SUSE-SU-2021:3415-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Oct 13 16:16:50 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3415-1
Rating:             important
References:         #1065729 #1124431 #1127650 #1135481 #1148868 
                    #1152489 #1154353 #1159886 #1167032 #1167773 
                    #1168202 #1170774 #1171420 #1171688 #1173746 
                    #1174003 #1175543 #1176447 #1176940 #1177028 
                    #1177399 #1178134 #1180141 #1180347 #1181006 
                    #1181972 #1184114 #1184439 #1184611 #1184804 
                    #1185302 #1185550 #1185675 #1185677 #1185726 
                    #1185762 #1185898 #1187211 #1187455 #1187591 
                    #1187619 #1188067 #1188172 #1188270 #1188412 
                    #1188418 #1188439 #1188616 #1188651 #1188694 
                    #1188700 #1188878 #1188924 #1188983 #1188985 
                    #1188986 #1189153 #1189225 #1189257 #1189262 
                    #1189297 #1189301 #1189399 #1189400 #1189503 
                    #1189504 #1189505 #1189506 #1189507 #1189562 
                    #1189563 #1189564 #1189565 #1189566 #1189567 
                    #1189568 #1189569 #1189573 #1189574 #1189575 
                    #1189576 #1189577 #1189579 #1189581 #1189582 
                    #1189583 #1189585 #1189586 #1189587 #1189696 
                    #1189706 #1189760 #1189762 #1189832 #1189841 
                    #1189870 #1189872 #1189883 #1189884 #1190022 
                    #1190023 #1190025 #1190062 #1190115 #1190117 
                    #1190131 #1190138 #1190159 #1190181 #1190358 
                    #1190406 #1190412 #1190413 #1190428 #1190467 
                    #1190523 #1190534 #1190543 #1190544 #1190561 
                    #1190576 #1190595 #1190596 #1190598 #1190620 
                    #1190626 #1190679 #1190705 #1190717 #1190746 
                    #1190758 #1190784 #1190785 #1191172 #1191193 
                    #1191292 #859220 
Cross-References:   CVE-2020-12770 CVE-2020-3702 CVE-2021-34556
                    CVE-2021-35477 CVE-2021-3653 CVE-2021-3656
                    CVE-2021-3669 CVE-2021-3732 CVE-2021-3739
                    CVE-2021-3743 CVE-2021-3744 CVE-2021-3752
                    CVE-2021-3753 CVE-2021-3759 CVE-2021-3764
                    CVE-2021-38160 CVE-2021-38198 CVE-2021-40490
                   
CVSS scores:
                    CVE-2020-12770 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-12770 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2020-3702 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-3702 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-34556 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-35477 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2021-3653 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3656 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3669 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3732 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-3739 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3743 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3744 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3752 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3753 (SUSE): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-3759 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3764 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-38160 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-38198 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-40490 (SUSE): 6.1 CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE MicroOS 5.1
                    SUSE Linux Enterprise Module for Realtime 15-SP3
______________________________________________________________________________

   An update that solves 18 vulnerabilities and has 119 fixes
   is now available.

Description:


   The SUSE Linux Enterprise 15 SP3 kernel was updated.

   The following security bugs were fixed:

   - CVE-2020-3702: Fixed a bug which could be triggered with specifically
     timed and handcrafted traffic and cause internal errors in a WLAN device
     that lead to improper layer 2 Wi-Fi encryption with a consequent
     possibility of information disclosure. (bnc#1191193)
   - CVE-2021-3752: Fixed a use after free vulnerability in the Linux
     kernel's bluetooth module. (bsc#1190023)
   - CVE-2021-40490: Fixed a race condition discovered in the ext4 subsystem
     that could leat to local priviledge escalation. (bnc#1190159)
   - CVE-2021-3744: Fixed a bug which could allows attackers to cause a
     denial of service. (bsc#1189884)
   - CVE-2021-3764: Fixed a bug which could allows attackers to cause a
     denial of service. (bsc#1190534)
   - CVE-2021-3669: Fixed a bug that doesn't allow /proc/sysvipc/shm to scale
     with large shared memory segment counts which could lead to resource
     exhaustion and DoS. (bsc#1188986)
   - CVE-2021-3759: Unaccounted ipc objects in Linux kernel could have lead
     to breaking memcg limits and DoS attacks (bsc#1190115).
   - CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass
     via unprivileged BPF program that could have obtain sensitive
     information from kernel memory (bsc#1188983).
   - CVE-2021-35477: Fixed BPF stack frame pointer which could have been
     abused to disclose content of arbitrary kernel memory (bsc#1188985).
   - CVE-2021-38160: Data corruption or loss could be triggered by an
     untrusted device that supplies a buf->len value exceeding the buffer
     size in drivers/char/virtio_console.c (bsc#1190117)
   - CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling
     (bsc#1190025).
   - CVE-2021-3743: Fixed OOB Read in qrtr_endpoint_post (bsc#1189883).
   - CVE-2021-3739: Fixed a NULL pointer dereference when deleting device by
     invalid id (bsc#1189832 ).
   - CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace
     can reveal files (bsc#1189706).
   - CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows
     a malicious L1 guest to enable AVIC support for the L2 guest.
     (bsc#1189399).
   - CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and
     allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and
     VLS for the L2 guest (bsc#1189400).
   - CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the
     access permissions of a shadow page, leading to a missing guest
     protection page fault (bnc#1189262).
   - CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases
     (bsc#1171420).

   The following non-security bugs were fixed:

   - ACPI: processor: Clean up acpi_processor_evaluate_cst() (bsc#1175543)
   - ACPI: processor: Export acpi_processor_evaluate_cst() (bsc#1175543)
   - ACPI: processor: Export function to claim _CST control (bsc#1175543)
   - ACPI: processor: Introduce acpi_processor_evaluate_cst() (bsc#1175543)
   - ACPI: processor: Make ACPI_PROCESSOR_CSTATE depend on ACPI_PROCESSOR
     (bsc#1175543)
   - ALSA: firewire-motu: fix truncated bytes in message tracepoints
     (git-fixes).
   - ALSA: hda - fix the 'Capture Switch' value change notifications
     (git-fixes).
   - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
     (git-fixes).
   - ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8 (git-fixes).
   - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup (git-fixes).
   - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
     (git-fixes).
   - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
     (git-fixes).
   - ALSA: hda/via: Apply runtime PM workaround for ASUS B23E (git-fixes).
   - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl (git-fixes).
   - ALSA: usb-audio: Add registration quirk for JBL Quantum 800 (git-fixes).
   - ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC (git-fixes).
   - apparmor: remove duplicate macro list_entry_is_head() (git-fixes).
   - ASoC: component: Remove misplaced prefix handling in pin control
     functions (git-fixes).
   - ASoC: fsl_micfil: register platform component before registering cpu dai
     (git-fixes).
   - ASoC: intel: atom: Fix breakage for PCM buffer address setup (git-fixes).
   - ASoC: Intel: Fix platform ID matching (git-fixes).
   - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
     (git-fixes).
   - ASoC: Intel: Skylake: Fix module resource and format selection
     (git-fixes).
   - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
     (git-fixes).
   - ASoC: mediatek: common: handle NULL case in suspend/resume function
     (git-fixes).
   - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
     mt8183_afe_pcm_dev_probe (git-fixes).
   - ASoC: rockchip: i2s: Fix regmap_ops hang (git-fixes).
   - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B (git-fixes).
   - ASoC: rt5682: Adjust headset volume button threshold (git-fixes).
   - ASoC: rt5682: Adjust headset volume button threshold again (git-fixes).
   - ASoC: rt5682: Implement remove callback (git-fixes).
   - ASoC: rt5682: Properly turn off regulators if wrong device ID
     (git-fixes).
   - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove() (git-fixes).
   - ASoC: SOF: Fix DSP oops stack dump output contents (git-fixes).
   - ASoC: ti: delete some dead code in omap_abe_probe() (git-fixes).
   - ASoC: wcd9335: Disable irq on slave ports in the remove function
     (git-fixes).
   - ASoC: wcd9335: Fix a double irq free in the remove function (git-fixes).
   - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
     function (git-fixes).
   - ath: Use safer key clearing with key cache entries (git-fixes).
   - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point() (git-fixes).
   - ath9k: Clear key cache explicitly on disabling hardware (git-fixes).
   - ath9k: fix OOB read ar9300_eeprom_restore_internal (git-fixes).
   - ath9k: fix sleeping in atomic context (git-fixes).
   - Avoid double printing SUSE specific flags in mod->taint (bsc#1190413).
   - backlight: pwm_bl: Improve bootloader/kernel device handover (git-fixes).
   - bareudp: Fix invalid read beyond skb's linear data (jsc#SLE-15172).
   - bcma: Fix memory leak for internally-handled cores (git-fixes).
   - bdi: Do not use freezable workqueue (bsc#1189573).
   - blk-iolatency: error out if blk_get_queue() failed in
     iolatency_set_limit() (bsc#1189507).
   - blk-mq-sched: Fix blk_mq_sched_alloc_tags() error handling (bsc#1189506).
   - blk-mq: do not deactivate hctx if managed irq isn't used (bsc#1185762).
   - blk-mq: do not deactivate hctx if managed irq isn't used (bsc#1185762).
   - blk-mq: kABI fixes for blk_mq_queue_map (bsc#1185762).
   - blk-mq: kABI fixes for blk_mq_queue_map (bsc#1185762).
   - blk-mq: mark if one queue map uses managed irq (bsc#1185762).
   - blk-mq: mark if one queue map uses managed irq (bsc#1185762).
   - blk-wbt: introduce a new disable state to prevent false positive by
     rwb_enabled() (bsc#1189503).
   - blk-wbt: make sure throttle is enabled properly (bsc#1189504).
   - block: fix trace completion for chained bio (bsc#1189505).
   - Bluetooth: add timeout sanity check to hci_inquiry (git-fixes).
   - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
     (git-fixes).
   - Bluetooth: btusb: Fix a unspported condition to set available debug
     features (git-fixes).
   - Bluetooth: fix repeated calls to sco_sock_kill (git-fixes).
   - Bluetooth: hidp: use correct wait queue when removing ctrl_wait
     (git-fixes).
   - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer
     overflow (git-fixes).
   - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
     (git-fixes).
   - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
     (git-fixes).
   - Bluetooth: skip invalid hci_sync_conn_complete_evt (git-fixes).
   - bnx2x: fix an error code in bnx2x_nic_load() (git-fixes).
   - bnxt_en: Add missing DMA memory barriers (git-fixes).
   - bnxt_en: Disable aRFS if running on 212 firmware (git-fixes).
   - bnxt_en: Do not enable legacy TX push on older firmware (git-fixes).
   - bnxt_en: Fix asic.rev in devlink dev info command (jsc#SLE-16649).
   - bnxt_en: fix stored FW_PSID version masks (jsc#SLE-16649).
   - bnxt_en: Store the running firmware version code (git-fixes).
   - bnxt: count Tx drops (git-fixes).
   - bnxt: disable napi before canceling DIM (git-fixes).
   - bnxt: do not lock the tx queue from napi poll (git-fixes).
   - bnxt: make sure xmit_more + errors does not miss doorbells (git-fixes).
   - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
     (git-fixes).
   - bpf: Fix ringbuf helper function compatibility (git-fixes).
   - bpftool: Add sock_release help info for cgroup attach/prog load command
     (bsc#1177028).
   - brcmfmac: pcie: fix oops on failure to resume and reprobe (git-fixes).
   - btrfs: account for new extents being deleted in total_bytes_pinned
     (bsc#1135481).
   - btrfs: add a comment explaining the data flush steps (bsc#1135481).
   - btrfs: add a trace class for dumping the current ENOSPC state
     (bsc#1135481).
   - btrfs: add a trace point for reserve tickets (bsc#1135481).
   - btrfs: add btrfs_reserve_data_bytes and use it (bsc#1135481).
   - btrfs: add flushing states for handling data reservations (bsc#1135481).
   - btrfs: add the data transaction commit logic into may_commit_transaction
     (bsc#1135481).
   - btrfs: adjust the flush trace point to include the source (bsc#1135481).
   - btrfs: call btrfs_try_granting_tickets when freeing reserved bytes
     (bsc#1135481).
   - btrfs: call btrfs_try_granting_tickets when reserving space
     (bsc#1135481).
   - btrfs: call btrfs_try_granting_tickets when unpinning anything
     (bsc#1135481).
   - btrfs: change nr to u64 in btrfs_start_delalloc_roots (bsc#1135481).
   - btrfs: check reclaim_size in need_preemptive_reclaim (bsc#1135481).
   - btrfs: check tickets after waiting on ordered extents (bsc#1135481).
   - btrfs: do async reclaim for data reservations (bsc#1135481).
   - btrfs: do not force commit if we are data (bsc#1135481).
   - btrfs: drop the commit_cycles stuff for data reservations (bsc#1135481).
   - btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1135481).
   - btrfs: fix possible infinite loop in data async reclaim (bsc#1135481).
   - btrfs: flush delayed refs when trying to reserve data space
     (bsc#1135481).
   - btrfs: handle space_info::total_bytes_pinned inside the delayed ref
     itself (bsc#1135481).
   - btrfs: handle U64_MAX for shrink_delalloc (bsc#1135481).
   - btrfs: implement space clamping for preemptive flushing (bsc#1135481).
   - btrfs: improve preemptive background space flushing (bsc#1135481).
   - btrfs: introduce a FORCE_COMMIT_TRANS flush operation (bsc#1135481).
   - btrfs: make ALLOC_CHUNK use the space info flags (bsc#1135481).
   - btrfs: make flush_space take a enum btrfs_flush_state instead of int
     (bsc#1135481).
   - btrfs: make shrink_delalloc take space_info as an arg (bsc#1135481).
   - btrfs: prevent rename2 from exchanging a subvol with a directory from
     different parents (bsc#1190626).
   - btrfs: remove FLUSH_DELAYED_REFS from data ENOSPC flushing (bsc#1135481).
   - btrfs: remove orig from shrink_delalloc (bsc#1135481).
   - btrfs: rename need_do_async_reclaim (bsc#1135481).
   - btrfs: rework btrfs_calc_reclaim_metadata_size (bsc#1135481).
   - btrfs: rip out btrfs_space_info::total_bytes_pinned (bsc#1135481).
   - btrfs: rip out may_commit_transaction (bsc#1135481).
   - btrfs: rip the first_ticket_bytes logic from fail_all_tickets
     (bsc#1135481).
   - btrfs: run delayed iputs before committing the transaction for data
     (bsc#1135481).
   - btrfs: serialize data reservations if we are flushing (bsc#1135481).
   - btrfs: shrink delalloc pages instead of full inodes (bsc#1135481).
   - btrfs: simplify the logic in need_preemptive_flushing (bsc#1135481).
   - btrfs: tracepoints: convert flush states to using EM macros
     (bsc#1135481).
   - btrfs: tracepoints: fix btrfs_trigger_flush symbolic string for flags
