Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:0181-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-28711 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28711 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28712 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28712 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28713 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28713 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28714 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28714 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28715 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-33098 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-33098 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-4001 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4001 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-4002 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-4002 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-43975 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-43975 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-43976 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-43976 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Real Time Module 15-SP2

An update that solves 10 vulnerabilities, contains one feature and has 42 security fixes can now be installed.

Description:

The SUSE MicroOS 5.0 RT kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-4001: Fixed a race condition when the EBPF map is frozen. (bsc#1192990)
  • CVE-2021-4002: Added a missing TLB flush that could lead to leak or corruption of data in hugetlbfs. (bsc#1192946)
  • CVE-2021-28711: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening blkfront against event channel storms. (bsc#1193440)
  • CVE-2021-28712: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening netfront against event channel storms. (bsc#1193440)
  • CVE-2021-28713: Fixed a rogue backends that could cause DoS of guests via high frequency events by hardening hvc_xen against event channel storms. (bsc#1193440)
  • CVE-2021-28714: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by fixing rx queue stall detection. (bsc#1193442)
  • CVE-2021-28715: Fixed an issue where a guest could force Linux netback driver to hog large amounts of kernel memory by do not queueing unlimited number of packages. (bsc#1193442)
  • CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that could allow an authenticate user to cause a denial of service (bnc#1192877).
  • CVE-2021-43975: Fixed a flaw in hw_atl_utils_fw_rpc_wait that could allow an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (bnc#1192845)
  • CVE-2021-43976: Fixed a flaw that could allow an attacker (who can connect a crafted USB device) to cause a denial of service. (bnc#1192847)

The following non-security bugs were fixed:

  • acpi: battery: Accept charges over the design capacity as full (git-fixes).
  • acpi: pmic: Fix intel_pmic_regs_handler() read accesses (git-fixes).
  • acpica: Avoid evaluating methods too early during system resume (git-fixes).
  • alsa: ISA: not for M68K (git-fixes).
  • alsa: ctxfi: Fix out-of-range access (git-fixes).
  • alsa: gus: fix null pointer dereference on pointer block (git-fixes).
  • alsa: hda/realtek: Add a quirk for Acer Spin SP513-54N (git-fixes).
  • alsa: hda/realtek: Add quirk for ASUS UX550VE (git-fixes).
  • alsa: hda/realtek: Add quirk for Clevo PC70HS (git-fixes).
  • alsa: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED (git-fixes).
  • alsa: hda: hdac_ext_stream: fix potential locking issues (git-fixes).
  • alsa: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign() (git-fixes).
  • alsa: synth: missing check for possible NULL after the call to kstrdup (git-fixes).
  • alsa: timer: Fix use-after-free problem (git-fixes).
  • alsa: timer: Unconditionally unlink slave instances, too (git-fixes).
  • alsa: usb-audio: Add registration quirk for JBL Quantum 400 (git-fixes).
  • arm: 8986/1: hw_breakpoint: Do not invoke overflow handler on uaccess watchpoints (git-fixes)
  • arm: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT (git-fixes)
  • arm: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe (git-fixes)
  • arm: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores (git-fixes)
  • arm: 9064/1: hw_breakpoint: Do not directly check the event's (git-fixes)
  • arm: 9071/1: uprobes: Do not hook on thumb instructions (git-fixes)
  • arm: 9081/1: fix gcc-10 thumb2-kernel regression (git-fixes)
  • arm: 9091/1: Revert "mm: qsd8x50: Fix incorrect permission faults" (git-fixes)
