-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3185
                   Security update for the Linux Kernel
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38209 CVE-2021-38207 CVE-2021-38206
                   CVE-2021-38205 CVE-2021-38204 CVE-2021-38198
                   CVE-2021-38166 CVE-2021-38160 CVE-2021-35477
                   CVE-2021-34556 CVE-2021-3759 CVE-2021-3753
                   CVE-2021-3743 CVE-2021-3739 CVE-2021-3732
                   CVE-2021-3679 CVE-2021-3656 CVE-2021-3653
                   CVE-2021-3640 CVE-2020-12770 

Reference:         ESB-2021.3147
                   ESB-2021.3137
                   ESB-2021.3136

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213177-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213178-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213179-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3179-1
Rating:            important
References:        #1040364 #1127650 #1135481 #1152489 #1160010 #1168202
                   #1171420 #1174969 #1175052 #1175543 #1177399 #1180100
                   #1180141 #1180347 #1181006 #1181148 #1181972 #1184180
                   #1185902 #1186264 #1186731 #1187211 #1187455 #1187468
                   #1187483 #1187619 #1187959 #1188067 #1188172 #1188231
                   #1188270 #1188412 #1188418 #1188616 #1188700 #1188780
                   #1188781 #1188782 #1188783 #1188784 #1188786 #1188787
                   #1188788 #1188790 #1188878 #1188885 #1188924 #1188982
                   #1188983 #1188985 #1189021 #1189057 #1189077 #1189153
                   #1189197 #1189209 #1189210 #1189212 #1189213 #1189214
                   #1189215 #1189216 #1189217 #1189218 #1189219 #1189220
                   #1189221 #1189222 #1189225 #1189229 #1189233 #1189262
                   #1189291 #1189292 #1189296 #1189298 #1189301 #1189305
                   #1189323 #1189384 #1189385 #1189392 #1189393 #1189399
                   #1189400 #1189427 #1189503 #1189504 #1189505 #1189506
                   #1189507 #1189562 #1189563 #1189564 #1189565 #1189566
                   #1189567 #1189568 #1189569 #1189573 #1189574 #1189575
                   #1189576 #1189577 #1189579 #1189581 #1189582 #1189583
                   #1189585 #1189586 #1189587 #1189696 #1189706 #1189760
                   #1189762 #1189832 #1189841 #1189870 #1189872 #1189883
                   #1190022 #1190025 #1190115 #1190117 #1190412 #1190413
                   #1190428
Cross-References:  CVE-2020-12770 CVE-2021-34556 CVE-2021-35477 CVE-2021-3640
                   CVE-2021-3653 CVE-2021-3656 CVE-2021-3679 CVE-2021-3732
                   CVE-2021-3739 CVE-2021-3743 CVE-2021-3753 CVE-2021-3759
                   CVE-2021-38160 CVE-2021-38166 CVE-2021-38198 CVE-2021-38204
                   CVE-2021-38205 CVE-2021-38206 CVE-2021-38207 CVE-2021-38209
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP3
______________________________________________________________________________

An update that solves 20 vulnerabilities and has 107 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2021-3640: Fixed a Use-After-Free vulnerability in function
    sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).
  o CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a
    malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399).
  o CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and
    allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and
    VLS for the L2 guest (bsc#1189400).
  o CVE-2021-3679: A lack of CPU resource in tracing module functionality was
    found in the way user uses trace ring buffer in a specific way. Only
    privileged local users (with CAP_SYS_ADMIN capability) could use this flaw
    to starve the resources causing denial of service (bnc#1189057).
  o CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can
    reveal files (bsc#1189706).
  o CVE-2021-3739: Fixed a NULL pointer dereference when deleting device by
    invalid id (bsc#1189832 ).
  o CVE-2021-3743: Fixed OOB Read in qrtr_endpoint_post (bsc#1189883).
  o CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#
    1190025).
  o CVE-2021-38160: Data corruption or loss could be triggered by an untrusted
    device that supplies a buf->len value exceeding the buffer size in drivers/
    char/virtio_console.c (bsc#1190117)
  o CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the
    access permissions of a shadow page, leading to a missing guest protection
    page fault (bnc#1189262).
  o CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate
    attackers to cause a denial of service (use-after-free and panic) by
    removing a MAX-3421 USB device in certain situations (bnc#1189291).
  o CVE-2021-38205: drivers/net/ethernet/xilinx/xilinx_emaclite.c made it
    easier for attackers to defeat an ASLR protection mechanism because it
    prints a kernel pointer (i.e., the real IOMEM pointer) (bnc#1189292).
  o CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c allowed remote
    attackers to cause a denial of service (buffer overflow and lockup) by
    sending heavy network traffic for about ten minutes (bnc#1189298).
  o CVE-2021-38166: Fixed an integer overflow and out-of-bounds write when many
    elements are placed in a single bucket in kernel/bpf/hashtab.c (bnc#1189233
    ).
  o CVE-2021-38209: Fixed allowed observation of changes in any net namespace
    via net/netfilter/nf_conntrack_standalone.c (bnc#1189393).
  o CVE-2021-38206: Fixed NULL pointer dereference in the radiotap parser
    inside the mac80211 subsystem (bnc#1189296).
  o CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass
    via unprivileged BPF program that could have obtain sensitive information
    from kernel memory (bsc#1188983).
  o CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused
    to disclose content of arbitrary kernel memory (bsc#1188985).
  o CVE-2021-3759: Unaccounted ipc objects in Linux kernel could have lead to
    breaking memcg limits and DoS attacks (bsc#1190115).
  o CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases
    (bsc#1171420).


The following non-security bugs were fixed:

  o ACPI: NFIT: Fix support for virtual SPA ranges (git-fixes).
  o ACPI: processor: Clean up acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Export acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Export function to claim _CST control (bsc#1175543)
  o ACPI: processor: Introduce acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Make ACPI_PROCESSOR_CSTATE depend on ACPI_PROCESSOR (bsc#
    1175543)
  o ALSA: hda - fix the 'Capture Switch' value change notifications
    (git-fixes).
  o ALSA: hda/hdmi: Add quirk to force pin connectivity on NUC10 (git-fixes).
  o ALSA: hda/hdmi: fix max DP-MST dev_num for Intel TGL+ platforms
    (git-fixes).
  o ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
    (git-fixes).
  o ALSA: hda/realtek - Add ALC285 HP init procedure (git-fixes).
  o ALSA: hda/realtek - Add type for ALC287 (git-fixes).
  o ALSA: hda/realtek: Change device names for quirks to barebone names
    (git-fixes).
  o ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
    (git-fixes).
  o ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    (git-fixes).
  o ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8 (git-fixes).
  o ALSA: hda/realtek: add mic quirk for Acer SF314-42 (git-fixes).
  o ALSA: hda/realtek: fix mute led of the HP Pavilion 15-eh1xxx series
    (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC
    (git-fixes).
  o ALSA: hda/via: Apply runtime PM workaround for ASUS B23E (git-fixes).
  o ALSA: hda: Add quirk for ASUS Flow x13 (git-fixes).
  o ALSA: hda: Fix hang during shutdown due to link reset (git-fixes).
  o ALSA: hda: Release controller display power during shutdown/reboot
    (git-fixes).
  o ALSA: pcm: Fix mmap breakage without explicit buffer setup (git-fixes).
  o ALSA: pcm: fix divide error in snd_pcm_lib_ioctl (git-fixes).
  o ALSA: seq: Fix racy deletion of subscriber (git-fixes).
  o ALSA: usb-audio: Add registration quirk for JBL Quantum 600 (git-fixes).
  o ALSA: usb-audio: Avoid unnecessary or invalid connector selection at resume
    (git-fixes).
  o ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC (git-fixes).
  o ALSA: usb-audio: Fix superfluous autosuspend recovery (git-fixes).
  o ALSA: usb-audio: fix incorrect clock source setting (git-fixes).
  o ASoC: Intel: Skylake: Fix module resource and format selection (git-fixes).
  o ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs (git-fixes).
  o ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    (git-fixes).
  o ASoC: SOF: Intel: hda-ipc: fix reply size checking (git-fixes).
  o ASoC: amd: Fix reference to PCM buffer address (git-fixes).
  o ASoC: component: Remove misplaced prefix handling in pin control functions
    (git-fixes).
  o ASoC: cs42l42: Correct definition of ADC Volume control (git-fixes).
  o ASoC: cs42l42: Do not allow SND_SOC_DAIFMT_LEFT_J (git-fixes).
  o ASoC: cs42l42: Fix LRCLK frame start edge (git-fixes).
  o ASoC: cs42l42: Fix inversion of ADC Notch Switch control (git-fixes).
  o ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    (git-fixes).
  o ASoC: intel: atom: Fix breakage for PCM buffer address setup (git-fixes).
  o ASoC: intel: atom: Fix reference to PCM buffer address (git-fixes).
  o ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
    mt8183_afe_pcm_dev_probe (git-fixes).
  o ASoC: rt5682: Adjust headset volume button threshold (git-fixes).
  o ASoC: rt5682: Adjust headset volume button threshold again (git-fixes).
  o ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
    (git-fixes).
  o ASoC: ti: j721e-evm: Check for not initialized parent_clk_id (git-fixes).
  o ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
    (git-fixes).
  o ASoC: tlv320aic31xx: Fix jack detection after suspend (git-fixes).
  o ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits (git-fixes).
  o ASoC: uniphier: Fix reference to PCM buffer address (git-fixes).
  o ASoC: wcd9335: Disable irq on slave ports in the remove function
    (git-fixes).
  o ASoC: wcd9335: Fix a double irq free in the remove function (git-fixes).
  o ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
    function (git-fixes).
  o ASoC: xilinx: Fix reference to PCM buffer address (git-fixes).
  o Avoid double printing SUSE specific flags in mod->taint (bsc#1190413).
  o Bluetooth: add timeout sanity check to hci_inquiry (git-fixes).
  o Bluetooth: btusb: Fix a unspported condition to set available debug
    features (git-fixes).
  o Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
    (git-fixes).
  o Bluetooth: defer cleanup of resources in hci_unregister_dev() (git-fixes).
  o Bluetooth: fix repeated calls to sco_sock_kill (git-fixes).
  o Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    (git-fixes).
  o Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    (git-fixes).
  o Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    (git-fixes).
  o Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    (git-fixes).
  o Documentation: admin-guide: PM: Add intel_idle document (bsc#1175543)
  o KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() (bsc#1188786).
  o KVM: VMX: Enable machine check support for 32bit targets (bsc#1188787).
  o KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path (bsc
    #1188788).
  o KVM: VMX: Extend VMXs #AC interceptor to handle split lock #AC in guest
    (bsc#1187959).
  o KVM: nVMX: Handle split-lock #AC exceptions that happen in L2 (bsc#
    1187959).
  o KVM: nVMX: Really make emulated nested preemption timer pinned (bsc#
    1188780).
  o KVM: nVMX: Reset the segment cache when stuffing guest segs (bsc#1188781).
  o KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02 (bsc#
    1188782).
  o KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration (bsc#1188783).
  o KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    (bsc#1188784).
  o KVM: x86: Emulate split-lock access as a write in emulator (bsc#1187959).
  o KVM: x86: bit 8 of non-leaf PDPEs is not reserved (bsc#1188790).
  o NFS: Correct size calculation for create reply length (bsc#1189870).
  o NFSv4.1: Do not rebind to the same source port when (bnc#1186264 bnc#
    1189021)
  o NFSv4/pNFS: Do not call _nfs4_pnfs_v3_ds_connect multiple times
    (git-fixes).
  o NFSv4: Initialise connection to the server in nfs4_alloc_client() (bsc#
    1040364).
  o PCI/MSI: Correct misleading comments (git-fixes).
  o PCI/MSI: Do not set invalid bits in MSI mask (git-fixes).
  o PCI/MSI: Enable and mask MSI-X early (git-fixes).
  o PCI/MSI: Mask all unused MSI-X entries (git-fixes).
  o PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
  o PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() (git-fixes).
  o PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI (git-fixes).
  o PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    (git-fixes).
  o PCI: PM: Enable PME if it can be signaled from D3cold (git-fixes).
  o RDMA/bnxt_re: Fix stats counters (bsc#1188231).
  o SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (bsc#1168202
    bsc#1188924).
  o SUNRPC: Fix the batch tasks count wraparound (git-fixes).
  o SUNRPC: Should wake up the privileged task firstly (git-fixes).
  o SUNRPC: defer slow parts of rpc_free_client() to a workqueue (bsc#1168202
    bsc#1188924).
  o SUNRPC: fix use-after-free in rpc_free_client_work() (bsc#1168202 bsc#
    1188924).
  o SUNRPC: improve error response to over-size gss credential (bsc#1190022).
  o SUNRPC: prevent port reuse on transports which do not request it (bnc#
    1186264 bnc#1189021).
  o USB: core: Avoid WARNings for 0-length descriptor requests (git-fixes).
  o USB: serial: ch341: fix character loss at high transfer rates (git-fixes).
  o USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 (git-fixes).
  o USB: serial: option: add Telit FD980 composition 0x1056 (git-fixes).
  o USB: usbtmc: Fix RCU stall warning (git-fixes).
  o USB:ehci:fix Kunpeng920 ehci hardware problem (git-fixes).
  o VMCI: fix NULL pointer dereference when unmapping queue pair (git-fixes).
  o ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() (git-fixes).
  o ath9k: Clear key cache explicitly on disabling hardware (git-fixes).
  o ath: Use safer key clearing with key cache entries (git-fixes).
  o bcma: Fix memory leak for internally-handled cores (git-fixes).
  o bdi: Do not use freezable workqueue (bsc#1189573).
  o blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    (bsc#1189507).
  o blk-mq-sched: Fix blk_mq_sched_alloc_tags() error handling (bsc#1189506).
  o blk-wbt: introduce a new disable state to prevent false positive by
    rwb_enabled() (bsc#1189503).
  o blk-wbt: make sure throttle is enabled properly (bsc#1189504).
  o block: fix trace completion for chained bio (bsc#1189505).
  o bnxt_en: Validate vlan protocol ID on RX packets (jsc#SLE-15075).
  o brcmfmac: pcie: fix oops on failure to resume and reprobe (git-fixes).
  o btrfs: Rename __btrfs_alloc_chunk to btrfs_alloc_chunk (bsc#1189079).
  o btrfs: add a trace class for dumping the current ENOSPC state (bsc#
    1135481).
  o btrfs: add a trace point for reserve tickets (bsc#1135481).
  o btrfs: adjust the flush trace point to include the source (bsc#1135481).
  o btrfs: check reclaim_size in need_preemptive_reclaim (bsc#1135481).
  o btrfs: factor out create_chunk() (bsc#1189077).
  o btrfs: factor out decide_stripe_size() (bsc#1189077).
  o btrfs: factor out gather_device_info() (bsc#1189077).
  o btrfs: factor out init_alloc_chunk_ctl (bsc#1189077).
  o btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1135481).
  o btrfs: fix deadlock with concurrent chunk allocations involving system
    chunks (bsc#1189077).
  o btrfs: handle invalid profile in chunk allocation (bsc#1189077).
  o btrfs: implement space clamping for preemptive flushing (bsc#1135481).
  o btrfs: improve preemptive background space flushing (bsc#1135481).
  o btrfs: introduce a FORCE_COMMIT_TRANS flush operation (bsc#1135481).
  o btrfs: introduce alloc_chunk_ctl (bsc#1189077).
  o btrfs: introduce chunk allocation policy (bsc#1189077).
  o btrfs: make flush_space take a enum btrfs_flush_state instead of int (bsc#
    1135481).
  o btrfs: move the chunk_mutex in btrfs_read_chunk_tree (bsc#1189077).
  o btrfs: parameterize dev_extent_min for chunk allocation (bsc#1189077).
  o btrfs: refactor find_free_dev_extent_start() (bsc#1189077).
  o btrfs: remove FLUSH_DELAYED_REFS from data ENOSPC flushing (bsc#1135481).
  o btrfs: rename need_do_async_reclaim (bsc#1135481).
  o btrfs: rework btrfs_calc_reclaim_metadata_size (bsc#1135481).
  o btrfs: rework chunk allocation to avoid exhaustion of the system chunk
    array (bsc#1189077).
  o btrfs: rip out btrfs_space_info::total_bytes_pinned (bsc#1135481).
  o btrfs: rip the first_ticket_bytes logic from fail_all_tickets (bsc#
    1135481).
  o btrfs: simplify the logic in need_preemptive_flushing (bsc#1135481).
  o btrfs: tracepoints: convert flush states to using EM macros (bsc#1135481).
  o btrfs: tracepoints: fix btrfs_trigger_flush symbolic string for flags (bsc#
    1135481).
  o can: ti_hecc: Fix memleak in ti_hecc_probe (git-fixes).
  o can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
    and TX error counters (git-fixes).
  o ceph: clean up and optimize ceph_check_delayed_caps() (bsc#1187468).
  o ceph: reduce contention in ceph_check_delayed_caps() (bsc#1187468).
  o ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#
    1189427).
  o cifs: Remove unused inline function is_sysvol_or_netlogon() (bsc#1185902).
  o cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
  o cifs: constify get_normalized_path() properly (bsc#1185902).
  o cifs: do not cargo-cult strndup() (bsc#1185902).
  o cifs: do not send tree disconnect to ipc shares (bsc#1185902).
  o cifs: do not share tcp servers with dfs mounts (bsc#1185902).
  o cifs: do not share tcp sessions of dfs connections (bsc#1185902).
  o cifs: fix check of dfs interlinks (bsc#1185902).
  o cifs: fix path comparison and hash calc (bsc#1185902).
  o cifs: get rid of @noreq param in __dfs_cache_find() (bsc#1185902).
  o cifs: handle different charsets in dfs cache (bsc#1185902).
  o cifs: keep referral server sessions alive (bsc#1185902).
  o cifs: missing null pointer check in cifs_mount (bsc#1185902).
  o cifs: prevent NULL deref in cifs_compose_mount_options() (bsc#1185902).
  o cifs: set a minimum of 2 minutes for refreshing dfs cache (bsc#1185902).
  o clk: fix leak on devm_clk_bulk_get_all() unwind (git-fixes).
  o clk: stm32f4: fix post divisor setup for I2S/SAI PLLs (git-fixes).
  o cpuidle: Allow idle states to be disabled by default (bsc#1175543)
  o cpuidle: Consolidate disabled state checks (bsc#1175543)
  o cpuidle: Drop disabled field from struct cpuidle_state (bsc#1175543)
  o cpuidle: Fix cpuidle_driver_state_disabled() (bsc#1175543)
  o cpuidle: Introduce cpuidle_driver_state_disabled() for driver quirks (bsc#
    1175543)
  o crypto: ccp - Annotate SEV Firmware file names (bsc#1189212).
  o crypto: qat - use proper type for vf_mask (git-fixes).
  o crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    (git-fixes).
  o device-dax: Fix default return code of range_parse() (git-fixes).
  o dm integrity: fix missing goto in bitmap_flush_interval error handling
    (git-fixes).
  o dm rq: fix double free of blk_mq_tag_set in dev remove after table load
    fails (git-fixes).
  o dm verity: fix DM_VERITY_OPTS_MAX value (git-fixes).
  o dmaengine: idxd: fix setup sequence for MSIXPERM table (git-fixes).
  o dmaengine: imx-dma: configure the generic DMA type to make it work
    (git-fixes).
  o dmaengine: imx-dma: configure the generic DMA type to make it work
    (git-fixes).
  o dmaengine: imx-sdma: remove duplicated sdma_load_context (git-fixes).
  o dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is
    not yet available (git-fixes).
  o dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() (git-fixes).
  o dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    (git-fixes).
  o drivers/block/null_blk/main: Fix a double free in null_init (git-fixes).
  o drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X (git-fixes).
  o drm/amd/display: Fix comparison error in dcn21 DML (git-fixes).
  o drm/amd/display: Fix max vstartup calculation for modes with borders
    (git-fixes).
  o drm/amd/display: Remove invalid assert for ODM + MPC case (git-fixes).
  o drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work (git-fixes).
  o drm/amd/display: workaround for hard hang on HPD on native DP (git-fixes).
  o drm/amdgpu/acp: Make PM domain really work (git-fixes).
  o drm/amdgpu/display: fix DMUB firmware version info (git-fixes).
  o drm/amdgpu/display: only enable aux backlight control for OLED panels
    (git-fixes).
  o drm/amdgpu: do not enable baco on boco platforms in runpm (git-fixes).
  o drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir
    (git-fixes).
  o drm/dp_mst: Fix return code on sideband message failure (git-fixes).
  o drm/i915/dg1: gmbus pin mapping (bsc#1188700).
  o drm/i915/dg1: provide port/phy mapping for vbt (bsc#1188700).
  o drm/i915/gen9_bc: Add W/A for missing STRAP config on TGP PCH + CML combos
    (bsc#1188700).
  o drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos (bsc#
    1188700).
  o drm/i915/gen9_bc: Introduce TGP PCH DDC pin mappings (bsc#1188700).
  o drm/i915/gen9_bc: Recognize TGP PCH + CML combos (bsc#1188700).
  o drm/i915/rkl: new rkl ddc map for different PCH (bsc#1188700).
  o drm/i915: Add VBT AUX CH H and I (bsc#1188700).
  o drm/i915: Add VBT DVO ports H and I (bsc#1188700).
  o drm/i915: Add more AUX CHs to the enum (bsc#1188700).
  o drm/i915: Configure GEN11_{TBT,TC}_HOTPLUG_CTL for ports TC5/6 (bsc#
    1188700).
  o drm/i915: Correct SFC_DONE register offset (git-fixes).
  o drm/i915: Introduce HPD_PORT_TC<n> (bsc#1188700).
  o drm/i915: Move hpd_pin setup to encoder init (bsc#1188700).
  o drm/i915: Nuke the redundant TC/TBT HPD bit defines (bsc#1188700).
  o drm/i915: Only access SFC_DONE when media domain is not fused off
    (git-fixes).
  o drm/meson: fix colour distortion from HDR set during vendor u-boot
    (git-fixes).
  o drm/msi/mdp4: populate priv->kms in mdp4_kms_init (git-fixes).
  o drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    (git-fixes).
  o drm/msm/dsi: Fix some reference counted resource leaks (git-fixes).
  o drm/msm: Fix error return code in msm_drm_init() (git-fixes).
  o drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
    (git-fixes).
  o drm/of: free the iterator object on failure (git-fixes).
  o drm/of: free the right object (git-fixes).
  o drm/panfrost: Fix missing clk_disable_unprepare() on error in
    panfrost_clk_init() (git-fixes).
  o drm/prime: fix comment on PRIME Helpers (git-fixes).
  o ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
    transaction handle (bsc#1189568).
  o ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (bsc#1189564).
  o ext4: fix avefreec in find_group_orlov (bsc#1189566).
  o ext4: fix kernel infoleak via ext4_extent_header (bsc#1189562).
  o ext4: fix potential htree corruption when growing large_dir directories
    (bsc#1189576).
  o ext4: remove check for zero nr_to_scan in ext4_es_scan() (bsc#1189565).
  o ext4: return error code when ext4_fill_flex_info() fails (bsc#1189563).
  o ext4: use ext4_grp_locked_error in mb_find_extent (bsc#1189567).
  o fanotify: fix copy_event_to_user() fid error clean up (bsc#1189574).
  o firmware_loader: fix use-after-free in firmware_fallback_sysfs (git-fixes).
  o firmware_loader: use -ETIMEDOUT instead of -EAGAIN in
    fw_load_sysfs_fallback (git-fixes).
  o fixup "rpm: support gz and zst compression methods" (bsc#1190358, bsc#
    1190428).
  o fpga: altera-freeze-bridge: Address warning about unused variable
    (git-fixes).
  o fpga: dfl: fme: Fix cpu hotplug issue in performance reporting (git-fixes).
  o fpga: dfl: fme: Fix cpu hotplug issue in performance reporting (git-fixes).
  o fpga: xiilnx-spi: Address warning about unused variable (git-fixes).
  o fpga: zynqmp-fpga: Address warning about unused variable (git-fixes).
  o gpio: eic-sprd: break loop when getting NULL device resource (git-fixes).
  o gpio: tqmx86: really make IRQ optional (git-fixes).
  o i2c: dev: zero out array used for i2c reads from userspace (git-fixes).
  o i2c: highlander: add IRQ check (git-fixes).
  o i2c: iop3xx: fix deferred probing (git-fixes).
  o i2c: mt65xx: fix IRQ check (git-fixes).
  o i2c: s3c2410: fix IRQ check (git-fixes).
  o iio: adc: Fix incorrect exit of for-loop (git-fixes).
  o iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    (git-fixes).
  o iio: humidity: hdc100x: Add margin to the conversion time (git-fixes).
  o intel_idle: Add module parameter to prevent ACPI _CST from being used (bsc#
    1175543)
  o intel_idle: Allow ACPI _CST to be used for selected known processors (bsc#
    1175543)
  o intel_idle: Annotate init time data structures (bsc#1175543)
  o intel_idle: Customize IceLake server support (bsc#1175543)
  o intel_idle: Disable ACPI _CST on Haswell (bsc#1175543, bsc#1177399, bsc#
    1180347, bsc#1180141)
  o intel_idle: Fix max_cstate for processor models without C-state tables (bsc
    #1175543)
  o intel_idle: Ignore _CST if control cannot be taken from the platform (bsc#
    1175543)
  o intel_idle: Refactor intel_idle_cpuidle_driver_init() (bsc#1175543)
  o intel_idle: Use ACPI _CST for processor models without C-state tables (bsc#
    1175543)
  o iommu/amd: Fix extended features logging (bsc#1189213).
  o iommu/amd: Move Stoney Ridge check to detect_ivrs() (bsc#1189762).
  o iommu/arm-smmu-v3: Decrease the queue size of evtq and priq (bsc#1189210).
  o iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK (bsc#1189209).
  o iommu/dma: Fix IOVA reserve dma ranges (bsc#1189214).
  o iommu/dma: Fix compile warning in 32-bit builds (bsc#1189229).
  o iommu/vt-d: Check for allocation failure in aux_detach_device() (bsc#
    1189215).
  o iommu/vt-d: Define counter explicitly as unsigned int (bsc#1189216).
  o iommu/vt-d: Do not set then clear private data in prq_event_thread() (bsc#
    1189217).
  o iommu/vt-d: Fix sysfs leak in alloc_iommu() (bsc#1189218).
  o iommu/vt-d: Force to flush iotlb before creating superpage (bsc#1189219).
  o iommu/vt-d: Global devTLB flush when present context entry changed (bsc#
    1189220).
  o iommu/vt-d: Invalidate PASID cache when root/context entry changed (bsc#
    1189221).
  o iommu/vt-d: Reject unsupported page request modes (bsc#1189222).
  o ionic: add handling of larger descriptors (jsc#SLE-16649).
  o ionic: add new queue features to interface (jsc#SLE-16649).
  o ionic: aggregate Tx byte counting calls (jsc#SLE-16649).
  o ionic: block actions during fw reset (jsc#SLE-16649).
  o ionic: change mtu after queues are stopped (jsc#SLE-16649).
  o ionic: check for link after netdev registration (jsc#SLE-16649).
  o ionic: code cleanup details (jsc#SLE-16649).
  o ionic: fix sizeof usage (jsc#SLE-16649).
  o ionic: fix unchecked reference (jsc#SLE-16649).
  o ionic: fix up dim accounting for tx and rx (jsc#SLE-16649).
  o ionic: generic tx skb mapping (jsc#SLE-16649).
  o ionic: implement Rx page reuse (jsc#SLE-16649).
  o ionic: make all rx_mode work threadsafe (jsc#SLE-16649).
  o ionic: move rx_page_alloc and free (jsc#SLE-16649).
  o ionic: optimize fastpath struct usage (jsc#SLE-16649).
  o ionic: protect adminq from early destroy (jsc#SLE-16649).
  o ionic: rebuild debugfs on qcq swap (jsc#SLE-16649).
  o ionic: remove intr coalesce update from napi (jsc#SLE-16649).
  o ionic: remove some unnecessary oom messages (jsc#SLE-16649).
  o ionic: simplify TSO descriptor mapping (jsc#SLE-16649).
  o ionic: simplify rx skb alloc (jsc#SLE-16649).
  o ionic: simplify the intr_index use in txq_init (jsc#SLE-16649).
  o ionic: simplify tx clean (jsc#SLE-16649).
  o ionic: simplify use of completion types (jsc#SLE-16649).
  o ionic: start queues before announcing link up (jsc#SLE-16649).
  o ionic: stop watchdog when in broken state (jsc#SLE-16649).
  o ionic: useful names for booleans (jsc#SLE-16649).
  o iwlwifi: pnvm: accept multiple HW-type TLVs (git-fixes).
  o iwlwifi: rs-fw: do not support stbc for HE 160 (git-fixes).
  o iwlwifi: skip first element in the WTAS ACPI table (git-fixes).
  o kABI fix of usb_dcd_config_params (git-fixes).
  o kABI: Fix kABI after fixing vcpu-id indexed arrays (git-fixes).
  o kabi fix for NFSv4.1: Do not rebind to the same source port when
    reconnecting to the server (bnc#1186264 bnc#1189021)
  o kabi fix for SUNRPC: defer slow parts of rpc_free_client() to a workqueue
    (bsc#1168202 bsc#1188924).
  o kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
    (bsc#1189153).
  o kernel-cert-subpackage: Fix certificate location in scriptlets (bsc#
    1189841).
  o leds: trigger: audio: Add an activate callback to ensure the initial
    brightness is set (git-fixes).
  o lib/mpi: use kcalloc in mpi_resize (git-fixes).
  o lib: Add zstd support to decompress (bsc#1187483, jsc#SLE-18766).
  o libata: fix ata_pio_sector for CONFIG_HIGHMEM (git-fixes).
  o mac80211: Fix insufficient headroom issue for AMSDU (git-fixes).
  o md/raid10: properly indicate failure when ending a failed write request
    (git-fixes).
  o md: revert io stats accounting (git-fixes).
  o media: TDA1997x: enable EDID support (git-fixes).
  o media: cxd2880-spi: Fix an error handling path (git-fixes).
  o media: drivers/media/usb: fix memory leak in zr364xx_probe (git-fixes).
  o media: dvb-usb: Fix error handling in dvb_usb_i2c_init (git-fixes).
  o media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
  o media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
  o media: em28xx-input: fix refcount bug in em28xx_usb_disconnect (git-fixes).
  o media: go7007: fix memory leak in go7007_usb_probe (git-fixes).
  o media: go7007: remove redundant initialization (git-fixes).
  o media: rtl28xxu: fix zero-length control request (git-fixes).
  o media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
  o media: venus: venc: Fix potential null pointer dereference on pointer fmt
    (git-fixes).
  o media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
  o media: zr364xx: fix memory leaks in probe() (git-fixes).
  o media: zr364xx: propagate errors from zr364xx_start_readpipe() (git-fixes).
  o misc: atmel-ssc: lock with mutex instead of spinlock (git-fixes).
  o misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
    (git-fixes).
  o mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() (bsc#
    1189569).
  o mm/vmscan: fix infinite loop in drop_slab_node (VM Functionality, bsc#
    1189301).
  o mm: fix memory_failure() handling of dax-namespace metadata (bsc#1189872).
  o mm: swap: properly update readahead statistics in unuse_pte_range() (bsc#
    1187619).
  o mmc: dw_mmc: Fix hang on data CRC error (git-fixes).
  o mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (git-fixes).
  o mmc: moxart: Fix issue with uninitialized dma_slave_config (git-fixes).
  o mmc: sdhci-iproc: Cap min clock frequency on BCM2711 (git-fixes).
  o mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
    (git-fixes).
  o mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards (git-fixes).
  o nbd: Aovid double completion of a request (git-fixes).
  o nbd: Fix NULL pointer in flush_workqueue (git-fixes).
  o net/mlx5: Add ts_cqe_to_dest_cqn related bits (bsc#1188412)
  o net/mlx5: Properly convey driver version to firmware (git-fixes).
  o net/mlx5e: Add missing capability check for uplink follow (bsc#1188412)
  o net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 (git-fixes).
  o net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
