SUSE Image Update Advisory: suse-sles-15-sp2-chost-byos-v20210202-hvm-ssd-x86_64
-----------------------------------------------------------------
Image Advisory ID : SUSE-IU-2021:4-1
Image Tags        : suse-sles-15-sp2-chost-byos-v20210202-hvm-ssd-x86_64:20210202
Image Release     : 
Severity          : important
Type              : security
References        : 1027519 1040855 1044120 1044767 1050625 1055117 1065729 1084671
                        1094840 1098449 1109695 1115431 1138374 1139944 1141597 1142248
                        1144793 1149032 1149032 1152457 1152472 1152489 1152489 1153274
                        1154353 1155094 1155518 1155518 1156315 1156395 1158775 1160634
                        1161099 1163727 1165933 1166146 1166166 1167030 1167657 1167773
                        1168771 1168952 1169006 1170139 1171000 1171073 1171078 1171558
                        1171688 1171883 1172145 1172695 1172733 1172873 1173504 1173513
                        1174016 1174091 1174206 1174257 1174436 1174486 1174508 1174571
                        1174701 1174852 1174942 1175079 1175306 1175458 1175480 1175514
                        1175623 1175918 1175995 1176109 1176180 1176200 1176396 1176481
                        1176586 1176606 1176782 1176855 1176942 1176956 1176983 1177066
                        1177070 1177120 1177211 1177238 1177261 1177275 1177326 1177353
                        1177397 1177427 1177460 1177490 1177500 1177533 1177577 1177583
                        1177600 1177658 1177666 1177666 1177679 1177703 1177733 1177820
                        1177870 1178009 1178049 1178123 1178182 1178203 1178227 1178270
                        1178286 1178304 1178330 1178346 1178372 1178393 1178401 1178426
                        1178461 1178554 1178579 1178581 1178584 1178585 1178589 1178590
                        1178612 1178634 1178635 1178653 1178659 1178660 1178661 1178669
                        1178686 1178740 1178755 1178756 1178762 1178775 1178780 1178823
                        1178825 1178838 1178853 1178886 1178909 1178910 1178966 1179001
                        1179012 1179014 1179015 1179045 1179076 1179082 1179083 1179107
                        1179107 1179140 1179141 1179160 1179193 1179201 1179204 1179211
                        1179217 1179222 1179225 1179363 1179398 1179399 1179415 1179419
                        1179419 1179424 1179425 1179426 1179427 1179429 1179432 1179434
                        1179435 1179440 1179442 1179491 1179496 1179498 1179501 1179502
                        1179503 1179506 1179514 1179516 1179519 1179550 1179575 1179578
                        1179593 1179601 1179604 1179630 1179639 1179652 1179656 1179670
                        1179671 1179672 1179673 1179675 1179676 1179677 1179678 1179679
                        1179680 1179681 1179682 1179683 1179684 1179685 1179687 1179688
                        1179689 1179690 1179691 1179703 1179704 1179707 1179709 1179710
                        1179711 1179712 1179713 1179714 1179715 1179716 1179738 1179745
                        1179763 1179816 1179824 1179888 1179892 1179896 1179908 1179909
                        1179960 1179963 1180027 1180029 1180031 1180052 1180056 1180077
                        1180086 1180117 1180119 1180138 1180225 1180258 1180261 1180377
                        1180506 1180541 1180559 1180566 1180603 1180663 1180684 1180685
                        1180687 1180721 1180885 1181090 CVE-2017-9271 CVE-2019-16935
                        CVE-2019-18348 CVE-2019-20907 CVE-2019-5010 CVE-2020-0444 CVE-2020-0465
                        CVE-2020-0466 CVE-2020-11668 CVE-2020-14145 CVE-2020-14422 CVE-2020-15436
                        CVE-2020-15437 CVE-2020-1971 CVE-2020-25668 CVE-2020-25669 CVE-2020-25704
                        CVE-2020-25709 CVE-2020-25710 CVE-2020-26116 CVE-2020-26137 CVE-2020-27068
                        CVE-2020-27619 CVE-2020-27777 CVE-2020-27777 CVE-2020-27786 CVE-2020-27825
                        CVE-2020-27830 CVE-2020-28374 CVE-2020-28915 CVE-2020-28941 CVE-2020-28974
                        CVE-2020-29369 CVE-2020-29370 CVE-2020-29371 CVE-2020-29373 CVE-2020-29480
                        CVE-2020-29481 CVE-2020-29483 CVE-2020-29484 CVE-2020-29566 CVE-2020-29570
                        CVE-2020-29571 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2020-4788
                        CVE-2020-8025 CVE-2020-8284 CVE-2020-8285 CVE-2020-8286 CVE-2020-8492
                        CVE-2021-23239 CVE-2021-23240 CVE-2021-3156 
-----------------------------------------------------------------

The container suse-sles-15-sp2-chost-byos-v20210202-hvm-ssd-x86_64 was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3721-1
Released:    Wed Dec  9 13:36:46 2020
Summary:     Security update for openssl-1_1
Type:        security
Severity:    important
References:  1179491,CVE-2020-1971
This update for openssl-1_1 fixes the following issues:
	  
- CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME (bsc#1179491).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3723-1
Released:    Wed Dec  9 13:37:55 2020
Summary:     Security update for python-urllib3
Type:        security
Severity:    moderate
References:  1177120,CVE-2020-26137
This update for python-urllib3 fixes the following issues:

- CVE-2020-26137: Fixed a CRLF injection via HTTP request method (bsc#1177120).	  

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3735-1
Released:    Wed Dec  9 18:19:24 2020
Summary:     Security update for curl
Type:        security
Severity:    moderate
References:  1179398,1179399,1179593,CVE-2020-8284,CVE-2020-8285,CVE-2020-8286
This update for curl fixes the following issues:

- CVE-2020-8286: Fixed improper OSCP verification in the client side (bsc#1179593). 
- CVE-2020-8285: Fixed a stack overflow due to FTP wildcard (bsc#1179399).
- CVE-2020-8284: Fixed an issue where a malicius FTP server could make curl connect to a different IP (bsc#1179398).	  

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3736-1
Released:    Wed Dec  9 18:19:58 2020
Summary:     Security update for openssh
Type:        security
Severity:    moderate
References:  1173513,CVE-2020-14145
This update for openssh fixes the following issues:

- CVE-2020-14145: Fixed a potential information leak during host key exchange (bsc#1173513).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3748-1
Released:    Thu Dec 10 14:04:28 2020
Summary:     Security update for the Linux Kernel
Type:        security
Severity:    important
References:  1149032,1152489,1153274,1154353,1155518,1160634,1166146,1166166,1167030,1167773,1170139,1171073,1171558,1172873,1173504,1174852,1175306,1175918,1176109,1176180,1176200,1176481,1176586,1176855,1176983,1177066,1177070,1177353,1177397,1177577,1177666,1177703,1177820,1178123,1178182,1178227,1178286,1178304,1178330,1178393,1178401,1178426,1178461,1178579,1178581,1178584,1178585,1178589,1178635,1178653,1178659,1178661,1178669,1178686,1178740,1178755,1178762,1178838,1178853,1178886,1179001,1179012,1179014,1179015,1179045,1179076,1179082,1179107,1179140,1179141,1179160,1179201,1179211,1179217,1179225,1179419,1179424,1179425,1179426,1179427,1179429,1179432,1179442,1179550,CVE-2020-15436,CVE-2020-15437,CVE-2020-25668,CVE-2020-25669,CVE-2020-25704,CVE-2020-27777,CVE-2020-28915,CVE-2020-28941,CVE-2020-28974,CVE-2020-29369,CVE-2020-29371,CVE-2020-4788
The SUSE Linux Enterprise 15 SP2 kernel was updated to 3.12.31 to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).
- CVE-2020-25668: Fixed a concurrency use-after-free in con_font_op (bsc#1178123).
- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).
- CVE-2020-25704: Fixed a leak in perf_event_parse_addr_filter() (bsc#1178393).
- CVE-2020-27777: Restrict RTAS requests from userspace  (bsc#1179107)
- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).
- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).
- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).
- CVE-2020-25705: Fixed an issue which could have allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization (bsc#1175721).
- CVE-2020-28941: Fixed an issue where local attackers on systems with the speakup driver could cause a local denial of service attack (bsc#1178740).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
- CVE-2020-29369: Fixed a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe (bnc#1173504 1179432).

The following non-security bugs were fixed:


- 9P: Cast to loff_t before multiplying (git-fixes).
- ACPI: button: Add DMI quirk for Medion Akoya E2228T (git-fixes).
- ACPICA: Add NHLT table signature (bsc#1176200).
- ACPI: dock: fix enum-conversion warning (git-fixes).
- ACPI / extlog: Check for RDMSR failure (git-fixes).
- ACPI: GED: fix -Wformat (git-fixes).
- ACPI: NFIT: Fix comparison to '-ENXIO' (git-fixes).
- ACPI: video: use ACPI backlight for HP 635 Notebook (git-fixes).
- Add bug reference to two hv_netvsc patches (bsc#1178853).
- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).
- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).
- ALSA: fix kernel-doc markups (git-fixes).
- ALSA: hda: fix jack detection with Realtek codecs when in D3 (git-fixes).
- ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button (git-fixes).
- ALSA: hda/realtek - Add supported mute Led for HP (git-fixes).
- ALSA: hda/realtek - Enable headphone for ASUS TM420 (git-fixes).
- ALSA: hda/realtek - Fixed HP headset Mic can't be detected (git-fixes).
- ALSA: hda/realtek - HP Headset Mic can't detect after boot (git-fixes).
- ALSA: hda: Reinstate runtime_allow() for all hda controllers (git-fixes).
- ALSA: mixart: Fix mutex deadlock (git-fixes).
- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).
- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).
- arm64: bpf: Fix branch offset in JIT (git-fixes).
- arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY (git-fixes).
- arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node (git-fixes).
- arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node (git-fixes).
- arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay (git-fixes).
- arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node (git-fixes).
- arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node (git-fixes).
- arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay (git-fixes).
- arm64: dts: fsl: DPAA FMan DMA operations are coherent (git-fixes).
- arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point (git-fixes).
- arm64: dts: imx8mq: Add missing interrupts to GPC (git-fixes).
- arm64: dts: imx8mq: Fix TMU interrupt property (git-fixes).
- arm64: dts: zynqmp: Remove additional compatible string for i2c IPs (git-fixes).
- arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions (git-fixes).
- arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs (git-fixes).
- arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs (git-fixes).
- arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes (git-fixes).
- arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes (git-fixes).
- arm64: tegra: Add missing timeout clock to Tegra210 SDMMC (git-fixes).
- arm64: vdso: Add '-Bsymbolic' to ldflags (git-fixes).
- arm64: vdso: Add --eh-frame-hdr to ldflags (git-fixes).
- ASoC: codecs: wcd9335: Set digital gain range correctly (git-fixes).
- ASoC: cs42l51: manage mclk shutdown delay (git-fixes).
- ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function (git-fixes).
- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).
- ASoC: qcom: sdm845: set driver name correctly (git-fixes).
- ath10k: fix VHT NSS calculation when STBC is enabled (git-fixes).
- ath10k: start recovery process when payload length exceeds max htc length for sdio (git-fixes).
- batman-adv: set .owner to THIS_MODULE (git-fixes).
- bnxt_en: Avoid sending firmware messages when AER error is detected (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Check abort error state in bnxt_open_nic() (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one() (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Invoke cancel_delayed_work_sync() for PFs also (jsc#SLE-8371 bsc#1153274).
- bnxt_en: return proper error codes in bnxt_show_temp (git-fixes).
- bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally (jsc#SLE-8371 bsc#1153274).
- bpf: Do not rely on GCC __attribute__((optimize)) to disable GCSE (bsc#1155518).
- bpf: Fix comment for helper bpf_current_task_under_cgroup() (bsc#1155518).
- bpf: Zero-fill re-used per-cpu map element (bsc#1155518).
- btrfs: Account for merged patches upstream Move below patches to sorted section.
- btrfs: cleanup cow block on error (bsc#1178584).
- btrfs: fix bytes_may_use underflow in prealloc error condtition (bsc#1179217).
- btrfs: fix metadata reservation for fallocate that leads to transaction aborts (bsc#1179217).
- btrfs: fix relocation failure due to race with fallocate (bsc#1179217).
- btrfs: remove item_size member of struct btrfs_clone_extent_info (bsc#1179217).
- btrfs: rename btrfs_insert_clone_extent() to a more generic name (bsc#1179217).
- btrfs: rename btrfs_punch_hole_range() to a more generic name (bsc#1179217).
- btrfs: rename struct btrfs_clone_extent_info to a more generic name (bsc#1179217).
- btrfs: reschedule if necessary when logging directory items (bsc#1178585).
- btrfs: send, orphanize first all conflicting inodes when processing references (bsc#1178579).
- btrfs: send, recompute reference path after orphanization of a directory (bsc#1178581).
- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (git-fixes).
- can: af_can: prevent potential access of uninitialized member in can_rcv() (git-fixes).
- can: can_create_echo_skb(): fix echo skb generation: always use skb_clone() (git-fixes).
- can: dev: __can_get_echo_skb(): fix real payload length return value for RTR frames (git-fixes).
- can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ context (git-fixes).
- can: dev: can_restart(): post buffer from the right context (git-fixes).
- can: flexcan: flexcan_remove(): disable wakeup completely (git-fixes).
- can: flexcan: flexcan_setup_stop_mode(): add missing 'req_bit' to stop mode property comment (git-fixes).
- can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A (git-fixes).
- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).
- can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits (git-fixes).
- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 (git-fixes).
- can: m_can: m_can_handle_state_change(): fix state change (git-fixes).
- can: m_can: m_can_stop(): set device to software init mode before closing (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (git-fixes).
- can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is on (git-fixes).
- can: peak_usb: add range checking in decode operations (git-fixes).
- can: peak_usb: fix potential integer overflow on shift of a int (git-fixes).
- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping (git-fixes).
- can: rx-offload: do not call kfree_skb() from IRQ context (git-fixes).
- ceph: add check_session_state() helper and make it global (bsc#1179012).
- ceph: check session state after bumping session->s_seq (bsc#1179012).
- ceph: check the sesion state and return false in case it is closed (bsc#1179012).
- ceph: downgrade warning from mdsmap decode to debug (bsc#1178653).
- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).
- cfg80211: initialize wdev data earlier (git-fixes).
- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).
- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).
- cifs: remove bogus debug code (bsc#1179427).
- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).
- clk: define to_clk_regmap() as inline function (git-fixes).
- Convert trailing spaces and periods in path components (bsc#1179424).
- cosa: Add missing kfree in error path of cosa_write (git-fixes).
- dax: fix detection of dax support for non-persistent memory block devices (bsc#1171073).
- dax: Fix stack overflow when mounting fsdax pmem device (bsc#1171073).
- Delete patches.suse/fs-select.c-batch-user-writes-in-do_sys_poll.patch (bsc#1179419)
- devlink: Make sure devlink instance and port are in same net namespace (bsc#1154353).
- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).
- Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076).
- Do not create null.i000.ipa-clones file (bsc#1178330) Kbuild cc-option compiles /dev/null file to test for an option availability. Filter out -fdump-ipa-clones so that null.i000.ipa-clones file is not generated in the process.
- drbd: code cleanup by using sendpage_ok() to check page for kernel_sendpage() (bsc#1172873).
- drivers/net/ethernet: remove incorrectly formatted doc (bsc#1177397).
- drivers: watchdog: rdc321x_wdt: Fix race condition bugs (git-fixes).
- Drop sysctl files for dropped archs, add ppc64le and arm (bsc#1178838). Also correct the page size on ppc64.
- EDAC/amd64: Cache secondary Chip Select registers (bsc#1179001).
- EDAC/amd64: Find Chip Select memory size using Address Mask (bsc#1179001).
- EDAC/amd64: Gather hardware information early (bsc#1179001).
- EDAC/amd64: Initialize DIMM info for systems with more than two channels (bsc#1179001).
- EDAC/amd64: Make struct amd64_family_type global (bsc#1179001).
- EDAC/amd64: Save max number of controllers to family type (bsc#1179001). 
- EDAC/amd64: Support asymmetric dual-rank DIMMs (bsc#1179001).
- efi: add missed destroy_workqueue when efisubsys_init fails (git-fixes).
- efi: efibc: check for efivars write capability (git-fixes).
- efi: EFI_EARLYCON should depend on EFI (git-fixes).
- efi/efivars: Set generic ops before loading SSDT (git-fixes).
- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).
- efi/libstub/x86: Work around LLVM ELF quirk build regression (git-fixes).
- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).
- efivarfs: fix memory leak in efivarfs_create() (git-fixes).
- efivarfs: revert 'fix memory leak in efivarfs_create()' (git-fixes).
- efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper (git-fixes).
- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).
- efi/x86: Fix the deletion of variables in mixed mode (git-fixes).
- efi/x86: Free efi_pgd with free_pages() (git-fixes).
- efi/x86: Handle by-ref arguments covering multiple pages in mixed mode (git-fixes).
- efi/x86: Ignore the memory attributes table on i386 (git-fixes).
- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).
- exfat: fix name_hash computation on big endian systems (git-fixes).
- exfat: fix overflow issue in exfat_cluster_to_sector() (git-fixes).
- exfat: fix possible memory leak in exfat_find() (git-fixes).
- exfat: fix use of uninitialized spinlock on error path (git-fixes).
- exfat: fix wrong hint_stat initialization in exfat_find_dir_entry() (git-fixes).
- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h (git-fixes).
- Fix wrongly set CONFIG_SOUNDWIRE=y (bsc#1179201) CONFIG_SOUNDWIRE was mistakenly set as built-in. Mark it as module.
- ftrace: Fix recursion check for NMI test (git-fixes).
- ftrace: Handle tracing when switching between context (git-fixes).
- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).
- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#1149032).
- gpio: pcie-idio-24: Enable PEX8311 interrupts (git-fixes).
- gpio: pcie-idio-24: Fix IRQ Enable Register value (git-fixes).
- gpio: pcie-idio-24: Fix irq mask when masking (git-fixes).
- HID: logitech-dj: Fix an error in mse_bluetooth_descriptor (git-fixes).
- HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver (git-fixes).
- HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad (git-fixes).
- HID: logitech-hidpp: Add PID for MX Anywhere 2 (git-fixes).
- hv_balloon: disable warning when floor reached (git-fixes).
- hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions (git-fixes).
- hv_netvsc: Add XDP support (bsc#1177820).
- hv_netvsc: Fix XDP refcnt for synthetic and VF NICs (bsc#1177820).
- hv_netvsc: make recording RSS hash depend on feature flag (bsc#1177820).
- hv_netvsc: record hardware hash in skb (bsc#1177820).
- hwmon: (pwm-fan) Fix RPM calculation (git-fixes).
- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).
- i2c: mediatek: move dma reset before i2c reset (git-fixes).
- i2c: sh_mobile: implement atomic transfers (git-fixes).
- igc: Fix not considering the TX delay for timestamps (bsc#1160634).
- igc: Fix wrong timestamp latency numbers (bsc#1160634).
- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).
- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).
- iio: adc: mediatek: fix unset field (git-fixes).
- iio: light: fix kconfig dependency bug for VCNL4035 (git-fixes).
- Input: adxl34x - clean up a data type in adxl34x_probe() (git-fixes).
- Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER (git-fixes).
- intel_idle: Customize IceLake server support (bsc#1178286).
- ionic: check port ptr before use (bsc#1167773).
- iwlwifi: mvm: write queue_sync_state only for sync (git-fixes).
- kABI: revert use_mm name change (MM Functionality, bsc#1178426).
- kABI workaround for HD-audio (git-fixes).
- kernel: better document the use_mm/unuse_mm API contract (MM Functionality, bsc#1178426).
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
- kernel/watchdog: fix watchdog_allowed_mask not used warning (git-fixes).
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- kthread_worker: prevent queuing delayed work from timer_fn when it is being canceled (git-fixes).
- KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 does not return SMCCC_RET_NOT_REQUIRED (git-fixes).
- lan743x: fix 'BUG: invalid wait context' when setting rx mode (git-fixes).
- lan743x: fix issue causing intermittent kernel log warnings (git-fixes).
- lan743x: prevent entire kernel HANG on open, for some platforms (git-fixes).
- leds: bcm6328, bcm6358: use devres LED registering function (git-fixes).
- libbpf, hashmap: Fix undefined behavior in hash_bits (bsc#1155518).
- libceph: use sendpage_ok() in ceph_tcp_sendpage() (bsc#1172873).
- lib/crc32test: remove extra local_irq_disable/enable (git-fixes).
- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- lib/strncpy_from_user.c: Mask out bytes after NUL terminator (bsc#1155518).
- mac80211: always wind down STA state (git-fixes).
- mac80211: fix use of skb payload instead of header (git-fixes).
- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).
- mac80211: minstrel: fix tx status processing corner case (git-fixes).
- mac80211: minstrel: remove deferred sampling code (git-fixes).
- media: imx274: fix frame interval handling (git-fixes).
- media: platform: Improve queue set up flow for bug fixing (git-fixes).
- media: tw5864: check status of tw5864_frameinterval_get (git-fixes).
- media: uvcvideo: Fix dereference of out-of-bound list iterator (git-fixes).
- media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect (git-fixes).
- mei: protect mei_cl_mtu from null dereference (git-fixes).
- memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event (bsc#1177703).
- mfd: sprd: Add wakeup capability for PMIC IRQ (git-fixes).
- mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove (git-fixes).
- mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs (git-fixes).
- mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel controllers (git-fixes).
- mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race (MM Functionality, bsc#1178426).
- mm: fix kthread_use_mm() vs TLB invalidate (MM Functionality, bsc#1178426).
- mm/gup: allow FOLL_FORCE for get_user_pages_fast() (git fixes (mm/gup)).
- mm/gup: fix gup_fast with dynamic page table folding (bnc#1176586, LTC#188235).
- mm/ksm: fix NULL pointer dereference when KSM zero page is enabled (git fixes (mm/ksm)).
- mm, memcg: fix inconsistent oom event behavior (bsc#1178659).
- mm/memcg: fix refcount error while moving and swapping (bsc#1178686).
- mm/memcontrol.c: add missed css_put() (bsc#1178661).
- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED (git fixes (mm/mempolicy)).
- mm/swapfile.c: fix potential memory leak in sys_swapon (git-fixes).
- mm: swap: make page_evictable() inline (git fixes (mm/vmscan)).
- mm: swap: use smp_mb__after_atomic() to order LRU bit set (git fixes (mm/vmscan)).
- mm, THP, swap: fix allocating cluster for swapfile by mistake (bsc#1178755).
- modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076).
- net: add WARN_ONCE in kernel_sendpage() for improper zero-copy send (bsc#1172873).
- net: ena: Capitalize all log strings and improve code readability (bsc#1177397).
- net: ena: Change license into format to SPDX in all files (bsc#1177397).
- net: ena: Change log message to netif/dev function (bsc#1177397).
- net: ena: Change RSS related macros and variables names (bsc#1177397).
- net: ena: ethtool: Add new device statistics (bsc#1177397).
- net: ena: ethtool: add stats printing to XDP queues (bsc#1177397).
- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1177397).
- net: ena: Fix all static chekers' warnings (bsc#1177397).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (bsc#1174852).
- net: ena: Remove redundant print of placement policy (bsc#1177397).
- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).
- net: fix pos incrementment in ipv6_route_seq_next (bsc#1154353).
- net: introduce helper sendpage_ok() in include/linux/net.h (bsc#1172873). kABI workaround for including mm.h in include/linux/net.h (bsc#1172873).
- net/mlx5: Clear bw_share upon VF disable (jsc#SLE-8464).
- net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled (jsc#SLE-8464).
- net: mscc: ocelot: fix race condition with TX timestamping (bsc#1178461).
- net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition (git-fixes).
- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).
- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1176180).
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1176180).
- NFSv4.x recover from pre-mature loss of openstateid (bsc#1176180).
- nvme: do not update disk info for multipathed device (bsc#1171558).
- nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() (bsc#1172873).
- p54: avoid accessing the data mapped to streaming DMA (git-fixes).
- PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI (git-fixes).
- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).
- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).
- pinctrl: aspeed: Fix GPI only function problem (git-fixes).
- pinctrl: intel: Set default bias in case no particular value given (git-fixes).
- platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time (git-fixes).
- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).
- PM: runtime: Drop runtime PM references to supplier on link removal (git-fixes).
- powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm (MM Functionality, bsc#1178426).
- powerpc: Inline doorbell sending functions (jsc#SLE-15869 jsc#SLE-16321).
- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jsc#SLE-16360 jsc#SLE-16915).
- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pseries: Add KVM guest doorbell restrictions (jsc#SLE-15869 jsc#SLE-16321).
- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jsc#SLE-16360 jsc#SLE-16915).
- powerpc/pseries: Use doorbells even if XIVE is available (jsc#SLE-15869 jsc#SLE-16321).
- powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM (MM Functionality, bsc#1178426).
- powerpc/vnic: Extend 'failover pending' window (bsc#1176855 ltc#187293).
- power: supply: bq27xxx: report 'not charging' on all types (git-fixes).
- power: supply: test_power: add missing newlines when printing parameters by sysfs (git-fixes).
- qla2xxx: Add MODULE_VERSION back to driver (bsc#1179160).
- RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP (jsc#SLE-8449).
- RDMA/hns: Fix the wrong value of rnr_retry when querying qp (jsc#SLE-8449).
- RDMA/hns: Fix wrong field of SRQ number the device supports (jsc#SLE-8449).
- RDMA/hns: Solve the overflow of the calc_pg_sz() (jsc#SLE-8449).
- RDMA/mlx5: Fix devlink deadlock on net namespace deletion (jsc#SLE-8464).
- RDMA/qedr: Fix return code if accept is called on a destroyed qp (jsc#SLE-8215).
- RDMA/ucma: Add missing locking around rdma_leave_multicast() (git-fixes).
- reboot: fix overflow parsing reboot cpu number (git-fixes).
- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. (bsc#1176983) 
- regulator: avoid resolve_supply() infinite recursion (git-fixes).
- regulator: defer probe when trying to get voltage from unresolved supply (git-fixes).
- regulator: fix memory leak with repeated set_machine_constraints() (git-fixes).
- regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200} (git-fixes).
- regulator: ti-abb: Fix array out of bound read access on the first transition (git-fixes).
- regulator: workaround self-referent regulators (git-fixes).
- Restore the header of series.conf The header of series.conf was accidentally changed by abb50be8e6bc '(kABI: revert use_mm name change (MM Functionality, bsc#1178426))'. 
- Revert 'cdc-acm: hardening against malicious devices' (git-fixes).
- Revert 'kernel/reboot.c: convert simple_strtoul to kstrtoint' (git-fixes).
- Revert 'xfs: complain if anyone tries to create a too-large buffer' (bsc#1179425, bsc#1179550).
- rfkill: Fix use-after-free in rfkill_resume() (git-fixes).
- ring-buffer: Fix recursion protection transitions between interrupt context (git-fixes).
- rpm/kernel-binary.spec.in: avoid using barewords (bsc#1179014) Author: Dominique Leuenberger -
- rpm/kernel-binary.spec.in: avoid using more barewords (bsc#1179014) %split_extra still contained two.
- rpm/kernel-binary.spec.in: use grep -E instead of egrep (bsc#1179045) egrep is only a deprecated bash wrapper for 'grep -E'. So use the latter instead.
- rpm/kernel-obs-build.spec.in: Add -q option to modprobe calls (bsc#1178401)
- rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).
- rpm/mkspec: do not build kernel-obs-build on x86_32 We want to use 64bit kernel due to various bugs (bsc#1178762 to name one). There is: ExportFilter: ^kernel-obs-build.*\.x86_64.rpm$ . i586 in Factory's prjconf now. No other actively maintained distro (i.e. merging packaging branch) builds a x86_32 kernel, hence pushing to packaging directly.
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175918 LTC#187935).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/pkey: fix paes selftest failure with paes and pkey static build (git-fixes).
- s390/zcrypt: fix kmalloc 256k failure (bsc#1177066 LTC#188341).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (bsc#1177070 LTC#188342).
- sched/fair: Ensure tasks spreading in LLC during LB (git fixes (sched)).
- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (git fixes (sched)).
- sched: Fix loadavg accounting race on arm64 kabi (bnc#1178227).
- sched: Fix rq->nr_iowait ordering (git fixes (sched)).
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- scsi: libiscsi: Fix NOP race condition (bsc#1176481).
- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map() (bsc#1172873).
- serial: 8250_mtk: Fix uart_get_baud_rate warning (git-fixes).
- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).
- spi: lpspi: Fix use-after-free on unbind (git-fixes).
- staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice (git-fixes).
- staging: octeon: Drop on uncorrectable alignment or FCS error (git-fixes).
- staging: octeon: repair 'fixed-link' support (git-fixes).
- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).
- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1154353).
- SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() (git-fixes).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (git-fixes).
- tcp: use sendpage_ok() to detect misused .sendpage (bsc#1172873).
- thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() (git-fixes).
- thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() (git-fixes).
- timer: Fix wheel index calculation on last level (git-fixes).
- timer: Prevent base->clk from moving backward (git-fixes).
- tpm: efi: Do not create binary_bios_measurements file for an empty log (git-fixes).
- tpm_tis: Disable interrupts on ThinkPad T490s (git-fixes).
- tracing: Fix out of bounds write in get_trace_buf (git-fixes).
- tty: serial: fsl_lpuart: add LS1028A support (git-fixes).
- tty: serial: fsl_lpuart: LS1021A had a FIFO size of 16 words, like LS1028A (git-fixes).
- tty: serial: imx: fix potential deadlock (git-fixes).
- tty: serial: imx: keep console clocks always on (git-fixes).
- uio: Fix use-after-free in uio_unregister_device() (git-fixes).
- uio: free uio id after uio file node is freed (git-fixes).
- USB: Add NO_LPM quirk for Kingston flash drive (git-fixes).
- USB: adutux: fix debugging (git-fixes).
- USB: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).
- USB: cdc-acm: fix cooldown mechanism (git-fixes).
- USB: core: Change %pK for __user pointers to %px (git-fixes).
- USB: core: driver: fix stray tabs in error messages (git-fixes).
- USB: core: Fix regression in Hercules audio card (git-fixes).
- USB: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).
- USB: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).
- USB: gadget: goku_udc: fix potential crashes in probe (git-fixes).
- USB: host: fsl-mph-dr-of: check return of dma_set_mask() (git-fixes).
- USB: mtu3: fix panic in mtu3_gadget_stop() (git-fixes).
- USB: serial: cyberjack: fix write-URB completion race (git-fixes).
- USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231 (git-fixes).
- USB: serial: option: add Quectel EC200T module support (git-fixes).
- USB: serial: option: add Telit FN980 composition 0x1055 (git-fixes).
- USB: typec: tcpm: During PR_SWAP, source caps should be sent only after tSwapSourceStart (git-fixes).
- USB: typec: tcpm: reset hard_reset_count for any disconnect (git-fixes).
- USB: xhci: omit duplicate actions when suspending a runtime suspended host (git-fixes).
- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).
- video: hyperv_fb: include vmalloc.h (git-fixes).
- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).
- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).
- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).
- virtio: virtio_console: fix DMA memory allocation for rproc serial (git-fixes).
- vt: Disable KD_FONT_OP_COPY (bsc#1178589).
- x86/hyperv: Clarify comment on x2apic mode (git-fixes).
- x86/i8259: Use printk_deferred() to prevent deadlock (git-fixes).
- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).
- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1152489).
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1152489).
- xfs: complain if anyone tries to create a too-large buffer log item (bsc#1166146).
- xfs: do not update mtime on COW faults (bsc#1167030).
- xfs: fix a missing unlock on error in xfs_fs_map_blocks (git-fixes).
- xfs: fix brainos in the refcount scrubber's rmap fragment processor (git-fixes).
- xfs: fix flags argument to rmap lookup when converting shared file rmaps (git-fixes).
- xfs: fix rmap key and record comparison functions (git-fixes).
- xfs: fix scrub flagging rtinherit even if there is no rt device (git-fixes).
- xfs: flush new eof page on truncate to avoid post-eof corruption (git-fixes).
- xfs: introduce XFS_MAX_FILEOFF (bsc#1166166).
- xfs: prohibit fs freezing when using empty transactions (bsc#1179442).
- xfs: remove unused variable 'done' (bsc#1166166).
- xfs: revert 'xfs: fix rmap key and record comparison functions' (git-fixes).
- xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents (git-fixes).
- xfs: set xefi_discard when creating a deferred agfl free log intent item (git-fixes).
- xfs: truncate should remove all blocks, not just to the end of the page cache (bsc#1166166).
- xhci: Fix sizeof() mismatch (git-fixes).
- xhci: hisilicon: fix refercence leak in xhci_histb_probe (git-fixes).

