Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:0131-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-24504 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-24504 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-27820 ( SUSE ): 3.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L
  • CVE-2020-27820 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28711 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28711 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28712 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28712 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28713 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28713 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28714 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28714 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28715 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-4001 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4001 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-4002 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-4002 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-43975 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-43975 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-43976 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-43976 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-45485 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-45485 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-45486 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-45486 ( NVD ): 3.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP3
  • Development Tools Module 15-SP3
  • Legacy Module 15-SP3
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 13 vulnerabilities, contains one feature and has 61 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated

  • Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573) You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)

The following security bugs were fixed:

  • CVE-2021-45485: Fixed an information leak because of certain use of a hash table which use IPv6 source addresses. (bsc#1194094)
  • CVE-2021-45486: Fixed an information leak because the hash table is very small in net/ipv4/route.c. (bnc#1194087).
  • CVE-2021-4001: Fixed a race condition when the EBPF map is frozen. (bsc#1192990)
  • CVE-2021-28715: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by do not queueing unlimited number of packages. (bsc#1193442)
  • CVE-2021-28714: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by fixing rx queue stall detection. (bsc#1193442)
  • CVE-2021-28713: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening hvc_xen against event channel storms. (bsc#1193440)
  • CVE-2021-28712: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening netfront against event channel storms. (bsc#1193440)
  • CVE-2021-28711: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening blkfront against event channel storms. (bsc#1193440)
  • CVE-2020-24504: Fixed an uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers that may have allowed an authenticated user to potentially enable denial of service via local access. (bnc#1182404)
  • CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bnc#1192845)
  • CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)
  • CVE-2021-4002: Added a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)
  • CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device. (bnc#1179599)

The following non-security bugs were fixed:

  • ACPI: battery: Accept charges over the design capacity as full (git-fixes).
  • ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses (git-fixes).
  • ACPICA: Avoid evaluating methods too early during system resume (git-fixes).
  • Add SMB 2 support for getting and setting SACLs (bsc#1192606).
  • Add to supported.conf: fs/smbfs_common/cifs_arc4 fs/smbfs_common/cifs_md4
  • ALSA: ctxfi: Fix out-of-range access (git-fixes).
  • ALSA: gus: fix null pointer dereference on pointer block (git-fixes).
  • ALSA: hda: hdac_ext_stream: fix potential locking issues (git-fixes).
  • ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() (git-fixes).
  • ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N (git-fixes).
  • ALSA: hda/realtek: Add quirk for ASUS UX550VE (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo PC70HS (git-fixes).
  • ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED (git-fixes).
  • ALSA: ISA: not for M68K (git-fixes).
  • ALSA: synth: missing check for possible NULL after the call to kstrdup (git-fixes).
  • ALSA: timer: Fix use-after-free problem (git-fixes).
  • ALSA: timer: Unconditionally unlink slave instances, too (git-fixes).
  • ALSA: usb-audio: Add registration quirk for JBL Quantum 400 (git-fixes).
  • ARM: 8970/1: decompressor: increase tag size (git-fixes).
