# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:0774-1  
Rating: important  
References:

  * bsc#1166486
  * bsc#1177529
  * bsc#1193629
  * bsc#1197534
  * bsc#1198438
  * bsc#1200054
  * bsc#1202633
  * bsc#1203331
  * bsc#1203332
  * bsc#1204363
  * bsc#1204993
  * bsc#1205544
  * bsc#1206103
  * bsc#1206224
  * bsc#1206232
  * bsc#1206459
  * bsc#1206640
  * bsc#1206877
  * bsc#1206878
  * bsc#1206880
  * bsc#1206881
  * bsc#1206882
  * bsc#1206883
  * bsc#1206884
  * bsc#1206886
  * bsc#1206894
  * bsc#1206935
  * bsc#1207036
  * bsc#1207050
  * bsc#1207051
  * bsc#1207125
  * bsc#1207270
  * bsc#1207328
  * bsc#1207588
  * bsc#1207590
  * bsc#1207591
  * bsc#1207592
  * bsc#1207593
  * bsc#1207594
  * bsc#1207603
  * bsc#1207605
  * bsc#1207606
  * bsc#1207608
  * bsc#1207609
  * bsc#1207613
  * bsc#1207615
  * bsc#1207617
  * bsc#1207618
  * bsc#1207619
  * bsc#1207620
  * bsc#1207621
  * bsc#1207623
  * bsc#1207624
  * bsc#1207625
  * bsc#1207626
  * bsc#1207630
  * bsc#1207631
  * bsc#1207632
  * bsc#1207634
  * bsc#1207635
  * bsc#1207636
  * bsc#1207638
  * bsc#1207639
  * bsc#1207640
  * bsc#1207641
  * bsc#1207642
  * bsc#1207643
  * bsc#1207644
  * bsc#1207645
  * bsc#1207646
  * bsc#1207647
  * bsc#1207648
  * bsc#1207649
  * bsc#1207650
  * bsc#1207651
  * bsc#1207652
  * bsc#1207653
  * bsc#1207768
  * bsc#1207770
  * bsc#1207771
  * bsc#1207773
  * bsc#1207795
  * bsc#1207845
  * bsc#1207875
  * bsc#1208149
  * bsc#1208153
  * bsc#1208183
  * bsc#1208212
  * bsc#1208290
  * bsc#1208420
  * bsc#1208428
  * bsc#1208429
  * bsc#1208449
  * bsc#1208534
  * bsc#1208541
  * bsc#1208542
  * bsc#1208570
  * bsc#1208607
  * bsc#1208628
  * bsc#1208700
  * bsc#1208741
  * bsc#1208759
  * bsc#1208776
  * bsc#1208784
  * bsc#1208787
  * bsc#1208816
  * bsc#1208837
  * bsc#1208843
  * bsc#1209188

  
Cross-References:

  * CVE-2022-3523
  * CVE-2022-36280
  * CVE-2022-38096
  * CVE-2023-0045
  * CVE-2023-0122
  * CVE-2023-0461
  * CVE-2023-0590
  * CVE-2023-0597
  * CVE-2023-1118
  * CVE-2023-22995
  * CVE-2023-22998
  * CVE-2023-23000
  * CVE-2023-23004
  * CVE-2023-23454
  * CVE-2023-23455
  * CVE-2023-23559
  * CVE-2023-26545

  
CVSS scores:

  * CVE-2022-3523 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3523 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-36280 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-36280 ( NVD ):  6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
  * CVE-2022-38096 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-38096 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-0045 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-0045 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-0122 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-0122 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-0461 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0461 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0590 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0590 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-0597 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-0597 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-1118 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1118 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-22995 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-22995 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-22998 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-22998 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23000 ( SUSE ):  2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-23000 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23004 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-23004 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23454 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-23454 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23455 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-23455 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23559 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
  * CVE-2023-23559 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26545 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26545 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * Public Cloud Module 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 17 vulnerabilities and has 92 security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various
security and bugfixes.

  * CVE-2022-3523: Fixed use after free related to device private page handling
    (bsc#1204363).
  * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in
    vmwgfx driver (bsc#1203332).
  * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query()
    (bsc#1203331).
  * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).
  * CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in
    nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of
    Service (DoS) attack on a remote machine (bsc#1207050).
  * CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
  * CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  * CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm
    (bsc#1207845).
  * CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in
    media/rc (bsc#1208837).
  * CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in
    drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).
  * CVE-2023-22998: Fixed misinterpretatino of the irtio_gpu_object_shmem_init()
    return value (bsc#1208776).
  * CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function
    (bsc#1208816).
  * CVE-2023-23004: Fixed misinterpretatino of the get_sg_table return value in
    arm/malidp_planes.c (bsc#1208843).
  * CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler
    (bsc#1207036).
  * CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in
    net/sched/sch_atm.c because of type confusion (non-negative numbers can
    sometimes indicate a TC_ACT_SHOT condition rather than valid classification
    results) (bsc#1207125).
  * CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer
    overflow (bsc#1207051).
  * CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
    failure (bsc#1208700).

The following non-security bugs were fixed:

  * acpi / x86: Add support for LPS0 callback handler (git-fixes).
  * acpi: NFIT: fix a potential deadlock during NFIT teardown (git-fixes).
  * acpi: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008
    (bsc#1206224).
  * acpi: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset
    (bsc#1206224).
  * acpi: battery: Fix missing NUL-termination with large strings (git-fixes).
  * acpi: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).
  * acpi: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE
    (bsc#1206224).
  * acpi: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13
    (bsc#1206224).
  * acpi: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).
  * acpi: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).
  * acpi: x86: s2idle: Add module parameter to prefer Microsoft GUID
    (bsc#1206224).
  * acpi: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).
  * acpi: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).
  * acpi: x86: s2idle: If a new AMD _HID is missing assume Rembrandt
    (bsc#1206224).
  * acpi: x86: s2idle: Move _HID handling for AMD systems into structures
    (bsc#1206224).
  * acpi: x86: s2idle: Stop using AMD specific codepath for Rembrandt+
    (bsc#1206224).
  * acpica: Drop port I/O validation for some regions (git-fixes).
  * acpica: nsrepair: handle cases without a return value correctly (git-fixes).
  * alsa: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
    (git-fixes).
  * alsa: hda/ca0132: minor fix for allocation size (git-fixes).
  * alsa: hda/conexant: add a new hda codec SN6180 (git-fixes).
  * alsa: hda/realtek - fixed wrong gpio assigned (git-fixes).
  * alsa: hda/realtek: Add Positivo N14KP6-TG (git-fixes).
  * alsa: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).
  * alsa: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-
    fixes).
  * alsa: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
    (git-fixes).
  * alsa: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-
    fixes).
  * alsa: hda: Do not unset preset when cleaning up codec (git-fixes).
  * alsa: ice1712: Delete unreachable code in aureon_add_controls() (git-fixes).
  * alsa: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
    (git-fixes).
  * alsa: pci: lx6464es: fix a debug loop (git-fixes).
  * applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
  * arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip (git-
    fixes).
  * arm64: dts: imx8m: Align SoC unique ID node unit address (git-fixes).
  * arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node (git-fixes).
  * arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description (git-
    fixes).
  * arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
    (git-fixes).
  * arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
    sensitive (git-fixes).
  * arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name (git-fixes).
  * arm64: dts: meson-gx: Fix Ethernet MAC address unit name (git-fixes).
  * arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address (git-
    fixes).
  * arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
    (git-fixes).
  * arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN (git-
    fixes).
  * arm64: dts: meson: remove CPU opps below 1GHz for G12A boards (git-fixes).
  * arm64: dts: mt8192: Fix CPU map for single-cluster SoC (git-fixes).
  * arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges (git-fixes).
  * arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names (git-
    fixes).
  * arm64: dts: qcom: ipq8074: fix Gen3 PCIe node (git-fixes).
  * arm64: dts: qcom: qcs404: use symbol names for PCIe resets (git-fixes).
  * arm64: dts: qcom: sc7180: correct SPMI bus address cells (git-fixes).
  * arm64: dts: qcom: sc7280: correct SPMI bus address cells (git-fixes).
  * arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name (git-
    fixes).
  * arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
    (git-fixes).
  * arm64: dts: renesas: beacon-renesom: Fix gpio expander reference (git-
    fixes).
  * arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc (git-
    fixes).
  * arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (git-fixes).
  * arm64: efi: Make efi_rt_lock a raw_spinlock (git-fixes).
  * arm: OMAP1: call platform_device_put() in error case in
    omap1_dm_timer_init() (git-fixes).
  * arm: OMAP2+: Fix memory leak in realtime_counter_init() (git-fixes).
  * arm: bcm2835_defconfig: Enable the framebuffer (git-fixes).
  * arm: dts: am5748: keep usb4_tm disabled (git-fixes)
  * arm: dts: exynos: correct HDMI phy compatible in Exynos4 (git-fixes).
  * arm: dts: exynos: correct TMU phandle in Exynos4 (git-fixes).
  * arm: dts: exynos: correct TMU phandle in Exynos4210 (git-fixes).
  * arm: dts: exynos: correct TMU phandle in Exynos5250 (git-fixes).
  * arm: dts: exynos: correct TMU phandle in Odroid HC1 (git-fixes).
  * arm: dts: exynos: correct TMU phandle in Odroid XU (git-fixes).
  * arm: dts: exynos: correct TMU phandle in Odroid XU3 family (git-fixes).
  * arm: dts: exynos: correct wr-active property in Exynos3250 Rinato (git-
    fixes).
  * arm: dts: imx7-colibri-eval-v3: correct can controller comment (git-fixes)
  * arm: dts: imx7s: correct iomuxc gpr mux controller cells (git-fixes).
  * arm: dts: qcom: msm8974: add required ranges to OCMEM (git-fixes)
  * arm: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
    (git-fixes).
  * arm: dts: rockchip: add power-domains property to dp node on rk3288 (git-
    fixes).
  * arm: dts: spear320-hmi: correct STMPE GPIO compatible (git-fixes).
  * arm: dts: stm32: add missing usbh clock and fix clk order on (git-fixes)
  * arm: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on (git-fixes)
  * arm: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference (git-fixes).
  * arm: imx: Call ida_simple_remove() for ida_simple_get (git-fixes).
  * arm: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART (git-fixes)
  * arm: omap: remove debug-leds driver (git-fixes)
  * arm: remove some dead code (git-fixes)
  * arm: renumber bits related to _TIF_WORK_MASK (git-fixes)
  * arm: s3c: fix s3c64xx_set_timer_source prototype (git-fixes).
  * arm: shmobile: rcar-gen2: Add missing of_node_put() (git-fixes)
  * arm: zynq: Fix refcount leak in zynq_early_slcr_init (git-fixes).
  * asoc: Intel: boards: fix spelling in comments (git-fixes).
  * asoc: Intel: bytcht_es8316: Drop reference count of ACPI device after use
    (git-fixes).
  * asoc: Intel: bytcht_es8316: move comment to the right place (git-fixes).
  * asoc: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (git-
    fixes).
  * asoc: Intel: sof_rt5682: always set dpcm_capture for amplifiers (git-fixes).
  * asoc: adau7118: do not disable regulators on device unbind (git-fixes).
  * asoc: cs42l56: fix DT probe (git-fixes).
  * asoc: dt-bindings: meson: fix gx-card codec node regex (git-fixes).
  * asoc: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
    (git-fixes).
  * asoc: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
    (git-fixes).
  * asoc: mchp-spdifrx: fix controls which rely on rsr register (git-fixes).
  * asoc: rsnd: Remove unnecessary rsnd_dbg_dai_call() (git-fixes).
  * asoc: rsnd: fixup #endif position (git-fixes).
  * asoc: rt715-sdca: fix clock stop prepare timeout issue (git-fixes).
  * asoc: soc-compress.c: fixup private_data on snd_soc_new_compress() (git-
    fixes).
  * asoc: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (git-
    fixes).
  * asoc: tlv320adcx140: fix 'ti,gpio-config' DT property init (git-fixes).
  * asoc: topology: Return -ENOMEM on memory allocation failure (git-fixes).
  * auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() (git-
    fixes).
  * avoid deadlock for recursive I/O on dm-thin when used as swap (bsc#1177529).
  * backlight: backlight: Fix doc for backlight_device_get_by_name (git-fixes).
  * blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).
  * blk-mq: fix possible memleak when register 'hctx' failed (git-fixes).
  * block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).
  * block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" (git-fixes).
  * block: bio-integrity: Copy flags when bio_integrity_payload is cloned
    (bsc#1208541).
  * block: clear ->slave_dir when dropping the main slave_dir reference (git-
    fixes).
  * block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).
  * block: fix and cleanup bio_check_ro (git-fixes).
  * block: mq-deadline: Do not break sequential write streams to zoned HDDs
    (git-fixes).
  * block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).
  * bluetooth: L2CAP: Fix potential user-after-free (git-fixes).
  * bluetooth: hci_qca: get wakeup status from serdev device handle (git-fixes).
  * bpf: Fix a possible task gone issue with bpf_send_signal_thread helpers
    (git-fixes).
  * bpf: Skip task with pid=1 in send_signal_common() (git-fixes).
  * can: j1939: do not wait 250 ms if the same addr was already claimed (git-
    fixes).
  * ceph: flush cap releases when the session is flushed (bsc#1208428).
  * cifs: Check the lease context if we actually got a lease (bsc#1193629).
  * cifs: Convert struct fealist away from 1-element array (bsc#1193629).
  * cifs: Fix lost destroy smbd connection when MR allocate failed (git-fixes).
  * cifs: Fix oops due to uncleared server->smbd_conn in reconnect (git-fixes).
  * cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1193629).
  * cifs: Fix uninitialized memory reads for oparms.mode (bsc#1193629).
  * cifs: Fix use-after-free in rdata->read_into_pages() (git-fixes).
  * cifs: Fix warning and UAF when destroy the MR list (git-fixes).
  * cifs: Get rid of unneeded conditional in the smb2_get_aead_req()
    (bsc#1193629).
  * cifs: Replace remaining 1-element arrays (bsc#1193629).
  * cifs: Replace zero-length arrays with flexible-array members (bsc#1193629).
  * cifs: Use kstrtobool() instead of strtobool() (bsc#1193629).
  * cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).
  * cifs: do not include page data when checking signature (git-fixes).
  * cifs: do not take exclusive lock for updating target hints (bsc#1193629).
  * cifs: do not try to use rdma offload on encrypted connections (bsc#1193629).
  * cifs: fix mount on old smb servers (boo#1206935).
  * cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
    (bsc#1193629).
  * cifs: get rid of dns resolve worker (bsc#1193629).
  * cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1193629).
  * cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).
  * cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID (git-
    fixes).
  * cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1193629).
  * cifs: match even the scope id for ipv6 addresses (bsc#1193629).
  * cifs: prevent data race in cifs_reconnect_tcon() (bsc#1193629).
  * cifs: prevent data race in smb2_reconnect() (bsc#1193629).
  * cifs: print last update time for interface list (bsc#1193629).
  * cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).
  * cifs: remove unneeded 2bytes of padding from smb2 tree connect
    (bsc#1193629).
  * cifs: remove unused function (bsc#1193629).
  * cifs: return a single-use cfid if we did not get a lease (bsc#1193629).
  * cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1193629).
  * cifs: split out smb3_use_rdma_offload() helper (bsc#1193629).
  * cifs: update ip_addr for ses only for primary chan setup (bsc#1193629).
  * cifs: use tcon allocation functions even for dummy tcon (git-fixes).
  * cifs: use the least loaded channel for sending requests (bsc#1193629).
  * clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (git-fixes).
  * clk: imx: avoid memory leak (git-fixes).
  * clk: mxl: Add option to override gate clks (git-fixes).
  * clk: mxl: Fix a clk entry by adding relevant flags (git-fixes).
  * clk: mxl: Remove redundant spinlocks (git-fixes).
  * clk: mxl: Switch from direct readl/writel based IO to regmap based IO (git-
    fixes).
  * clk: mxl: syscon_node_to_regmap() returns error pointers (git-fixes).
  * clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents (git-fixes).
  * clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents (git-
    fixes).
  * clk: ralink: fix 'mt7621_gate_is_enabled()' function (git-fixes).
  * clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init() failed
    (git-fixes).
  * clk: renesas: cpg-mssr: Remove superfluous check in resume code (git-fixes).
  * comedi: use menuconfig for main Comedi menu (git-fixes).
  * crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 (git-
    fixes).
  * crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
    (git-fixes).
  * crypto: crypto4xx - Call dma_unmap_page when done (git-fixes).
  * crypto: essiv - Handle EBUSY correctly (git-fixes).
  * crypto: qat - fix out-of-bounds read (git-fixes).
  * crypto: rsa-pkcs1pad - Use akcipher_request_complete (git-fixes).
  * crypto: seqiv - Handle EBUSY correctly (git-fixes).
  * crypto: x86/ghash - fix unaligned access in ghash_setkey() (git-fixes).
  * crypto: xts - Handle EBUSY correctly (git-fixes).
  * dmaengine: dw-axi-dmac: Do not dereference NULL structure (git-fixes).
  * dmaengine: dw-edma: Do not permit non-inc interleaved xfers (git-fixes).
  * dmaengine: dw-edma: Drop chancnt initialization (git-fixes).
  * dmaengine: dw-edma: Fix invalid interleaved xfers semantics (git-fixes).
  * dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers (git-
    fixes).
  * dmaengine: dw-edma: Fix readq_ch() return value truncation (git-fixes).
  * dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 (git-fixes).
  * dmaengine: ptdma: check for null desc before calling pt_cmd_callback (git-
    fixes).
  * docs: ftrace: fix a issue with duplicated subtitle number (git-fixes).
  * docs: gdbmacros: print newest record (git-fixes).
  * documentation: simplify and clarify DCO contribution example language (git-
    fixes).
  * driver core: fix potential null-ptr-deref in device_add() (git-fixes).
  * driver core: fix resource leak in device_add() (git-fixes).
  * driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (git-
    fixes).
  * drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
    (git-fixes).
  * drivers: base: transport_class: fix possible memory leak (git-fixes).
  * drivers: base: transport_class: fix resource leak when
    transport_add_device() fails (git-fixes).
  * drm/amd/display: Fail atomic_check early on normalize_zpos error (git-
    fixes).
  * drm/amd/display: Fix timing not changning when freesync video is enabled
    (git-fixes).
  * drm/amd/display: Properly handle additional cases where DCN is not supported
    (git-fixes).
  * drm/amd/display: reduce else-if to else in dcn10_blank_pixel_data() (git-
    fixes).
  * drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-
    fixes).
  * drm/amdgpu: fix enum odm_combine_mode mismatch (git-fixes).
  * drm/bridge: lt8912b: Add hot plug detection (git-fixes).
  * drm/bridge: lt9611: fix HPD reenablement (git-fixes).
  * drm/bridge: lt9611: fix clock calculation (git-fixes).
  * drm/bridge: lt9611: fix polarity programming (git-fixes).
  * drm/bridge: lt9611: fix programming of video modes (git-fixes).
  * drm/bridge: lt9611: fix sleep mode setup (git-fixes).
  * drm/bridge: lt9611: pass a pointer to the of node (git-fixes).
  * drm/bridge: megachips: Fix error handling in i2c_register_driver() (git-
    fixes).
  * drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats (git-fixes).
  * drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size
    (git-fixes).
  * drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes).
  * drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() (git-fixes).
  * drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list (git-
    fixes).
  * drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
  * drm/i915: Fix VBT DSI DVO port handling (git-fixes).
  * drm/i915: Initialize the obj flags for shmem objects (git-fixes).
  * drm/mediatek: Clean dangling pointer on bind error path (git-fixes).
  * drm/mediatek: Drop unbalanced obj unref (git-fixes).
  * drm/mediatek: Use NULL instead of 0 for NULL pointer (git-fixes).
  * drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd (git-
    fixes).
  * drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc (git-fixes).
  * drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness (git-fixes).
  * drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() (git-fixes).
  * drm/msm/dpu: Add check for cstate (git-fixes).
  * drm/msm/dpu: Add check for pstates (git-fixes).
  * drm/msm/dpu: Disallow unallocated resources to be returned (git-fixes).
  * drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc (git-fixes).
  * drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
    (git-fixes).
  * drm/msm/gem: Add check for kmalloc (git-fixes).
  * drm/msm/hdmi: Add missing check for alloc_ordered_workqueue (git-fixes).
  * drm/msm/mdp5: Add check for kzalloc (git-fixes).
  * drm/msm: clean event_thread->worker in case of an error (git-fixes).
  * drm/msm: use strscpy instead of strncpy (git-fixes).
  * drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED (git-
    fixes).
  * drm/omapdrm: Remove unused struct csc_coef_rgb2yuv (git-fixes).
  * drm/vc4: hdmi: Correct interlaced timings again (git-fixes).
  * drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 (git-fixes).
  * drm/vc4: hvs: Set AXI panic modes (git-fixes).
  * drm/vc4: vec: Use pm_runtime_resume_and_get() in vc4_vec_encoder_enable()
    (git-fixes).
  * drm/virtio: exbuf->fence_fd unmodified on interrupted wait (git-fixes).
  * drm/vkms: Fix memory leak in vkms_init() (git-fixes).
  * drm/vkms: Fix null-ptr-deref in vkms_release() (git-fixes).
  * drm: Fix potential null-ptr-deref due to drmm_mode_config_init() (git-
    fixes).
  * drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC (git-fixes).
  * drm: tidss: Fix pixel format definition (git-fixes).
  * dt-bindings: arm: fsl: Fix bindings for APF28Dev board (git-fixes).
  * dt-bindings: hwlock: sun6i: Add missing #hwlock-cells (git-fixes).
  * dt-bindings: input: iqs626a: Redefine trackpad property types (git-fixes).
  * dt-bindings: msm: dsi-controller-main: Add vdd* descriptions back in (git-
    fixes).
  * dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency (git-
    fixes).
  * dt-bindings: power: supply: pm8941-coincell: Do not require charging
    properties (git-fixes).
  * dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A usb3-phy0 optional
    (git-fixes).
  * eeprom: idt_89hpesx: Fix error handling in idt_init() (git-fixes).
  * efi: Accept version 2 of memory attributes table (git-fixes).
  * exit: Add and use make_task_dead (bsc#1207328).
  * exit: Allow oops_limit to be disabled (bsc#1207328).
  * exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit
    (bsc#1207328).
  * exit: Move force_uaccess back into do_exit (bsc#1207328).
  * exit: Move oops specific logic from do_exit into make_task_dead
    (bsc#1207328).
  * exit: Put an upper limit on how often we can oops (bsc#1207328).
  * exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).
  * exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).
  * ext4,f2fs: fix readahead of verity data (bsc#1207648).
  * ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).
  * ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
  * ext4: add helper to check quota inums (bsc#1207618).
  * ext4: add inode table check in __ext4_get_inode_loc to aovid possible
    infinite loop (bsc#1207617).
  * ext4: add missing validation of fast-commit record lengths (bsc#1207626).
  * ext4: allocate extended attribute value in vmalloc area (bsc#1207635).
  * ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).
  * ext4: avoid resizing to a partial cluster size (bsc#1206880).
  * ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).
  * ext4: continue to expand file system when the target size does not reach
    (bsc#1206882).
  * ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
    (bsc#1207592).
  * ext4: correct max_inline_xattr_value_size computing (bsc#1206878).
  * ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).
  * ext4: disable fast-commit of encrypted dir operations (bsc#1207623).
  * ext4: do not allow journal inode to have encrypt flag (bsc#1207621).
  * ext4: do not increase iversion counter for ea_inodes (bsc#1207605).
  * ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).
  * ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).
  * ext4: drop ineligible txn start stop APIs (bsc#1207588).
  * ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
    (bsc#1207606).