kernel-default-base fixes the following issues:

- Add wireguard kernel module (bsc#1179225)
- Create the list of crypto kernel modules dynamically, supersedes hardcoded list of crc32 implementations (bsc#1177577)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3756-1
Released:    Fri Dec 11 09:12:36 2020
Summary:     Recommended update for hwinfo
Type:        recommended
Severity:    moderate
References:  1177261,1177600
This update for hwinfo fixes the following issues:

- Fixed an issue where the DPAA2 network did not come up (bsc#1177600, bsc#1177261)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3791-1
Released:    Mon Dec 14 17:39:19 2020
Summary:     Recommended update for gzip
Type:        recommended
Severity:    moderate
References:  
This update for gzip fixes the following issue:

- Enable `DFLTCC` (Deflate Conversion Call) compression for s390x for levels 1-6 to `CFLAGS`. (jsc#SLE-13775)
  
  Enable by adding `-DDFLTCC_LEVEL_MASK=0x7e` to `CFLAGS`.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3809-1
Released:    Tue Dec 15 13:46:05 2020
Summary:     Recommended update for glib2
Type:        recommended
Severity:    moderate
References:  1178346
This update for glib2 fixes the following issues:

Update from version 2.62.5 to version 2.62.6:

- Support for slim format of timezone. (bsc#1178346)
- Fix DST incorrect end day when using slim format. (bsc#1178346)
- Fix SOCKS5 username/password authentication.
- Updated translations.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3853-1
Released:    Wed Dec 16 12:27:27 2020
Summary:     Recommended update for util-linux
Type:        recommended
Severity:    moderate
References:  1084671,1169006,1174942,1175514,1175623,1178554,1178825
This update for util-linux fixes the following issue:

- Do not trigger the automatic close of CDROM. (bsc#1084671)
- Try to automatically configure broken serial lines. (bsc#1175514)
- Avoid `sulogin` failing on not existing or not functional console devices. (bsc#1175514)
- Build with `libudev` support to support non-root users. (bsc#1169006)
- Avoid memory errors on PowerPC systems with valid hardware configurations. (bsc#1175623, bsc#1178554, bsc#1178825)
- Fix warning on mounts to `CIFS` with mount –a. (bsc#1174942)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3915-1
Released:    Tue Dec 22 14:16:27 2020
Summary:     Security update for xen
Type:        security
Severity:    moderate
References:  1027519,1176782,1179496,1179498,1179501,1179502,1179506,1179514,1179516,CVE-2020-29480,CVE-2020-29481,CVE-2020-29483,CVE-2020-29484,CVE-2020-29566,CVE-2020-29570,CVE-2020-29571
This update for xen fixes the following issues:

- CVE-2020-29480: Fixed an issue which could have allowed leak of non-sensitive data to administrator guests (bsc#117949 XSA-115).
- CVE-2020-29481: Fixed an issue which could have allowd to new domains to inherit existing node permissions (bsc#1179498 XSA-322). 
- CVE-2020-29483: Fixed an issue where guests could disturb domain cleanup (bsc#1179502 XSA-325).
- CVE-2020-29484: Fixed an issue where guests could crash xenstored via watchs (bsc#1179501 XSA-324). 
- CVE-2020-29566: Fixed an undue recursion in x86 HVM context switch code (bsc#1179506 XSA-348).
- CVE-2020-29570: Fixed an issue where FIFO event channels control block related ordering (bsc#1179514 XSA-358).
- CVE-2020-29571: Fixed an issue where FIFO event channels control structure ordering (bsc#1179516 XSA-359).
- Fixed an issue where dump-core shows missing nr_pages during core (bsc#1176782).
- Multiple other bugs (bsc#1027519)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3923-1
Released:    Tue Dec 22 15:22:42 2020
Summary:     Recommended update for kexec-tools
Type:        recommended
Severity:    moderate
References:  1174508,1176606
This update for kexec-tools fixes the following issues:

- Xen 4.7 introduced _soft-reset_ for HVM domUs. (bsc#1176606, bsc#1174508)

  This host feature removes the requirement to _un-ballon_ the `domU` prior `kexec`.
  With Xen 4.13 _cpuid faulting_ became the default, which affects the approach used before to detect the _domU_ type.
  As a result, invoking kexec in _dom0_ failed.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2020:3930-1
Released:    Wed Dec 23 18:19:39 2020
Summary:     Security update for python3
Type:        security
Severity:    important
References:  1155094,1174091,1174571,1174701,1177211,1178009,1179193,1179630,CVE-2019-16935,CVE-2019-18348,CVE-2019-20907,CVE-2019-5010,CVE-2020-14422,CVE-2020-26116,CVE-2020-27619,CVE-2020-8492
This update for python3 fixes the following issues:

- Fixed CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support
  calls eval() on content retrieved via HTTP.
- Change setuptools and pip version numbers according to new wheels
- Handful of changes to make python36 compatible with SLE15 and SLE12
  (jsc#ECO-2799, jsc#SLE-13738)
- add triplets for mips-r6 and riscv
- RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

* Ensure python3.dll is loaded from correct locations when Python is embedded
* The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface 
  incorrectly generated constant hash values of 32 and 128 respectively. This 
  resulted in always causing hash collisions. The fix uses hash() to generate 
  hash values for the tuple of (address, mask length, network address).
* Prevent http header injection by rejecting control characters in 
  http.client.putrequest(…).
* Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now 
  UnpicklingError instead of crashing.
* Avoid infinite loop when reading specially crafted TAR files using the tarfile 
  module

- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091).

Update to 3.6.11:

- Disallow CR or LF in email.headerregistry. Address
  arguments to guard against header injection attacks.
- Disallow control characters in hostnames in http.client, addressing
  CVE-2019-18348. Such potentially malicious header injection URLs now
  cause a InvalidURL to be raised. (bsc#1155094)
- CVE-2020-8492: The AbstractBasicAuthHandler class
  of the urllib.request module uses an inefficient regular
  expression which can be exploited by an attacker to cause
  a denial of service. Fix the regex to prevent the
  catastrophic backtracking. Vulnerability reported by Ben
  Caller and Matt Schwager.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3942-1
Released:    Tue Dec 29 12:22:01 2020
Summary:     Recommended update for libidn2
Type:        recommended
Severity:    moderate
References:  1180138
This update for libidn2 fixes the following issues:

- The library is actually dual licensed, GPL-2.0-or-later or LGPL-3.0-or-later,
  adjusted the RPM license tags (bsc#1180138)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3943-1
Released:    Tue Dec 29 12:24:45 2020
Summary:     Recommended update for libxml2
Type:        recommended
Severity:    moderate
References:  1178823
This update for libxml2 fixes the following issues:

Avoid quadratic checking of identity-constraints, speeding up XML validation (bsc#1178823)
* key/unique/keyref schema attributes currently use quadratic loops
  to check their various constraints (that keys are unique and that
  keyrefs refer to existing keys).
* This fix uses a hash table to avoid the quadratic behaviour.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3946-1
Released:    Tue Dec 29 17:39:54 2020
Summary:     Recommended update for python3
Type:        recommended
Severity:    important
References:  1180377
This update for python3 fixes the following issues:

- A previous update inadvertently removed the 'PyFPE_jbuf' symbol from Python3,
  which caused regressions in several applications. (bsc#1180377)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:6-1
Released:    Mon Jan  4 07:05:06 2021
Summary:     Recommended update for libdlm
Type:        recommended
Severity:    moderate
References:  1098449,1144793,1168771,1177533,1177658
This update for libdlm fixes the following issues:

- Rework libdlm3 require with a shared library version tag instead so it propagates to all consuming packages.(bsc#1177658, bsc#1098449)
- Add support for type 'uint64_t' to corosync ringid. (bsc#1168771)
- Include some fixes/enhancements for dlm_controld. (bsc#1144793)
- Fixed an issue where /boot logical volume was accidentally unmounted. (bsc#1177533)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:10-1
Released:    Mon Jan  4 10:01:52 2021
Summary:     Recommended update for dmidecode
Type:        recommended
Severity:    moderate
References:  1174257
This update for dmidecode fixes the following issue:

- Two missing commas in the data arrays cause 'OUT OF SPEC' messages during the index resolution. (bnc#1174257)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:73-1
Released:    Tue Jan 12 10:24:50 2021
Summary:     Recommended update for SUSEConnect
Type:        recommended
Severity:    low
References:  
This update for SUSEConnect fixes the following issue:

Update to version 0.3.29

- Replace the Ruby path with the native one during build phase.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:109-1
Released:    Wed Jan 13 10:13:24 2021
Summary:     Security update for libzypp, zypper
Type:        security
Severity:    moderate
References:  1050625,1174016,1177238,1177275,1177427,1177583,1178910,1178966,1179083,1179222,1179415,1179909,CVE-2017-9271
This update for libzypp, zypper fixes the following issues:

Update zypper to version 1.14.41

Update libzypp to 17.25.4

- CVE-2017-9271: Fixed information leak in the log file (bsc#1050625 bsc#1177583)
- RepoManager: Force refresh if repo url has changed (bsc#1174016)
- RepoManager: Carefully tidy up the caches. Remove non-directory entries. (bsc#1178966)
- RepoInfo: ignore legacy type= in a .repo file and let RepoManager probe (bsc#1177427).
- RpmDb: If no database exists use the _dbpath configured in rpm.  Still makes sure a compat
  symlink at /var/lib/rpm exists in case the configures _dbpath is elsewhere. (bsc#1178910)
- Fixed update of gpg keys with elongated expire date (bsc#179222)
- needreboot: remove udev from the list (bsc#1179083)
- Fix lsof monitoring (bsc#1179909)

yast-installation was updated to 4.2.48:

- Do not cleanup the libzypp cache when the system has low memory,
  incomplete cache confuses libzypp later (bsc#1179415)


-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:117-1
Released:    Thu Jan 14 06:14:36 2021
Summary:     Security update for the Linux Kernel
Type:        security
Severity:    moderate
References:  1040855,1044120,1044767,1055117,1065729,1094840,1109695,1115431,1138374,1139944,1149032,1152457,1152472,1152489,1155518,1156315,1156395,1158775,1161099,1163727,1165933,1167657,1168952,1171000,1171078,1171688,1172145,1172733,1174486,1175079,1175480,1175995,1176396,1176942,1176956,1177326,1177500,1177666,1177679,1177733,1178049,1178203,1178270,1178372,1178590,1178612,1178634,1178660,1178756,1178780,1179107,1179204,1179419,1179434,1179435,1179519,1179575,1179578,1179601,1179604,1179639,1179652,1179656,1179670,1179671,1179672,1179673,1179675,1179676,1179677,1179678,1179679,1179680,1179681,1179682,1179683,1179684,1179685,1179687,1179688,1179689,1179690,1179703,1179704,1179707,1179709,1179710,1179711,1179712,1179713,1179714,1179715,1179716,1179745,1179763,1179888,1179892,1179896,1179960,1179963,1180027,1180029,1180031,1180052,1180056,1180086,1180117,1180258,1180261,1180506,1180541,1180559,1180566,CVE-2020-0444,CVE-2020-0465,CVE-2020-0466,CVE-2020-11668,CVE-2020-27068,CVE-2020-
 27777,CVE-2020-27786,CVE-2020-27825,CVE-2020-27830,CVE-2020-28374,CVE-2020-29370,CVE-2020-29373,CVE-2020-29660,CVE-2020-29661,CVE-2020-36158

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2020-29373: Fixed an unsafe handling of the root directory during path lookups in fs/io_uring.c (bnc#1179434).
- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).
- CVE-2020-27830: Fixed a null pointer dereference in speakup (bsc#1179656).
- CVE-2020-29370: Fixed a race condition in kmem_cache_alloc_bulk (bnc#1179435).
- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).

