-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5158
                   Security update for the Linux Kernel
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41849 CVE-2022-41848 CVE-2022-41222
                   CVE-2022-41218 CVE-2022-39190 CVE-2022-39188
                   CVE-2022-36879 CVE-2022-26373 CVE-2022-20369
                   CVE-2022-20368 CVE-2022-3303 CVE-2022-3239
                   CVE-2022-3028 CVE-2022-2977 CVE-2022-2905
                   CVE-2022-2663 CVE-2022-2639 CVE-2022-2588
                   CVE-2022-2586 CVE-2022-2503 CVE-2021-4203
                   CVE-2021-4155 CVE-2020-36516 CVE-2020-27784
                   CVE-2020-16119 CVE-2016-3695 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223609-1

Comment: CVSS (Max):  8.4 CVE-2022-41218 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3609-1
Rating:            important
References:        #1023051 #1065729 #1156395 #1177471 #1179722 #1179723
                   #1181862 #1185032 #1191662 #1191667 #1191881 #1192594
                   #1194023 #1194272 #1194535 #1196444 #1196616 #1196867
                   #1197158 #1197659 #1197755 #1197756 #1197757 #1197760
                   #1197763 #1197920 #1198971 #1199255 #1199291 #1200084
                   #1200313 #1200431 #1200622 #1200845 #1200868 #1200869
                   #1200870 #1200871 #1200872 #1200873 #1201019 #1201309
                   #1201310 #1201420 #1201442 #1201489 #1201610 #1201645
                   #1201705 #1201726 #1201865 #1201948 #1201990 #1202095
                   #1202096 #1202097 #1202154 #1202341 #1202346 #1202347
                   #1202385 #1202393 #1202396 #1202447 #1202577 #1202636
                   #1202672 #1202677 #1202701 #1202708 #1202709 #1202710
                   #1202711 #1202712 #1202713 #1202714 #1202715 #1202716
                   #1202717 #1202718 #1202720 #1202722 #1202745 #1202756
                   #1202810 #1202811 #1202860 #1202895 #1202898 #1202960
                   #1202984 #1203063 #1203098 #1203107 #1203116 #1203117
                   #1203135 #1203136 #1203137 #1203159 #1203313 #1203389
                   #1203410 #1203424 #1203552 #1203622 #1203737 #1203769
                   #1203906 #1203909 #1203933 #1203935 #1203939 #1203987
                   #1203992
Cross-References:  CVE-2016-3695 CVE-2020-16119 CVE-2020-27784 CVE-2020-36516
                   CVE-2021-4155 CVE-2021-4203 CVE-2022-20368 CVE-2022-20369
                   CVE-2022-2503 CVE-2022-2586 CVE-2022-2588 CVE-2022-26373
                   CVE-2022-2639 CVE-2022-2663 CVE-2022-2905 CVE-2022-2977
                   CVE-2022-3028 CVE-2022-3239 CVE-2022-3303 CVE-2022-36879
                   CVE-2022-39188 CVE-2022-39190 CVE-2022-41218 CVE-2022-41222
                   CVE-2022-41848 CVE-2022-41849
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Public Cloud 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that solves 26 vulnerabilities, contains two features and has 89
fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2022-39190: Fixed an issue that was discovered in net/netfilter/
    nf_tables_api.c and could cause a denial of service upon binding to an
    already bound chain (bnc#1203117).
  o CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a
    device driver can free a page while it still has stale TLB entries (bnc#
    1203107).
  o CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/
    xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
  o CVE-2022-3028: Fixed race condition that was found in the IP framework for
    transforming packets (XFRM subsystem) (bnc#1202898).
  o CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
  o CVE-2022-2905: Fixed tnum_range usage on array range checking for poke
    descriptors (bsc#1202564, bsc#1202860).
  o CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the
    message handling could be confused and incorrectly matches the message (bnc
    #1202097).
  o CVE-2022-2639: Fixed an integer coercion error that was found in the
    openvswitch kernel module (bnc#1202154).
  o CVE-2022-26373: Fixed non-transparent sharing of return predictor targets
    between contexts in some Intel Processors (bnc#1201726).
  o CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  o CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of
    v4l2-mem2mem.c (bnc#1202347).
  o CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#
    1202346).
  o CVE-2021-4203: Fixed use-after-free read flaw that was found in
    sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS
    race with listen() (bnc#1194535).
  o CVE-2021-4155: Fixed a data leak flaw that was found in the way
    XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).
  o CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an
    attacker was able to inject data into or terminate a victim's TCP session
    (bnc#1196616).
  o CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl()
    printer_ioctl() when accessing a deallocated instance (bnc#1202895).
  o CVE-2016-3695: Fixed an issue inside the einj_error_inject function in
    drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and
    consequently cause a denial of service (bnc#1023051).
  o CVE-2022-3303: Fixed a race condition in the sound subsystem due to
    improper locking (bnc#1203769).
  o CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers
    /media/dvb-core/dmxdev.c (bnc#1202960).
  o CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could
    lead a local user to able to crash the system or escalate their privileges
    (bnc#1203552).
  o CVE-2022-41848: Fixed a race condition and resultant use-after-free if a
    physically proximate attacker removes a PCMCIA device while calling ioctl
    (bnc#1203987).
  o CVE-2022-41849: Fixed a race condition and resultant use-after-free if a
    physically proximate attacker removes a USB device while calling open (bnc#
    1203992).
  o CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft
    table is deleted (bnc#1202095).
  o CVE-2022-41222: Fixed a use-after-free via a stale TLB because an rmap lock
    is not held during a PUD move (bnc#1203622).
  o CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads
    allowed users with root privileges to switch out the target with an
    equivalent dm-linear target and bypass verification till reboot. This
    allowed root to bypass LoadPin and can be used to load untrusted and
    unverified kernel modules and firmware, which implies arbitrary kernel
    execution and persistence for peripherals that do not verify firmware
    updates (bnc#1202677).
  o CVE-2020-16119: Fixed a use-after-free vulnerability exploitable by a local
    attacker due to reuse of a DCCP socket. (bnc#1177471)


The following non-security bugs were fixed:

  o ACPI: APEI: Better fix to avoid spamming the console with old error logs
    (git-fixes).
  o ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
  o ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
    (git-fixes).
  o ACPI: LPSS: Fix missing check in register_device_clock() (git-fixes).
  o ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).
  o ACPI: processor: Remove freq Qos request for all CPUs (git-fixes).
  o ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
    (git-fixes).
  o ACPI: video: Force backlight native for some TongFang devices (git-fixes).
  o ACPI: video: Shortening quirk list by identifying Clevo by board_name only
    (git-fixes).
  o ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    (git-fixes).
  o ALSA: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).
  o ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    (git-fixes).