  • ARM: 8974/1: use SPARSMEM_STATIC when SPARSEMEM is enabled (git-fixes)
  • ARM: 8986/1: hw_breakpoint: Do not invoke overflow handler on uaccess watchpoints (git-fixes)
  • ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT (git-fixes)
  • ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe (git-fixes)
  • ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores (git-fixes)
  • ARM: 9064/1: hw_breakpoint: Do not directly check the event's (git-fixes)
  • ARM: 9071/1: uprobes: Do not hook on thumb instructions (git-fixes)
  • ARM: 9081/1: fix gcc-10 thumb2-kernel regression (git-fixes)
  • ARM: 9091/1: Revert "mm: qsd8x50: Fix incorrect permission faults" (git-fixes)
  • ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned (git-fixes)
  • ARM: 9134/1: remove duplicate memcpy() definition (git-fixes)
  • ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype (git-fixes)
  • ARM: 9141/1: only warn about XIP address when not compile testing (git-fixes)
  • ARM: 9155/1: fix early early_iounmap() (git-fixes)
  • ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() (git-fixes)
  • ARM: at91: pm: of_node_put() after its usage (git-fixes)
  • ARM: at91: pm: use proper master clock register offset (git-fixes)
  • ARM: bcm: Select ARM_TIMER_SP804 for ARCH_BCM_NSP (git-fixes)
  • ARM: dts sunxi: Relax a bit the CMA pool allocation range (git-fixes)
  • ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect (git-fixes)
  • ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema (git-fixes)
  • ARM: dts: am437x-idk-evm: Fix incorrect OPP node names (git-fixes)
  • ARM: dts: am437x-l4: fix typo in can@0 node (git-fixes)
  • ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (git-fixes)
  • ARM: dts: armada388-helios4: assign pinctrl to each fan (git-fixes)
  • ARM: dts: armada388-helios4: assign pinctrl to LEDs (git-fixes)
  • ARM: dts: aspeed: s2600wf: Fix VGA memory region location (git-fixes)
  • ARM: dts: aspeed: tiogapass: Remove vuart (git-fixes)
  • ARM: dts: at91-sama5d27_som1: fix phy address to 7 (git-fixes)
  • ARM: dts: at91: add pinctrl-{names, 0} for all gpios (git-fixes)
  • ARM: dts: at91: at91sam9rl: fix ADC triggers (git-fixes)
  • ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description (git-fixes)
  • ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin (git-fixes)
  • ARM: dts: at91: sama5d2_xplained: classd: pull-down the R1 and R3 lines (git-fixes)
  • ARM: dts: at91: sama5d2: fix CAN message ram offset and size (git-fixes)
  • ARM: dts: at91: sama5d2: map securam as device (git-fixes)
  • ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host (git-fixes)
  • ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host (git-fixes)
  • ARM: dts: at91: sama5d4: fix pinctrl muxing (git-fixes)
  • ARM: dts: at91: tse850: the emaclt;->phy interface is rmii (git-fixes)
  • ARM: dts: bcm: HR2: Fix PPI interrupt types (git-fixes)
  • ARM: dts: bcm: HR2: Fixed QSPI compatible string (git-fixes)
  • ARM: dts: bcm2835-rpi-zero-w: Fix led polarity (git-fixes)
  • ARM: dts: BCM5301X: Add interrupt properties to GPIO node (git-fixes)
  • ARM: dts: BCM5301X: Fix I2C controller interrupt (git-fixes)
  • ARM: dts: BCM5301X: Fixed QSPI compatible string (git-fixes)
  • ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz (git-fixes)
  • ARM: dts: Configure missing thermal interrupt for 4430 (git-fixes)
  • ARM: dts: dra76x: Fix mmc3 max-frequency (git-fixes)
  • ARM: dts: dra76x: m_can: fix order of clocks (git-fixes)
  • ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source (git-fixes)
  • ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas (git-fixes)
  • ARM: dts: exynos: correct MUIC interrupt trigger level on Midas (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Midas (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Monk (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Snow (git-fixes)
  • ARM: dts: exynos: correct PMIC interrupt trigger level on Spring (git-fixes)
  • ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus (git-fixes)
  • ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 (git-fixes)
  • ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 (git-fixes)
  • ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 (git-fixes)
  • ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (git-fixes)
  • ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid (git-fixes)
  • ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on (git-fixes)
  • ARM: dts: Fix dcan driver probe failed on am437x platform (git-fixes)
  • ARM: dts: Fix duovero smsc interrupt for suspend (git-fixes)
  • ARM: dts: gemini-rut1xx: remove duplicate ethernet node (git-fixes)
  • ARM: dts: gose: Fix ports node name for adv7180 (git-fixes)
  • ARM: dts: gose: Fix ports node name for adv7612 (git-fixes)
  • ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells (git-fixes)
  • ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo (git-fixes)
  • ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out (git-fixes)
  • ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries (git-fixes)
  • ARM: dts: imx50-evk: Fix the chip select 1 IOMUX (git-fixes)
  • ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces (git-fixes)
  • ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage (git-fixes)
  • ARM: dts: imx6: phycore-som: fix emmc supply (git-fixes)
  • ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN (git-fixes)
  • ARM: dts: imx6dl-colibri-eval-v3: fix sram compatible properties (git-fixes).
  • ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch (git-fixes)
  • ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection (git-fixes)
  • ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery (git-fixes)
  • ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators (git-fixes)
  • ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems (git-fixes)
  • ARM: dts: imx6q-dhcom: Fix ethernet reset time properties (git-fixes)
  • ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming (git-fixes)
  • ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (git-fixes)
  • ARM: dts: imx6qdl-gw551x: fix audio SSI (git-fixes)
  • ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (git-fixes)
  • ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status (git-fixes)
  • ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin (git-fixes)
  • ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms (git-fixes)
  • ARM: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy (git-fixes)
  • ARM: dts: imx6sl: fix rng node (git-fixes)
  • ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (git-fixes)
  • ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 (git-fixes)
  • ARM: dts: imx6sx: Add missing UART RTS/CTS pins mux (git-fixes)
  • ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (git-fixes)
  • ARM: dts: imx6sx: Improve UART pins macro defines (git-fixes)
  • ARM: dts: imx7-colibri: Fix frequency for sd/mmc (git-fixes)
  • ARM: dts: imx7-colibri: fix muxing of usbc_det pin (git-fixes)
  • ARM: dts: imx7-colibri: prepare module device tree for FlexCAN (git-fixes)
  • ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property (git-fixes)
  • ARM: dts: imx7d-pico: Fix the 'tuning-step' property (git-fixes)
  • ARM: dts: imx7d: Correct speed grading fuse settings (git-fixes)
  • ARM: dts: imx7d: fix opp-supported-hw (git-fixes)
  • ARM: dts: imx7ulp: Correct gpio ranges (git-fixes)
  • ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (git-fixes)
  • ARM: dts: logicpd-som-lv-baseboard: Fix missing video (git-fixes)
  • ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (git-fixes)
  • ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL (git-fixes)
  • ARM: dts: ls1021a: fix QuadSPI-memory reg range (git-fixes)
  • ARM: dts: ls1021a: Restore MDIO compatible to gianfar (git-fixes)
  • ARM: dts: meson: fix PHY deassert timing requirements (git-fixes)
  • ARM: dts: meson8: remove two invalid interrupt lines from the GPU (git-fixes)
  • ARM: dts: meson8: Use a higher default GPU clock frequency (git-fixes)
  • ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties (git-fixes)
  • ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties (git-fixes)
  • ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties (git-fixes)
  • ARM: dts: mt7623: add missing pause for switchport (git-fixes)
  • ARM: dts: N900: fix onenand timings (git-fixes).
  • ARM: dts: NSP: Correct FA2 mailbox node (git-fixes)
  • ARM: dts: NSP: Disable PL330 by default, add dma-coherent property (git-fixes)
  • ARM: dts: NSP: Fixed QSPI compatible string (git-fixes)
  • ARM: dts: omap3-gta04a4: accelerometer irq fix (git-fixes)
  • ARM: dts: omap3430-sdp: Fix NAND device node (git-fixes)
  • ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers (git-fixes)
  • ARM: dts: oxnas: Fix clear-mask property (git-fixes)
  • ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard (git-fixes)
  • ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference (git-fixes)
  • ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY (git-fixes)
  • ARM: dts: r7s9210: Remove bogus clock-names from OSTM nodes (git-fixes)
  • ARM: dts: r8a73a4: Add missing CMT1 interrupts (git-fixes)
  • ARM: dts: r8a7740: Add missing extal2 to CPG node (git-fixes)
  • ARM: dts: r8a7779, marzen: Fix DU clock names (git-fixes)
  • ARM: dts: Remove non-existent i2c1 from 98dx3236 (git-fixes)
  • ARM: dts: renesas: Fix IOMMU device node names (git-fixes)
  • ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries (git-fixes)
  • ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema (git-fixes)
  • ARM: dts: socfpga: fix register entry for timer3 on Arria10 (git-fixes)
  • ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32f429 (git-fixes)
  • ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32h743 (git-fixes)
  • ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on (git-fixes)
  • ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode (git-fixes)
  • ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on (git-fixes)
  • ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY (git-fixes)
  • ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection (git-fixes)
  • ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity (git-fixes)
  • ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on (git-fixes)
  • ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator (git-fixes)
  • ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator (git-fixes)
  • ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node (git-fixes)
  • ARM: dts: sun8i: r40: Move AHCI device node based on address order (git-fixes)
  • ARM: dts: sun8i: v3s: fix GIC node memory range (git-fixes)
  • ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node (git-fixes)
  • ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (git-fixes)
  • ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on (git-fixes)
  • ARM: dts: sunxi: Fix DE2 clocks register range (git-fixes)
  • ARM: dts: turris-omnia: add comphy handle to eth2 (git-fixes)
  • ARM: dts: turris-omnia: add SFP node (git-fixes)
  • ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin (git-fixes)
  • ARM: dts: turris-omnia: describe switch interrupt (git-fixes)
  • ARM: dts: turris-omnia: enable HW buffer management (git-fixes)
  • ARM: dts: turris-omnia: fix hardware buffer management (git-fixes)
  • ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins (git-fixes)
  • ARM: dts: uniphier: Set SCSSI clock and reset IDs for each channel (git-fixes).
