[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:2653-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89049087Date: (C)2023-07-18   (M)2024-04-25
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-28410: Fixed improper restriction of operations within the bounds of a memory buffer in some Intel i915 Graphics drivers that may have allowed an authenticated user to potentially enable escalation of privilege via local access . * CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol . * CVE-2023-1382: Fixed denial of service in tipc_conn_close . * CVE-2023-3006: Fixed a known cache speculation vulnerability, known as Branch History Injection or Spectre-BHB, for the new hw AmpereOne . * CVE-2023-2269: Fixed a denial-of-service problem due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm- ioctl.c . * CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device . * CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create . * CVE-2023-33288: Fixed a use-after-free in bq24190_remove in drivers/power/supply/bq24190_charger.c . * CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free . * CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected . * CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call . * CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event . * CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops . * CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb- core/dvb_frontend.c . * CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication . * CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class because lmax can exceed QFQ_MIN_LMAX . * CVE-2023-30456: Fixed an issue in arch/x86/kvm/vmx/nested.c with nVMX on x86_64 lacks consistency checks for CR0 and CR4 . * CVE-2022-4269: Fixed a flaw was found inside the Traffic Control subsystem . * CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when processing batch requests . * CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies . * CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem . * CVE-2023-2483: Fixed a use after free bug in emac_remove caused by a race condition . * CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation . The following non-security bugs were fixed: * 3c589_cs: Fix an error handling path in tc589_probe . * ACPI: EC: Fix oops when removing custom query handlers . * ACPI: bus: Ensure that notify handlers are not running after removal . * ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 . * ACPI: tables: Add support for NBFT . * ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects . * ACPICA: Avoid undefined behavior: applying zero offset to null pointer . * ALSA: caiaq: input: Add error handling for unsupported input methods in `snd_usb_caiaq_input_init` . * ALSA: cs46xx: mark snd_cs46xx_download_image as static . * ALSA: firewire-digi00x: prevent potential use after free . * ALSA: hda/ca0132: add quirk for EVGA X299 DARK . * ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 . * ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 . * ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 . * ALSA: hda/realtek: Add quirk for Clevo L140AU . * ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops . * ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 . * ALSA: hda/realtek: Apply HP BO top speaker profile to Pavilion 15 . * ALSA: hda/realtek: Enable headset onLenovo M70/M90 . * ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop . * ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop . * ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED . * ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table . * ALSA: hda: Fix Oops by 9.1 surround channel names . * ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go . * ALSA: usb-audio: Add quirk for Pioneer DDJ-800 . * ARM64: dts: Add DTS files for bcmbca SoC BCM6858 . * ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings . * ARM: dts: qcom: ipq8064: Fix the PCI I/O port range . * ARM: dts: qcom: ipq8064: reduce pci IO size to 64K . * ASOC: Intel: sof_sdw: add quirk for Intel "Rooks County" NUC M15 . * ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg . * ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 . * ASoC: fsl_micfil: Fix error handler with pm_runtime_enable . * ASoC: lpass: Fix for KASAN use_after_free out of bounds . * ASoC: rt5682: Disable jack detection interrupt during suspend . * ASoC: soc-pcm: fix hw-greater than formats cleared by soc_pcm_hw_init for dpcm . * Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp . * Bluetooth: btintel: Add LE States quirk support . * Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set . * HID: logitech-hidpp: Do not use the USB serial for USB devices . * HID: logitech-hidpp: Reconcile USB and Unifying serials . * HID: microsoft: Add rumble support to latest xbox controllers . * HID: wacom: Add new Intuos Pro Small device IDs . * HID: wacom: Force pen out of prox if no events have been received in a while . * HID: wacom: Set a default resolution for older tablets . * HID: wacom: add three styli to wacom_intuos_get_tool_type . * HID: wacom: avoid integer overflow in wacom_intuos_inout . * HID: wacom: generic: Set battery quirk only when we see battery data . * IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order * IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests * IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init * Input: xpad - add constants for GIP interface numbers . * KEYS: asymmetric: Copy sig and digest in public_key_verify_signature . * KVM: Destroy target device if coalesced MMIO unregistration fails * KVM: Disallow user memslot with size that exceeds "unsigned long" * KVM: Do not create VM debugfs files outside of the VM directory * KVM: Do not set Accessed/Dirty bits for ZERO_PAGE * KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised . * KVM: Prevent module exit until all VMs are freed * KVM: SVM: Do not rewrite guest ICR on AVIC IPI virtualization failure . * KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0 . * KVM: SVM: Require logical ID to be power-of-2 for AVIC entry . * KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn"t valid . * KVM: SVM: hyper-v: placate modpost section mismatch error . * KVM: VMX: Introduce vmx_msr_bitmap_l01_changed helper . * KVM: VMX: Resume guest immediately when injecting #GP on ECREATE . * KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow . * KVM: VMX: Use is_64_bit_mode to check 64-bit mode in SGX handler . * KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid . * KVM: arm64: Do not arm a hrtimer for an already pending timer * KVM: arm64: Do not return from void function * KVM: arm64: Fix PAR_TO_HPFAR to work independently of PA_BITS. * KVM: arm64: Fix S1PTW handling on RO memslots * KVM: arm64: Fix bad dereference on MTE-enabled systems * KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg * KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. * KVM: arm64: Free hypervisor allocations if vector slot init fails * KVM: arm64: GICv4.1: Fix race with doorbell on VPE * KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags to INT_MAX * KVM: arm64: PMU: Restore the guest"s EL0 event counting after * KVM: arm64: Reject 32bit user PSTATE on asymmetric systems * KVM: arm64: Stop handle_exit from handling HVC twice when an SError * KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems * KVM: arm64: nvhe: Eliminate kernel-doc warnings * KVM: arm64: vgic: Fix exit condition in scan_its_table * KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS . * KVM: nVMX: Do not use Enlightened MSR Bitmap for L3 . * KVM: nVMX: Document that ignoring memory failures for VMCLEAR is deliberate . * KVM: nVMX: Emulate NOPs in L2, and PAUSE if it"s not intercepted . * KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails . * KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag . * KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 . * KVM: nVMX: Treat General Detect #DB as fault-like . * KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER . * KVM: x86/emulator: Emulate RDPID only if it is enabled in guest . * KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs . * KVM: x86/pmu: Ignore pmu-greater than global_ctrl check if vPMU does not support global_ctrl . * KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user . * KVM: x86/vmx: Do not skip segment attributes if unusable bit is set . * KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page . * KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter . * KVM: x86: Do not change ICR on write to APIC_SELF_IPI . * KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception . * KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI . * KVM: x86: Mask off reserved bits in CPUID.8000001FH . * KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES . * KVM: x86: Protect the unused bits in MSR exiting flags . * KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4 . * KVM: x86: Report deprecated x87 features in supported CPUID . * KVM: x86: do not set st-greater than preempted when going back to user space . * KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness . * KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure race . * PCI/ASPM: Remove pcie_aspm_pm_state_change . * PM: hibernate: Do not get block device exclusively