  • arm: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned (git-fixes)
  • arm: 9134/1: remove duplicate memcpy() definition (git-fixes)
  • arm: 9139/1: kprobes: fix arch_init_kprobes() prototype (git-fixes)
  • arm: 9141/1: only warn about XIP address when not compile testing (git-fixes)
  • arm: 9155/1: fix early early_iounmap() (git-fixes)
  • arm: OMAP2+: Fix legacy mode dss_reset (git-fixes)
  • arm: OMAP2+: omap_device: fix idling of devices during probe (git-fixes)
  • arm: at91: pm: add missing put_device() call in at91_pm_sram_init() (git-fixes)
  • arm: at91: pm: of_node_put() after its usage (git-fixes)
  • arm: bcm: Select ARM_TIMER_SP804 for ARCH_BCM_NSP (git-fixes)
  • arm: dts sunxi: Relax a bit the CMA pool allocation range (git-fixes)
  • arm: dts: BCM5301X: Add interrupt properties to GPIO node (git-fixes)
  • arm: dts: BCM5301X: Fix I2C controller interrupt (git-fixes)
  • arm: dts: BCM5301X: Fixed QSPI compatible string (git-fixes)
  • arm: dts: Configure missing thermal interrupt for 4430 (git-fixes)
  • arm: dts: Fix dcan driver probe failed on am437x platform (git-fixes)
  • arm: dts: Fix duovero smsc interrupt for suspend (git-fixes)
  • arm: dts: NSP: Correct FA2 mailbox node (git-fixes)
  • arm: dts: NSP: Disable PL330 by default, add dma-coherent property (git-fixes)
  • arm: dts: NSP: Fixed QSPI compatible string (git-fixes)
  • arm: dts: Remove non-existent i2c1 from 98dx3236 (git-fixes)
  • arm: dts: am335x-pocketbeagle: Fix mmc0 Write Protect (git-fixes)
  • arm: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema (git-fixes)
  • arm: dts: am437x-l4: fix typo in can@0 node (git-fixes)
  • arm: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (git-fixes)
  • arm: dts: armada388-helios4: assign pinctrl to LEDs (git-fixes)
  • arm: dts: armada388-helios4: assign pinctrl to each fan (git-fixes)
  • arm: dts: aspeed: s2600wf: Fix VGA memory region location (git-fixes)
  • arm: dts: aspeed: tiogapass: Remove vuart (git-fixes)
  • arm: dts: at91-sama5d27_som1: fix phy address to 7 (git-fixes)
  • arm: dts: at91: add pinctrl-{names, 0} for all gpios (git-fixes)
  • arm: dts: at91: at91sam9rl: fix ADC triggers (git-fixes)
  • arm: dts: at91: sama5d2: fix CAN message ram offset and size (git-fixes)
  • arm: dts: at91: sama5d2: map securam as device (git-fixes)
  • arm: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description (git-fixes)
  • arm: dts: at91: sama5d2_ptc_ek: fix vbus pin (git-fixes)
  • arm: dts: at91: sama5d2_xplained: classd: pull-down the R1 and R3 lines (git-fixes)
  • arm: dts: at91: sama5d3_xplained: add pincontrol for USB Host (git-fixes)
  • arm: dts: at91: sama5d4: fix pinctrl muxing (git-fixes)
  • arm: dts: at91: sama5d4_xplained: add pincontrol for USB Host (git-fixes)
  • arm: dts: at91: tse850: the emac<->phy interface is rmii (git-fixes)
  • arm: dts: bcm: HR2: Fixed QSPI compatible string (git-fixes)
  • arm: dts: colibri-imx6ull: limit SDIO clock to 25MHz (git-fixes)
  • arm: dts: dra76x: m_can: fix order of clocks (git-fixes)
  • arm: dts: exynos: correct MUIC interrupt trigger level on Midas (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Arndale (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Artik 5 (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Midas (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Monk (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Rinato (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Snow (git-fixes)
  • arm: dts: exynos: correct PMIC interrupt trigger level on Spring (git-fixes)
  • arm: dts: exynos: correct fuel gauge interrupt trigger level on Midas (git-fixes)
  • arm: dts: exynos: fix PWM LED max brightness on Odroid HC1 (git-fixes)
  • arm: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 (git-fixes)
  • arm: dts: exynos: fix PWM LED max brightness on Odroid XU4 (git-fixes)
  • arm: dts: exynos: fix USB 3.0 VBUS control and over-current pins on (git-fixes)
  • arm: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid (git-fixes)
  • arm: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (git-fixes)
  • arm: dts: gemini-rut1xx: remove duplicate ethernet node (git-fixes)
  • arm: dts: gose: Fix ports node name for adv7180 (git-fixes)
  • arm: dts: gose: Fix ports node name for adv7612 (git-fixes)
  • arm: dts: imx50-evk: Fix the chip select 1 IOMUX (git-fixes)
  • arm: dts: imx6: pbab01: Set vmmc supply for both SD interfaces (git-fixes)
  • arm: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch (git-fixes)
  • arm: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators (git-fixes)
  • arm: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery (git-fixes)
