Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:3969-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-2007 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-2007 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-20588 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
  • CVE-2023-20588 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-34319 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2023-34319 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3610 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3610 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-37453 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-37453 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-3772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-3772 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-3863 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3863 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-4128 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4128 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4133 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4133 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4134 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4147 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4147 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4194 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-4194 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-4273 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4273 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-4387 ( SUSE ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4387 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-4459 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4459 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4569 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-4569 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP4
  • Development Tools Module 15-SP4
  • Legacy Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Availability Extension 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves 16 vulnerabilities, contains seven features and has 49 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
  • CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
  • CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
  • CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).
  • CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).
  • CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
  • CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
  • CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
  • CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
  • CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
  • CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
  • CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
  • CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
  • CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
  • CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
  • CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).

The following non-security bugs were fixed:

  • Drop amdgpu patch causing spamming (bsc#1215523)
  • acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).
  • acpi: processor: perflib: use the "no limit" frequency qos (git-fixes).
  • acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).
  • alsa: ac97: fix possible error value of *rac97 (git-fixes).
  • alsa: hda/cs8409: support new dell dolphin variants (git-fixes).
  • alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).
  • alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).
  • alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).
  • alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).
  • alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).
  • alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).
  • alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).
  • alsa: usb-audio: fix init call orders for uac1 (git-fixes).
  • alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).
  • amba: bus: fix refcount leak (git-fixes).
  • arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).
  • arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).
  • arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).
  • arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).
  • arm: dts: imx6sll: fixup of operating points (git-fixes).
  • arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • asoc: lower "no backend dais enabled for ... port" log severity (git-fixes).
  • asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).
  • asoc: rt5665: add missed regulator_bulk_disable (git-fixes).
  • asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).
  • asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).
  • asoc: tegra: fix sfc conversion for few rates (git-fixes).
  • audit: fix possible soft lockup in __audit_inode_child() (git-fixes).
  • backlight/bd6107: compare against struct fb_info.device (git-fixes).
  • backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).
  • backlight/lv5207lp: compare against struct fb_info.device (git-fixes).
  • batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).
  • batman-adv: do not increase mtu when set by user (git-fixes).
  • batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).
  • batman-adv: fix tt global entry leak when client roamed back (git-fixes).
  • batman-adv: trigger events for auto adjusted mtu (git-fixes).
  • bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).
  • bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).
  • bluetooth: fix potential use-after-free when clear keys (git-fixes).
  • bluetooth: l2cap: fix use-after-free (git-fixes).
  • bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).
  • bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).
  • bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).
  • bnx2x: fix page fault following eeh recovery (bsc#1214299).
  • bpf: disable preemption in bpf_event_output (git-fixes).
  • bus: ti-sysc: fix build warning for 64-bit build (git-fixes).
  • bus: ti-sysc: fix cast to enum warning (git-fixes).
  • bus: ti-sysc: flush posted write on enable before reset (git-fixes).
  • can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).
  • ceph: defer stopping mdsc delayed_work (bsc#1214392).
  • ceph: do not check for quotas on mds stray dirs (bsc#1214238).
  • ceph: never send metrics if disable_send_metrics is set (bsc#1214180).
  • check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.
  • cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).
  • cifs: allow dumping keys for directories too (bsc#1193629).
  • cifs: fix mid leak during reconnection after timeout threshold (git-fixes).
  • cifs: if deferred close is disabled then close files immediately (git-fixes).
  • cifs: is_network_name_deleted should return a bool (bsc#1193629).
  • cifs: update internal module version number for cifs.ko (bsc#1193629).
  • clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).
  • clk: fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).
  • clk: imx8mp: fix sai4 clock (git-fixes).
  • clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).
  • clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).
  • clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).
  • clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).
  • clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).
  • clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).
  • clk: sunxi-ng: modify mismatched function name (git-fixes).
  • clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • config_nvme_verbose_errors=y gone with a82baa8083b
  • config_printk_safe_log_buf_shift=13 gone with 7e152d55123
  • cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
  • cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
  • cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
  • cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
  • cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
  • cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).
  • cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).
  • cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).
  • cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).
  • cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).
  • cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).
  • cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).
  • cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).
  • created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.
  • crypto: caam - fix unchecked return value error (git-fixes).
  • crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).
  • dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).
  • dma-buf/sync_file: fix docs syntax (git-fixes).
  • dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).
  • dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).
  • dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).
  • dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).
  • docs/process/howto: replace c89 with c11 (bsc#1214756).
  • docs: kernel-parameters: refer to the correct bitmap function (git-fixes).
  • docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).
  • docs: printk-formats: fix hex printing of signed values (git-fixes).
  • documentation: devices.txt: fix minors for ttycpm* (git-fixes).
  • documentation: devices.txt: remove ttyioc* (git-fixes).
  • documentation: devices.txt: remove ttysioc* (git-fixes).
  • driver core: test_async: fix an error code (git-fixes).
  • drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).
  • drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).
  • drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).
  • drm/amd/display: check tg is non-null before checking if enabled (git-fixes).
  • drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).
  • drm/amd/display: fix access hdcp_workqueue assert (git-fixes).
  • drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).
  • drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).
  • drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).
  • drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).
  • drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).
  • drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).
  • drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).
  • drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).
  • drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).
  • drm/ast: fix dram init on ast2200 (git-fixes).
  • drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).
