Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:0796-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-36280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-36280 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-38096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-38096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0045 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-0045 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-0461 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0461 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-0597 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-22995 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-22995 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-23559 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
  • CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • Development Tools Module 15-SP4
  • Legacy Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Availability Extension 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves eight vulnerabilities and has 86 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.

NOTE: This update was retracted due to a serious regression in the i915 graphics card driver.

  • CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).
  • CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331).
  • CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).
  • CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
  • CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm (bsc#1207845).
  • CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).
  • CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).
  • CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).

The following non-security bugs were fixed:

  • [infiniband] READ is "data destination", not source... (git-fixes)
  • [xen] fix "direction" argument of iov_iter_kvec() (git-fixes).
  • acpi/x86: Add support for LPS0 callback handler (git-fixes).
  • acpi: NFIT: fix a potential deadlock during NFIT teardown (git-fixes).
  • acpi: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 (bsc#1206224).
  • acpi: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset (bsc#1206224).
  • acpi: battery: Fix missing NUL-termination with large strings (git-fixes).
  • acpi: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).
  • acpi: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (bsc#1206224).
  • acpi: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (bsc#1206224).
  • acpi: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).
  • acpi: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).
  • acpi: x86: s2idle: Add module parameter to prefer Microsoft GUID (bsc#1206224).
  • acpi: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).
  • acpi: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).
  • acpi: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (bsc#1206224).
  • acpi: x86: s2idle: Move _HID handling for AMD systems into structures (bsc#1206224).
  • acpi: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (bsc#1206224).
  • acpica: Drop port I/O validation for some regions (git-fixes).
  • acpica: nsrepair: handle cases without a return value correctly (git-fixes).
  • alsa: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (git-fixes).
  • alsa: hda/ca0132: minor fix for allocation size (git-fixes).
  • alsa: hda/conexant: add a new hda codec SN6180 (git-fixes).
  • alsa: hda/realtek - fixed wrong gpio assigned (git-fixes).
  • alsa: hda/realtek: Add Positivo N14KP6-TG (git-fixes).
  • alsa: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).
  • alsa: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-fixes).
  • alsa: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (git-fixes).
  • alsa: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).
  • alsa: hda: Do not unset preset when cleaning up codec (git-fixes).
  • alsa: ice1712: Delete unreachable code in aureon_add_controls() (git-fixes).
  • alsa: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() (git-fixes).
  • alsa: pci: lx6464es: fix a debug loop (git-fixes).
  • applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).
  • arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip (git-fixes).
  • arm64: dts: imx8m: Align SoC unique ID node unit address (git-fixes).
  • arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node (git-fixes).
  • arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description (git-fixes).
  • arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive (git-fixes).
  • arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive (git-fixes).
  • arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name (git-fixes).
  • arm64: dts: meson-gx: Fix Ethernet MAC address unit name (git-fixes).
  • arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address (git-fixes).
  • arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive (git-fixes).
  • arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN (git-fixes).
  • arm64: dts: meson: remove CPU opps below 1GHz for G12A boards (git-fixes).
  • arm64: dts: mt8192: Fix CPU map for single-cluster SoC (git-fixes).
  • arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges (git-fixes).
  • arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names (git-fixes).
  • arm64: dts: qcom: ipq8074: fix Gen3 PCIe node (git-fixes).
  • arm64: dts: qcom: qcs404: use symbol names for PCIe resets (git-fixes).
  • arm64: dts: qcom: sc7180: correct SPMI bus address cells (git-fixes).
  • arm64: dts: qcom: sc7280: correct SPMI bus address cells (git-fixes).
  • arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name (git-fixes).
  • arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k (git-fixes).
  • arm64: dts: renesas: beacon-renesom: Fix gpio expander reference (git-fixes).
  • arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc (git-fixes).
  • arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (git-fixes).
  • arm64: efi: Make efi_rt_lock a raw_spinlock (git-fixes).
  • arm: OMAP1: call platform_device_put() in error case in omap1_dm_timer_init() (git-fixes).