The following non-security bugs were fixed:

- ACPI: APEI: Kick the memory_failure() queue for synchronous errors (jsc#SLE-16610).
- ACPI: PNP: compare the string length in the matching_id() (git-fixes).
- ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (git-fixes).
- ALSA: core: memalloc: add page alignment for iram (git-fixes).
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
- ALSA: hda/hdmi: always print pin NIDs as hexadecimal (git-fixes).
- ALSA: hda/hdmi: packet buffer index must be set before reading value (git-fixes).
- ALSA: hda/proc - print DP-MST connections (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (git-fixes).
- ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes).
- ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 (git-fixes).
- ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (git-fixes).
- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
- ALSA: rawmidi: Access runtime->avail always in spinlock (git-fixes).
- ALSA: seq: remove useless function (git-fixes).
- ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203).
- ALSA: usb-audio: Add hw constraint for implicit fb sync (bsc#1178203).
- ALSA: usb-audio: Add implicit fb support for Steinberg UR22 (git-fixes).
- ALSA: usb-audio: Add implicit_fb module option (bsc#1178203).
- ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes).
- ALSA: usb-audio: Add snd_usb_get_endpoint() helper (bsc#1178203).
- ALSA: usb-audio: Add snd_usb_get_host_interface() helper (bsc#1178203).
- ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller (git-fixes).
- ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices (git-fixes).
- ALSA: usb-audio: Always set up the parameters after resume (bsc#1178203).
- ALSA: usb-audio: Avoid doubly initialization for implicit fb (bsc#1178203).
- ALSA: usb-audio: Check implicit feedback EP generically for UAC2 (bsc#1178203).
- ALSA: usb-audio: Check valid altsetting at parsing rates for UAC2/3 (bsc#1178203).
- ALSA: usb-audio: Constify audioformat pointer references (bsc#1178203).
- ALSA: usb-audio: Convert to the common vmalloc memalloc (bsc#1178203).
- ALSA: usb-audio: Correct wrongly matching entries with audio class (bsc#1178203).
- ALSA: usb-audio: Create endpoint objects at parsing phase (bsc#1178203).
- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).
- ALSA: usb-audio: Do not call usb_set_interface() at trigger callback (bsc#1178203).
- ALSA: usb-audio: Do not set altsetting before initializing sample rate (bsc#1178203).
- ALSA: usb-audio: Drop debug.h (bsc#1178203).
- ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203).
- ALSA: usb-audio: Drop unneeded snd_usb_substream fields (bsc#1178203).
- ALSA: usb-audio: Factor out the implicit feedback quirk code (bsc#1178203).
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).
- ALSA: usb-audio: Fix EP matching for continuous rates (bsc#1178203).
- ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203).
- ALSA: usb-audio: Fix possible stall of implicit fb packet ring-buffer (bsc#1178203).
- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
- ALSA: usb-audio: Fix quirks for other BOSS devices (bsc#1178203).
- ALSA: usb-audio: Handle discrete rates properly in hw constraints (bsc#1178203).
- ALSA: usb-audio: Improve some debug prints (bsc#1178203).
- ALSA: usb-audio: Move device rename and profile quirks to an internal table (bsc#1178203).
- ALSA: usb-audio: Move snd_usb_autoresume() call out of setup_hw_info() (bsc#1178203).
- ALSA: usb-audio: Pass snd_usb_audio object to quirk functions (bsc#1178203).
- ALSA: usb-audio: Properly match with audio interface class (bsc#1178203).
- ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203).
- ALSA: usb-audio: Refactor endpoint management (bsc#1178203).
- ALSA: usb-audio: Refactoring endpoint URB deactivation (bsc#1178203).
- ALSA: usb-audio: Replace slave/master terms (bsc#1178203).
- ALSA: usb-audio: Set and clear sync EP link properly (bsc#1178203).
- ALSA: usb-audio: Set callbacks via snd_usb_endpoint_set_callback() (bsc#1178203).
- ALSA: usb-audio: Show sync endpoint information in proc outputs (bsc#1178203).
- ALSA: usb-audio: Simplify hw_params rules (bsc#1178203).
- ALSA: usb-audio: Simplify quirk entries with a macro (bsc#1178203).
- ALSA: usb-audio: Simplify rate_min/max and rates set up (bsc#1178203).
- ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments (bsc#1178203).
- ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments (bsc#1178203).
- ALSA: usb-audio: Stop both endpoints properly at error (bsc#1178203).
- ALSA: usb-audio: Support PCM sync_stop (bsc#1178203).
- ALSA: usb-audio: Track implicit fb sync endpoint in audioformat list (bsc#1178203).
- ALSA: usb-audio: Unify the code for the next packet size calculation (bsc#1178203).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix TRX40 mobo (bsc#1178203).
- ALSA: usb-audio: Use atomic_t for endpoint use_count (bsc#1178203).
- ALSA: usb-audio: Use managed buffer allocation (bsc#1178203).
- ALSA: usb-audio: Use unsigned char for iface and altsettings fields (bsc#1178203).
- ALSA: usb-audio: workaround for iface reset issue (bsc#1178203).
- arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (jsc#SLE-16610).
- ASoC: amd: change clk_get() to devm_clk_get() and add missed checks (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).
- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: meson: fix COMPILE_TEST error (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: SOF: control: fix size checks for ext_bytes control .get() (git-fixes).
- ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode (git-fixes).
- ASoC: tegra20-spdif: remove 'default m' (git-fixes).
- ASoC: ti: davinci-mcasp: remove always zero of davinci_mcasp_get_dt_params (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
- ASoC: wm_adsp: fix error return code in wm_adsp_load() (git-fixes).
- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath10k: Release some resources in an error handling path (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- batman-adv: Consider fragmentation for needed_headroom (git-fixes).
- batman-adv: Do not always reallocate the fragmentation skb head (git-fixes).
- batman-adv: Reserve needed_*room for fragments (git-fixes).
- blk-mq: Remove 'running from the wrong CPU' warning (bsc#1174486).
- block: return status code in blk_mq_end_request() (bsc#1171000, bsc#1165933).
- Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() (git-fixes).
- Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).
- Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes).
- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (git-fixes).
- btrfs: add missing check for nocow and compression inode flags (bsc#1178780).
- btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation (bsc#1161099).
- btrfs: delete duplicated words + other fixes in comments (bsc#1180566).
- btrfs: do not commit logs and transactions during link and rename operations (bsc#1180566).
- btrfs: do not take the log_mutex of the subvolume when pinning the log (bsc#1180566).
- btrfs: fix readahead hang and use-after-free after removing a device (bsc#1179963).
- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
- can: c_can: c_can_power_up(): fix error handling (git-fixes).
- can: sja1000: sja1000_err(): do not count arbitration lose as an error (git-fixes).
- can: softing: softing_netdev_open(): fix error handling (git-fixes).
- can: sun4i_can: sun4i_can_err(): do not count arbitration lose as an error (git-fixes).
- cfg80211: initialize rekey_data (git-fixes).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: do not share tcons with DFS (bsc#1178270).
- cifs: document and cleanup dfs mount (bsc#1178270).
- cifs: ensure correct super block for DFS reconnect (bsc#1178270).
- cifs: Fix an error pointer dereference in cifs_mount() (bsc#1178270).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
- cifs: fix double free error on share and prefix (bsc#1178270).
- cifs: fix leaked reference on requeued write (bsc#1178270).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cifs: fix uninitialised lease_key in open_shroot() (bsc#1178270).
- cifs: get rid of unused parameter in reconn_setup_dfs_targets() (bsc#1178270).
- cifs: handle empty list of targets in cifs_reconnect() (bsc#1178270).
- cifs: handle hostnames that resolve to same ip in failover (bsc#1178270).
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect (bsc#1178270).
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect() (bsc#1178270).
- cifs: only update prefix path of DFS links in cifs_tree_connect() (bsc#1178270).
- cifs: reduce number of referral requests in DFS link lookups (bsc#1178270).
- cifs: rename reconn_inval_dfs_target() (bsc#1178270).
- cifs: set up next DFS target before generic_ip_connect() (bsc#1178270).
- clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes).
- clk: ingenic: Fix divider calculation with div tables (git-fixes).
- clk: mediatek: Make mtk_clk_register_mux() a static function (git-fixes).
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
- clk: renesas: r9a06g032: Drop __packed for portability (git-fixes).
- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).
- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
- clk: tegra: Do not return 0 on failure (git-fixes).
- clk: tegra: Fix duplicated SE clock entry (git-fixes).
- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
- clocksource/drivers/arm_arch_timer: Correct fault programming of CNTKCTL_EL1.EVNTI (git-fixes).
- clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne (git-fixes).
- clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent() (git-fixes).
- clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path (git-fixes).
- compiler_attributes.h: Add 'fallthrough' pseudo keyword for switch/case use (bsc#1178203).
- coredump: fix core_pattern parse error (git-fixes).
- cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
- crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes).
- crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd (git-fixes).
- crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() (git-fixes).
- crypto: inside-secure - Fix sizeof() mismatch (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
- crypto: sun4i-ss - add the A33 variant of SS (git-fixes).
- crypto: talitos - Endianess in current_desc_hdr() (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).
- dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).
- drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#1152489)
- drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489) Backporting changes: 	* context fixes
- drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472)
- drm/gma500: fix error check (bsc#1152472) Backporting changes: 	* context fixes
- drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489) Backporting changes: 	* context fixes
- drm/i915: Fix sha_text population code (bsc#1152489) Backporting changes: 	* context fixes 	* adapted I/O functions to old driver
- drm/imx: tve remove extraneous type qualifier (bsc#1152489)
- drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#1152472)
- drm/mediatek: Add missing put_device() call in (bsc#1152472)
- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#1152472) Backporting changes: 	* context fixes 	* adapted to function layout
- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489)
- drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489) Backporting changes: 	* context fixes
- drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489)
- drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472) Backporting changes: 	* context fixes
- drm/radeon: Prefer lower feedback dividers (bsc#1152489)
- drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489)
- drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489)
- drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472) Backporting changes: 	* context fixes
- drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489) Backporting changes: 	* context fixes
- drm/vkms: fix xrgb on compute crc (bsc#1152472) Backporting changes: 	* changed filename from vkms_composer.c to vkms_crc.c 	* context fixes
- drm: mxsfb: check framebuffer pitch (bsc#1152472) Backporting changes: 	* context fixes
- drm: mxsfb: Remove fbdev leftovers (bsc#1152472) Backporting changes: 	* context fixes
- drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489)
- drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472) Backporting changes: 	* context fixes
- drm: rcar-du: Put reference to VSP device (bsc#1152489)
- EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763).
- EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489).
- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (bsc#1152489).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- ethtool: fix error handling in ethtool_phys_id (git-fixes).
- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
- ext4: limit entries returned when counting fsmap records (bsc#1179671).
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).
- extcon: max77693: Fix modalias string (git-fixes).
- fail_function: Remove a redundant mutex unlock (bsc#1149032).
- fbcon: Remove the superfluous break (bsc#1152472)
- firmware: arm_sdei: Document the motivation behind these set_fs() calls (jsc#SLE-16610).
- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).
- fs/minix: check return value of sb_getblk() (bsc#1179676).
- fs/minix: do not allow getting deleted inodes (bsc#1179677).
- fs/minix: fix block limit check for V1 filesystems (bsc#1179680).
- fs/minix: reject too-large maximum file size (bsc#1179678).
- fs/minix: remove expected error message in block_to_path() (bsc#1179681).
- fs/minix: set s_maxbytes correctly (bsc#1179679).
- fs/ufs: avoid potential u32 multiplication overflow (bsc#1179682).
- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).
- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).
- geneve: pull IP header before ECN decapsulation (git-fixes).
- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).
- genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#1156315).
- gpio: mvebu: fix potential user-after-free on probe (git-fixes).
- gpio: mvebu: update Armada XP per-CPU comment (git-fixes).
- HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices (git-fixes).
- HID: Add Logitech Dinovo Edge battery quirk (git-fixes).
- HID: add support for Sega Saturn (git-fixes).
- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
- HID: i2c-hid: add Vero K147 to descriptor override (git-fixes).
- HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses (git-fixes).
- HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo Edge (git-fixes).
- HID: uclogic: Add ID for Trust Flex Design Tablet (git-fixes).
- HMAT: Register memory-side cache after parsing (bsc#1178660).
- HMAT: Skip publishing target info for nodes with no online memory (bsc#1178660).
- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- IB/isert: Fix unaligned immediate-data handling (bsc#1152489)
- IB/mlx4: Add and improve logging (bsc#1152489)
- IB/mlx4: Add support for MRA (bsc#1152489)
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489)
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489)
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489)
- IB/rdmavt: Fix sizeof mismatch (bsc#1152489)
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489)
- IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489)
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).
- ibmvnic: enhance resetting status check during module exit (bsc#1065729).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- iio:adc:ti-ads124s08: Fix alignment and data leak issues (git-fixes).
- iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes).
- iio:imu:bmi160: Fix too large a buffer (git-fixes).
- iio:light:rpr0521: Fix timestamp alignment and prevent data leak (git-fixes).
- iio:light:st_uvis25: Fix timestamp alignment and prevent data leak (git-fixes).
- iio:magnetometer:mag3110: Fix alignment and data leak issues (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
- Input: ads7846 - fix race that causes missing releases (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: cm109 - do not stomp on control URB (git-fixes).
- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).
- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: xpad - support Ardwiino Controllers (git-fixes).
- iomap: Clear page error before beginning a write (bsc#1179683).
- iomap: Mark read blocks uptodate in write_begin (bsc#1179684).
- iomap: Set all uptodate bits for an Uptodate page (bsc#1179685).
- iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs (bsc#1179652).
- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
- iwlwifi: mvm: hook up missing RX handlers (git-fixes).
- iwlwifi: pcie: add one missing entry for AX210 (git-fixes).
- iwlwifi: pcie: limit memory read spin time (git-fixes).
- jbd2: fix up sparse warnings in checkpoint code (bsc#1179707).
- kABI workaround for HD-audio generic parser (git-fixes).
- kABI workaround for USB audio driver (bsc#1178203).
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page (bsc#1156395).
- lan743x: fix for potential NULL pointer dereference with bare card (git-fixes).
- libfs: fix error cast of negative value in simple_attr_write() (bsc#1179709).
- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#1149032).
- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).
- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).
- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).
- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).
- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).
- md/cluster: block reshape with remote resync job (bsc#1163727).
- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).
- media: gspca: Fix memory leak in probe (git-fixes).
- media: imx214: Fix stop streaming (git-fixes).
- media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE (git-fixes).
- media: ipu3-cio2: Remove traces of returned buffers (git-fixes).
- media: ipu3-cio2: Return actual subdev format (git-fixes).
- media: ipu3-cio2: Serialise access to pad format (git-fixes).
- media: ipu3-cio2: Validate mbus format in setting subdev format (git-fixes).
- media: max2175: fix max2175_set_csm_mode() error code (git-fixes).
- media: msi2500: assign SPI bus number dynamically (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm() (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm() (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).
- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
- media: tm6000: Fix sizeof() mismatches (git-fixes).
- media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values (bsc#1180117).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).
- mm/error_inject: Fix allow_error_inject function signatures (bsc#1179710).
- mm/memory-failure: Add memory_failure_queue_kick() (jsc#SLE-16610).
- mm/memory_hotplug: shrink zones when offlining memory (bsc#1177679).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- mm: memcg: fix memcg reclaim soft lockup (VM Functionality, bsc#1180056).
- mmc: block: Fixup condition for CMD13 polling for RPMB requests (git-fixes).
- mmc: pxamci: Fix error return code in pxamci_probe (git-fixes).
- mtd: rawnand: gpmi: fix reference count leak in gpmi ops (git-fixes).
- mtd: rawnand: gpmi: Fix the random DMA timeout issue (git-fixes).
- mtd: rawnand: meson: Fix a resource leak in init (git-fixes).
- mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments (git-fixes).
- mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read (git-fixes).
- mtd: spinand: Fix OOB read (git-fixes).
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
- net/x25: prevent a couple of overflows (bsc#1178590).
- net: sctp: Rename fallthrough label to unhandled (bsc#1178203).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- nvme-fabrics: allow to queue requests for live queues (git-fixes).
- nvme-fabrics: do not check state NVME_CTRL_NEW for request acceptance (bsc#1179519).
- nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt context (bsc#1177326).
- nvme-fc: cancel async events before freeing event struct (git-fixes).
- nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery (bsc#1177326).
- nvme-fc: fix error loop in create_hw_io_queues (git-fixes).
- nvme-fc: fix io timeout to abort I/O (bsc#1177326).
- nvme-fc: remove err_work work item (bsc#1177326).
- nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326).
- nvme-fc: shorten reconnect delay if possible for FC (git-fixes).
- nvme-fc: track error_recovery while connecting (bsc#1177326).
- nvme-fc: wait for queues to freeze before calling (git-fixes).
- nvme-multipath: fix deadlock between ana_work and scan_work (git-fixes).
- nvme-multipath: fix deadlock due to head->lock (git-fixes).
- nvme-pci: properly print controller address (git-fixes).
- nvme-rdma: avoid race between time out and tear down (bsc#1179519).
- nvme-rdma: avoid repeated request completion (bsc#1179519).
- nvme-rdma: cancel async events before freeing event struct (git-fixes).
- nvme-rdma: fix controller reset hang during traffic (bsc#1179519).
- nvme-rdma: fix reset hang if controller died in the middle of a reset (bsc#1179519).
- nvme-rdma: fix timeout handler (bsc#1179519).
- nvme-rdma: handle unexpected nvme completion data length (bsc#1178612).
- nvme-rdma: serialize controller teardown sequences (bsc#1179519).
- nvme-tcp: avoid race between time out and tear down (bsc#1179519).
- nvme-tcp: avoid repeated request completion (bsc#1179519).
- nvme-tcp: avoid scheduling io_work if we are already polling (bsc#1179519).
- nvme-tcp: break from io_work loop if recv failed (bsc#1179519).
- nvme-tcp: cancel async events before freeing event struct (git-fixes).
- nvme-tcp: do not poll a non-live queue (bsc#1179519).
- nvme-tcp: fix controller reset hang during traffic (bsc#1179519).
- nvme-tcp: fix possible crash in recv error flow (bsc#1179519).
- nvme-tcp: fix possible leakage during error flow (git-fixes).
- nvme-tcp: fix reset hang if controller died in the middle of a reset (bsc#1179519).
- nvme-tcp: fix timeout handler (bsc#1179519).
- nvme-tcp: have queue prod/cons send list become a llist (bsc#1179519).
- nvme-tcp: leverage request plugging (bsc#1179519).
- nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519).
- nvme-tcp: optimize network stack with setting msg flags (bsc#1179519).
- nvme-tcp: optimize queue io_cpu assignment for multiple queue (git-fixes).
- nvme-tcp: serialize controller teardown sequences (bsc#1179519).
- nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have (bsc#1179519).
- nvme-tcp: try to send request in queue_rq context (bsc#1179519).
- nvme-tcp: use bh_lock in data_ready (bsc#1179519).
- nvme: do not protect ns mutation with ns->head->lock (git-fixes).
- nvme: have nvme_wait_freeze_timeout return if it timed out (bsc#1179519).
- nvme: introduce nvme_sync_io_queues (bsc#1179519).
- nvme: Revert: Fix controller creation races with teardown (git-fixes).
- nvmet-fc: fix missing check for no hostport struct (bsc#1176942).
- nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892).
- ocfs2: fix unbalanced locking (bsc#1180506).
- orinoco: Move context allocation after processing the skb (git-fixes).
- PCI: brcmstb: Initialize 'tmp' before use (git-fixes).
- PCI: Fix overflow in command-line resource alignment requests (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).
- pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).
- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).
- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).
- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).
- platform/chrome: cros_ec_spi: Do not overwrite spi::mode (git-fixes).
- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).
- platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12 (git-fixes).
- platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).
- platform/x86: mlx-platform: remove an unused variable (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).
- platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad Yoga 11e 4th gen (git-fixes).
- platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet (git-fixes).
- power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching (git-fixes).
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).
- powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE (jsc#SLE-9246 git-fixes).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix allnoconfig build since uaccess flush (bsc#1177666 git-fixes).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/bitops: Fix possible undefined behaviour with fls() and fls64() (bsc#1156395).
- powerpc/eeh_cache: Fix a possible debugfs deadlock (bsc#1156395).
- powerpc/numa: Fix a regression on memoryless node 0 (bsc#1179639 ltc#189002).
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).
- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- powerpc: Avoid broken GCC __attribute__((optimize)) (bsc#1156395).
- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- pwm: zx: Add missing cleanup in error path (git-fixes).
- qede: Notify qedr when mtu has changed (bsc#1152489)
- qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes).
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1152489)
- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489)
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489)
- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#1152489)
- RDMA/core: Fix reported speed and width (bsc#1152489)
- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1152489)
- RDMA/core: Free DIM memory in error unwind (bsc#1152489)
- RDMA/core: Stop DIM before destroying CQ (bsc#1152489)
- RDMA/counter: Allow manually bind QPs with different pids to same counter (bsc#1152489)
- RDMA/counter: Only bind user QPs in auto mode (bsc#1152489)
- RDMA/hns: Add check for the validity of sl configuration (bsc#1152489)
- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489)
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489)
- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489)
- RDMA/hns: Set the unsupported wr opcode (bsc#1152489)
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489)
- RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work (bsc#1152489)
- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489)
- RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489)
- RDMA/qedr: Endianness warnings cleanup (bsc#1152489)
- RDMA/qedr: Fix doorbell setting (bsc#1152489)
- RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489)
- RDMA/qedr: Fix iWARP active mtu display (bsc#1152489)
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489)
- RDMA/qedr: Fix qp structure memory leak (bsc#1152489)
- RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489)
- RDMA/qedr: Fix use of uninitialized field (bsc#1152489)
- RDMA/qedr: SRQ's bug fixes (bsc#1152489)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489)
- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1152489)
- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1152489)
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489)
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489)
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489)
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489)
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489)
- RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary (bsc#1152489)
- RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (bsc#1152489)
- Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#1180117)
- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).
- regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x (git-fixes).
- regulator: mcp16502: add linear_min_sel (git-fixes).
- reiserfs: Fix oops during mount (bsc#1179715).
- reiserfs: Initialize inode keys properly (bsc#1179713).
- remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable (git-fixes).
- remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio() (git-fixes).
- remoteproc: qcom: fix reference leak in adsp_start (git-fixes).
- rsi: fix error return code in rsi_reset_card() (git-fixes).
- rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time (git-fixes).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- rtw88: debug: Fix uninitialized memory in debugfs code (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: delay draining the TX buffers (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (bsc#1179604 LTC#190151).
- s390: add 3f program exception handler (git-fixes).
- samples/bpf: Remove unused test_ipip.sh (bsc#1155518).
- samples: bpf: Refactor test_cgrp2_sock2 program with libbpf (bsc#1155518).
- sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes)
- sched/fair: Fix race between runtime distribution and (git-fixes)
- sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes)
- sched/fair: Refill bandwidth before scaling (git-fixes)
- sched: correct SD_flags returned by tl->sd_flags() (git-fixes)
- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049).
- scsi: core: Return BLK_STS_AGAIN for ALUA transitioning (bsc#1165933, bsc#1171000).
- scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079).
- scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (bsc#1175079).
- scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() (bsc#1175079).
- scsi: fnic: Set scsi_set_resid() only for underflow (bsc#1175079).
- scsi: fnic: Validate io_req before others (bsc#1175079).
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch of functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvme: Remove unused variable 'phba' (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework remote port lock handling (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: lpfc: Use generic power management (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: mpt3sas: A small correction in _base_process_reply_queue (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add bypass_dirty_port_flag parameter (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target and LUN (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Add module parameter multipath_on_hba (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Allocate memory for hba_port objects (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Bump driver version to 35.101.00.00 (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Cancel the running work during host reset (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Capture IOC data for debugging purposes (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Detect tampered Aero and Sea adapters (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Disable DIF when prot_mask set to zero (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Do not call disable_irq from IRQ poll handler (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Do not change the DMA coherent mask after allocations (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Dump system registers for debugging (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix error returns in BRM_status_show (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix reply queue count in non RDPQ mode (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Get device objects using sas_address & portID (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Get sas_device objects using device's rphy (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handle vSES vphy object during HBA reset (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Postprocessing of target and LUN reset (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove NULL check before freeing function (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename and export interrupt mask/unmask functions (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename function name is_MSB_are_same (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Separate out RDPQ allocation to new function (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update driver version to 35.100.00.00 (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update hba_port objects after host reset (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update hba_port's sas_address & phy_mask (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (jsc#SLE-16914, bsc#1177733).
- scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914, bsc#1177733).
- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688 bsc#1172733).
- scsi: qla2xxx: Use constant when it is known (bsc#1171688 bsc#1172733).
- scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1171688 bsc#1172733).
- scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state (bsc#1165933, bsc#1171000).
- scsi_dh_alua: set 'transitioning' state on unit attention (bsc#1171000, bsc#1165933).
- selftest/bpf: Add missed ip6ip6 test back (bsc#1155518).
- selftests/bpf/test_offload.py: Reset ethtool features after failed setting (bsc#1155518).
- selftests/bpf: Fix invalid use of strncat in test_sockmap (bsc#1155518).
- selftests/bpf: Print reason when a tester could not run a program (bsc#1155518).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
- serial_core: Check for port state when tty is in error state (git-fixes).
- slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: amlogic: canvas: add missing put_device() call in meson_canvas_get() (git-fixes).
- soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) (git-fixes).
- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).
- soc: qcom: geni: More properly switch to DMA mode (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
- soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains() (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
- speakup: fix uninitialized flush_lock (git-fixes).
- spi: atmel-quadspi: Disable clock in probe error path (git-fixes).
- spi: atmel-quadspi: Fix AHB memory accesses (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: fix resource leak for drivers without .remove callback (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
- spi: mt7621: Disable clock in probe error path (git-fixes).
- spi: mt7621: fix missing clk_disable_unprepare() on error in mt7621_spi_probe (git-fixes).
- spi: mxs: fix reference leak in mxs_spi_probe (git-fixes).
- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
- spi: sprd: fix reference leak in sprd_spi_remove (git-fixes).
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).
- spi: stm32: fix reference leak in stm32_spi_resume (git-fixes).
- spi: synquacer: Disable clock in probe error path (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).
- thunderbolt: Fix use-after-free in remove_unplugged_switch() (git-fixes).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- tty: Fix ->session locking (bsc#1179745).
- ubifs: dent: Fix some potential memory leaks while iterating entries (bsc#1179703).
- ubifs: Do not parse authentication mount options in remount process (bsc#1179688).
- ubifs: Fix a memleak after dumping authentication mount options (bsc#1179687).
- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename (bsc#1179675).
- ubifs: journal: Make sure to not dirty twice for auth nodes (bsc#1179704).
- ubifs: mount_ubifs: Release authentication resource in error handling path (bsc#1179689).
- ubifs: xattr: Fix some potential memory leaks while iterating entries (bsc#1179690).
- udf: Fix memory leak when mounting (bsc#1179712).
- usb/max3421: fix return error code in max3421_probe() (git-fixes).
- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).
- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
- usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).
- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- usb: mtu3: fix memory corruption in mtu3_debugfs_regset() (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO built-in usb-audio card (git-fixes).
- usb: serial: ch341: add new Product ID for CH341A (git-fixes).
- usb: serial: ch341: sort device-id entries (git-fixes).
- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
- usb: serial: keyspan_pda: fix stalled writes (git-fixes).
- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
- usb: serial: keyspan_pda: fix write deadlock (git-fixes).
- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
- usb: serial: kl5kusb105: fix memleak on open (git-fixes).
- usb: serial: mos7720: fix parallel-port state restore (git-fixes).
- usb: serial: option: add Fibocom NL668 variants (git-fixes).
- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).
- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
- usb: serial: option: fix Quectel BG96 matching (git-fixes).
- usb: UAS: introduce a quirk to set no_write_same (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472)
- video: fbdev: sis: fix null ptr dereference (bsc#1152472)
- watchdog: armada_37xx: Add missing dependency on HAS_IOMEM (git-fixes).
- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
- watchdog: Fix potential dereferencing of null pointer (git-fixes).
- watchdog: qcom: Avoid context switch in restart handler (git-fixes).
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
- watchdog: sprd: change to use usleep_range() instead of busy loop (git-fixes).
- watchdog: sprd: check busy bit before new loading rather than after that (git-fixes).
- watchdog: sprd: remove watchdog disable from resume fail path (git-fixes).
- wimax: fix duplicate initializer warning (git-fixes).
- x86/apic/vector: Fix ordering in vector assignment (bsc#1156315).
- x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489).
- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489).
- x86/ima: use correct identifier for SetupMode variable (bsc#1152489).
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1152489).
- x86/mce: Do not overwrite no_way_out if mce_end() fails (bsc#1152489).
- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1152489).
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1152489).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1152489).
- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489).
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1152489).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1152489).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1152489).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1152489).
- x86/topology: Set cpu_die_id only if DIE_TYPE found (bsc#1152489).
- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1152489).
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:127-1
Released:    Thu Jan 14 10:30:23 2021
Summary:     Security update for open-iscsi
Type:        security
Severity:    important
References:  1179440,1179908
This update for open-iscsi fixes the following issues:

- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908,
  including:
  * uip: check for TCP urgent pointer past end of frame
  * uip: check for u8 overflow when processing TCP options
  * uip: check for header length underflow during checksum calculation
  * fwparam_ppc: Fix memory leak in fwparam_ppc.c
  * iscsiuio: Remove unused macro IFNAMSIZ defined in iscsid_ipc.c
  * fwparam_ppc: Fix illegal memory access in fwparam_ppc.c
  * sysfs: Verify parameter of sysfs_device_get()
  * fwparam_ppc: Fix NULL pointer dereference in find_devtree()
  * open-iscsi: Clean user_param list when process exit
  * iscsi_net_util: Fix NULL pointer dereference in find_vlan_dev()
  * open-iscsi: Fix NULL pointer dereference in mgmt_ipc_read_req()
  * open-iscsi: Fix invalid pointer deference in find_initiator()
  * iscsiuio: Fix invalid parameter when call fstat()
  * iscsi-iname: Verify open() return value before calling read()
  * iscsi_sysfs: Fix NULL pointer deference in iscsi_sysfs_read_iface

- Updatged to latest upstream, including:
  * iscsiadm: Optimize the the verification of mode paramters  * iscsid: Poll timeout value to 1 minute for iscsid
  * iscsiadm: fix host stats mode coredump
  * iscsid: fix logging level when starting and shutting down daemon
  * Updated iscsiadm man page.
  * Fix memory leak in sysfs_get_str
  * libopeniscsiusr: Compare with max int instead of max long

- Systemd unit files should not depend on network.target (bsc#1179440).

- Updated to latest upstream, including async login ability:
 * Implement login 'no_wait' for iscsiadm NODE mode
 * iscsiadm buffer overflow regression when discovering many targets at once
 * iscsid: Check Invalid Session id for stop connection
 * Add ability to attempt target logins asynchronously

- %service_del_postun_without_restart is now available on SLE
  More accurately it's been introduced in SLE12-SP2+ and SLE15+

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:129-1
Released:    Thu Jan 14 12:26:15 2021
Summary:     Security update for openldap2
Type:        security
Severity:    moderate
References:  1178909,1179503,CVE-2020-25709,CVE-2020-25710
This update for openldap2 fixes the following issues:

Security issues fixed:

- CVE-2020-25709: Fixed a crash caused by specially crafted network traffic (bsc#1178909).
- CVE-2020-25710: Fixed a crash caused by specially crafted network traffic (bsc#1178909).

Non-security issue fixed:

- Retry binds in the LDAP backend when the remote LDAP server disconnected the (idle) LDAP connection. (bsc#1179503)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:152-1
Released:    Fri Jan 15 17:04:47 2021
Summary:     Recommended update for lvm2
Type:        recommended
Severity:    moderate
References:  1179691,1179738
This update for lvm2 fixes the following issues:

- Fix for lvm2 to use udev as external device by default. (bsc#1179691)
- Fixed an issue in configuration for an item that is commented out by default. (bsc#1179738)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:169-1
Released:    Tue Jan 19 16:18:46 2021
Summary:     Recommended update for libsolv, libzypp, zypper
Type:        recommended
Severity:    moderate
References:  1179816,1180077,1180663,1180721
This update for libsolv, libzypp, zypper fixes the following issues:

libzypp was updated to 17.25.6:

- Rephrase solver problem descriptions (jsc#SLE-8482)
- Adapt to changed gpg2/libgpgme behavior (bsc#1180721)
- Multicurl backend breaks with with unknown filesize (fixes #277)

zypper was updated to 1.14.42:

- Fix source-download commnds help (bsc#1180663)
- man: Recommend to use the --non-interactive global option rather than the command option -y (bsc#1179816)
- Extend apt packagemap (fixes #366)
- --quiet: Fix install summary to write nothing if there's nothing todo (bsc#1180077)

libsolv was updated to 0.7.16;

- do not ask the namespace callback for splitprovides when writing a testcase
- fix add_complex_recommends() selecting conflicted packages in rare cases leading to crashes
- improve choicerule generation so that package updates are prefered in more cases

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:174-1
Released:    Wed Jan 20 07:55:23 2021
Summary:     Recommended update for gnutls
Type:        recommended
Severity:    moderate
References:  1172695
This update for gnutls fixes the following issue:

- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:179-1
Released:    Wed Jan 20 13:38:51 2021
Summary:     Recommended update for timezone
Type:        recommended
Severity:    moderate
References:  1177460
This update for timezone fixes the following issues:

- timezone update 2020f (bsc#1177460)
  * 'make rearguard_tarballs' no longer generates a bad rearguard.zi,
    fixing a 2020e bug.

- timezone update 2020e (bsc#1177460)
  * Volgograd switches to Moscow time on 2020-12-27 at 02:00.

- timezone update 2020f (bsc#1177460)
  * 'make rearguard_tarballs' no longer generates a bad rearguard.zi,
    fixing a 2020e bug.

- timezone update 2020e (bsc#1177460)
  * Volgograd switches to Moscow time on 2020-12-27 at 02:00.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:197-1
Released:    Fri Jan 22 15:17:42 2021
Summary:     Security update for permissions
Type:        security
Severity:    moderate
References:  1171883,CVE-2020-8025
This update for permissions fixes the following issues:

- Update to version 20181224:
  * pcp: remove no longer needed / conflicting entries
         (bsc#1171883, CVE-2020-8025)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:220-1
Released:    Tue Jan 26 14:00:51 2021
Summary:     Recommended update for keyutils
Type:        recommended
Severity:    moderate
References:  1180603
This update for keyutils fixes the following issues:

- Adjust the library license to be LPGL-2.1+ only (the tools are GPL2+, the library is just LGPL-2.1+) (bsc#1180603)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:227-1
Released:    Tue Jan 26 19:22:14 2021
Summary:     Security update for sudo
Type:        security
Severity:    important
References:  1180684,1180685,1180687,1181090,CVE-2021-23239,CVE-2021-23240,CVE-2021-3156
This update for sudo fixes the following issues:

- A Heap-based buffer overflow in sudo could be exploited to allow a user to gain root privileges 
  [bsc#1181090,CVE-2021-3156]
- It was possible for a user to test for the existence of a directory due to a Race Condition in `sudoedit`
  [bsc#1180684,CVE-2021-23239]
- A Possible Symlink Attack vector existed in `sudoedit` if SELinux was running in permissive mode [bsc#1180685,
  CVE-2021-23240]
- It was possible for a User to enable Debug Settings not Intended for them [bsc#1180687]

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:233-1
Released:    Wed Jan 27 12:15:33 2021
Summary:     Recommended update for systemd
Type:        recommended
Severity:    moderate
References:  1141597,1174436,1175458,1177490,1179363,1179824,1180225
This update for systemd fixes the following issues:

- Added a timestamp to the output of the busctl monitor command (bsc#1180225)
- Fixed a NULL pointer dereference bug when attempting to close the journal file handle (bsc#1179824)
- Improved the caching of cgroups member mask (bsc#1175458)
- Fixed the dependency definition of sound.target (bsc#1179363)
- Fixed a bug that could lead to a potential error, when daemon-reload is called between
  StartTransientUnit and scope_start() (bsc#1174436)
- time-util: treat /etc/localtime missing as UTC (bsc#1141597)
- Removed mq-deadline selection from 60-io-scheduler.rules (bsc#1177490)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:239-1
Released:    Fri Jan 29 06:49:13 2021
Summary:     Recommended update for btrfsprogs
Type:        recommended
Severity:    moderate
References:  1174206
This update for btrfsprogs fixes the following issues:

- Add patches to fix the logical-resolve lookup process and to accept the 'ignore offsets' kernel feature. (bsc#1174206)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:264-1
Released:    Mon Feb  1 15:04:00 2021
Summary:     Recommended update for dracut
Type:        recommended
Severity:    important
References:  1142248,1177870,1180119
This update for dracut fixes the following issues:

- As of v246 of systemd 'syslog' and 'syslog-console' switches have been deprecated. (bsc#1180119)
- Make collect optional. (bsc#1177870)
- Inclusion of dracut modifications to enable 'nvme-fc boo't support. (bsc#1142248)
- Add nvmf module. (jsc#ECO-3063)
    * Implement 'fc,auto' commandline syntax.
    * Add nvmf-autoconnect script.
    * Fixup FC connections.
    * Rework parameter handling.
    * Fix typo in the example documentation.
    * Add 'NVMe over TCP' support.
    * Add module for 'NVMe-oF'.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:265-1
Released:    Mon Feb  1 15:06:45 2021
Summary:     Recommended update for systemd
Type:        recommended
Severity:    important
References:  1178775,1180885
This update for systemd fixes the following issues:

- Fix for udev creating '/dev/disk/by-label' symlink for 'LUKS2' to avoid mount issues. (bsc#1180885, #8998))
- Fix for an issue when container start causes interference in other containers. (bsc#1178775)

SUSE: 2021:4-1 suse-sles-15-sp2-chost-byos-v20210202-hvm-ssd-x86_64 Security Update

February 4, 2021
The container suse-sles-15-sp2-chost-byos-v20210202-hvm-ssd-x86_64 was updated