in test_resume mode . * PM: hibernate: Turn snapshot_test into global variable . * PM: hibernate: fix load_image_and_restore error path . * RDMA/bnxt_re: Fix a possible memory leak * RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx * RDMA/bnxt_re: Fix the page_size used during the MR creation * RDMA/cm: Trace icm_send_rej event before the cm state is reset * RDMA/core: Fix multiple -Warray-bounds warnings * RDMA/efa: Fix unsupported page sizes in device * RDMA/hns: Fix base address table allocation * RDMA/hns: Fix timeout attr in query qp for HIP08 * RDMA/hns: Modify the value of long message loopback slice * RDMA/irdma: Add SW mechanism to generate completions on error . * RDMA/irdma: Do not generate SW completions for NOPs . * RDMA/irdma: Fix Local Invalidate fencing * RDMA/irdma: Fix RQ completion opcode . * RDMA/irdma: Fix drain SQ hang with no completion . * RDMA/irdma: Fix inline for multiple SGE"s . * RDMA/irdma: Prevent QP use after free * RDMA/irdma: Remove enum irdma_status_code . * RDMA/irdma: Remove excess error variables . * RDMA/mana: Remove redefinition of basic u64 type . * RDMA/mana: hide new rdma_driver_ids . * RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter . * RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw . * RDMA/mlx4: Prevent shift wrapping in set_user_sq_size . * RDMA/mlx5: Fix flow counter query via DEVX * RDMA/mlx5: Use correct device num_ports when modify DC * RDMA/rxe: Remove tasklet call from rxe_cq.c * RDMA/siw: Fix potential page_array out of range access * RDMA/siw: Remove namespace check from siw_netdev_event * RDMA/srpt: Add a check for valid "mad_agent" pointer * Revert "KVM: set owner of cpu and vm file operations" * SMB3.1.1: add new tree connect ShareFlags . * SMB3: Add missing locks to protect deferred close file list . * SMB3: Close all deferred handles of inode in case of handle lease break . * SMB3: Close deferred file handles in case of handle lease break . * SMB3: drop reference to cfile before sending oplock break . * SMB3: force unmount was failing to close deferred close files . * SUNRPC: fix breakage caused by introduction of rq_xprt_ctxt . * USB / dwc3: Fix a checkpatch warning in core.c . * USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value . * USB: core: Add routines for endpoint checks in old drivers . * USB: sisusbvga: Add endpoint checks . * USB: usbtmc: Fix direction for 0-length ioctl control messages . * apparmor: add a kernel label to use on kernel objects . * arm64: dts: Add DTS files for bcmbca SoC BCM4912 . * arm64: dts: Add DTS files for bcmbca SoC BCM63158 . * arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000 . * arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500 . * arm64: dts: qcom: msm8996: Add missing DWC3 quirks . * arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly Enable workaround and fix kABI breakage. * arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step * arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step . * asm-generic/io.h: suppress endianness warnings for readq and writeq . * ata: libata-scsi: Use correct device no in ata_find_dev . * ata: pata_octeon_cf: drop kernel-doc notation . * block: add a bdev_max_zone_append_sectors helper . * bluetooth: Add cmd validity checks at the start of hci_sock_ioctl . * bnxt: Do not read past the end of test names . * bnxt: prevent skb UAF after handing over to PTP worker . * bnxt_en: Add missing 200G link speed reporting . * bnxt_en: Avoid order-5 memory allocation for TPA data . * bnxt_en: Do not initialize PTP on older P3/P4 chips . * bnxt_en: Fix mqprio and XDP ring checking logic . * bnxt_en: Fix reporting of test result in ethtool selftest . * bnxt_en: Fix typo in PCI id to device description string mapping . * bnxt_en: fix NQ resource accounting during vf creation on 57500 chips . * bnxt_en: set missing reload flag in devlink features . * can: isotp: recvmsg: allow MSG_CMSG_COMPAT flag . * can: j1939: recvmsg: allow MSG_CMSG_COMPAT flag . * can: kvaser_pciefd: Call request_irq before enabling interrupts . * can: kvaser_pciefd: Clear listen-only bit if not explicitly requested . * can: kvaser_pciefd: Disable interrupts in probe error path . * can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt . * can: kvaser_pciefd: Empty SRB buffer in probe . * can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop . * can: kvaser_usb: Add struct kvaser_usb_busparams . * can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device . * can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT . * can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event . * can: kvaser_usb_leaf: Fix overread with