  o ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).
  o ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model (git-fixes).
  o ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED (git-fixes).
  o ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (git-fixes).
  o ALSA: hda/realtek: Add new alc285-hp-amp-init model (git-fixes).
  o ALSA: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo L140PU (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).
  o ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).
  o ALSA: hda/realtek: Add quirk for HP Dev One (git-fixes).
  o ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).
  o ALSA: hda/realtek: Add quirk for the Framework Laptop (git-fixes).
  o ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
    (git-fixes).
  o ALSA: hda/realtek: Fix deadlock by COEF mutex (git-fixes).
  o ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (git-fixes).
  o ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (git-fixes).
  o ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
    (git-fixes).
  o ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
    (git-fixes).
  o ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
  o ALSA: info: Fix llseek return value when using callback (git-fixes).
  o ALSA: seq: Fix data-race at module auto-loading (git-fixes).
  o ALSA: seq: oss: Fix data-race for max_midi_devs access (git-fixes).
  o ALSA: usb-audio: Fix an out-of-bounds bug in
    __snd_usb_parse_audio_interface() (git-fixes).
  o ALSA: usb-audio: fix spelling mistakes (git-fixes).
  o ALSA: usb-audio: Inform the delayed registration more properly (git-fixes).
  o ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
    (git-fixes).
  o ALSA: usb-audio: Register card again for iface over delayed_register option
    (git-fixes).
  o ALSA: usb-audio: Split endpoint setups for hw_params and prepare
    (git-fixes).
  o ARM: 9077/1: PLT: Move struct plt_entries definition to header (git-fixes).
  o ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    (git-fixes).
  o ARM: 9079/1: ftrace: Add MODULE_PLTS support (git-fixes).
  o ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    (git-fixes).
  o arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)
  o arm64: dts: allwinner: A64 Sopine: phy-mode rgmii-id (git-fixes)
  o arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to (bsc#
    1202341)
  o arm64: dts: allwinner: H5: NanoPi Neo Plus2: phy-mode rgmii-id (git-fixes)
  o arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes)
  o arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
    (git-fixes)
  o arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes)
  o arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes)
  o arm64: kexec_file: use more system keyrings to verify kernel image
    signature (bsc#1196444).
  o arm64: mm: Always update TCR_EL1 from __cpu_set_tcr_t0sz() (git-fixes)
  o arm64: mm: fix pd_leaf() (git-fixes)
  o arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
    (git-fixes)
  o arm64: mm: Validate hotplug range before creating linear mapping
    (git-fixes)
  o arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
    (git-fixes).
  o arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes)
  o arm64: tegra: Remove non existent Tegra194 reset (git-fixes)
  o arm64: tlb: fix the TTL value of tlb_get_level (git-fixes)
  o asm-generic: sections: refactor memory_intersects (git-fixes).
  o ASoC: audio-graph-card: Add of_node_put() in fail path (git-fixes).
  o ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).
  o ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
    (git-fixes).
  o ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).
  o ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
    (git-fixes).
  o ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).
  o ASoC: SOF: debug: Fix potential buffer overflow by snprintf() (git-fixes).
  o ASoC: tas2770: Allow mono streams (git-fixes).
  o ata: libata-eh: Add missing command name (git-fixes).
  o ath10k: do not enforce interrupt trigger type (git-fixes).
  o ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).
  o atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).
  o blk-iocost: clamp inuse and skip noops in __propagate_weights() (bsc#
    1202722).
  o blk-iocost: fix operation ordering in iocg_wake_fn() (bsc#1202720).
  o blk-iocost: fix weight updates of inner active iocgs (bsc#1202717).
  o blk-iocost: rename propagate_active_weights() to propagate_weights() (bsc#
    1202722).
  o blktrace: fix blk_rq_merge documentation (git-fixes).
  o Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
  o Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).
  o Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).
  o Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).
  o Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).
  o bpf: Compile out btf_parse_module() if module BTF is not enabled
    (git-fixes).
  o bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe()
    (git-fixes).
  o can: Break loopback loop on loopback documentation (git-fixes).
  o can: ems_usb: fix clang's -Wunaligned-access warning (git-fixes).
  o can: error: specify the values of data[5..7] of CAN error frames
    (git-fixes).
  o can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
  o can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
    (git-fixes).
  o can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
    (git-fixes).
  o can: m_can: process interrupt only when not runtime suspended (git-fixes).
  o can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
  o can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).
  o can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
  o can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
  o can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
  o can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
  o ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202810).
  o ceph: do not truncate file in atomic_open (bsc#1202811).
  o cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
    (bsc#1203906).
  o cgroup: Trace event cgroup id fields should be u64 (git-fixes).
  o cgroup: Use separate src/dst nodes when preloading css_sets for migration
    (bsc#1201610).
  o clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).
  o clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).
  o clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).
  o clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
    (git-fixes).
  o clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
  o clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).
  o clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
  o clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
  o clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).
  o clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
  o clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
  o clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks (git-fixes).
  o coresight: cti: Correct the parameter for pm_runtime_put (git-fixes).
  o crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
  o crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes)
  o devlink: Fix use-after-free after a failed reload (git-fixes).
  o dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
  o dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
    (git-fixes).
  o dpaa2-eth: unregister the netdev before disconnecting from the PHY
    (git-fixes).
  o driver core: Do not probe devices after bus_type.match() probe deferral
    (git-fixes).
  o driver core: fix potential deadlock in __driver_attach (git-fixes).
  o drm: adv7511: override i2c address of cec before accessing it (git-fixes).
  o drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
  o drm: bridge: sii8620: fix possible off-by-one (git-fixes).
  o drm/amd/display: Enable building new display engine with KCOV enabled
    (git-fixes).
  o drm/amdgpu: Check BO's requested pinning domains against its
    preferred_domains (git-fixes).
  o drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).
  o drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).
  o drm/amdgpu: remove useless condition in amdgpu_job_stop_all_jobs_on_sched()
    (git-fixes).
  o drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
  o drm/doc: Fix comment typo (git-fixes).
  o drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed
    (git-fixes).
  o drm/gem: Fix GEM handle release errors (git-fixes).
  o drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error
    (git-fixes).
  o drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).
  o drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
    (git-fixes).
  o drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
  o drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
    (git-fixes).
  o drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).
  o drm/mediatek: dpi: Remove output format of YUV (git-fixes).
  o drm/meson: Correct OSD1 global alpha value (git-fixes).
  o drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
  o drm/meson: Fix overflow implicit truncation warnings (git-fixes).
  o drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
    (git-fixes).
  o drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
  o drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).
  o drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).
  o drm/msm/dsi: fix the inconsistent indenting (git-fixes).