  • drm/bridge: fix -wunused-const-variable= warning (git-fixes).
  • drm/bridge: tc358764: fix debug print parameter order (git-fixes).
  • drm/etnaviv: fix dumping of active mmu context (git-fixes).
  • drm/mediatek: fix dereference before null check (git-fixes).
  • drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).
  • drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).
  • drm/msm/mdp5: do not leak some plane state (git-fixes).
  • drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).
  • drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).
  • drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).
  • drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).
  • drm/qxl: fix uaf on handle creation (git-fixes).
  • drm/radeon: use rmw accessors for changing lnkctl (git-fixes).
  • drm/rockchip: do not spam logs in atomic check (git-fixes).
  • drm/shmem-helper: reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).
  • drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).
  • drm/ttm: check null pointer before accessing when swapping (git-fixes).
  • drm/ttm: never consider pinned bos for eviction&swap (git-fixes).
  • drm/vmwgfx: fix shader stage validation (git-fixes).
  • drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).
  • drop cfg80211 lock fix patches that caused a regression (bsc#1213757)
  • drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)
  • dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).
  • dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).
  • dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).
  • e1000: fix typos in comments (jsc#ped-5738).
  • e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).
  • e1000: switch to napi_build_skb() (jsc#ped-5738).
  • e1000: switch to napi_consume_skb() (jsc#ped-5738).
  • enable analog devices industrial ethernet phy driver (jsc#ped-4759)
  • exfat: fix unexpected eof while reading dir (bsc#1214000).
  • exfat: release s_lock before calling dir_emit() (bsc#1214000).
  • exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).
  • fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).
  • fbdev: fix potential oob read in fast_imageblit() (git-fixes).
  • fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).
  • fbdev: improve performance of sys_imageblit() (git-fixes).
  • fbdev: mmp: fix value check in mmphw_probe() (git-fixes).
  • file: reinstate f_pos locking optimization for regular files (bsc#1213759).
  • firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).
  • firmware: cs_dsp: fix new control name check (git-fixes).
  • firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).
  • firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).
  • fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).
  • ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).
  • gpio: mvebu: fix irq domain leak (git-fixes).
  • gpio: mvebu: make use of devm_pwmchip_add (git-fixes).
  • gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).
  • hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).
  • hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).
  • hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).
  • hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).
  • hid: wacom: remove the battery when the ekr is off (git-fixes).
  • hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).
  • hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).
  • hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).
  • hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).
  • hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).
  • hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
  • i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).
  • i2c: designware: correct length byte validation logic (git-fixes).
  • i2c: designware: handle invalid smbus block data response length value (git-fixes).
  • i2c: hisi: only handle the interrupt of the driver's transfer (git-fixes).
  • i2c: improve size determinations (git-fixes).
  • i2c: nomadik: remove a useless call in the remove function (git-fixes).
  • i2c: nomadik: remove unnecessary goto label (git-fixes).
  • i2c: nomadik: use devm_clk_get_enabled() (git-fixes).
  • i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).
  • iavf: fix potential races for fdir filters (git-fixes).
  • ib/hfi1: fix possible panic during hotplug remove (git-fixes)
  • ib/uverbs: fix an potential error pointer dereference (git-fixes)
  • ice: fix max_rate check while configuring tx rate limits (git-fixes).
  • ice: fix memory management in ice_ethtool_fdir.c (git-fixes).
  • ice: fix rdma vsi removal during queue rebuild (git-fixes).
  • iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).
  • iio: adc: stx104: implement and utilize register structures (git-fixes).
  • iio: adc: stx104: utilize iomap interface (git-fixes).
  • iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).
  • input: exc3000 - properly stop timer on shutdown (git-fixes).
  • intel/e1000:fix repeated words in comments (jsc#ped-5738).
  • intel: remove unused macros (jsc#ped-5738).
  • iommu/amd: add pci segment support for ivrs_ commands (git-fixes).
  • iommu/amd: fix compile warning in init code (git-fixes).
  • iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).
  • iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).
  • iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).
  • iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).
  • iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).
  • iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).
  • iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).
  • iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).
  • iommu/dart: initialize dart_streams_enable (git-fixes).
  • iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).
  • iommu/dma: fix iova map result check bug (git-fixes).
  • iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).
  • iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).
  • iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).
  • iommu/iova: fix module config properly (git-fixes).
  • iommu/omap: fix buffer overflow in debugfs (git-fixes).
  • iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).
  • iommu/sun50i: consider all fault sources for reset (git-fixes).
  • iommu/sun50i: fix flush size (git-fixes).
  • iommu/sun50i: fix r/w permission check (git-fixes).
  • iommu/sun50i: fix reset release (git-fixes).
  • iommu/sun50i: implement .iotlb_sync_map (git-fixes).
  • iommu/sun50i: remove iommu_domain_identity (git-fixes).
  • iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).
  • iommu/vt-d: check correct capability for sagaw determination (git-fixes).
  • iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).
  • iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).
  • iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).
  • iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).
  • iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).
  • iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).
  • iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).
  • ipmi:ssif: add check for kstrdup (git-fixes).
  • ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).
  • ipmi_si: fix a memleak in try_smi_init() (git-fixes).
  • jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).
  • kabi/severities: ignore newly added srso mitigation functions
  • kabi: allow extra bugsints (bsc#1213927).
  • kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).
  • kbuild: move to -std=gnu11 (bsc#1214756).
  • kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.
  • kerne