  • arm: dts: imx6q-dhcom: Fix ethernet plugin detection problems (git-fixes)
  • arm: dts: imx6q-dhcom: Fix ethernet reset time properties (git-fixes)
  • arm: dts: imx6qdl-gw52xx: fix duplicate regulator naming (git-fixes)
  • arm: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (git-fixes)
  • arm: dts: imx6qdl-gw551x: fix audio SSI (git-fixes)
  • arm: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (git-fixes)
  • arm: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin (git-fixes)
  • arm: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status (git-fixes)
  • arm: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms (git-fixes)
  • arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy (git-fixes)
  • arm: dts: imx6sl: fix rng node (git-fixes)
  • arm: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (git-fixes)
  • arm: dts: imx6sx-sdb: Fix the phy-mode on fec2 (git-fixes)
  • arm: dts: imx6sx: Add missing UART RTS/CTS pins mux (git-fixes)
  • arm: dts: imx6sx: Improve UART pins macro defines (git-fixes)
  • arm: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (git-fixes)
  • arm: dts: imx7d-meerkat96: Fix the 'tuning-step' property (git-fixes)
  • arm: dts: imx7d-pico: Fix the 'tuning-step' property (git-fixes)
  • arm: dts: imx7ulp: Correct gpio ranges (git-fixes)
  • arm: dts: imx: Fix USB host power regulator polarity on M53Menlo (git-fixes)
  • arm: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out (git-fixes)
  • arm: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells (git-fixes)
  • arm: dts: logicpd-som-lv-baseboard: Fix broken audio (git-fixes)
  • arm: dts: logicpd-som-lv-baseboard: Fix missing video (git-fixes)
  • arm: dts: logicpd-torpedo-baseboard: Fix broken audio (git-fixes)
  • arm: dts: lpc32xx: Revert set default clock rate of HCLK PLL (git-fixes)
  • arm: dts: ls1021a: fix QuadSPI-memory reg range (git-fixes)
  • arm: dts: meson8: Use a higher default GPU clock frequency (git-fixes)
  • arm: dts: meson8: remove two invalid interrupt lines from the GPU (git-fixes)
  • arm: dts: meson8b: ec100: Fix the pwm regulator supply properties (git-fixes)
  • arm: dts: meson8b: mxq: Fix the pwm regulator supply properties (git-fixes)
  • arm: dts: meson8b: odroidc1: Fix the pwm regulator supply properties (git-fixes)
  • arm: dts: meson: fix PHY deassert timing requirements (git-fixes)
  • arm: dts: mt7623: add missing pause for switchport (git-fixes)
  • arm: dts: omap3-gta04a4: accelerometer irq fix (git-fixes)
  • arm: dts: omap3430-sdp: Fix NAND device node (git-fixes)
  • arm: dts: owl-s500: Fix incorrect PPI interrupt specifiers (git-fixes)
  • arm: dts: pandaboard: fix pinmux for gpio user button of Pandaboard (git-fixes)
  • arm: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference (git-fixes)
  • arm: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY (git-fixes)
  • arm: dts: r8a7779, marzen: Fix DU clock names (git-fixes)
  • arm: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries (git-fixes)
  • arm: dts: socfpga: Align L2 cache-controller nodename with dtschema (git-fixes)
  • arm: dts: socfpga: fix register entry for timer3 on Arria10 (git-fixes)
  • arm: dts: stm32: fix a typo for DAC io-channel-cells on stm32f429 (git-fixes)
  • arm: dts: stm32: fix a typo for DAC io-channel-cells on stm32h743 (git-fixes)
  • arm: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on (git-fixes)
  • arm: dts: sun7i: a20: bananapro: Fix ethernet phy-mode (git-fixes)
  • arm: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on (git-fixes)
  • arm: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • arm: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • arm: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY (git-fixes)
  • arm: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity (git-fixes)
  • arm: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • arm: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on (git-fixes)
  • arm: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator (git-fixes)
  • arm: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator (git-fixes)
  • arm: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node (git-fixes)
  • arm: dts: sun8i: v3s: fix GIC node memory range (git-fixes)
  • arm: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node (git-fixes)
  • arm: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
  • arm: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (git-fixes)
  • arm: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on (git-fixes)
  • arm: dts: turris-omnia: add SFP node (git-fixes)