  • arm: OMAP2+: Fix memory leak in realtime_counter_init() (git-fixes).
  • arm: bcm2835_defconfig: Enable the framebuffer (git-fixes).
  • arm: dts: am5748: keep usb4_tm disabled (git-fixes)
  • arm: dts: exynos: correct HDMI phy compatible in Exynos4 (git-fixes).
  • arm: dts: exynos: correct TMU phandle in Exynos4 (git-fixes).
  • arm: dts: exynos: correct TMU phandle in Exynos4210 (git-fixes).
  • arm: dts: exynos: correct TMU phandle in Exynos5250 (git-fixes).
  • arm: dts: exynos: correct TMU phandle in Odroid HC1 (git-fixes).
  • arm: dts: exynos: correct TMU phandle in Odroid XU (git-fixes).
  • arm: dts: exynos: correct TMU phandle in Odroid XU3 family (git-fixes).
  • arm: dts: exynos: correct wr-active property in Exynos3250 Rinato (git-fixes).
  • arm: dts: imx7-colibri-eval-v3: correct can controller comment (git-fixes)
  • arm: dts: imx7s: correct iomuxc gpr mux controller cells (git-fixes).
  • arm: dts: qcom: msm8974: add required ranges to OCMEM (git-fixes)
  • arm: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node (git-fixes).
  • arm: dts: rockchip: add power-domains property to dp node on rk3288 (git-fixes).
  • arm: dts: spear320-hmi: correct STMPE GPIO compatible (git-fixes).
  • arm: dts: stm32: add missing usbh clock and fix clk order on (git-fixes)
  • arm: dts: stm32: use usbphyc ck_usbo_48m as USBH OHCI clock on (git-fixes)
  • arm: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference (git-fixes).
  • arm: imx: Call ida_simple_remove() for ida_simple_get (git-fixes).
  • arm: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART (git-fixes)
  • arm: omap: remove debug-leds driver (git-fixes)
  • arm: remove some dead code (git-fixes)
  • arm: renumber bits related to _TIF_WORK_MASK (git-fixes)
  • arm: s3c: fix s3c64xx_set_timer_source prototype (git-fixes).
  • arm: shmobile: rcar-gen2: Add missing of_node_put() (git-fixes)
  • arm: zynq: Fix refcount leak in zynq_early_slcr_init (git-fixes).
  • asoc: Intel: boards: fix spelling in comments (git-fixes).
  • asoc: Intel: bytcht_es8316: Drop reference count of ACPI device after use (git-fixes).
  • asoc: Intel: bytcht_es8316: move comment to the right place (git-fixes).
  • asoc: Intel: sof_cs42l42: always set dpcm_capture for amplifiers (git-fixes).
  • asoc: Intel: sof_rt5682: always set dpcm_capture for amplifiers (git-fixes).
  • asoc: adau7118: do not disable regulators on device unbind (git-fixes).
  • asoc: cs42l56: fix DT probe (git-fixes).
  • asoc: dt-bindings: meson: fix gx-card codec node regex (git-fixes).
  • asoc: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params() (git-fixes).
  • asoc: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove() (git-fixes).
  • asoc: mchp-spdifrx: fix controls which rely on rsr register (git-fixes).
  • asoc: rsnd: Remove unnecessary rsnd_dbg_dai_call() (git-fixes).
  • asoc: rsnd: fixup #endif position (git-fixes).
  • asoc: rt715-sdca: fix clock stop prepare timeout issue (git-fixes).
  • asoc: soc-compress.c: fixup private_data on snd_soc_new_compress() (git-fixes).
  • asoc: soc-dapm.h: fixup warning struct snd_pcm_substream not declared (git-fixes).
  • asoc: tlv320adcx140: fix 'ti,gpio-config' DT property init (git-fixes).
  • asoc: topology: Return -ENOMEM on memory allocation failure (git-fixes).
  • auxdisplay: hd44780: Fix potential memory leak in hd44780_remove() (git-fixes).
  • avoid deadlock for recursive I/O on dm-thin when used as swap (bsc#1177529).