  o drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform
    (git-fixes).
  o drm/msm/mdp5: Fix global state lock backoff (git-fixes).
  o drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
  o drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
  o drm/radeon: add a force flush to delay work when radeon (git-fixes).
  o drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
  o drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers()
    (git-fixes).
  o drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
  o drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).
  o drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
  o drm/sun4i: dsi: Prevent underflow when computing packet sizes (git-fixes).
  o drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable
    iteration (git-fixes).
  o drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
  o drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
  o drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
    (git-fixes).
  o drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
  o drm/vc4: plane: Fix margin calculations for the right/bottom edges
    (git-fixes).
  o drm/vc4: plane: Remove subpixel positioning check (git-fixes).
  o efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).
  o ehea: fix error return code in ehea_restart_qps() (git-fixes).
  o enetc: Fix endianness issues for enetc_qos (git-fixes).
  o ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    (git-fixes).
  o ext4: add reserved GDT blocks check (bsc#1202712).
  o ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (bsc#1202708).
  o ext4: do not use the orphan list when migrating an inode (bsc#1197756).
  o ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
  o ext4: fix bug_on in ext4_writepages (bsc#1200872).
  o ext4: fix error handling code in add_new_gdb (bsc#1179722).
  o ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
  o ext4: fix invalid inode checksum (bsc#1179723).
  o ext4: fix loff_t overflow in ext4_max_bitmap_size() (bsc#1202709).
  o ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#
    1200869).
  o ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).
  o ext4: fix race when reusing xattr blocks (bsc#1198971).
  o ext4: fix symlink file size not match to file content (bsc#1200868).
  o ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).
  o ext4: fix use-after-free in ext4_search_dir (bsc#1202710).
  o ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).
  o ext4: force overhead calculation if the s_overhead_cluster makes no sense
    (bsc#1200870).
  o ext4: recover csum seed of tmp_inode after migrating to extents (bsc#
    1202713).
  o ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).
  o ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).
  o fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).
  o fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    (git-fixes).
  o fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).
  o firmware: tegra: bpmp: Do only aligned access to IPC memory area
    (git-fixes).
  o Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
  o fpga: altera-pr-ip: fix unsigned comparison with less than zero
    (git-fixes).
  o fs-writeback: writeback_sb_inodes: Recalculate 'wrote' according skipped
    pages (bsc#1200873).
  o ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is
    dead (git-fixes).
  o fuse: ioctl: translate ENOSYS (bsc#1203136).
  o fuse: limit nsec (bsc#1203135).
  o fuse: Remove the control interface for virtio-fs (bsc#1203137).
  o gadgetfs: ep_io - wait until IRQ finishes (git-fixes).
  o geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).
  o geneve: fix TOS inheriting for ipv4 (git-fixes).
  o gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
    (git-fixes).
  o gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
    (git-fixes).
  o gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).
  o HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).
  o HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
  o HID: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
    (git-fixes).
  o HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).
  o HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
    (git-fixes).
  o HID: wacom: Do not register pad_input for touch switch (git-fixes).
  o HID: wacom: Only report rotation for art pen (git-fixes).
  o hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet info (bsc#
    1202701).
  o hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).
  o i2c: cadence: Support PEC for SMBus block read (git-fixes).
  o i2c: Fix a potential use after free (git-fixes).
  o i2c: imx: Make sure to unregister adapter on remove() (git-fixes).
  o i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
  o ice: report supported and advertised autoneg using PHY capabilities
    (git-fixes).
  o ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
  o ieee802154/adf7242: defer destroy_workqueue call (git-fixes).
  o iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
  o iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
  o iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
  o iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
  o iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
  o iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
  o iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
  o iio: adc: mcp3911: make use of the sign bit (git-fixes).
  o iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).
  o iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
  o iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
  o iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
  o iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large
    (git-fixes).
  o iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
  o iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
  o iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
  o iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
  o iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
  o iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
  o iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
  o iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
  o iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
  o iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
  o iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
  o iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
  o iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
  o iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
  o iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
  o iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
  o iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
  o iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
  o iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
  o ima: force signature verification when CONFIG_KEXEC_SIG is configured (bsc#
    1203737).
  o Input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).
  o Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
    (git-fixes).
  o Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).
  o Input: rk805-pwrkey - fix module autoloading (git-fixes).
  o Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).
  o intel_th: Fix a resource leak in an error handling path (git-fixes).
  o intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
  o intel_th: msu: Fix vmalloced buffers (git-fixes).
  o intel_th: pci: Add Meteor Lake-P support (git-fixes).
  o intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).
  o intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).
  o iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement
    (git-fixes).
  o iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
    (git-fixes).
  o iommu/exynos: Handle failed IOMMU device registration properly (git-fixes).
  o iommu/iova: Improve 32-bit free space estimate (git-fixes).
  o iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).
  o iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).
  o iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).
  o iommu/omap: Fix regression in probe for NULL pointer dereference
    (git-fixes).
  o iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
    (git-fixes).
  o iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).
  o iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).
  o iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).
  o ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (git-fixes).
  o ipmi: ssif: initialize ssif_info->client early (git-fixes).
  o ixgbevf: add correct exception tracing for XDP (git-fixes).
  o jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal
    aborted (bsc#1202716).
  o jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction()
    (bsc#1202715).
  o jfs: fix GPF in diFree (bsc#1203389).
  o JFS: fix memleak in jfs_mount (git-fixes).
  o JFS: more checks for invalid superblock (git-fixes).
  o jfs: prevent NULL deref in diFree (bsc#1203389).
  o kABI: cgroup: Restore KABI of css_set (bsc#1201610).
  o kABI: x86: kexec: hide new include from genksyms (bsc#1196444).
  o kabi/severities: add stmmac driver local sumbols
  o kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
  o kexec: do not verify the signature without the lockdown or mandatory
    signature (bsc#1203737).
  o kexec: drop weak attribute from arch_kexec_apply_relocations[_add] (bsc#
    1196444).
  o kexec: drop weak attribute from functions (bsc#1196444).
  o kexec: drop weak attribute from functions (bsc#1196444).
  o kexec: KEYS, s390: Make use of built-in and secondary keyring for signature
    verification (bsc#1196444).
  o kexec: KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).
  o kfifo: fix kfifo_to_user() return type (git-fixes).
  o kfifo: fix ternary sign extension bugs (git-fixes).
  o KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#
    1201442)
  o KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
    (git-fixes).
  o KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
    (git-fixes).
  o KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
    (git-fixes).
  o KVM: PPC: Book3S HV: Context tracking exit guest context before enabling
    irqs (bsc#1065729).
  o KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB (bsc#1156395).
  o KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() (bsc#
    1156395).
  o KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).