  • arm: dts: turris-omnia: add comphy handle to eth2 (git-fixes)
  • arm: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin (git-fixes)
  • arm: dts: turris-omnia: describe switch interrupt (git-fixes)
  • arm: dts: turris-omnia: enable HW buffer management (git-fixes)
  • arm: dts: turris-omnia: fix hardware buffer management (git-fixes)
  • arm: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins (git-fixes)
  • arm: dts: vf610-zii-dev-rev-b: Remove #address-cells and #size-cells (git-fixes)
  • arm: dts: vfxxx: Add syscon compatible with OCOTP (git-fixes)
  • arm: exynos: MCPM: Restore big.LITTLE cpuidle support (git-fixes)
  • arm: exynos: add missing of_node_put for loop iteration (git-fixes)
  • arm: footbridge: fix PCI interrupt mapping (git-fixes)
  • arm: imx5: add missing put_device() call in imx_suspend_alloc_ocram() (git-fixes)
  • arm: imx6: disable the GIC CPU interface before calling stby-poweroff (git-fixes)
  • arm: imx: add missing clk_disable_unprepare() (git-fixes)
  • arm: imx: add missing iounmap() (git-fixes)
  • arm: imx: build suspend-imx6.S with arm instruction set (git-fixes)
  • arm: imx: fix missing 3rd argument in macro imx_mmdc_perf_init (git-fixes)
  • arm: mvebu: drop pointless check for coherency_base (git-fixes)
  • arm: p2v: fix handling of LPAE translation in BE mode (git-fixes)
  • arm: s3c24xx: fix missing system reset (git-fixes)
  • arm: s3c24xx: fix mmc gpio lookup tables (git-fixes)
  • arm: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() (git-fixes)
  • arm: samsung: do not build plat/pm-common for Exynos (git-fixes)
  • arm: samsung: fix PM debug build with DEBUG_LL but !MMU (git-fixes)
  • arm: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (git-fixes)
  • asoc: DAPM: Cover regression by kctl change notification fix (git-fixes).
  • asoc: SOF: Intel: hda-dai: fix potential locking issue (git-fixes).
  • asoc: nau8824: Add DMI quirk mechanism for active-high jack-detect (git-fixes).
  • asoc: qdsp6: q6routing: Conditionally reset FrontEnd Mixer (git-fixes).
  • asoc: topology: Add missing rwsem around snd_ctl_remove() calls (git-fixes).
  • ath10k: fix invalid dma_addr_t token assignment (git-fixes).
  • ath10k: high latency fixes for beacon buffer (git-fixes).
  • ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (git-fixes).
  • block: Fix use-after-free issue accessing struct io_cq (bsc#1193042).
  • bluetooth: fix use-after-free error in lock_sock_nested() (git-fixes).
  • bpf, arm: Fix register clobbering in div/mod implementation (git-fixes)
  • brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (git-fixes).
  • cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (git-fixes).
  • cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).
  • cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).
  • cifs: Add SMB 2 support for getting and setting SACLs (bsc#1192606).
  • cifs: Add get_security_type_str function to return sec type (bsc#1192606).
  • cifs: Add missing sentinel to smb3_fs_parameters (bsc#1192606).
  • cifs: Add new mount parameter "acdirmax" to allow caching directory metadata (bsc#1192606).
  • cifs: Add new parameter "acregmax" for distinct file and directory metadata timeout (bsc#1192606).
  • cifs: Add support for setting owner info, dos attributes, and create time (bsc#1164565).
  • cifs: Add tracepoints for errors on flush or fsync (bsc#1164565).
  • cifs: Add witness information to debug data dump (bsc#1192606).
  • cifs: Adjust indentation in smb2_open_file (bsc#1164565).
  • cifs: Adjust key sizes and key generation routines for AES256 encryption (bsc#1192606).
  • cifs: Allocate crypto structures on the fly for calculating signatures of incoming packets (bsc#1192606).
  • cifs: Allocate encryption header through kmalloc (bsc#1192606).
  • cifs: Always update signing key of first channel (bsc#1192606).
  • cifs: Avoid doing network I/O while holding cache lock (bsc#1164565).
  • cifs: Avoid error pointer dereference (bsc#1192606).
  • cifs: Avoid field over-reading memcpy() (bsc#1192606).
  • cifs: Change SIDs in ACEs while transferring file ownership (bsc#1192606).
  • cifs: Clarify SMB1 code for POSIX Create (bsc#1192606).
  • cifs: Clarify SMB1 code for POSIX Lock (bsc#1192606).
  • cifs: Clarify SMB1 code for POSIX delete file (bsc#1192606).
  • cifs: Clarify SMB1 code for SetFileSize (bsc#1192606).
  • cifs: Clarify SMB1 code for UnixCreateSymLink (bsc#1192606).
  • cifs: Clarify SMB1 code for UnixSetPathInfo (bsc#1192606).
  • cifs: Clarify SMB1 code for delete (bsc#1192606).
  • cifs: Clarify SMB1 code for rename open file (bsc#1192606).