    (git-fixes).
  o net: stmmac: free tx skb buffer in stmmac_resume() (git-fixes).
  o net: usb: lan78xx: do not modify phy_device state concurrently (bsc#
    1188270)
  o nfs: fix acl memory leak of posix_acl_create() (git-fixes).
  o nvme-multipath: revalidate paths during rescan (bsc#1187211)
  o nvme-pci: Use u32 for nvme_dev.q_depth and nvme_queue.q_depth (bsc#
    1181972).
  o nvme-pci: fix NULL req in completion handler (bsc#1181972).
  o nvme-pci: limit maximum queue depth to 4095 (bsc#1181972).
  o nvme-pci: use unsigned for io queue depth (bsc#1181972).
  o nvme-tcp: Do not reset transport on data digest errors (bsc#1188418).
  o nvme-tcp: do not check blk_mq_tag_to_rq when receiving pdu data (bsc#
    1181972).
  o nvme: avoid possible double fetch in handling CQE (bsc#1181972).
  o nvme: code command_id with a genctr for use-after-free validation (bsc#
    1181972).
  o nvme: only call synchronize_srcu when clearing current path (bsc#1188067).
  o nvmet: use NVMET_MAX_NAMESPACES to set nn value (bsc#1189384).
  o ocfs2: fix snprintf() checking (bsc#1189581).
  o ocfs2: fix zero out valid data (bsc#1189579).
  o ocfs2: initialize ip_next_orphan (bsc#1186731).
  o ocfs2: issue zeroout to EOF blocks (bsc#1189582).
  o ovl: allow upperdir inside lowerdir (bsc#1189323).
  o ovl: expand warning in ovl_d_real() (bsc#1189323).
  o ovl: fix missing revert_creds() on error path (bsc#1189323).
  o ovl: perform vfs_getxattr() with mounter creds (bsc#1189323).
  o ovl: skip getxattr of security labels (bsc#1189323).
  o params: lift param_set_uint_minmax to common code (bsc#1181972).
  o pcmcia: i82092: fix a null pointer dereference bug (git-fixes).
  o perf/x86/amd: Do not touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    (bsc#1189225).
  o pinctrl: tigerlake: Fix GPIO mapping for newer version of software
    (git-fixes).
  o platform/x86: pcengines-apuv2: Add missing terminating entries to
    gpio-lookup tables (git-fixes).
  o post.sh: detect /usr mountpoint too
  o power: supply: max17042: handle fails of reading status register
    (git-fixes).
  o powerpc/cacheinfo: Improve diagnostics about malformed cache lists (jsc#
    SLE-13615 bsc#1180100 ltc#190257 git-fixes).
  o powerpc/cacheinfo: Lookup cache by dt node and thread-group id (jsc#
    SLE-13615 bsc#1180100 ltc#190257 git-fixes).
  o powerpc/cacheinfo: Remove the redundant get_shared_cpu_map() (jsc#SLE-13615
    bsc#1180100 ltc#190257 git-fixes).
  o powerpc/cacheinfo: Use name@unit instead of full DT path in debug messages
    (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
  o powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769 git-fixes).
  o powerpc/papr_scm: Reduce error severity if nvdimm stats inaccessible (bsc#
    1189197 ltc#193906).
  o powerpc/pseries: Fix regression while building external modules (bsc#
    1160010 ltc#183046 git-fixes).
  o powerpc/pseries: Fix update of LPAR security flavor after LPM (bsc#1188885
    ltc#193722 git-fixes).
  o powerpc/smp: Make some symbols static (jsc#SLE-13615 bsc#1180100 ltc#190257
    git-fixes).
  o powerpc/smp: Use existing L2 cache_map cpumask to find L3 cache siblings
    (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).
  o powerpc: Fix is_kvm_guest() / kvm_para_available() (bsc#1181148 ltc#190702
    git-fixes).
  o regulator: rt5033: Fix n_voltages settings for BUCK and LDO (git-fixes).
  o regulator: vctrl: Avoid lockdep warning in enable/disable ops (git-fixes).
  o regulator: vctrl: Use locked regulator_get_voltage in probe path
    (git-fixes).
  o rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible to
    use kmod with ZSTD support on non-Tumbleweed.
  o rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)
  o rpm/kernel-source.rpmlintrc: ignore new include/config files In 5.13, since
    0e0345b77ac4, config files have no longer .h suffix. Adapt the zero-length
    check. Based on Martin Liska's change.
  o rq-qos: fix missed wake-ups in rq_qos_throttle try two (bsc#1189575).
  o rsi: fix an error code in rsi_probe() (git-fixes).
  o rsi: fix error code in rsi_load_9116_firmware() (git-fixes).
  o s390/ap: Fix hanging ioctl caused by wrong msg counter (bsc#1188982 LTC#
    193817).
  o s390/boot: fix use of expolines in the DMA code (bsc#1188878 ltc#193771).
  o scsi: blkcg: Add app identifier support for blkcg (bsc#1189385 jsc#
    SLE-18970).
  o scsi: blkcg: Fix application ID config options (bsc#1189385 jsc#SLE-18970).
  o scsi: cgroup: Add cgroup_get_from_id() (bsc#1189385 jsc#SLE-18970).
  o scsi: core: Add scsi_prot_ref_tag() helper (bsc#1189392).
  o scsi: ibmvfc: Do not wait for initial device scan (bsc#1127650).
  o scsi: libfc: Fix array index out of bound exception (bsc#1188616).
  o scsi: lpfc: Add 256 Gb link speed support (bsc#1189385).
  o scsi: lpfc: Add PCI ID support for LPe37000/LPe38000 series adapters (bsc#
    1189385).
  o scsi: lpfc: Call discovery state machine when handling PLOGI/ADISC
    completions (bsc#1189385).
  o scsi: lpfc: Clear outstanding active mailbox during PCI function reset (bsc
    #1189385).
  o scsi: lpfc: Copyright updates for 12.8.0.11 patches (bsc#1189385).
  o scsi: lpfc: Copyright updates for 14.0.0.0 patches (bsc#1189385).
  o scsi: lpfc: Delay unregistering from transport until GIDFT or ADISC
    completes (bsc#1189385).
  o scsi: lpfc: Discovery state machine fixes for LOGO handling (bsc#1189385).
  o scsi: lpfc: Enable adisc discovery after RSCN by default (bsc#1189385).
  o scsi: lpfc: Fix KASAN slab-out-of-bounds in lpfc_unreg_rpi() routine (bsc#
    1189385).
  o scsi: lpfc: Fix NULL ptr dereference with NPIV ports for RDF handling (bsc#
    1189385).
  o scsi: lpfc: Fix NVMe support reporting in log message (bsc#1189385).
  o scsi: lpfc: Fix build error in lpfc_scsi.c (bsc#1189385).
  o scsi: lpfc: Fix cq_id truncation in rq create (bsc#1189385).
  o scsi: lpfc: Fix function description comments for vmid routines (bsc#
    1189385).
  o scsi: lpfc: Fix memory leaks in error paths while issuing ELS RDF/SCR
    request (bsc#1189385).
  o scsi: lpfc: Fix possible ABBA deadlock in nvmet_xri_aborted() (bsc#
    1189385).
  o scsi: lpfc: Fix target reset handler from falsely returning FAILURE (bsc#
    1189385).
  o scsi: lpfc: Improve firmware download logging (bsc#1189385).
  o scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS
    handling (bsc#1189385).
  o scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
    (git-fixes).
  o scsi: lpfc: Remove REG_LOGIN check requirement to issue an ELS RDF (bsc#
    1189385).
  o scsi: lpfc: Remove redundant assignment to pointer pcmd (bsc#1189385).
  o scsi: lpfc: Remove redundant assignment to pointer temp_hdr (bsc#1189385).
  o scsi: lpfc: Remove use of kmalloc() in trace event logging (bsc#1189385).
  o scsi: lpfc: Revise Topology and RAS support checks for new adapters (bsc#
    1189385).
  o scsi: lpfc: Skip issuing ADISC when node is in NPR state (bsc#1189385).
  o scsi: lpfc: Skip reg_vpi when link is down for SLI3 in ADISC cmpl path (bsc
    #1189385).
  o scsi: lpfc: Update lpfc version to 12.8.0.11 (bsc#1189385).
  o scsi: lpfc: Update lpfc version to 14.0.0.0 (bsc#1189385).
  o scsi: lpfc: Use PBDE feature enabled bit to determine PBDE support (bsc#
    1189385).
  o scsi: lpfc: Use list_move_tail() instead of list_del()/list_add_tail() (bsc
    #1189385).
  o scsi: lpfc: vmid: Add QFPA and VMID timeout check in worker thread (bsc#
    1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Add datastructure for supporting VMID in lpfc (bsc#
    1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Add support for VMID in mailbox command (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Append the VMID to the wqe before sending (bsc#1189385
    jsc#SLE-18970).
  o scsi: lpfc: vmid: Functions to manage VMIDs (bsc#1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Implement CT commands for appid (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Implement ELS commands for appid (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Introduce VMID in I/O path (bsc#1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Timeout implementation for VMID (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: VMID parameter initialization (bsc#1189385 jsc#
    SLE-18970).
  o scsi: mpt3sas: Fix ReplyPostFree pool allocation (bsc#1181006).
  o scsi: qla2xxx: Add heartbeat check (bsc#1189392).
  o scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() (bsc#
    1189392).
  o scsi: qla2xxx: Fix spelling mistakes "allloc" -> "alloc" (bsc#1189392).
  o scsi: qla2xxx: Fix use after free in debug code (bsc#1189392).
  o scsi: qla2xxx: Log PCI address in qla_nvme_unregister_remote_port() (bsc#
    1189392).
  o scsi: qla2xxx: Remove duplicate declarations (bsc#1189392).
  o scsi: qla2xxx: Remove redundant assignment to rval (bsc#1189392).
  o scsi: qla2xxx: Remove redundant continue statement in a for-loop (bsc#
    1189392).
  o scsi: qla2xxx: Remove redundant initialization of variable num_cnt (bsc#
    1189392).
  o scsi: qla2xxx: Remove unused variable 'status' (bsc#1189392).
  o scsi: qla2xxx: Update version to 10.02.00.107-k (bsc#1189392).
  o scsi: qla2xxx: Use list_move_tail() instead of list_del()/list_add_tail()
    (bsc#1189392).
  o scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add authentication pass + fail bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Add detection of secure device (bsc#1189392).
  o scsi: qla2xxx: edif: Add doorbell notification for app (bsc#1189392).
  o scsi: qla2xxx: edif: Add encryption to I/O path (bsc#1189392).
  o scsi: qla2xxx: edif: Add extraction of auth_els from the wire (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add getfcinfo and statistic bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Add key update (bsc#1189392).
  o scsi: qla2xxx: edif: Add send, receive, and accept for auth_els (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add start + stop bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Increment command and completion counts (bsc#1189392).
  o scsi: scsi_transport_srp: Do not block target in SRP_PORT_LOST state (bsc#
    1184180).
  o scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal (bsc#1189392).
  o scsi: zfcp: Report port fc_security as unknown early during remote cable
    pull (git-fixes).
  o serial: 8250: Mask out floating 16/32-bit bus bits (git-fixes).
  o serial: 8250_mtk: fix uart corruption issue when rx power off (git-fixes).
  o serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts (git-fixes).
  o serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    (git-fixes).
  o serial: tegra: Only print FIFO error message when an error occurs
    (git-fixes).
  o slimbus: messaging: check for valid transaction id (git-fixes).
  o slimbus: messaging: start transaction ids from 1 instead of zero
    (git-fixes).
  o slimbus: ngd: reset dma setup during runtime pm (git-fixes).
  o soc: aspeed: lpc-ctrl: Fix boundary check for mmap (git-fixes).
  o soc: aspeed: p2a-ctrl: Fix boundary check for mmap (git-fixes).
  o soc: ixp4xx/qmgr: fix invalid __iomem access (git-fixes).
  o soc: ixp4xx/qmgr: fix invalid __iomem access (git-fixes).
  o soc: ixp4xx: fix printing resources (git-fixes).
  o soc: ixp4xx: fix printing resources (git-fixes).
  o soc: qcom: rpmhpd: Use corner in power_off (git-fixes).
  o soc: qcom: smsm: Fix missed interrupts if state changes while masked
    (git-fixes).
  o spi: imx: mx51-ecspi: Fix CONFIGREG delay comment (git-fixes).
  o spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    (git-fixes).
  o spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay (git-fixes).
  o spi: mediatek: Fix fifo transfer (git-fixes).
  o spi: meson-spicc: fix memory leak in meson_spicc_remove (git-fixes).
  o spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    (git-fixes).
  o spi: spi-pic32: Fix issue with uninitialized dma_slave_config (git-fixes).
  o spi: sprd: Fix the wrong WDG_LOAD_VAL (git-fixes).
  o spi: stm32h7: fix full duplex irq handler handling (git-fixes).
  o staging: rtl8192u: Fix bitwise vs logical operator in
    TranslateRxSignalStuff819xUsb() (git-fixes).
  o staging: rtl8712: get rid of flush_scheduled_work (git-fixes).
  o staging: rtl8723bs: Fix a resource leak in sd_int_dpc (git-fixes).
  o staging: rtl8723bs: Fix a resource leak in sd_int_dpc (git-fixes).
  o tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
    name (git-fixes).
  o tracing / histogram: Give calculation hist_fields a size (git-fixes).
  o tracing: Reject string operand in the histogram expression (git-fixes).
  o tty: serial: fsl_lpuart: fix the wrong mapbase value (git-fixes).
  o ubifs: Fix error return code in alloc_wbufs() (bsc#1189585).
  o ubifs: Fix memleak in ubifs_init_authentication (bsc#1189583).
  o ubifs: Only check replay with inode type to judge if inode linked (bsc#
    1187455).
  o ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode (bsc#1189587).
  o ubifs: journal: Fix error return code in ubifs_jnl_write_inode() (bsc#
    1189586).
  o usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
    config is available (git-fixes).
  o usb: dwc3: Disable phy suspend after power-on reset (git-fixes).
  o usb: dwc3: Separate field holding multiple properties (git-fixes).
  o usb: dwc3: Stop active transfers before halting the controller (git-fixes).
  o usb: dwc3: Use clk_bulk_prepare_enable() (git-fixes).
  o usb: dwc3: Use devres to get clocks (git-fixes).
  o usb: dwc3: core: do not do suspend for device mode if already suspended
    (git-fixes).
  o usb: dwc3: debug: Remove newline printout (git-fixes).
  o usb: dwc3: gadget: Check MPS of the request length (git-fixes).
  o usb: dwc3: gadget: Clear DCTL.ULSTCHNGREQ before set (git-fixes).
  o usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
    (git-fixes).
  o usb: dwc3: gadget: Disable gadget IRQ during pullup disable (git-fixes).
  o usb: dwc3: gadget: Do not send unintended link state change (git-fixes).
  o usb: dwc3: gadget: Do not setup more than requested (git-fixes).
  o usb: dwc3: gadget: Fix dwc3_calc_trbs_left() (git-fixes).
  o usb: dwc3: gadget: Fix handling ZLP (git-fixes).
  o usb: dwc3: gadget: Give back staled requests (git-fixes).
  o usb: dwc3: gadget: Handle ZLP for sg requests (git-fixes).
  o usb: dwc3: gadget: Prevent EP queuing while stopping transfers (git-fixes).
  o usb: dwc3: gadget: Properly track pending and queued SG (git-fixes).
  o usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup (git-fixes).
  o usb: dwc3: gadget: Set BESL config parameter (git-fixes).
  o usb: dwc3: gadget: Set link state to RX_Detect on disconnect (git-fixes).
  o usb: dwc3: gadget: Stop EP0 transfers during pullup disable (git-fixes).
  o usb: dwc3: gadget: Workaround Mirosoft's BESL check (git-fixes).
  o usb: dwc3: meson-g12a: add IRQ check (git-fixes).
  o usb: dwc3: meson-g12a: check return of dwc3_meson_g12a_usb_init
    (git-fixes).
  o usb: dwc3: of-simple: add a shutdown (git-fixes).
  o usb: dwc3: st: Add of_dev_put() in probe function (git-fixes).
  o usb: dwc3: st: Add of_node_put() before return in probe function
    (git-fixes).
  o usb: dwc3: support continuous runtime PM with dual role (git-fixes).
  o usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    (git-fixes).
  o usb: gadget: Export recommended BESL values (git-fixes).
  o usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers (git-fixes).
  o usb: gadget: f_hid: fixed NULL pointer dereference (git-fixes).
  o usb: gadget: f_hid: idle uses the highest byte for duration (git-fixes).
  o usb: gadget: mv_u3d: request_irq() after initializing UDC (git-fixes).
  o usb: gadget: udc: at91: add IRQ check (git-fixes).
  o usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse (git-fixes).
  o usb: host: ohci-tmio: add IRQ check (git-fixes).
  o usb: host: xhci-rcar: Do not reload firmware after the completion
    (git-fixes).
  o usb: mtu3: fix the wrong HS mult value (git-fixes).
  o usb: mtu3: use @mult for HS isoc or intr (git-fixes).
  o usb: phy: fsl-usb: add IRQ check (git-fixes).
  o usb: phy: tahvo: add IRQ check (git-fixes).
  o usb: phy: twl6030: add IRQ checks (git-fixes).
  o usr: Add support for zstd compressed initramfs (bsc#1187483, jsc#
    SLE-18766).
  o virt_wifi: fix error on connect (git-fixes).
  o wireguard: allowedips: allocate nodes in kmem_cache (git-fixes).
  o wireguard: allowedips: free empty intermediate nodes when removing single
    node (git-fixes).
  o wireguard: allowedips: remove nodes in O(1) (git-fixes).
  o writeback: fix obtain a reference to a freeing memcg css (bsc#1189577).
  o x86/fpu: Limit xstate copy size in xstateregs_set() (bsc#1152489).
  o x86/fpu: Make init_fpstate correct with optimized XSAVE (bsc#1152489).
  o x86/fpu: Reset state for all signal restore failures (bsc#1152489).
  o x86/kvm: fix vcpu-id indexed array sizes (git-fixes).
  o x86/sev: Make sure IRQs are disabled while GHCB is active (jsc#SLE-14337).
  o x86/sev: Split up runtime #VC handler for correct state tracking (jsc#
    SLE-14337).
  o x86/sev: Use "SEV: " prefix for messages from sev.c (jsc#SLE-14337).
  o x86/signal: Detect and prevent an alternate signal stack overflow (bsc#
    1152489).
  o x86/split_lock: Provide handle_guest_split_lock() (bsc#1187959).
  o xen/events: Fix race in set_evtchn_to_irq (git-fixes).
  o xprtrdma: Pad optimization, revisited (bsc#1189760).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2021-3179=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (x86_64):
       kernel-azure-5.3.18-38.22.2
       kernel-azure-debuginfo-5.3.18-38.22.2
       kernel-azure-debugsource-5.3.18-38.22.2
       kernel-azure-devel-5.3.18-38.22.2
       kernel-azure-devel-debuginfo-5.3.18-38.22.2
       kernel-syms-azure-5.3.18-38.22.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
       kernel-devel-azure-5.3.18-38.22.1
       kernel-source-azure-5.3.18-38.22.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12770.html
  o https://www.suse.com/security/cve/CVE-2021-34556.html
  o https://www.suse.com/security/cve/CVE-2021-35477.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-3653.html
  o https://www.suse.com/security/cve/CVE-2021-3656.html
  o https://www.suse.com/security/cve/CVE-2021-3679.html
  o https://www.suse.com/security/cve/CVE-2021-3732.html
  o https://www.suse.com/security/cve/CVE-2021-3739.html
  o https://www.suse.com/security/cve/CVE-2021-3743.html
  o https://www.suse.com/security/cve/CVE-2021-3753.html
  o https://www.suse.com/security/cve/CVE-2021-3759.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://www.suse.com/security/cve/CVE-2021-38166.html
  o https://www.suse.com/security/cve/CVE-2021-38198.html
  o https://www.suse.com/security/cve/CVE-2021-38204.html
  o https://www.suse.com/security/cve/CVE-2021-38205.html
  o https://www.suse.com/security/cve/CVE-2021-38206.html
  o https://www.suse.com/security/cve/CVE-2021-38207.html
  o https://www.suse.com/security/cve/CVE-2021-38209.html
  o https://bugzilla.suse.com/1040364
  o https://bugzilla.suse.com/1127650
  o https://bugzilla.suse.com/1135481
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1160010
  o https://bugzilla.suse.com/1168202
  o https://bugzilla.suse.com/1171420
  o https://bugzilla.suse.com/1174969
  o https://bugzilla.suse.com/1175052
  o https://bugzilla.suse.com/1175543
  o https://bugzilla.suse.com/1177399
  o https://bugzilla.suse.com/1180100
  o https://bugzilla.suse.com/1180141
  o https://bugzilla.suse.com/1180347
  o https://bugzilla.suse.com/1181006
  o https://bugzilla.suse.com/1181148
  o https://bugzilla.suse.com/1181972
  o https://bugzilla.suse.com/1184180
  o https://bugzilla.suse.com/1185902
  o https://bugzilla.suse.com/1186264
  o https://bugzilla.suse.com/1186731
  o https://bugzilla.suse.com/1187211
  o https://bugzilla.suse.com/1187455
  o https://bugzilla.suse.com/1187468
  o https://bugzilla.suse.com/1187483
  o https://bugzilla.suse.com/1187619
  o https://bugzilla.suse.com/1187959
  o https://bugzilla.suse.com/1188067
  o https://bugzilla.suse.com/1188172
  o https://bugzilla.suse.com/1188231
  o https://bugzilla.suse.com/1188270
  o https://bugzilla.suse.com/1188412
  o https://bugzilla.suse.com/1188418
  o https://bugzilla.suse.com/1188616
  o https://bugzilla.suse.com/1188700
  o https://bugzilla.suse.com/1188780
  o https://bugzilla.suse.com/1188781
  o https://bugzilla.suse.com/1188782
  o https://bugzilla.suse.com/1188783
  o https://bugzilla.suse.com/1188784
  o https://bugzilla.suse.com/1188786
  o https://bugzilla.suse.com/1188787
  o https://bugzilla.suse.com/1188788
  o https://bugzilla.suse.com/1188790
  o https://bugzilla.suse.com/1188878
  o https://bugzilla.suse.com/1188885
  o https://bugzilla.suse.com/1188924
  o https://bugzilla.suse.com/1188982
  o https://bugzilla.suse.com/1188983
  o https://bugzilla.suse.com/1188985
  o https://bugzilla.suse.com/1189021
  o https://bugzilla.suse.com/1189057
  o https://bugzilla.suse.com/1189077
  o https://bugzilla.suse.com/1189153
  o https://bugzilla.suse.com/1189197
  o https://bugzilla.suse.com/1189209
  o https://bugzilla.suse.com/1189210
  o https://bugzilla.suse.com/1189212
  o https://bugzilla.suse.com/1189213
  o https://bugzilla.suse.com/1189214
  o https://bugzilla.suse.com/1189215
  o https://bugzilla.suse.com/1189216
  o https://bugzilla.suse.com/1189217
  o https://bugzilla.suse.com/1189218
  o https://bugzilla.suse.com/1189219
  o https://bugzilla.suse.com/1189220
  o https://bugzilla.suse.com/1189221
  o https://bugzilla.suse.com/1189222
  o https://bugzilla.suse.com/1189225
  o https://bugzilla.suse.com/1189229
  o https://bugzilla.suse.com/1189233
  o https://bugzilla.suse.com/1189262
  o https://bugzilla.suse.com/1189291
  o https://bugzilla.suse.com/1189292
  o https://bugzilla.suse.com/1189296
  o https://bugzilla.suse.com/1189298
  o https://bugzilla.suse.com/1189301
  o https://bugzilla.suse.com/1189305
  o https://bugzilla.suse.com/1189323
  o https://bugzilla.suse.com/1189384
  o https://bugzilla.suse.com/1189385
  o https://bugzilla.suse.com/1189392
  o https://bugzilla.suse.com/1189393
  o https://bugzilla.suse.com/1189399
  o https://bugzilla.suse.com/1189400
  o https://bugzilla.suse.com/1189427
  o https://bugzilla.suse.com/1189503
  o https://bugzilla.suse.com/1189504
  o https://bugzilla.suse.com/1189505
  o https://bugzilla.suse.com/1189506
  o https://bugzilla.suse.com/1189507
  o https://bugzilla.suse.com/1189562
  o https://bugzilla.suse.com/1189563
  o https://bugzilla.suse.com/1189564
  o https://bugzilla.suse.com/1189565
  o https://bugzilla.suse.com/1189566
  o https://bugzilla.suse.com/1189567
  o https://bugzilla.suse.com/1189568
  o https://bugzilla.suse.com/1189569
  o https://bugzilla.suse.com/1189573
  o https://bugzilla.suse.com/1189574
  o https://bugzilla.suse.com/1189575
  o https://bugzilla.suse.com/1189576
  o https://bugzilla.suse.com/1189577
  o https://bugzilla.suse.com/1189579
  o https://bugzilla.suse.com/1189581
  o https://bugzilla.suse.com/1189582
  o https://bugzilla.suse.com/1189583
  o https://bugzilla.suse.com/1189585
  o https://bugzilla.suse.com/1189586
  o https://bugzilla.suse.com/1189587
  o https://bugzilla.suse.com/1189696
  o https://bugzilla.suse.com/1189706
  o https://bugzilla.suse.com/1189760
  o https://bugzilla.suse.com/1189762
  o https://bugzilla.suse.com/1189832
  o https://bugzilla.suse.com/1189841
  o https://bugzilla.suse.com/1189870
  o https://bugzilla.suse.com/1189872
  o https://bugzilla.suse.com/1189883
  o https://bugzilla.suse.com/1190022
  o https://bugzilla.suse.com/1190025
  o https://bugzilla.suse.com/1190115
  o https://bugzilla.suse.com/1190117
  o https://bugzilla.suse.com/1190412
  o https://bugzilla.suse.com/1190413
  o https://bugzilla.suse.com/1190428
- ---------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3178-1
Rating:            important
References:        #1040364 #1127650 #1135481 #1152489 #1160010 #1168202
                   #1174969 #1175052 #1175543 #1177399 #1180141 #1180347
                   #1181148 #1181972 #1184180 #1186264 #1186731 #1187211
                   #1187455 #1187468 #1187619 #1188067 #1188172 #1188418
                   #1188439 #1188616 #1188780 #1188781 #1188782 #1188783
                   #1188784 #1188786 #1188787 #1188788 #1188790 #1188878
                   #1188885 #1188924 #1188982 #1188983 #1188985 #1189021
                   #1189057 #1189077 #1189153 #1189197 #1189209 #1189210
                   #1189212 #1189213 #1189214 #1189215 #1189216 #1189217
                   #1189218 #1189219 #1189220 #1189221 #1189222 #1189229
                   #1189262 #1189278 #1189291 #1189292 #1189298 #1189301
                   #1189305 #1189323 #1189384 #1189385 #1189392 #1189399
                   #1189400 #1189427 #1189503 #1189504 #1189505 #1189506
                   #1189507 #1189562 #1189563 #1189564 #1189565 #1189566
                   #1189567 #1189568 #1189569 #1189573 #1189574 #1189575
                   #1189576 #1189577 #1189579 #1189581 #1189582 #1189583
                   #1189585 #1189586 #1189587 #1189706 #1189760 #1189832
                   #1189841 #1189870 #1189883 #1190025 #1190115 #1190117
                   #1190131 #1190181
Cross-References:  CVE-2021-34556 CVE-2021-35477 CVE-2021-3640 CVE-2021-3653
                   CVE-2021-3656 CVE-2021-3679 CVE-2021-3732 CVE-2021-3739
                   CVE-2021-3743 CVE-2021-3753 CVE-2021-3759 CVE-2021-38160
                   CVE-2021-38198 CVE-2021-38204 CVE-2021-38205 CVE-2021-38207
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP2
______________________________________________________________________________