an invalid command . * cassini: Fix a memory leak in the error handling path of cas_init_one . * ceph: force updating the msg pointer in non-split case . * cgroup.c: add helper __cset_cgroup_from_root to cleanup duplicated codes . * cgroup: Homogenize cgroup_get_from_id return value . * cgroup: Honor caller"s cgroup NS when resolving path . * cgroup: Make cgroup_get_from_id prettier . * cgroup: Reorganize css_set_lock and kernfs path processing . * cgroup: cgroup: Honor caller"s cgroup NS when resolving cgroup id . * cgroup: reduce dependency on cgroup_mutex . * cifs: Avoid a cast in add_lease_context . * cifs: Simplify SMB2_open_init . * cifs: Simplify SMB2_open_init . * cifs: Simplify SMB2_open_init . * cifs: avoid dup prefix path in dfs_get_automount_devname . * cifs: avoid potential races when handling multiple dfs tcons . * cifs: fix pcchunk length type in smb2_copychunk_range . * cifs: fix potential race when tree connecting ipc . * cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname . * cifs: fix sharing of DFS connections . * cifs: fix smb1 mount regression . * cifs: mapchars mount option ignored . * cifs: missing lock when updating session status . * cifs: print smb3_fs_context::source when mounting . * cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath . * cifs: protect session status check in smb2_reconnect . * cifs: release leases for deferred close handles when freezing . * cifs: update internal module version number for cifs.ko . * clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling . * clk: qcom: regmap: add PHY clock source implementation . * clk: tegra20: fix gcc-7 constant overflow warning . * configfs: fix possible memory leak in configfs_create_dir . * crypto: acomp - define max size for destination * crypto: drivers - move from strlcpy with unused retval to * crypto: qat - Fix unsigned function returning negative * crypto: qat - Removes the x86 dependency on the QAT drivers * crypto: qat - abstract PFVF messages with struct pfvf_message * crypto: qat - abstract PFVF receive logic * crypto: qat - abstract PFVF send function * crypto: qat - add PFVF support to enable the reset of ring * crypto: qat - add PFVF support to the GEN4 host driver * crypto: qat - add VF and PF wrappers to common send function * crypto: qat - add backlog mechanism * crypto: qat - add check for invalid PFVF protocol version 0 * crypto: qat - add check to validate firmware images * crypto: qat - add limit to linked list parsing * crypto: qat - add misc workqueue * crypto: qat - add missing restarting event notification in * crypto: qat - add param check for DH * crypto: qat - add param check for RSA * crypto: qat - add pfvf_ops * crypto: qat - add resubmit logic for decompression * crypto: qat - add support for 401xx devices * crypto: qat - add support for compression for 4xxx * crypto: qat - add the adf_get_pmisc_base helper function * crypto: qat - allow detection of dc capabilities for 4xxx * crypto: qat - change PFVF ACK behaviour * crypto: qat - change behaviour of * crypto: qat - change bufferlist logic interface * crypto: qat - config VFs based on ring-to-svc mapping * crypto: qat - differentiate between pf2vf and vf2pf offset * crypto: qat - disable AER if an error occurs in probe * crypto: qat - do not handle PFVF sources for qat_4xxx * crypto: qat - do not rely on min version * crypto: qat - enable deflate for QAT GEN4 * crypto: qat - enable power management for QAT GEN4 * crypto: qat - exchange device capabilities over PFVF * crypto: qat - exchange ring-to-service mappings over PFVF * crypto: qat - expose deflate through acomp api for QAT GEN2 * crypto: qat - expose device config through sysfs for 4xxx * crypto: qat - expose device state through sysfs for 4xxx * crypto: qat - extend buffer list interface * crypto: qat - extend crypto capability detection for 4xxx * crypto: qat - extract send and wait from * crypto: qat - fix DMA transfer direction * crypto: qat - fix ETR sources enabled by default on GEN2 * crypto: qat - fix VF IDs in PFVF log messages * crypto: qat - fix a signedness bug in get_service_enabled * crypto: qat - fix a typo in a comment * crypto: qat - fix access to PFVF interrupt registers for GEN4 * crypto: qat - fix definition of ring reset results * crypto: qat - fix error return code in adf_probe * crypto: qat - fix handling of VF to PF interrupts * crypto: qat - fix initialization of pfvf cap_msg structures * crypto: qat - fix initialization of pfvf rts_map_msg * crypto: qat - fix off-by-one error in PFVF debug print * crypto: qat - fix wording and formatting in code comment * crypto: qat - flush vf workqueue at driver removal * crypto: qat - free irq