  • cifs: Clean up DFS referral cache (bsc#1164565).
  • cifs: Close cached root handle only if it had a lease (bsc#1164565).
  • cifs: Close open handle after interrupted close (bsc#1164565).
  • cifs: Constify static struct genl_ops (bsc#1192606).
  • cifs: Convert to use the fallthrough macro (bsc#1192606).
  • cifs: Create a new shared file holding smb2 pdu definitions (bsc#1192606).
  • cifs: Deal with some warnings from W=1 (bsc#1192606).
  • cifs: Delete a stray unlock in cifs_swn_reconnect() (bsc#1192606).
  • cifs: Display local UID details for SMB sessions in DebugData (bsc#1192606).
  • cifs: Do not display RDMA transport on reconnect (bsc#1164565).
  • cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED (bsc#1192606).
  • cifs: Do not miss cancelled OPEN responses (bsc#1164565).
  • cifs: Do not use iov_iter::type directly (bsc#1192606).
  • cifs: Do not use the original cruid when following DFS links for multiuser mounts (bsc#1192606).
  • cifs: Enable sticky bit with cifsacl mount option (bsc#1192606).
  • cifs: Fix NULL pointer dereference in mid callback (bsc#1164565).
  • cifs: Fix NULL-pointer dereference in smb2_push_mandatory_locks (bnc#1151927 5.3.16).
  • cifs: Fix SMB2 oplock break processing (bsc#1154355 bnc#1151927 5.3.16).
  • cifs: Fix an error pointer dereference in cifs_mount() (bsc#1178270).
  • cifs: Fix bug which the return value by asynchronous read is error (bsc#1192606).
  • cifs: Fix cached_fid refcnt leak in open_shroot (bsc#1192606).
  • cifs: Fix chmod with modefromsid when an older ACE already exists (bsc#1192606).
  • cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (bnc#1151927 5.3.10).
  • cifs: Fix cifsacl ACE mask for group and others (bsc#1192606).
  • cifs: Fix double add page to memcg when cifs_readpages (bsc#1192606).
  • cifs: Fix fall-through warnings for Clang (bsc#1192606).
  • cifs: Fix in error types returned for out-of-credit situations (bsc#1192606).
  • cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).
  • cifs: Fix inconsistent IS_ERR and PTR_ERR (bsc#1192606).
  • cifs: Fix inconsistent indenting (bsc#1192606).
  • cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).
  • cifs: Fix lookup of SMB connections on multichannel (bsc#1192606).
  • cifs: Fix lookup of root ses in DFS referral cache (bsc#1164565).
  • cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (bsc#1164565).
  • cifs: Fix missed free operations (bnc#1151927 5.3.8).
  • cifs: Fix mode output in debugging statements (bsc#1164565).
  • cifs: Fix mount options set in automount (bsc#1164565).
  • cifs: Fix null pointer check in cifs_read (bsc#1192606).
  • cifs: Fix oplock handling for SMB 2.1+ protocols (bnc#1151927 5.3.4).
  • cifs: Fix potential deadlock when updating vol in cifs_reconnect() (bsc#1164565).
  • cifs: Fix potential softlockups while refreshing DFS cache (bsc#1164565).
  • cifs: Fix preauth hash corruption (git-fixes).
  • cifs: Fix retrieval of DFS referrals in cifs_mount() (bsc#1164565).
  • cifs: Fix retry mid list corruption on reconnects (bnc#1151927 5.3.10).
  • cifs: Fix return value in __update_cache_entry (bsc#1164565).
  • cifs: Fix some error pointers handling detected by static checker (bsc#1192606).
  • cifs: Fix spelling of 'security' (bsc#1192606).
  • cifs: Fix support for remount when not changing rsize/wsize (bsc#1192606).
  • cifs: Fix task struct use-after-free on reconnect (bsc#1164565).
  • cifs: Fix the target file was deleted when rename failed (bsc#1192606).
  • cifs: Fix unix perm bits to cifsacl conversion for "other" bits (bsc#1192606).
  • cifs: Fix use after free of file info structures (bnc#1151927 5.3.8).
  • cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1164565).
  • cifs: Force reval dentry if LOOKUP_REVAL flag is set (bnc#1151927 5.3.7).
  • cifs: Force revalidate inode when dentry is stale (bnc#1151927 5.3.7).
  • cifs: Get rid of kstrdup_const()'d paths (bsc#1164565).
  • cifs: Grab a reference for the dentry of the cached directory during the lifetime of the cache (bsc#1192606).