  • backlight: backlight: Fix doc for backlight_device_get_by_name (git-fixes).
  • blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).
  • blk-mq: fix possible memleak when register 'hctx' failed (git-fixes).
  • block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).
  • block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" (git-fixes).
  • block: bio-integrity: Copy flags when bio_integrity_payload is cloned (bsc#1208541).
  • block: clear ->slave_dir when dropping the main slave_dir reference (git-fixes).
  • block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).
  • block: fix and cleanup bio_check_ro (git-fixes).
  • block: mq-deadline: Do not break sequential write streams to zoned HDDs (git-fixes).
  • block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).
  • bluetooth: L2CAP: Fix potential user-after-free (git-fixes).
  • bluetooth: hci_qca: get wakeup status from serdev device handle (git-fixes).
  • bpf: Fix a possible task gone issue with bpf_send_signal_thread helpers (git-fixes).
  • bpf: Skip task with pid=1 in send_signal_common() (git-fixes).
  • can: j1939: do not wait 250 ms if the same addr was already claimed (git-fixes).
  • ceph: flush cap releases when the session is flushed (bsc#1208428).
  • clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() (git-fixes).
  • clk: imx: avoid memory leak (git-fixes).
  • clk: mxl: Add option to override gate clks (git-fixes).
  • clk: mxl: Fix a clk entry by adding relevant flags (git-fixes).
  • clk: mxl: Remove redundant spinlocks (git-fixes).
  • clk: mxl: Switch from direct readl/writel based IO to regmap based IO (git-fixes).
  • clk: mxl: syscon_node_to_regmap() returns error pointers (git-fixes).
  • clk: qcom: gcc-qcs404: disable gpll[04]_out_aux parents (git-fixes).
  • clk: qcom: gcc-qcs404: fix names of the DSI clocks used as parents (git-fixes).
  • clk: ralink: fix 'mt7621_gate_is_enabled()' function (git-fixes).
  • clk: renesas: cpg-mssr: Fix use after free if cpg_mssr_common_init() failed (git-fixes).
  • clk: renesas: cpg-mssr: Remove superfluous check in resume code (git-fixes).
  • comedi: use menuconfig for main Comedi menu (git-fixes).
  • crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 (git-fixes).
  • crypto: ccp - Failure on re-initialization due to duplicate sysfs filename (git-fixes).
  • crypto: crypto4xx - Call dma_unmap_page when done (git-fixes).
  • crypto: essiv - Handle EBUSY correctly (git-fixes).
  • crypto: qat - fix out-of-bounds read (git-fixes).
  • crypto: rsa-pkcs1pad - Use akcipher_request_complete (git-fixes).
  • crypto: seqiv - Handle EBUSY correctly (git-fixes).
  • crypto: x86/ghash - fix unaligned access in ghash_setkey() (git-fixes).
  • crypto: xts - Handle EBUSY correctly (git-fixes).
  • dmaengine: dw-axi-dmac: Do not dereference NULL structure (git-fixes).
  • dmaengine: dw-edma: Do not permit non-inc interleaved xfers (git-fixes).
  • dmaengine: dw-edma: Drop chancnt initialization (git-fixes).
  • dmaengine: dw-edma: Fix invalid interleaved xfers semantics (git-fixes).
  • dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers (git-fixes).
  • dmaengine: dw-edma: Fix readq_ch() return value truncation (git-fixes).
  • dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0 (git-fixes).
  • dmaengine: ptdma: check for null desc before calling pt_cmd_callback (git-fixes).
  • docs: ftrace: fix a issue with duplicated subtitle number (git-fixes).
  • docs: gdbmacros: print newest record (git-fixes).
  • documentation: simplify and clarify DCO contribution example language (git-fixes).
  • driver core: fix potential null-ptr-deref in device_add() (git-fixes).
  • driver core: fix resource leak in device_add() (git-fixes).
  • driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (git-fixes).
  • drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() (git-fixes).
  • drivers: base: transport_class: fix possible memory leak (git-fixes).
  • drivers: base: transport_class: fix resource leak when transport_add_device() fails (git-fixes).