  o KVM: PPC: Use arch_get_random_seed_long instead of powernv variant (bsc#
    1156395).
  o KVM: VMX: Refuse to load kvm_intel if EPT and NX are disabled (git-fixes).
  o KVM: x86: accept userspace interrupt only if no event is injected
    (git-fixes).
  o KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
    (git-fixes).
  o KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP
    (git-fixes).
  o lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc()
    (git-fixes).
  o lib/list_debug.c: Detect uninitialized lists (git-fixes).
  o lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420
    ZDI-CAN-17325).
  o list: add "list_del_init_careful()" to go with "list_empty_careful()" (bsc#
    1202745).
  o locking/lockdep: Avoid potential access of invalid memory in lock_class
    (git-fixes).
  o loop: Fix missing discard support when using LOOP_CONFIGURE (bsc#1202718).
  o mbcache: add functions to delete entry if unused (bsc#1198971).
  o mbcache: do not reclaim used entries (bsc#1198971).
  o md-raid10: fix KASAN warning (git-fixes).
  o md: call __md_stop_writes in md_stop (git-fixes).
  o md: unlock mddev before reap sync_thread in action_store (bsc#1197659).
  o md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
  o media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
  o media: rc: increase rc-mm tolerance and add debug message (git-fixes).
  o media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).
  o media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle
    (git-fixes).
  o media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).
  o media: smipcie: fix interrupt handling and IR timeout (git-fixes).
  o media: tw686x: Register the irq at the end of probe (git-fixes).
  o media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device()
    (git-fixes).
  o media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).
  o media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).
  o mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
    (git-fixes).
  o memstick/ms_block: Fix a memory leak (git-fixes).
  o memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
  o meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
  o mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).
  o mfd: t7l66xb: Drop platform disable callback (git-fixes).
  o misc: fastrpc: fix memory corruption on open (git-fixes).
  o misc: fastrpc: fix memory corruption on probe (git-fixes).
  o misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
  o mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
  o mm: fix page reference leak in soft_offline_page() (git fixes (mm/
    memory-failure)).
  o mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).
  o mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#
    1203159).
  o mm: proc: smaps_rollup: do not stall write attempts on mmap_lock (bsc#
    1201990).
  o mm: rmap: Fix anon_vma->degree ambiguity leading to double-reuse
    (git-fixes, bsc#1203098).
  o mm: smaps*: extend smap_gather_stats to support specified beginning (bsc#
    1201990).
  o mmap locking API: add mmap_lock_is_contended() (bsc#1201990).
  o mmc: cavium-octeon: Add of_node_put() when breaking out of loop
    (git-fixes).
  o mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
    (git-fixes).
  o mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).
  o mmc: pxamci: Fix another error handling path in pxamci_probe() (git-fixes).
  o mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
  o mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
    (git-fixes).
  o module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
    (git-fixes).
  o mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
    (git-fixes).
  o mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle
    (git-fixes).
  o mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).
  o mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).
  o mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).
  o mtd: rawnand: meson: Fix a potential double free issue (git-fixes).
  o mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
    (git-fixes).
  o mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
    (git-fixes).
  o net_sched: cls_route: disallow handle of 0 (bsc#1202393).
  o net: bcmgenet: Add mdio-bcm-unimac soft dependency (git-fixes).
  o net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).
  o net: cpsw: Properly initialise struct page_pool_params (git-fixes).
  o net: davinci_emac: Fix incorrect masking of tx and rx error channel
    (git-fixes).
  o net: dsa: b53: fix an off by one in checking "vlan->vid" (git-fixes).
  o net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
  o net: dsa: mt7530: fix VLAN traffic leaks (git-fixes).
  o net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).
  o net: enetc: unmap DMA in enetc_send_cmd() (git-fixes).
  o net: enetc: Use pci_release_region() to release some resources (git-fixes).
  o net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).
  o net: ethernet: ezchip: fix error handling (git-fixes).
  o net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).
  o net: ethernet: ezchip: remove redundant check (git-fixes).
  o net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).
  o net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
    (git-fixes).
  o net: fec_ptp: add clock rate zero check (git-fixes).
  o net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).
  o net: ftgmac100: Fix crash when removing driver (git-fixes).
  o net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).
  o net: hns: Fix kernel-doc (git-fixes).
  o net: lantiq: fix memory corruption in RX ring (git-fixes).
  o net: lapbether: Prevent racing when checking whether the netif is running
    (git-fixes).
  o net: mana: Add rmb after checking owner bits (git-fixes).
  o net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
  o net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
  o net: moxa: Use devm_platform_get_and_ioremap_resource() (git-fixes).
  o net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
    (git-fixes).
  o net: mscc: ocelot: do not downgrade timestamping RX filters in
    SIOCSHWTSTAMP (git-fixes).
  o net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).
  o net: netcp: Fix an error message (git-fixes).
  o net: pch_gbe: Propagate error from devm_gpio_request_one() (git-fixes).
  o net: rose: fix netdev reference changes (git-fixes).
  o net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale
    pointer (git-fixes).
  o net: stmicro: handle clk_prepare() failure during init (git-fixes).
  o net: stmmac: disable clocks in stmmac_remove_config_dt() (git-fixes).
  o net: stmmac: dwmac1000: Fix extended MAC address registers definition
    (git-fixes).
  o net: stmmac: Modify configuration method of EEE timers (git-fixes).
  o net: stmmac: Use resolved link config in mac_link_up() (git-fixes).
  o net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
    (bsc#1200431).
  o net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
    (bsc#1200431).
  o net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c (bsc#
    1200431).
  o net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    (git-fixes).
  o net:enetc: allocate CBD ring data memory using DMA coherent methods
    (git-fixes).
  o net/mlx5e: Check for needed capability for cvlan matching (git-fixes).
  o net/sonic: Fix a resource leak in an error handling path in
    'jazz_sonic_probe()' (git-fixes).
  o NFS: Do not decrease the value of seq_nr_highest_sent (git-fixes).
  o NFS: fix nfs_path in case of a rename retry (git-fixes).
  o NFS: Fix races in the legacy idmapper upcall (git-fixes).
  o NFS: Fix second deadlock in nfs4_evict_inode() (git-fixes).
  o NFS: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (git-fixes).
  o NFS: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error
    (git-fixes).
  o NFS: RECLAIM_COMPLETE must handle EACCES (git-fixes).
  o NFS: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).
  o NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
  o NFSD: Clamp WRITE offsets (git-fixes).
  o NFSD: Fix offset type in I/O trace points (git-fixes).
  o NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).
  o NFSD: fix use-after-free due to delegation race (git-fixes).
  o NFSD: prevent integer overflow on 32 bit systems (git-fixes).
  o NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
  o NTB: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).
  o nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).