  • cifs: Gracefully handle QueryInfo errors during open (bnc#1151927 5.3.7).
  • cifs: Handle witness client move notification (bsc#1192606).
  • cifs: Identify a connection by a conn_id (bsc#1192606).
  • cifs: If a corrupted DACL is returned by the server, bail out (bsc#1192606).
  • cifs: In the new mount api we get the full devname as source= (bsc#1192606).
  • cifs: Increment num_remote_opens stats counter even in case of smb2_query_dir_first (bsc#1192606).
  • cifs: Introduce helpers for finding TCP connection (bsc#1164565).
  • cifs: Make extract_hostname function public (bsc#1192606).
  • cifs: Make extract_sharename function public (bsc#1192606).
  • cifs: Merge is_path_valid() into get_normalized_path() (bsc#1164565).
  • cifs: Move SMB2_Create definitions to the shared area (bsc#1192606).
  • cifs: Move more definitions into the shared area (bsc#1192606).
  • cifs: New optype for session operations (bsc#1181507).
  • cifs: On cifs_reconnect, resolve the hostname again (bsc#1192606).
  • cifs: Optimize readdir on reparse points (bsc#1164565).
  • cifs: Print the address and port we are connecting to in generic_ip_connect() (bsc#1192606).
  • cifs: Properly process SMB3 lease breaks (bsc#1164565).
  • cifs: Re-indent cifs_swn_reconnect() (bsc#1192606).
  • cifs: Reformat DebugData and index connections by conn_id (bsc#1192606).
  • cifs: Register generic netlink family (bsc#1192606). Update configs with CONFIG_SWN_UPCALL unset.
  • cifs: Remove the superfluous break (bsc#1192606).
  • cifs: Remove unused inline function is_sysvol_or_netlogon() (bsc#1185902).
  • cifs: Remove useless variable (bsc#1192606).
  • cifs: Replace HTTP links with HTTPS ones (bsc#1192606).
  • cifs: Respect O_SYNC and O_DIRECT flags during reconnect (bsc#1164565).
  • cifs: Retain old ACEs when converting between mode bits and ACL (bsc#1192606).
  • cifs: Return correct error code from smb2_get_enc_key (git-fixes).
  • cifs: Return directly after a failed build_path_from_dentry() in cifs_do_create() (bsc#1164565).
  • cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).
  • cifs: Send witness register and unregister commands to userspace daemon (bsc#1192606).
  • cifs: Send witness register messages to userspace daemon in echo task (bsc#1192606).
  • cifs: Set cifs_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath (bsc#1192606).
  • cifs: Set witness notification handler for messages from userspace daemon (bsc#1192606).
  • cifs: Silently ignore unknown oplock break handle (bsc#1192606).
  • cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1192606).
  • cifs: Spelling s/EACCESS/EACCES/ (bsc#1192606).
  • cifs: Standardize logging output (bsc#1192606).
  • cifs: To match file servers, make sure the server hostname matches (bsc#1192606).
  • cifs: Tracepoints and logs for tracing credit changes (bsc#1181507).
  • cifs: Unlock on errors in cifs_swn_reconnect() (bsc#1192606).
  • cifs: Use #define in cifs_dbg (bsc#1164565).
  • cifs: Use common error handling code in smb2_ioctl_query_info() (bsc#1164565).
  • cifs: Use memdup_user() rather than duplicating its implementation (bsc#1164565).
  • cifs: Warn less noisily on default mount (bsc#1192606).
  • cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1192606).
  • cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
  • cifs: add SMB2_open() arg to return POSIX data (bsc#1164565).
  • cifs: add SMB3 change notification support (bsc#1164565).
  • cifs: add a debug macro that prints \server\share for errors (bsc#1164565).
  • cifs: add a function to get a cached dir based on its dentry (bsc#1192606).
  • cifs: add a helper to find an existing readable handle to a file (bsc#1154355).
  • cifs: add a timestamp to track when the lease of the cached dir was taken (bsc#1192606).
  • cifs: add an smb3_fs_context to cifs_sb (bsc#1192606).
  • cifs: add files to host new mount api (bsc#1192606).
  • cifs: add fs_context param to parsing helpers (bsc#1192606).
  • cifs: add initial reconfigure support (bsc#1192606).
  • cifs: add missing mount option to /proc/mounts (bsc#1164565).
  • cifs: add missing parsing of backupuid (bsc#1192606).
  • cifs: add mount parameter tcpnodelay (bsc#1192606).
  • cifs: add multichannel mount options and data structs (bsc#1192606).