     (bsc#1135481).
   - btrfs: track ordered bytes instead of just dio ordered bytes
     (bsc#1135481).
   - btrfs: use btrfs_start_delalloc_roots in shrink_delalloc (bsc#1135481).
   - btrfs: use the btrfs_space_info_free_bytes_may_use helper for delalloc
     (bsc#1135481).
   - btrfs: use the same helper for data and metadata reservations
     (bsc#1135481).
   - btrfs: use ticketing for data space reservations (bsc#1135481).
   - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN
     RX and TX error counters (git-fixes).
   - cgroup: verify that source is a string (bsc#1190131).
   - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
     (bsc#1190181).
   - clk: at91: clk-generated: Limit the requested rate to our range
     (git-fixes).
   - clk: at91: clk-generated: pass the id of changeable parent at
     registration (git-fixes).
   - clk: kirkwood: Fix a clocking boot regression (git-fixes).
   - console: consume APC, DM, DCS (git-fixes).
   - cpuidle: Allow idle states to be disabled by default (bsc#1175543)
   - cpuidle: Consolidate disabled state checks (bsc#1175543)
   - cpuidle: cpuidle_state kABI fix (bsc#1175543)
   - cpuidle: Drop disabled field from struct cpuidle_state (bsc#1175543)
   - cpuidle: Fix cpuidle_driver_state_disabled() (bsc#1175543)
   - cpuidle: Introduce cpuidle_driver_state_disabled() for driver quirks
     (bsc#1175543)
   - cpuidle: pseries: Do not cap the CEDE0 latency in fixup_cede0_latency()
     (bsc#1185550 ltc#192610 git-fixes jsc#SLE-18128).
   - crypto: qat - use proper type for vf_mask (git-fixes).
   - cuse: fix broken release (bsc#1190596).
   - cxgb4: dont touch blocked freelist bitmap after free (git-fixes).
   - debugfs: Return error during {full/open}_proxy_open() on rmmod
     (bsc#1173746).
   - device-dax: Fix default return code of range_parse() (git-fixes).
   - devlink: Break parameter notification sequence to be before/after
     unload/load driver (bsc#1154353).
   - devlink: Clear whole devlink_flash_notify struct (bsc#1176447).
   - dm integrity: fix missing goto in bitmap_flush_interval error handling
     (git-fixes).
   - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
     fails (git-fixes).
   - dm verity: fix DM_VERITY_OPTS_MAX value (git-fixes).
   - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
     (git-fixes).
   - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ (git-fixes).
   - dmaengine: idxd: clear block on fault flag when clear wq (git-fixes).
   - dmaengine: idxd: fix wq slot allocation index check (git-fixes).
   - dmaengine: imx-sdma: remove duplicated sdma_load_context (git-fixes).
   - dmaengine: ioat: depends on !UML (git-fixes).
   - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is
     not yet available (git-fixes).
   - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).
   - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
     (git-fixes).
   - dmaengine: xilinx_dma: Fix read-after-free bug when terminating
     transfers (git-fixes).
   - dmaengine: xilinx_dma: Set DMA mask for coherent APIs (git-fixes).
   - docs: Fix infiniband uverbs minor number (git-fixes).
   - Documentation: admin-guide: PM: Add intel_idle document (bsc#1175543)
   - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in
     amdgpu_dm_update_backlight_caps (git-fixes).
   - drivers/block/null_blk/main: Fix a double free in null_init (git-fixes).
   - drm: avoid blocking in drm_clients_info's rcu section (git-fixes).
   - drm: Copy drm_wait_vblank to user before returning (git-fixes).
   - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in
     hex (git-fixes).
   - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
     (git-fixes).
   - drm/amd/display: Fix timer_per_pixel unit error (git-fixes).
   - drm/amd/display: Remove invalid assert for ODM + MPC case (git-fixes).
   - drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work
     (git-fixes).
   - drm/amd/display: workaround for hard hang on HPD on native DP
     (git-fixes).
   - drm/amdgpu: do not enable baco on boco platforms in runpm (git-fixes).
   - drm/amdgpu: Fix BUG_ON assert (git-fixes).
   - drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir
     (git-fixes).
   - drm/amdgpu/acp: Make PM domain really work (git-fixes).
   - drm/ast: Fix missing conversions to managed API (git-fixes).
   - drm/dp_mst: Fix return code on sideband message failure (git-fixes).
   - drm/gma500: Fix end of loop tests for list_for_each_entry (git-fixes).
   - drm/i915: Add more AUX CHs to the enum (bsc#1188700).
   - drm/i915: Add VBT AUX CH H and I (bsc#1188700).
   - drm/i915: Add VBT DVO ports H and I (bsc#1188700).
   - drm/i915: Allow the sysadmin to override security mitigations
     (git-fixes).
   - drm/i915: Configure GEN11_{TBT,TC}_HOTPLUG_CTL for ports TC5/6
     (bsc#1188700).
   - drm/i915: Introduce HPD_PORT_TC (bsc#1188700).
   - drm/i915: Move hpd_pin setup to encoder init (bsc#1188700).
   - drm/i915: Nuke the redundant TC/TBT HPD bit defines (bsc#1188700).
   - drm/i915/dg1: gmbus pin mapping (bsc#1188700).
   - drm/i915/dg1: provide port/phy mapping for vbt (bsc#1188700).
   - drm/i915/gen9_bc: Add W/A for missing STRAP config on TGP PCH + CML
     combos (bsc#1188700).
   - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
     (bsc#1188700).
   - drm/i915/gen9_bc: Introduce TGP PCH DDC pin mappings (bsc#1188700).
   - drm/i915/gen9_bc: Recognize TGP PCH + CML combos (bsc#1188700).
   - drm/i915/rkl: new rkl ddc map for different PCH (bsc#1188700).
   - drm/i915/rkl: Remove require_force_probe protection (bsc#1189257).
   - drm/ingenic: Switch IPU plane to type OVERLAY (git-fixes).
   - drm/mgag200: Select clock in PLL update functions (git-fixes).
   - drm/msi/mdp4: populate priv->kms in mdp4_kms_init (git-fixes).
   - drm/msm: Fix error return code in msm_drm_init() (git-fixes).
   - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
     (git-fixes).
   - drm/msm/dsi: Fix some reference counted resource leaks (git-fixes).
   - drm/msm/mdp4: move HW revision detection to earlier phase (git-fixes).
   - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
     (git-fixes).
   - drm/nouveau/disp: power down unused DP links during init (git-fixes).
   - drm/nouveau/kms/nv50: workaround EFI GOP window channel format
     differences (git-fixes).
   - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV (git-fixes).
   - drm/of: free the iterator object on failure (git-fixes).
   - drm/of: free the right object (git-fixes).
   - drm/panfrost: Clamp lock region to Bifrost minimum (git-fixes).
   - drm/panfrost: Fix missing clk_disable_unprepare() on error in
     panfrost_clk_init() (git-fixes).
   - drm/panfrost: Simplify lock_region calculation (git-fixes).
   - drm/panfrost: Use u64 for size in lock_region (git-fixes).
   - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG (git-fixes).
   - drm/prime: fix comment on PRIME Helpers (git-fixes).
   - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
     (git-fixes).
   - e1000e: Do not take care about recovery NVM checksum (jsc#SLE-8100).
   - e1000e: Fix the max snoop/no-snoop latency for 10M (git-fixes).
   - EDAC/i10nm: Fix NVDIMM detection (bsc#1152489).
   - EDAC/mce_amd: Do not load edac_mce_amd module on guests (bsc#1190138).
   - EDAC/synopsys: Fix wrong value type assignment for edac_mode
     (bsc#1152489).
   - enetc: Fix uninitialized struct dim_sample field usage (git-fixes).
   - erofs: fix up erofs_lookup tracepoint (git-fixes).
   - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
     transaction handle (bsc#1189568).
   - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
     (bsc#1189564).
   - ext4: fix avefreec in find_group_orlov (bsc#1189566).
   - ext4: fix kernel infoleak via ext4_extent_header (bsc#1189562).
   - ext4: fix potential htree corruption when growing large_dir directories
     (bsc#1189576).
   - ext4: remove check for zero nr_to_scan in ext4_es_scan() (bsc#1189565).
   - ext4: return error code when ext4_fill_flex_info() fails (bsc#1189563).
   - ext4: use ext4_grp_locked_error in mb_find_extent (bsc#1189567).
   - fanotify: fix copy_event_to_user() fid error clean up (bsc#1189574).
   - fbmem: do not allow too huge resolutions (git-fixes).
   - fpga: altera-freeze-bridge: Address warning about unused variable
     (git-fixes).
   - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
     (git-fixes).
   - fpga: machxo2-spi: Return an error on failure (git-fixes).
   - fpga: xiilnx-spi: Address warning about unused variable (git-fixes).
   - fpga: zynqmp-fpga: Address warning about unused variable (git-fixes).
   - fuse: flush extending writes (bsc#1190595).
   - fuse: truncate pagecache on atomic_o_trunc (bsc#1190705).
   - genirq: add device_has_managed_msi_irq (bsc#1185762).
   - genirq: add device_has_managed_msi_irq (bsc#1185762).
   - gpio: mpc8xxx: Fix a resources leak in the error handling path of
     'mpc8xxx_probe()' (git-fixes).
   - gpio: uniphier: Fix void functions to remove return value (git-fixes).
   - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
     access in amdgpu_i2c_router_select_ddc_port() (git-fixes).
   - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
     formats (git-fixes).
   - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
     formats (git-fixes).
   - gve: fix the wrong AdminQ buffer overflow check (bsc#1176940).