  * ext4: factor out ext4_fc_get_tl() (bsc#1207615).
  * ext4: fast commit may miss file actions (bsc#1207591).
  * ext4: fast commit may not fallback for ineligible commit (bsc#1207590).
  * ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).
  * ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
    (bsc#1206881).
  * ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
    (bsc#1207620).
  * ext4: fix bug_on in start_this_handle during umount filesystem
    (bsc#1207594).
  * ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).
  * ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
    (bsc#1207631).
  * ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).
  * ext4: fix error code return to user-space in ext4_get_branch()
    (bsc#1207630).
  * ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).
  * ext4: fix extent status tree race in writeback error recovery path
    (bsc#1206877).
  * ext4: fix inode leak in ext4_xattr_inode_create() on an error path
    (bsc#1207636).
  * ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (bsc#1206894).
  * ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).
  * ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).
  * ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
  * ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).
  * ext4: fix potential memory leak in ext4_fc_record_modified_inode()
    (bsc#1207611).
  * ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).
  * ext4: fix potential out of bound read in ext4_fc_replay_scan()
    (bsc#1207616).
  * ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).
  * ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).
  * ext4: fix undefined behavior in bit shift for ext4_check_flag_values
    (bsc#1206890).
  * ext4: fix uninititialized value in 'ext4_evict_inode' (bsc#1206893).
  * ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).
  * ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).
  * ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
  * ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
  * ext4: goto right label 'failed_mount3a' (bsc#1207610).
  * ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629).
  * ext4: initialize quota before expanding inode in setproject ioctl
    (bsc#1207633).
  * ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).
  * ext4: limit the number of retries after discarding preallocations blocks
    (bsc#1207602).
  * ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
  * ext4: place buffer head allocation before handle start (bsc#1207607).
  * ext4: silence the warning when evicting inode with dioread_nolock
    (bsc#1206889).
  * ext4: simplify updating of fast commit stats (bsc#1207589).
  * ext4: update 'state->fc_regions_size' after successful memory allocation
    (bsc#1207613).
  * ext4: update s_overhead_clusters in the superblock during an on-line resize
    (bsc#1206876).
  * fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).
  * firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries
    (git-fixes).
  * firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (git-
    fixes).
  * firmware: stratix10-svc: add missing gen_pool_destroy() in
    stratix10_svc_drv_probe() (git-fixes).
  * fix page corruption caused by racy check in __free_pages (bsc#1208149).
  * fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).
  * fscache_cookie_enabled: check cookie is valid before accessing it
    (bsc#1208429).
  * fuse: add inode/permission checks to fileattr_get/fileattr_set
    (bsc#1208759).
  * genirq: Provide new interfaces for affinity hints (bsc#1208153).
  * gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping()
    (git-fixes).
  * gpio: vf610: connect GPIO label to dev name (git-fixes).
  * gpu: host1x: Do not skip assigning syncpoints to channels (git-fixes).
  * gpu: ipu-v3: common: Add of_node_put() for reference returned by
    of_graph_get_port_by_id() (git-fixes).
  * hid: asus: use spinlock to protect concurrent accesses (git-fixes).
  * hid: asus: use spinlock to safely schedule workers (git-fixes).
  * hid: bigben: use spinlock to protect concurrent accesses (git-fixes).
  * hid: bigben: use spinlock to safely schedule workers (git-fixes).
  * hid: bigben_probe(): validate report count (git-fixes).
  * hid: bigben_worker() remove unneeded check on report_field (git-fixes).
  * hid: core: Fix deadloop in hid_apply_multiplier (git-fixes).
  * hid: elecom: add support for TrackBall 056E:011C (git-fixes).
  * hv: fix comment typo in vmbus_channel/low_latency (git-fixes).
  * hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC (git-fixes).
  * hv_netvsc: Check status in SEND_RNDIS_PKT completion message (git-fixes).
  * hwmon: (ftsteutates) Fix scaling of measurements (git-fixes).
  * hwmon: (ltc2945) Handle error case in ltc2945_value_store (git-fixes).
  * hwmon: (mlxreg-fan) Return zero speed for broken fan (git-fixes).
  * i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).
  * i2c: designware: fix i2c_dw_clk_rate() return size to be u32 (git-fixes).
  * i2c: mxs: suppress probe-deferral error message (git-fixes).
  * i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).
  * ib/hfi1: Restore allocated resources on failed copyout (git-fixes)
  * ib/ipoib: Fix legacy IPoIB due to wrong number of queues (git-fixes)
  * iio: light: tsl2563: Do not hardcode interrupt trigger type (git-fixes).
  * infiniband: READ is "data destination", not source... (git-fixes)
  * input: ads7846 - always set last command to PWRDOWN (git-fixes).
  * input: ads7846 - do not check penirq immediately for 7845 (git-fixes).
  * input: ads7846 - do not report pressure for ads7845 (git-fixes).
  * input: iqs269a - configure device with a single block write (git-fixes).
  * input: iqs269a - drop unused device node references (git-fixes).
  * input: iqs269a - increase interrupt handler return delay (git-fixes).
  * input: iqs626a - drop unused device node references (git-fixes).
  * iommu/hyper-v: Allow hyperv irq remapping without x2apic (git-fixes).
  * ipmi:ssif: Add a timer between request retries (bsc#1206459).
  * ipmi:ssif: Remove rtc_us_timer (bsc#1206459).
  * ipmi:ssif: resend_msg() cannot fail (bsc#1206459).
  * ipmi_ssif: Rename idle state and check (bsc#1206459).
  * irqchip/gic-v3: Refactor ISB + EOIR at ack time (git-fixes)
  * jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).
  * jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).
  * jbd2: fix a potential race while discarding reserved buffers after an abort
    (bsc#1207641).
  * jbd2: fix potential buffer head reference count leak (bsc#1207644).
  * jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).
  * jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).
  * kabi FIX FOR: NFS: Further optimisations for 'ls -l' (git-fixes).
  * kabi FIX FOR: NFSD: Have legacy NFSD WRITE decoders use
    xdr_stream_subsegment() (git-fixes).
  * kabi FIX FOR: nfsv4.1 query for fs_location attr on a new file system
    (Never, kabi).
  * kabi fix for: nfsv3: handle out-of-order write replies (bsc#1205544).
  * kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).
  * leds: led-class: Add missing put_device() to led_put() (git-fixes).
  * leds: led-core: Fix refcount leak in of_led_get() (git-fixes).
  * lib/mpi: Fix buffer overrun when SG is too long (git-fixes).
  * lib/zlib: remove redundation assignement of avail_in dfltcc_gdht() (git-
    fixes).
  * locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by
    first waiter (bsc#1207270).
  * locking/rwsem: Always try to wake waiters in out_nolock path (bsc#1207270).
  * locking/rwsem: Conditionally wake waiters in reader/writer slowpaths
    (bsc#1207270).
  * locking/rwsem: Disable preemption in all down_read*() and up_read() code
    paths (bsc#1207270).
  * locking/rwsem: Disable preemption in all down_write*() and up_write() code
    paths (bsc#1207270).
  * locking/rwsem: Disable preemption while trying for rwsem lock (bsc#1207270).
  * locking/rwsem: Make handoff bit handling more consistent (bsc#1207270).
  * locking/rwsem: No need to check for handoff bit if wait queue empty
    (bsc#1207270).
  * locking/rwsem: Prevent non-first waiter from spinning in down_write()
    slowpath (bsc#1207270).
  * locking: Add missing __sched attributes (bsc#1207270).
  * mbcache: Avoid nesting of cache->c_list_lock under bit locks (bsc#1207647).
  * mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).
  * md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).
  * md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).
  * md: fix a crash in mempool_free (git-fixes).
  * media: coda: Add check for dcoda_iram_alloc (git-fixes).
  * media: coda: Add check for kmalloc (git-fixes).
  * media: i2c: ov7670: 0 instead of -EINVAL was returned (git-fixes).
  * media: i2c: ov772x: Fix memleak in ov772x_probe() (git-fixes).
  * media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
    imx7_csi_init() (git-fixes).
  * media: ipu3-cio2: Fix PM runtime usage_count in driver unbind (git-fixes).
  * media: max9286: Fix memleak in max9286_v4l2_register() (git-fixes).
  * media: ov2740: Fix memleak in ov2740_init_controls() (git-fixes).
  * media: ov5675: Fix memleak in ov5675_init_controls() (git-fixes).
  * media: platform: ti: Add missing check for devm_regulator_get (git-fixes).
  * media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (git-fixes).
  * media: saa7134: Use video_unregister_device for radio_dev (git-fixes).
  * media: ti: cal: fix possible memory leak in cal_ctx_create() (git-fixes).
  * media: usb: siano: Fix use after free bugs caused by do_submit_urb (git-
    fixes).
  * media: uvcvideo: Fix race condition with usb_kill_urb (git-fixes).
  * media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data (git-
    fixes).
  * media: v4l2-jpeg: ignore the unknown APP14 marker (git-fixes).
  * mfd: cs5535: Do not build on UML (git-fixes).
  * mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read() (git-
    fixes).
  * misc/mei/hdcp: Use correct macros to initialize uuid_le (git-fixes).
  * misc: enclosure: Fix doc for enclosure_find() (git-fixes).
  * mmc: jz4740: Work around bug on JZ4760(B) (git-fixes).
  * mmc: mmc_spi: fix error handling in mmc_spi_probe() (git-fixes).
  * mmc: sdio: fix possible resource leaks in some error paths (git-fixes).
  * move upstreamed i915 and media fixes into sorted section
  * mtd: dataflash: remove duplicate SPI ID table (git-fixes).
  * mtd: rawnand: fsl_elbc: Propagate HW ECC settings to HW (git-fixes).
  * mtd: rawnand: sunxi: Clean up chips after failed init (git-fixes).
  * mtd: rawnand: sunxi: Fix the size of the last OOB region (git-fixes).
  * mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type (git-fixes).
  * mtd: spi-nor: core: fix implicit declaration warning (git-fixes).
  * mtd: spi-nor: sfdp: Fix index value for SCCR dwords (git-fixes).
  * mtd: spi-nor: spansion: Consider reserved bits in CFR5 register (git-fixes).
  * net/rose: Fix to not accept on connected socket (git-fixes).
  * net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change (git-
    fixes).
  * net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).
  * net/x25: Fix to not accept on connected socket (git-fixes).
  * net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).
  * net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).
  * net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
  * net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).
  * net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git-
    fixes).
  * net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git-
    fixes).
  * nfc: fix memory leak of se_io context in nfc_genl_se_io (git-fixes).
  * nfs: Always initialise fattr->label in nfs_fattr_alloc() (git-fixes).
  * nfs: Create a new nfs_alloc_fattr_with_label() function (git-fixes).
  * nfs: Do not allocate nfs_fattr on the stack in __nfs42_ssc_open() (git-
    fixes).
  * nfs: Further optimisations for 'ls -l' (git-fixes).
  * nfs: nfs4clinet: check the return value of kstrdup() (git-fixes).
  * nfsd: COMMIT operations must not return NFS?ERR_INVAL (git-fixes).
  * nfsd: De-duplicate net_generic(nf->nf_net, nfsd_net_id) (git-fixes).
  * nfsd: Fix nfsd_breaker_owns_lease() return values (git-fixes).
  * nfsd: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (git-
    fixes).
  * nfsv3: handle out-of-order write replies (bsc#1205544).
  * nfsv4 expose nfs_parse_server_name function (git-fixes).
  * nfsv4 handle port presence in fs_location server string (git-fixes).
  * nfsv4 only print the label when its queried (git-fixes).
  * nfsv4 remove zero number of fs_locations entries error check (git-fixes).
  * nfsv4 store server support for fs_location attribute (git-fixes).
  * nfsv4.1 query for fs_location attr on a new file system (git-fixes).
  * nfsv4.1: Fix uninitialised variable in devicenotify (git-fixes).
  * nfsv4.2: fix reference count leaks in _nfs42_proc_copy_notify() (git-fixes).
  * nfsv4: Protect the state recovery thread against direct reclaim (git-fixes).
  * nvdimm: disable namespace on error (bsc#1166486).
  * nvme-auth: check chap ctrl_key once constructed (bsc#1202633).
  * nvme-auth: clear sensitive info right after authentication completes
    (bsc#1202633).
  * nvme-auth: convert dhchap_auth_list to an array (bsc#1202633).
  * nvme-auth: do not ignore key generation failures when initializing ctrl keys
    (bsc#1202633).
  * nvme-auth: do not keep long lived 4k dhchap buffer (bsc#1202633).
  * nvme-auth: do not override ctrl keys before validation (bsc#1202633).
  * nvme-auth: do not re-authenticate if the controller is not LIVE
    (bsc#1202633).
  * nvme-auth: do not use NVMe status codes (bsc#1202633).
  * nvme-auth: fix an error code in nvme_auth_process_dhchap_challenge()
    (bsc#1202633).
  * nvme-auth: fix smatch warning complaints (bsc#1202633).
  * nvme-auth: guarantee dhchap buffers under memory pressure (bsc#1202633).
  * nvme-auth: have dhchap_auth_work wait for queues auth to complete
    (bsc#1202633).
  * nvme-auth: mark nvme_auth_wq static (bsc#1202633).
  * nvme-auth: no need to reset chap contexts on re-authentication
    (bsc#1202633).
  * nvme-auth: remove redundant auth_work flush (bsc#1202633).
  * nvme-auth: remove redundant buffer deallocations (bsc#1202633).
  * nvme-auth: remove redundant deallocations (bsc#1202633).
  * nvme-auth: remove redundant if statement (bsc#1202633).
  * nvme-auth: remove symbol export from nvme_auth_reset (bsc#1202633).
  * nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap
    (bsc#1202633).
  * nvme-auth: rename authentication work elements (bsc#1202633).
  * nvme-auth: use workqueue dedicated to authentication (bsc#1202633).
  * nvme-fabrics: show well known discovery name (bsc#1200054).
  * objtool: Add a missing comma to avoid string concatenation (bsc#1207328).
  * ocfs2: Fix data corruption after failed write (bsc#1208542).
  * ocfs2: clear dinode links count in case of error (bsc#1207650).
  * ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).
  * ocfs2: fix crash when mount with quota enabled (bsc#1207640).
  * ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).
  * ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).
  * ocfs2: ocfs2_mount_volume does cleanup job before return error
    (bsc#1207770).
  * ocfs2: quota_local: fix possible uninitialized-variable access in
    ocfs2_local_read_info() (bsc#1207768).
  * ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).
  * of/address: Return an error when no valid dma-ranges are found (git-fixes).
  * panic: Consolidate open-coded panic_on_warn checks (bsc#1207328).
  * panic: Introduce warn_limit (bsc#1207328).
  * panic: unset panic_on_warn inside panic() (bsc#1207328).
  * pci/ioc: Enlarge virtfn sysfs name buffer (git-fixes).
  * pci/pm: Observe reset delay irrespective of bridge_d3 (git-fixes).
  * pci: Fix dropping valid root bus resources with .end = zero (git-fixes).
  * pci: hotplug: Allow marking devices as disconnected during bind/unbind (git-
    fixes).
  * pci: switchtec: Return -EFAULT for copy_to_user() errors (git-fixes).
  * phy: rockchip-typec: fix tcphy_get_mode error case (git-fixes).
  * pinctrl: aspeed: Fix confusing types in return value (git-fixes).
  * pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git-
    fixes).
  * pinctrl: mediatek: Fix the drive register definition of some Pins (git-
    fixes).
  * pinctrl: mediatek: Initialize variable *buf to zero (git-fixes).
  * pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins (git-
    fixes).
  * pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups (git-
    fixes).
  * pinctrl: single: fix potential NULL dereference (git-fixes).
  * pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain (git-fixes).
  * platform/x86: ISST: PUNIT device mapping with Sub-NUMA clustering
    (bsc#1208420).
  * platform/x86: amd-pmc: Correct usage of SMU version (git-fixes).
  * platform/x86: amd-pmc: Export Idlemask values based on the APU (git-fixes).
  * platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled (git-
    fixes).
  * platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git-
    fixes).
  * platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes).
  * platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match (git-fixes).
  * powercap: fix possible name leak in powercap_register_zone() (git-fixes).
  * powerpc/eeh: Set channel state after notifying the drivers (bsc#1208784
    ltc#201612).
  * printf: fix errname.c list (git-fixes).
  * quota: Check next/prev free block number after reading from quota file
    (bsc#1206640).
  * quota: Prevent memory allocation recursion while holding dq_lock
    (bsc#1207639).
  * rdma/irdma: Fix potential NULL-ptr-dereference (git-fixes)
  * rdma/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)
  * remoteproc/mtk_scp: Move clk ops outside send_lock (git-fixes).
  * remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
    (git-fixes).
  * revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
    set_protocol" (git-fixes).
  * revert "crypto: rsa-pkcs1pad - Replace GFP_ATOMIC with GFP_KERNEL in
    pkcs1pad_encrypt_sign_complete" (git-fixes).
  * revert "hid: logitech-hidpp: add a module parameter to keep firmware
    gestures" (git-fixes).
  * revert "usb: dwc3: qcom: Keep power domain on to retain controller status"
    (git-fixes).
  * rtc: allow rtc_read_alarm without read_alarm callback (git-fixes).
  * rtc: pm8xxx: fix set-alarm race (git-fixes).
  * rtc: sun6i: Always export the internal oscillator (git-fixes).
  * s390/dasd: Fix potential memleak in dasd_eckd_init() (git-fixes).
  * scsi: lpfc: Copyright updates for 14.2.0.10 patches (bsc#1208607).
  * scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE
    state (bsc#1208607).
  * scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() (bsc#1208607).
  * scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
    (bsc#1208607).
  * scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt()
    handler (bsc#1208607).
  * scsi: lpfc: Reinitialize internal VMID data structures after FLOGI
    completion (bsc#1208607).
  * scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis()
    (bsc#1208607 bsc#1208534).
  * scsi: lpfc: Remove redundant clean up code in disable_vport() (bsc#1208607).
  * scsi: lpfc: Replace outdated strncpy() with strscpy() (bsc#1208607).
  * scsi: lpfc: Resolve miscellaneous variable set but not used compiler
    warnings (bsc#1208607).
  * scsi: lpfc: Set max DMA segment size to HBA supported SGE length
    (bsc#1208607).
  * scsi: lpfc: Update lpfc version to 14.2.0.10 (bsc#1208607).
  * scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438
    bsc#1206103).
  * scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).
  * scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).
  * scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).
  * scsi: qla2xxx: Fix erroneous link down (bsc#1208570).
  * scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).
  * scsi: qla2xxx: Fix exchange oversubscription for management commands
    (bsc#1208570).
  * scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).
  * scsi: qla2xxx: Fix printk() format string (bsc#1208570).
  * scsi: qla2xxx: Fix stalled login (bsc#1208570).
  * scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static
    (bsc#1208570).
  * scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).
  * scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).
  * scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).
  * scsi: qla2xxx: Remove dead code (bsc#1208570).
  * scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).
  * scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).
  * scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).
  * scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
    (bsc#1208570).
  * scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).
  * scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).
  * scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).
  * scsi: qla2xxx: Use a variable for repeated mem_size computation
    (bsc#1208570).
  * scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).
  * scsi: qla2xxx: edif: Fix performance dip due to lock contention
    (bsc#1208570).
  * scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).
  * scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).
  * sefltests: netdevsim: wait for devlink instance after netns removal (git-
    fixes).
  * selftest/lkdtm: Skip stack-entropy test if lkdtm is not available (git-
    fixes).
  * selftests/ftrace: Add check for ping command for trigger tests (bsc#1204993
    ltc#200103).
  * selftests/ftrace: Convert tracer tests to use 'requires' to specify program
    dependency (bsc#1204993 ltc#200103).
  * selftests/powerpc: Account for offline cpus in perf-hwbreak test
    (bsc#1206232).
  * selftests/powerpc: Bump up rlimit for perf-hwbreak test (bsc#1206232).
  * selftests/powerpc: Move perror closer to its use (bsc#1206232).
  * selftests: forwarding: lib: quote the sysctl values (git-fixes).
  * selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
    (git-fixes).
  * selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
    (git-fixes).
  * selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
    (git-fixes).
  * selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
    benchmarking (git-fixes).
  * serial: fsl_lpuart: fix RS485 RTS polariy inverse issue (git-fixes).
  * serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
    (git-fixes).
  * signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved
    (git-fixes).
  * smb3: Replace smb2pdu 1-element arrays with flex-arrays (bsc#1193629).
  * soundwire: cadence: Do not overflow the command FIFOs (git-fixes).
  * spi: bcm63xx-hsspi: Endianness fix for ARM based SoC (git-fixes).
  * spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes).
  * spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one() (git-
    fixes).
  * spi: tegra210-quad: Fix validate combined sequence (git-fixes).
  * staging: mt7621-dts: change palmbus address to lower case (git-fixes).
  * struct uvc_device move flush_status new member to end (git-fixes).
  * sunrpc allow for unspecified transport time in rpc_clnt_add_xprt (git-
    fixes).
  * sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change() (git-
    fixes).
  * sunrpc: Fix socket waits for write buffer space (git-fixes).
  * sysctl: add a new register_sysctl_init() interface (bsc#1207328).
  * thermal/drivers/hisi: Drop second sensor hi3660 (git-fixes).
  * thermal/drivers/tsens: Drop msm8976-specific defines (git-fixes).
  * thermal/drivers/tsens: Sort out msm8976 vs msm8956 data (git-fixes).
  * thermal/drivers/tsens: fix slope values for msm8939 (git-fixes).
  * thermal/drivers/tsens: limit num_sensors to 9 for msm8939 (git-fixes).
  * thermal: intel: BXT_PMIC: select REGMAP instead of depending on it (git-
    fixes).
  * thermal: intel: powerclamp: Fix cur_state for multi package system (git-
    fixes).
  * thermal: intel: quark_dts: fix error pointer dereference (git-fixes).
  * trace_events_hist: add check for return value of 'create_hist_field' (git-
    fixes).
  * tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
    trace_pipe_raw (git-fixes).
  * tracing: Make sure trace_printk() can output as soon as it can be used (git-
    fixes).
  * tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case (git-
    fixes).
  * tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
    (git-fixes).
  * tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown() (git-
    fixes).
  * tty: serial: qcom-geni-serial: stop operations in progress at shutdown (git-
    fixes).
  * ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328).
  * update internal module version number for cifs.ko (bsc#1193629).
  * update patches.suse/0001-exit-Put-an-upper-limit-on-how-often-we-can-
    oops.patch (bsc#1207328, bsc#1208290).
  * usb: core: Do not hold device lock while reading the "descriptors" sysfs
    file (git-fixes).
  * usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).
  * usb: dwc3: core: Host wake up support from system suspend (git-fixes).
  * usb: dwc3: pci: add support for the Intel Meteor Lake-M (git-fixes).
  * usb: dwc3: qcom: Configure wakeup interrupts during suspend (git-fixes).
  * usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init (git-fixes).
  * usb: dwc3: qcom: Keep power domain on to retain controller status (git-
    fixes).
  * usb: dwc3: qcom: clean up icc init (git-fixes).
  * usb: dwc3: qcom: clean up suspend callbacks (git-fixes).
  * usb: dwc3: qcom: fix gadget-only builds (git-fixes).
  * usb: dwc3: qcom: fix peripheral and OTG suspend (git-fixes).
  * usb: dwc3: qcom: fix wakeup implementation (git-fixes).
  * usb: dwc3: qcom: only parse 'maximum-speed' once (git-fixes).
  * usb: dwc3: qcom: suppress unused-variable warning (git-fixes).
  * usb: early: xhci-dbc: Fix a potential out-of-bound memory access (git-
    fixes).
  * usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).
  * usb: gadget: f_hid: fix refcount leak on error path (git-fixes).
  * usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
    (git-fixes).
  * usb: gadget: u_serial: Add null pointer check in gserial_resume (git-fixes).
  * usb: max-3421: Fix setting of I/O pins (git-fixes).
  * usb: musb: Add and use inline function musb_otg_state_string (git-fixes).
  * usb: musb: Add and use inline functions musb_{get,set}_state (git-fixes).
  * usb: musb: mediatek: do not unregister something that wasn't registered
    (git-fixes).
  * usb: musb: remove schedule work called after flush (git-fixes).
  * usb: serial: option: add support for VW/Skoda "Carstick LTE" (git-fixes).
  * usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).
  * vc_screen: do not clobber return value in vcs_read (git-fixes).
  * vc_screen: modify vcs_size() handling in vcs_read() (git-fixes).
  * vdpa_sim: not reset state in vdpasim_queue_ready (git-fixes).
  * vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642).
  * vfs: filename_create(): fix incorrect intent (bsc#1197534).
  * virt/sev-guest: Add a MODULE_ALIAS (bsc#1208449).
  * virt/sev-guest: Prevent IV reuse in the SNP guest driver (bsc#1208449).
  * virt/sev-guest: Remove unnecessary free in init_crypto() (bsc#1208449).
  * virt: sev-guest: Pass the appropriate argument type to iounmap()
    (bsc#1208449).
  * virt: sevguest: Change driver name to reflect generic SEV support
    (bsc#1208449).
  * virt: sevguest: Rename the sevguest dir and files to sev-guest
    (bsc#1208449).
  * vmci: check context->notify_page after call to get_user_pages_fast() to
    avoid GPF (git-fixes).
  * vmxnet3: move rss code block under eop descriptor (bsc#1208212).
  * watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210) Also
    enable module in aarch64 default configuration.
  * watchdog: Fix kmemleak in watchdog_cdev_register (git-fixes).
  * watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
    error path (git-fixes).
  * watchdog: pcwd_usb: Fix attempting to access uninitialized memory (git-
    fixes).
  * watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
    (git-fixes).
  * wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup (git-fixes).
  * wifi: ath11k: allow system suspend to survive ath11k (git-fixes).
  * wifi: ath9k: Fix potential stack-out-of-bounds write in
    ath9k_wmi_rsp_callback() (git-fixes).
  * wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
    function (git-fixes).
  * wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() (git-
    fixes).
  * wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() (git-fixes).
  * wifi: cfg80211: Fix extended KCK key length check in
    nl80211_set_rekey_data() (git-fixes).
  * wifi: cfg80211: Fix use after free for wext (git-fixes).
  * wifi: ipw2200: fix memory leak in ipw_wdev_init() (git-fixes).
  * wifi: ipw2x00: do not call dev_kfree_skb() under spin_lock_irqsave() (git-
    fixes).
  * wifi: iwl3945: Add missing check for create_singlethread_workqueue (git-
    fixes).
  * wifi: iwl4965: Add missing check for create_singlethread_workqueue() (git-
    fixes).
  * wifi: iwlegacy: common: do not call dev_kfree_skb() under
    spin_lock_irqsave() (git-fixes).
  * wifi: libertas: cmdresp: do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  * wifi: libertas: fix memory leak in lbs_init_adapter() (git-fixes).
  * wifi: libertas: if_usb: do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  * wifi: libertas: main: do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  * wifi: libertas_tf: do not call kfree_skb() under spin_lock_irqsave() (git-
    fixes).
  * wifi: mac80211: make rate u32 in sta_set_rate_info_rx() (git-fixes).
  * wifi: mwifiex: Add missing compatible string for SD8787 (git-fixes).
  * wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() (git-
    fixes).
  * wifi: orinoco: check return value of hermes_write_wordrec() (git-fixes).
  * wifi: rsi: Fix memory leak in rsi_coex_attach() (git-fixes).
  * wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU (git-fixes).
  * wifi: rtl8xxxu: do not call dev_kfree_skb() under spin_lock_irqsave() (git-
    fixes).
  * wifi: rtlwifi: Fix global-out-of-bounds bug in
    _rtl8812ae_phy_set_txpower_limit() (git-fixes).
  * wifi: rtlwifi: rtl8188ee: do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  * wifi: rtlwifi: rtl8723be: do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  * wifi: rtlwifi: rtl8821ae: do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  * wifi: rtw89: Add missing check for alloc_workqueue (git-fixes).
  * wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() (git-fixes).
  * wifi: wl3501_cs: do not call kfree_skb() under spin_lock_irqsave() (git-
    fixes).
  * writeback: avoid use-after-free after removing device (bsc#1207638).
  * x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).
  * x86/asm: Fix an assembler warning with current binutils (git-fixes).
  * x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (git-fixes).
  * x86/hyperv: Introduce HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK
    constants (git-fixes).
  * x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git-
    fixes).
  * x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git-
    fixes).
  * x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init()
    (git-fixes).
  * x86/microcode/intel: Do not retry microcode reloading on the APs (git-
    fixes).
  * x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).
  * x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).
  * x86: acpi: cstate: Optimize C3 entry on AMD CPUs (git-fixes).
  * xen-netfront: Fix NULL sring after live migration (git-fixes).
  * xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too (git-fixes).
  * xen/arm: Fix race in RB-tree based P2M accounting (git-fixes)
  * xen/netback: do some code cleanup (git-fixes).
  * xen/netback: fix build warning (git-fixes).
  * xen/netfront: destroy queues before real_num_tx_queues is zeroed (git-
    fixes).
  * xen/platform-pci: add missing free_irq() in error path (git-fixes).
  * xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() (git-
    fixes).
  * xen: fix "direction" argument of iov_iter_kvec() (git-fixes).
  * xfs: estimate post-merge refcounts correctly (bsc#1208183).
  * xfs: hoist refcount record merge predicates (bsc#1208183).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-774=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2023-774=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 x86_64)
    * ocfs2-kmp-azure-debuginfo-5.14.21-150400.14.37.1
    * cluster-md-kmp-azure-5.14.21-150400.14.37.1
    * kernel-azure-extra-5.14.21-150400.14.37.1
    * kernel-syms-azure-5.14.21-150400.14.37.1
    * cluster-md-kmp-azure-debuginfo-5.14.21-150400.14.37.1
    * kselftests-kmp-azure-debuginfo-5.14.21-150400.14.37.1
    * gfs2-kmp-azure-debuginfo-5.14.21-150400.14.37.1
    * kernel-azure-debuginfo-5.14.21-150400.14.37.1
    * gfs2-kmp-azure-5.14.21-150400.14.37.1
    * kernel-azure-extra-debuginfo-5.14.21-150400.14.37.1
    * dlm-kmp-azure-5.14.21-150400.14.37.1
    * ocfs2-kmp-azure-5.14.21-150400.14.37.1
    * dlm-kmp-azure-debuginfo-5.14.21-150400.14.37.1
    * reiserfs-kmp-azure-debuginfo-5.14.21-150400.14.37.1
    * kselftests-kmp-azure-5.14.21-150400.14.37.1
    * kernel-azure-optional-5.14.21-150400.14.37.1
    * kernel-azure-optional-debuginfo-5.14.21-150400.14.37.1
    * kernel-azure-devel-5.14.21-150400.14.37.1
    * kernel-azure-debugsource-5.14.21-150400.14.37.1
    * kernel-azure-livepatch-devel-5.14.21-150400.14.37.1
    * kernel-azure-devel-debuginfo-5.14.21-150400.14.37.1
    * reiserfs-kmp-azure-5.14.21-150400.14.37.1
  * openSUSE Leap 15.4 (aarch64 nosrc x86_64)
    * kernel-azure-5.14.21-150400.14.37.1
  * openSUSE Leap 15.4 (noarch)
    * kernel-source-azure-5.14.21-150400.14.37.1
    * kernel-devel-azure-5.14.21-150400.14.37.1
  * Public Cloud Module 15-SP4 (aarch64 nosrc x86_64)
    * kernel-azure-5.14.21-150400.14.37.1
  * Public Cloud Module 15-SP4 (aarch64 x86_64)
    * kernel-azure-devel-5.14.21-150400.14.37.1
    * kernel-azure-debugsource-5.14.21-150400.14.37.1
    * kernel-azure-debuginfo-5.14.21-150400.14.37.1
    * kernel-azure-devel-debuginfo-5.14.21-150400.14.37.1
    * kernel-syms-azure-5.14.21-150400.14.37.1
  * Public Cloud Module 15-SP4 (noarch)
    * kernel-source-azure-5.14.21-150400.14.37.1
    * kernel-devel-azure-5.14.21-150400.14.37.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-3523.html
  * https://www.suse.com/security/cve/CVE-2022-36280.html
  * https://www.suse.com/security/cve/CVE-2022-38096.html
  * https://www.suse.com/security/cve/CVE-2023-0045.html
  * https://www.suse.com/security/cve/CVE-2023-0122.html
  * https://www.suse.com/security/cve/CVE-2023-0461.html
  * https://www.suse.com/security/cve/CVE-2023-0590.html
  * https://www.suse.com/security/cve/CVE-2023-0597.html
  * https://www.suse.com/security/cve/CVE-2023-1118.html
  * https://www.suse.com/security/cve/CVE-2023-22995.html
  * https://www.suse.com/security/cve/CVE-2023-22998.html
  * https://www.suse.com/security/cve/CVE-2023-23000.html
  * https://www.suse.com/security/cve/CVE-2023-23004.html
  * https://www.suse.com/security/cve/CVE-2023-23454.html
  * https://www.suse.com/security/cve/CVE-2023-23455.html
  * https://www.suse.com/security/cve/CVE-2023-23559.html
  * https://www.suse.com/security/cve/CVE-2023-26545.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1166486
  * https://bugzilla.suse.com/show_bug.cgi?id=1177529
  * https://bugzilla.suse.com/show_bug.cgi?id=1193629
  * https://bugzilla.suse.com/show_bug.cgi?id=1197534
  * https://bugzilla.suse.com/show_bug.cgi?id=1198438
  * https://bugzilla.suse.com/show_bug.cgi?id=1200054
  * https://bugzilla.suse.com/show_bug.cgi?id=1202633
  * https://bugzilla.suse.com/show_bug.cgi?id=1203331
  * https://bugzilla.suse.com/show_bug.cgi?id=1203332
  * https://bugzilla.suse.com/show_bug.cgi?id=1204363
  * https://bugzilla.suse.com/show_bug.cgi?id=1204993
  * https://bugzilla.suse.com/show_bug.cgi?id=1205544
  * https://bugzilla.suse.com/show_bug.cgi?id=1206103
  * https://bugzilla.suse.com/show_bug.cgi?id=1206224
  * https://bugzilla.suse.com/show_bug.cgi?id=1206232
  * https://bugzilla.suse.com/show_bug.cgi?id=1206459
  * https://bugzilla.suse.com/show_bug.cgi?id=1206640
  * https://bugzilla.suse.com/show_bug.cgi?id=1206877
  * https://bugzilla.suse.com/show_bug.cgi?id=1206878
  * https://bugzilla.suse.com/show_bug.cgi?id=1206880
  * https://bugzilla.suse.com/show_bug.cgi?id=1206881
  * https://bugzilla.suse.com/show_bug.cgi?id=1206882
  * https://bugzilla.suse.com/show_bug.cgi?id=1206883
  * https://bugzilla.suse.com/show_bug.cgi?id=1206884
  * https://bugzilla.suse.com/show_bug.cgi?id=1206886
  * https://bugzilla.suse.com/show_bug.cgi?id=1206894
  * https://bugzilla.suse.com/show_bug.cgi?id=1206935
  * https://bugzilla.suse.com/show_bug.cgi?id=1207036
  * https://bugzilla.suse.com/show_bug.cgi?id=1207050
  * https://bugzilla.suse.com/show_bug.cgi?id=1207051
  * https://bugzilla.suse.com/show_bug.cgi?id=1207125
  * https://bugzilla.suse.com/show_bug.cgi?id=1207270
  * https://bugzilla.suse.com/show_bug.cgi?id=1207328
  * https://bugzilla.suse.com/show_bug.cgi?id=1207588
  * https://bugzilla.suse.com/show_bug.cgi?id=1207590
  * https://bugzilla.suse.com/show_bug.cgi?id=1207591
  * https://bugzilla.suse.com/show_bug.cgi?id=1207592
  * https://bugzilla.suse.com/show_bug.cgi?id=1207593
  * https://bugzilla.suse.com/show_bug.cgi?id=1207594
  * https://bugzilla.suse.com/show_bug.cgi?id=1207603
  * https://bugzilla.suse.com/show_bug.cgi?id=1207605
  * https://bugzilla.suse.com/show_bug.cgi?id=1207606
  * https://bugzilla.suse.com/show_bug.cgi?id=1207608
  * https://bugzilla.suse.com/show_bug.cgi?id=1207609
  * https://bugzilla.suse.com/show_bug.cgi?id=1207613
  * https://bugzilla.suse.com/show_bug.cgi?id=1207615
  * https://bugzilla.suse.com/show_bug.cgi?id=1207617
  * https://bugzilla.suse.com/show_bug.cgi?id=1207618
  * https://bugzilla.suse.com/show_bug.cgi?id=1207619
  * https://bugzilla.suse.com/show_bug.cgi?id=1207620
  * https://bugzilla.suse.com/show_bug.cgi?id=1207621
  * https://bugzilla.suse.com/show_bug.cgi?id=1207623
  * https://bugzilla.suse.com/show_bug.cgi?id=1207624
  * https://bugzilla.suse.com/show_bug.cgi?id=1207625
  * https://bugzilla.suse.com/show_bug.cgi?id=1207626
  * https://bugzilla.suse.com/show_bug.cgi?id=1207630
  * https://bugzilla.suse.com/show_bug.cgi?id=1207631
  * https://bugzilla.suse.com/show_bug.cgi?id=1207632
  * https://bugzilla.suse.com/show_bug.cgi?id=1207634
  * https://bugzilla.suse.com/show_bug.cgi?id=1207635
  * https://bugzilla.suse.com/show_bug.cgi?id=1207636
  * https://bugzilla.suse.com/show_bug.cgi?id=1207638
  * https://bugzilla.suse.com/show_bug.cgi?id=1207639
  * https://bugzilla.suse.com/show_bug.cgi?id=1207640
  * https://bugzilla.suse.com/show_bug.cgi?id=1207641
  * https://bugzilla.suse.com/show_bug.cgi?id=1207642
  * https://bugzilla.suse.com/show_bug.cgi?id=1207643
  * https://bugzilla.suse.com/show_bug.cgi?id=1207644
  * https://bugzilla.suse.com/show_bug.cgi?id=1207645
  * https://bugzilla.suse.com/show_bug.cgi?id=1207646
  * https://bugzilla.suse.com/show_bug.cgi?id=1207647
  * https://bugzilla.suse.com/show_bug.cgi?id=1207648
  * https://bugzilla.suse.com/show_bug.cgi?id=1207649
  * https://bugzilla.suse.com/show_bug.cgi?id=1207650
  * https://bugzilla.suse.com/show_bug.cgi?id=1207651
  * https://bugzilla.suse.com/show_bug.cgi?id=1207652
  * https://bugzilla.suse.com/show_bug.cgi?id=1207653
  * https://bugzilla.suse.com/show_bug.cgi?id=1207768
  * https://bugzilla.suse.com/show_bug.cgi?id=1207770
  * https://bugzilla.suse.com/show_bug.cgi?id=1207771
  * https://bugzilla.suse.com/show_bug.cgi?id=1207773
  * https://bugzilla.suse.com/show_bug.cgi?id=1207795
  * https://bugzilla.suse.com/show_bug.cgi?id=1207845
  * https://bugzilla.suse.com/show_bug.cgi?id=1207875
  * https://bugzilla.suse.com/show_bug.cgi?id=1208149
  * https://bugzilla.suse.com/show_bug.cgi?id=1208153
  * https://bugzilla.suse.com/show_bug.cgi?id=1208183
  * https://bugzilla.suse.com/show_bug.cgi?id=1208212
  * https://bugzilla.suse.com/show_bug.cgi?id=1208290
  * https://bugzilla.suse.com/show_bug.cgi?id=1208420
  * https://bugzilla.suse.com/show_bug.cgi?id=1208428
  * https://bugzilla.suse.com/show_bug.cgi?id=1208429
  * https://bugzilla.suse.com/show_bug.cgi?id=1208449
  * https://bugzilla.suse.com/show_bug.cgi?id=1208534
  * https://bugzilla.suse.com/show_bug.cgi?id=1208541
  * https://bugzilla.suse.com/show_bug.cgi?id=1208542
  * https://bugzilla.suse.com/show_bug.cgi?id=1208570
  * https://bugzilla.suse.com/show_bug.cgi?id=1208607
  * https://bugzilla.suse.com/show_bug.cgi?id=1208628
  * https://bugzilla.suse.com/show_bug.cgi?id=1208700
  * https://bugzilla.suse.com/show_bug.cgi?id=1208741
  * https://bugzilla.suse.com/show_bug.cgi?id=1208759
  * https://bugzilla.suse.com/show_bug.cgi?id=1208776
  * https://bugzilla.suse.com/show_bug.cgi?id=1208784
  * https://bugzilla.suse.com/show_bug.cgi?id=1208787
  * https://bugzilla.suse.com/show_bug.cgi?id=1208816
  * https://bugzilla.suse.com/show_bug.cgi?id=1208837
  * https://bugzilla.suse.com/show_bug.cgi?id=1208843
  * https://bugzilla.suse.com/show_bug.cgi?id=1209188