  • cifs: add new debugging macro cifs_server_dbg (bsc#1164565).
  • cifs: add passthrough for smb2 setinfo (bsc#1164565).
  • cifs: add server param (bsc#1192606).
  • cifs: add shutdown support (bsc#1192606).
  • cifs: add smb2 POSIX info level (bsc#1164565).
  • cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1192606).
  • cifs: add support for fallocate mode 0 for non-sparse files (bsc#1164565).
  • cifs: add support for flock (bsc#1164565).
  • cifs: add witness mount option and data structs (bsc#1192606).
  • cifs: added WARN_ON for all the count decrements (bsc#1192606).
  • cifs: allocate buffer in the caller of build_path_from_dentry() (bsc#1192606).
  • cifs: allow chmod to set mode bits using special sid (bsc#1164565).
  • cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
  • cifs: allow unlock flock and OFD lock across fork (bsc#1192606).
  • cifs: ask for more credit on async read/write code paths (bsc#1192606).
  • cifs: avoid extra calls in posix_info_parse (bsc#1192606).
  • cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
  • cifs: avoid using MID 0xFFFF (bnc#1151927 5.3.8).
  • cifs: call wake_up(&server->response_q) inside of cifs_reconnect() (bsc#1164565).
  • cifs: change confusing field serverName (to ip_addr) (bsc#1192606).
  • cifs: change format of cifs_FULL_KEY_DUMP ioctl (bsc#1192606).
  • cifs: change noisy error message to FYI (bsc#1181507).
  • cifs: check all path components in resolved dfs target (bsc#1181710).
  • cifs: check new file size when extending file by fallocate (bsc#1192606).
  • cifs: check pointer before freeing (bsc#1183534).
  • cifs: check the timestamp for the cached dirent when deciding on revalidate (bsc#1192606).
  • cifs: cifs_atomic_open(): fix double-put on late allocation failure (bsc#1192606).
  • cifs: cifs_debug: use %pd instead of messing with ->d_name (bsc#1192606).
  • cifs: cifs_md4 convert to SPDX identifier (bsc#1192606).
  • cifs: cifspdu.h: Replace one-element array with flexible-array member (bsc#1192606).
  • cifs: cifspdu.h: Replace zero-length array with flexible-array member (bsc#1192606).
  • cifs: clarify SMB1 code for UnixCreateHardLink (bsc#1192606).
  • cifs: clarify comment about timestamp granularity for old servers (bsc#1192606).
  • cifs: clarify hostname vs ip address in /proc/fs/cifs/DebugData (bsc#1192606).
  • cifs: cleanup a few le16 vs. le32 uses in cifsacl.c (bsc#1192606).
  • cifs: cleanup misc.c (bsc#1192606).
  • cifs: clear PF_MEMALLOC before exiting demultiplex thread (bsc#1192606).
  • cifs: close the shared root handle on tree disconnect (bsc#1164565).
  • cifs: compute full_path already in cifs_readdir() (bsc#1192606).
  • cifs: connect individual channel servers to primary channel server (bsc#1192606).
  • cifs: connect: style: Simplify bool comparison (bsc#1192606).
  • cifs: constify get_normalized_path() properly (bsc#1185902).
  • cifs: constify path argument of ->make_node() (bsc#1192606).
  • cifs: constify pathname arguments in a bunch of helpers (bsc#1192606).
  • cifs: convert list_for_each to entry variant (bsc#1192606, jsc#SLE-20042).
  • cifs: convert list_for_each to entry variant in cifs_debug.c (bsc#1192606).
  • cifs: convert list_for_each to entry variant in smb2misc.c (bsc#1192606).
  • cifs: convert revalidate of directories to using directory metadata cache timeout (bsc#1192606).
  • cifs: convert to use be32_add_cpu() (bsc#1192606).
  • cifs: correct comments explaining internal semaphore usage in the module (bsc#1192606).
  • cifs: correct four aliased mount parms to allow use of previous names (bsc#1192606).
  • cifs: create a MD4 module and switch cifs.ko to use it (bsc#1192606).
  • cifs: create a helper function to parse the query-directory response buffer (bsc#1164565).
  • cifs: create a helper to find a writeable handle by path name (bsc#1154355).
  • cifs: create sd context must be a multiple of 8 (bsc#1192606).
  • cifs: delete duplicated words in header files (bsc#1192606).
  • cifs: detect dead connections only when echoes are enabled (bsc#1192606).
  • cifs: do d_move in rename (bsc#1164565).