   - HID: i2c-hid: Fix Elan touchpad regression (git-fixes).
   - HID: input: do not report stylus battery state as "full" (git-fixes).
   - hv_netvsc: Make netvsc/VF binding check both MAC and serial number
     (jsc#SLE-18779, bsc#1185726).
   - hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779,
     bsc#1185726).
   - hwmon: (mlxreg-fan) Return non-zero value when fan current state is
     enforced from sysfs (git-fixes).
   - hwmon: (tmp421) fix rounding for negative values (git-fixes).
   - hwmon: (tmp421) report /PVLD condition as fault (git-fixes).
   - i2c: dev: zero out array used for i2c reads from userspace (git-fixes).
   - i2c: highlander: add IRQ check (git-fixes).
   - i2c: iop3xx: fix deferred probing (git-fixes).
   - i2c: mt65xx: fix IRQ check (git-fixes).
   - i2c: s3c2410: fix IRQ check (git-fixes).
   - i40e: Add additional info to PHY type error (git-fixes).
   - i40e: Fix firmware LLDP agent related warning (git-fixes).
   - i40e: Fix log TC creation failure when max num of queues is exceeded
     (git-fixes).
   - i40e: Fix logic of disabling queues (git-fixes).
   - i40e: Fix queue-to-TC mapping on Tx (git-fixes).
   - i40e: improve locking of mac_filter_hash (jsc#SLE-13701).
   - iavf: Fix ping is lost after untrusted VF had tried to change MAC
     (jsc#SLE-7940).
   - iavf: Set RSS LUT and key in reset handle path (git-fixes).
   - IB/hfi1: Indicate DMA wait when txq is queued for wakeup (jsc#SLE-13208).
   - ibmvnic: check failover_pending in login response (bsc#1190523
     ltc#194510).
   - ibmvnic: Consolidate code in replenish_rx_pool() (bsc#1190758
     ltc#191943).
   - ibmvnic: Fix up some comments and messages (bsc#1190758 ltc#191943).
   - ibmvnic: init_tx_pools move loop-invariant code (bsc#1190758 ltc#191943).
   - ibmvnic: Reuse LTB when possible (bsc#1190758 ltc#191943).
   - ibmvnic: Reuse rx pools when possible (bsc#1190758 ltc#191943).
   - ibmvnic: Reuse tx pools when possible (bsc#1190758 ltc#191943).
   - ibmvnic: Use bitmap for LTB map_ids (bsc#1190758 ltc#191943).
   - ibmvnic: Use/rename local vars in init_rx_pools (bsc#1190758 ltc#191943).
   - ibmvnic: Use/rename local vars in init_tx_pools (bsc#1190758 ltc#191943).
   - ice: do not abort devlink info if board identifier can't be found
     (jsc#SLE-12878).
   - ice: do not remove netdev->dev_addr from uc sync list (git-fixes).
   - ice: Prevent probing virtual functions (git-fixes).
   - igc: Use num_tx_queues when iterating over tx_ring queue (jsc#SLE-13533).
   - iio: dac: ad5624r: Fix incorrect handling of an optional regulator
     (git-fixes).
   - Improved the warning message.
   - include/linux/list.h: add a macro to test if entry is pointing to the
     head (git-fixes).
   - intel_idle: Add module parameter to prevent ACPI _CST from being used
     (bsc#1175543)
   - intel_idle: Allow ACPI _CST to be used for selected known processors
     (bsc#1175543)
   - intel_idle: Annotate init time data structures (bsc#1175543)
   - intel_idle: Customize IceLake server support (bsc#1175543)
   - intel_idle: Disable ACPI _CST on Haswell (bsc#1175543, bsc#1177399,
     bsc#1180347, bsc#1180141)
   - intel_idle: Fix max_cstate for processor models without C-state tables
     (bsc#1175543)
   - intel_idle: Ignore _CST if control cannot be taken from the platform
     (bsc#1175543)
   - intel_idle: Refactor intel_idle_cpuidle_driver_init() (bsc#1175543)
   - intel_idle: Use ACPI _CST for processor models without C-state tables
     (bsc#1175543)
   - intel_idle: Use ACPI _CST on server systems (bsc#1175543)
   - iomap: Fix negative assignment to unsigned sis->pages in
     iomap_swapfile_activate (bsc#1190784).
   - iommu/amd: Move Stoney Ridge check to detect_ivrs() (bsc#1189762).
   - ionic: cleanly release devlink instance (bsc#1167773).
   - ionic: cleanly release devlink instance (bsc#1167773).
   - ionic: count csum_none when offload enabled (bsc#1167773).
   - ionic: drop useless check of PCI driver data validity (bsc#1167773).
   - ipc: remove memcg accounting for sops objects in do_semtimedop()
     (bsc#1190115).
   - ipc: remove memcg accounting for sops objects in do_semtimedop()
     (bsc#1190115).
   - ipc: remove memcg accounting for sops objects in do_semtimedop()
     (bsc#1190115).
   - ipc/util.c: use binary search for max_idx (bsc#1159886).
   - ipvs: allow connection reuse for unconfirmed conntrack (bsc#1190467).
   - ipvs: avoid expiring many connections from timer (bsc#1190467).
   - ipvs: Fix up kabi for expire_nodest_conn_work addition (bsc#1190467).
   - ipvs: queue delayed work to expire no destination connections if
     expire_nodest_conn=1 (bsc#1190467).
   - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
     (git-fixes).
   - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
     (git-fixes).
   - iwlwifi: pnvm: accept multiple HW-type TLVs (git-fixes).
   - iwlwifi: skip first element in the WTAS ACPI table (git-fixes).
   - kernel-binary.spec: Check for no kernel signing certificates. Also
     remove unused variable.
   - kernel-binary.spec: Define $image as rpm macro (bsc#1189841).
   - kernel-binary.spec: Do not fail silently when KMP is empty
     (bsc#1190358). Copy the code from kernel-module-subpackage that deals
     with empty KMPs.
   - kernel-binary.spec.in Stop templating the scriptlets for subpackages
     (bsc#1190358). The script part for base package case is completely
     separate from the part for subpackages. Remove the part for subpackages
     from the base package script and use the KMP scripts for subpackages
     instead.
   - kernel-binary.spec.in: add zstd to BuildRequires if used
   - kernel-binary.spec.in: make sure zstd is supported by kmod if used
   - kernel-cert-subpackage: Fix certificate location in scriptlets
     (bsc#1189841). Fixes: d9a1357edd73 ("rpm: Define $certs as rpm macro
     (bsc#1189841).")
   - kernel, fs: Introduce and use set_restart_fn() and
     arch_set_restart_data() (bsc#1189153).
   - leds: trigger: audio: Add an activate callback to ensure the initial
     brightness is set (git-fixes).
   - lib/mpi: use kcalloc in mpi_resize (git-fixes).
   - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
     (git-fixes).
   - libata: fix ata_host_start() (git-fixes).
   - libbpf: Fix removal of inner map in bpf_object__create_map (git-fixes).
   - libbpf: Fix the possible memory leak on error (git-fixes).
   - lockd: Fix invalid lockowner cast after vfs_test_lock (git-fixes).
   - mac80211-hwsim: fix late beacon hrtimer handling (git-fixes).
   - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug (git-fixes).
   - mac80211: Fix insufficient headroom issue for AMSDU (git-fixes).
   - mac80211: fix use-after-free in CCMP/GCMP RX (git-fixes).
   - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
     (git-fixes).
   - mac80211: mesh: fix potentially unaligned access (git-fixes).
   - mailbox: sti: quieten kernel-doc warnings (git-fixes).
   - md: revert io stats accounting (git-fixes).
   - md/raid10: properly indicate failure when ending a failed write request
     (git-fixes).
   - media: cedrus: Fix SUNXI tile size calculation (git-fixes).
   - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
     (git-fixes).
   - media: cxd2880-spi: Fix an error handling path (git-fixes).
   - media: dib8000: rewrite the init prbs logic (git-fixes).
   - media: drivers/media/usb: fix memory leak in zr364xx_probe (git-fixes).
   - media: dvb-usb: Fix error handling in dvb_usb_i2c_init (git-fixes).
   - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
   - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
   - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
     (git-fixes).
   - media: go7007: fix memory leak in go7007_usb_probe (git-fixes).
   - media: go7007: remove redundant initialization (git-fixes).
   - media: imx258: Limit the max analogue gain to 480 (git-fixes).
   - media: imx258: Rectify mismatch of VTS value (git-fixes).
   - media: rc-loopback: return number of emitters rather than error
     (git-fixes).
   - media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
   - media: TDA1997x: enable EDID support (git-fixes).
   - media: TDA1997x: fix tda1997x_query_dv_timings() return value
     (git-fixes).
   - media: uvc: do not do DMA on stack (git-fixes).
   - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
     (git-fixes).
   - media: venus: venc: Fix potential null pointer dereference on pointer
     fmt (git-fixes).
   - media: zr364xx: fix memory leaks in probe() (git-fixes).
   - media: zr364xx: propagate errors from zr364xx_start_readpipe()
     (git-fixes).
   - memcg: enable accounting for file lock caches (bsc#1190115).
   - mfd: axp20x: Update AXP288 volatile ranges (git-fixes).
   - mfd: Do not use irq_create_mapping() to resolve a mapping (git-fixes).
   - mfd: lpc_sch: Rename GPIOBASE to prevent build error (git-fixes).
   - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set (git-fixes).
   - misc: sram: Only map reserved areas in Tegra SYSRAM (git-fixes).
   - misc: sram: use devm_platform_ioremap_resource_wc() (git-fixes).
   - mlx4: Fix missing error code in mlx4_load_one() (git-fixes).
   - mm, vmscan: guarantee drop_slab_node() termination (VM Functionality,
     bsc#1189301).
   - mm: always have io_remap_pfn_range() set pgprot_decrypted() (git-fixes).