  • drm/amd/display: Fail atomic_check early on normalize_zpos error (git-fixes).
  • drm/amd/display: Fix timing not changning when freesync video is enabled (git-fixes).
  • drm/amd/display: Properly handle additional cases where DCN is not supported (git-fixes).
  • drm/amd/display: reduce else-if to else in dcn10_blank_pixel_data() (git-fixes).
  • drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-fixes).
  • drm/amdgpu: fix enum odm_combine_mode mismatch (git-fixes).
  • drm/bridge: lt8912b: Add hot plug detection (git-fixes).
  • drm/bridge: lt9611: fix HPD reenablement (git-fixes).
  • drm/bridge: lt9611: fix clock calculation (git-fixes).
  • drm/bridge: lt9611: fix polarity programming (git-fixes).
  • drm/bridge: lt9611: fix programming of video modes (git-fixes).
  • drm/bridge: lt9611: fix sleep mode setup (git-fixes).
  • drm/bridge: lt9611: pass a pointer to the of node (git-fixes).
  • drm/bridge: megachips: Fix error handling in i2c_register_driver() (git-fixes).
  • drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats (git-fixes).
  • drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes).
  • drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes).
  • drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() (git-fixes).
  • drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list (git-fixes).
  • drm/i915: Do not use BAR mappings for ring buffers with LLC (git-fixes).
  • drm/i915: Fix VBT DSI DVO port handling (git-fixes).
  • drm/i915: Initialize the obj flags for shmem objects (git-fixes).
  • drm/mediatek: Clean dangling pointer on bind error path (git-fixes).
  • drm/mediatek: Drop unbalanced obj unref (git-fixes).
  • drm/mediatek: Use NULL instead of 0 for NULL pointer (git-fixes).
  • drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd (git-fixes).
  • drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc (git-fixes).
  • drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness (git-fixes).
  • drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() (git-fixes).
  • drm/msm/dpu: Add check for cstate (git-fixes).
  • drm/msm/dpu: Add check for pstates (git-fixes).
  • drm/msm/dpu: Disallow unallocated resources to be returned (git-fixes).
  • drm/msm/dpu: drop stale comment from struct dpu_mdp_cfg doc (git-fixes).
  • drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update() (git-fixes).
  • drm/msm/gem: Add check for kmalloc (git-fixes).
  • drm/msm/hdmi: Add missing check for alloc_ordered_workqueue (git-fixes).
  • drm/msm/mdp5: Add check for kzalloc (git-fixes).
  • drm/msm: clean event_thread->worker in case of an error (git-fixes).
  • drm/msm: use strscpy instead of strncpy (git-fixes).
  • drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED (git-fixes).
  • drm/omapdrm: Remove unused struct csc_coef_rgb2yuv (git-fixes).
  • drm/vc4: hdmi: Correct interlaced timings again (git-fixes).
  • drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 (git-fixes).
  • drm/vc4: hvs: Set AXI panic modes (git-fixes).
  • drm/vc4: vec: Use pm_runtime_resume_and_get() in vc4_vec_encoder_enable() (git-fixes).
  • drm/virtio: exbuf->fence_fd unmodified on interrupted wait (git-fixes).
  • drm/vkms: Fix memory leak in vkms_init() (git-fixes).
  • drm/vkms: Fix null-ptr-deref in vkms_release() (git-fixes).
  • drm: Fix potential null-ptr-deref due to drmm_mode_config_init() (git-fixes).
  • drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC (git-fixes).
  • drm: tidss: Fix pixel format definition (git-fixes).
  • dt-bindings: arm: fsl: Fix bindings for APF28Dev board (git-fixes).
  • dt-bindings: hwlock: sun6i: Add missing #hwlock-cells (git-fixes).
  • dt-bindings: input: iqs626a: Redefine trackpad property types (git-fixes).
  • dt-bindings: msm: dsi-controller-main: Add vdd* descriptions back in (git-fixes).
  • dt-bindings: net: snps,dwmac: Fix snps,reset-delays-us dependency (git-fixes).