An update that solves 16 vulnerabilities and has 94 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2021-3759: Unaccounted ipc objects in Linux kernel could have lead to
    breaking memcg limits and DoS attacks (bsc#1190115).
  o CVE-2021-38160: Data corruption or loss could be triggered by an untrusted
    device that supplies a buf->len value exceeding the buffer size in drivers/
    char/virtio_console.c (bsc#1190117)
  o CVE-2021-3640: Fixed a Use-After-Free vulnerability in function
    sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).
  o CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#
    1190025).
  o CVE-2021-3743: Fixed OOB Read in qrtr_endpoint_post (bsc#1189883).
  o CVE-2021-3739: Fixed a NULL pointer dereference when deleting device by
    invalid id (bsc#1189832).
  o CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can
    reveal files (bsc#1189706).
  o CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a
    malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399).
  o CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and
    allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and
    VLS for the L2 guest (bsc#1189400).
  o CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the
    access permissions of a shadow page, leading to a missing guest protection
    page fault (bnc#1189262).
  o CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c allowed remote
    attackers to cause a denial of service (buffer overflow and lockup) by
    sending heavy network traffic for about ten minutes (bnc#1189298).
  o CVE-2021-38205: drivers/net/ethernet/xilinx/xilinx_emaclite.c made it
    easier for attackers to defeat an ASLR protection mechanism because it
    prints a kernel pointer (i.e., the real IOMEM pointer) (bnc#1189292).
  o CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate
    attackers to cause a denial of service (use-after-free and panic) by
    removing a MAX-3421 USB device in certain situations (bnc#1189291).
  o CVE-2021-3679: A lack of CPU resource in tracing module functionality was
    found in the way user uses trace ring buffer in a specific way. Only
    privileged local users (with CAP_SYS_ADMIN capability) could use this flaw
    to starve the resources causing denial of service (bnc#1189057).
  o CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass
    via unprivileged BPF program that could have obtain sensitive information
    from kernel memory (bsc#1188983).
  o CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused
    to disclose content of arbitrary kernel memory (bsc#1188985).