  • ARM: dts: vf610-zii-dev-rev-b: Remove #address-cells and #size-cells (git-fixes)
  • ARM: dts: vfxxx: Add syscon compatible with OCOTP (git-fixes)
  • ARM: exynos: add missing of_node_put for loop iteration (git-fixes)
  • ARM: exynos: MCPM: Restore big.LITTLE cpuidle support (git-fixes)
  • ARM: footbridge: fix PCI interrupt mapping (git-fixes)
  • ARM: imx: add missing clk_disable_unprepare() (git-fixes)
  • ARM: imx: add missing iounmap() (git-fixes)
  • ARM: imx: build suspend-imx6.S with arm instruction set (git-fixes)
  • ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init (git-fixes)
  • ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() (git-fixes)
  • ARM: imx6: disable the GIC CPU interface before calling stby-poweroff (git-fixes)
  • ARM: mvebu: drop pointless check for coherency_base (git-fixes)
  • ARM: OMAP2+: Fix legacy mode dss_reset (git-fixes)
  • ARM: OMAP2+: omap_device: fix idling of devices during probe (git-fixes)
  • ARM: OMAP2+: pm33xx-core: Make am43xx_get_rtc_base_addr static (git-fixes)
  • ARM: p2v: fix handling of LPAE translation in BE mode (git-fixes)
  • ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() (git-fixes)
  • ARM: s3c24xx: fix missing system reset (git-fixes)
  • ARM: s3c24xx: fix mmc gpio lookup tables (git-fixes)
  • ARM: samsung: do not build plat/pm-common for Exynos (git-fixes)
  • ARM: samsung: fix PM debug build with DEBUG_LL but !MMU (git-fixes)
  • ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (git-fixes)
  • ASoC: DAPM: Cover regression by kctl change notification fix (git-fixes).
  • ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect (git-fixes).
  • ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer (git-fixes).
  • ASoC: SOF: Intel: hda-dai: fix potential locking issue (git-fixes).
  • ASoC: topology: Add missing rwsem around snd_ctl_remove() calls (git-fixes).
  • ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (git-fixes).
  • ath10k: fix invalid dma_addr_t token assignment (git-fixes).
  • ath10k: high latency fixes for beacon buffer (git-fixes).
  • Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE (bsc#1193655).
  • bfq: Limit number of requests consumed by each cgroup (bsc#1184318).
  • bfq: Store full bitmap depth in bfq_data (bsc#1184318).
  • bfq: Track number of allocated requests in bfq_entity (bsc#1184318).
  • block: Fix use-after-free issue accessing struct io_cq (bsc#1193042).
  • block: Provide blk_mq_sched_get_icq() (bsc#1184318).
  • Bluetooth: Add additional Bluetooth part for Realtek 8852AE (bsc#1193655).
  • Bluetooth: btrtl: Refine the ic_id_table for clearer and more regular (bsc#1193655).
  • Bluetooth: btusb: Add the more support IDs for Realtek RTL8822CE (bsc#1193655).
  • Bluetooth: btusb: Add the new support ID for Realtek RTL8852A (bsc#1193655).
  • Bluetooth: btusb: btrtl: Add support for RTL8852A (bsc#1193655).
  • Bluetooth: fix use-after-free error in lock_sock_nested() (git-fixes).
  • bnxt_en: reject indirect blk offload when hw-tc-offload is off (jsc#SLE-8372 bsc#1153275).
  • bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed (git-fixes).
  • bpf, arm: Fix register clobbering in div/mod implementation (git-fixes)
  • bpf, s390: Fix potential memory leak about jit_data (git-fixes).