  • dt-bindings: power: supply: pm8941-coincell: Do not require charging properties (git-fixes).
  • dt-bindings: usb: amlogic,meson-g12a-usb-ctrl: make G12A usb3-phy0 optional (git-fixes).
  • eeprom: idt_89hpesx: Fix error handling in idt_init() (git-fixes).
  • efi: Accept version 2 of memory attributes table (git-fixes).
  • exit: Add and use make_task_dead (bsc#1207328).
  • exit: Allow oops_limit to be disabled (bsc#1207328).
  • exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit (bsc#1207328).
  • exit: Move force_uaccess back into do_exit (bsc#1207328).
  • exit: Move oops specific logic from do_exit into make_task_dead (bsc#1207328).
  • exit: Put an upper limit on how often we can oops (bsc#1207328).
  • exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).
  • exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).
  • ext4,f2fs: fix readahead of verity data (bsc#1207648).
  • ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).
  • ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
  • ext4: add helper to check quota inums (bsc#1207618).
  • ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).
  • ext4: add missing validation of fast-commit record lengths (bsc#1207626).
  • ext4: allocate extended attribute value in vmalloc area (bsc#1207635).
  • ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).
  • ext4: avoid resizing to a partial cluster size (bsc#1206880).
  • ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).
  • ext4: continue to expand file system when the target size does not reach (bsc#1206882).
  • ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb (bsc#1207592).
  • ext4: correct max_inline_xattr_value_size computing (bsc#1206878).
  • ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).
  • ext4: disable fast-commit of encrypted dir operations (bsc#1207623).
  • ext4: do not allow journal inode to have encrypt flag (bsc#1207621).
  • ext4: do not increase iversion counter for ea_inodes (bsc#1207605).
  • ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).
  • ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).
  • ext4: drop ineligible txn start stop APIs (bsc#1207588).
  • ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate (bsc#1207606).
  • ext4: factor out ext4_fc_get_tl() (bsc#1207615).
  • ext4: fast commit may miss file actions (bsc#1207591).
  • ext4: fast commit may not fallback for ineligible commit (bsc#1207590).
  • ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).
  • ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 (bsc#1206881).
  • ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).
  • ext4: fix bug_on in start_this_handle during umount filesystem (bsc#1207594).
  • ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).
  • ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (bsc#1207631).
  • ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).
  • ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).
  • ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).
  • ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).
  • ext4: fix inode leak in ext4_xattr_inode_create() on an error path (bsc#1207636).
  • ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (bsc#1206894).
  • ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).
  • ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).
  • ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
  • ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).
  • ext4: fix potential memory leak in ext4_fc_record_modified_inode() (bsc#1207611).
  • ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).
  • ext4: fix potential out of bound read in ext4_fc_replay_scan() (bsc#1207616).
  • ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).
  • ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).
  • ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).
  • ext4: fix uninititialized value in 'ext4_evict_inode' (bsc#1206893).
  • ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).
  • ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).
  • ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
  • ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
  • ext4: goto right label 'failed_mount3a' (bsc#1207610).
  • ext4: init quota for 'old.inode' in 'ext4_rename' (bsc#1207629).
  • ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).
  • ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).
  • ext4: limit the number of retries after discarding preallocations blocks (bsc#1207602).
  • ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
  • ext4: place buffer head allocation before handle start (bsc#1207607).
  • ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).
  • ext4: simplify updating of fast commit stats (bsc#1207589).
  • ext4: update 'state->fc_regions_size' after successful memory allocation (bsc#1207613).
  • ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).
  • fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).
  • firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries (git-fixes).
  • firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (git-fixes).
  • firmware: stratix10-svc: add missing gen_pool_destroy() in stratix10_svc_drv_probe() (git-fixes).
  • fix page corruption caused by racy check in __free_pages (bsc#1208149).
  • fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).
  • fscache_cookie_enabled: check cookie is valid before accessing it (bsc#1208429).
  • fuse: add inode/permission checks to fileattr_get/fileattr_set (bsc#1208759).