Summary

Advisory ID: SUSE-SU-2020:3721-1 Released: Wed Dec 9 13:36:46 2020 Summary: Security update for openssl-1_1 Type: security Severity: important Advisory ID: SUSE-SU-2020:3723-1 Released: Wed Dec 9 13:37:55 2020 Summary: Security update for python-urllib3 Type: security Severity: moderate Advisory ID: SUSE-SU-2020:3735-1 Released: Wed Dec 9 18:19:24 2020 Summary: Security update for curl Type: security Severity: moderate Advisory ID: SUSE-SU-2020:3736-1 Released: Wed Dec 9 18:19:58 2020 Summary: Security update for openssh Type: security Severity: moderate Advisory ID: SUSE-SU-2020:3748-1 Released: Thu Dec 10 14:04:28 2020 Summary: Security update for the Linux Kernel Type: security Severity: important Advisory ID: SUSE-RU-2020:3756-1 Released: Fri Dec 11 09:12:36 2020 Summary: Recommended update for hwinfo Type: recommended Severity: moderate Advisory ID: SUSE-RU-2020:3791-1 Released: Mon Dec 14 17:39:19 2020 Summary: Recommended update for gzip Type: recommended Severity: moderate Advisory ID: SUSE-RU-2020:3809-1 Released: Tue Dec 15 13:46:05 2020 Summary: Recommended update for glib2 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2020:3853-1 Released: Wed Dec 16 12:27:27 2020 Summary: Recommended update for util-linux Type: recommended Severity: moderate Advisory ID: SUSE-SU-2020:3915-1 Released: Tue Dec 22 14:16:27 2020 Summary: Security update for xen Type: security Severity: moderate Advisory ID: SUSE-RU-2020:3923-1 Released: Tue Dec 22 15:22:42 2020 Summary: Recommended update for kexec-tools Type: recommended Severity: moderate Advisory ID: SUSE-SU-2020:3930-1 Released: Wed Dec 23 18:19:39 2020 Summary: Security update for python3 Type: security Severity: important Advisory ID: SUSE-RU-2020:3942-1 Released: Tue Dec 29 12:22:01 2020 Summary: Recommended update for libidn2 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2020:3943-1 Released: Tue Dec 29 12:24:45 2020 Summary: Recommended update for libxml2 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2020:3946-1 Released: Tue Dec 29 17:39:54 2020 Summary: Recommended update for python3 Type: recommended Severity: important Advisory ID: SUSE-RU-2021:6-1 Released: Mon Jan 4 07:05:06 2021 Summary: Recommended update for libdlm Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:10-1 Released: Mon Jan 4 10:01:52 2021 Summary: Recommended update for dmidecode Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:73-1 Released: Tue Jan 12 10:24:50 2021 Summary: Recommended update for SUSEConnect Type: recommended Severity: low Advisory ID: SUSE-SU-2021:109-1 Released: Wed Jan 13 10:13:24 2021 Summary: Security update for libzypp, zypper Type: security Severity: moderate Advisory ID: SUSE-SU-2021:117-1 Released: Thu Jan 14 06:14:36 2021 Summary: Security update for the Linux Kernel Type: security Severity: moderate Advisory ID: SUSE-SU-2021:127-1 Released: Thu Jan 14 10:30:23 2021 Summary: Security update for open-iscsi Type: security Severity: important Advisory ID: SUSE-SU-2021:129-1 Released: Thu Jan 14 12:26:15 2021 Summary: Security update for openldap2 Type: security Severity: moderate Advisory ID: SUSE-RU-2021:152-1 Released: Fri Jan 15 17:04:47 2021 Summary: Recommended update for lvm2 Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:169-1 Released: Tue Jan 19 16:18:46 2021 Summary: Recommended update for libsolv, libzypp, zypper Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:174-1 Released: Wed Jan 20 07:55:23 2021 Summary: Recommended update for gnutls Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:179-1 Released: Wed Jan 20 13:38:51 2021 Summary: Recommended update for timezone Type: recommended Severity: moderate Advisory ID: SUSE-SU-2021:197-1 Released: Fri Jan 22 15:17:42 2021 Summary: Security update for permissions Type: security Severity: moderate Advisory ID: SUSE-RU-2021:220-1 Released: Tue Jan 26 14:00:51 2021 Summary: Recommended update for keyutils Type: recommended Severity: moderate Advisory ID: SUSE-SU-2021:227-1 Released: Tue Jan 26 19:22:14 2021 Summary: Security update for sudo Type: security Severity: important Advisory ID: SUSE-RU-2021:233-1 Released: Wed Jan 27 12:15:33 2021 Summary: Recommended update for systemd Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:239-1 Released: Fri Jan 29 06:49:13 2021 Summary: Recommended update for btrfsprogs Type: recommended Severity: moderate Advisory ID: SUSE-RU-2021:264-1 Released: Mon Feb 1 15:04:00 2021 Summary: Recommended update for dracut Type: recommended Severity: important Advisory ID: SUSE-RU-2021:265-1 Released: Mon Feb 1 15:06:45 2021 Summary: Recommended update for systemd Type: recommended Severity: important

References

References : 1027519 1040855 1044120 1044767 1050625 1055117 1065729 1084671

1094840 1098449 1109695 1115431 1138374 1139944 1141597 1142248

1144793 1149032 1149032 1152457 1152472 1152489 1152489 1153274

1154353 1155094 1155518 1155518 1156315 1156395 1158775 1160634

1161099 1163727 1165933 1166146 1166166 1167030 1167657 1167773

1168771 1168952 1169006 1170139 1171000 1171073 1171078 1171558

1171688 1171883 1172145 1172695 1172733 1172873 1173504 1173513

1174016 1174091 1174206 1174257 1174436 1174486 1174508 1174571

1174701 1174852 1174942 1175079 1175306 1175458 1175480 1175514

1175623 1175918 1175995 1176109 1176180 1176200 1176396 1176481

1176586 1176606 1176782 1176855 1176942 1176956 1176983 1177066

1177070 1177120 1177211 1177238 1177261 1177275 1177326 1177353

1177397 1177427 1177460 1177490 1177500 1177533 1177577 1177583

1177600 1177658 1177666 1177666 1177679 1177703 1177733 1177820

1177870 1178009 1178049 1178123 1178182 1178203 1178227 1178270

1178286 1178304 1178330 1178346 1178372 1178393 1178401 1178426

1178461 1178554 1178579 1178581 1178584 1178585 1178589 1178590

1178612 1178634 1178635 1178653 1178659 1178660 1178661 1178669

1178686 1178740 1178755 1178756 1178762 1178775 1178780 1178823

1178825 1178838 1178853 1178886 1178909 1178910 1178966 1179001

1179012 1179014 1179015 1179045 1179076 1179082 1179083 1179107

1179107 1179140 1179141 1179160 1179193 1179201 1179204 1179211

1179217 1179222 1179225 1179363 1179398 1179399 1179415 1179419

1179419 1179424 1179425 1179426 1179427 1179429 1179432 1179434

1179435 1179440 1179442 1179491 1179496 1179498 1179501 1179502

1179503 1179506 1179514 1179516 1179519 1179550 1179575 1179578

1179593 1179601 1179604 1179630 1179639 1179652 1179656 1179670

1179671 1179672 1179673 1179675 1179676 1179677 1179678 1179679

1179680 1179681 1179682 1179683 1179684 1179685 1179687 1179688

1179689 1179690 1179691 1179703 1179704 1179707 1179709 1179710

1179711 1179712 1179713 1179714 1179715 1179716 1179738 1179745

1179763 1179816 1179824 1179888 1179892 1179896 1179908 1179909

1179960 1179963 1180027 1180029 1180031 1180052 1180056 1180077

1180086 1180117 1180119 1180138 1180225 1180258 1180261 1180377

1180506 1180541 1180559 1180566 1180603 1180663 1180684 1180685

1180687 1180721 1180885 1181090 CVE-2017-9271 CVE-2019-16935

CVE-2019-18348 CVE-2019-20907 CVE-2019-5010 CVE-2020-0444 CVE-2020-0465

CVE-2020-0466 CVE-2020-11668 CVE-2020-14145 CVE-2020-14422 CVE-2020-15436

CVE-2020-15437 CVE-2020-1971 CVE-2020-25668 CVE-2020-25669 CVE-2020-25704

CVE-2020-25709 CVE-2020-25710 CVE-2020-26116 CVE-2020-26137 CVE-2020-27068

CVE-2020-27619 CVE-2020-27777 CVE-2020-27777 CVE-2020-27786 CVE-2020-27825

CVE-2020-27830 CVE-2020-28374 CVE-2020-28915 CVE-2020-28941 CVE-2020-28974

CVE-2020-29369 CVE-2020-29370 CVE-2020-29371 CVE-2020-29373 CVE-2020-29480

CVE-2020-29481 CVE-2020-29483 CVE-2020-29484 CVE-2020-29566 CVE-2020-29570

CVE-2020-29571 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2020-4788

CVE-2020-8025 CVE-2020-8284 CVE-2020-8285 CVE-2020-8286 CVE-2020-8492

CVE-2021-23239 CVE-2021-23240 CVE-2021-3156

1179491,CVE-2020-1971

This update for openssl-1_1 fixes the following issues:

- CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME (bsc#1179491).

1177120,CVE-2020-26137

This update for python-urllib3 fixes the following issues:

- CVE-2020-26137: Fixed a CRLF injection via HTTP request method (bsc#1177120).

1179398,1179399,1179593,CVE-2020-8284,CVE-2020-8285,CVE-2020-8286

This update for curl fixes the following issues:

- CVE-2020-8286: Fixed improper OSCP verification in the client side (bsc#1179593).

- CVE-2020-8285: Fixed a stack overflow due to FTP wildcard (bsc#1179399).

- CVE-2020-8284: Fixed an issue where a malicius FTP server could make curl connect to a different IP (bsc#1179398).

1173513,CVE-2020-14145

This update for openssh fixes the following issues:

- CVE-2020-14145: Fixed a potential information leak during host key exchange (bsc#1173513).

1149032,1152489,1153274,1154353,1155518,1160634,1166146,1166166,1167030,1167773,1170139,1171073,1171558,1172873,1173504,1174852,1175306,1175918,1176109,1176180,1176200,1176481,1176586,1176855,1176983,1177066,1177070,1177353,1177397,1177577,1177666,1177703,1177820,1178123,1178182,1178227,1178286,1178304,1178330,1178393,1178401,1178426,1178461,1178579,1178581,1178584,1178585,1178589,1178635,1178653,1178659,1178661,1178669,1178686,1178740,1178755,1178762,1178838,1178853,1178886,1179001,1179012,1179014,1179015,1179045,1179076,1179082,1179107,1179140,1179141,1179160,1179201,1179211,1179217,1179225,1179419,1179424,1179425,1179426,1179427,1179429,1179432,1179442,1179550,CVE-2020-15436,CVE-2020-15437,CVE-2020-25668,CVE-2020-25669,CVE-2020-25704,CVE-2020-27777,CVE-2020-28915,CVE-2020-28941,CVE-2020-28974,CVE-2020-29369,CVE-2020-29371,CVE-2020-4788

The SUSE Linux Enterprise 15 SP2 kernel was updated to 3.12.31 to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).

- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).

- CVE-2020-25668: Fixed a concurrency use-after-free in con_font_op (bsc#1178123).

- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).

- CVE-2020-25704: Fixed a leak in perf_event_parse_addr_filter() (bsc#1178393).

- CVE-2020-27777: Restrict RTAS requests from userspace (bsc#1179107)

- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).

- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).

- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).

- CVE-2020-25705: Fixed an issue which could have allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization (bsc#1175721).

- CVE-2020-28941: Fixed an issue where local attackers on systems with the speakup driver could cause a local denial of service attack (bsc#1178740).

- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).

- CVE-2020-29369: Fixed a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe (bnc#1173504 1179432).

The following non-security bugs were fixed:

- 9P: Cast to loff_t before multiplying (git-fixes).

- ACPI: button: Add DMI quirk for Medion Akoya E2228T (git-fixes).

- ACPICA: Add NHLT table signature (bsc#1176200).

- ACPI: dock: fix enum-conversion warning (git-fixes).

- ACPI / extlog: Check for RDMSR failure (git-fixes).

- ACPI: GED: fix -Wformat (git-fixes).

- ACPI: NFIT: Fix comparison to '-ENXIO' (git-fixes).

- ACPI: video: use ACPI backlight for HP 635 Notebook (git-fixes).

- Add bug reference to two hv_netvsc patches (bsc#1178853).

- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).

- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).

- ALSA: fix kernel-doc markups (git-fixes).

- ALSA: hda: fix jack detection with Realtek codecs when in D3 (git-fixes).

- ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() (git-fixes).

- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).

- ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button (git-fixes).

- ALSA: hda/realtek - Add supported mute Led for HP (git-fixes).

- ALSA: hda/realtek - Enable headphone for ASUS TM420 (git-fixes).

- ALSA: hda/realtek - Fixed HP headset Mic can't be detected (git-fixes).

- ALSA: hda/realtek - HP Headset Mic can't detect after boot (git-fixes).

- ALSA: hda: Reinstate runtime_allow() for all hda controllers (git-fixes).

- ALSA: mixart: Fix mutex deadlock (git-fixes).

- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).

- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).

- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).

- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).

- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).

- arm64: bpf: Fix branch offset in JIT (git-fixes).

- arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY (git-fixes).

- arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node (git-fixes).

- arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node (git-fixes).

- arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay (git-fixes).

- arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node (git-fixes).

- arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node (git-fixes).

- arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay (git-fixes).

- arm64: dts: fsl: DPAA FMan DMA operations are coherent (git-fixes).

- arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point (git-fixes).

- arm64: dts: imx8mq: Add missing interrupts to GPC (git-fixes).

- arm64: dts: imx8mq: Fix TMU interrupt property (git-fixes).

- arm64: dts: zynqmp: Remove additional compatible string for i2c IPs (git-fixes).

- arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions (git-fixes).

- arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs (git-fixes).

- arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs (git-fixes).

- arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes (git-fixes).

- arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes (git-fixes).

- arm64: tegra: Add missing timeout clock to Tegra210 SDMMC (git-fixes).

- arm64: vdso: Add '-Bsymbolic' to ldflags (git-fixes).

- arm64: vdso: Add --eh-frame-hdr to ldflags (git-fixes).

- ASoC: codecs: wcd9335: Set digital gain range correctly (git-fixes).

- ASoC: cs42l51: manage mclk shutdown delay (git-fixes).

- ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function (git-fixes).

- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).

- ASoC: qcom: sdm845: set driver name correctly (git-fixes).

- ath10k: fix VHT NSS calculation when STBC is enabled (git-fixes).

- ath10k: start recovery process when payload length exceeds max htc length for sdio (git-fixes).

- batman-adv: set .owner to THIS_MODULE (git-fixes).

- bnxt_en: Avoid sending firmware messages when AER error is detected (jsc#SLE-8371 bsc#1153274).

- bnxt_en: Check abort error state in bnxt_open_nic() (jsc#SLE-8371 bsc#1153274).

- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() (jsc#SLE-8371 bsc#1153274).

- bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one() (jsc#SLE-8371 bsc#1153274).

- bnxt_en: Invoke cancel_delayed_work_sync() for PFs also (jsc#SLE-8371 bsc#1153274).

- bnxt_en: return proper error codes in bnxt_show_temp (git-fixes).

- bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally (jsc#SLE-8371 bsc#1153274).

- bpf: Do not rely on GCC __attribute__((optimize)) to disable GCSE (bsc#1155518).

- bpf: Fix comment for helper bpf_current_task_under_cgroup() (bsc#1155518).

- bpf: Zero-fill re-used per-cpu map element (bsc#1155518).

- btrfs: Account for merged patches upstream Move below patches to sorted section.

- btrfs: cleanup cow block on error (bsc#1178584).

- btrfs: fix bytes_may_use underflow in prealloc error condtition (bsc#1179217).

- btrfs: fix metadata reservation for fallocate that leads to transaction aborts (bsc#1179217).

- btrfs: fix relocation failure due to race with fallocate (bsc#1179217).

- btrfs: remove item_size member of struct btrfs_clone_extent_info (bsc#1179217).

- btrfs: rename btrfs_insert_clone_extent() to a more generic name (bsc#1179217).

- btrfs: rename btrfs_punch_hole_range() to a more generic name (bsc#1179217).

- btrfs: rename struct btrfs_clone_extent_info to a more generic name (bsc#1179217).

- btrfs: reschedule if necessary when logging directory items (bsc#1178585).

- btrfs: send, orphanize first all conflicting inodes when processing references (bsc#1178579).

- btrfs: send, recompute reference path after orphanization of a directory (bsc#1178581).

- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (git-fixes).

- can: af_can: prevent potential access of uninitialized member in can_rcv() (git-fixes).

- can: can_create_echo_skb(): fix echo skb generation: always use skb_clone() (git-fixes).

- can: dev: __can_get_echo_skb(): fix real payload length return value for RTR frames (git-fixes).

- can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ context (git-fixes).

- can: dev: can_restart(): post buffer from the right context (git-fixes).

- can: flexcan: flexcan_remove(): disable wakeup completely (git-fixes).

- can: flexcan: flexcan_setup_stop_mode(): add missing 'req_bit' to stop mode property comment (git-fixes).

- can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A (git-fixes).

- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).

- can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits (git-fixes).

- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 (git-fixes).

- can: m_can: m_can_handle_state_change(): fix state change (git-fixes).

- can: m_can: m_can_stop(): set device to software init mode before closing (git-fixes).

- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (git-fixes).

- can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is on (git-fixes).

- can: peak_usb: add range checking in decode operations (git-fixes).

- can: peak_usb: fix potential integer overflow on shift of a int (git-fixes).

- can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping (git-fixes).

- can: rx-offload: do not call kfree_skb() from IRQ context (git-fixes).

- ceph: add check_session_state() helper and make it global (bsc#1179012).

- ceph: check session state after bumping session->s_seq (bsc#1179012).

- ceph: check the sesion state and return false in case it is closed (bsc#1179012).

- ceph: downgrade warning from mdsmap decode to debug (bsc#1178653).

- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).

- cfg80211: initialize wdev data earlier (git-fixes).

- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).

- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).

- cifs: remove bogus debug code (bsc#1179427).

- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).

- clk: define to_clk_regmap() as inline function (git-fixes).

- Convert trailing spaces and periods in path components (bsc#1179424).

- cosa: Add missing kfree in error path of cosa_write (git-fixes).

- dax: fix detection of dax support for non-persistent memory block devices (bsc#1171073).

- dax: Fix stack overflow when mounting fsdax pmem device (bsc#1171073).

- Delete patches.suse/fs-select.c-batch-user-writes-in-do_sys_poll.patch (bsc#1179419)

- devlink: Make sure devlink instance and port are in same net namespace (bsc#1154353).

- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).

- Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076).

- Do not create null.i000.ipa-clones file (bsc#1178330) Kbuild cc-option compiles /dev/null file to test for an option availability. Filter out -fdump-ipa-clones so that null.i000.ipa-clones file is not generated in the process.

- drbd: code cleanup by using sendpage_ok() to check page for kernel_sendpage() (bsc#1172873).

- drivers/net/ethernet: remove incorrectly formatted doc (bsc#1177397).

- drivers: watchdog: rdc321x_wdt: Fix race condition bugs (git-fixes).

- Drop sysctl files for dropped archs, add ppc64le and arm (bsc#1178838). Also correct the page size on ppc64.

- EDAC/amd64: Cache secondary Chip Select registers (bsc#1179001).

- EDAC/amd64: Find Chip Select memory size using Address Mask (bsc#1179001).

- EDAC/amd64: Gather hardware information early (bsc#1179001).

- EDAC/amd64: Initialize DIMM info for systems with more than two channels (bsc#1179001).

- EDAC/amd64: Make struct amd64_family_type global (bsc#1179001).

- EDAC/amd64: Save max number of controllers to family type (bsc#1179001).

- EDAC/amd64: Support asymmetric dual-rank DIMMs (bsc#1179001).

- efi: add missed destroy_workqueue when efisubsys_init fails (git-fixes).

- efi: efibc: check for efivars write capability (git-fixes).

- efi: EFI_EARLYCON should depend on EFI (git-fixes).

- efi/efivars: Set generic ops before loading SSDT (git-fixes).

- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).

- efi/libstub/x86: Work around LLVM ELF quirk build regression (git-fixes).

- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).

- efivarfs: fix memory leak in efivarfs_create() (git-fixes).

- efivarfs: revert 'fix memory leak in efivarfs_create()' (git-fixes).

- efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper (git-fixes).

- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).

- efi/x86: Fix the deletion of variables in mixed mode (git-fixes).

- efi/x86: Free efi_pgd with free_pages() (git-fixes).

- efi/x86: Handle by-ref arguments covering multiple pages in mixed mode (git-fixes).

- efi/x86: Ignore the memory attributes table on i386 (git-fixes).

- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).

- exfat: fix name_hash computation on big endian systems (git-fixes).

- exfat: fix overflow issue in exfat_cluster_to_sector() (git-fixes).

- exfat: fix possible memory leak in exfat_find() (git-fixes).

- exfat: fix use of uninitialized spinlock on error path (git-fixes).

- exfat: fix wrong hint_stat initialization in exfat_find_dir_entry() (git-fixes).

- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h (git-fixes).

- Fix wrongly set CONFIG_SOUNDWIRE=y (bsc#1179201) CONFIG_SOUNDWIRE was mistakenly set as built-in. Mark it as module.

- ftrace: Fix recursion check for NMI test (git-fixes).

- ftrace: Handle tracing when switching between context (git-fixes).

- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).

- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#1149032).

- gpio: pcie-idio-24: Enable PEX8311 interrupts (git-fixes).

- gpio: pcie-idio-24: Fix IRQ Enable Register value (git-fixes).

- gpio: pcie-idio-24: Fix irq mask when masking (git-fixes).

- HID: logitech-dj: Fix an error in mse_bluetooth_descriptor (git-fixes).

- HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver (git-fixes).

- HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad (git-fixes).

- HID: logitech-hidpp: Add PID for MX Anywhere 2 (git-fixes).

- hv_balloon: disable warning when floor reached (git-fixes).

- hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions (git-fixes).

- hv_netvsc: Add XDP support (bsc#1177820).

- hv_netvsc: Fix XDP refcnt for synthetic and VF NICs (bsc#1177820).

- hv_netvsc: make recording RSS hash depend on feature flag (bsc#1177820).

- hv_netvsc: record hardware hash in skb (bsc#1177820).

- hwmon: (pwm-fan) Fix RPM calculation (git-fixes).

- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).

- i2c: mediatek: move dma reset before i2c reset (git-fixes).

- i2c: sh_mobile: implement atomic transfers (git-fixes).

- igc: Fix not considering the TX delay for timestamps (bsc#1160634).

- igc: Fix wrong timestamp latency numbers (bsc#1160634).

- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).

- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).

- iio: adc: mediatek: fix unset field (git-fixes).