The following non-security bugs were fixed:

  o ACPI: NFIT: Fix support for virtual SPA ranges (git-fixes).
  o ACPI: processor: Clean up acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Export acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Export function to claim _CST control (bsc#1175543)
  o ACPI: processor: Introduce acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Make ACPI_PROCESSOR_CSTATE depend on ACPI_PROCESSOR (bsc#
    1175543)
  o ALSA: hda - fix the 'Capture Switch' value change notifications
    (git-fixes).
  o ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
    (git-fixes).
  o ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    (git-fixes).
  o ALSA: hda/realtek: add mic quirk for Acer SF314-42 (git-fixes).
  o ALSA: hda/via: Apply runtime PM workaround for ASUS B23E (git-fixes).
  o ALSA: hda: Add quirk for ASUS Flow x13 (git-fixes).
  o ALSA: pcm: fix divide error in snd_pcm_lib_ioctl (git-fixes).
  o ALSA: seq: Fix racy deletion of subscriber (git-fixes).
  o ALSA: usb-audio: Add registration quirk for JBL Quantum 600 (git-fixes).
  o ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC (git-fixes).
  o ALSA: usb-audio: Fix superfluous autosuspend recovery (git-fixes).
  o ALSA: usb-audio: fix incorrect clock source setting (git-fixes).
  o ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs (git-fixes).
  o ASoC: cs42l42: Correct definition of ADC Volume control (git-fixes).
  o ASoC: cs42l42: Do not allow SND_SOC_DAIFMT_LEFT_J (git-fixes).
  o ASoC: cs42l42: Fix LRCLK frame start edge (git-fixes).
  o ASoC: cs42l42: Fix inversion of ADC Notch Switch control (git-fixes).
  o ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    (git-fixes).
  o ASoC: intel: atom: Fix breakage for PCM buffer address setup (git-fixes).
  o ASoC: intel: atom: Fix reference to PCM buffer address (git-fixes).
  o ASoC: ti: delete some dead code in omap_abe_probe() (git-fixes).
  o ASoC: tlv320aic31xx: Fix jack detection after suspend (git-fixes).
  o ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits (git-fixes).
  o ASoC: wcd9335: Disable irq on slave ports in the remove function
    (git-fixes).
  o ASoC: wcd9335: Fix a double irq free in the remove function (git-fixes).
  o ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
    function (git-fixes).
  o ASoC: xilinx: Fix reference to PCM buffer address (git-fixes).
  o Bluetooth: add timeout sanity check to hci_inquiry (git-fixes).
  o Bluetooth: defer cleanup of resources in hci_unregister_dev() (git-fixes).
  o Bluetooth: fix repeated calls to sco_sock_kill (git-fixes).
  o Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    (git-fixes).
  o Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    (git-fixes).
  o Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    (git-fixes).
  o Documentation: admin-guide: PM: Add intel_idle document (bsc#1175543)
  o Fix breakage of swap over NFS (bsc#1188924).
  o Fix kabi of prepare_to_wait_exclusive() (bsc#1189575).
  o HID: i2c-hid: Fix Elan touchpad regression (git-fixes).
  o HID: input: do not report stylus battery state as "full" (git-fixes).
  o KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() (bsc#1188786).
  o KVM: VMX: Enable machine check support for 32bit targets (bsc#1188787).
  o KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path (bsc
    #1188788).
  o KVM: nVMX: Really make emulated nested preemption timer pinned (bsc#
    1188780).
  o KVM: nVMX: Reset the segment cache when stuffing guest segs (bsc#1188781).
  o KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02 (bsc#
    1188782).
  o KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration (bsc#1188783).
  o KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    (bsc#1188784).
  o KVM: x86: bit 8 of non-leaf PDPEs is not reserved (bsc#1188790).
  o Move upstreamed BT fixes into sorted section
  o NFS: Correct size calculation for create reply length (bsc#1189870).
  o NFSv4.1: Do not rebind to the same source port when (bnc#1186264 bnc#
    1189021)
  o NFSv4/pNFS: Do not call _nfs4_pnfs_v3_ds_connect multiple times
    (git-fixes).
  o NFSv4: Initialise connection to the server in nfs4_alloc_client() (bsc#
    1040364).
  o PCI/MSI: Correct misleading comments (git-fixes).
  o PCI/MSI: Do not set invalid bits in MSI mask (git-fixes).
  o PCI/MSI: Enable and mask MSI-X early (git-fixes).
  o PCI/MSI: Mask all unused MSI-X entries (git-fixes).
  o PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
  o PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() (git-fixes).
  o PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI (git-fixes).
  o PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    (git-fixes).
  o PCI: PM: Enable PME if it can be signaled from D3cold (git-fixes).
  o SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (bsc#1168202
    bsc#1188924).
  o SUNRPC: Fix the batch tasks count wraparound (git-fixes).
  o SUNRPC: Should wake up the privileged task firstly (git-fixes).
  o SUNRPC: defer slow parts of rpc_free_client() to a workqueue (bsc#1168202
    bsc#1188924).
  o SUNRPC: fix use-after-free in rpc_free_client_work() (bsc#1168202 bsc#
    1188924).
  o SUNRPC: prevent port reuse on transports which do not request it (bnc#
    1186264 bnc#1189021).
  o USB: core: Avoid WARNings for 0-length descriptor requests (git-fixes).
  o USB: serial: ch341: fix character loss at high transfer rates (git-fixes).
  o USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 (git-fixes).
  o USB: serial: option: add Telit FD980 composition 0x1056 (git-fixes).
  o USB: serial: option: add new VID/PID to support Fibocom FG150 (git-fixes).
  o USB: usbtmc: Fix RCU stall warning (git-fixes).
  o USB:ehci:fix Kunpeng920 ehci hardware problem (git-fixes).
  o VMCI: fix NULL pointer dereference when unmapping queue pair (git-fixes).
  o ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() (git-fixes).
  o ath9k: Clear key cache explicitly on disabling hardware (git-fixes).
  o ath: Use safer key clearing with key cache entries (git-fixes).
  o bcma: Fix memory leak for internally-handled cores (git-fixes).
  o bdi: Do not use freezable workqueue (bsc#1189573).
  o blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    (bsc#1189507).
  o blk-mq-sched: Fix blk_mq_sched_alloc_tags() error handling (bsc#1189506).
  o blk-wbt: introduce a new disable state to prevent false positive by
    rwb_enabled() (bsc#1189503).
  o blk-wbt: make sure throttle is enabled properly (bsc#1189504).
  o block: fix trace completion for chained bio (bsc#1189505).
  o brcmfmac: pcie: fix oops on failure to resume and reprobe (git-fixes).
  o btrfs: Rename __btrfs_alloc_chunk to btrfs_alloc_chunk (bsc#1189077).
  o btrfs: account for new extents being deleted in total_bytes_pinned (bsc#
    1135481).
  o btrfs: add a comment explaining the data flush steps (bsc#1135481).
  o btrfs: add btrfs_reserve_data_bytes and use it (bsc#1135481).
  o btrfs: add flushing states for handling data reservations (bsc#1135481).
  o btrfs: add the data transaction commit logic into may_commit_transaction
    (bsc#1135481).
  o btrfs: call btrfs_try_granting_tickets when freeing reserved bytes (bsc#
    1135481).
  o btrfs: call btrfs_try_granting_tickets when reserving space (bsc#1135481).
  o btrfs: call btrfs_try_granting_tickets when unpinning anything (bsc#
    1135481).
  o btrfs: change nr to u64 in btrfs_start_delalloc_roots (bsc#1135481).
  o btrfs: check tickets after waiting on ordered extents (bsc#1135481).
  o btrfs: do async reclaim for data reservations (bsc#1135481).
  o btrfs: don't force commit if we are data (bsc#1135481).
  o btrfs: drop the commit_cycles stuff for data reservations (bsc#1135481).
  o btrfs: factor out create_chunk() (bsc#1189077).
  o btrfs: factor out decide_stripe_size() (bsc#1189077).
  o btrfs: factor out gather_device_info() (bsc#1189077).
  o btrfs: factor out init_alloc_chunk_ctl (bsc#1189077).
  o btrfs: fix deadlock with concurrent chunk allocations involving system
    chunks (bsc#1189077).
  o btrfs: fix possible infinite loop in data async reclaim (bsc#1135481).
  o btrfs: flush delayed refs when trying to reserve data space (bsc#1135481).
  o btrfs: handle U64_MAX for shrink_delalloc (bsc#1135481).
  o btrfs: handle invalid profile in chunk allocation (bsc#1189077).
  o btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
    (bsc#1135481).
  o btrfs: introduce alloc_chunk_ctl (bsc#1189077).
  o btrfs: introduce chunk allocation policy (bsc#1189077).
  o btrfs: make ALLOC_CHUNK use the space info flags (bsc#1135481).
  o btrfs: make shrink_delalloc take space_info as an arg (bsc#1135481).
  o btrfs: move the chunk_mutex in btrfs_read_chunk_tree (bsc#1189077).
  o btrfs: parameterize dev_extent_min for chunk allocation (bsc#1189077).
  o btrfs: refactor find_free_dev_extent_start() (bsc#1189077).
  o btrfs: remove orig from shrink_delalloc (bsc#1135481).
  o btrfs: rework chunk allocation to avoid exhaustion of the system chunk
    array (bsc#1189077).
  o btrfs: run delayed iputs before committing the transaction for data (bsc#
    1135481).
  o btrfs: serialize data reservations if we are flushing (bsc#1135481).
  o btrfs: shrink delalloc pages instead of full inodes (bsc#1135481).
  o btrfs: track ordered bytes instead of just dio ordered bytes (bsc#1135481).
  o btrfs: use btrfs_start_delalloc_roots in shrink_delalloc (bsc#1135481).
  o btrfs: use the btrfs_space_info_free_bytes_may_use helper for delalloc (bsc
    #1135481).
  o btrfs: use the same helper for data and metadata reservations (bsc#
    1135481).
  o btrfs: use ticketing for data space reservations (bsc#1135481).
  o can: ti_hecc: Fix memleak in ti_hecc_probe (git-fixes).
  o can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
    and TX error counters (git-fixes).
  o ceph: clean up and optimize ceph_check_delayed_caps() (bsc#1187468).
  o ceph: reduce contention in ceph_check_delayed_caps() (bsc#1187468).
  o ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#
    1189427).
  o cfg80211: Fix possible memory leak in function cfg80211_bss_update
    (git-fixes).
  o cgroup1: fix leaked context root causing sporadic NULL deref in LTP (bsc#
    1190181).
  o cgroup: verify that source is a string (bsc#1190131).
  o cifs: Remove unused inline function is_sysvol_or_netlogon() (bsc#1185902).
  o cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
  o cifs: constify get_normalized_path() properly (bsc#1185902).
  o cifs: do not cargo-cult strndup() (bsc#1185902).
  o cifs: do not send tree disconnect to ipc shares (bsc#1185902).
  o cifs: do not share tcp servers with dfs mounts (bsc#1185902).
  o cifs: do not share tcp sessions of dfs connections (bsc#1185902).
  o cifs: fix check of dfs interlinks (bsc#1185902).
  o cifs: fix path comparison and hash calc (bsc#1185902).
  o cifs: get rid of @noreq param in __dfs_cache_find() (bsc#1185902).
  o cifs: handle different charsets in dfs cache (bsc#1185902).
  o cifs: keep referral server sessions alive (bsc#1185902).
  o cifs: missing null pointer check in cifs_mount (bsc#1185902).
  o cifs: prevent NULL deref in cifs_compose_mount_options() (bsc#1185902).
  o cifs: set a minimum of 2 minutes for refreshing dfs cache (bsc#1185902).
  o clk: fix leak on devm_clk_bulk_get_all() unwind (git-fixes).
  o clk: kirkwood: Fix a clocking boot regression (git-fixes).
  o clk: stm32f4: fix post divisor setup for I2S/SAI PLLs (git-fixes).
  o cpuidle: Allow idle states to be disabled by default (bsc#1175543)
  o cpuidle: Consolidate disabled state checks (bsc#1175543)
  o cpuidle: Drop disabled field from struct cpuidle_state (bsc#1175543)
  o cpuidle: Fix cpuidle_driver_state_disabled() (bsc#1175543)
  o cpuidle: Introduce cpuidle_driver_state_disabled() for driver quirks (bsc#
    1175543)
  o cpuidle: cpuidle_state kABI fix (bsc#1175543)
  o crypto: ccp - Annotate SEV Firmware file names (bsc#1189212).
  o crypto: qat - use proper type for vf_mask (git-fixes).
  o crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    (git-fixes).
  o dm integrity: fix missing goto in bitmap_flush_interval error handling
    (git-fixes).
  o dm rq: fix double free of blk_mq_tag_set in dev remove after table load
    fails (git-fixes).
  o dm verity: fix DM_VERITY_OPTS_MAX value (git-fixes).
  o dmaengine: imx-dma: configure the generic DMA type to make it work
    (git-fixes).
  o dmaengine: imx-sdma: remove duplicated sdma_load_context (git-fixes).
  o dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is
    not yet available (git-fixes).
  o dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() (git-fixes).
  o dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    (git-fixes).
  o drivers/block/null_blk/main: Fix a double free in null_init (git-fixes).
  o drm/amdgpu/acp: Make PM domain really work (git-fixes).
  o drm/msi/mdp4: populate priv->kms in mdp4_kms_init (git-fixes).
  o drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    (git-fixes).
  o drm/msm/dsi: Fix some reference counted resource leaks (git-fixes).
  o drm/nouveau/disp: power down unused DP links during init (git-fixes).
  o drm/panfrost: Fix missing clk_disable_unprepare() on error in
    panfrost_clk_init() (git-fixes).
  o drm: Copy drm_wait_vblank to user before returning (git-fixes).
  o ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
    transaction handle (bsc#1189568).
  o ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (bsc#1189564).
  o ext4: fix avefreec in find_group_orlov (bsc#1189566).
  o ext4: fix kernel infoleak via ext4_extent_header (bsc#1189562).
  o ext4: fix potential htree corruption when growing large_dir directories
    (bsc#1189576).
  o ext4: remove check for zero nr_to_scan in ext4_es_scan() (bsc#1189565).
  o ext4: return error code when ext4_fill_flex_info() fails (bsc#1189563).
  o ext4: use ext4_grp_locked_error in mb_find_extent (bsc#1189567).
  o fanotify: fix copy_event_to_user() fid error clean up (bsc#1189574).
  o firmware_loader: fix use-after-free in firmware_fallback_sysfs (git-fixes).
  o firmware_loader: use -ETIMEDOUT instead of -EAGAIN in
    fw_load_sysfs_fallback (git-fixes).
  o fpga: altera-freeze-bridge: Address warning about unused variable
    (git-fixes).
  o fpga: xiilnx-spi: Address warning about unused variable (git-fixes).
  o fpga: zynqmp-fpga: Address warning about unused variable (git-fixes).
  o gpio: eic-sprd: break loop when getting NULL device resource (git-fixes).
  o gpio: tqmx86: really make IRQ optional (git-fixes).
  o i2c: dev: zero out array used for i2c reads from userspace (git-fixes).
  o i2c: highlander: add IRQ check (git-fixes).
  o i2c: iop3xx: fix deferred probing (git-fixes).
  o i2c: mt65xx: fix IRQ check (git-fixes).
  o i2c: s3c2410: fix IRQ check (git-fixes).
  o iio: adc: Fix incorrect exit of for-loop (git-fixes).
  o iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    (git-fixes).
  o iio: humidity: hdc100x: Add margin to the conversion time (git-fixes).
  o intel_idle: Add module parameter to prevent ACPI _CST from being used (bsc#
    1175543)
  o intel_idle: Allow ACPI _CST to be used for selected known processors (bsc#
    1175543)
  o intel_idle: Annotate init time data structures (bsc#1175543)
  o intel_idle: Customize IceLake server support (bsc#1175543)
  o intel_idle: Disable ACPI _CST on Haswell (bsc#1175543, bsc#1177399, bsc#
    1180347, bsc#1180141)
  o intel_idle: Fix max_cstate for processor models without C-state tables (bsc
    #1175543)
  o intel_idle: Ignore _CST if control cannot be taken from the platform (bsc#
    1175543)
  o intel_idle: Refactor intel_idle_cpuidle_driver_init() (bsc#1175543)
  o intel_idle: Use ACPI _CST for processor models without C-state tables (bsc#
    1175543)
  o intel_idle: Use ACPI _CST on server systems (bsc#1175543)
  o iommu/amd: Fix extended features logging (bsc#1189213).
  o iommu/arm-smmu-v3: Decrease the queue size of evtq and priq (bsc#1189210).
  o iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK (bsc#1189209).
  o iommu/dma: Fix IOVA reserve dma ranges (bsc#1189214).
  o iommu/dma: Fix compile warning in 32-bit builds (bsc#1189229).
  o iommu/vt-d: Check for allocation failure in aux_detach_device() (bsc#
    1189215).
  o iommu/vt-d: Define counter explicitly as unsigned int (bsc#1189216).
  o iommu/vt-d: Do not set then clear private data in prq_event_thread() (bsc#
    1189217).
  o iommu/vt-d: Fix sysfs leak in alloc_iommu() (bsc#1189218).
  o iommu/vt-d: Force to flush iotlb before creating superpage (bsc#1189219).
  o iommu/vt-d: Global devTLB flush when present context entry changed (bsc#
    1189220).
  o iommu/vt-d: Invalidate PASID cache when root/context entry changed (bsc#
    1189221).
  o iommu/vt-d: Reject unsupported page request modes (bsc#1189222).
  o iwlwifi: rs-fw: do not support stbc for HE 160 (git-fixes).
  o kABI fix of usb_dcd_config_params (git-fixes).
  o kABI: Fix kABI after fixing vcpu-id indexed arrays (git-fixes).
  o kabi fix for NFSv4.1: Do not rebind to the same source port when
    reconnecting to the server (bnc#1186264 bnc#1189021)
  o kabi fix for SUNRPC: defer slow parts of rpc_free_client() to a workqueue
    (bsc#1168202 bsc#1188924).
  o kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
    (bsc#1189153).
  o lib/mpi: use kcalloc in mpi_resize (git-fixes).
  o libata: fix ata_pio_sector for CONFIG_HIGHMEM (git-fixes).
  o mac80211: Fix insufficient headroom issue for AMSDU (git-fixes).
  o mailbox: sti: quieten kernel-doc warnings (git-fixes).
  o md/raid10: properly indicate failure when ending a failed write request
    (git-fixes).
  o media: TDA1997x: enable EDID support (git-fixes).
  o media: cxd2880-spi: Fix an error handling path (git-fixes).
  o media: drivers/media/usb: fix memory leak in zr364xx_probe (git-fixes).
  o media: dvb-usb: Fix error handling in dvb_usb_i2c_init (git-fixes).
  o media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
  o media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
  o media: em28xx-input: fix refcount bug in em28xx_usb_disconnect (git-fixes).
  o media: go7007: fix memory leak in go7007_usb_probe (git-fixes).
  o media: go7007: remove redundant initialization (git-fixes).
  o media: rtl28xxu: fix zero-length control request (git-fixes).
  o media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
  o media: venus: venc: Fix potential null pointer dereference on pointer fmt
    (git-fixes).
  o media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
  o media: zr364xx: fix memory leaks in probe() (git-fixes).
  o media: zr364xx: propagate errors from zr364xx_start_readpipe() (git-fixes).
  o memcg: enable accounting for file lock caches (bsc#1190115).
  o misc: atmel-ssc: lock with mutex instead of spinlock (git-fixes).
  o misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
    (git-fixes).
  o mm, vmscan: guarantee drop_slab_node() termination (VM Functionality, bsc#
    1189301).
  o mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() (bsc#
    1189569).
  o mm: swap: properly update readahead statistics in unuse_pte_range() (bsc#
    1187619).
  o mmc: dw_mmc: Fix hang on data CRC error (git-fixes).
  o mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (git-fixes).
  o mmc: moxart: Fix issue with uninitialized dma_slave_config (git-fixes).
  o mmc: sdhci-iproc: Cap min clock frequency on BCM2711 (git-fixes).
  o mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
    (git-fixes).
  o mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards (git-fixes).
  o mtd: rawnand: cafe: Fix a resource leak in the error handling path of
    'cafe_nand_probe()' (git-fixes).
  o nbd: Aovid double completion of a request (git-fixes).
  o nbd: Fix NULL pointer in flush_workqueue (git-fixes).
  o net/mlx5: Properly convey driver version to firmware (git-fixes).
  o net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 (git-fixes).
  o net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
    (git-fixes).
  o net: stmmac: free tx skb buffer in stmmac_resume() (git-fixes).
  o nfs: fix acl memory leak of posix_acl_create() (git-fixes).
  o nvme-multipath: revalidate paths during rescan (bsc#1187211)
  o nvme-pci: Use u32 for nvme_dev.q_depth and nvme_queue.q_depth (bsc#
    1181972).
  o nvme-pci: fix NULL req in completion handler (bsc#1181972).
  o nvme-pci: limit maximum queue depth to 4095 (bsc#1181972).
  o nvme-pci: use unsigned for io queue depth (bsc#1181972).
  o nvme-tcp: Do not reset transport on data digest errors (bsc#1188418).
  o nvme-tcp: do not check blk_mq_tag_to_rq when receiving pdu data (bsc#
    1181972).
  o nvme: avoid possible double fetch in handling CQE (bsc#1181972).
  o nvme: code command_id with a genctr for use-after-free validation (bsc#
    1181972).
  o nvme: only call synchronize_srcu when clearing current path (bsc#1188067).
  o nvmet: use NVMET_MAX_NAMESPACES to set nn value (bsc#1189384).
  o ocfs2: fix snprintf() checking (bsc#1189581).
  o ocfs2: fix zero out valid data (bsc#1189579).
  o ocfs2: initialize ip_next_orphan (bsc#1186731).
  o ocfs2: issue zeroout to EOF blocks (bsc#1189582).
  o ocfs2: ocfs2_downconvert_lock failure results in deadlock (bsc#1188439).
  o overflow: Correct check_shl_overflow() comment (git-fixes).
  o ovl: allow upperdir inside lowerdir (bsc#1189323).
  o ovl: expand warning in ovl_d_real() (bsc#1189323).
  o ovl: fix missing revert_creds() on error path (bsc#1189323).
  o ovl: perform vfs_getxattr() with mounter creds (bsc#1189323).
  o ovl: skip getxattr of security labels (bsc#1189323).
  o params: lift param_set_uint_minmax to common code (bsc#1181972).
  o pcmcia: i82092: fix a null pointer dereference bug (git-fixes).
  o pinctrl: samsung: Fix pinctrl bank pin count (git-fixes).
  o pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    (git-fixes).
  o pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast (git-fixes).
  o platform/x86: pcengines-apuv2: Add missing terminating entries to
    gpio-lookup tables (git-fixes).
  o power: supply: max17042: handle fails of reading status register
    (git-fixes).
  o powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769 git-fixes).
  o powerpc/papr_scm: Reduce error severity if nvdimm stats inaccessible (bsc#
    1189197 ltc#193906).
  o powerpc/pseries: Fix regression while building external modules (bsc#
    1160010 ltc#183046 git-fixes).
  o powerpc/pseries: Fix update of LPAR security flavor after LPM (bsc#1188885
    ltc#193722 git-fixes)
  o powerpc: Fix is_kvm_guest() / kvm_para_available() (bsc#1181148 ltc#190702
    git-fixes).
  o regulator: rt5033: Fix n_voltages settings for BUCK and LDO (git-fixes).
  o regulator: vctrl: Avoid lockdep warning in enable/disable ops (git-fixes).
  o regulator: vctrl: Use locked regulator_get_voltage in probe path
    (git-fixes).
  o rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)
  o rpm: Abolish image suffix (bsc#1189841).
  o rpm: Define $certs as rpm macro (bsc#1189841).
  o rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#
    1189841).
  o rpm: kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
  o rpm: support gz and zst compression methods Extend commit 18fcdff43a00
    ("rpm: support compressed modules") for compression methods other than xz.
  o rq-qos: fix missed wake-ups in rq_qos_throttle try two (bsc#1189575).
  o rsi: fix an error code in rsi_probe() (git-fixes).
  o rsi: fix error code in rsi_load_9116_firmware() (git-fixes).
  o s390/ap: Fix hanging ioctl caused by wrong msg counter (bsc#1188982 LTC#
    193817).
  o s390/boot: fix use of expolines in the DMA code (bsc#1188878 ltc#193771).
  o sched/fair: Correctly insert cfs_rq's to list on unthrottle (git-fixes)
  o sched/rt: Fix RT utilization tracking during policy change (git-fixes)
  o scsi: blkcg: Add app identifier support for blkcg (bsc#1189385 jsc#
    SLE-18970).
  o scsi: blkcg: Fix application ID config options (bsc#1189385 jsc#SLE-18970).
  o scsi: cgroup: Add cgroup_get_from_id() (bsc#1189385 jsc#SLE-18970).
  o scsi: core: Add scsi_prot_ref_tag() helper (bsc#1189392).
  o scsi: ibmvfc: Do not wait for initial device scan (bsc#1127650).
  o scsi: libfc: Fix array index out of bound exception (bsc#1188616).
  o scsi: lpfc: Add 256 Gb link speed support (bsc#1189385).
  o scsi: lpfc: Add PCI ID support for LPe37000/LPe38000 series adapters (bsc#
    1189385).
  o scsi: lpfc: Call discovery state machine when handling PLOGI/ADISC
    completions (bsc#1189385).
  o scsi: lpfc: Clear outstanding active mailbox during PCI function reset (bsc
    #1189385).
  o scsi: lpfc: Copyright updates for 12.8.0.11 patches (bsc#1189385).
  o scsi: lpfc: Copyright updates for 14.0.0.0 patches (bsc#1189385).
  o scsi: lpfc: Delay unregistering from transport until GIDFT or ADISC
    completes (bsc#1189385).
  o scsi: lpfc: Discovery state machine fixes for LOGO handling (bsc#1189385).
  o scsi: lpfc: Enable adisc discovery after RSCN by default (bsc#1189385).
  o scsi: lpfc: Fix KASAN slab-out-of-bounds in lpfc_unreg_rpi() routine (bsc#
    1189385).
  o scsi: lpfc: Fix NULL ptr dereference with NPIV ports for RDF handling (bsc#
    1189385).
  o scsi: lpfc: Fix NVMe support reporting in log message (bsc#1189385).
  o scsi: lpfc: Fix build error in lpfc_scsi.c (bsc#1189385).
  o scsi: lpfc: Fix cq_id truncation in rq create (bsc#1189385).
  o scsi: lpfc: Fix function description comments for vmid routines (bsc#
    1189385).
  o scsi: lpfc: Fix memory leaks in error paths while issuing ELS RDF/SCR
    request (bsc#1189385).
  o scsi: lpfc: Fix possible ABBA deadlock in nvmet_xri_aborted() (bsc#
    1189385).
  o scsi: lpfc: Fix target reset handler from falsely returning FAILURE (bsc#
    1189385).
  o scsi: lpfc: Improve firmware download logging (bsc#1189385).
  o scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS
    handling (bsc#1189385).
  o scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
    (git-fixes).
  o scsi: lpfc: Remove REG_LOGIN check requirement to issue an ELS RDF (bsc#
    1189385).
  o scsi: lpfc: Remove redundant assignment to pointer pcmd (bsc#1189385).
  o scsi: lpfc: Remove redundant assignment to pointer temp_hdr (bsc#1189385).
  o scsi: lpfc: Remove use of kmalloc() in trace event logging (bsc#1189385).
  o scsi: lpfc: Revise Topology and RAS support checks for new adapters (bsc#
    1189385).
  o scsi: lpfc: Skip issuing ADISC when node is in NPR state (bsc#1189385).
  o scsi: lpfc: Skip reg_vpi when link is down for SLI3 in ADISC cmpl path (bsc
    #1189385).
  o scsi: lpfc: Update lpfc version to 12.8.0.11 (bsc#1189385).
  o scsi: lpfc: Update lpfc version to 14.0.0.0 (bsc#1189385).
  o scsi: lpfc: Use PBDE feature enabled bit to determine PBDE support (bsc#
    1189385).
  o scsi: lpfc: Use list_move_tail() instead of list_del()/list_add_tail() (bsc
    #1189385).
  o scsi: lpfc: vmid: Add QFPA and VMID timeout check in worker thread (bsc#
    1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Add datastructure for supporting VMID in lpfc (bsc#
    1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Add support for VMID in mailbox command (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Append the VMID to the wqe before sending (bsc#1189385
    jsc#SLE-18970).
  o scsi: lpfc: vmid: Functions to manage VMIDs (bsc#1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Implement CT commands for appid (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Implement ELS commands for appid (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Introduce VMID in I/O path (bsc#1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Timeout implementation for VMID (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: VMID parameter initialization (bsc#1189385 jsc#
    SLE-18970).
  o scsi: qla2xxx: Add heartbeat check (bsc#1189392).
  o scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() (bsc#
    1189392).
  o scsi: qla2xxx: Fix spelling mistakes "allloc" -> "alloc" (bsc#1189392).
  o scsi: qla2xxx: Fix use after free in debug code (bsc#1189392).
  o scsi: qla2xxx: Log PCI address in qla_nvme_unregister_remote_port() (bsc#
    1189392).
  o scsi: qla2xxx: Remove duplicate declarations (bsc#1189392).
  o scsi: qla2xxx: Remove redundant assignment to rval (bsc#1189392).
  o scsi: qla2xxx: Remove redundant continue statement in a for-loop (bsc#
    1189392).
  o scsi: qla2xxx: Remove redundant initialization of variable num_cnt (bsc#
    1189392).
  o scsi: qla2xxx: Remove unused variable 'status' (bsc#1189392).
  o scsi: qla2xxx: Update version to 10.02.00.107-k (bsc#1189392).
  o scsi: qla2xxx: Use list_move_tail() instead of list_del()/list_add_tail()
    (bsc#1189392).
  o scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add authentication pass + fail bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Add detection of secure device (bsc#1189392).
  o scsi: qla2xxx: edif: Add doorbell notification for app (bsc#1189392).
  o scsi: qla2xxx: edif: Add encryption to I/O path (bsc#1189392).
  o scsi: qla2xxx: edif: Add extraction of auth_els from the wire (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add getfcinfo and statistic bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Add key update (bsc#1189392).
  o scsi: qla2xxx: edif: Add send, receive, and accept for auth_els (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add start + stop bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Increment command and completion counts (bsc#1189392).
  o scsi: scsi_transport_srp: Do not block target in SRP_PORT_LOST state (bsc#
    1184180).
  o scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal (bsc#1189392).
  o scsi: zfcp: Report port fc_security as unknown early during remote cable
    pull (git-fixes).
  o serial: 8250: Mask out floating 16/32-bit bus bits (git-fixes).
  o serial: 8250_mtk: fix uart corruption issue when rx power off (git-fixes).
  o serial: tegra: Only print FIFO error message when an error occurs
    (git-fixes).
  o slimbus: messaging: check for valid transaction id (git-fixes).
  o slimbus: messaging: start transaction ids from 1 instead of zero
    (git-fixes).
  o slimbus: ngd: reset dma setup during runtime pm (git-fixes).
  o soc: aspeed: lpc-ctrl: Fix boundary check for mmap (git-fixes).
  o soc: aspeed: p2a-ctrl: Fix boundary check for mmap (git-fixes).
  o soc: ixp4xx/qmgr: fix invalid __iomem access (git-fixes).
  o soc: ixp4xx: fix printing resources (git-fixes).
  o soc: qcom: rpmhpd: Use corner in power_off (git-fixes).
  o soc: qcom: smsm: Fix missed interrupts if state changes while masked
    (git-fixes).
  o spi: imx: mx51-ecspi: Fix CONFIGREG delay comment (git-fixes).
  o spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    (git-fixes).
  o spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay (git-fixes).
  o spi: mediatek: Fix fifo transfer (git-fixes).
  o spi: meson-spicc: fix memory leak in meson_spicc_remove (git-fixes).
  o spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    (git-fixes).
  o spi: spi-pic32: Fix issue with uninitialized dma_slave_config (git-fixes).
  o spi: sprd: Fix the wrong WDG_LOAD_VAL (git-fixes).
  o spi: stm32h7: fix full duplex irq handler handling (git-fixes).
  o staging: rtl8192u: Fix bitwise vs logical operator in
    TranslateRxSignalStuff819xUsb() (git-fixes).
  o staging: rtl8712: get rid of flush_scheduled_work (git-fixes).
  o staging: rtl8723bs: Fix a resource leak in sd_int_dpc (git-fixes).
  o tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
    name (git-fixes).
  o tracing / histogram: Give calculation hist_fields a size (git-fixes).
  o tracing: Reject string operand in the histogram expression (git-fixes).
  o tty: serial: fsl_lpuart: fix the wrong mapbase value (git-fixes).
  o ubifs: Fix error return code in alloc_wbufs() (bsc#1189585).
  o ubifs: Fix memleak in ubifs_init_authentication (bsc#1189583).
  o ubifs: Only check replay with inode type to judge if inode linked (bsc#
    1187455).
  o ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode (bsc#1189587).
  o ubifs: journal: Fix error return code in ubifs_jnl_write_inode() (bsc#
    1189586).
  o usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
    config is available (git-fixes).
  o usb: dwc2: Postponed gadget registration to the udc class driver
    (git-fixes).
  o usb: dwc3: Add support for DWC_usb32 IP (git-fixes).
  o usb: dwc3: Disable phy suspend after power-on reset (git-fixes).
  o usb: dwc3: Separate field holding multiple properties (git-fixes).
  o usb: dwc3: Stop active transfers before halting the controller (git-fixes).
  o usb: dwc3: Use clk_bulk_prepare_enable() (git-fixes).
  o usb: dwc3: Use devres to get clocks (git-fixes).
  o usb: dwc3: core: Properly default unspecified speed (git-fixes).
  o usb: dwc3: core: do not do suspend for device mode if already suspended
    (git-fixes).
  o usb: dwc3: debug: Remove newline printout (git-fixes).
  o usb: dwc3: gadget: Check MPS of the request length (git-fixes).
  o usb: dwc3: gadget: Clear DCTL.ULSTCHNGREQ before set (git-fixes).
  o usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
    (git-fixes).
  o usb: dwc3: gadget: Disable gadget IRQ during pullup disable (git-fixes).
  o usb: dwc3: gadget: Do not send unintended link state change (git-fixes).
  o usb: dwc3: gadget: Do not setup more than requested (git-fixes).
  o usb: dwc3: gadget: Fix dwc3_calc_trbs_left() (git-fixes).
  o usb: dwc3: gadget: Fix handling ZLP (git-fixes).
  o usb: dwc3: gadget: Give back staled requests (git-fixes).
  o usb: dwc3: gadget: Handle ZLP for sg requests (git-fixes).
  o usb: dwc3: gadget: Prevent EP queuing while stopping transfers (git-fixes).
  o usb: dwc3: gadget: Properly track pending and queued SG (git-fixes).
  o usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup (git-fixes).
  o usb: dwc3: gadget: Set BESL config parameter (git-fixes).
  o usb: dwc3: gadget: Set link state to RX_Detect on disconnect (git-fixes).
  o usb: dwc3: gadget: Stop EP0 transfers during pullup disable (git-fixes).
  o usb: dwc3: gadget: Workaround Mirosoft's BESL check (git-fixes).
  o usb: dwc3: meson-g12a: add IRQ check (git-fixes).
  o usb: dwc3: meson-g12a: check return of dwc3_meson_g12a_usb_init
    (git-fixes).
  o usb: dwc3: of-simple: add a shutdown (git-fixes).
  o usb: dwc3: st: Add of_dev_put() in probe function (git-fixes).
  o usb: dwc3: st: Add of_node_put() before return in probe function
    (git-fixes).
  o usb: dwc3: support continuous runtime PM with dual role (git-fixes).
  o usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    (git-fixes).
  o usb: gadget: Export recommended BESL values (git-fixes).
  o usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers (git-fixes).
  o usb: gadget: f_hid: fixed NULL pointer dereference (git-fixes).
  o usb: gadget: f_hid: idle uses the highest byte for duration (git-fixes).
  o usb: gadget: mv_u3d: request_irq() after initializing UDC (git-fixes).
  o usb: gadget: udc: at91: add IRQ check (git-fixes).
  o usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse (git-fixes).
  o usb: host: ohci-tmio: add IRQ check (git-fixes).
  o usb: host: xhci-rcar: Do not reload firmware after the completion
    (git-fixes).
  o usb: mtu3: fix the wrong HS mult value (git-fixes).
  o usb: mtu3: use @mult for HS isoc or intr (git-fixes).
  o usb: phy: fsl-usb: add IRQ check (git-fixes).
  o usb: phy: tahvo: add IRQ check (git-fixes).
  o usb: phy: twl6030: add IRQ checks (git-fixes).
  o virt_wifi: fix error on connect (git-fixes).
  o virtio_pci: Support surprise removal of virtio pci device (git-fixes).
  o wireguard: allowedips: allocate nodes in kmem_cache (git-fixes).
  o wireguard: allowedips: free empty intermediate nodes when removing single
    node (git-fixes).
  o wireguard: allowedips: remove nodes in O(1) (git-fixes).
  o writeback: fix obtain a reference to a freeing memcg css (bsc#1189577).
  o x86/fpu: Limit xstate copy size in xstateregs_set() (bsc#1152489).
  o x86/fpu: Make init_fpstate correct with optimized XSAVE (bsc#1152489).
  o x86/fpu: Reset state for all signal restore failures (bsc#1152489).
  o x86/kvm: fix vcpu-id indexed array sizes (git-fixes).
  o x86/signal: Detect and prevent an alternate signal stack overflow (bsc#
    1152489).
  o xen/events: Fix race in set_evtchn_to_irq (git-fixes).
  o xprtrdma: Pad optimization, revisited (bsc#1189760).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2021-3178=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP2 (x86_64):
       kernel-azure-5.3.18-18.66.2
       kernel-azure-debuginfo-5.3.18-18.66.2
       kernel-azure-debugsource-5.3.18-18.66.2
       kernel-azure-devel-5.3.18-18.66.2
       kernel-azure-devel-debuginfo-5.3.18-18.66.2
       kernel-syms-azure-5.3.18-18.66.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP2 (noarch):
       kernel-devel-azure-5.3.18-18.66.1
       kernel-source-azure-5.3.18-18.66.1