  • genirq: Provide new interfaces for affinity hints (bsc#1208153).
  • gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (git-fixes).
  • gpio: vf610: connect GPIO label to dev name (git-fixes).
  • gpu: host1x: Do not skip assigning syncpoints to channels (git-fixes).
  • gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() (git-fixes).
  • hid: asus: use spinlock to protect concurrent accesses (git-fixes).
  • hid: asus: use spinlock to safely schedule workers (git-fixes).
  • hid: bigben: use spinlock to protect concurrent accesses (git-fixes).
  • hid: bigben: use spinlock to safely schedule workers (git-fixes).
  • hid: bigben_probe(): validate report count (git-fixes).
  • hid: bigben_worker() remove unneeded check on report_field (git-fixes).
  • hid: core: Fix deadloop in hid_apply_multiplier (git-fixes).
  • hid: elecom: add support for TrackBall 056E:011C (git-fixes).
  • hv: fix comment typo in vmbus_channel/low_latency (git-fixes).
  • hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC (git-fixes).
  • hv_netvsc: Check status in SEND_RNDIS_PKT completion message (git-fixes).
  • hwmon: (ftsteutates) Fix scaling of measurements (git-fixes).
  • hwmon: (ltc2945) Handle error case in ltc2945_value_store (git-fixes).
  • hwmon: (mlxreg-fan) Return zero speed for broken fan (git-fixes).
  • i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).
  • i2c: designware: fix i2c_dw_clk_rate() return size to be u32 (git-fixes).
  • i2c: mxs: suppress probe-deferral error message (git-fixes).
  • i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).
  • ib/hfi1: Restore allocated resources on failed copyout (git-fixes)
  • ib/ipoib: Fix legacy IPoIB due to wrong number of queues (git-fixes)
  • iio: light: tsl2563: Do not hardcode interrupt trigger type (git-fixes).
  • input: ads7846 - always set last command to PWRDOWN (git-fixes).
  • input: ads7846 - do not check penirq immediately for 7845 (git-fixes).
  • input: ads7846 - do not report pressure for ads7845 (git-fixes).
  • input: iqs269a - configure device with a single block write (git-fixes).
  • input: iqs269a - drop unused device node references (git-fixes).
  • input: iqs269a - increase interrupt handler return delay (git-fixes).
  • input: iqs626a - drop unused device node references (git-fixes).
  • iommu/hyper-v: Allow hyperv irq remapping without x2apic (git-fixes).
  • ipmi:ssif: Add a timer between request retries (bsc#1206459).
  • ipmi:ssif: Remove rtc_us_timer (bsc#1206459).
  • ipmi:ssif: resend_msg() cannot fail (bsc#1206459).
  • ipmi_ssif: Rename idle state and check (bsc#1206459).
  • irqchip/gic-v3: Refactor ISB + EOIR at ack time (git-fixes)
  • jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).
  • jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).
  • jbd2: fix a potential race while discarding reserved buffers after an abort (bsc#1207641).
  • jbd2: fix potential buffer head reference count leak (bsc#1207644).
  • jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).
  • jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).
  • kabi fix for: NFSv3: handle out-of-order write replies (bsc#1205544).
  • kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).
  • leds: led-class: Add missing put_device() to led_put() (git-fixes).
  • leds: led-core: Fix refcount leak in of_led_get() (git-fixes).
  • lib/mpi: Fix buffer overrun when SG is too long (git-fixes).
  • lib/zlib: remove redundation assignement of avail_in dfltcc_gdht() (git-fixes).
  • locking/rwsem: Allow slowpath writer to ignore handoff bit if not set by first waiter (bsc#1207270).
  • locking/rwsem: Always try to wake waiters in out_nolock path (bsc#1207270).
  • locking/rwsem: Conditionally wake waiters in reader/writer slowpaths (bsc#1207270).
  • locking/rwsem: Disable preemption in all down_read*() and up_read() code paths (bsc#1207270).
  • locking/rwsem: Disable preemption in all down_write*() and up_write() code paths (bsc#1207270).
  • locking/rwsem: Disable preemption while