   - mm: fix memory_failure() handling of dax-namespace metadata
     (bsc#1189872).
   - mm: swap: properly update readahead statistics in unuse_pte_range()
     (bsc#1187619).
   - mm/swap: consider max pages in iomap_swapfile_add_extent (bsc#1190785).
   - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
     (bsc#1189569).
   - mm/vmscan: fix infinite loop in drop_slab_node (VM Functionality,
     bsc#1189301).
   - mmc: core: Return correct emmc response in case of ioctl error
     (git-fixes).
   - mmc: dw_mmc: Fix hang on data CRC error (git-fixes).
   - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (git-fixes).
   - mmc: moxart: Fix issue with uninitialized dma_slave_config (git-fixes).
   - mmc: rtsx_pci: Fix long reads when clock is prescaled (git-fixes).
   - mmc: sdhci-iproc: Cap min clock frequency on BCM2711 (git-fixes).
   - mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
     (git-fixes).
   - mmc: sdhci-of-arasan: Check return value of non-void funtions
     (git-fixes).
   - mmc: sdhci: Fix issue with uninitialized dma_slave_config (git-fixes).
   - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
     'cafe_nand_probe()' (git-fixes).
   - nbd: Aovid double completion of a request (git-fixes).
   - nbd: do not update block size after device is started (git-fixes).
   - nbd: Fix NULL pointer in flush_workqueue (git-fixes).
   - net: ethernet: ti: cpsw: fix min eth packet size for non-switch
     use-cases (git-fixes).
   - net: mana: Add a driver for Microsoft Azure Network Adapter (MANA)
     (jsc#SLE-18779, bsc#1185726).
   - net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726).
   - net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779,
     bsc#1185726).
   - net: mana: Fix a memory leak in an error handling path in
     (jsc#SLE-18779, bsc#1185726).
   - net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726).
   - net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726).
   - net: mana: Prefer struct_size over open coded arithmetic (jsc#SLE-18779,
     bsc#1185726).
   - net: mana: remove redundant initialization of variable err
     (jsc#SLE-18779, bsc#1185726).
   - net: mana: Use int to check the return value of mana_gd_poll_cq()
     (jsc#SLE-18779, bsc#1185726).
   - net: mana: Use struct_size() in kzalloc() (jsc#SLE-18779, bsc#1185726).
   - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32 (git-fixes).
   - net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).
   - net: usb: lan78xx: do not modify phy_device state concurrently
     (bsc#1188270)
   - net/mlx5: Add ts_cqe_to_dest_cqn related bits (bsc#1188412)
   - net/mlx5: E-Switch, handle devcom events only for ports on the same
     device (git-fixes).
   - net/mlx5: Fix flow table chaining (git-fixes).
   - net/mlx5: Fix missing return value in
     mlx5_devlink_eswitch_inline_mode_set() (jsc#SLE-15172).
   - net/mlx5: Fix return value from tracer initialization (git-fixes).
   - net/mlx5: Unload device upon firmware fatal error (git-fixes).
   - net/mlx5e: Add missing capability check for uplink follow (bsc#1188412)
   - net/mlx5e: Avoid creating tunnel headers for local route (git-fixes).
   - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() (git-fixes).
   - net/mlx5e: Prohibit inner indir TIRs in IPoIB (git-fixes).
   - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state
     (bsc#1190062).
   - nfp: update ethtool reporting of pauseframe control (git-fixes).
   - NFS: change nfs_access_get_cached to only report the mask (bsc#1190746).
   - NFS: Correct size calculation for create reply length (bsc#1189870).
   - NFS: do not store 'struct cred *' in struct nfs_access_entry
     (bsc#1190746).
   - NFS: pass cred explicitly for access tests (bsc#1190746).
   - nfsd4: Fix forced-expiry locking (git-fixes).
   - NFSv4/pNFS: Fix a layoutget livelock loop (git-fixes).
   - nvme-multipath: revalidate paths during rescan (bsc#1187211)
   - nvme-multipath: revalidate paths during rescan (bsc#1187211).
   - nvme-pci: fix NULL req in completion handler (bsc#1181972).
   - nvme-pci: limit maximum queue depth to 4095 (bsc#1181972).
   - nvme-pci: Use u32 for nvme_dev.q_depth and nvme_queue.q_depth
     (bsc#1181972).
   - nvme-pci: use unsigned for io queue depth (bsc#1181972).
   - nvme-tcp: do not check blk_mq_tag_to_rq when receiving pdu data
     (bsc#1181972).
   - nvme-tcp: Do not reset transport on data digest errors (bsc#1188418).
   - nvme-tcp: Do not reset transport on data digest errors (bsc#1188418).
   - nvme: avoid possible double fetch in handling CQE (bsc#1181972).
   - nvme: avoid race in shutdown namespace removal (bsc#1188067).
   - nvme: code command_id with a genctr for use-after-free validation
     (bsc#1181972).
   - nvme: fix refcounting imbalance when all paths are down (bsc#1188067).
   - nvme: only call synchronize_srcu when clearing current path
     (bsc#1188067).
   - nvme: only call synchronize_srcu when clearing current path
     (bsc#1188067).
   - ocfs2: fix snprintf() checking (bsc#1189581).
   - ocfs2: fix zero out valid data (bsc#1189579).
   - ocfs2: issue zeroout to EOF blocks (bsc#1189582).
   - ocfs2: ocfs2_downconvert_lock failure results in deadlock (bsc#1188439).
   - optee: Fix memory leak when failing to register shm pages (git-fixes).
   - overflow: Correct check_shl_overflow() comment (git-fixes).
   - params: lift param_set_uint_minmax to common code (bsc#1181972).
   - parport: remove non-zero check on count (git-fixes).
   - PCI: aardvark: Fix checking for PIO status (git-fixes).
   - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
     (git-fixes).
   - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO
     response (git-fixes).
   - PCI: Add ACS quirks for Cavium multi-function devices (git-fixes).
   - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms (git-fixes).
   - PCI: Add AMD GPU multi-function power dependencies (git-fixes).
   - PCI: Call Max Payload Size-related fixup quirks early (git-fixes).
   - PCI: Fix pci_dev_str_match_path() alloc while atomic bug (git-fixes).
   - PCI: ibmphp: Fix double unmap of io_mem (git-fixes).
   - PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI (git-fixes).
   - PCI: iproc: Fix BCMA probe resource handling (git-fixes).
   - PCI: of: Do not fail devm_pci_alloc_host_bridge() on missing 'ranges'
     (git-fixes).
   - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register (git-fixes).
   - PCI: pci-bridge-emul: Fix array overruns, improve safety (git-fixes).
   - PCI: pci-bridge-emul: Fix big-endian support (git-fixes).
   - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
     (git-fixes).
   - PCI: PM: Enable PME if it can be signaled from D3cold (git-fixes).
   - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
     (git-fixes).
   - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
     (git-fixes).
   - PCI: Use pci_update_current_state() in pci_enable_device_flags()
     (git-fixes).
   - PCI: xilinx-nwl: Enable the clock through CCF (git-fixes).
   - PCI/MSI: Correct misleading comments (git-fixes).
   - PCI/MSI: Enforce MSI[X] entry updates to be visible (git-fixes).
   - PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).
   - PCI/MSI: Mask all unused MSI-X entries (git-fixes).
   - PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).
   - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() (git-fixes).
   - PCI/portdrv: Enable Bandwidth Notification only if port supports it
     (git-fixes).
   - perf/x86/amd: Do not touch the AMD64_EVENTSEL_HOSTONLY bit inside the
     guest (bsc#1189225).
   - phy: tegra: xusb: Fix dangling pointer on probe failure (git-fixes).
   - pinctrl: samsung: Fix pinctrl bank pin count (git-fixes).
   - pinctrl: single: Fix error return code in
     pcs_parse_bits_in_pinctrl_entry() (git-fixes).
   - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast (git-fixes).
   - PM: base: power: do not try to use non-existing RTC for storing data
     (git-fixes).
   - PM: EM: Increase energy calculation precision (git-fixes).
   - PM: sleep: core: Avoid setting power.must_resume to false (git-fixes).
   - post.sh: detect /usr mountpoint too
   - power: supply: axp288_fuel_gauge: Report register-address on readb /
     writeb errors (git-fixes).
   - power: supply: max17042_battery: fix typo in MAx17042_TOFF (git-fixes).
   - power: supply: max17042: handle fails of reading status register
     (git-fixes).
   - powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15289).
   - powerpc: fix function annotations to avoid section mismatch warnings
     with gcc-10 (bsc#1148868).
   - powerpc/drmem: Make LMB walk a bit more flexible (bsc#1190543
     ltc#194523).
   - powerpc/numa: Consider the max NUMA node for migratable LPAR
     (bsc#1190544 ltc#194520).
   - powerpc/perf: Drop the case of returning 0 as instruction pointer
     (bsc#1065729).
   - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not
     set (bsc#1065729).
   - powerpc/perf: Fix the check for SIAR value (bsc#1065729).
   - powerpc/perf: Use regs->nip when SIAR is zero (bsc#1065729).
   - powerpc/perf: Use stack siar instead of mfspr (bsc#1065729).
   - powerpc/perf: Use the address from SIAR register to set cpumode flags
     (bsc#1065729).
   - powerpc/perf/hv-gpci: Fix counter value parsing (bsc#1065729).
   - powerpc/powernv: Fix machine check reporting of async store errors