  • bpf, x86: Fix "no previous prototype" warning (git-fixes).
  • brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (git-fixes).
  • btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums (bsc#1193002).
  • btrfs: fix fsync failure and transaction abort after writes to prealloc extents (bsc#1193002).
  • btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction (bsc#1192998).
  • btrfs: fix race causing unnecessary inode logging during link and rename (bsc#1192998).
  • btrfs: make checksum item extension more efficient (bsc#1193002).
  • cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (git-fixes).
  • cifs use true,false for bool variable (bsc#1164565).
  • cifs_atomic_open(): fix double-put on late allocation failure (bsc#1192606).
  • cifs_debug: use %pd instead of messing with ->d_name (bsc#1192606).
  • cifs: add a debug macro that prints \server\share for errors (bsc#1164565).
  • cifs: add a function to get a cached dir based on its dentry (bsc#1192606).
  • cifs: add a helper to find an existing readable handle to a file (bsc#1154355).
  • cifs: add a timestamp to track when the lease of the cached dir was taken (bsc#1192606).
  • cifs: add an smb3_fs_context to cifs_sb (bsc#1192606).
  • cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1192606).
  • cifs: add files to host new mount api (bsc#1192606).
  • cifs: add fs_context param to parsing helpers (bsc#1192606).
  • cifs: Add get_security_type_str function to return sec type (bsc#1192606).
  • cifs: add initial reconfigure support (bsc#1192606).
  • cifs: add missing mount option to /proc/mounts (bsc#1164565).
  • cifs: add missing parsing of backupuid (bsc#1192606).
  • cifs: Add missing sentinel to smb3_fs_parameters (bsc#1192606).
  • cifs: add mount parameter tcpnodelay (bsc#1192606).
  • cifs: add multichannel mount options and data structs (bsc#1192606).
  • cifs: add new debugging macro cifs_server_dbg (bsc#1164565).
  • cifs: Add new mount parameter "acdirmax" to allow caching directory metadata (bsc#1192606).
  • cifs: Add new parameter "acregmax" for distinct file and directory metadata timeout (bsc#1192606).
  • cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
  • cifs: add passthrough for smb2 setinfo (bsc#1164565).
  • cifs: add server param (bsc#1192606).
  • cifs: add shutdown support (bsc#1192606).
  • cifs: add smb2 POSIX info level (bsc#1164565).
  • cifs: add SMB2_open() arg to return POSIX data (bsc#1164565).
  • cifs: add SMB3 change notification support (bsc#1164565).
  • cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1192606).
  • cifs: add support for fallocate mode 0 for non-sparse files (bsc#1164565).
  • cifs: add support for flock (bsc#1164565).
  • cifs: Add support for setting owner info, dos attributes, and create time (bsc#1164565).
  • cifs: Add tracepoints for errors on flush or fsync (bsc#1164565).
  • cifs: Add witness information to debug data dump (bsc#1192606).
  • cifs: add witness mount option and data structs (bsc#1192606).
  • cifs: added WARN_ON for all the count decrements (bsc#1192606).
  • cifs: Adjust indentation in smb2_open_file (bsc#1164565).
  • cifs: Adjust key sizes and key generation routines for AES256 encryption (bsc#1192606).
  • cifs: allocate buffer in the caller of build_path_from_dentry() (bsc#1192606).
  • cifs: Allocate crypto structures on the fly for calculating signatures of incoming packets (bsc#1192606).
  • cifs: Allocate encryption header through kmalloc (bsc#1192606).
  • cifs: allow chmod to set mode bits using special sid (bsc#1164565).
  • cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
  • cifs: allow unlock flock and OFD lock across fork (bsc#1192606).
  • cifs: Always update signing key of first channel (bsc#1192606).
  • cifs: ask for more credit on async read/write code paths (bsc#1192606).
  • cifs: Assign boolean values to a bool variable (bsc#1192606).
  • cifs: Avoid doing network I/O while holding cache lock (bsc#1164565).
  • cifs: Avoid error pointer dereference (bsc#1192606).
  • cifs: avoid extra calls in posix_info_parse (bsc#1192606).
  • cifs: Avoid field over-reading memcpy() (bsc#1192606).
  • cifs: avoid starvation when refreshing dfs cache (bsc