- iio: light: fix kconfig dependency bug for VCNL4035 (git-fixes).

- Input: adxl34x - clean up a data type in adxl34x_probe() (git-fixes).

- Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER (git-fixes).

- intel_idle: Customize IceLake server support (bsc#1178286).

- ionic: check port ptr before use (bsc#1167773).

- iwlwifi: mvm: write queue_sync_state only for sync (git-fixes).

- kABI: revert use_mm name change (MM Functionality, bsc#1178426).

- kABI workaround for HD-audio (git-fixes).

- kernel: better document the use_mm/unuse_mm API contract (MM Functionality, bsc#1178426).

- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)

- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install

- kernel/watchdog: fix watchdog_allowed_mask not used warning (git-fixes).

- kgdb: Fix spurious true from in_dbg_master() (git-fixes).

- kthread_worker: prevent queuing delayed work from timer_fn when it is being canceled (git-fixes).

- KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 does not return SMCCC_RET_NOT_REQUIRED (git-fixes).

- lan743x: fix 'BUG: invalid wait context' when setting rx mode (git-fixes).

- lan743x: fix issue causing intermittent kernel log warnings (git-fixes).

- lan743x: prevent entire kernel HANG on open, for some platforms (git-fixes).

- leds: bcm6328, bcm6358: use devres LED registering function (git-fixes).

- libbpf, hashmap: Fix undefined behavior in hash_bits (bsc#1155518).

- libceph: use sendpage_ok() in ceph_tcp_sendpage() (bsc#1172873).

- lib/crc32test: remove extra local_irq_disable/enable (git-fixes).

- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- lib/strncpy_from_user.c: Mask out bytes after NUL terminator (bsc#1155518).

- mac80211: always wind down STA state (git-fixes).

- mac80211: fix use of skb payload instead of header (git-fixes).

- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).

- mac80211: minstrel: fix tx status processing corner case (git-fixes).

- mac80211: minstrel: remove deferred sampling code (git-fixes).

- media: imx274: fix frame interval handling (git-fixes).

- media: platform: Improve queue set up flow for bug fixing (git-fixes).

- media: tw5864: check status of tw5864_frameinterval_get (git-fixes).

- media: uvcvideo: Fix dereference of out-of-bound list iterator (git-fixes).

- media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect (git-fixes).

- mei: protect mei_cl_mtu from null dereference (git-fixes).

- memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event (bsc#1177703).

- mfd: sprd: Add wakeup capability for PMIC IRQ (git-fixes).

- mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove (git-fixes).

- mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs (git-fixes).

- mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel controllers (git-fixes).

- mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race (MM Functionality, bsc#1178426).

- mm: fix kthread_use_mm() vs TLB invalidate (MM Functionality, bsc#1178426).

- mm/gup: allow FOLL_FORCE for get_user_pages_fast() (git fixes (mm/gup)).

- mm/gup: fix gup_fast with dynamic page table folding (bnc#1176586, LTC#188235).

- mm/ksm: fix NULL pointer dereference when KSM zero page is enabled (git fixes (mm/ksm)).

- mm, memcg: fix inconsistent oom event behavior (bsc#1178659).

- mm/memcg: fix refcount error while moving and swapping (bsc#1178686).

- mm/memcontrol.c: add missed css_put() (bsc#1178661).

- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED (git fixes (mm/mempolicy)).

- mm/swapfile.c: fix potential memory leak in sys_swapon (git-fixes).

- mm: swap: make page_evictable() inline (git fixes (mm/vmscan)).

- mm: swap: use smp_mb__after_atomic() to order LRU bit set (git fixes (mm/vmscan)).

- mm, THP, swap: fix allocating cluster for swapfile by mistake (bsc#1178755).

- modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076).

- net: add WARN_ONCE in kernel_sendpage() for improper zero-copy send (bsc#1172873).

- net: ena: Capitalize all log strings and improve code readability (bsc#1177397).

- net: ena: Change license into format to SPDX in all files (bsc#1177397).

- net: ena: Change log message to netif/dev function (bsc#1177397).

- net: ena: Change RSS related macros and variables names (bsc#1177397).

- net: ena: ethtool: Add new device statistics (bsc#1177397).

- net: ena: ethtool: add stats printing to XDP queues (bsc#1177397).

- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1177397).

- net: ena: Fix all static chekers' warnings (bsc#1177397).

- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).

- net: ena: handle bad request id in ena_netdev (bsc#1174852).

- net: ena: Remove redundant print of placement policy (bsc#1177397).

- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).

- net: fix pos incrementment in ipv6_route_seq_next (bsc#1154353).

- net: introduce helper sendpage_ok() in include/linux/net.h (bsc#1172873). kABI workaround for including mm.h in include/linux/net.h (bsc#1172873).

- net/mlx5: Clear bw_share upon VF disable (jsc#SLE-8464).

- net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled (jsc#SLE-8464).

- net: mscc: ocelot: fix race condition with TX timestamping (bsc#1178461).

- net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition (git-fixes).

- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).

- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).

- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1176180).

- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1176180).

- NFSv4.x recover from pre-mature loss of openstateid (bsc#1176180).

- nvme: do not update disk info for multipathed device (bsc#1171558).

- nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() (bsc#1172873).

- p54: avoid accessing the data mapped to streaming DMA (git-fixes).

- PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI (git-fixes).

- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).

- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).

- pinctrl: aspeed: Fix GPI only function problem (git-fixes).

- pinctrl: intel: Set default bias in case no particular value given (git-fixes).

- platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time (git-fixes).

- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).

- PM: runtime: Drop runtime PM references to supplier on link removal (git-fixes).

- powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm (MM Functionality, bsc#1178426).

- powerpc: Inline doorbell sending functions (jsc#SLE-15869 jsc#SLE-16321).

- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jsc#SLE-16360 jsc#SLE-16915).

- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).

- powerpc/pseries: Add KVM guest doorbell restrictions (jsc#SLE-15869 jsc#SLE-16321).

- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jsc#SLE-16360 jsc#SLE-16915).

- powerpc/pseries: Use doorbells even if XIVE is available (jsc#SLE-15869 jsc#SLE-16321).

- powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM (MM Functionality, bsc#1178426).

- powerpc/vnic: Extend 'failover pending' window (bsc#1176855 ltc#187293).

- power: supply: bq27xxx: report 'not charging' on all types (git-fixes).

- power: supply: test_power: add missing newlines when printing parameters by sysfs (git-fixes).

- qla2xxx: Add MODULE_VERSION back to driver (bsc#1179160).

- RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP (jsc#SLE-8449).

- RDMA/hns: Fix the wrong value of rnr_retry when querying qp (jsc#SLE-8449).

- RDMA/hns: Fix wrong field of SRQ number the device supports (jsc#SLE-8449).

- RDMA/hns: Solve the overflow of the calc_pg_sz() (jsc#SLE-8449).

- RDMA/mlx5: Fix devlink deadlock on net namespace deletion (jsc#SLE-8464).

- RDMA/qedr: Fix return code if accept is called on a destroyed qp (jsc#SLE-8215).

- RDMA/ucma: Add missing locking around rdma_leave_multicast() (git-fixes).

- reboot: fix overflow parsing reboot cpu number (git-fixes).

- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. (bsc#1176983)

- regulator: avoid resolve_supply() infinite recursion (git-fixes).

- regulator: defer probe when trying to get voltage from unresolved supply (git-fixes).

- regulator: fix memory leak with repeated set_machine_constraints() (git-fixes).

- regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200} (git-fixes).

- regulator: ti-abb: Fix array out of bound read access on the first transition (git-fixes).

- regulator: workaround self-referent regulators (git-fixes).

- Restore the header of series.conf The header of series.conf was accidentally changed by abb50be8e6bc '(kABI: revert use_mm name change (MM Functionality, bsc#1178426))'.

- Revert 'cdc-acm: hardening against malicious devices' (git-fixes).

- Revert 'kernel/reboot.c: convert simple_strtoul to kstrtoint' (git-fixes).

- Revert 'xfs: complain if anyone tries to create a too-large buffer' (bsc#1179425, bsc#1179550).

- rfkill: Fix use-after-free in rfkill_resume() (git-fixes).

- ring-buffer: Fix recursion protection transitions between interrupt context (git-fixes).

- rpm/kernel-binary.spec.in: avoid using barewords (bsc#1179014) Author: Dominique Leuenberger -

- rpm/kernel-binary.spec.in: avoid using more barewords (bsc#1179014) %split_extra still contained two.

- rpm/kernel-binary.spec.in: use grep -E instead of egrep (bsc#1179045) egrep is only a deprecated bash wrapper for 'grep -E'. So use the latter instead.

- rpm/kernel-obs-build.spec.in: Add -q option to modprobe calls (bsc#1178401)

- rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).

- rpm/mkspec: do not build kernel-obs-build on x86_32 We want to use 64bit kernel due to various bugs (bsc#1178762 to name one). There is: ExportFilter: ^kernel-obs-build.*\.x86_64.rpm$ . i586 in Factory's prjconf now. No other actively maintained distro (i.e. merging packaging branch) builds a x86_32 kernel, hence pushing to packaging directly.

- s390/bpf: Fix multiple tail calls (git-fixes).

- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175918 LTC#187935).

- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).

- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).

- s390/pkey: fix paes selftest failure with paes and pkey static build (git-fixes).

- s390/zcrypt: fix kmalloc 256k failure (bsc#1177066 LTC#188341).

- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (bsc#1177070 LTC#188342).

- sched/fair: Ensure tasks spreading in LLC during LB (git fixes (sched)).

- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (git fixes (sched)).

- sched: Fix loadavg accounting race on arm64 kabi (bnc#1178227).

- sched: Fix rq->nr_iowait ordering (git fixes (sched)).

- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section

- scsi: libiscsi: Fix NOP race condition (bsc#1176481).

- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map() (bsc#1172873).

- serial: 8250_mtk: Fix uart_get_baud_rate warning (git-fixes).

- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).

- spi: lpspi: Fix use-after-free on unbind (git-fixes).

- staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice (git-fixes).

- staging: octeon: Drop on uncorrectable alignment or FCS error (git-fixes).

- staging: octeon: repair 'fixed-link' support (git-fixes).

- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).

- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1154353).

- SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() (git-fixes).

- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (git-fixes).

- tcp: use sendpage_ok() to detect misused .sendpage (bsc#1172873).

- thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() (git-fixes).

- thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() (git-fixes).

- timer: Fix wheel index calculation on last level (git-fixes).

- timer: Prevent base->clk from moving backward (git-fixes).

- tpm: efi: Do not create binary_bios_measurements file for an empty log (git-fixes).

- tpm_tis: Disable interrupts on ThinkPad T490s (git-fixes).

- tracing: Fix out of bounds write in get_trace_buf (git-fixes).

- tty: serial: fsl_lpuart: add LS1028A support (git-fixes).

- tty: serial: fsl_lpuart: LS1021A had a FIFO size of 16 words, like LS1028A (git-fixes).

- tty: serial: imx: fix potential deadlock (git-fixes).

- tty: serial: imx: keep console clocks always on (git-fixes).

- uio: Fix use-after-free in uio_unregister_device() (git-fixes).

- uio: free uio id after uio file node is freed (git-fixes).

- USB: Add NO_LPM quirk for Kingston flash drive (git-fixes).

- USB: adutux: fix debugging (git-fixes).

- USB: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).

- USB: cdc-acm: fix cooldown mechanism (git-fixes).

- USB: core: Change %pK for __user pointers to %px (git-fixes).

- USB: core: driver: fix stray tabs in error messages (git-fixes).

- USB: core: Fix regression in Hercules audio card (git-fixes).

- USB: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).

- USB: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).

- USB: gadget: goku_udc: fix potential crashes in probe (git-fixes).

- USB: host: fsl-mph-dr-of: check return of dma_set_mask() (git-fixes).

- USB: mtu3: fix panic in mtu3_gadget_stop() (git-fixes).

- USB: serial: cyberjack: fix write-URB completion race (git-fixes).

- USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231 (git-fixes).

- USB: serial: option: add Quectel EC200T module support (git-fixes).

- USB: serial: option: add Telit FN980 composition 0x1055 (git-fixes).

- USB: typec: tcpm: During PR_SWAP, source caps should be sent only after tSwapSourceStart (git-fixes).

- USB: typec: tcpm: reset hard_reset_count for any disconnect (git-fixes).

- USB: xhci: omit duplicate actions when suspending a runtime suspended host (git-fixes).

- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).

- video: hyperv_fb: include vmalloc.h (git-fixes).

- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).

- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).

- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).

- virtio: virtio_console: fix DMA memory allocation for rproc serial (git-fixes).

- vt: Disable KD_FONT_OP_COPY (bsc#1178589).

- x86/hyperv: Clarify comment on x2apic mode (git-fixes).

- x86/i8259: Use printk_deferred() to prevent deadlock (git-fixes).

- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).

- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1152489).

- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1152489).

- xfs: complain if anyone tries to create a too-large buffer log item (bsc#1166146).

- xfs: do not update mtime on COW faults (bsc#1167030).

- xfs: fix a missing unlock on error in xfs_fs_map_blocks (git-fixes).

- xfs: fix brainos in the refcount scrubber's rmap fragment processor (git-fixes).

- xfs: fix flags argument to rmap lookup when converting shared file rmaps (git-fixes).

- xfs: fix rmap key and record comparison functions (git-fixes).

- xfs: fix scrub flagging rtinherit even if there is no rt device (git-fixes).

- xfs: flush new eof page on truncate to avoid post-eof corruption (git-fixes).

- xfs: introduce XFS_MAX_FILEOFF (bsc#1166166).

- xfs: prohibit fs freezing when using empty transactions (bsc#1179442).

- xfs: remove unused variable 'done' (bsc#1166166).

- xfs: revert 'xfs: fix rmap key and record comparison functions' (git-fixes).

- xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents (git-fixes).

- xfs: set xefi_discard when creating a deferred agfl free log intent item (git-fixes).

- xfs: truncate should remove all blocks, not just to the end of the page cache (bsc#1166166).

- xhci: Fix sizeof() mismatch (git-fixes).

- xhci: hisilicon: fix refercence leak in xhci_histb_probe (git-fixes).

kernel-default-base fixes the following issues:

- Add wireguard kernel module (bsc#1179225)

- Create the list of crypto kernel modules dynamically, supersedes hardcoded list of crc32 implementations (bsc#1177577)

1177261,1177600

This update for hwinfo fixes the following issues:

- Fixed an issue where the DPAA2 network did not come up (bsc#1177600, bsc#1177261)

This update for gzip fixes the following issue:

- Enable `DFLTCC` (Deflate Conversion Call) compression for s390x for levels 1-6 to `CFLAGS`. (jsc#SLE-13775)

Enable by adding `-DDFLTCC_LEVEL_MASK=0x7e` to `CFLAGS`.

1178346

This update for glib2 fixes the following issues:

Update from version 2.62.5 to version 2.62.6:

- Support for slim format of timezone. (bsc#1178346)

- Fix DST incorrect end day when using slim format. (bsc#1178346)

- Fix SOCKS5 username/password authentication.

- Updated translations.

1084671,1169006,1174942,1175514,1175623,1178554,1178825

This update for util-linux fixes the following issue:

- Do not trigger the automatic close of CDROM. (bsc#1084671)

- Try to automatically configure broken serial lines. (bsc#1175514)

- Avoid `sulogin` failing on not existing or not functional console devices. (bsc#1175514)

- Build with `libudev` support to support non-root users. (bsc#1169006)

- Avoid memory errors on PowerPC systems with valid hardware configurations. (bsc#1175623, bsc#1178554, bsc#1178825)

- Fix warning on mounts to `CIFS` with mount –a. (bsc#1174942)

1027519,1176782,1179496,1179498,1179501,1179502,1179506,1179514,1179516,CVE-2020-29480,CVE-2020-29481,CVE-2020-29483,CVE-2020-29484,CVE-2020-29566,CVE-2020-29570,CVE-2020-29571

This update for xen fixes the following issues:

- CVE-2020-29480: Fixed an issue which could have allowed leak of non-sensitive data to administrator guests (bsc#117949 XSA-115).

- CVE-2020-29481: Fixed an issue which could have allowd to new domains to inherit existing node permissions (bsc#1179498 XSA-322).

- CVE-2020-29483: Fixed an issue where guests could disturb domain cleanup (bsc#1179502 XSA-325).

- CVE-2020-29484: Fixed an issue where guests could crash xenstored via watchs (bsc#1179501 XSA-324).

- CVE-2020-29566: Fixed an undue recursion in x86 HVM context switch code (bsc#1179506 XSA-348).

- CVE-2020-29570: Fixed an issue where FIFO event channels control block related ordering (bsc#1179514 XSA-358).

- CVE-2020-29571: Fixed an issue where FIFO event channels control structure ordering (bsc#1179516 XSA-359).

- Fixed an issue where dump-core shows missing nr_pages during core (bsc#1176782).

- Multiple other bugs (bsc#1027519)

1174508,1176606

This update for kexec-tools fixes the following issues:

- Xen 4.7 introduced _soft-reset_ for HVM domUs. (bsc#1176606, bsc#1174508)

This host feature removes the requirement to _un-ballon_ the `domU` prior `kexec`.

With Xen 4.13 _cpuid faulting_ became the default, which affects the approach used before to detect the _domU_ type.

As a result, invoking kexec in _dom0_ failed.

1155094,1174091,1174571,1174701,1177211,1178009,1179193,1179630,CVE-2019-16935,CVE-2019-18348,CVE-2019-20907,CVE-2019-5010,CVE-2020-14422,CVE-2020-26116,CVE-2020-27619,CVE-2020-8492

This update for python3 fixes the following issues:

- Fixed CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support

calls eval() on content retrieved via HTTP.

- Change setuptools and pip version numbers according to new wheels

- Handful of changes to make python36 compatible with SLE15 and SLE12

(jsc#ECO-2799, jsc#SLE-13738)

- add triplets for mips-r6 and riscv

- RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

* Ensure python3.dll is loaded from correct locations when Python is embedded

* The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface

incorrectly generated constant hash values of 32 and 128 respectively. This

resulted in always causing hash collisions. The fix uses hash() to generate

hash values for the tuple of (address, mask length, network address).

* Prevent http header injection by rejecting control characters in

http.client.putrequest(…).

* Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now

UnpicklingError instead of crashing.

* Avoid infinite loop when reading specially crafted TAR files using the tarfile

module

- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091).

Update to 3.6.11:

- Disallow CR or LF in email.headerregistry. Address

arguments to guard against header injection attacks.

- Disallow control characters in hostnames in http.client, addressing

CVE-2019-18348. Such potentially malicious header injection URLs now

cause a InvalidURL to be raised. (bsc#1155094)

- CVE-2020-8492: The AbstractBasicAuthHandler class

of the urllib.request module uses an inefficient regular

expression which can be exploited by an attacker to cause

a denial of service. Fix the regex to prevent the

catastrophic backtracking. Vulnerability reported by Ben

Caller and Matt Schwager.

1180138

This update for libidn2 fixes the following issues:

- The library is actually dual licensed, GPL-2.0-or-later or LGPL-3.0-or-later,

adjusted the RPM license tags (bsc#1180138)

1178823

This update for libxml2 fixes the following issues:

Avoid quadratic checking of identity-constraints, speeding up XML validation (bsc#1178823)

* key/unique/keyref schema attributes currently use quadratic loops

to check their various constraints (that keys are unique and that

keyrefs refer to existing keys).

* This fix uses a hash table to avoid the quadratic behaviour.

1180377

This update for python3 fixes the following issues:

- A previous update inadvertently removed the 'PyFPE_jbuf' symbol from Python3,

which caused regressions in several applications. (bsc#1180377)

1098449,1144793,1168771,1177533,1177658

This update for libdlm fixes the following issues:

- Rework libdlm3 require with a shared library version tag instead so it propagates to all consuming packages.(bsc#1177658, bsc#1098449)

- Add support for type 'uint64_t' to corosync ringid. (bsc#1168771)

- Include some fixes/enhancements for dlm_controld. (bsc#1144793)

- Fixed an issue where /boot logical volume was accidentally unmounted. (bsc#1177533)

1174257

This update for dmidecode fixes the following issue:

- Two missing commas in the data arrays cause 'OUT OF SPEC' messages during the index resolution. (bnc#1174257)

This update for SUSEConnect fixes the following issue:

Update to version 0.3.29

- Replace the Ruby path with the native one during build phase.

1050625,1174016,1177238,1177275,1177427,1177583,1178910,1178966,1179083,1179222,1179415,1179909,CVE-2017-9271

This update for libzypp, zypper fixes the following issues:

Update zypper to version 1.14.41

Update libzypp to 17.25.4

- CVE-2017-9271: Fixed information leak in the log file (bsc#1050625 bsc#1177583)

- RepoManager: Force refresh if repo url has changed (bsc#1174016)

- RepoManager: Carefully tidy up the caches. Remove non-directory entries. (bsc#1178966)

- RepoInfo: ignore legacy type= in a .repo file and let RepoManager probe (bsc#1177427).