openSUSE: 2023:0774-1: important: the Linux Kernel Security Advisory Update

February 27, 2024
The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes

Description

The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes. * CVE-2022-3523: Fixed use after free related to device private page handling (bsc#1204363). * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332). * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331). * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773). * CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine (bsc#1207050). * CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787). * CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795). * CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm (bsc#1207845). * CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837). * CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741). * CVE-2023-22998: Fixed misinterpretatino of the irtio_gpu_object_shmem_init() return value (bsc#1208776). * CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function (bsc#1208816). * CVE-2023-23004: Fixed misinterpretatino of the get_sg_table return value in arm/malidp_planes.c (bsc#1208843). * CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036). * CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125). * CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051). * CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700). The following non-security bugs were fixed: * acpi / x86: Add support for LPS0 callback handler (git-fixes). * acpi: NFIT: fix a potential deadlock during NFIT teardown (git-fixes). * acpi: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 (bsc#1206224). * acpi: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset (bsc#1206224). * acpi: battery: Fix missing NUL-termination with large strings (git-fixes). * acpi: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224). * acpi: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (bsc#1206224). * acpi: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (bsc#1206224). * acpi: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224). * acpi: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224). * acpi: x86: s2idle: Add module parameter to prefer Microsoft GUID (bsc#1206224). * acpi: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224). * acpi: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224). * acpi: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (bsc#1206224). * acpi: x86: s2idle: Move _HID handling for AMD systems into structures (bsc#1206224). * acpi: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (bsc#1206224). * acpica: Drop port I/O validation for some regions (git-fixes). * acpica: nsrepair: handle cases without a return value correctly (git-fixes). * alsa: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (git-fixes). * alsa: hda/ca0132: minor fix for allocation size (git-fixes). * alsa: hda/conexant: add a new hda codec SN6180 (git-fixes). * alsa: hda/realtek - fixed wrong gpio assigned (git-fixes). * alsa: hda/realtek: Add Positivo N14KP6-TG (git-fixes). * alsa: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes). * alsa: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git- fixes). * alsa: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (git-fixes). * alsa: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git- fixes). * alsa: hda: Do not unset preset when cleaning up codec (git-fixes). * alsa: ice1712: Delete unreachable code in aureon_add_controls() (git-fixes). * alsa: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() (git-fixes). * alsa: pci: lx6464es: fix a debug loop (git-fixes). * applicom: Fix PCI device refcount leak in applicom_init() (git-fixes). * arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip (git- fixes). * arm64: dts: imx8m: Align SoC unique ID node unit address (git-fixes). * arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node (git-fixes). * arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description (git- fixes). * arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive (git-fixes). * arm64: dts: meson-g12-common: Make mmc host controller interrupts level- sensitive (git-fixes). * arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name (git-fixes). * arm64: dts: meson-gx: Fix Ethernet MAC address unit name (git-fixes). * arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address (git- fixes). * arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive (git-fixes). * arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN (git- fixes). * arm64: dts: meson: remove CPU opps below 1GHz for G12A boards (git-fixes). * arm64: dts: mt8192: Fix CPU map for single-cluster SoC (git-fixes). * arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges (git-fixes). * arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names (git- fixes). * arm64: dts: qcom: ipq8074: fix Gen3 PCIe node (git-fixes). * arm64: dts: qcom: qcs404: use symbol names for PCIe resets (git-fixes). * arm64: dts: qcom: sc7180: correct SPMI bus address cells (git-fixes). * arm64: dts: qcom: sc7280: correct SPMI bus address cells (git-fixes). * arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name (git- fixes). * arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k (git-fixes). * arm64: dts: renesas: beacon-renesom: Fix gpio expander reference (git- fixes). * arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc (git- fixes). * arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (git-fixes). * arm64: efi: Make efi_rt_lock a raw_spinlock (git-fixes). * arm: OMAP1: call platform_device_put() in error case in omap1_dm_timer_init() (git-fixes). * arm: OMAP2+: Fix memory leak in realtime_counter_init() (git-fixes). * arm: bcm2835_defconfig: Enable the framebuffer (git-fixes). * arm: dts: am5748: keep usb4_tm disabled (git-fixes) * arm: dts: exynos: correct HDMI phy compatible in Exynos4 (git-fixes). * arm: dts: exynos: correct TMU phandle in Exynos4 (git-fixes). * arm: dts: exynos: correct TMU phandle in Exynos4210 (git-fixes). * arm: dts: exynos: correct TMU phandle in Exynos5250 (git-fixes). * arm: dts: exynos: correct TMU phandle in Odroid HC1 (git-fixes). * arm: dts: exynos: correct TMU phandle in Odroid XU (git-fixes). * arm: dts: exynos: correct TMU phandle in Odroid XU3 family (git-fixes). * arm: dts: exynos: correct wr-active property in Exynos3250 Rinato (git- fixes). * arm: dts: imx7-colibri-eval-v3: correct can controller comment (git-fixes) * arm: dts: imx7s: correct iomuxc gpr mux controller cells (git-fixes). * arm: dts: qcom: msm8974: add required ranges to OCMEM (git-fixes) * arm: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node (git-fixes). * arm: dts: rockchip: add power-domains property to dp node on rk3288 (git- fixes). * arm: dts: spear320-hmi: correct STMPE GPIO compatible (git-fixes). * arm: dts: stm32: add missing usbh clock and fix clk order on (git-fixes) * arm: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on (git-fixes) * arm: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference (git-fixes). * arm: imx: Call ida_simple_remove() for ida_simple_get (git-fixes). * arm: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART (git-fixes) * arm: omap: remove debug-leds driver (git-fixes) * arm: remove some dead code (git-fixes) * arm: renumber bits related to _TIF_WORK_MASK (git-fixes) * arm: s3c: fix s3c64xx_set_timer_source prototype (git-fixes). * arm: shmobile: rcar-gen2: Add missing of_node_put() (git-fixes) * arm: zynq: Fix refcount leak in zynq_early_slcr_init (git-fixes). * asoc: Intel: boards: fix spelling in comments (git-fixes). * asoc: Intel: bytcht_es8316: Drop reference count of ACPI device after use (git-fixes). * asoc: Intel: bytcht_es8316: move comment to the right place (git-fixes). * asoc: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (git- fixes). * asoc: Intel: sof_rt5682: always set dpcm_capture for amplifiers (git-fixes). * asoc: adau7118: do not disable regulators on device unbind (git-fixes). * asoc: cs42l56: fix DT probe (git-fixes). * asoc: dt-bindings: meson: fix gx-card codec node regex (git-fixes). * asoc: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params() (git-fixes). * asoc: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove() (git-fixes). * asoc: mchp-spdifrx: fix controls which rely on rsr register (git-fixes). * asoc: rsnd: Remove unnecessary rsnd_dbg_dai_call() (git-fixes). * asoc: rsnd: fixup #endif position (git-fixes). * asoc: rt715-sdca: fix clock stop prepare timeout issue (git-fixes). * asoc: soc-compress.c: fixup private_data on snd_soc_new_compress() (git- fixes). * asoc: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (git- fixes). * asoc: tlv320adcx140: fix 'ti,gpio-config' DT property init (git-fixes). * asoc: topology: Return -ENOMEM on memory allocation failure (git-fixes). * auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() (git- fixes). * avoid deadlock for recursive I/O on dm-thin when used as swap (bsc#1177529). * backlight: backlight: Fix doc for backlight_device_get_by_name (git-fixes). * blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes). * blk-mq: fix possible memleak when register 'hctx' failed (git-fixes). * block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes). * block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" (git-fixes). * block: bio-integrity: Copy flags when bio_integrity_payload is cloned (bsc#1208541). * block: clear ->slave_dir when dropping the main slave_dir reference (git- fixes). * block: do not allow splitting of a REQ_NOWAIT bio (git-fixes). * block: fix and cleanup bio_check_ro (git-fixes). * block: mq-deadline: Do not break sequential write streams to zoned HDDs (git-fixes). * block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes). * bluetooth: L2CAP: Fix potential user-after-free (git-fixes). * bluetooth: hci_qca: get wakeup status from serdev device handle (git-fixes). * bpf: Fix a possible task gone issue with bpf_send_signal_thread helpers (git-fixes). * bpf: Skip task with pid=1 in send_signal_common() (git-fixes). * can: j1939: do not wait 250 ms if the same addr was already claimed (git- fixes). * ceph: flush cap releases when the session is flushed (bsc#1208428). * cifs: Check the lease context if we actually got a lease (bsc#1193629). * cifs: Convert struct fealist away from 1-element array (bsc#1193629). * cifs: Fix lost destroy smbd connection when MR allocate failed (git-fixes). * cifs: Fix oops due to uncleared server->smbd_conn in reconnect (git-fixes). * cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1193629). * cifs: Fix uninitialized memory reads for oparms.mode (bsc#1193629). * cifs: Fix use-after-free in rdata->read_into_pages() (git-fixes). * cifs: Fix warning and UAF when destroy the MR list (git-fixes). * cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1193629). * cifs: Replace remaining 1-element arrays (bsc#1193629). * cifs: Replace zero-length arrays with flexible-array members (bsc#1193629). * cifs: Use kstrtobool() instead of strtobool() (bsc#1193629). * cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629). * cifs: do not include page data when checking signature (git-fixes). * cifs: do not take exclusive lock for updating target hints (bsc#1193629). * cifs: do not try to use rdma offload on encrypted connections (bsc#1193629). * cifs: fix mount on old smb servers (boo#1206935). * cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1193629). * cifs: get rid of dns resolve worker (bsc#1193629). * cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1193629). * cifs: handle cache lookup errors different than -ENOENT (bsc#1193629). * cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID (git- fixes). * cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1193629). * cifs: match even the scope id for ipv6 addresses (bsc#1193629). * cifs: prevent data race in cifs_reconnect_tcon() (bsc#1193629). * cifs: prevent data race in smb2_reconnect() (bsc#1193629). * cifs: print last update time for interface list (bsc#1193629). * cifs: remove duplicate code in __refresh_tcon() (bsc#1193629). * cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1193629). * cifs: remove unused function (bsc#1193629). * cifs: return a single-use cfid if we did not get a lease (bsc#1193629). * cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1193629). * cifs: split out smb3_use_rdma_offload() helper (bsc#1193629). * cifs: update ip_addr for ses only for primary chan setup (bsc#1193629). * cifs: use tcon allocation functions even for dummy tcon (git-fixes). * cifs: use the least loaded channel for sending requests (bsc#1193629). * clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (git-fixes). * clk: imx: avoid memory leak (git-fixes). * clk: mxl: Add option to override gate clks (git-fixes). * clk: mxl: Fix a clk entry by adding relevant flags (git-fixes). * clk: mxl: Remove redundant spinlocks (git-fixes). * clk: mxl: Switch from direct readl/writel based IO to regmap based IO (git- fixes). * clk: mxl: syscon_node_to_regmap() returns error pointers (git-fixes). * clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents (git-fixes). * clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents (git- fixes). * clk: ralink: fix 'mt7621_gate_is_enabled()' function (git-fixes). * clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init() failed (git-fixes). * clk: renesas: cpg-mssr: Remove superfluous check in resume code (git-fixes). * comedi: use menuconfig for main Comedi menu (git-fixes). * crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 (git- fixes). * crypto: ccp - Failure on re-initialization due to duplicate sysfs filename (git-fixes). * crypto: crypto4xx - Call dma_unmap_page when done (git-fixes). * crypto: essiv - Handle EBUSY correctly (git-fixes). * crypto: qat - fix out-of-bounds read (git-fixes). * crypto: rsa-pkcs1pad - Use akcipher_request_complete (git-fixes). * crypto: seqiv - Handle EBUSY correctly (git-fixes). * crypto: x86/ghash - fix unaligned access in ghash_setkey() (git-fixes). * crypto: xts - Handle EBUSY correctly (git-fixes). * dmaengine: dw-axi-dmac: Do not dereference NULL structure (git-fixes). * dmaengine: dw-edma: Do not permit non-inc interleaved xfers (git-fixes). * dmaengine: dw-edma: Drop chancnt initialization (git-fixes). * dmaengine: dw-edma: Fix invalid interleaved xfers semantics (git-fixes). * dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers (git- fixes). * dmaengine: dw-edma: Fix readq_ch() return value truncation (git-fixes). * dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 (git-fixes). * dmaengine: ptdma: check for null desc before calling pt_cmd_callback (git- fixes). * docs: ftrace: fix a issue with duplicated subtitle number (git-fixes). * docs: gdbmacros: print newest record (git-fixes). * documentation: simplify and clarify DCO contribution example language (git- fixes). * driver core: fix potential null-ptr-deref in device_add() (git-fixes). * driver core: fix resource leak in device_add() (git-fixes). * driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (git- fixes). * drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() (git-fixes). * drivers: base: transport_class: fix possible memory leak (git-fixes). * drivers: base: transport_class: fix resource leak when transport_add_device() fails (git-fixes). * drm/amd/display: Fail atomic_check early on normalize_zpos error (git- fixes). * drm/amd/display: Fix timing not changning when freesync video is enabled (git-fixes). * drm/amd/display: Properly handle additional cases where DCN is not supported (git-fixes). * drm/amd/display: reduce else-if to else in dcn10_blank_pixel_data() (git- fixes). * drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git- fixes). * drm/amdgpu: fix enum odm_combine_mode mismatch (git-fixes). * drm/bridge: lt8912b: Add hot plug detection (git-fixes). * drm/bridge: lt9611: fix HPD reenablement (git-fixes). * drm/bridge: lt9611: fix clock calculation (git-fixes). * drm/bridge: lt9611: fix polarity programming (git-fixes). * drm/bridge: lt9611: fix programming of video modes (git-fixes). * drm/bridge: lt9611: fix sleep mode setup (git-fixes). * drm/bridge: lt9611: pass a pointer to the of node (git-fixes). * drm/bridge: megachips: Fix error handling in i2c_register_driver() (git- fixes). * drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats (git-fixes). * drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). * drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). * drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() (git-fixes). * drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list (git- fixes). * drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes). * drm/i915: Fix VBT DSI DVO port handling (git-fixes). * drm/i915: Initialize the obj flags for shmem objects (git-fixes). * drm/mediatek: Clean dangling pointer on bind error path (git-fixes). * drm/mediatek: Drop unbalanced obj unref (git-fixes). * drm/mediatek: Use NULL instead of 0 for NULL pointer (git-fixes). * drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd (git- fixes). * drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc (git-fixes). * drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness (git-fixes). * drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() (git-fixes). * drm/msm/dpu: Add check for cstate (git-fixes). * drm/msm/dpu: Add check for pstates (git-fixes). * drm/msm/dpu: Disallow unallocated resources to be returned (git-fixes). * drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc (git-fixes). * drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update() (git-fixes). * drm/msm/gem: Add check for kmalloc (git-fixes). * drm/msm/hdmi: Add missing check for alloc_ordered_workqueue (git-fixes). * drm/msm/mdp5: Add check for kzalloc (git-fixes). * drm/msm: clean event_thread->worker in case of an error (git-fixes). * drm/msm: use strscpy instead of strncpy (git-fixes). * drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED (git- fixes). * drm/omapdrm: Remove unused struct csc_coef_rgb2yuv (git-fixes). * drm/vc4: hdmi: Correct interlaced timings again (git-fixes). * drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 (git-fixes). * drm/vc4: hvs: Set AXI panic modes (git-fixes). * drm/vc4: vec: Use pm_runtime_resume_and_get() in vc4_vec_encoder_enable() (git-fixes). * drm/virtio: exbuf->fence_fd unmodified on interrupted wait (git-fixes). * drm/vkms: Fix memory leak in vkms_init() (git-fixes). * drm/vkms: Fix null-ptr-deref in vkms_release() (git-fixes). * drm: Fix potential null-ptr-deref due to drmm_mode_config_init() (git- fixes). * drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC (git-fixes). * drm: tidss: Fix pixel format definition (git-fixes). * dt-bindings: arm: fsl: Fix bindings for APF28Dev board (git-fixes). * dt-bindings: hwlock: sun6i: Add missing #hwlock-cells (git-fixes). * dt-bindings: input: iqs626a: Redefine trackpad property types (git-fixes). * dt-bindings: msm: dsi-controller-main: Add vdd* descriptions back in (git- fixes). * dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency (git- fixes). * dt-bindings: power: supply: pm8941-coincell: Do not require charging properties (git-fixes). * dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A usb3-phy0 optional (git-fixes). * eeprom: idt_89hpesx: Fix error handling in idt_init() (git-fixes). * efi: Accept version 2 of memory attributes table (git-fixes). * exit: Add and use make_task_dead (bsc#1207328). * exit: Allow oops_limit to be disabled (bsc#1207328). * exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit (bsc#1207328). * exit: Move force_uaccess back into do_exit (bsc#1207328). * exit: Move oops specific logic from do_exit into make_task_dead (bsc#1207328). * exit: Put an upper limit on how often we can oops (bsc#1207328). * exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328). * exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328). * ext4,f2fs: fix readahead of verity data (bsc#1207648). * ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619). * ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878). * ext4: add helper to check quota inums (bsc#1207618). * ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617). * ext4: add missing validation of fast-commit record lengths (bsc#1207626). * ext4: allocate extended attribute value in vmalloc area (bsc#1207635). * ext4: avoid crash when inline data creation follows DIO write (bsc#1206883). * ext4: avoid resizing to a partial cluster size (bsc#1206880). * ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634). * ext4: continue to expand file system when the target size does not reach (bsc#1206882). * ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb (bsc#1207592). * ext4: correct max_inline_xattr_value_size computing (bsc#1206878). * ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878). * ext4: disable fast-commit of encrypted dir operations (bsc#1207623). * ext4: do not allow journal inode to have encrypt flag (bsc#1207621). * ext4: do not increase iversion counter for ea_inodes (bsc#1207605). * ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603). * ext4: do not set up encryption key during jbd2 transaction (bsc#1207624). * ext4: drop ineligible txn start stop APIs (bsc#1207588). * ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate (bsc#1207606). * ext4: factor out ext4_fc_get_tl() (bsc#1207615). * ext4: fast commit may miss file actions (bsc#1207591). * ext4: fast commit may not fallback for ineligible commit (bsc#1207590). * ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886). * ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 (bsc#1206881). * ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620). * ext4: fix bug_on in start_this_handle during umount filesystem (bsc#1207594). * ext4: fix deadlock due to mbcache entry corruption (bsc#1207653). * ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (bsc#1207631). * ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608). * ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630). * ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593). * ext4: fix extent status tree race in writeback error recovery path (bsc#1206877). * ext4: fix inode leak in ext4_xattr_inode_create() on an error path (bsc#1207636). * ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (bsc#1206894). * ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625). * ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609). * ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884). * ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628). * ext4: fix potential memory leak in ext4_fc_record_modified_inode() (bsc#1207611). * ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612). * ext4: fix potential out of bound read in ext4_fc_replay_scan() (bsc#1207616). * ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637). * ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627). * ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890). * ext4: fix uninititialized value in 'ext4_evict_inode' (bsc#1206893). * ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888). * ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622). * ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878). * ext4: fix warning in 'ext4_da_release_space' (bsc#1206887). * ext4: goto right label 'failed_mount3a' (bsc#1207610). * ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629). * ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633). * ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614). * ext4: limit the number of retries after discarding preallocations blocks (bsc#1207602). * ext4: make ext4_lazyinit_thread freezable (bsc#1206885). * ext4: place buffer head allocation before handle start (bsc#1207607). * ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889). * ext4: simplify updating of fast commit stats (bsc#1207589). * ext4: update 'state->fc_regions_size' after successful memory allocation (bsc#1207613). * ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876). * fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes). * firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries (git-fixes). * firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (git- fixes). * firmware: stratix10-svc: add missing gen_pool_destroy() in stratix10_svc_drv_probe() (git-fixes). * fix page corruption caused by racy check in __free_pages (bsc#1208149). * fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632). * fscache_cookie_enabled: check cookie is valid before accessing it (bsc#1208429). * fuse: add inode/permission checks to fileattr_get/fileattr_set (bsc#1208759). * genirq: Provide new interfaces for affinity hints (bsc#1208153). * gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (git-fixes). * gpio: vf610: connect GPIO label to dev name (git-fixes). * gpu: host1x: Do not skip assigning syncpoints to channels (git-fixes). * gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() (git-fixes). * hid: asus: use spinlock to protect concurrent accesses (git-fixes). * hid: asus: use spinlock to safely schedule workers (git-fixes). * hid: bigben: use spinlock to protect concurrent accesses (git-fixes). * hid: bigben: use spinlock to safely schedule workers (git-fixes). * hid: bigben_probe(): validate report count (git-fixes). * hid: bigben_worker() remove unneeded check on report_field (git-fixes). * hid: core: Fix deadloop in hid_apply_multiplier (git-fixes). * hid: elecom: add support for TrackBall 056E:011C (git-fixes). * hv: fix comment typo in vmbus_channel/low_latency (git-fixes). * hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC (git-fixes). * hv_netvsc: Check status in SEND_RNDIS_PKT completion message (git-fixes). * hwmon: (ftsteutates) Fix scaling of measurements (git-fixes). * hwmon: (ltc2945) Handle error case in ltc2945_value_store (git-fixes). * hwmon: (mlxreg-fan) Return zero speed for broken fan (git-fixes). * i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes). * i2c: designware: fix i2c_dw_clk_rate() return size to be u32 (git-fixes). * i2c: mxs: suppress probe-deferral error message (git-fixes). * i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes). * ib/hfi1: Restore allocated resources on failed copyout (git-fixes) * ib/ipoib: Fix legacy IPoIB due to wrong number of queues (git-fixes) * iio: light: tsl2563: Do not hardcode interrupt trigger type (git-fixes). * infiniband: READ is "data destination", not source... (git-fixes) * input: ads7846 - always set last command to PWRDOWN (git-fixes). * input: ads7846 - do not check penirq immediately for 7845 (git-fixes). * input: ads7846 - do not report pressure for ads7845 (git-fixes). * input: iqs269a - configure device with a single block write (git-fixes). * input: iqs269a - drop unused device node references (git-fixes). * input: iqs269a - increase interrupt handler return delay (git-fixes). * input: iqs626a - drop unused device node references (git-fixes). * iommu/hyper-v: Allow hyperv irq remapping without x2apic (git-fixes). * ipmi:ssif: Add a timer between request retries (bsc#1206459). * ipmi:ssif: Remove rtc_us_timer (bsc#1206459). * ipmi:ssif: resend_msg() cannot fail (bsc#1206459). * ipmi_ssif: Rename idle state and check (bsc#1206459). * irqchip/gic-v3: Refactor ISB + EOIR at ack time (git-fixes) * jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590). * jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646). * jbd2: fix a potential race while discarding reserved buffers after an abort (bsc#1207641). * jbd2: fix potential buffer head reference count leak (bsc#1207644). * jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645). * jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643). * kabi FIX FOR: NFS: Further optimisations for 'ls -l' (git-fixes). * kabi FIX FOR: NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (git-fixes). * kabi FIX FOR: nfsv4.1 query for fs_location attr on a new file system (Never, kabi). * kabi fix for: nfsv3: handle out-of-order write replies (bsc#1205544). * kasan: no need to unset panic_on_warn in end_report() (bsc#1207328). * leds: led-class: Add missing put_device() to led_put() (git-fixes). * leds: led-core: Fix refcount leak in of_led_get() (git-fixes). * lib/mpi: Fix buffer overrun when SG is too long (git-fixes). * lib/zlib: remove redundation assignement of avail_in dfltcc_gdht() (git- fixes). * locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by first waiter (bsc#1207270). * locking/rwsem: Always try to wake waiters in out_nolock path (bsc#1207270). * locking/rwsem: Conditionally wake waiters in reader/writer slowpaths (bsc#1207270). * locking/rwsem: Disable preemption in all down_read*() and up_read() code paths (bsc#1207270). * locking/rwsem: Disable preemption in all down_write*() and up_write() code paths (bsc#1207270). * locking/rwsem: Disable preemption while trying for rwsem lock (bsc#1207270). * locking/rwsem: Make handoff bit handling more consistent (bsc#1207270). * locking/rwsem: No need to check for handoff bit if wait queue empty (bsc#1207270). * locking/rwsem: Prevent non-first waiter from spinning in down_write() slowpath (bsc#1207270). * locking: Add missing __sched attributes (bsc#1207270). * mbcache: Avoid nesting of cache->c_list_lock under bit locks (bsc#1207647). * mbcache: Fixup kABI of mb_cache_entry (bsc#1207653). * md/bitmap: Fix bitmap chunk size overflow issues (git-fixes). * md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes). * md: fix a crash in mempool_free (git-fixes). * media: coda: Add check for dcoda_iram_alloc (git-fixes). * media: coda: Add check for kmalloc (git-fixes). * media: i2c: ov7670: 0 instead of -EINVAL was returned (git-fixes). * media: i2c: ov772x: Fix memleak in ov772x_probe() (git-fixes). * media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in imx7_csi_init() (git-fixes). * media: ipu3-cio2: Fix PM runtime usage_count in driver unbind (git-fixes). * media: max9286: Fix memleak in max9286_v4l2_register() (git-fixes). * media: ov2740: Fix memleak in ov2740_init_controls() (git-fixes). * media: ov5675: Fix memleak in ov5675_init_controls() (git-fixes). * media: platform: ti: Add missing check for devm_regulator_get (git-fixes). * media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (git-fixes). * media: saa7134: Use video_unregister_device for radio_dev (git-fixes). * media: ti: cal: fix possible memory leak in cal_ctx_create() (git-fixes). * media: usb: siano: Fix use after free bugs caused by do_submit_urb (git- fixes). * media: uvcvideo: Fix race condition with usb_kill_urb (git-fixes). * media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data (git- fixes). * media: v4l2-jpeg: ignore the unknown APP14 marker (git-fixes). * mfd: cs5535: Do not build on UML (git-fixes). * mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read() (git- fixes). * misc/mei/hdcp: Use correct macros to initialize uuid_le (git-fixes). * misc: enclosure: Fix doc for enclosure_find() (git-fixes). * mmc: jz4740: Work around bug on JZ4760(B) (git-fixes). * mmc: mmc_spi: fix error handling in mmc_spi_probe() (git-fixes). * mmc: sdio: fix possible resource leaks in some error paths (git-fixes). * move upstreamed i915 and media fixes into sorted section * mtd: dataflash: remove duplicate SPI ID table (git-fixes). * mtd: rawnand: fsl_elbc: Propagate HW ECC settings to HW (git-fixes). * mtd: rawnand: sunxi: Clean up chips after failed init (git-fixes). * mtd: rawnand: sunxi: Fix the size of the last OOB region (git-fixes). * mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type (git-fixes). * mtd: spi-nor: core: fix implicit declaration warning (git-fixes). * mtd: spi-nor: sfdp: Fix index value for SCCR dwords (git-fixes). * mtd: spi-nor: spansion: Consider reserved bits in CFR5 register (git-fixes). * net/rose: Fix to not accept on connected socket (git-fixes). * net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change (git- fixes). * net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes). * net/x25: Fix to not accept on connected socket (git-fixes). * net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes). * net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153). * net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875). * net: mana: Fix accessing freed irq affinity_hint (bsc#1208153). * net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git- fixes). * net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git- fixes). * nfc: fix memory leak of se_io context in nfc_genl_se_io (git-fixes). * nfs: Always initialise fattr->label in nfs_fattr_alloc() (git-fixes). * nfs: Create a new nfs_alloc_fattr_with_label() function (git-fixes). * nfs: Do not allocate nfs_fattr on the stack in __nfs42_ssc_open() (git- fixes). * nfs: Further optimisations for 'ls -l' (git-fixes). * nfs: nfs4clinet: check the return value of kstrdup() (git-fixes). * nfsd: COMMIT operations must not return NFS?ERR_INVAL (git-fixes). * nfsd: De-duplicate net_generic(nf->nf_net, nfsd_net_id) (git-fixes). * nfsd: Fix nfsd_breaker_owns_lease() return values (git-fixes). * nfsd: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (git- fixes). * nfsv3: handle out-of-order write replies (bsc#1205544). * nfsv4 expose nfs_parse_server_name function (git-fixes). * nfsv4 handle port presence in fs_location server string (git-fixes). * nfsv4 only print the label when its queried (git-fixes). * nfsv4 remove zero number of fs_locations entries error check (git-fixes). * nfsv4 store server support for fs_location attribute (git-fixes). * nfsv4.1 query for fs_location attr on a new file system (git-fixes). * nfsv4.1: Fix uninitialised variable in devicenotify (git-fixes). * nfsv4.2: fix reference count leaks in _nfs42_proc_copy_notify() (git-fixes). * nfsv4: Protect the state recovery thread against direct reclaim (git-fixes). * nvdimm: disable namespace on error (bsc#1166486). * nvme-auth: check chap ctrl_key once constructed (bsc#1202633). * nvme-auth: clear sensitive info right after authentication completes (bsc#1202633). * nvme-auth: convert dhchap_auth_list to an array (bsc#1202633). * nvme-auth: do not ignore key generation failures when initializing ctrl keys (bsc#1202633). * nvme-auth: do not keep long lived 4k dhchap buffer (bsc#1202633). * nvme-auth: do not override ctrl keys before validation (bsc#1202633). * nvme-auth: do not re-authenticate if the controller is not LIVE (bsc#1202633). * nvme-auth: do not use NVMe status codes (bsc#1202633). * nvme-auth: fix an error code in nvme_auth_process_dhchap_challenge() (bsc#1202633). * nvme-auth: fix smatch warning complaints (bsc#1202633). * nvme-auth: guarantee dhchap buffers under memory pressure (bsc#1202633). * nvme-auth: have dhchap_auth_work wait for queues auth to complete (bsc#1202633). * nvme-auth: mark nvme_auth_wq static (bsc#1202633). * nvme-auth: no need to reset chap contexts on re-authentication (bsc#1202633). * nvme-auth: remove redundant auth_work flush (bsc#1202633). * nvme-auth: remove redundant buffer deallocations (bsc#1202633). * nvme-auth: remove redundant deallocations (bsc#1202633). * nvme-auth: remove redundant if statement (bsc#1202633). * nvme-auth: remove symbol export from nvme_auth_reset (bsc#1202633). * nvme-auth: rename __nvme_auth_[reset|free] to nvme_auth[reset|free]_dhchap (bsc#1202633). * nvme-auth: rename authentication work elements (bsc#1202633). * nvme-auth: use workqueue dedicated to authentication (bsc#1202633). * nvme-fabrics: show well known discovery name (bsc#1200054). * objtool: Add a missing comma to avoid string concatenation (bsc#1207328). * ocfs2: Fix data corruption after failed write (bsc#1208542). * ocfs2: clear dinode links count in case of error (bsc#1207650). * ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649). * ocfs2: fix crash when mount with quota enabled (bsc#1207640). * ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652). * ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651). * ocfs2: ocfs2_mount_volume does cleanup job before return error (bsc#1207770). * ocfs2: quota_local: fix possible uninitialized-variable access in ocfs2_local_read_info() (bsc#1207768). * ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771). * of/address: Return an error when no valid dma-ranges are found (git-fixes). * panic: Consolidate open-coded panic_on_warn checks (bsc#1207328). * panic: Introduce warn_limit (bsc#1207328). * panic: unset panic_on_warn inside panic() (bsc#1207328). * pci/ioc: Enlarge virtfn sysfs name buffer (git-fixes). * pci/pm: Observe reset delay irrespective of bridge_d3 (git-fixes). * pci: Fix dropping valid root bus resources with .end = zero (git-fixes). * pci: hotplug: Allow marking devices as disconnected during bind/unbind (git- fixes). * pci: switchtec: Return -EFAULT for copy_to_user() errors (git-fixes). * phy: rockchip-typec: fix tcphy_get_mode error case (git-fixes). * pinctrl: aspeed: Fix confusing types in return value (git-fixes). * pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git- fixes). * pinctrl: mediatek: Fix the drive register definition of some Pins (git- fixes). * pinctrl: mediatek: Initialize variable *buf to zero (git-fixes). * pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins (git- fixes). * pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups (git- fixes). * pinctrl: single: fix potential NULL dereference (git-fixes). * pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain (git-fixes). * platform/x86: ISST: PUNIT device mapping with Sub-NUMA clustering (bsc#1208420). * platform/x86: amd-pmc: Correct usage of SMU version (git-fixes). * platform/x86: amd-pmc: Export Idlemask values based on the APU (git-fixes). * platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled (git- fixes). * platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git- fixes). * platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes). * platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match (git-fixes). * powercap: fix possible name leak in powercap_register_zone() (git-fixes). * powerpc/eeh: Set channel state after notifying the drivers (bsc#1208784 ltc#201612). * printf: fix errname.c list (git-fixes). * quota: Check next/prev free block number after reading from quota file (bsc#1206640). * quota: Prevent memory allocation recursion while holding dq_lock (bsc#1207639). * rdma/irdma: Fix potential NULL-ptr-dereference (git-fixes) * rdma/usnic: use iommu_map_atomic() under spin_lock() (git-fixes) * remoteproc/mtk_scp: Move clk ops outside send_lock (git-fixes). * remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers (git-fixes). * revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in set_protocol" (git-fixes). * revert "crypto: rsa-pkcs1pad - Replace GFP_ATOMIC with GFP_KERNEL in pkcs1pad_encrypt_sign_complete" (git-fixes). * revert "hid: logitech-hidpp: add a module parameter to keep firmware gestures" (git-fixes). * revert "usb: dwc3: qcom: Keep power domain on to retain controller status" (git-fixes). * rtc: allow rtc_read_alarm without read_alarm callback (git-fixes). * rtc: pm8xxx: fix set-alarm race (git-fixes). * rtc: sun6i: Always export the internal oscillator (git-fixes). * s390/dasd: Fix potential memleak in dasd_eckd_init() (git-fixes). * scsi: lpfc: Copyright updates for 14.2.0.10 patches (bsc#1208607). * scsi: lpfc: Exit PRLI completion handling early if ndlp not in PRLI_ISSUE state (bsc#1208607). * scsi: lpfc: Fix space indentation in lpfc_xcvr_data_show() (bsc#1208607). * scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write (bsc#1208607). * scsi: lpfc: Introduce new attention types for lpfc_sli4_async_fc_evt() handler (bsc#1208607). * scsi: lpfc: Reinitialize internal VMID data structures after FLOGI completion (bsc#1208607). * scsi: lpfc: Remove duplicate ndlp kref decrement in lpfc_cleanup_rpis() (bsc#1208607 bsc#1208534). * scsi: lpfc: Remove redundant clean up code in disable_vport() (bsc#1208607). * scsi: lpfc: Replace outdated strncpy() with strscpy() (bsc#1208607). * scsi: lpfc: Resolve miscellaneous variable set but not used compiler warnings (bsc#1208607). * scsi: lpfc: Set max DMA segment size to HBA supported SGE length (bsc#1208607). * scsi: lpfc: Update lpfc version to 14.2.0.10 (bsc#1208607). * scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438 bsc#1206103). * scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570). * scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570). * scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570). * scsi: qla2xxx: Fix erroneous link down (bsc#1208570). * scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570). * scsi: qla2xxx: Fix exchange oversubscription for management commands (bsc#1208570). * scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570). * scsi: qla2xxx: Fix printk() format string (bsc#1208570). * scsi: qla2xxx: Fix stalled login (bsc#1208570). * scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (bsc#1208570). * scsi: qla2xxx: Relocate/rename vp map (bsc#1208570). * scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570). * scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570). * scsi: qla2xxx: Remove dead code (bsc#1208570). * scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570). * scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570). * scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570). * scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (bsc#1208570). * scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570). * scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570). * scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570). * scsi: qla2xxx: Use a variable for repeated mem_size computation (bsc#1208570). * scsi: qla2xxx: edif: Fix clang warning (bsc#1208570). * scsi: qla2xxx: edif: Fix performance dip due to lock contention (bsc#1208570). * scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570). * scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570). * sefltests: netdevsim: wait for devlink instance after netns removal (git- fixes). * selftest/lkdtm: Skip stack-entropy test if lkdtm is not available (git- fixes). * selftests/ftrace: Add check for ping command for trigger tests (bsc#1204993 ltc#200103). * selftests/ftrace: Convert tracer tests to use 'requires' to specify program dependency (bsc#1204993 ltc#200103). * selftests/powerpc: Account for offline cpus in perf-hwbreak test (bsc#1206232). * selftests/powerpc: Bump up rlimit for perf-hwbreak test (bsc#1206232). * selftests/powerpc: Move perror closer to its use (bsc#1206232). * selftests: forwarding: lib: quote the sysctl values (git-fixes). * selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (git-fixes). * selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (git-fixes). * selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (git-fixes). * selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (git-fixes). * serial: fsl_lpuart: fix RS485 RTS polariy inverse issue (git-fixes). * serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init() (git-fixes). * signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved (git-fixes). * smb3: Replace smb2pdu 1-element arrays with flex-arrays (bsc#1193629). * soundwire: cadence: Do not overflow the command FIFOs (git-fixes). * spi: bcm63xx-hsspi: Endianness fix for ARM based SoC (git-fixes). * spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes). * spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one() (git- fixes). * spi: tegra210-quad: Fix validate combined sequence (git-fixes). * staging: mt7621-dts: change palmbus address to lower case (git-fixes). * struct uvc_device move flush_status new member to end (git-fixes). * sunrpc allow for unspecified transport time in rpc_clnt_add_xprt (git- fixes). * sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change() (git- fixes). * sunrpc: Fix socket waits for write buffer space (git-fixes). * sysctl: add a new register_sysctl_init() interface (bsc#1207328). * thermal/drivers/hisi: Drop second sensor hi3660 (git-fixes). * thermal/drivers/tsens: Drop msm8976-specific defines (git-fixes). * thermal/drivers/tsens: Sort out msm8976 vs msm8956 data (git-fixes). * thermal/drivers/tsens: fix slope values for msm8939 (git-fixes). * thermal/drivers/tsens: limit num_sensors to 9 for msm8939 (git-fixes). * thermal: intel: BXT_PMIC: select REGMAP instead of depending on it (git- fixes). * thermal: intel: powerclamp: Fix cur_state for multi package system (git- fixes). * thermal: intel: quark_dts: fix error pointer dereference (git-fixes). * trace_events_hist: add check for return value of 'create_hist_field' (git- fixes). * tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw (git-fixes). * tracing: Make sure trace_printk() can output as soon as it can be used (git- fixes). * tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case (git- fixes). * tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown() (git-fixes). * tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown() (git- fixes). * tty: serial: qcom-geni-serial: stop operations in progress at shutdown (git- fixes). * ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328). * update internal module version number for cifs.ko (bsc#1193629). * update patches.suse/0001-exit-Put-an-upper-limit-on-how-often-we-can- oops.patch (bsc#1207328, bsc#1208290). * usb: core: Do not hold device lock while reading the "descriptors" sysfs file (git-fixes). * usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes). * usb: dwc3: core: Host wake up support from system suspend (git-fixes). * usb: dwc3: pci: add support for the Intel Meteor Lake-M (git-fixes). * usb: dwc3: qcom: Configure wakeup interrupts during suspend (git-fixes). * usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init (git-fixes). * usb: dwc3: qcom: Keep power domain on to retain controller status (git- fixes). * usb: dwc3: qcom: clean up icc init (git-fixes). * usb: dwc3: qcom: clean up suspend callbacks (git-fixes). * usb: dwc3: qcom: fix gadget-only builds (git-fixes). * usb: dwc3: qcom: fix peripheral and OTG suspend (git-fixes). * usb: dwc3: qcom: fix wakeup implementation (git-fixes). * usb: dwc3: qcom: only parse 'maximum-speed' once (git-fixes). * usb: dwc3: qcom: suppress unused-variable warning (git-fixes). * usb: early: xhci-dbc: Fix a potential out-of-bound memory access (git- fixes). * usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes). * usb: gadget: f_hid: fix refcount leak on error path (git-fixes). * usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe() (git-fixes). * usb: gadget: u_serial: Add null pointer check in gserial_resume (git-fixes). * usb: max-3421: Fix setting of I/O pins (git-fixes). * usb: musb: Add and use inline function musb_otg_state_string (git-fixes). * usb: musb: Add and use inline functions musb_{get,set}_state (git-fixes). * usb: musb: mediatek: do not unregister something that wasn't registered (git-fixes). * usb: musb: remove schedule work called after flush (git-fixes). * usb: serial: option: add support for VW/Skoda "Carstick LTE" (git-fixes). * usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes). * vc_screen: do not clobber return value in vcs_read (git-fixes). * vc_screen: modify vcs_size() handling in vcs_read() (git-fixes). * vdpa_sim: not reset state in vdpasim_queue_ready (git-fixes). * vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642). * vfs: filename_create(): fix incorrect intent (bsc#1197534). * virt/sev-guest: Add a MODULE_ALIAS (bsc#1208449). * virt/sev-guest: Prevent IV reuse in the SNP guest driver (bsc#1208449). * virt/sev-guest: Remove unnecessary free in init_crypto() (bsc#1208449). * virt: sev-guest: Pass the appropriate argument type to iounmap() (bsc#1208449). * virt: sevguest: Change driver name to reflect generic SEV support (bsc#1208449). * virt: sevguest: Rename the sevguest dir and files to sev-guest (bsc#1208449). * vmci: check context->notify_page after call to get_user_pages_fast() to avoid GPF (git-fixes). * vmxnet3: move rss code block under eop descriptor (bsc#1208212). * watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210) Also enable module in aarch64 default configuration. * watchdog: Fix kmemleak in watchdog_cdev_register (git-fixes). * watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in error path (git-fixes). * watchdog: pcwd_usb: Fix attempting to access uninitialized memory (git- fixes). * watchdog: sbsa_wdog: Make sure the timeout programming is within the limits (git-fixes). * wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup (git-fixes). * wifi: ath11k: allow system suspend to survive ath11k (git-fixes). * wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() (git-fixes). * wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function (git-fixes). * wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() (git- fixes). * wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() (git-fixes). * wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() (git-fixes). * wifi: cfg80211: Fix use after free for wext (git-fixes). * wifi: ipw2200: fix memory leak in ipw_wdev_init() (git-fixes). * wifi: ipw2x00: do not call dev_kfree_skb() under spin_lock_irqsave() (git- fixes). * wifi: iwl3945: Add missing check for create_singlethread_workqueue (git- fixes). * wifi: iwl4965: Add missing check for create_singlethread_workqueue() (git- fixes). * wifi: iwlegacy: common: do not call dev_kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: libertas: cmdresp: do not call kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: libertas: fix memory leak in lbs_init_adapter() (git-fixes). * wifi: libertas: if_usb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: libertas: main: do not call kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: libertas_tf: do not call kfree_skb() under spin_lock_irqsave() (git- fixes). * wifi: mac80211: make rate u32 in sta_set_rate_info_rx() (git-fixes). * wifi: mwifiex: Add missing compatible string for SD8787 (git-fixes). * wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() (git- fixes). * wifi: orinoco: check return value of hermes_write_wordrec() (git-fixes). * wifi: rsi: Fix memory leak in rsi_coex_attach() (git-fixes). * wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU (git-fixes). * wifi: rtl8xxxu: do not call dev_kfree_skb() under spin_lock_irqsave() (git- fixes). * wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() (git-fixes). * wifi: rtlwifi: rtl8188ee: do not call kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: rtlwifi: rtl8723be: do not call kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: rtlwifi: rtl8821ae: do not call kfree_skb() under spin_lock_irqsave() (git-fixes). * wifi: rtw89: Add missing check for alloc_workqueue (git-fixes). * wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() (git-fixes). * wifi: wl3501_cs: do not call kfree_skb() under spin_lock_irqsave() (git- fixes). * writeback: avoid use-after-free after removing device (bsc#1207638). * x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes). * x86/asm: Fix an assembler warning with current binutils (git-fixes). * x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (git-fixes). * x86/hyperv: Introduce HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK constants (git-fixes). * x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git- fixes). * x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git- fixes). * x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init() (git-fixes). * x86/microcode/intel: Do not retry microcode reloading on the APs (git- fixes). * x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes). * x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes). * x86: acpi: cstate: Optimize C3 entry on AMD CPUs (git-fixes). * xen-netfront: Fix NULL sring after live migration (git-fixes). * xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too (git-fixes). * xen/arm: Fix race in RB-tree based P2M accounting (git-fixes) * xen/netback: do some code cleanup (git-fixes). * xen/netback: fix build warning (git-fixes). * xen/netfront: destroy queues before real_num_tx_queues is zeroed (git- fixes). * xen/platform-pci: add missing free_irq() in error path (git-fixes). * xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() (git- fixes). * xen: fix "direction" argument of iov_iter_kvec() (git-fixes). * xfs: estimate post-merge refcounts correctly (bsc#1208183). * xfs: hoist refcount record merge predicates (bsc#1208183). ## Special Instructions and Notes: * Please reboot the system after installing this update.