in case of failure * crypto: qat - free irqs only if allocated * crypto: qat - generalize crypto request buffers * crypto: qat - get compression extended capabilities * crypto: qat - handle retries due to collisions in * crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag * crypto: qat - improve logging of PFVF messages * crypto: qat - improve the ACK timings in PFVF send * crypto: qat - introduce support for PFVF block messages * crypto: qat - leverage bitfield.h utils for PFVF messages * crypto: qat - leverage read_poll_timeout in PFVF send * crypto: qat - leverage the GEN2 VF mask definiton * crypto: qat - make PFVF message construction direction * crypto: qat - make PFVF send and receive direction agnostic * crypto: qat - move VF message handler to adf_vf2pf_msg.c * crypto: qat - move and rename GEN4 error register definitions * crypto: qat - move interrupt code out of the PFVF handler * crypto: qat - move pfvf collision detection values * crypto: qat - move vf2pf interrupt helpers * crypto: qat - pass the PF2VF responses back to the callers * crypto: qat - prevent spurious MSI interrupt in VF * crypto: qat - re-enable interrupts for legacy PFVF messages * crypto: qat - re-enable registration of algorithms * crypto: qat - refactor PF top half for PFVF * crypto: qat - refactor pfvf version request messages * crypto: qat - refactor submission logic * crypto: qat - relocate PFVF PF related logic * crypto: qat - relocate PFVF VF related logic * crypto: qat - relocate PFVF disabled function * crypto: qat - relocate and rename adf_sriov_prepare_restart * crypto: qat - relocate backlog related structures * crypto: qat - relocate bufferlist logic * crypto: qat - relocate qat_algs_alloc_flags * crypto: qat - remove duplicated logic across GEN2 drivers * crypto: qat - remove empty sriov_configure * crypto: qat - remove line wrapping for pfvf_ops functions * crypto: qat - remove the unnecessary get_vintmsk_offset * crypto: qat - remove unmatched CPU affinity to cluster IRQ * crypto: qat - remove unnecessary tests to detect PFVF support * crypto: qat - remove unneeded assignment * crypto: qat - remove unneeded braces * crypto: qat - remove unneeded packed attribute * crypto: qat - remove unused PFVF stubs * crypto: qat - rename and relocate GEN2 config function * crypto: qat - rename bufferlist functions * crypto: qat - rename pfvf collision constants * crypto: qat - reorganize PFVF code * crypto: qat - reorganize PFVF protocol definitions * crypto: qat - replace deprecated MSI API * crypto: qat - replace disable_vf2pf_interrupts * crypto: qat - replace get_current_node with numa_node_id * crypto: qat - rework the VF2PF interrupt handling logic * crypto: qat - set CIPHER capability for QAT GEN2 * crypto: qat - set COMPRESSION capability for DH895XCC * crypto: qat - set COMPRESSION capability for QAT GEN2 * crypto: qat - set DMA mask to 48 bits for Gen2 * crypto: qat - set PFVF_MSGORIGIN just before sending * crypto: qat - share adf_enable_pf2vf_comms from * crypto: qat - simplify adf_enable_aer * crypto: qat - simplify code and axe the use of a deprecated * crypto: qat - split PFVF message decoding from handling * crypto: qat - stop using iommu_present * crypto: qat - store the PFVF protocol version of the * crypto: qat - store the ring-to-service mapping * crypto: qat - support fast ACKs in the PFVF protocol * crypto: qat - support the reset of ring pairs on PF * crypto: qat - test PFVF registers for spurious interrupts on * crypto: qat - use enums for PFVF protocol codes * crypto: qat - use hweight for bit counting * crypto: qat - use pre-allocated buffers in datapath * crypto: qat - use reference to structure in dma_map_single * crypto: qat - use u32 variables in all GEN4 pfvf_ops * crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs . * cxgb4: fix missing unlock on ETHOFLD desc collect fail path . * debugfs: fix error when writing negative value to atomic_t debugfs file . * dma: gpi: remove spurious unlock in gpi_ch_init . * dmaengine: at_xdmac: do not enable all cyclic channels . * dmaengine: dw-edma: Fix to change for continuous transfer . * dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing . * dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing . * dmaengine: idxd: Only call idxd_enable_system_pasid if succeeded in enabling SVA feature . * dmaengine: idxd: Separate user and kernel pasid enabling . * dmaengine: mv_xor_v2: Fix an error code . * do not reuse connection if share marked as isolated . * docs: networking: fix x25-iface.rst heading index order . * drivers: base: component: fix memory leak with using debugfs_lookup . * drivers: base: dd: fix memory leak with