References:

  o https://www.suse.com/security/cve/CVE-2021-34556.html
  o https://www.suse.com/security/cve/CVE-2021-35477.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-3653.html
  o https://www.suse.com/security/cve/CVE-2021-3656.html
  o https://www.suse.com/security/cve/CVE-2021-3679.html
  o https://www.suse.com/security/cve/CVE-2021-3732.html
  o https://www.suse.com/security/cve/CVE-2021-3739.html
  o https://www.suse.com/security/cve/CVE-2021-3743.html
  o https://www.suse.com/security/cve/CVE-2021-3753.html
  o https://www.suse.com/security/cve/CVE-2021-3759.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://www.suse.com/security/cve/CVE-2021-38198.html
  o https://www.suse.com/security/cve/CVE-2021-38204.html
  o https://www.suse.com/security/cve/CVE-2021-38205.html
  o https://www.suse.com/security/cve/CVE-2021-38207.html
  o https://bugzilla.suse.com/1040364
  o https://bugzilla.suse.com/1127650
  o https://bugzilla.suse.com/1135481
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1160010
  o https://bugzilla.suse.com/1168202
  o https://bugzilla.suse.com/1174969
  o https://bugzilla.suse.com/1175052
  o https://bugzilla.suse.com/1175543
  o https://bugzilla.suse.com/1177399
  o https://bugzilla.suse.com/1180141
  o https://bugzilla.suse.com/1180347
  o https://bugzilla.suse.com/1181148
  o https://bugzilla.suse.com/1181972
  o https://bugzilla.suse.com/1184180
  o https://bugzilla.suse.com/1186264
  o https://bugzilla.suse.com/1186731
  o https://bugzilla.suse.com/1187211
  o https://bugzilla.suse.com/1187455
  o https://bugzilla.suse.com/1187468
  o https://bugzilla.suse.com/1187619
  o https://bugzilla.suse.com/1188067
  o https://bugzilla.suse.com/1188172
  o https://bugzilla.suse.com/1188418
  o https://bugzilla.suse.com/1188439
  o https://bugzilla.suse.com/1188616
  o https://bugzilla.suse.com/1188780
  o https://bugzilla.suse.com/1188781
  o https://bugzilla.suse.com/1188782
  o https://bugzilla.suse.com/1188783
  o https://bugzilla.suse.com/1188784
  o https://bugzilla.suse.com/1188786
  o https://bugzilla.suse.com/1188787
  o https://bugzilla.suse.com/1188788
  o https://bugzilla.suse.com/1188790
  o https://bugzilla.suse.com/1188878
  o https://bugzilla.suse.com/1188885
  o https://bugzilla.suse.com/1188924
  o https://bugzilla.suse.com/1188982
  o https://bugzilla.suse.com/1188983
  o https://bugzilla.suse.com/1188985
  o https://bugzilla.suse.com/1189021
  o https://bugzilla.suse.com/1189057
  o https://bugzilla.suse.com/1189077
  o https://bugzilla.suse.com/1189153
  o https://bugzilla.suse.com/1189197
  o https://bugzilla.suse.com/1189209
  o https://bugzilla.suse.com/1189210
  o https://bugzilla.suse.com/1189212
  o https://bugzilla.suse.com/1189213
  o https://bugzilla.suse.com/1189214
  o https://bugzilla.suse.com/1189215
  o https://bugzilla.suse.com/1189216
  o https://bugzilla.suse.com/1189217
  o https://bugzilla.suse.com/1189218
  o https://bugzilla.suse.com/1189219
  o https://bugzilla.suse.com/1189220
  o https://bugzilla.suse.com/1189221
  o https://bugzilla.suse.com/1189222
  o https://bugzilla.suse.com/1189229
  o https://bugzilla.suse.com/1189262
  o https://bugzilla.suse.com/1189278
  o https://bugzilla.suse.com/1189291
  o https://bugzilla.suse.com/1189292
  o https://bugzilla.suse.com/1189298
  o https://bugzilla.suse.com/1189301
  o https://bugzilla.suse.com/1189305
  o https://bugzilla.suse.com/1189323
  o https://bugzilla.suse.com/1189384
  o https://bugzilla.suse.com/1189385
  o https://bugzilla.suse.com/1189392
  o https://bugzilla.suse.com/1189399
  o https://bugzilla.suse.com/1189400
  o https://bugzilla.suse.com/1189427
  o https://bugzilla.suse.com/1189503
  o https://bugzilla.suse.com/1189504
  o https://bugzilla.suse.com/1189505
  o https://bugzilla.suse.com/1189506
  o https://bugzilla.suse.com/1189507
  o https://bugzilla.suse.com/1189562
  o https://bugzilla.suse.com/1189563
  o https://bugzilla.suse.com/1189564
  o https://bugzilla.suse.com/1189565
  o https://bugzilla.suse.com/1189566
  o https://bugzilla.suse.com/1189567
  o https://bugzilla.suse.com/1189568
  o https://bugzilla.suse.com/1189569
  o https://bugzilla.suse.com/1189573
  o https://bugzilla.suse.com/1189574
  o https://bugzilla.suse.com/1189575
  o https://bugzilla.suse.com/1189576
  o https://bugzilla.suse.com/1189577
  o https://bugzilla.suse.com/1189579
  o https://bugzilla.suse.com/1189581
  o https://bugzilla.suse.com/1189582
  o https://bugzilla.suse.com/1189583
  o https://bugzilla.suse.com/1189585
  o https://bugzilla.suse.com/1189586
  o https://bugzilla.suse.com/1189587
  o https://bugzilla.suse.com/1189706
  o https://bugzilla.suse.com/1189760
  o https://bugzilla.suse.com/1189832
  o https://bugzilla.suse.com/1189841
  o https://bugzilla.suse.com/1189870
  o https://bugzilla.suse.com/1189883
  o https://bugzilla.suse.com/1190025
  o https://bugzilla.suse.com/1190115
  o https://bugzilla.suse.com/1190117
  o https://bugzilla.suse.com/1190131
  o https://bugzilla.suse.com/1190181

- ----------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3177-1
Rating:            important
References:        #1040364 #1127650 #1135481 #1152489 #1160010 #1167032
                   #1168202 #1174969 #1175052 #1175543 #1177399 #1180141
                   #1180347 #1181148 #1181972 #1184114 #1184180 #1185675
                   #1185902 #1186264 #1186731 #1187211 #1187455 #1187468
                   #1187619 #1188067 #1188172 #1188418 #1188439 #1188616
                   #1188780 #1188781 #1188782 #1188783 #1188784 #1188786
                   #1188787 #1188788 #1188790 #1188878 #1188885 #1188924
                   #1188982 #1188983 #1188985 #1189021 #1189057 #1189077
                   #1189153 #1189197 #1189209 #1189210 #1189212 #1189213
                   #1189214 #1189215 #1189216 #1189217 #1189218 #1189219
                   #1189220 #1189221 #1189222 #1189229 #1189262 #1189291
                   #1189292 #1189298 #1189301 #1189305 #1189323 #1189384
                   #1189385 #1189392 #1189399 #1189400 #1189427 #1189449
                   #1189503 #1189504 #1189505 #1189506 #1189507 #1189562
                   #1189563 #1189564 #1189565 #1189566 #1189567 #1189568
                   #1189569 #1189573 #1189574 #1189575 #1189576 #1189577
                   #1189579 #1189581 #1189582 #1189583 #1189585 #1189586
                   #1189587 #1189706 #1189760 #1189832 #1189841 #1189870
                   #1189883 #1190025 #1190115 #1190117 #1190131 #1190181
Cross-References:  CVE-2021-34556 CVE-2021-35477 CVE-2021-3640 CVE-2021-3653
                   CVE-2021-3656 CVE-2021-3679 CVE-2021-3732 CVE-2021-3739
                   CVE-2021-3743 CVE-2021-3753 CVE-2021-3759 CVE-2021-38160
                   CVE-2021-38198 CVE-2021-38204 CVE-2021-38205 CVE-2021-38207
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Realtime 15-SP2
______________________________________________________________________________

An update that solves 16 vulnerabilities and has 98 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 Realtime kernel was updated to receive various
security and bugfixes.
The following security bugs were fixed:

  o CVE-2021-3759: Unaccounted ipc objects in Linux kernel could have lead to
    breaking memcg limits and DoS attacks (bsc#1190115).
  o CVE-2021-38160: Data corruption or loss could be triggered by an untrusted
    device that supplies a buf->len value exceeding the buffer size in drivers/
    char/virtio_console.c (bsc#1190117)
  o CVE-2021-3640: Fixed a Use-After-Free vulnerability in function
    sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).
  o CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#
    1190025).
  o CVE-2021-3743: Fixed OOB Read in qrtr_endpoint_post (bsc#1189883).
  o CVE-2021-3739: Fixed a NULL pointer dereference when deleting device by
    invalid id (bsc#1189832 ).
  o CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can
    reveal files (bsc#1189706).
  o CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a
    malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399).
  o CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and
    allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and
    VLS for the L2 guest (bsc#1189400).
  o CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the
    access permissions of a shadow page, leading to a missing guest protection
    page fault (bnc#1189262).
  o CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c allowed remote
    attackers to cause a denial of service (buffer overflow and lockup) by
    sending heavy network traffic for about ten minutes (bnc#1189298).
  o CVE-2021-38205: drivers/net/ethernet/xilinx/xilinx_emaclite.c made it
    easier for attackers to defeat an ASLR protection mechanism because it
    prints a kernel pointer (i.e., the real IOMEM pointer) (bnc#1189292).
  o CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate
    attackers to cause a denial of service (use-after-free and panic) by
    removing a MAX-3421 USB device in certain situations (bnc#1189291).
  o CVE-2021-3679: A lack of CPU resource in tracing module functionality was
    found in the way user uses trace ring buffer in a specific way. Only
    privileged local users (with CAP_SYS_ADMIN capability) could use this flaw
    to starve the resources causing denial of service (bnc#1189057).
  o CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass
    via unprivileged BPF program that could have obtain sensitive information
    from kernel memory (bsc#1188983).
  o CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused
    to disclose content of arbitrary kernel memory (bsc#1188985).

The following non-security bugs were fixed:

  o ACPI: NFIT: Fix support for virtual SPA ranges (git-fixes).
  o ACPI: processor: Clean up acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Export acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Export function to claim _CST control (bsc#1175543)
  o ACPI: processor: Introduce acpi_processor_evaluate_cst() (bsc#1175543)
  o ACPI: processor: Make ACPI_PROCESSOR_CSTATE depend on ACPI_PROCESSOR (bsc#
    1175543)
  o ALSA: hda - fix the 'Capture Switch' value change notifications
    (git-fixes).
  o ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
    (git-fixes).
  o ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    (git-fixes).
  o ALSA: hda/realtek: add mic quirk for Acer SF314-42 (git-fixes).
  o ALSA: hda/via: Apply runtime PM workaround for ASUS B23E (git-fixes).
  o ALSA: hda: Add quirk for ASUS Flow x13 (git-fixes).
  o ALSA: pcm: fix divide error in snd_pcm_lib_ioctl (git-fixes).
  o ALSA: seq: Fix racy deletion of subscriber (git-fixes).
  o ALSA: usb-audio: Add registration quirk for JBL Quantum 600 (git-fixes).
  o ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC (git-fixes).
  o ALSA: usb-audio: Fix superfluous autosuspend recovery (git-fixes).
  o ALSA: usb-audio: fix incorrect clock source setting (git-fixes).
  o ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs (git-fixes).
  o ASoC: cs42l42: Correct definition of ADC Volume control (git-fixes).
  o ASoC: cs42l42: Do not allow SND_SOC_DAIFMT_LEFT_J (git-fixes).
  o ASoC: cs42l42: Fix LRCLK frame start edge (git-fixes).
  o ASoC: cs42l42: Fix inversion of ADC Notch Switch control (git-fixes).
  o ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    (git-fixes).
  o ASoC: intel: atom: Fix breakage for PCM buffer address setup (git-fixes).
  o ASoC: intel: atom: Fix reference to PCM buffer address (git-fixes).
  o ASoC: ti: delete some dead code in omap_abe_probe() (git-fixes).
  o ASoC: tlv320aic31xx: Fix jack detection after suspend (git-fixes).
  o ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits (git-fixes).
  o ASoC: wcd9335: Disable irq on slave ports in the remove function
    (git-fixes).
  o ASoC: wcd9335: Fix a double irq free in the remove function (git-fixes).
  o ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
    function (git-fixes).
  o ASoC: xilinx: Fix reference to PCM buffer address (git-fixes).
  o Bluetooth: add timeout sanity check to hci_inquiry (git-fixes).
  o Bluetooth: defer cleanup of resources in hci_unregister_dev() (git-fixes).
  o Bluetooth: fix repeated calls to sco_sock_kill (git-fixes).
  o Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    (git-fixes).
  o Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    (git-fixes).
  o Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    (git-fixes).
  o Documentation: admin-guide: PM: Add intel_idle document (bsc#1175543)
  o Drop watchdog iTCO_wdt patch that causes incompatible behavior (bsc#
    1189449) Also blacklisted
  o Fix breakage of swap over NFS (bsc#1188924).
  o Fix kabi of prepare_to_wait_exclusive() (bsc#1189575).
  o HID: i2c-hid: Fix Elan touchpad regression (git-fixes).
  o HID: input: do not report stylus battery state as "full" (git-fixes).
  o KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() (bsc#1188786).
  o KVM: VMX: Enable machine check support for 32bit targets (bsc#1188787).
  o KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path (bsc
    #1188788).
  o KVM: nVMX: Really make emulated nested preemption timer pinned (bsc#
    1188780).
  o KVM: nVMX: Reset the segment cache when stuffing guest segs (bsc#1188781).
  o KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02 (bsc#
    1188782).
  o KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration (bsc#1188783).
  o KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    (bsc#1188784).
  o KVM: x86: bit 8 of non-leaf PDPEs is not reserved (bsc#1188790).
  o Move upstreamed BT fixes into sorted section
  o NFS: Correct size calculation for create reply length (bsc#1189870).
  o NFSv4.1: Do not rebind to the same source port when (bnc#1186264 bnc#
    1189021)
  o NFSv4/pNFS: Do not call _nfs4_pnfs_v3_ds_connect multiple times
    (git-fixes).
  o NFSv4: Initialise connection to the server in nfs4_alloc_client() (bsc#
    1040364).
  o PCI/MSI: Correct misleading comments (git-fixes).
  o PCI/MSI: Do not set invalid bits in MSI mask (git-fixes).
  o PCI/MSI: Enable and mask MSI-X early (git-fixes).
  o PCI/MSI: Enforce MSI[X] entry updates to be visible (git-fixes).
  o PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).
  o PCI/MSI: Mask all unused MSI-X entries (git-fixes).
  o PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
  o PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() (git-fixes).
  o PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI (git-fixes).
  o PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    (git-fixes).
  o PCI: PM: Enable PME if it can be signaled from D3cold (git-fixes).
  o README: Modernize build instructions.
  o Revert "ACPICA: Fix memory leak caused by _CID repair function"
    (git-fixes).
  o Revert "USB: serial: ch341: fix character loss at high transfer rates"
    (git-fixes).
  o Revert "dmaengine: imx-sdma: refine to load context only once" (git-fixes).
  o Revert "gpio: eic-sprd: Use devm_platform_ioremap_resource()" (git-fixes).
  o Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"
    (git-fixes).
  o SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (bsc#1168202
    bsc#1188924).
  o SUNRPC: Fix the batch tasks count wraparound (git-fixes).
  o SUNRPC: Should wake up the privileged task firstly (git-fixes).
  o SUNRPC: defer slow parts of rpc_free_client() to a workqueue (bsc#1168202
    bsc#1188924).
  o SUNRPC: fix use-after-free in rpc_free_client_work() (bsc#1168202 bsc#
    1188924).
  o SUNRPC: prevent port reuse on transports which do not request it (bnc#
    1186264 bnc#1189021).
  o USB: core: Avoid WARNings for 0-length descriptor requests (git-fixes).
  o USB: serial: ch341: fix character loss at high transfer rates (git-fixes).
  o USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2 (git-fixes).
  o USB: serial: option: add Telit FD980 composition 0x1056 (git-fixes).
  o USB: serial: option: add new VID/PID to support Fibocom FG150 (git-fixes).
  o USB: usbtmc: Fix RCU stall warning (git-fixes).
  o USB:ehci:fix Kunpeng920 ehci hardware problem (git-fixes).
  o Update patches.suse/
    ibmvnic-Allow-device-probe-if-the-device-is-not-read.patch (bsc#1167032 ltc
    #184087 bsc#1184114 ltc#192237).
  o VMCI: fix NULL pointer dereference when unmapping queue pair (git-fixes).
  o ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() (git-fixes).
  o ath9k: Clear key cache explicitly on disabling hardware (git-fixes).
  o ath: Use safer key clearing with key cache entries (git-fixes).
  o bcma: Fix memory leak for internally-handled cores (git-fixes).
  o bdi: Do not use freezable workqueue (bsc#1189573).
  o blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    (bsc#1189507).
  o blk-mq-sched: Fix blk_mq_sched_alloc_tags() error handling (bsc#1189506).
  o blk-wbt: introduce a new disable state to prevent false positive by
    rwb_enabled() (bsc#1189503).
  o blk-wbt: make sure throttle is enabled properly (bsc#1189504).
  o block: fix trace completion for chained bio (bsc#1189505).
  o brcmfmac: pcie: fix oops on failure to resume and reprobe (git-fixes).
  o btrfs: Rename __btrfs_alloc_chunk to btrfs_alloc_chunk (bsc#1189077).
  o btrfs: account for new extents being deleted in total_bytes_pinned (bsc#
    1135481).
  o btrfs: add a comment explaining the data flush steps (bsc#1135481).
  o btrfs: add btrfs_reserve_data_bytes and use it (bsc#1135481).
  o btrfs: add flushing states for handling data reservations (bsc#1135481).
  o btrfs: add the data transaction commit logic into may_commit_transaction
    (bsc#1135481).
  o btrfs: call btrfs_try_granting_tickets when freeing reserved bytes (bsc#
    1135481).
  o btrfs: call btrfs_try_granting_tickets when reserving space (bsc#1135481).
  o btrfs: call btrfs_try_granting_tickets when unpinning anything (bsc#
    1135481).
  o btrfs: change nr to u64 in btrfs_start_delalloc_roots (bsc#1135481).
  o btrfs: check tickets after waiting on ordered extents (bsc#1135481).
  o btrfs: do async reclaim for data reservations (bsc#1135481).
  o btrfs: don't force commit if we are data (bsc#1135481).
  o btrfs: drop the commit_cycles stuff for data reservations (bsc#1135481).
  o btrfs: factor out create_chunk() (bsc#1189077).
  o btrfs: factor out decide_stripe_size() (bsc#1189077).
  o btrfs: factor out gather_device_info() (bsc#1189077).
  o btrfs: factor out init_alloc_chunk_ctl (bsc#1189077).
  o btrfs: fix deadlock with concurrent chunk allocations involving system
    chunks (bsc#1189077).
  o btrfs: fix possible infinite loop in data async reclaim (bsc#1135481).
  o btrfs: flush delayed refs when trying to reserve data space (bsc#1135481).
  o btrfs: handle U64_MAX for shrink_delalloc (bsc#1135481).
  o btrfs: handle invalid profile in chunk allocation (bsc#1189077).
  o btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
    (bsc#1135481).
  o btrfs: introduce alloc_chunk_ctl (bsc#1189077).
  o btrfs: introduce chunk allocation policy (bsc#1189077).
  o btrfs: make ALLOC_CHUNK use the space info flags (bsc#1135481).
  o btrfs: make shrink_delalloc take space_info as an arg (bsc#1135481).
  o btrfs: move the chunk_mutex in btrfs_read_chunk_tree (bsc#1189077).
  o btrfs: parameterize dev_extent_min for chunk allocation (bsc#1189077).
  o btrfs: refactor find_free_dev_extent_start() (bsc#1189077).
  o btrfs: remove orig from shrink_delalloc (bsc#1135481).
  o btrfs: rework chunk allocation to avoid exhaustion of the system chunk
    array (bsc#1189077).
  o btrfs: run delayed iputs before committing the transaction for data (bsc#
    1135481).
  o btrfs: serialize data reservations if we are flushing (bsc#1135481).
  o btrfs: shrink delalloc pages instead of full inodes (bsc#1135481).
  o btrfs: track ordered bytes instead of just dio ordered bytes (bsc#1135481).
  o btrfs: use btrfs_start_delalloc_roots in shrink_delalloc (bsc#1135481).
  o btrfs: use the btrfs_space_info_free_bytes_may_use helper for delalloc (bsc
    #1135481).
  o btrfs: use the same helper for data and metadata reservations (bsc#
    1135481).
  o btrfs: use ticketing for data space reservations (bsc#1135481).
  o can: ti_hecc: Fix memleak in ti_hecc_probe (git-fixes).
  o can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
    and TX error counters (git-fixes).
  o ceph: clean up and optimize ceph_check_delayed_caps() (bsc#1187468).
  o ceph: reduce contention in ceph_check_delayed_caps() (bsc#1187468).
  o ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#
    1189427).
  o cfg80211: Fix possible memory leak in function cfg80211_bss_update
    (git-fixes).
  o cgroup1: fix leaked context root causing sporadic NULL deref in LTP (bsc#
    1190181).
  o cgroup: verify that source is a string (bsc#1190131).
  o cifs: Remove unused inline function is_sysvol_or_netlogon() (bsc#1185902).
  o cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
  o cifs: constify get_normalized_path() properly (bsc#1185902).
  o cifs: do not cargo-cult strndup() (bsc#1185902).
  o cifs: do not send tree disconnect to ipc shares (bsc#1185902).
  o cifs: do not share tcp servers with dfs mounts (bsc#1185902).
  o cifs: do not share tcp sessions of dfs connections (bsc#1185902).
  o cifs: fix check of dfs interlinks (bsc#1185902).
  o cifs: fix path comparison and hash calc (bsc#1185902).
  o cifs: get rid of @noreq param in __dfs_cache_find() (bsc#1185902).
  o cifs: handle different charsets in dfs cache (bsc#1185902).
  o cifs: keep referral server sessions alive (bsc#1185902).
  o cifs: missing null pointer check in cifs_mount (bsc#1185902).
  o cifs: prevent NULL deref in cifs_compose_mount_options() (bsc#1185902).
  o cifs: set a minimum of 2 minutes for refreshing dfs cache (bsc#1185902).
  o clk: fix leak on devm_clk_bulk_get_all() unwind (git-fixes).
  o clk: kirkwood: Fix a clocking boot regression (git-fixes).
  o clk: stm32f4: fix post divisor setup for I2S/SAI PLLs (git-fixes).
  o cpuidle: Allow idle states to be disabled by default (bsc#1175543)
  o cpuidle: Consolidate disabled state checks (bsc#1175543)
  o cpuidle: Drop disabled field from struct cpuidle_state (bsc#1175543)
  o cpuidle: Fix cpuidle_driver_state_disabled() (bsc#1175543)
  o cpuidle: Introduce cpuidle_driver_state_disabled() for driver quirks (bsc#
    1175543)
  o cpuidle: cpuidle_state kABI fix (bsc#1175543)
  o crypto: ccp - Annotate SEV Firmware file names (bsc#1189212).
  o crypto: qat - use proper type for vf_mask (git-fixes).
  o crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    (git-fixes).
  o dm integrity: fix missing goto in bitmap_flush_interval error handling
    (git-fixes).
  o dm rq: fix double free of blk_mq_tag_set in dev remove after table load
    fails (git-fixes).
  o dm verity: fix DM_VERITY_OPTS_MAX value (git-fixes).
  o dmaengine: imx-dma: configure the generic DMA type to make it work
    (git-fixes).
  o dmaengine: imx-sdma: remove duplicated sdma_load_context (git-fixes).
  o dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is
    not yet available (git-fixes).
  o dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() (git-fixes).
  o dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    (git-fixes).
  o drivers/block/null_blk/main: Fix a double free in null_init (git-fixes).
  o drm/amdgpu/acp: Make PM domain really work (git-fixes).
  o drm/msi/mdp4: populate priv->kms in mdp4_kms_init (git-fixes).
  o drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    (git-fixes).
  o drm/msm/dsi: Fix some reference counted resource leaks (git-fixes).
  o drm/nouveau/disp: power down unused DP links during init (git-fixes).
  o drm/panfrost: Fix missing clk_disable_unprepare() on error in
    panfrost_clk_init() (git-fixes).
  o drm: Copy drm_wait_vblank to user before returning (git-fixes).
  o ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
    transaction handle (bsc#1189568).
  o ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit (bsc#1189564).
  o ext4: fix avefreec in find_group_orlov (bsc#1189566).
  o ext4: fix kernel infoleak via ext4_extent_header (bsc#1189562).
  o ext4: fix potential htree corruption when growing large_dir directories
    (bsc#1189576).
  o ext4: remove check for zero nr_to_scan in ext4_es_scan() (bsc#1189565).
  o ext4: return error code when ext4_fill_flex_info() fails (bsc#1189563).
  o ext4: use ext4_grp_locked_error in mb_find_extent (bsc#1189567).
  o fanotify: fix copy_event_to_user() fid error clean up (bsc#1189574).
  o firmware_loader: fix use-after-free in firmware_fallback_sysfs (git-fixes).
  o firmware_loader: use -ETIMEDOUT instead of -EAGAIN in
    fw_load_sysfs_fallback (git-fixes).
  o fpga: altera-freeze-bridge: Address warning about unused variable
    (git-fixes).
  o fpga: xiilnx-spi: Address warning about unused variable (git-fixes).
  o fpga: zynqmp-fpga: Address warning about unused variable (git-fixes).
  o gpio: eic-sprd: break loop when getting NULL device resource (git-fixes).
  o gpio: tqmx86: really make IRQ optional (git-fixes).
  o i2c: dev: zero out array used for i2c reads from userspace (git-fixes).
  o i2c: highlander: add IRQ check (git-fixes).
  o i2c: iop3xx: fix deferred probing (git-fixes).
  o i2c: mt65xx: fix IRQ check (git-fixes).
  o i2c: s3c2410: fix IRQ check (git-fixes).
  o iio: adc: Fix incorrect exit of for-loop (git-fixes).
  o iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    (git-fixes).
  o iio: humidity: hdc100x: Add margin to the conversion time (git-fixes).
  o intel_idle: Add module parameter to prevent ACPI _CST from being used (bsc#
    1175543)
  o intel_idle: Allow ACPI _CST to be used for selected known processors (bsc#
    1175543)
  o intel_idle: Annotate init time data structures (bsc#1175543)
  o intel_idle: Customize IceLake server support (bsc#1175543)
  o intel_idle: Disable ACPI _CST on Haswell (bsc#1175543, bsc#1177399, bsc#
    1180347, bsc#1180141)
  o intel_idle: Fix max_cstate for processor models without C-state tables (bsc
    #1175543)
  o intel_idle: Ignore _CST if control cannot be taken from the platform (bsc#
    1175543)
  o intel_idle: Refactor intel_idle_cpuidle_driver_init() (bsc#1175543)
  o intel_idle: Use ACPI _CST for processor models without C-state tables (bsc#
    1175543)
  o intel_idle: Use ACPI _CST on server systems (bsc#1175543)
  o iommu/amd: Fix extended features logging (bsc#1189213).
  o iommu/arm-smmu-v3: Decrease the queue size of evtq and priq (bsc#1189210).
  o iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK (bsc#1189209).
  o iommu/dma: Fix IOVA reserve dma ranges (bsc#1189214).
  o iommu/dma: Fix compile warning in 32-bit builds (bsc#1189229).
  o iommu/vt-d: Check for allocation failure in aux_detach_device() (bsc#
    1189215).
  o iommu/vt-d: Define counter explicitly as unsigned int (bsc#1189216).
  o iommu/vt-d: Do not set then clear private data in prq_event_thread() (bsc#
    1189217).
  o iommu/vt-d: Fix sysfs leak in alloc_iommu() (bsc#1189218).
  o iommu/vt-d: Force to flush iotlb before creating superpage (bsc#1189219).
  o iommu/vt-d: Global devTLB flush when present context entry changed (bsc#
    1189220).
  o iommu/vt-d: Invalidate PASID cache when root/context entry changed (bsc#
    1189221).
  o iommu/vt-d: Reject unsupported page request modes (bsc#1189222).
  o iwlwifi: rs-fw: do not support stbc for HE 160 (git-fixes).
  o kABI fix of usb_dcd_config_params (git-fixes).
  o kABI: Fix kABI after fixing vcpu-id indexed arrays (git-fixes).
  o kabi fix for NFSv4.1: Do not rebind to the same source port when
    reconnecting to the server (bnc#1186264 bnc#1189021)
  o kabi fix for SUNRPC: defer slow parts of rpc_free_client() to a workqueue
    (bsc#1168202 bsc#1188924).
  o kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
    (bsc#1189153).
  o lib/mpi: use kcalloc in mpi_resize (git-fixes).
  o libata: fix ata_pio_sector for CONFIG_HIGHMEM (git-fixes).
  o mac80211: Fix insufficient headroom issue for AMSDU (git-fixes).
  o mailbox: sti: quieten kernel-doc warnings (git-fixes).
  o md/raid10: properly indicate failure when ending a failed write request
    (git-fixes).
  o media: TDA1997x: enable EDID support (git-fixes).
  o media: cxd2880-spi: Fix an error handling path (git-fixes).
  o media: drivers/media/usb: fix memory leak in zr364xx_probe (git-fixes).
  o media: dvb-usb: Fix error handling in dvb_usb_i2c_init (git-fixes).
  o media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
  o media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
  o media: em28xx-input: fix refcount bug in em28xx_usb_disconnect (git-fixes).
  o media: go7007: fix memory leak in go7007_usb_probe (git-fixes).
  o media: go7007: remove redundant initialization (git-fixes).
  o media: rtl28xxu: fix zero-length control request (git-fixes).
  o media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
  o media: venus: venc: Fix potential null pointer dereference on pointer fmt
    (git-fixes).
  o media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
  o media: zr364xx: fix memory leaks in probe() (git-fixes).
  o media: zr364xx: propagate errors from zr364xx_start_readpipe() (git-fixes).
  o memcg: enable accounting for file lock caches (bsc#1190115).
  o misc: atmel-ssc: lock with mutex instead of spinlock (git-fixes).
  o misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
    (git-fixes).
  o mm, vmscan: guarantee drop_slab_node() termination (VM Functionality, bsc#
    1189301).
  o mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page() (bsc#
    1189569).
  o mm: swap: properly update readahead statistics in unuse_pte_range() (bsc#
    1187619).
  o mmc: dw_mmc: Fix hang on data CRC error (git-fixes).
  o mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (git-fixes).
  o mmc: moxart: Fix issue with uninitialized dma_slave_config (git-fixes).
  o mmc: sdhci-iproc: Cap min clock frequency on BCM2711 (git-fixes).
  o mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
    (git-fixes).
  o mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards (git-fixes).
  o mtd: rawnand: cafe: Fix a resource leak in the error handling path of
    'cafe_nand_probe()' (git-fixes).
  o nbd: Aovid double completion of a request (git-fixes).
  o nbd: Fix NULL pointer in flush_workqueue (git-fixes).
  o nbd: do not update block size after device is started (git-fixes).
  o net/mlx5: Properly convey driver version to firmware (git-fixes).
  o net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 (git-fixes).
  o net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
    (git-fixes).
  o net: stmmac: free tx skb buffer in stmmac_resume() (git-fixes).
  o nfs: fix acl memory leak of posix_acl_create() (git-fixes).
  o nvme-multipath: revalidate paths during rescan (bsc#1187211)
  o nvme-pci: Use u32 for nvme_dev.q_depth and nvme_queue.q_depth (bsc#
    1181972).
  o nvme-pci: fix NULL req in completion handler (bsc#1181972).
  o nvme-pci: limit maximum queue depth to 4095 (bsc#1181972).
  o nvme-pci: use unsigned for io queue depth (bsc#1181972).
  o nvme-tcp: Do not reset transport on data digest errors (bsc#1188418).
  o nvme-tcp: do not check blk_mq_tag_to_rq when receiving pdu data (bsc#
    1181972).
  o nvme: avoid possible double fetch in handling CQE (bsc#1181972).
  o nvme: code command_id with a genctr for use-after-free validation (bsc#
    1181972).
  o nvme: only call synchronize_srcu when clearing current path (bsc#1188067).
  o nvmet: use NVMET_MAX_NAMESPACES to set nn value (bsc#1189384).
  o ocfs2: fix snprintf() checking (bsc#1189581).
  o ocfs2: fix zero out valid data (bsc#1189579).
  o ocfs2: initialize ip_next_orphan (bsc#1186731).
  o ocfs2: issue zeroout to EOF blocks (bsc#1189582).
  o ocfs2: ocfs2_downconvert_lock failure results in deadlock (bsc#1188439).
  o overflow: Correct check_shl_overflow() comment (git-fixes).
  o ovl: allow upperdir inside lowerdir (bsc#1189323).
  o ovl: expand warning in ovl_d_real() (bsc#1189323).
  o ovl: fix missing revert_creds() on error path (bsc#1189323).
  o ovl: perform vfs_getxattr() with mounter creds (bsc#1189323).
  o ovl: skip getxattr of security labels (bsc#1189323).
  o params: lift param_set_uint_minmax to common code (bsc#1181972).
  o pcmcia: i82092: fix a null pointer dereference bug (git-fixes).
  o pinctrl: samsung: Fix pinctrl bank pin count (git-fixes).
  o pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    (git-fixes).
  o pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast (git-fixes).
  o platform/x86: pcengines-apuv2: Add missing terminating entries to
    gpio-lookup tables (git-fixes).
  o power: supply: max17042: handle fails of reading status register
    (git-fixes).
  o powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    (bsc#1175052 jsc#SLE-13823 bsc#1174969 jsc#SLE-12769 git-fixes).
  o powerpc/papr_scm: Reduce error severity if nvdimm stats inaccessible (bsc#
    1189197 ltc#193906).
  o powerpc/pseries: Fix regression while building external modules (bsc#
    1160010 ltc#183046 git-fixes).
  o powerpc/pseries: Fix update of LPAR security flavor after LPM (bsc#1188885
    ltc#193722 git-fixes)
  o powerpc: Fix is_kvm_guest() / kvm_para_available() (bsc#1181148 ltc#190702
    git-fixes).
  o regulator: rt5033: Fix n_voltages settings for BUCK and LDO (git-fixes).
  o regulator: vctrl: Avoid lockdep warning in enable/disable ops (git-fixes).
  o regulator: vctrl: Use locked regulator_get_voltage in probe path
    (git-fixes).
  o rpm/kernel-obs-build.spec.in: make builds reproducible (bsc#1189305)
  o rpm: Abolish image suffix (bsc#1189841).
  o rpm: Define $certs as rpm macro (bsc#1189841).
  o rpm: Fold kernel-devel and kernel-source scriptlets into spec files (bsc#
    1189841).
  o rpm: kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
  o rpm: support gz and zst compression methods Extend commit 18fcdff43a00
    ("rpm: support compressed modules") for compression methods other than xz.
  o rq-qos: fix missed wake-ups in rq_qos_throttle try two (bsc#1189575).
  o rsi: fix an error code in rsi_probe() (git-fixes).
  o rsi: fix error code in rsi_load_9116_firmware() (git-fixes).
  o s390/ap: Fix hanging ioctl caused by wrong msg counter (bsc#1188982 LTC#
    193817).
  o s390/boot: fix use of expolines in the DMA code (bsc#1188878 ltc#193771).
  o sched/fair: Correctly insert cfs_rq's to list on unthrottle (git-fixes)
  o sched/rt: Fix RT utilization tracking during policy change (git-fixes)
  o scsi: blkcg: Add app identifier support for blkcg (bsc#1189385 jsc#
    SLE-18970).
  o scsi: blkcg: Fix application ID config options (bsc#1189385 jsc#SLE-18970).
  o scsi: cgroup: Add cgroup_get_from_id() (bsc#1189385 jsc#SLE-18970).
  o scsi: core: Add scsi_prot_ref_tag() helper (bsc#1189392).
  o scsi: ibmvfc: Do not wait for initial device scan (bsc#1127650).
  o scsi: libfc: Fix array index out of bound exception (bsc#1188616).
  o scsi: lpfc: Add 256 Gb link speed support (bsc#1189385).
  o scsi: lpfc: Add PCI ID support for LPe37000/LPe38000 series adapters (bsc#
    1189385).
  o scsi: lpfc: Call discovery state machine when handling PLOGI/ADISC
    completions (bsc#1189385).
  o scsi: lpfc: Clear outstanding active mailbox during PCI function reset (bsc
    #1189385).
  o scsi: lpfc: Copyright updates for 12.8.0.11 patches (bsc#1189385).
  o scsi: lpfc: Copyright updates for 14.0.0.0 patches (bsc#1189385).
  o scsi: lpfc: Delay unregistering from transport until GIDFT or ADISC
    completes (bsc#1189385).
  o scsi: lpfc: Discovery state machine fixes for LOGO handling (bsc#1189385).
  o scsi: lpfc: Enable adisc discovery after RSCN by default (bsc#1189385).
  o scsi: lpfc: Fix KASAN slab-out-of-bounds in lpfc_unreg_rpi() routine (bsc#
    1189385).
  o scsi: lpfc: Fix NULL ptr dereference with NPIV ports for RDF handling (bsc#
    1189385).
  o scsi: lpfc: Fix NVMe support reporting in log message (bsc#1189385).
  o scsi: lpfc: Fix build error in lpfc_scsi.c (bsc#1189385).
  o scsi: lpfc: Fix cq_id truncation in rq create (bsc#1189385).
  o scsi: lpfc: Fix function description comments for vmid routines (bsc#
    1189385).
  o scsi: lpfc: Fix memory leaks in error paths while issuing ELS RDF/SCR
    request (bsc#1189385).
  o scsi: lpfc: Fix possible ABBA deadlock in nvmet_xri_aborted() (bsc#
    1189385).
  o scsi: lpfc: Fix target reset handler from falsely returning FAILURE (bsc#
    1189385).
  o scsi: lpfc: Improve firmware download logging (bsc#1189385).
  o scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS
    handling (bsc#1189385).
  o scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
    (git-fixes).
  o scsi: lpfc: Remove REG_LOGIN check requirement to issue an ELS RDF (bsc#
    1189385).
  o scsi: lpfc: Remove redundant assignment to pointer pcmd (bsc#1189385).
  o scsi: lpfc: Remove redundant assignment to pointer temp_hdr (bsc#1189385).
  o scsi: lpfc: Remove use of kmalloc() in trace event logging (bsc#1189385).
  o scsi: lpfc: Revise Topology and RAS support checks for new adapters (bsc#
    1189385).
  o scsi: lpfc: Skip issuing ADISC when node is in NPR state (bsc#1189385).
  o scsi: lpfc: Skip reg_vpi when link is down for SLI3 in ADISC cmpl path (bsc
    #1189385).
  o scsi: lpfc: Update lpfc version to 12.8.0.11 (bsc#1189385).
  o scsi: lpfc: Update lpfc version to 14.0.0.0 (bsc#1189385).
  o scsi: lpfc: Use PBDE feature enabled bit to determine PBDE support (bsc#
    1189385).
  o scsi: lpfc: Use list_move_tail() instead of list_del()/list_add_tail() (bsc
    #1189385).
  o scsi: lpfc: vmid: Add QFPA and VMID timeout check in worker thread (bsc#
    1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Add datastructure for supporting VMID in lpfc (bsc#
    1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Add support for VMID in mailbox command (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Append the VMID to the wqe before sending (bsc#1189385
    jsc#SLE-18970).
  o scsi: lpfc: vmid: Functions to manage VMIDs (bsc#1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Implement CT commands for appid (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Implement ELS commands for appid (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: Introduce VMID in I/O path (bsc#1189385 jsc#SLE-18970).
  o scsi: lpfc: vmid: Timeout implementation for VMID (bsc#1189385 jsc#
    SLE-18970).
  o scsi: lpfc: vmid: VMID parameter initialization (bsc#1189385 jsc#
    SLE-18970).
  o scsi: qla2xxx: Add heartbeat check (bsc#1189392).
  o scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() (bsc#
    1189392).
  o scsi: qla2xxx: Fix spelling mistakes "allloc" -> "alloc" (bsc#1189392).
  o scsi: qla2xxx: Fix use after free in debug code (bsc#1189392).
  o scsi: qla2xxx: Log PCI address in qla_nvme_unregister_remote_port() (bsc#
    1189392).
  o scsi: qla2xxx: Remove duplicate declarations (bsc#1189392).
  o scsi: qla2xxx: Remove redundant assignment to rval (bsc#1189392).
  o scsi: qla2xxx: Remove redundant continue statement in a for-loop (bsc#
    1189392).
  o scsi: qla2xxx: Remove redundant initialization of variable num_cnt (bsc#
    1189392).
  o scsi: qla2xxx: Remove unused variable 'status' (bsc#1189392).
  o scsi: qla2xxx: Update version to 10.02.00.107-k (bsc#1189392).
  o scsi: qla2xxx: Use list_move_tail() instead of list_del()/list_add_tail()
    (bsc#1189392).
  o scsi: qla2xxx: Use the proper SCSI midlayer interfaces for PI (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add authentication pass + fail bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Add detection of secure device (bsc#1189392).
  o scsi: qla2xxx: edif: Add doorbell notification for app (bsc#1189392).
  o scsi: qla2xxx: edif: Add encryption to I/O path (bsc#1189392).
  o scsi: qla2xxx: edif: Add extraction of auth_els from the wire (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add getfcinfo and statistic bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Add key update (bsc#1189392).
  o scsi: qla2xxx: edif: Add send, receive, and accept for auth_els (bsc#
    1189392).
  o scsi: qla2xxx: edif: Add start + stop bsgs (bsc#1189392).
  o scsi: qla2xxx: edif: Increment command and completion counts (bsc#1189392).
  o scsi: scsi_transport_srp: Do not block target in SRP_PORT_LOST state (bsc#
    1184180).
  o scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal (bsc#1189392).
  o scsi: zfcp: Report port fc_security as unknown early during remote cable
    pull (git-fixes).
  o serial: 8250: Mask out floating 16/32-bit bus bits (git-fixes).
  o serial: 8250_mtk: fix uart corruption issue when rx power off (git-fixes).
  o serial: tegra: Only print FIFO error message when an error occurs
    (git-fixes).
  o slimbus: messaging: check for valid transaction id (git-fixes).
  o slimbus: messaging: start transaction ids from 1 instead of zero
    (git-fixes).
  o slimbus: ngd: reset dma setup during runtime pm (git-fixes).
  o soc: aspeed: lpc-ctrl: Fix boundary check for mmap (git-fixes).
  o soc: aspeed: p2a-ctrl: Fix boundary check for mmap (git-fixes).
  o soc: ixp4xx/qmgr: fix invalid __iomem access (git-fixes).
  o soc: ixp4xx: fix printing resources (git-fixes).
  o soc: qcom: rpmhpd: Use corner in power_off (git-fixes).
  o soc: qcom: smsm: Fix missed interrupts if state changes while masked
    (git-fixes).
  o spi: imx: mx51-ecspi: Fix CONFIGREG delay comment (git-fixes).
  o spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    (git-fixes).
  o spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay (git-fixes).
  o spi: mediatek: Fix fifo transfer (git-fixes).
  o spi: meson-spicc: fix memory leak in meson_spicc_remove (git-fixes).
  o spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    (git-fixes).
  o spi: spi-pic32: Fix issue with uninitialized dma_slave_config (git-fixes).
  o spi: sprd: Fix the wrong WDG_LOAD_VAL (git-fixes).
  o spi: stm32h7: fix full duplex irq handler handling (git-fixes).
  o staging: rtl8192u: Fix bitwise vs logical operator in
    TranslateRxSignalStuff819xUsb() (git-fixes).
  o staging: rtl8712: get rid of flush_scheduled_work (git-fixes).
  o staging: rtl8723bs: Fix a resource leak in sd_int_dpc (git-fixes).
  o tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
    name (git-fixes).
  o tracing / histogram: Give calculation hist_fields a size (git-fixes).
  o tracing: Reject string operand in the histogram expression (git-fixes).
  o tty: serial: fsl_lpuart: fix the wrong mapbase value (git-fixes).
  o ubifs: Fix error return code in alloc_wbufs() (bsc#1189585).
  o ubifs: Fix memleak in ubifs_init_authentication (bsc#1189583).
  o ubifs: Only check replay with inode type to judge if inode linked (bsc#
    1187455).
  o ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode (bsc#1189587).
  o ubifs: journal: Fix error return code in ubifs_jnl_write_inode() (bsc#
    1189586).
  o usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
    config is available (git-fixes).
  o usb: dwc2: Postponed gadget registration to the udc class driver
    (git-fixes).
  o usb: dwc3: Add support for DWC_usb32 IP (git-fixes).
  o usb: dwc3: Disable phy suspend after power-on reset (git-fixes).
  o usb: dwc3: Separate field holding multiple properties (git-fixes).
  o usb: dwc3: Stop active transfers before halting the controller (git-fixes).
  o usb: dwc3: Use clk_bulk_prepare_enable() (git-fixes).
  o usb: dwc3: Use devres to get clocks (git-fixes).
  o usb: dwc3: core: Properly default unspecified speed (git-fixes).
  o usb: dwc3: core: do not do suspend for device mode if already suspended
    (git-fixes).
  o usb: dwc3: debug: Remove newline printout (git-fixes).
  o usb: dwc3: gadget: Check MPS of the request length (git-fixes).
  o usb: dwc3: gadget: Clear DCTL.ULSTCHNGREQ before set (git-fixes).
  o usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
    (git-fixes).
  o usb: dwc3: gadget: Disable gadget IRQ during pullup disable (git-fixes).
  o usb: dwc3: gadget: Do not send unintended link state change (git-fixes).
  o usb: dwc3: gadget: Do not setup more than requested (git-fixes).
  o usb: dwc3: gadget: Fix dwc3_calc_trbs_left() (git-fixes).
  o usb: dwc3: gadget: Fix handling ZLP (git-fixes).
  o usb: dwc3: gadget: Give back staled requests (git-fixes).
  o usb: dwc3: gadget: Handle ZLP for sg requests (git-fixes).
  o usb: dwc3: gadget: Prevent EP queuing while stopping transfers (git-fixes).
  o usb: dwc3: gadget: Properly track pending and queued SG (git-fixes).
  o usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup (git-fixes).
  o usb: dwc3: gadget: Set BESL config parameter (git-fixes).
  o usb: dwc3: gadget: Set link state to RX_Detect on disconnect (git-fixes).
  o usb: dwc3: gadget: Stop EP0 transfers during pullup disable (git-fixes).
  o usb: dwc3: gadget: Workaround Mirosoft's BESL check (git-fixes).
  o usb: dwc3: meson-g12a: add IRQ check (git-fixes).
  o usb: dwc3: meson-g12a: check return of dwc3_meson_g12a_usb_init
    (git-fixes).
  o usb: dwc3: of-simple: add a shutdown (git-fixes).
  o usb: dwc3: st: Add of_dev_put() in probe function (git-fixes).
  o usb: dwc3: st: Add of_node_put() before return in probe function
    (git-fixes).
  o usb: dwc3: support continuous runtime PM with dual role (git-fixes).
  o usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    (git-fixes).
  o usb: gadget: Export recommended BESL values (git-fixes).
  o usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers (git-fixes).
  o usb: gadget: f_hid: fixed NULL pointer dereference (git-fixes).
  o usb: gadget: f_hid: idle uses the highest byte for duration (git-fixes).
  o usb: gadget: mv_u3d: request_irq() after initializing UDC (git-fixes).
  o usb: gadget: udc: at91: add IRQ check (git-fixes).
  o usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse (git-fixes).
  o usb: host: ohci-tmio: add IRQ check (git-fixes).
  o usb: host: xhci-rcar: Do not reload firmware after the completion
    (git-fixes).
  o usb: mtu3: fix the wrong HS mult value (git-fixes).
  o usb: mtu3: use @mult for HS isoc or intr (git-fixes).
  o usb: phy: fsl-usb: add IRQ check (git-fixes).
  o usb: phy: tahvo: add IRQ check (git-fixes).
  o usb: phy: twl6030: add IRQ checks (git-fixes).
  o virt_wifi: fix error on connect (git-fixes).
  o virtio_pci: Support surprise removal of virtio pci device (git-fixes).
  o wireguard: allowedips: allocate nodes in kmem_cache (git-fixes).
  o wireguard: allowedips: free empty intermediate nodes when removing single
    node (git-fixes).
  o wireguard: allowedips: remove nodes in O(1) (git-fixes).
  o writeback: fix obtain a reference to a freeing memcg css (bsc#1189577).
  o x86/fpu: Limit xstate copy size in xstateregs_set() (bsc#1152489).
  o x86/fpu: Make init_fpstate correct with optimized XSAVE (bsc#1152489).
  o x86/fpu: Reset state for all signal restore failures (bsc#1152489).
  o x86/kvm: fix vcpu-id indexed array sizes (git-fixes).
  o x86/signal: Detect and prevent an alternate signal stack overflow (bsc#
    1152489).
  o xen/events: Fix race in set_evtchn_to_irq (git-fixes).
  o xprtrdma: Pad optimization, revisited (bsc#1189760).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3177=1
  o SUSE Linux Enterprise Module for Realtime 15-SP2:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP2-2021-3177=1