     (bsc#1065729).
   - powerpc/pseries: Prevent free CPU ids being reused on another node
     (bsc#1190620 ltc#194498).
   - powerpc/pseries/dlpar: use rtas_get_sensor() (bsc#1065729).
   - pseries/drmem: update LMBs after LPM (bsc#1190543 ltc#194523).
   - pwm: img: Do not modify HW state in .remove() callback (git-fixes).
   - pwm: lpc32xx: Do not modify HW state in .probe() after the PWM chip was
     registered (git-fixes).
   - pwm: rockchip: Do not modify HW state in .remove() callback (git-fixes).
   - pwm: stm32-lp: Do not modify HW state in .remove() callback (git-fixes).
   - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom (git-fixes).
   - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
     (bsc#1170774).
   - RDMA/hns: Fix QP's resp incomplete assignment (jsc#SLE-14777).
   - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it
     recently (jsc#SLE-15175).
   - RDMA/mlx5: Delete not-available udata check (jsc#SLE-15175).
   - RDMA/rtrs: Remove a useless kfree() (jsc#SLE-15176).
   - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk (git-fixes).
   - regmap: fix page selection for noinc reads (git-fixes).
   - regmap: fix page selection for noinc writes (git-fixes).
   - regmap: fix the offset of register error log (git-fixes).
   - regulator: vctrl: Avoid lockdep warning in enable/disable ops
     (git-fixes).
   - regulator: vctrl: Use locked regulator_get_voltage in probe path
     (git-fixes).
   - reset: reset-zynqmp: Fixed the argument data type (git-fixes).
   - rpm: Abolish image suffix (bsc#1189841). This is used only with vanilla
     kernel which is not supported in any way. The only effect is has is that
     the image and initrd symlinks are created with this suffix. These
     symlinks are not used except on s390 where the unsuffixed symlinks are
     used by zipl. There is no reason why a vanilla kernel could not be used
     with zipl as well as it's quite unexpected to not be able to boot when
     only a vanilla kernel is installed. Finally we now have a backup zipl
     kernel so if the vanilla kernel is indeed unsuitable the backup kernel
     can be used.
   - rpm: Abolish scritplet templating (bsc#1189841). Outsource kernel-binary
     and KMP scriptlets to suse-module-tools. This allows fixing bugs in the
     scriptlets as well as defining initrd regeneration policy independent of
     the kernel packages.
   - rpm: Define $certs as rpm macro (bsc#1189841). Also pass around only the
     shortened hash rather than full filename. As has been discussed in
     bsc#1124431 comment 51
     https://bugzilla.suse.com/show_bug.cgi?id=1124431#c51 the placement of
     the certificates is an API which cannot be changed unless we can ensure
     that no two kernels that use different certificate location can be built
     with the same certificate.
   - rpm: Fold kernel-devel and kernel-source scriptlets into spec files
     (bsc#1189841). These are unchanged since 2011 when they were introduced.
     No need to track them separately.
   - rpm: support gz and zst compression methods Extend commit 18fcdff43a00
     ("rpm: support compressed modules") for compression methods other than
     xz.
   - rpm/kernel-binary.spec: Use only non-empty certificates.
   - rpm/kernel-binary.spec.in: avoid conflicting suse-release suse-release
     had arbitrary values in staging, we can't use it for dependencies. The
     filesystem one has to be enough (boo#1184804).
   - rpm/kernel-binary.spec.in: Use kmod-zstd provide. This makes it possible
     to use kmod with ZSTD support on non-Tumbleweed.
   - rpm/kernel-source.spec.in: do some more for vanilla_only Make sure: *
     sources are NOT executable * env is not used as interpreter * timestamps
     are correct We do all this for normal kernel builds, but not for
     vanilla_only kernels (linux-next and vanilla).
   - rq-qos: fix missed wake-ups in rq_qos_throttle try two (bsc#1189575).
   - rsi: fix an error code in rsi_probe() (git-fixes).
   - rsi: fix error code in rsi_load_9116_firmware() (git-fixes).
   - rtc: rx8010: select REGMAP_I2C (git-fixes).
   - rtc: tps65910: Correct driver module alias (git-fixes).
   - s390/boot: fix use of expolines in the DMA code (bsc#1188878 ltc#193771).
   - s390/unwind: use current_frame_address() to unwind current task
     (bsc#1185677).
   - sch_cake: fix srchost/dsthost hashing mode (bsc#1176447).
   - sched/fair: Add ancestors of unthrottled undecayed cfs_rq (bsc#1191292).
   - sched/fair: Correctly insert cfs_rq's to list on unthrottle (git-fixes)
   - sched/fair: Ensure that the CFS parent is added after unthrottling
     (git-fixes).
   - sched/rt: Fix RT utilization tracking during policy change (git-fixes)
   - scsi: core: Add helper to return number of logical blocks in a request
     (bsc#1190576).
   - scsi: core: Introduce the scsi_cmd_to_rq() function (bsc#1190576).
   - scsi: fc: Add EDC ELS definition (bsc#1190576).
   - scsi: fc: Update formal FPIN descriptor definitions (bsc#1190576).
   - scsi: ibmvfc: Do not wait for initial device scan (bsc#1127650).
   - scsi: libfc: Fix array index out of bound exception (bsc#1188616).
   - scsi: lpfc: Add bsg support for retrieving adapter cmf data
     (bsc#1190576).
   - scsi: lpfc: Add cm statistics buffer support (bsc#1190576).
   - scsi: lpfc: Add cmf_info sysfs entry (bsc#1190576).
   - scsi: lpfc: Add cmfsync WQE support (bsc#1190576).
   - scsi: lpfc: Add debugfs support for cm framework buffers (bsc#1190576).
   - scsi: lpfc: Add EDC ELS support (bsc#1190576).
   - scsi: lpfc: Add MIB feature enablement support (bsc#1190576).
   - scsi: lpfc: Add rx monitoring statistics (bsc#1190576).
   - scsi: lpfc: Add SET_HOST_DATA mbox cmd to pass date/time info to
     firmware (bsc#1190576).
   - scsi: lpfc: Add support for cm enablement buffer (bsc#1190576).
   - scsi: lpfc: Add support for maintaining the cm statistics buffer
     (bsc#1190576).
   - scsi: lpfc: Add support for the CM framework (bsc#1190576).
   - scsi: lpfc: Adjust bytes received vales during cmf timer interval
     (bsc#1190576).
   - scsi: lpfc: Copyright updates for 14.0.0.1 patches (bsc#1190576).
   - scsi: lpfc: Do not release final kref on Fport node while ABTS
     outstanding (bsc#1190576).
   - scsi: lpfc: Do not remove ndlp on PRLI errors in P2P mode (bsc#1190576).
   - scsi: lpfc: Expand FPIN and RDF receive logging (bsc#1190576).
   - scsi: lpfc: Fix compilation errors on kernels with no CONFIG_DEBUG_FS
     (bsc#1190576).
   - scsi: lpfc: Fix CPU to/from endian warnings introduced by ELS processing
     (bsc#1190576).
   - scsi: lpfc: Fix EEH support for NVMe I/O (bsc#1190576).
   - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
     (bsc#1190576).
   - scsi: lpfc: Fix gcc -Wstringop-overread warning, again (bsc#1190576).
   - scsi: lpfc: Fix hang on unload due to stuck fport node (bsc#1190576).
   - scsi: lpfc: Fix I/O block after enabling managed congestion mode
     (bsc#1190576).
   - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq() (bsc#1190576).
   - scsi: lpfc: Fix NVMe I/O failover to non-optimized path (bsc#1190576).
   - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
     (bsc#1190576).
   - scsi: lpfc: Fix rediscovery of tape device after LIP (bsc#1190576).
   - scsi: lpfc: Fix sprintf() overflow in lpfc_display_fpin_wwpn()
     (bsc#1190576).
   - scsi: lpfc: Improve PBDE checks during SGL processing (bsc#1190576).
   - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid
     crash (git-fixes).
   - scsi: lpfc: Remove unneeded variable (bsc#1190576).
   - scsi: lpfc: Update lpfc version to 14.0.0.1 (bsc#1190576).
   - scsi: lpfc: Update lpfc version to 14.0.0.2 (bsc#1190576).
   - scsi: lpfc: Use correct scnprintf() limit (bsc#1190576).
   - scsi: lpfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request
     (bsc#1190576).
   - scsi: lpfc: Use the proper SCSI midlayer interfaces for PI (bsc#1190576).
   - scsi: lpfc: Zero CGN stats only during initial driver load and stat
     reset (bsc#1190576).
   - scsi: mpt3sas: Fix ReplyPostFree pool allocation (bsc#1181006).
   - scsi: mpt3sas: Fix ReplyPostFree pool allocation (bsc#1181006).
   - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V (bsc#1189297).
   - scsi: sg: add sg_remove_request in sg_write (bsc#1171420 CVE2020-12770).
   - scsi/fc: kABI fixes for new ELS_EDC, ELS_RDP definition (bsc#1171688
     bsc#1174003 bsc#1190576).
   - selftests/bpf: Define string const as global for test_sysctl_prog.c
     (git-fixes).
   - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
     (git-fixes).
   - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change
     (git-fixes).
   - selftests/bpf: Whitelist test_progs.h from .gitignore (git-fixes).
   - serial: 8250_pci: make setup_port() parameters explicitly unsigned
     (git-fixes).
   - serial: 8250: Define RX trigger levels for OxSemi 950 devices
     (git-fixes).
   - serial: mvebu-uart: fix driver's tx_empty callback (git-fixes).
   - serial: sh-sci: fix break handling for sysrq (git-fixes).
   - slimbus: messaging: check for valid transaction id (git-fixes).
   - slimbus: messaging: start transaction ids from 1 instead of zero
     (git-fixes).
   - slimbus: ngd: reset dma setup during runtime pm (git-fixes).
   - soc: aspeed: lpc-ctrl: Fix boundary check for mmap (git-fixes).
   - soc: aspeed: p2a-ctrl: Fix boundary check for mmap (git-fixes).