  o nvme-rdma: Handle number of queue changes (bsc#1201865).
  o nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).
  o nvme-tcp: Handle number of queue changes (bsc#1201865).
  o nvme: fix RCU hole that allowed for endless looping in multipath round
    robin (bsc#1202636).
  o nvmet: Expose max queues to configfs (bsc#1201865).
  o objtool: Add support for intra-function calls (bsc#1202396).
  o objtool: Make handle_insn_ops() unconditional (bsc#1202396).
  o objtool: Remove INSN_STACK (bsc#1202396).
  o objtool: Rework allocating stack_ops on decode (bsc#1202396).
  o objtool: Support multiple stack_op per instruction (bsc#1202396).
  o ocfs2: drop acl cache for directories too (bsc#1191667).
  o ocfs2: fix crash when initialize filecheck kobj fails (bsc#1197920).
  o ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
  o octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).
  o of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).
  o of/device: Fix up of_dma_configure_id() stub (git-fixes).
  o PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).
  o PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
    (git-fixes).
  o PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
    (git-fixes).
  o PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
  o PCI: dwc: Disable outbound windows only for controllers using iATU
    (git-fixes).
  o PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).
  o PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
  o PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
  o PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
  o PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc
    #1200845).
  o PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
  o PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).
  o PCI: qcom: Fix pipe clock imbalance (git-fixes).
  o PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
  o PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
  o PCI: tegra194: Fix link up retry sequence (git-fixes).
  o PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).
  o PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
  o PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).
  o PCI/portdrv: Do not disable AER reporting in get_port_device_capability()
    (git-fixes).
  o perf bench: Share some global variables to fix build with gcc 10
    (git-fixes).
  o pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
    (git-fixes).
  o pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).
  o pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH (git-fixes).
  o pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).
  o pinctrl/rockchip: fix gpio device creation (git-fixes).
  o platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
  o platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap
    fixes (git-fixes).
  o platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).
  o PM: runtime: Remove link state checks in rpm_get/put_supplier()
    (git-fixes).
  o powerpc: define get_cycles macro for arch-override (bsc#1065729).
  o powerpc: Enable execve syscall exit tracepoint (bsc#1065729).
  o powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).
  o powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).
  o powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).
  o powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI
    check in power_pmu_disable (bsc#1156395).
  o powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
  o powerpc/powernv: delay rng platform device creation until later in boot
    (bsc#1065729).
  o powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#
    1065729).
  o powerpc/powernv: Staticify functions without prototypes (bsc#1065729).
  o powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
  o powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).
  o powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
  o powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).
  o ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
  o profiling: fix shift too large makes kernel panic (git-fixes).
  o profiling: fix shift-out-of-bounds bugs (git fixes).
  o psi: Fix uaf issue when psi trigger is destroyed while being polled (bsc#
    1203909).
  o qlcnic: Add null check after calling netdev_alloc_skb (git-fixes).
  o random: fix crash on multiple early calls to add_bootloader_randomness()
    (git-fixes).
  o random: remove useless header comment (git fixes).
  o ratelimit: Fix data-races in ___ratelimit() (git-fixes).
  o regulator: core: Clean up on enable failure (git-fixes).
  o regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
    (git-fixes).
  o reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr (bsc#
    1202714).
  o remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config (git-fixes).
  o remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).
  o s390/crash: fix incorrect number of bytes to copy to user space
    (git-fixes).
  o s390/crash: make copy_oldmem_page() return number of bytes copied
    (git-fixes).
  o s390/mm: do not trigger write fault when vma does not allow VM_WRITE
    (git-fixes).
  o s390/mm: fix 2KB pgtable release race (git-fixes).
  o s390/ptrace: pass invalid syscall numbers to tracing (bsc#1192594 LTC#
    197522).
  o s390/qeth: cache link_info for ethtool (bsc#1202984 LTC#199607).
  o s390/qeth: clean up default cases for ethtool link mode (bsc#1202984 LTC#
    199607).
  o s390/qeth: improve QUERY CARD INFO processing (bsc#1202984 LTC#199607).
  o s390/qeth: improve selection of ethtool link modes (bsc#1202984 LTC#
    199607).
  o s390/qeth: set static link info during initialization (bsc#1202984 LTC#
    199607).
  o s390/qeth: tolerate error when querying card info (bsc#1202984 LTC#199607).
  o s390/qeth: use QUERY OAT for initial link info (bsc#1202984 LTC#199607).
  o sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
  o sched/fair: Revise comment about lb decision matrix (git fixes (sched/
    fair)).
  o sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git
    fixes (sched/membarrier)).
  o scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    (git-fixes).
  o scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).
  o scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID
    cases (bsc#1203939).
  o scsi: lpfc: Add reporting capability for Link Degrade Signaling (bsc#
    1203939).
  o scsi: lpfc: Add warning notification period to CMF_SYNC_WQE (bsc#1203063).
  o scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).
  o scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).
  o scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).
  o scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (bsc#
    1203939).
  o scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same
    NPort ID (bsc#1203939).
  o scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
    (bsc#1203063).
  o scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).
  o scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery
    (bsc#1203063).
  o scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
  o scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed
    phba (bsc#1185032 bsc#1203939).
  o scsi: lpfc: Remove SANDiags related code (bsc#1203063).
  o scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
  o scsi: lpfc: Remove unneeded result variable (bsc#1203939).
  o scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd (bsc#
    1203939).
  o scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#
    1203939).
  o scsi: lpfc: Rework FDMI attribute registration for unintential padding (bsc
    #1203939).
  o scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (bsc
    #1203939).
  o scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).
  o scsi: lpfc: Update congestion mode logging for Emulex SAN Manager
    application (bsc#1203939).
  o scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).
  o scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
  o scsi: mpt3sas: Fix use-after-free warning (git-fixes).
  o scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
  o scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#
    1203935).
  o scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1()
    (bsc#1203935).
  o scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
  o scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#
    1203935).
  o scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
  o scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).
  o scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#
    1203935).
  o scsi: qla2xxx: Log message "skipping scsi_scan_host()" as informational
    (bsc#1203935).
  o scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).
  o scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
  o scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
  o scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue handler reading
    stale packets" (bsc#1203935).
  o scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
  o scsi: sg: Allow waiting for commands to complete on removed device
    (git-fixes).
  o scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
  o scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).
  o scsi: smartpqi: Update LUN reset handler (bsc#1200622).
  o selftests: futex: Use variable MAKE instead of make (git-fixes).
  o serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty()
    (git-fixes).
  o serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).
  o serial: mvebu-uart: uart2 error bits clearing (git-fixes).