Package List:

  o SUSE MicroOS 5.0 (x86_64):
       kernel-rt-5.3.18-51.2
       kernel-rt-debuginfo-5.3.18-51.2
       kernel-rt-debugsource-5.3.18-51.2
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (noarch):
       kernel-devel-rt-5.3.18-51.1
       kernel-source-rt-5.3.18-51.1
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (x86_64):
       cluster-md-kmp-rt-5.3.18-51.2
       cluster-md-kmp-rt-debuginfo-5.3.18-51.2
       dlm-kmp-rt-5.3.18-51.2
       dlm-kmp-rt-debuginfo-5.3.18-51.2
       gfs2-kmp-rt-5.3.18-51.2
       gfs2-kmp-rt-debuginfo-5.3.18-51.2
       kernel-rt-5.3.18-51.2
       kernel-rt-debuginfo-5.3.18-51.2
       kernel-rt-debugsource-5.3.18-51.2
       kernel-rt-devel-5.3.18-51.2
       kernel-rt-devel-debuginfo-5.3.18-51.2
       kernel-rt_debug-5.3.18-51.2
       kernel-rt_debug-debuginfo-5.3.18-51.2
       kernel-rt_debug-debugsource-5.3.18-51.2
       kernel-rt_debug-devel-5.3.18-51.2
       kernel-rt_debug-devel-debuginfo-5.3.18-51.2
       kernel-syms-rt-5.3.18-51.1
       ocfs2-kmp-rt-5.3.18-51.2
       ocfs2-kmp-rt-debuginfo-5.3.18-51.2


References:

  o https://www.suse.com/security/cve/CVE-2021-34556.html
  o https://www.suse.com/security/cve/CVE-2021-35477.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-3653.html
  o https://www.suse.com/security/cve/CVE-2021-3656.html
  o https://www.suse.com/security/cve/CVE-2021-3679.html
  o https://www.suse.com/security/cve/CVE-2021-3732.html
  o https://www.suse.com/security/cve/CVE-2021-3739.html
  o https://www.suse.com/security/cve/CVE-2021-3743.html
  o https://www.suse.com/security/cve/CVE-2021-3753.html
  o https://www.suse.com/security/cve/CVE-2021-3759.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://www.suse.com/security/cve/CVE-2021-38198.html
  o https://www.suse.com/security/cve/CVE-2021-38204.html
  o https://www.suse.com/security/cve/CVE-2021-38205.html
  o https://www.suse.com/security/cve/CVE-2021-38207.html
  o https://bugzilla.suse.com/1040364
  o https://bugzilla.suse.com/1127650
  o https://bugzilla.suse.com/1135481
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1160010
  o https://bugzilla.suse.com/1167032
  o https://bugzilla.suse.com/1168202
  o https://bugzilla.suse.com/1174969
  o https://bugzilla.suse.com/1175052
  o https://bugzilla.suse.com/1175543
  o https://bugzilla.suse.com/1177399
  o https://bugzilla.suse.com/1180141
  o https://bugzilla.suse.com/1180347
  o https://bugzilla.suse.com/1181148
  o https://bugzilla.suse.com/1181972
  o https://bugzilla.suse.com/1184114
  o https://bugzilla.suse.com/1184180
  o https://bugzilla.suse.com/1185675
  o https://bugzilla.suse.com/1185902
  o https://bugzilla.suse.com/1186264
  o https://bugzilla.suse.com/1186731
  o https://bugzilla.suse.com/1187211
  o https://bugzilla.suse.com/1187455
  o https://bugzilla.suse.com/1187468
  o https://bugzilla.suse.com/1187619
  o https://bugzilla.suse.com/1188067
  o https://bugzilla.suse.com/1188172
  o https://bugzilla.suse.com/1188418
  o https://bugzilla.suse.com/1188439
  o https://bugzilla.suse.com/1188616
  o https://bugzilla.suse.com/1188780
  o https://bugzilla.suse.com/1188781
  o https://bugzilla.suse.com/1188782
  o https://bugzilla.suse.com/1188783
  o https://bugzilla.suse.com/1188784
  o https://bugzilla.suse.com/1188786
  o https://bugzilla.suse.com/1188787
  o https://bugzilla.suse.com/1188788
  o https://bugzilla.suse.com/1188790
  o https://bugzilla.suse.com/1188878
  o https://bugzilla.suse.com/1188885
  o https://bugzilla.suse.com/1188924
  o https://bugzilla.suse.com/1188982
  o https://bugzilla.suse.com/1188983
  o https://bugzilla.suse.com/1188985
  o https://bugzilla.suse.com/1189021
  o https://bugzilla.suse.com/1189057
  o https://bugzilla.suse.com/1189077
  o https://bugzilla.suse.com/1189153
  o https://bugzilla.suse.com/1189197
  o https://bugzilla.suse.com/1189209
  o https://bugzilla.suse.com/1189210
  o https://bugzilla.suse.com/1189212
  o https://bugzilla.suse.com/1189213
  o https://bugzilla.suse.com/1189214
  o https://bugzilla.suse.com/1189215
  o https://bugzilla.suse.com/1189216
  o https://bugzilla.suse.com/1189217
  o https://bugzilla.suse.com/1189218
  o https://bugzilla.suse.com/1189219
  o https://bugzilla.suse.com/1189220
  o https://bugzilla.suse.com/1189221
  o https://bugzilla.suse.com/1189222
  o https://bugzilla.suse.com/1189229
  o https://bugzilla.suse.com/1189262
  o https://bugzilla.suse.com/1189291
  o https://bugzilla.suse.com/1189292
  o https://bugzilla.suse.com/1189298
  o https://bugzilla.suse.com/1189301
  o https://bugzilla.suse.com/1189305
  o https://bugzilla.suse.com/1189323
  o https://bugzilla.suse.com/1189384
  o https://bugzilla.suse.com/1189385
  o https://bugzilla.suse.com/1189392
  o https://bugzilla.suse.com/1189399
  o https://bugzilla.suse.com/1189400
  o https://bugzilla.suse.com/1189427
  o https://bugzilla.suse.com/1189449
  o https://bugzilla.suse.com/1189503
  o https://bugzilla.suse.com/1189504
  o https://bugzilla.suse.com/1189505
  o https://bugzilla.suse.com/1189506
  o https://bugzilla.suse.com/1189507
  o https://bugzilla.suse.com/1189562
  o https://bugzilla.suse.com/1189563
  o https://bugzilla.suse.com/1189564
  o https://bugzilla.suse.com/1189565
  o https://bugzilla.suse.com/1189566
  o https://bugzilla.suse.com/1189567
  o https://bugzilla.suse.com/1189568
  o https://bugzilla.suse.com/1189569
  o https://bugzilla.suse.com/1189573
  o https://bugzilla.suse.com/1189574
  o https://bugzilla.suse.com/1189575
  o https://bugzilla.suse.com/1189576
  o https://bugzilla.suse.com/1189577
  o https://bugzilla.suse.com/1189579
  o https://bugzilla.suse.com/1189581
  o https://bugzilla.suse.com/1189582
  o https://bugzilla.suse.com/1189583
  o https://bugzilla.suse.com/1189585
  o https://bugzilla.suse.com/1189586
  o https://bugzilla.suse.com/1189587
  o https://bugzilla.suse.com/1189706
  o https://bugzilla.suse.com/1189760
  o https://bugzilla.suse.com/1189832
  o https://bugzilla.suse.com/1189841
  o https://bugzilla.suse.com/1189870
  o https://bugzilla.suse.com/1189883
  o https://bugzilla.suse.com/1190025
  o https://bugzilla.suse.com/1190115
  o https://bugzilla.suse.com/1190117
  o https://bugzilla.suse.com/1190131
  o https://bugzilla.suse.com/1190181

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0TCw
-----END PGP SIGNATURE-----