   - soc: qcom: rpmhpd: Use corner in power_off (git-fixes).
   - soc: qcom: smsm: Fix missed interrupts if state changes while masked
     (git-fixes).
   - spi: Fix tegra20 build with CONFIG_PM=n (git-fixes).
   - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
     (git-fixes).
   - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
     (git-fixes).
   - spi: sprd: Fix the wrong WDG_LOAD_VAL (git-fixes).
   - staging: board: Fix uninitialized spinlock when attaching genpd
     (git-fixes).
   - staging: ks7010: Fix the initialization of the 'sleep_status' structure
     (git-fixes).
   - staging: rtl8192u: Fix bitwise vs logical operator in
     TranslateRxSignalStuff819xUsb() (git-fixes).
   - staging: rts5208: Fix get_ms_information() heap buffer size (git-fixes).
   - SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (bsc#1168202
     bsc#1188924).
   - SUNRPC: defer slow parts of rpc_free_client() to a workqueue
     (bsc#1168202 bsc#1188924).
   - SUNRPC: Fix potential memory corruption (git-fixes).
   - SUNRPC: fix use-after-free in rpc_free_client_work() (bsc#1168202
     bsc#1188924).
   - SUNRPC: improve error response to over-size gss credential (bsc#1190022).
   - SUNRPC: Simplify socket shutdown when not reusing TCP ports (git-fixes).
   - thermal/core: Potential buffer overflow in
     thermal_build_list_of_policies() (git-fixes).
   - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
     (git-fixes).
   - time: Handle negative seconds correctly in timespec64_to_ns()
     (git-fixes).
   - tools: bpf: Fix error in 'make -C tools/ bpf_install' (git-fixes).
   - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL
     event name (git-fixes).
   - tty: Fix data race between tiocsti() and flush_to_ldisc() (git-fixes).
   - tty: serial: fsl_lpuart: fix the wrong mapbase value (git-fixes).
   - tty: serial: jsm: hold port lock when reporting modem line changes
     (git-fixes).
   - tty: synclink_gt, drop unneeded forward declarations (git-fixes).
   - ubifs: Fix error return code in alloc_wbufs() (bsc#1189585).
   - ubifs: Fix memleak in ubifs_init_authentication (bsc#1189583).
   - ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
     (bsc#1189586).
   - ubifs: Only check replay with inode type to judge if inode linked
     (bsc#1187455).
   - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
     (bsc#1189587).
   - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
     (git-fixes).
   - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable
     DMA config is available (git-fixes).
   - usb: core: Avoid WARNings for 0-length descriptor requests (git-fixes).
   - usb: core: hcd: Add support for deferring roothub registration
     (git-fixes).
   - usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails
     (git-fixes).
   - usb: dwc2: Avoid leaving the error_debugfs label unused (git-fixes).
   - usb: dwc2: Fix error path in gadget registration (git-fixes).
   - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave (git-fixes).
   - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
     (git-fixes).
   - usb: dwc2: Postponed gadget registration to the udc class driver
     (git-fixes).
   - usb: dwc3: Add support for DWC_usb32 IP (git-fixes).
   - usb: dwc3: core: do not do suspend for device mode if already suspended
     (git-fixes).
   - usb: dwc3: core: Properly default unspecified speed (git-fixes).
   - usb: dwc3: debug: Remove newline printout (git-fixes).
   - usb: dwc3: Disable phy suspend after power-on reset (git-fixes).
   - usb: dwc3: gadget: Check MPS of the request length (git-fixes).
   - usb: dwc3: gadget: Clear DCTL.ULSTCHNGREQ before set (git-fixes).
   - usb: dwc3: gadget: Do not send unintended link state change (git-fixes).
   - usb: dwc3: gadget: Do not setup more than requested (git-fixes).
   - usb: dwc3: gadget: Fix dwc3_calc_trbs_left() (git-fixes).
   - usb: dwc3: gadget: Fix handling ZLP (git-fixes).
   - usb: dwc3: gadget: Give back staled requests (git-fixes).
   - usb: dwc3: gadget: Handle ZLP for sg requests (git-fixes).
   - usb: dwc3: gadget: Properly track pending and queued SG (git-fixes).
   - usb: dwc3: gadget: Set BESL config parameter (git-fixes).
   - usb: dwc3: gadget: Set link state to RX_Detect on disconnect (git-fixes).
   - usb: dwc3: gadget: Stop EP0 transfers during pullup disable (git-fixes).
   - usb: dwc3: gadget: Workaround Mirosoft's BESL check (git-fixes).
   - usb: dwc3: meson-g12a: add IRQ check (git-fixes).
   - usb: dwc3: meson-g12a: check return of dwc3_meson_g12a_usb_init
     (git-fixes).
   - usb: dwc3: of-simple: add a shutdown (git-fixes).
   - usb: dwc3: Separate field holding multiple properties (git-fixes).
   - usb: dwc3: support continuous runtime PM with dual role (git-fixes).
   - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
     (git-fixes).
   - usb: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
     (git-fixes).
   - usb: gadget: Export recommended BESL values (git-fixes).
   - usb: gadget: mv_u3d: request_irq() after initializing UDC (git-fixes).
   - usb: gadget: r8a66597: fix a loop in set_feature() (git-fixes).
   - usb: gadget: u_ether: fix a potential null pointer dereference
     (git-fixes).
   - usb: gadget: udc: at91: add IRQ check (git-fixes).
   - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse (git-fixes).
   - usb: host: fotg210: fix the actual_length of an iso packet (git-fixes).
   - usb: host: fotg210: fix the endpoint's transactional opportunities
     calculation (git-fixes).
   - usb: host: ohci-tmio: add IRQ check (git-fixes).
   - usb: host: xhci-rcar: Do not reload firmware after the completion
     (git-fixes).
   - usb: mtu3: fix the wrong HS mult value (git-fixes).
   - usb: mtu3: use @mult for HS isoc or intr (git-fixes).
   - usb: musb: musb_dsps: request_irq() after initializing musb (git-fixes).
   - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
     (git-fixes).
   - usb: phy: fsl-usb: add IRQ check (git-fixes).
   - usb: phy: tahvo: add IRQ check (git-fixes).
   - usb: phy: twl6030: add IRQ checks (git-fixes).
   - usb: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
     (git-fixes).
   - usb: serial: option: add device id for Foxconn T99W265 (git-fixes).
   - usb: serial: option: add new VID/PID to support Fibocom FG150
     (git-fixes).
   - usb: serial: option: add Telit LN920 compositions (git-fixes).
   - usb: serial: option: remove duplicate USB device ID (git-fixes).
   - usbip: give back URBs for unsent unlink requests during cleanup
     (git-fixes).
   - usbip:vhci_hcd USB port can get stuck in the disabled state (git-fixes).
   - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
     (git-fixes).
   - video: fbdev: kyro: Error out if 'pixclock' equals zero (git-fixes).
   - video: fbdev: kyro: fix a DoS bug by restricting user input (git-fixes).
   - video: fbdev: riva: Error out if 'pixclock' equals zero (git-fixes).
   - virtio_pci: Support surprise removal of virtio pci device (git-fixes).
   - VMCI: fix NULL pointer dereference when unmapping queue pair (git-fixes).
   - vmxnet3: add support for 32 Tx/Rx queues (bsc#1190406).
   - vmxnet3: add support for ESP IPv6 RSS (bsc#1190406).
   - vmxnet3: increase maximum configurable mtu to 9190 (bsc#1190406).
   - vmxnet3: prepare for version 6 changes (bsc#1190406).
   - vmxnet3: remove power of 2 limitation on the queues (bsc#1190406).
   - vmxnet3: set correct hash type based on rss information (bsc#1190406).
   - vmxnet3: update to version 6 (bsc#1190406).
   - watchdog/sb_watchdog: fix compilation problem due to COMPILE_TEST
     (git-fixes).
   - writeback: fix obtain a reference to a freeing memcg css (bsc#1189577).
   - x86/alternatives: Teach text_poke_bp() to emulate instructions
     (bsc#1185302).
   - x86/alternatives: Teach text_poke_bp() to emulate instructions
     (bsc#1190561).
   - x86/apic/msi: Plug non-maskable MSI affinity race (bsc#1184439).
   - x86/asm: Fix SETZ size enqcmds() build failure (bsc#1178134).
   - x86/cpu: Fix core name for Sapphire Rapids (jsc#SLE-15289).
   - x86/fpu: Limit xstate copy size in xstateregs_set() (bsc#1152489).
   - x86/kvm: fix vcpu-id indexed array sizes (git-fixes).
   - x86/mm: Fix kern_addr_valid() to cope with existing but not present
     entries (bsc#1152489).
   - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
     (bsc#1152489).
   - x86/resctrl: Fix default monitoring groups reporting (bsc#1152489).
   - x86/sev: Make sure IRQs are disabled while GHCB is active
     (jsc#SLE-14337).
   - x86/sev: Split up runtime #VC handler for correct state tracking
     (jsc#SLE-14337).
   - x86/sev: Use "SEV: " prefix for messages from sev.c (jsc#SLE-14337).
   - x86/signal: Detect and prevent an alternate signal stack overflow
     (bsc#1152489).
   - xen/events: Fix race in set_evtchn_to_irq (git-fixes).
   - xfs: allow mount/remount when stripe width alignment is zero
     (bsc#1188651).
   - xfs: sync lazy sb accounting on quiesce of read-only mounts
     (bsc#1190679).
   - xgene-v2: Fix a resource leak in the error handling path of
     'xge_probe()' (git-fixes).
   - xhci: Set HCD flag to defer primary roothub registration (git-fixes).
   - xprtrdma: Pad optimization, revisited (bsc#1189760).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE MicroOS 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3415=1