  o serial: tegra: Change lower tolerance baud rate limit for tegra20 and
    tegra30 (git-fixes).
  o soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs (git-fixes).
  o soc: fsl: guts: machine variable might be unset (git-fixes).
  o soundwire: bus_type: fix remove and shutdown support (git-fixes).
  o spi: Fix incorrect cs_setup delay handling (git-fixes).
  o spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).
  o spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).
  o spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
    (git-fixes).
  o squashfs: fix divide error in calculate_skip() (git-fixes).
  o staging: rtl8192u: Fix sleep in atomic context bug in
    dm_fsync_timer_callback (git-fixes).
  o staging: rtl8712: fix use after free bugs (git-fixes).
  o SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
    compeletion") (git-fixes).
  o SUNRPC: Clean up scheduling of autoclose (git-fixes).
  o SUNRPC: Do not call connect() more than once on a TCP socket (git-fixes).
  o SUNRPC: Do not dereference xprt->snd_task if it's a cookie (git-fixes).
  o SUNRPC: Do not leak sockets in xs_local_connect() (git-fixes).
  o SUNRPC: fix expiry of auth creds (git-fixes).
  o SUNRPC: Fix misplaced barrier in call_decode (git-fixes).
  o SUNRPC: Fix READ_PLUS crasher (git-fixes).
  o SUNRPC: Partial revert of commit 6f9f17287e78 (git-fixes).
  o SUNRPC: Prevent immediate close+reconnect (git-fixes).
  o SUNRPC: Reinitialise the backchannel request buffers before reuse
    (git-fixes).
  o SUNRPC: RPC level errors should set task->tk_rpc_status (git-fixes).
  o svcrdma: Hold private mutex while invoking rdma_accept() (git-fixes).
  o tee: optee: Fix incorrect page free bug (git-fixes).
  o thermal: Fix NULL pointer dereferences in of_thermal_ functions
    (git-fixes).
  o thermal: sysfs: Fix cooling_device_stats_setup() error code path
    (git-fixes).
  o thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).
  o thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).
  o tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes
    (kernel/time)).
  o tools/thermal: Fix possible path truncations (git-fixes).
  o tracing: Add ustring operation to filtering string pointers (git-fixes).
  o tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).
  o tracing/histogram: Fix a potential memory leak for kstrdup() (git-fixes).
  o tracing/histograms: Fix memory leak problem (git-fixes).
  o tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).
  o tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).
  o tty: serial: lpuart: disable flow control while waiting for the transmit
    engine to complete (git-fixes).
  o tty: vt: initialize unicode screen buffer (git-fixes).
  o USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).
  o USB: core: Fix RST error in hub.c (git-fixes).
  o USB: core: Prevent nested device-reset calls (git-fixes).
  o USB: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).
  o USB: dwc3: add cancelled reasons for dwc3 requests (git-fixes).
  o USB: dwc3: disable USB core PHY management (git-fixes).
  o USB: dwc3: ep0: Fix delay status handling (git-fixes).
  o USB: dwc3: gadget: END_TRANSFER before CLEAR_STALL command (git-fixes).
  o USB: dwc3: gadget: Fix IN endpoint max packet size allocation (git-fixes).
  o USB: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (git-fixes).
  o USB: dwc3: gadget: Remove FS bInterval_m1 limitation (git-fixes).
  o USB: dwc3: gadget: Remove unnecessary checks (git-fixes).
  o USB: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
    (git-fixes).
  o USB: dwc3: gadget: Store resource index of start cmd (git-fixes).
  o USB: dwc3: qcom: fix missing optional irq warnings.
  o USB: dwc3: Switch to platform_get_irq_byname_optional() (git-fixes).
  o USB: ehci: handshake CMD_RUN instead of STS_HALT (git-fixes).
  o USB: Follow-up to SPDX identifiers addition - remove now useless comments
    (git-fixes).
  o USB: gadget: mass_storage: Fix cdrom data transfers on MAC-OS (git-fixes).
  o USB: gadget: u_audio: fix race condition on endpoint stop (git-fixes).
  o USB: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).
  o USB: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
  o USB: gadget: uvc: call uvc uvcg_warn on completed status instead of
    uvcg_info (git-fixes).
  o USB: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
  o USB: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).
  o USB: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
  o USB: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
  o USB: otg-fsm: Fix hrtimer list corruption (git-fixes).
  o USB: renesas: Fix refcount leak bug (git-fixes).
  o USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).
  o USB: serial: ch341: fix lost character on LCR updates (git-fixes).
  o USB: serial: ch341: name prescaler, divisor registers (git-fixes).
  o USB: serial: cp210x: add Decagon UCA device id (git-fixes).
  o USB: serial: fix tty-port initialized comments (git-fixes).
  o USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
  o USB: serial: option: add Quectel EM060K modem (git-fixes).
  o USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    (git-fixes).
  o USB: serial: option: add support for OPPO R11 diag port (git-fixes).
  o USB: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS (git-fixes).
  o USB: storage: Add ignore-residue quirk for NXP PN7462AU (git-fixes).
  o USB: struct usb_device: hide new member (git-fixes).
  o USB: typec: altmodes/displayport: correct pin assignment for UFP
    receptacles (git-fixes).
  o USB: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
    (git-fixes).
  o USB: xhci: tegra: Fix error check (git-fixes).
  o usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).
  o usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
  o usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).
  o vboxguest: Do not use devm for irq (git-fixes).
  o vfio/ccw: Remove UUID from s390 debug log (git-fixes).
  o video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).
  o video: fbdev: arkfb: Check the size of screen before memset_io()
    (git-fixes).
  o video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
    (git-fixes).
  o video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).
  o video: fbdev: s3fb: Check the size of screen before memset_io()
    (git-fixes).
  o video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).
  o video: fbdev: vt8623fb: Check the size of screen before memset_io()
    (git-fixes).
  o virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).
  o virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
  o virtio-net: fix the race between refill work and close (git-fixes).
  o VMCI: Add support for ARM64 (bsc#1199291, jsc#SLE-24635).
  o VMCI: Check exclusive_vectors when freeing interrupt 1 (bsc#1199291, jsc#
    SLE-24635).
  o VMCI: dma dg: add MMIO access to registers (bsc#1199291, jsc#SLE-24635).
  o VMCI: dma dg: add support for DMA datagrams receive (bsc#1199291, jsc#
    SLE-24635).
  o VMCI: dma dg: add support for DMA datagrams sends (bsc#1199291, jsc#
    SLE-24635).
  o VMCI: dma dg: allocate send and receive buffers for DMA datagrams (bsc#
    1199291, jsc#SLE-24635).
  o VMCI: dma dg: detect DMA datagram capability (bsc#1199291, jsc#SLE-24635).