- RpmDb: If no database exists use the _dbpath configured in rpm. Still makes sure a compat

symlink at /var/lib/rpm exists in case the configures _dbpath is elsewhere. (bsc#1178910)

- Fixed update of gpg keys with elongated expire date (bsc#179222)

- needreboot: remove udev from the list (bsc#1179083)

- Fix lsof monitoring (bsc#1179909)

yast-installation was updated to 4.2.48:

- Do not cleanup the libzypp cache when the system has low memory,

incomplete cache confuses libzypp later (bsc#1179415)

1040855,1044120,1044767,1055117,1065729,1094840,1109695,1115431,1138374,1139944,1149032,1152457,1152472,1152489,1155518,1156315,1156395,1158775,1161099,1163727,1165933,1167657,1168952,1171000,1171078,1171688,1172145,1172733,1174486,1175079,1175480,1175995,1176396,1176942,1176956,1177326,1177500,1177666,1177679,1177733,1178049,1178203,1178270,1178372,1178590,1178612,1178634,1178660,1178756,1178780,1179107,1179204,1179419,1179434,1179435,1179519,1179575,1179578,1179601,1179604,1179639,1179652,1179656,1179670,1179671,1179672,1179673,1179675,1179676,1179677,1179678,1179679,1179680,1179681,1179682,1179683,1179684,1179685,1179687,1179688,1179689,1179690,1179703,1179704,1179707,1179709,1179710,1179711,1179712,1179713,1179714,1179715,1179716,1179745,1179763,1179888,1179892,1179896,1179960,1179963,1180027,1180029,1180031,1180052,1180056,1180086,1180117,1180258,1180261,1180506,1180541,1180559,1180566,CVE-2020-0444,CVE-2020-0465,CVE-2020-0466,CVE-2020-11668,CVE-2020-27068,CVE-2020-

27777,CVE-2020-27786,CVE-2020-27825,CVE-2020-27830,CVE-2020-28374,CVE-2020-29370,CVE-2020-29373,CVE-2020-29660,CVE-2020-29661,CVE-2020-36158

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).

- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).

- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).

- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).

- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).

- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).

- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).

- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).

- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).

- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).

- CVE-2020-29373: Fixed an unsafe handling of the root directory during path lookups in fs/io_uring.c (bnc#1179434).

- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).

- CVE-2020-27830: Fixed a null pointer dereference in speakup (bsc#1179656).

- CVE-2020-29370: Fixed a race condition in kmem_cache_alloc_bulk (bnc#1179435).

- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).

The following non-security bugs were fixed:

- ACPI: APEI: Kick the memory_failure() queue for synchronous errors (jsc#SLE-16610).

- ACPI: PNP: compare the string length in the matching_id() (git-fixes).

- ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (git-fixes).

- ALSA: core: memalloc: add page alignment for iram (git-fixes).

- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).

- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).

- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).

- ALSA: hda/hdmi: always print pin NIDs as hexadecimal (git-fixes).

- ALSA: hda/hdmi: packet buffer index must be set before reading value (git-fixes).

- ALSA: hda/proc - print DP-MST connections (git-fixes).

- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).

- ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (git-fixes).

- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).

- ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (git-fixes).

- ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (git-fixes).

- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).

- ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes).

- ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes).

- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).

- ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 (git-fixes).

- ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (git-fixes).

- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).

- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).

- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).

- ALSA: rawmidi: Access runtime->avail always in spinlock (git-fixes).

- ALSA: seq: remove useless function (git-fixes).

- ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203).

- ALSA: usb-audio: Add hw constraint for implicit fb sync (bsc#1178203).

- ALSA: usb-audio: Add implicit fb support for Steinberg UR22 (git-fixes).

- ALSA: usb-audio: Add implicit_fb module option (bsc#1178203).

- ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes).

- ALSA: usb-audio: Add snd_usb_get_endpoint() helper (bsc#1178203).

- ALSA: usb-audio: Add snd_usb_get_host_interface() helper (bsc#1178203).

- ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller (git-fixes).

- ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices (git-fixes).

- ALSA: usb-audio: Always set up the parameters after resume (bsc#1178203).

- ALSA: usb-audio: Avoid doubly initialization for implicit fb (bsc#1178203).

- ALSA: usb-audio: Check implicit feedback EP generically for UAC2 (bsc#1178203).

- ALSA: usb-audio: Check valid altsetting at parsing rates for UAC2/3 (bsc#1178203).

- ALSA: usb-audio: Constify audioformat pointer references (bsc#1178203).

- ALSA: usb-audio: Convert to the common vmalloc memalloc (bsc#1178203).

- ALSA: usb-audio: Correct wrongly matching entries with audio class (bsc#1178203).

- ALSA: usb-audio: Create endpoint objects at parsing phase (bsc#1178203).

- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).

- ALSA: usb-audio: Do not call usb_set_interface() at trigger callback (bsc#1178203).

- ALSA: usb-audio: Do not set altsetting before initializing sample rate (bsc#1178203).

- ALSA: usb-audio: Drop debug.h (bsc#1178203).

- ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203).

- ALSA: usb-audio: Drop unneeded snd_usb_substream fields (bsc#1178203).

- ALSA: usb-audio: Factor out the implicit feedback quirk code (bsc#1178203).

- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).

- ALSA: usb-audio: Fix EP matching for continuous rates (bsc#1178203).

- ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203).

- ALSA: usb-audio: Fix possible stall of implicit fb packet ring-buffer (bsc#1178203).

- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).

- ALSA: usb-audio: Fix quirks for other BOSS devices (bsc#1178203).

- ALSA: usb-audio: Handle discrete rates properly in hw constraints (bsc#1178203).

- ALSA: usb-audio: Improve some debug prints (bsc#1178203).

- ALSA: usb-audio: Move device rename and profile quirks to an internal table (bsc#1178203).

- ALSA: usb-audio: Move snd_usb_autoresume() call out of setup_hw_info() (bsc#1178203).

- ALSA: usb-audio: Pass snd_usb_audio object to quirk functions (bsc#1178203).

- ALSA: usb-audio: Properly match with audio interface class (bsc#1178203).

- ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203).

- ALSA: usb-audio: Refactor endpoint management (bsc#1178203).

- ALSA: usb-audio: Refactoring endpoint URB deactivation (bsc#1178203).

- ALSA: usb-audio: Replace slave/master terms (bsc#1178203).

- ALSA: usb-audio: Set and clear sync EP link properly (bsc#1178203).

- ALSA: usb-audio: Set callbacks via snd_usb_endpoint_set_callback() (bsc#1178203).

- ALSA: usb-audio: Show sync endpoint information in proc outputs (bsc#1178203).

- ALSA: usb-audio: Simplify hw_params rules (bsc#1178203).

- ALSA: usb-audio: Simplify quirk entries with a macro (bsc#1178203).

- ALSA: usb-audio: Simplify rate_min/max and rates set up (bsc#1178203).

- ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments (bsc#1178203).

- ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments (bsc#1178203).

- ALSA: usb-audio: Stop both endpoints properly at error (bsc#1178203).

- ALSA: usb-audio: Support PCM sync_stop (bsc#1178203).

- ALSA: usb-audio: Track implicit fb sync endpoint in audioformat list (bsc#1178203).

- ALSA: usb-audio: Unify the code for the next packet size calculation (bsc#1178203).

- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).

- ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix TRX40 mobo (bsc#1178203).

- ALSA: usb-audio: Use atomic_t for endpoint use_count (bsc#1178203).

- ALSA: usb-audio: Use managed buffer allocation (bsc#1178203).

- ALSA: usb-audio: Use unsigned char for iface and altsettings fields (bsc#1178203).

- ALSA: usb-audio: workaround for iface reset issue (bsc#1178203).

- arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (jsc#SLE-16610).

- ASoC: amd: change clk_get() to devm_clk_get() and add missed checks (git-fixes).

- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).

- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).

- ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks (git-fixes).

- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).

- ASoC: meson: fix COMPILE_TEST error (git-fixes).

- ASoC: pcm: DRAIN support reactivation (git-fixes).

- ASoC: SOF: control: fix size checks for ext_bytes control .get() (git-fixes).

- ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode (git-fixes).

- ASoC: tegra20-spdif: remove 'default m' (git-fixes).

- ASoC: ti: davinci-mcasp: remove always zero of davinci_mcasp_get_dt_params (git-fixes).

- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).

- ASoC: wm_adsp: fix error return code in wm_adsp_load() (git-fixes).

- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).

- ath10k: Fix an error handling path (git-fixes).

- ath10k: Release some resources in an error handling path (git-fixes).

- ath6kl: fix enum-conversion warning (git-fixes).

- batman-adv: Consider fragmentation for needed_headroom (git-fixes).

- batman-adv: Do not always reallocate the fragmentation skb head (git-fixes).

- batman-adv: Reserve needed_*room for fragments (git-fixes).

- blk-mq: Remove 'running from the wrong CPU' warning (bsc#1174486).

- block: return status code in blk_mq_end_request() (bsc#1171000, bsc#1165933).

- Bluetooth: btmtksdio: Add the missed release_firmware() in mtk_setup_firmware() (git-fixes).

- Bluetooth: btusb: Add the missed release_firmware() in btusb_mtk_setup_firmware() (git-fixes).

- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).

- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).

- Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes).

- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (git-fixes).

- btrfs: add missing check for nocow and compression inode flags (bsc#1178780).

- btrfs: allow btrfs_truncate_block() to fallback to nocow for data space reservation (bsc#1161099).

- btrfs: delete duplicated words + other fixes in comments (bsc#1180566).

- btrfs: do not commit logs and transactions during link and rename operations (bsc#1180566).

- btrfs: do not take the log_mutex of the subvolume when pinning the log (bsc#1180566).

- btrfs: fix readahead hang and use-after-free after removing a device (bsc#1179963).

- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).

- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).

- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).

- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).

- can: c_can: c_can_power_up(): fix error handling (git-fixes).

- can: sja1000: sja1000_err(): do not count arbitration lose as an error (git-fixes).

- can: softing: softing_netdev_open(): fix error handling (git-fixes).

- can: sun4i_can: sun4i_can_err(): do not count arbitration lose as an error (git-fixes).

- cfg80211: initialize rekey_data (git-fixes).

- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).

- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).

- cifs: do not share tcons with DFS (bsc#1178270).

- cifs: document and cleanup dfs mount (bsc#1178270).

- cifs: ensure correct super block for DFS reconnect (bsc#1178270).

- cifs: Fix an error pointer dereference in cifs_mount() (bsc#1178270).

- cifs: fix check of tcon dfs in smb1 (bsc#1178270).

- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).

- cifs: fix double free error on share and prefix (bsc#1178270).

- cifs: fix leaked reference on requeued write (bsc#1178270).

- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).

- cifs: fix uninitialised lease_key in open_shroot() (bsc#1178270).

- cifs: get rid of unused parameter in reconn_setup_dfs_targets() (bsc#1178270).

- cifs: handle empty list of targets in cifs_reconnect() (bsc#1178270).

- cifs: handle hostnames that resolve to same ip in failover (bsc#1178270).

- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect (bsc#1178270).

- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect() (bsc#1178270).

- cifs: only update prefix path of DFS links in cifs_tree_connect() (bsc#1178270).

- cifs: reduce number of referral requests in DFS link lookups (bsc#1178270).

- cifs: rename reconn_inval_dfs_target() (bsc#1178270).

- cifs: set up next DFS target before generic_ip_connect() (bsc#1178270).

- clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes).

- clk: ingenic: Fix divider calculation with div tables (git-fixes).

- clk: mediatek: Make mtk_clk_register_mux() a static function (git-fixes).

- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).

- clk: renesas: r9a06g032: Drop __packed for portability (git-fixes).

- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).

- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).

- clk: tegra: Do not return 0 on failure (git-fixes).

- clk: tegra: Fix duplicated SE clock entry (git-fixes).

- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).

- clocksource/drivers/arm_arch_timer: Correct fault programming of CNTKCTL_EL1.EVNTI (git-fixes).

- clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne (git-fixes).

- clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent() (git-fixes).

- clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path (git-fixes).

- compiler_attributes.h: Add 'fallthrough' pseudo keyword for switch/case use (bsc#1178203).

- coredump: fix core_pattern parse error (git-fixes).

- cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes).

- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).

- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).

- cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes).

- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).

- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).

- cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes).

- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).

- crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes).

- crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd (git-fixes).

- crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() (git-fixes).

- crypto: inside-secure - Fix sizeof() mismatch (git-fixes).

- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).

- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).

- crypto: sun4i-ss - add the A33 variant of SS (git-fixes).

- crypto: talitos - Endianess in current_desc_hdr() (git-fixes).

- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).

- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).

- dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe() (git-fixes).

- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).

- drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#1152489)

- drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489) Backporting changes: * context fixes

- drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472)

- drm/gma500: fix error check (bsc#1152472) Backporting changes: * context fixes

- drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489) Backporting changes: * context fixes

- drm/i915: Fix sha_text population code (bsc#1152489) Backporting changes: * context fixes * adapted I/O functions to old driver

- drm/imx: tve remove extraneous type qualifier (bsc#1152489)

- drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#1152472)

- drm/mediatek: Add missing put_device() call in (bsc#1152472)

- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#1152472) Backporting changes: * context fixes * adapted to function layout

- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489)

- drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489) Backporting changes: * context fixes

- drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489)

- drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472) Backporting changes: * context fixes

- drm/radeon: Prefer lower feedback dividers (bsc#1152489)

- drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489)

- drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489)

- drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472) Backporting changes: * context fixes

- drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489) Backporting changes: * context fixes

- drm/vkms: fix xrgb on compute crc (bsc#1152472) Backporting changes: * changed filename from vkms_composer.c to vkms_crc.c * context fixes

- drm: mxsfb: check framebuffer pitch (bsc#1152472) Backporting changes: * context fixes

- drm: mxsfb: Remove fbdev leftovers (bsc#1152472) Backporting changes: * context fixes

- drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489)

- drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472) Backporting changes: * context fixes

- drm: rcar-du: Put reference to VSP device (bsc#1152489)

- EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763).

- EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489).

- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (bsc#1152489).

- epoll: Keep a reference on files added to the check list (bsc#1180031).

- ethtool: fix error handling in ethtool_phys_id (git-fixes).

- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).

- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).

- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).

- ext4: limit entries returned when counting fsmap records (bsc#1179671).

- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).

- extcon: max77693: Fix modalias string (git-fixes).

- fail_function: Remove a redundant mutex unlock (bsc#1149032).

- fbcon: Remove the superfluous break (bsc#1152472)

- firmware: arm_sdei: Document the motivation behind these set_fs() calls (jsc#SLE-16610).

- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).

- fs/minix: check return value of sb_getblk() (bsc#1179676).

- fs/minix: do not allow getting deleted inodes (bsc#1179677).

- fs/minix: fix block limit check for V1 filesystems (bsc#1179680).

- fs/minix: reject too-large maximum file size (bsc#1179678).

- fs/minix: remove expected error message in block_to_path() (bsc#1179681).

- fs/minix: set s_maxbytes correctly (bsc#1179679).

- fs/ufs: avoid potential u32 multiplication overflow (bsc#1179682).

- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).

- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).

- geneve: pull IP header before ECN decapsulation (git-fixes).

- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).

- genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#1156315).

- gpio: mvebu: fix potential user-after-free on probe (git-fixes).

- gpio: mvebu: update Armada XP per-CPU comment (git-fixes).

- HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices (git-fixes).

- HID: Add Logitech Dinovo Edge battery quirk (git-fixes).

- HID: add support for Sega Saturn (git-fixes).

- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).

- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).

- HID: i2c-hid: add Vero K147 to descriptor override (git-fixes).

- HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses (git-fixes).

- HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo Edge (git-fixes).

- HID: uclogic: Add ID for Trust Flex Design Tablet (git-fixes).

- HMAT: Register memory-side cache after parsing (bsc#1178660).

- HMAT: Skip publishing target info for nodes with no online memory (bsc#1178660).

- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).

- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).

- IB/isert: Fix unaligned immediate-data handling (bsc#1152489)

- IB/mlx4: Add and improve logging (bsc#1152489)

- IB/mlx4: Add support for MRA (bsc#1152489)

- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489)

- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489)

- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489)

- IB/rdmavt: Fix sizeof mismatch (bsc#1152489)

- IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489)

- IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489)

- ibmvnic: add some debugs (bsc#1179896 ltc#190255).

- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).

- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).

- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).

- ibmvnic: enhance resetting status check during module exit (bsc#1065729).

- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).

- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).

- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).

- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).

- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).

- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).

- iio: buffer: Fix demux update (git-fixes).

- iio:adc:ti-ads124s08: Fix alignment and data leak issues (git-fixes).

- iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes).

- iio:imu:bmi160: Fix too large a buffer (git-fixes).

- iio:light:rpr0521: Fix timestamp alignment and prevent data leak (git-fixes).

- iio:light:st_uvis25: Fix timestamp alignment and prevent data leak (git-fixes).

- iio:magnetometer:mag3110: Fix alignment and data leak issues (git-fixes).

- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).

- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).

- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).

- Input: ads7846 - fix race that causes missing releases (git-fixes).

- Input: ads7846 - fix unaligned access on 7845 (git-fixes).

- Input: cm109 - do not stomp on control URB (git-fixes).

- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).

- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).

- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).

- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).

- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).

- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).

- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).

- Input: omap4-keypad - fix runtime PM error handling (git-fixes).

- Input: xpad - support Ardwiino Controllers (git-fixes).

- iomap: Clear page error before beginning a write (bsc#1179683).

- iomap: Mark read blocks uptodate in write_begin (bsc#1179684).

- iomap: Set all uptodate bits for an Uptodate page (bsc#1179685).

- iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs (bsc#1179652).

- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).

- iwlwifi: mvm: hook up missing RX handlers (git-fixes).

- iwlwifi: pcie: add one missing entry for AX210 (git-fixes).

- iwlwifi: pcie: limit memory read spin time (git-fixes).

- jbd2: fix up sparse warnings in checkpoint code (bsc#1179707).

- kABI workaround for HD-audio generic parser (git-fixes).

- kABI workaround for USB audio driver (bsc#1178203).

- kABI: genirq: add back irq_create_mapping (bsc#1065729).

- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).

- KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page (bsc#1156395).

- lan743x: fix for potential NULL pointer dereference with bare card (git-fixes).

- libfs: fix error cast of negative value in simple_attr_write() (bsc#1179709).

- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#1149032).

- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).

- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).

- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).

- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).

- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).

- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).

- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).

- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).

- md/cluster: block reshape with remote resync job (bsc#1163727).

- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).

- media: gspca: Fix memory leak in probe (git-fixes).

- media: imx214: Fix stop streaming (git-fixes).

- media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE (git-fixes).

- media: ipu3-cio2: Remove traces of returned buffers (git-fixes).

- media: ipu3-cio2: Return actual subdev format (git-fixes).

- media: ipu3-cio2: Serialise access to pad format (git-fixes).

- media: ipu3-cio2: Validate mbus format in setting subdev format (git-fixes).

- media: max2175: fix max2175_set_csm_mode() error code (git-fixes).

- media: msi2500: assign SPI bus number dynamically (git-fixes).

- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm() (git-fixes).

- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm() (git-fixes).

- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).

- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).

- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).

- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).

- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).

- media: tm6000: Fix sizeof() mismatches (git-fixes).

- media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values (bsc#1180117).

- memstick: fix a double-free bug in memstick_check (git-fixes).

- memstick: r592: Fix error return in r592_probe() (git-fixes).

- mfd: rt5033: Fix errorneous defines (git-fixes).

- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).

- mm/error_inject: Fix allow_error_inject function signatures (bsc#1179710).

- mm/memory-failure: Add memory_failure_queue_kick() (jsc#SLE-16610).

- mm/memory_hotplug: shrink zones when offlining memory (bsc#1177679).

- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).

- mm: memcg: fix memcg reclaim soft lockup (VM Functionality, bsc#1180056).

- mmc: block: Fixup condition for CMD13 polling for RPMB requests (git-fixes).

- mmc: pxamci: Fix error return code in pxamci_probe (git-fixes).

- mtd: rawnand: gpmi: fix reference count leak in gpmi ops (git-fixes).

- mtd: rawnand: gpmi: Fix the random DMA timeout issue (git-fixes).

- mtd: rawnand: meson: Fix a resource leak in init (git-fixes).

- mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments (git-fixes).

- mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read (git-fixes).

- mtd: spinand: Fix OOB read (git-fixes).

- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).

- net/x25: prevent a couple of overflows (bsc#1178590).

- net: sctp: Rename fallthrough label to unhandled (bsc#1178203).

- nfc: s3fwrn5: Release the nfc firmware (git-fixes).

- nvme-fabrics: allow to queue requests for live queues (git-fixes).

- nvme-fabrics: do not check state NVME_CTRL_NEW for request acceptance (bsc#1179519).

- nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt context (bsc#1177326).

- nvme-fc: cancel async events before freeing event struct (git-fixes).

- nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery (bsc#1177326).

- nvme-fc: fix error loop in create_hw_io_queues (git-fixes).

- nvme-fc: fix io timeout to abort I/O (bsc#1177326).

- nvme-fc: remove err_work work item (bsc#1177326).

- nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326).

- nvme-fc: shorten reconnect delay if possible for FC (git-fixes).

- nvme-fc: track error_recovery while connecting (bsc#1177326).