   - SUSE Linux Enterprise Module for Realtime 15-SP3:

      zypper in -t patch SUSE-SLE-Module-RT-15-SP3-2021-3415=1



Package List:

   - SUSE MicroOS 5.1 (x86_64):

      kernel-rt-5.3.18-57.1
      kernel-rt-debuginfo-5.3.18-57.1
      kernel-rt-debugsource-5.3.18-57.1

   - SUSE Linux Enterprise Module for Realtime 15-SP3 (noarch):

      kernel-devel-rt-5.3.18-57.1
      kernel-source-rt-5.3.18-57.1

   - SUSE Linux Enterprise Module for Realtime 15-SP3 (x86_64):

      cluster-md-kmp-rt-5.3.18-57.1
      cluster-md-kmp-rt-debuginfo-5.3.18-57.1
      dlm-kmp-rt-5.3.18-57.1
      dlm-kmp-rt-debuginfo-5.3.18-57.1
      gfs2-kmp-rt-5.3.18-57.1
      gfs2-kmp-rt-debuginfo-5.3.18-57.1
      kernel-rt-5.3.18-57.1
      kernel-rt-debuginfo-5.3.18-57.1
      kernel-rt-debugsource-5.3.18-57.1
      kernel-rt-devel-5.3.18-57.1
      kernel-rt-devel-debuginfo-5.3.18-57.1
      kernel-rt_debug-debuginfo-5.3.18-57.1
      kernel-rt_debug-debugsource-5.3.18-57.1
      kernel-rt_debug-devel-5.3.18-57.1
      kernel-rt_debug-devel-debuginfo-5.3.18-57.1
      kernel-syms-rt-5.3.18-57.1
      ocfs2-kmp-rt-5.3.18-57.1
      ocfs2-kmp-rt-debuginfo-5.3.18-57.1


References:

   https://www.suse.com/security/cve/CVE-2020-12770.html
   https://www.suse.com/security/cve/CVE-2020-3702.html
   https://www.suse.com/security/cve/CVE-2021-34556.html
   https://www.suse.com/security/cve/CVE-2021-35477.html
   https://www.suse.com/security/cve/CVE-2021-3653.html
   https://www.suse.com/security/cve/CVE-2021-3656.html
   https://www.suse.com/security/cve/CVE-2021-3669.html
   https://www.suse.com/security/cve/CVE-2021-3732.html
   https://www.suse.com/security/cve/CVE-2021-3739.html
   https://www.suse.com/security/cve/CVE-2021-3743.html
   https://www.suse.com/security/cve/CVE-2021-3744.html
   https://www.suse.com/security/cve/CVE-2021-3752.html
   https://www.suse.com/security/cve/CVE-2021-3753.html
   https://www.suse.com/security/cve/CVE-2021-3759.html
   https://www.suse.com/security/cve/CVE-2021-3764.html
   https://www.suse.com/security/cve/CVE-2021-38160.html
   https://www.suse.com/security/cve/CVE-2021-38198.html
   https://www.suse.com/security/cve/CVE-2021-40490.html
   https://bugzilla.suse.com/1065729
   https://bugzilla.suse.com/1124431
   https://bugzilla.suse.com/1127650
   https://bugzilla.suse.com/1135481
   https://bugzilla.suse.com/1148868
   https://bugzilla.suse.com/1152489
   https://bugzilla.suse.com/1154353
   https://bugzilla.suse.com/1159886
   https://bugzilla.suse.com/1167032
   https://bugzilla.suse.com/1167773
   https://bugzilla.suse.com/1168202
   https://bugzilla.suse.com/1170774
   https://bugzilla.suse.com/1171420
   https://bugzilla.suse.com/1171688
   https://bugzilla.suse.com/1173746
   https://bugzilla.suse.com/1174003
   https://bugzilla.suse.com/1175543
   https://bugzilla.suse.com/1176447
   https://bugzilla.suse.com/1176940
   https://bugzilla.suse.com/1177028
   https://bugzilla.suse.com/1177399
   https://bugzilla.suse.com/1178134
   https://bugzilla.suse.com/1180141
   https://bugzilla.suse.com/1180347
   https://bugzilla.suse.com/1181006
   https://bugzilla.suse.com/1181972
   https://bugzilla.suse.com/1184114
   https://bugzilla.suse.com/1184439
   https://bugzilla.suse.com/1184611
   https://bugzilla.suse.com/1184804
   https://bugzilla.suse.com/1185302
   https://bugzilla.suse.com/1185550
   https://bugzilla.suse.com/1185675
   https://bugzilla.suse.com/1185677
   https://bugzilla.suse.com/1185726
   https://bugzilla.suse.com/1185762
   https://bugzilla.suse.com/1185898
   https://bugzilla.suse.com/1187211
   https://bugzilla.suse.com/1187455
   https://bugzilla.suse.com/1187591
   https://bugzilla.suse.com/1187619
   https://bugzilla.suse.com/1188067
   https://bugzilla.suse.com/1188172
   https://bugzilla.suse.com/1188270
   https://bugzilla.suse.com/1188412
   https://bugzilla.suse.com/1188418
   https://bugzilla.suse.com/1188439
   https://bugzilla.suse.com/1188616
   https://bugzilla.suse.com/1188651
   https://bugzilla.suse.com/1188694
   https://bugzilla.suse.com/1188700
   https://bugzilla.suse.com/1188878
   https://bugzilla.suse.com/1188924
   https://bugzilla.suse.com/1188983
   https://bugzilla.suse.com/1188985
   https://bugzilla.suse.com/1188986
   https://bugzilla.suse.com/1189153
   https://bugzilla.suse.com/1189225
   https://bugzilla.suse.com/1189257
   https://bugzilla.suse.com/1189262
   https://bugzilla.suse.com/1189297
   https://bugzilla.suse.com/1189301
   https://bugzilla.suse.com/1189399
   https://bugzilla.suse.com/1189400
   https://bugzilla.suse.com/1189503
   https://bugzilla.suse.com/1189504
   https://bugzilla.suse.com/1189505
   https://bugzilla.suse.com/1189506
   https://bugzilla.suse.com/1189507
   https://bugzilla.suse.com/1189562
   https://bugzilla.suse.com/1189563
   https://bugzilla.suse.com/1189564
   https://bugzilla.suse.com/1189565
   https://bugzilla.suse.com/1189566
   https://bugzilla.suse.com/1189567
   https://bugzilla.suse.com/1189568
   https://bugzilla.suse.com/1189569
   https://bugzilla.suse.com/1189573
   https://bugzilla.suse.com/1189574
   https://bugzilla.suse.com/1189575
   https://bugzilla.suse.com/1189576
   https://bugzilla.suse.com/1189577
   https://bugzilla.suse.com/1189579
   https://bugzilla.suse.com/1189581
   https://bugzilla.suse.com/1189582
   https://bugzilla.suse.com/1189583
   https://bugzilla.suse.com/1189585
   https://bugzilla.suse.com/1189586
   https://bugzilla.suse.com/1189587
   https://bugzilla.suse.com/1189696
   https://bugzilla.suse.com/1189706
   https://bugzilla.suse.com/1189760
   https://bugzilla.suse.com/1189762
   https://bugzilla.suse.com/1189832
   https://bugzilla.suse.com/1189841
   https://bugzilla.suse.com/1189870
   https://bugzilla.suse.com/1189872
   https://bugzilla.suse.com/1189883
   https://bugzilla.suse.com/1189884
   https://bugzilla.suse.com/1190022
   https://bugzilla.suse.com/1190023
   https://bugzilla.suse.com/1190025
   https://bugzilla.suse.com/1190062
   https://bugzilla.suse.com/1190115
   https://bugzilla.suse.com/1190117
   https://bugzilla.suse.com/1190131
   https://bugzilla.suse.com/1190138
   https://bugzilla.suse.com/1190159
   https://bugzilla.suse.com/1190181
   https://bugzilla.suse.com/1190358
   https://bugzilla.suse.com/1190406
   https://bugzilla.suse.com/1190412
   https://bugzilla.suse.com/1190413
   https://bugzilla.suse.com/1190428
   https://bugzilla.suse.com/1190467
   https://bugzilla.suse.com/1190523
   https://bugzilla.suse.com/1190534
   https://bugzilla.suse.com/1190543
   https://bugzilla.suse.com/1190544
   https://bugzilla.suse.com/1190561
   https://bugzilla.suse.com/1190576
   https://bugzilla.suse.com/1190595
   https://bugzilla.suse.com/1190596
   https://bugzilla.suse.com/1190598
   https://bugzilla.suse.com/1190620
   https://bugzilla.suse.com/1190626
   https://bugzilla.suse.com/1190679
   https://bugzilla.suse.com/1190705
   https://bugzilla.suse.com/1190717
   https://bugzilla.suse.com/1190746
   https://bugzilla.suse.com/1190758
   https://bugzilla.suse.com/1190784
   https://bugzilla.suse.com/1190785
   https://bugzilla.suse.com/1191172
   https://bugzilla.suse.com/1191193
   https://bugzilla.suse.com/1191292
   https://bugzilla.suse.com/859220



More information about the sle-security-updates mailing list