  • cifs: do not allow changing posix_paths during remount (bsc#1192606).
  • cifs: do not cargo-cult strndup() (bsc#1185902).
  • cifs: do not create a temp nls in cifs_setup_ipc (bsc#1192606).
  • cifs: do not disable noperm if multiuser mount option is not provided (bsc#1192606).
  • cifs: do not duplicate fscache cookie for secondary channels (bsc#1192606).
  • cifs: do not fail __smb_send_rqst if non-fatal signals are pending (git-fixes).
  • cifs: do not ignore the SYNC flags in getattr (bsc#1164565).
  • cifs: do not leak -EAGAIN for stat() during reconnect (bsc#1164565).
  • cifs: do not negotiate session if session already exists (bsc#1192606).
  • cifs: do not send close in compound create+close requests (bsc#1181507).
  • cifs: do not send tree disconnect to ipc shares (bsc#1185902).
  • cifs: do not share tcons with DFS (bsc#1178270).
  • cifs: do not share tcp servers with dfs mounts (bsc#1185902).
  • cifs: do not share tcp sessions of dfs connections (bsc#1185902).
  • cifs: do not use 'pre:' for MODULE_SOFTDEP (bsc#1164565).
  • cifs: do_cifs_create(): do not set ->i_mode of something we had not created (bsc#1192606).
  • cifs: document and cleanup dfs mount (bsc#1178270).
  • cifs: dump Security Type info in DebugData (bsc#1192606).
  • cifs: dump channel info in DebugData (bsc#1192606).
  • cifs: dump the session id and keys also for SMB2 sessions (bsc#1192606).
  • cifs: enable change notification for SMB2.1 dialect (bsc#1164565).
  • cifs: enable extended stats by default (bsc#1192606).
  • cifs: ensure correct super block for DFS reconnect (bsc#1178270).
  • cifs: escape spaces in share names (bsc#1192606).
  • cifs: export supported mount options via new mount_params /proc file (bsc#1192606).
  • cifs: fail i/o on soft mounts if sessionsetup errors out (bsc#1164565).
  • cifs: fiemap: do not return EINVAL if get nothing (bsc#1192606).
  • cifs: fix DFS failover (bsc#1192606).
  • cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
  • cifs: fix NULL dereference in match_prepath (bsc#1164565).
  • cifs: fix NULL dereference in smb2_check_message() (bsc#1192606).
  • cifs: fix SMB1 error path in cifs_get_file_info_unix (bsc#1192606).
  • cifs: fix a comment for the timeouts when sending echos (bsc#1164565).
  • cifs: fix a memleak with modefromsid (bsc#1192606).
  • cifs: fix a sign extension bug (bsc#1192606).
  • cifs: fix a white space issue in cifs_get_inode_info() (bsc#1164565).
  • cifs: fix allocation size on newly created files (bsc#1192606).
  • cifs: fix channel signing (bsc#1192606).
  • cifs: fix check of dfs interlinks (bsc#1185902).
  • cifs: fix check of tcon dfs in smb1 (bsc#1178270).
  • cifs: fix chown and chgrp when idsfromsid mount option enabled (bsc#1192606).
  • cifs: fix credit accounting for extra channel (bsc#1192606).
  • cifs: fix dereference on ses before it is null checked (bsc#1164565).
  • cifs: fix dfs domain referrals (bsc#1192606).
  • cifs: fix dfs-links (bsc#1192606).
  • cifs: fix doc warnings in cifs_dfs_ref.c (bsc#1192606).
  • cifs: fix double free error on share and prefix (bsc#1178270).
  • cifs: fix fallocate when trying to allocate a hole (bsc#1192606).
  • cifs: fix handling of escaped ',' in the password mount argument (bsc#1192606).
  • cifs: fix incorrect check for null pointer in header_assemble (bsc#1192606).
  • cifs: fix incorrect kernel doc comments (bsc#1192606).
  • cifs: fix interrupted close commands (git-fixes).
  • cifs: fix ipv6 formating in cifs_ses_add_channel (bsc#1192606).
  • cifs: fix leak in cifs_smb3_do_mount() ctx (bsc#1192606).
  • cifs: fix leaked reference on requeued write (bsc#1178270).
  • cifs: fix max ea value size (bnc#1151927 5.3.4).
  • cifs: fix memory leak in smb2_copychunk_range (git-fixes).
  • cifs: fix memory leak of smb3_fs_context_dup::server_hostname (bsc#1192606).
  • cifs: fix minor typos in comments and log messages (bsc#1192606).
  • cif