- nvme-fc: wait for queues to freeze before calling (git-fixes).

- nvme-multipath: fix deadlock between ana_work and scan_work (git-fixes).

- nvme-multipath: fix deadlock due to head->lock (git-fixes).

- nvme-pci: properly print controller address (git-fixes).

- nvme-rdma: avoid race between time out and tear down (bsc#1179519).

- nvme-rdma: avoid repeated request completion (bsc#1179519).

- nvme-rdma: cancel async events before freeing event struct (git-fixes).

- nvme-rdma: fix controller reset hang during traffic (bsc#1179519).

- nvme-rdma: fix reset hang if controller died in the middle of a reset (bsc#1179519).

- nvme-rdma: fix timeout handler (bsc#1179519).

- nvme-rdma: handle unexpected nvme completion data length (bsc#1178612).

- nvme-rdma: serialize controller teardown sequences (bsc#1179519).

- nvme-tcp: avoid race between time out and tear down (bsc#1179519).

- nvme-tcp: avoid repeated request completion (bsc#1179519).

- nvme-tcp: avoid scheduling io_work if we are already polling (bsc#1179519).

- nvme-tcp: break from io_work loop if recv failed (bsc#1179519).

- nvme-tcp: cancel async events before freeing event struct (git-fixes).

- nvme-tcp: do not poll a non-live queue (bsc#1179519).

- nvme-tcp: fix controller reset hang during traffic (bsc#1179519).

- nvme-tcp: fix possible crash in recv error flow (bsc#1179519).

- nvme-tcp: fix possible leakage during error flow (git-fixes).

- nvme-tcp: fix reset hang if controller died in the middle of a reset (bsc#1179519).

- nvme-tcp: fix timeout handler (bsc#1179519).

- nvme-tcp: have queue prod/cons send list become a llist (bsc#1179519).

- nvme-tcp: leverage request plugging (bsc#1179519).

- nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519).

- nvme-tcp: optimize network stack with setting msg flags (bsc#1179519).

- nvme-tcp: optimize queue io_cpu assignment for multiple queue (git-fixes).

- nvme-tcp: serialize controller teardown sequences (bsc#1179519).

- nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have (bsc#1179519).

- nvme-tcp: try to send request in queue_rq context (bsc#1179519).

- nvme-tcp: use bh_lock in data_ready (bsc#1179519).

- nvme: do not protect ns mutation with ns->head->lock (git-fixes).

- nvme: have nvme_wait_freeze_timeout return if it timed out (bsc#1179519).

- nvme: introduce nvme_sync_io_queues (bsc#1179519).

- nvme: Revert: Fix controller creation races with teardown (git-fixes).

- nvmet-fc: fix missing check for no hostport struct (bsc#1176942).

- nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892).

- ocfs2: fix unbalanced locking (bsc#1180506).

- orinoco: Move context allocation after processing the skb (git-fixes).

- PCI: brcmstb: Initialize 'tmp' before use (git-fixes).

- PCI: Fix overflow in command-line resource alignment requests (git-fixes).

- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).

- PCI: iproc: Fix out-of-bound array accesses (git-fixes).

- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).

- pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).

- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).

- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).

- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).

- platform/chrome: cros_ec_spi: Do not overwrite spi::mode (git-fixes).

- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).

- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).

- platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12 (git-fixes).

- platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC (git-fixes).

- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).

- platform/x86: mlx-platform: remove an unused variable (git-fixes).

- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).

- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).

- platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad Yoga 11e 4th gen (git-fixes).

- platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e (git-fixes).

- platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet (git-fixes).

- power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching (git-fixes).

- power: supply: bq24190_charger: fix reference leak (git-fixes).

- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).

- powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE (jsc#SLE-9246 git-fixes).

- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).

- powerpc/64s: Fix allnoconfig build since uaccess flush (bsc#1177666 git-fixes).

- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).

- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).

- powerpc/bitops: Fix possible undefined behaviour with fls() and fls64() (bsc#1156395).

- powerpc/eeh_cache: Fix a possible debugfs deadlock (bsc#1156395).

- powerpc/numa: Fix a regression on memoryless node 0 (bsc#1179639 ltc#189002).

- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).

- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).

- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).

- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).

- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).

- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).

- powerpc: Avoid broken GCC __attribute__((optimize)) (bsc#1156395).

- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).

- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).

- pwm: zx: Add missing cleanup in error path (git-fixes).

- qede: Notify qedr when mtu has changed (bsc#1152489)

- qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes).

- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).

- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1152489)

- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489)

- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489)

- RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#1152489)

- RDMA/core: Fix reported speed and width (bsc#1152489)

- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1152489)

- RDMA/core: Free DIM memory in error unwind (bsc#1152489)

- RDMA/core: Stop DIM before destroying CQ (bsc#1152489)

- RDMA/counter: Allow manually bind QPs with different pids to same counter (bsc#1152489)

- RDMA/counter: Only bind user QPs in auto mode (bsc#1152489)

- RDMA/hns: Add check for the validity of sl configuration (bsc#1152489)

- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489)

- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489)

- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489)

- RDMA/hns: Set the unsupported wr opcode (bsc#1152489)

- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489)

- RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work (bsc#1152489)

- RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489)

- RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489)

- RDMA/qedr: Endianness warnings cleanup (bsc#1152489)

- RDMA/qedr: Fix doorbell setting (bsc#1152489)

- RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489)

- RDMA/qedr: Fix iWARP active mtu display (bsc#1152489)

- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489)

- RDMA/qedr: Fix qp structure memory leak (bsc#1152489)

- RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489)

- RDMA/qedr: Fix use of uninitialized field (bsc#1152489)

- RDMA/qedr: SRQ's bug fixes (bsc#1152489)

- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489)

- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489)

- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489)

- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1152489)

- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489)

- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1152489)

- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489)

- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489)

- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489)

- RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489)

- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489)

- RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page boundary (bsc#1152489)

- RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (bsc#1152489)

- Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#1180117)

- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).

- regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x (git-fixes).

- regulator: mcp16502: add linear_min_sel (git-fixes).

- reiserfs: Fix oops during mount (bsc#1179715).

- reiserfs: Initialize inode keys properly (bsc#1179713).

- remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable (git-fixes).

- remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio() (git-fixes).

- remoteproc: qcom: fix reference leak in adsp_start (git-fixes).

- rsi: fix error return code in rsi_reset_card() (git-fixes).

- rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time (git-fixes).

- rtc: hym8563: enable wakeup when applicable (git-fixes).

- rtw88: debug: Fix uninitialized memory in debugfs code (git-fixes).

- s390/cpuinfo: show processor physical address (git-fixes).

- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).

- s390/qeth: delay draining the TX buffers (git-fixes).

- s390/qeth: fix af_iucv notification race (git-fixes).

- s390/qeth: fix tear down of async TX buffers (git-fixes).

- s390/qeth: make af_iucv TX notification call more robust (bsc#1179604 LTC#190151).

- s390: add 3f program exception handler (git-fixes).

- samples/bpf: Remove unused test_ipip.sh (bsc#1155518).

- samples: bpf: Refactor test_cgrp2_sock2 program with libbpf (bsc#1155518).

- sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes)

- sched/fair: Fix race between runtime distribution and (git-fixes)

- sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes)

- sched/fair: Refill bandwidth before scaling (git-fixes)

- sched: correct SD_flags returned by tl->sd_flags() (git-fixes)

- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049).

- scsi: core: Return BLK_STS_AGAIN for ALUA transitioning (bsc#1165933, bsc#1171000).

- scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079).

- scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (bsc#1175079).

- scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() (bsc#1175079).

- scsi: fnic: Set scsi_set_resid() only for underflow (bsc#1175079).

- scsi: fnic: Validate io_req before others (bsc#1175079).

- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch of functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_nvme: Remove unused variable 'phba' (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Reject CT request for MIB commands (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Remove set but not used 'qp' (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Rework remote port lock handling (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: lpfc: Use generic power management (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: mpt3sas: A small correction in _base_process_reply_queue (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Add bypass_dirty_port_flag parameter (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target and LUN (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Add module parameter multipath_on_hba (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Allocate memory for hba_port objects (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Bump driver version to 35.101.00.00 (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Cancel the running work during host reset (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Capture IOC data for debugging purposes (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Detect tampered Aero and Sea adapters (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Disable DIF when prot_mask set to zero (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Do not call disable_irq from IRQ poll handler (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Do not change the DMA coherent mask after allocations (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Dump system registers for debugging (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix error returns in BRM_status_show (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix reply queue count in non RDPQ mode (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Get device objects using sas_address & portID (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Get sas_device objects using device's rphy (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Handle vSES vphy object during HBA reset (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Postprocessing of target and LUN reset (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Remove NULL check before freeing function (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Rename and export interrupt mask/unmask functions (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Rename function name is_MSB_are_same (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Separate out RDPQ allocation to new function (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Update driver version to 35.100.00.00 (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Update hba_port objects after host reset (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Update hba_port's sas_address & phy_mask (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (jsc#SLE-16914, bsc#1177733).

- scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914, bsc#1177733).

- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Do not consume srb greedily (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688 bsc#1172733).

- scsi: qla2xxx: Use constant when it is known (bsc#1171688 bsc#1172733).

- scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).

- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).

- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1171688 bsc#1172733).

- scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state (bsc#1165933, bsc#1171000).

- scsi_dh_alua: set 'transitioning' state on unit attention (bsc#1171000, bsc#1165933).

- selftest/bpf: Add missed ip6ip6 test back (bsc#1155518).

- selftests/bpf/test_offload.py: Reset ethtool features after failed setting (bsc#1155518).

- selftests/bpf: Fix invalid use of strncat in test_sockmap (bsc#1155518).

- selftests/bpf: Print reason when a tester could not run a program (bsc#1155518).

- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).

- serial_core: Check for port state when tty is in error state (git-fixes).

- slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI (git-fixes).

- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).

- soc: amlogic: canvas: add missing put_device() call in meson_canvas_get() (git-fixes).

- soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) (git-fixes).

- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).

- soc: qcom: geni: More properly switch to DMA mode (git-fixes).

- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).

- soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains() (git-fixes).

- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).

- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).

- speakup: fix uninitialized flush_lock (git-fixes).

- spi: atmel-quadspi: Disable clock in probe error path (git-fixes).

- spi: atmel-quadspi: Fix AHB memory accesses (git-fixes).

- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).

- spi: davinci: Fix use-after-free on unbind (git-fixes).

- spi: fix resource leak for drivers without .remove callback (git-fixes).

- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).

- spi: mt7621: Disable clock in probe error path (git-fixes).

- spi: mt7621: fix missing clk_disable_unprepare() on error in mt7621_spi_probe (git-fixes).

- spi: mxs: fix reference leak in mxs_spi_probe (git-fixes).

- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).

- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).

- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).

- spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts (git-fixes).

- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).

- spi: sprd: fix reference leak in sprd_spi_remove (git-fixes).

- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).

- spi: stm32: fix reference leak in stm32_spi_resume (git-fixes).

- spi: synquacer: Disable clock in probe error path (git-fixes).

- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).

- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).

- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).

- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).

- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).

- thunderbolt: Fix use-after-free in remove_unplugged_switch() (git-fixes).

- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).

- tty: Fix ->session locking (bsc#1179745).

- ubifs: dent: Fix some potential memory leaks while iterating entries (bsc#1179703).

- ubifs: Do not parse authentication mount options in remount process (bsc#1179688).

- ubifs: Fix a memleak after dumping authentication mount options (bsc#1179687).

- ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename (bsc#1179675).

- ubifs: journal: Make sure to not dirty twice for auth nodes (bsc#1179704).

- ubifs: mount_ubifs: Release authentication resource in error handling path (bsc#1179689).

- ubifs: xattr: Fix some potential memory leaks while iterating entries (bsc#1179690).

- udf: Fix memory leak when mounting (bsc#1179712).

- usb/max3421: fix return error code in max3421_probe() (git-fixes).

- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).

- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).

- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).

- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).

- usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus (git-fixes).

- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).

- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).

- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).

- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).

- usb: mtu3: fix memory corruption in mtu3_debugfs_regset() (git-fixes).

- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).

- usb: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO built-in usb-audio card (git-fixes).

- usb: serial: ch341: add new Product ID for CH341A (git-fixes).

- usb: serial: ch341: sort device-id entries (git-fixes).

- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).

- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).

- usb: serial: keyspan_pda: fix stalled writes (git-fixes).

- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).

- usb: serial: keyspan_pda: fix write deadlock (git-fixes).

- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).

- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).

- usb: serial: kl5kusb105: fix memleak on open (git-fixes).

- usb: serial: mos7720: fix parallel-port state restore (git-fixes).

- usb: serial: option: add Fibocom NL668 variants (git-fixes).

- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).

- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).

- usb: serial: option: fix Quectel BG96 matching (git-fixes).

- usb: UAS: introduce a quirk to set no_write_same (git-fixes).

- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).

- video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472)

- video: fbdev: sis: fix null ptr dereference (bsc#1152472)

- watchdog: armada_37xx: Add missing dependency on HAS_IOMEM (git-fixes).

- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).

- watchdog: Fix potential dereferencing of null pointer (git-fixes).

- watchdog: qcom: Avoid context switch in restart handler (git-fixes).

- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).

- watchdog: sprd: change to use usleep_range() instead of busy loop (git-fixes).

- watchdog: sprd: check busy bit before new loading rather than after that (git-fixes).

- watchdog: sprd: remove watchdog disable from resume fail path (git-fixes).

- wimax: fix duplicate initializer warning (git-fixes).

- x86/apic/vector: Fix ordering in vector assignment (bsc#1156315).

- x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489).

- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489).

- x86/ima: use correct identifier for SetupMode variable (bsc#1152489).

- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1152489).

- x86/mce: Do not overwrite no_way_out if mce_end() fails (bsc#1152489).

- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1152489).

- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1152489).

- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1152489).

- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489).

- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1152489).

- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1152489).

- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1152489).

- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1152489).

- x86/topology: Set cpu_die_id only if DIE_TYPE found (bsc#1152489).

- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1152489).

- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).

1179440,1179908

This update for open-iscsi fixes the following issues:

- Updated to upstream version 2.1.3 as 2.1.3-suse, for bsc#1179908,

including:

* uip: check for TCP urgent pointer past end of frame

* uip: check for u8 overflow when processing TCP options

* uip: check for header length underflow during checksum calculation

* fwparam_ppc: Fix memory leak in fwparam_ppc.c

* iscsiuio: Remove unused macro IFNAMSIZ defined in iscsid_ipc.c

* fwparam_ppc: Fix illegal memory access in fwparam_ppc.c

* sysfs: Verify parameter of sysfs_device_get()

* fwparam_ppc: Fix NULL pointer dereference in find_devtree()

* open-iscsi: Clean user_param list when process exit

* iscsi_net_util: Fix NULL pointer dereference in find_vlan_dev()

* open-iscsi: Fix NULL pointer dereference in mgmt_ipc_read_req()

* open-iscsi: Fix invalid pointer deference in find_initiator()

* iscsiuio: Fix invalid parameter when call fstat()

* iscsi-iname: Verify open() return value before calling read()

* iscsi_sysfs: Fix NULL pointer deference in iscsi_sysfs_read_iface

- Updatged to latest upstream, including:

* iscsiadm: Optimize the the verification of mode paramters * iscsid: Poll timeout value to 1 minute for iscsid

* iscsiadm: fix host stats mode coredump

* iscsid: fix logging level when starting and shutting down daemon

* Updated iscsiadm man page.

* Fix memory leak in sysfs_get_str

* libopeniscsiusr: Compare with max int instead of max long

- Systemd unit files should not depend on network.target (bsc#1179440).

- Updated to latest upstream, including async login ability:

* Implement login 'no_wait' for iscsiadm NODE mode

* iscsiadm buffer overflow regression when discovering many targets at once

* iscsid: Check Invalid Session id for stop connection

* Add ability to attempt target logins asynchronously

- %service_del_postun_without_restart is now available on SLE

More accurately it's been introduced in SLE12-SP2+ and SLE15+

1178909,1179503,CVE-2020-25709,CVE-2020-25710

This update for openldap2 fixes the following issues:

Security issues fixed:

- CVE-2020-25709: Fixed a crash caused by specially crafted network traffic (bsc#1178909).

- CVE-2020-25710: Fixed a crash caused by specially crafted network traffic (bsc#1178909).

Non-security issue fixed:

- Retry binds in the LDAP backend when the remote LDAP server disconnected the (idle) LDAP connection. (bsc#1179503)

1179691,1179738

This update for lvm2 fixes the following issues:

- Fix for lvm2 to use udev as external device by default. (bsc#1179691)

- Fixed an issue in configuration for an item that is commented out by default. (bsc#1179738)

1179816,1180077,1180663,1180721

This update for libsolv, libzypp, zypper fixes the following issues:

libzypp was updated to 17.25.6:

- Rephrase solver problem descriptions (jsc#SLE-8482)

- Adapt to changed gpg2/libgpgme behavior (bsc#1180721)

- Multicurl backend breaks with with unknown filesize (fixes #277)

zypper was updated to 1.14.42:

- Fix source-download commnds help (bsc#1180663)

- man: Recommend to use the --non-interactive global option rather than the command option -y (bsc#1179816)

- Extend apt packagemap (fixes #366)

- --quiet: Fix install summary to write nothing if there's nothing todo (bsc#1180077)

libsolv was updated to 0.7.16;

- do not ask the namespace callback for splitprovides when writing a testcase

- fix add_complex_recommends() selecting conflicted packages in rare cases leading to crashes

- improve choicerule generation so that package updates are prefered in more cases

1172695

This update for gnutls fixes the following issue:

- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695)

1177460

This update for timezone fixes the following issues:

- timezone update 2020f (bsc#1177460)

* 'make rearguard_tarballs' no longer generates a bad rearguard.zi,

fixing a 2020e bug.

- timezone update 2020e (bsc#1177460)

* Volgograd switches to Moscow time on 2020-12-27 at 02:00.

- timezone update 2020f (bsc#1177460)

* 'make rearguard_tarballs' no longer generates a bad rearguard.zi,

fixing a 2020e bug.

- timezone update 2020e (bsc#1177460)

* Volgograd switches to Moscow time on 2020-12-27 at 02:00.

1171883,CVE-2020-8025

This update for permissions fixes the following issues:

- Update to version 20181224:

* pcp: remove no longer needed / conflicting entries

(bsc#1171883, CVE-2020-8025)

1180603

This update for keyutils fixes the following issues:

- Adjust the library license to be LPGL-2.1+ only (the tools are GPL2+, the library is just LGPL-2.1+) (bsc#1180603)

1180684,1180685,1180687,1181090,CVE-2021-23239,CVE-2021-23240,CVE-2021-3156

This update for sudo fixes the following issues:

- A Heap-based buffer overflow in sudo could be exploited to allow a user to gain root privileges

[bsc#1181090,CVE-2021-3156]

- It was possible for a user to test for the existence of a directory due to a Race Condition in `sudoedit`

[bsc#1180684,CVE-2021-23239]

- A Possible Symlink Attack vector existed in `sudoedit` if SELinux was running in permissive mode [bsc#1180685,

CVE-2021-23240]

- It was possible for a User to enable Debug Settings not Intended for them [bsc#1180687]

1141597,1174436,1175458,1177490,1179363,1179824,1180225

This update for systemd fixes the following issues:

- Added a timestamp to the output of the busctl monitor command (bsc#1180225)

- Fixed a NULL pointer dereference bug when attempting to close the journal file handle (bsc#1179824)

- Improved the caching of cgroups member mask (bsc#1175458)

- Fixed the dependency definition of sound.target (bsc#1179363)

- Fixed a bug that could lead to a potential error, when daemon-reload is called between

StartTransientUnit and scope_start() (bsc#1174436)

- time-util: treat /etc/localtime missing as UTC (bsc#1141597)

- Removed mq-deadline selection from 60-io-scheduler.rules (bsc#1177490)

1174206

This update for btrfsprogs fixes the following issues:

- Add patches to fix the logical-resolve lookup process and to accept the 'ignore offsets' kernel feature. (bsc#1174206)

1142248,1177870,1180119

This update for dracut fixes the following issues:

- As of v246 of systemd 'syslog' and 'syslog-console' switches have been deprecated. (bsc#1180119)

- Make collect optional. (bsc#1177870)

- Inclusion of dracut modifications to enable 'nvme-fc boo't support. (bsc#1142248)

- Add nvmf module. (jsc#ECO-3063)

* Implement 'fc,auto' commandline syntax.

* Add nvmf-autoconnect script.

* Fixup FC connections.

* Rework parameter handling.

* Fix typo in the example documentation.

* Add 'NVMe over TCP' support.

* Add module for 'NVMe-oF'.

1178775,1180885

This update for systemd fixes the following issues:

- Fix for udev creating '/dev/disk/by-label' symlink for 'LUKS2' to avoid mount issues. (bsc#1180885, #8998))

- Fix for an issue when container start causes interference in other containers. (bsc#1178775)

Severity
Image Advisory ID : SUSE-IU-2021:4-1
Image Tags : suse-sles-15-sp2-chost-byos-v20210202-hvm-ssd-x86_64:20210202
Image Release :
Severity : important
Type : security

Related News