  o VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (bsc#1199291,
    jsc#SLE-24635).
  o VMCI: dma dg: set OS page size (bsc#1199291, jsc#SLE-24635).
  o VMCI: dma dg: whitespace formatting change for vmci register defines (bsc#
    1199291, jsc#SLE-24635).
  o VMCI: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (bsc#
    1199291, jsc#SLE-24635).
  o VMCI: Fix some error handling paths in vmci_guest_probe_device() (bsc#
    1199291, jsc#SLE-24635).
  o VMCI: Release notification_bitmap in error path (bsc#1199291, jsc#
    SLE-24635).
  o vmxnet3: add command to set ring buffer sizes (bsc#1200431).
  o vmxnet3: add support for capability registers (bsc#1200431).
  o vmxnet3: add support for large passthrough BAR register (bsc#1200431).
  o vmxnet3: add support for out of order rx completion (bsc#1200431).
  o vmxnet3: disable overlay offloads if UPT device does not support (bsc#
    1200431).
  o vmxnet3: do not reschedule napi for rx processing (bsc#1200431).
  o vmxnet3: do not stop tx queues after netif_device_detach() (bsc#1200431).
  o vmxnet3: Implement ethtool's get_channels command (bsc#1200431).
  o vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).
  o vmxnet3: prepare for version 7 changes (bsc#1200431).
  o vmxnet3: Record queue number to incoming packets (bsc#1200431).
  o vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).
  o vmxnet3: switch from 'pci_' to 'dma_' API (bsc#1200431).
  o vmxnet3: update to version 7 (bsc#1200431).
  o vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).
  o vsock: Fix memory leak in vsock_connect() (git-fixes).
  o vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
    (git-fixes).
  o vt: Clear selection before changing the font (git-fixes).
  o vt: selection, introduce vc_is_sel (git-fixes).
  o watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in
    armada_37xx_wdt_probe() (git-fixes).
  o watchdog: wdat_wdt: Set the min and max timeout values properly (bsc#
    1194023).
  o wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
    (git-fixes).
  o wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
    il4965_rs_fill_link_cmd() (git-fixes).
  o wifi: iwlegacy: 4965: fix potential off-by-one overflow in
    il4965_rs_fill_link_cmd() (git-fixes).
  o wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
    (git-fixes).
  o wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
  o wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).
  o wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).
  o wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).
  o wifi: mac80211: Do not finalize CSA in IBSS mode if state is disconnected
    (git-fixes).
  o wifi: p54: add missing parentheses in p54_flush() (git-fixes).
  o wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
  o wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).
  o wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).
  o wifi: wil6210: debugfs: fix uninitialized variable use in
    `wil_write_file_wmi()` (git-fixes).
  o x86/bugs: Reenable retbleed=off While for older kernels the return thunks
    are statically built in and cannot be dynamically patched out, retbleed=off
    should still work so that it can be disabled.
  o x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
  o x86/olpc: fix 'logical not is only applied to the left hand side'
    (git-fixes).
  o x86/xen: Remove undefined behavior in setup_features() (git-fixes).
  o xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
  o xfs: bunmapi has unnecessary AG lock ordering issues (git-fixes).
  o xfs: check sb_meta_uuid for dabuf buffer recovery (bsc#1202577).
  o xfs: Fix assert failure in xfs_setattr_size() (git-fixes).
  o xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).
  o xfs: mark a data structure sick if there are cross-referencing errors
    (git-fixes).
  o xfs: only reset incore inode health state flags when reclaiming an inode
    (git-fixes).
  o xfs: prevent a UAF when log IO errors race with unmount (git-fixes).
  o xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).
  o xprtrdma: Fix cwnd update ordering (git-fixes).
  o xprtrdma: Fix XDRBUF_SPARSE_PAGES support (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3609=1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-3609=1

Package List:

  o openSUSE Leap 15.3 (noarch):
       kernel-devel-azure-5.3.18-150300.38.80.1
       kernel-source-azure-5.3.18-150300.38.80.1
  o openSUSE Leap 15.3 (x86_64):
       cluster-md-kmp-azure-5.3.18-150300.38.80.1
       cluster-md-kmp-azure-debuginfo-5.3.18-150300.38.80.1
       dlm-kmp-azure-5.3.18-150300.38.80.1
       dlm-kmp-azure-debuginfo-5.3.18-150300.38.80.1
       gfs2-kmp-azure-5.3.18-150300.38.80.1
       gfs2-kmp-azure-debuginfo-5.3.18-150300.38.80.1
       kernel-azure-5.3.18-150300.38.80.1
       kernel-azure-debuginfo-5.3.18-150300.38.80.1
       kernel-azure-debugsource-5.3.18-150300.38.80.1
       kernel-azure-devel-5.3.18-150300.38.80.1
       kernel-azure-devel-debuginfo-5.3.18-150300.38.80.1
       kernel-azure-extra-5.3.18-150300.38.80.1
       kernel-azure-extra-debuginfo-5.3.18-150300.38.80.1
       kernel-azure-livepatch-devel-5.3.18-150300.38.80.1
       kernel-azure-optional-5.3.18-150300.38.80.1
       kernel-azure-optional-debuginfo-5.3.18-150300.38.80.1
       kernel-syms-azure-5.3.18-150300.38.80.1
       kselftests-kmp-azure-5.3.18-150300.38.80.1
       kselftests-kmp-azure-debuginfo-5.3.18-150300.38.80.1
       ocfs2-kmp-azure-5.3.18-150300.38.80.1
       ocfs2-kmp-azure-debuginfo-5.3.18-150300.38.80.1
       reiserfs-kmp-azure-5.3.18-150300.38.80.1
       reiserfs-kmp-azure-debuginfo-5.3.18-150300.38.80.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
       kernel-devel-azure-5.3.18-150300.38.80.1
       kernel-source-azure-5.3.18-150300.38.80.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (x86_64):
       kernel-azure-5.3.18-150300.38.80.1
       kernel-azure-debuginfo-5.3.18-150300.38.80.1
       kernel-azure-debugsource-5.3.18-150300.38.80.1