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-774=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2023-774=1


Package List

* openSUSE Leap 15.4 (aarch64 x86_64) * ocfs2-kmp-azure-debuginfo-5.14.21-150400.14.37.1 * cluster-md-kmp-azure-5.14.21-150400.14.37.1 * kernel-azure-extra-5.14.21-150400.14.37.1 * kernel-syms-azure-5.14.21-150400.14.37.1 * cluster-md-kmp-azure-debuginfo-5.14.21-150400.14.37.1 * kselftests-kmp-azure-debuginfo-5.14.21-150400.14.37.1 * gfs2-kmp-azure-debuginfo-5.14.21-150400.14.37.1 * kernel-azure-debuginfo-5.14.21-150400.14.37.1 * gfs2-kmp-azure-5.14.21-150400.14.37.1 * kernel-azure-extra-debuginfo-5.14.21-150400.14.37.1 * dlm-kmp-azure-5.14.21-150400.14.37.1 * ocfs2-kmp-azure-5.14.21-150400.14.37.1 * dlm-kmp-azure-debuginfo-5.14.21-150400.14.37.1 * reiserfs-kmp-azure-debuginfo-5.14.21-150400.14.37.1 * kselftests-kmp-azure-5.14.21-150400.14.37.1 * kernel-azure-optional-5.14.21-150400.14.37.1 * kernel-azure-optional-debuginfo-5.14.21-150400.14.37.1 * kernel-azure-devel-5.14.21-150400.14.37.1 * kernel-azure-debugsource-5.14.21-150400.14.37.1 * kernel-azure-livepatch-devel-5.14.21-150400.14.37.1 * kernel-azure-devel-debuginfo-5.14.21-150400.14.37.1 * reiserfs-kmp-azure-5.14.21-150400.14.37.1 * openSUSE Leap 15.4 (aarch64 nosrc x86_64) * kernel-azure-5.14.21-150400.14.37.1 * openSUSE Leap 15.4 (noarch) * kernel-source-azure-5.14.21-150400.14.37.1 * kernel-devel-azure-5.14.21-150400.14.37.1 * Public Cloud Module 15-SP4 (aarch64 nosrc x86_64) * kernel-azure-5.14.21-150400.14.37.1 * Public Cloud Module 15-SP4 (aarch64 x86_64) * kernel-azure-devel-5.14.21-150400.14.37.1 * kernel-azure-debugsource-5.14.21-150400.14.37.1 * kernel-azure-debuginfo-5.14.21-150400.14.37.1 * kernel-azure-devel-debuginfo-5.14.21-150400.14.37.1 * kernel-syms-azure-5.14.21-150400.14.37.1 * Public Cloud Module 15-SP4 (noarch) * kernel-source-azure-5.14.21-150400.14.37.1 * kernel-devel-azure-5.14.21-150400.14.37.1


References

* bsc#1166486 * bsc#1177529 * bsc#1193629 * bsc#1197534 * bsc#1198438 * bsc#1200054 * bsc#1202633 * bsc#1203331 * bsc#1203332 * bsc#1204363 * bsc#1204993 * bsc#1205544 * bsc#1206103 * bsc#1206224 * bsc#1206232 * bsc#1206459 * bsc#1206640 * bsc#1206877 * bsc#1206878 * bsc#1206880 * bsc#1206881 * bsc#1206882 * bsc#1206883 * bsc#1206884 * bsc#1206886 * bsc#1206894 * bsc#1206935 * bsc#1207036 * bsc#1207050 * bsc#1207051 * bsc#1207125 * bsc#1207270 * bsc#1207328 * bsc#1207588 * bsc#1207590 * bsc#1207591 * bsc#1207592 * bsc#1207593 * bsc#1207594 * bsc#1207603 * bsc#1207605 * bsc#1207606 * bsc#1207608 * bsc#1207609 * bsc#1207613 * bsc#1207615 * bsc#1207617 * bsc#1207618 * bsc#1207619 * bsc#1207620 * bsc#1207621 * bsc#1207623 * bsc#1207624 * bsc#1207625 * bsc#1207626 * bsc#1207630 * bsc#1207631 * bsc#1207632 * bsc#1207634 * bsc#1207635 * bsc#1207636 * bsc#1207638 * bsc#1207639 * bsc#1207640 * bsc#1207641 * bsc#1207642 * bsc#1207643 * bsc#1207644 * bsc#1207645 * bsc#1207646 * bsc#1207647 * bsc#1207648 * bsc#1207649 * bsc#1207650 * bsc#1207651 * bsc#1207652 * bsc#1207653 * bsc#1207768 * bsc#1207770 * bsc#1207771 * bsc#1207773 * bsc#1207795 * bsc#1207845 * bsc#1207875 * bsc#1208149 * bsc#1208153 * bsc#1208183 * bsc#1208212 * bsc#1208290 * bsc#1208420 * bsc#1208428 * bsc#1208429 * bsc#1208449 * bsc#1208534 * bsc#1208541 * bsc#1208542 * bsc#1208570 * bsc#1208607 * bsc#1208628 * bsc#1208700 * bsc#1208741 * bsc#1208759 * bsc#1208776 * bsc#1208784 * bsc#1208787 * bsc#1208816 * bsc#1208837 * bsc#1208843 * bsc#1209188 ## References: * https://www.suse.com/security/cve/CVE-2022-3523.html * https://www.suse.com/security/cve/CVE-2022-36280.html * https://www.suse.com/security/cve/CVE-2022-38096.html * https://www.suse.com/security/cve/CVE-2023-0045.html * https://www.suse.com/security/cve/CVE-2023-0122.html * https://www.suse.com/security/cve/CVE-2023-0461.html * https://www.suse.com/security/cve/CVE-2023-0590.html * https://www.suse.com/security/cve/CVE-2023-0597.html * https://www.suse.com/security/cve/CVE-2023-1118.html * https://www.suse.com/security/cve/CVE-2023-22995.html * https://www.suse.com/security/cve/CVE-2023-22998.html * https://www.suse.com/security/cve/CVE-2023-23000.html * https://www.suse.com/security/cve/CVE-2023-23004.html * https://www.suse.com/security/cve/CVE-2023-23454.html * https://www.suse.com/security/cve/CVE-2023-23455.html * https://www.suse.com/security/cve/CVE-2023-23559.html * https://www.suse.com/security/cve/CVE-2023-26545.html * https://bugzilla.suse.com/show_bug.cgi?id=1166486 * https://bugzilla.suse.com/show_bug.cgi?id=1177529 * https://bugzilla.suse.com/show_bug.cgi?id=1193629 * https://bugzilla.suse.com/show_bug.cgi?id=1197534 * https://bugzilla.suse.com/show_bug.cgi?id=1198438 * https://bugzilla.suse.com/show_bug.cgi?id=1200054 * https://bugzilla.suse.com/show_bug.cgi?id=1202633 * https://bugzilla.suse.com/show_bug.cgi?id=1203331 * https://bugzilla.suse.com/show_bug.cgi?id=1203332 * https://bugzilla.suse.com/show_bug.cgi?id=1204363 * https://bugzilla.suse.com/show_bug.cgi?id=1204993 * https://bugzilla.suse.com/show_bug.cgi?id=1205544 * https://bugzilla.suse.com/show_bug.cgi?id=1206103 * https://bugzilla.suse.com/show_bug.cgi?id=1206224 * https://bugzilla.suse.com/show_bug.cgi?id=1206232 * https://bugzilla.suse.com/show_bug.cgi?id=1206459 * https://bugzilla.suse.com/show_bug.cgi?id=1206640 * https://bugzilla.suse.com/show_bug.cgi?id=1206877 * https://bugzilla.suse.com/show_bug.cgi?id=1206878 * https://bugzilla.suse.com/show_bug.cgi?id=1206880 * https://bugzilla.suse.com/show_bug.cgi?id=1206881 * https://bugzilla.suse.com/show_bug.cgi?id=1206882 * https://bugzilla.suse.com/show_bug.cgi?id=1206883 * https://bugzilla.suse.com/show_bug.cgi?id=1206884 * https://bugzilla.suse.com/show_bug.cgi?id=1206886 * https://bugzilla.suse.com/show_bug.cgi?id=1206894 * https://bugzilla.suse.com/show_bug.cgi?id=1206935 * https://bugzilla.suse.com/show_bug.cgi?id=1207036 * https://bugzilla.suse.com/show_bug.cgi?id=1207050 * https://bugzilla.suse.com/show_bug.cgi?id=1207051 * https://bugzilla.suse.com/show_bug.cgi?id=1207125 * https://bugzilla.suse.com/show_bug.cgi?id=1207270 * https://bugzilla.suse.com/show_bug.cgi?id=1207328 * https://bugzilla.suse.com/show_bug.cgi?id=1207588 * https://bugzilla.suse.com/show_bug.cgi?id=1207590 * https://bugzilla.suse.com/show_bug.cgi?id=1207591 * https://bugzilla.suse.com/show_bug.cgi?id=1207592 * https://bugzilla.suse.com/show_bug.cgi?id=1207593 * https://bugzilla.suse.com/show_bug.cgi?id=1207594 * https://bugzilla.suse.com/show_bug.cgi?id=1207603 * https://bugzilla.suse.com/show_bug.cgi?id=1207605 * https://bugzilla.suse.com/show_bug.cgi?id=1207606 * https://bugzilla.suse.com/show_bug.cgi?id=1207608 * https://bugzilla.suse.com/show_bug.cgi?id=1207609 * https://bugzilla.suse.com/show_bug.cgi?id=1207613 * https://bugzilla.suse.com/show_bug.cgi?id=1207615 * https://bugzilla.suse.com/show_bug.cgi?id=1207617 * https://bugzilla.suse.com/show_bug.cgi?id=1207618 * https://bugzilla.suse.com/show_bug.cgi?id=1207619 * https://bugzilla.suse.com/show_bug.cgi?id=1207620 * https://bugzilla.suse.com/show_bug.cgi?id=1207621 * https://bugzilla.suse.com/show_bug.cgi?id=1207623 * https://bugzilla.suse.com/show_bug.cgi?id=1207624 * https://bugzilla.suse.com/show_bug.cgi?id=1207625 * https://bugzilla.suse.com/show_bug.cgi?id=1207626 * https://bugzilla.suse.com/show_bug.cgi?id=1207630 * https://bugzilla.suse.com/show_bug.cgi?id=1207631 * https://bugzilla.suse.com/show_bug.cgi?id=1207632 * https://bugzilla.suse.com/show_bug.cgi?id=1207634 * https://bugzilla.suse.com/show_bug.cgi?id=1207635 * https://bugzilla.suse.com/show_bug.cgi?id=1207636 * https://bugzilla.suse.com/show_bug.cgi?id=1207638 * https://bugzilla.suse.com/show_bug.cgi?id=1207639 * https://bugzilla.suse.com/show_bug.cgi?id=1207640 * https://bugzilla.suse.com/show_bug.cgi?id=1207641 * https://bugzilla.suse.com/show_bug.cgi?id=1207642 * https://bugzilla.suse.com/show_bug.cgi?id=1207643 * https://bugzilla.suse.com/show_bug.cgi?id=1207644 * https://bugzilla.suse.com/show_bug.cgi?id=1207645 * https://bugzilla.suse.com/show_bug.cgi?id=1207646 * https://bugzilla.suse.com/show_bug.cgi?id=1207647 * https://bugzilla.suse.com/show_bug.cgi?id=1207648 * https://bugzilla.suse.com/show_bug.cgi?id=1207649 * https://bugzilla.suse.com/show_bug.cgi?id=1207650 * https://bugzilla.suse.com/show_bug.cgi?id=1207651 * https://bugzilla.suse.com/show_bug.cgi?id=1207652 * https://bugzilla.suse.com/show_bug.cgi?id=1207653 * https://bugzilla.suse.com/show_bug.cgi?id=1207768 * https://bugzilla.suse.com/show_bug.cgi?id=1207770 * https://bugzilla.suse.com/show_bug.cgi?id=1207771 * https://bugzilla.suse.com/show_bug.cgi?id=1207773 * https://bugzilla.suse.com/show_bug.cgi?id=1207795 * https://bugzilla.suse.com/show_bug.cgi?id=1207845 * https://bugzilla.suse.com/show_bug.cgi?id=1207875 * https://bugzilla.suse.com/show_bug.cgi?id=1208149 * https://bugzilla.suse.com/show_bug.cgi?id=1208153 * https://bugzilla.suse.com/show_bug.cgi?id=1208183 * https://bugzilla.suse.com/show_bug.cgi?id=1208212 * https://bugzilla.suse.com/show_bug.cgi?id=1208290 * https://bugzilla.suse.com/show_bug.cgi?id=1208420 * https://bugzilla.suse.com/show_bug.cgi?id=1208428 * https://bugzilla.suse.com/show_bug.cgi?id=1208429 * https://bugzilla.suse.com/show_bug.cgi?id=1208449 * https://bugzilla.suse.com/show_bug.cgi?id=1208534 * https://bugzilla.suse.com/show_bug.cgi?id=1208541 * https://bugzilla.suse.com/show_bug.cgi?id=1208542 * https://bugzilla.suse.com/show_bug.cgi?id=1208570 * https://bugzilla.suse.com/show_bug.cgi?id=1208607 * https://bugzilla.suse.com/show_bug.cgi?id=1208628 * https://bugzilla.suse.com/show_bug.cgi?id=1208700 * https://bugzilla.suse.com/show_bug.cgi?id=1208741 * https://bugzilla.suse.com/show_bug.cgi?id=1208759 * https://bugzilla.suse.com/show_bug.cgi?id=1208776 * https://bugzilla.suse.com/show_bug.cgi?id=1208784 * https://bugzilla.suse.com/show_bug.cgi?id=1208787 * https://bugzilla.suse.com/show_bug.cgi?id=1208816 * https://bugzilla.suse.com/show_bug.cgi?id=1208837 * https://bugzilla.suse.com/show_bug.cgi?id=1208843 * https://bugzilla.suse.com/show_bug.cgi?id=1209188


Severity
Announcement ID: SUSE-SU-2023:0774-1
Rating: important

Related News