       kernel-azure-devel-5.3.18-150300.38.80.1
       kernel-azure-devel-debuginfo-5.3.18-150300.38.80.1
       kernel-syms-azure-5.3.18-150300.38.80.1


References:

  o https://www.suse.com/security/cve/CVE-2016-3695.html
  o https://www.suse.com/security/cve/CVE-2020-16119.html
  o https://www.suse.com/security/cve/CVE-2020-27784.html
  o https://www.suse.com/security/cve/CVE-2020-36516.html
  o https://www.suse.com/security/cve/CVE-2021-4155.html
  o https://www.suse.com/security/cve/CVE-2021-4203.html
  o https://www.suse.com/security/cve/CVE-2022-20368.html
  o https://www.suse.com/security/cve/CVE-2022-20369.html
  o https://www.suse.com/security/cve/CVE-2022-2503.html
  o https://www.suse.com/security/cve/CVE-2022-2586.html
  o https://www.suse.com/security/cve/CVE-2022-2588.html
  o https://www.suse.com/security/cve/CVE-2022-26373.html
  o https://www.suse.com/security/cve/CVE-2022-2639.html
  o https://www.suse.com/security/cve/CVE-2022-2663.html
  o https://www.suse.com/security/cve/CVE-2022-2905.html
  o https://www.suse.com/security/cve/CVE-2022-2977.html
  o https://www.suse.com/security/cve/CVE-2022-3028.html
  o https://www.suse.com/security/cve/CVE-2022-3239.html
  o https://www.suse.com/security/cve/CVE-2022-3303.html
  o https://www.suse.com/security/cve/CVE-2022-36879.html
  o https://www.suse.com/security/cve/CVE-2022-39188.html
  o https://www.suse.com/security/cve/CVE-2022-39190.html
  o https://www.suse.com/security/cve/CVE-2022-41218.html
  o https://www.suse.com/security/cve/CVE-2022-41222.html
  o https://www.suse.com/security/cve/CVE-2022-41848.html
  o https://www.suse.com/security/cve/CVE-2022-41849.html
  o https://bugzilla.suse.com/1023051
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1177471
  o https://bugzilla.suse.com/1179722
  o https://bugzilla.suse.com/1179723
  o https://bugzilla.suse.com/1181862
  o https://bugzilla.suse.com/1185032
  o https://bugzilla.suse.com/1191662
  o https://bugzilla.suse.com/1191667
  o https://bugzilla.suse.com/1191881
  o https://bugzilla.suse.com/1192594
  o https://bugzilla.suse.com/1194023
  o https://bugzilla.suse.com/1194272
  o https://bugzilla.suse.com/1194535
  o https://bugzilla.suse.com/1196444
  o https://bugzilla.suse.com/1196616
  o https://bugzilla.suse.com/1196867
  o https://bugzilla.suse.com/1197158
  o https://bugzilla.suse.com/1197659
  o https://bugzilla.suse.com/1197755
  o https://bugzilla.suse.com/1197756
  o https://bugzilla.suse.com/1197757
  o https://bugzilla.suse.com/1197760
  o https://bugzilla.suse.com/1197763
  o https://bugzilla.suse.com/1197920
  o https://bugzilla.suse.com/1198971
  o https://bugzilla.suse.com/1199255
  o https://bugzilla.suse.com/1199291
  o https://bugzilla.suse.com/1200084
  o https://bugzilla.suse.com/1200313
  o https://bugzilla.suse.com/1200431
  o https://bugzilla.suse.com/1200622
  o https://bugzilla.suse.com/1200845
  o https://bugzilla.suse.com/1200868
  o https://bugzilla.suse.com/1200869
  o https://bugzilla.suse.com/1200870
  o https://bugzilla.suse.com/1200871
  o https://bugzilla.suse.com/1200872
  o https://bugzilla.suse.com/1200873
  o https://bugzilla.suse.com/1201019
  o https://bugzilla.suse.com/1201309
  o https://bugzilla.suse.com/1201310
  o https://bugzilla.suse.com/1201420
  o https://bugzilla.suse.com/1201442
  o https://bugzilla.suse.com/1201489
  o https://bugzilla.suse.com/1201610
  o https://bugzilla.suse.com/1201645
  o https://bugzilla.suse.com/1201705
  o https://bugzilla.suse.com/1201726
  o https://bugzilla.suse.com/1201865
  o https://bugzilla.suse.com/1201948
  o https://bugzilla.suse.com/1201990
  o https://bugzilla.suse.com/1202095
  o https://bugzilla.suse.com/1202096
  o https://bugzilla.suse.com/1202097
  o https://bugzilla.suse.com/1202154
  o https://bugzilla.suse.com/1202341
  o https://bugzilla.suse.com/1202346
  o https://bugzilla.suse.com/1202347
  o https://bugzilla.suse.com/1202385
  o https://bugzilla.suse.com/1202393
  o https://bugzilla.suse.com/1202396
  o https://bugzilla.suse.com/1202447
  o https://bugzilla.suse.com/1202577
  o https://bugzilla.suse.com/1202636
  o https://bugzilla.suse.com/1202672
  o https://bugzilla.suse.com/1202677
  o https://bugzilla.suse.com/1202701
  o https://bugzilla.suse.com/1202708
  o https://bugzilla.suse.com/1202709
  o https://bugzilla.suse.com/1202710
  o https://bugzilla.suse.com/1202711
  o https://bugzilla.suse.com/1202712
  o https://bugzilla.suse.com/1202713
  o https://bugzilla.suse.com/1202714
  o https://bugzilla.suse.com/1202715
  o https://bugzilla.suse.com/1202716
  o https://bugzilla.suse.com/1202717
  o https://bugzilla.suse.com/1202718
  o https://bugzilla.suse.com/1202720
  o https://bugzilla.suse.com/1202722
  o https://bugzilla.suse.com/1202745
  o https://bugzilla.suse.com/1202756
  o https://bugzilla.suse.com/1202810
  o https://bugzilla.suse.com/1202811
  o https://bugzilla.suse.com/1202860
  o https://bugzilla.suse.com/1202895
  o https://bugzilla.suse.com/1202898
  o https://bugzilla.suse.com/1202960
  o https://bugzilla.suse.com/1202984
  o https://bugzilla.suse.com/1203063
  o https://bugzilla.suse.com/1203098
  o https://bugzilla.suse.com/1203107
  o https://bugzilla.suse.com/1203116
  o https://bugzilla.suse.com/1203117
  o https://bugzilla.suse.com/1203135
  o https://bugzilla.suse.com/1203136
  o https://bugzilla.suse.com/1203137
  o https://bugzilla.suse.com/1203159
  o https://bugzilla.suse.com/1203313
  o https://bugzilla.suse.com/1203389
  o https://bugzilla.suse.com/1203410
  o https://bugzilla.suse.com/1203424
  o https://bugzilla.suse.com/1203552
  o https://bugzilla.suse.com/1203622
  o https://bugzilla.suse.com/1203737
  o https://bugzilla.suse.com/1203769
  o https://bugzilla.suse.com/1203906
  o https://bugzilla.suse.com/1203909
  o https://bugzilla.suse.com/1203933
  o https://bugzilla.suse.com/1203935
  o https://bugzilla.suse.com/1203939
  o https://bugzilla.suse.com/1203987
  o https://bugzilla.suse.com/1203992

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=bPeW
-----END PGP SIGNATURE-----