using debugfs_lookup . * drm-hyperv: Add a bug reference to two existing changes . * drm/amd/display: Fix hang when skipping modeset . * drm/amd/display: Use DC_LOG_DC in the trasform pixel function . * drm/amd/display: fix flickering caused by S/G mode . * drm/amd: Fix an out of bounds error in BIOS parser . * drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras . * drm/amdgpu: Fix vram recover does not work after whole GPU reset . * drm/amdgpu: add a missing lock for AMDGPU_SCHED . * drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend . * drm/displayid: add displayid_get_header and check bounds better . * drm/exynos: fix g2d_open/close helper function definitions . * drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz . * drm/i915/dg2: Add additional HDMI pixel clock frequencies . * drm/i915/dg2: Support 4k at 30 on HDMI . * drm/i915/dp: prevent potential div-by-zero . * drm/mipi-dsi: Set the fwnode for mipi_dsi_device . * drm/msm/dp: Clean up handling of DP AUX interrupts . * drm/msm/dp: unregister audio driver during unbind . * drm/msm/dpu: Add INTF_5 interrupts . * drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header . * drm/msm/dpu: Remove duplicate register defines from INTF . * drm/sched: Remove redundant check . * drm/tegra: Avoid potential 32-bit integer overflow . * drm/ttm/pool: Fix ttm_pool_alloc error path . * drm/ttm: optimize pool allocations a bit v2 . * dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type . * dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries . * dt-bindings: ata: ahci-ceva: convert to yaml . * dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value . * dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type . * f2fs: Fix f2fs_truncate_partial_nodes ftrace event . * fbdev: arcfb: Fix error handling in arcfb_probe . * fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe . * fbdev: stifb: Fall back to cfb_fillrect on 32-bit HCRX cards . * fbdev: udlfb: Fix endpoint check . * firmware: arm_ffa: Check if ffa_driver remove is present before executing . * firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors . * fuse: always revalidate rename target dentry . * fuse: fix attr version comparison in fuse_read_update_size . * futex: Resend potentially swallowed owner death notification . * google/gve:fix repeated words in comments . * gpio: mockup: Fix mode of debugfs files . * gve: Adding a new AdminQ command to verify driver . * gve: Cache link_speed value from device . * gve: Fix error return code in gve_prefill_rx_pages . * gve: Fix spelling mistake "droping" -greater than "dropping" . * gve: Handle alternate miss completions . * gve: Reduce alloc and copy costs in the GQ rx path . * gve: Remove the code of clearing PBA bit . * gve: Secure enough bytes in the first TX desc for all TCP pkts . * gve: enhance no queue page list detection . * i2c: omap: Fix standard mode false ACK readings . * i2c: tegra: Fix PEC support for SMBUS block read . * i40e: Add checking for null for nlmsg_find_attr . * i40e: Fix ADQ rate limiting for PF . * i40e: Fix DMA mappings leak . * i40e: Fix VF hang when reset is triggered on another VF . * i40e: Fix VF set max MTU size . * i40e: Fix VF"s MAC Address change on VM . * i40e: Fix adding ADQ filter to TC0 . * i40e: Fix calculating the number of queue pairs . * i40e: Fix erroneous adapter reinitialization during recovery process . * i40e: Fix ethtool rx-flow-hash setting for X722 . * i40e: Fix flow-type by setting GL_HASH_INSET registers . * i40e: Fix for VF MAC address 0 . * i40e: Fix incorrect address type for IPv6 flow rules . * i40e: Fix interface init with MSI interrupts . * i40e: Fix kernel crash during module removal . * i40e: Fix kernel crash during reboot when adapter is in recovery mode . * i40e: Fix set max_tx_rate when it is lower than 1 Mbps . * i40e: Fix the inability to attach XDP program on downed interface . * i40e: Refactor tc mqprio checks . * i40e: add double of VLAN header when computing the max MTU . * i40e: fix accessing vsi-greater than active_filters without holding lock . * i40e: fix flow director packet filter programming . * i40e: fix i40e_setup_misc_vector error handling . * i40e: fix registers dump after run ethtool adapter self test . * iavf/iavf_main: actually log -greater than src mask when talking about it . * iavf: Detach device during reset task . * iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq . * iavf: Do not restart Tx queues after reset task failure . * iavf: Fix "tc qdisc show" listing too many queues . * iavf: Fix a crash during reset task . * iavf: Fix bad page state . * iavf: Fix cached head and tail value for iavf_get_tx_pending . * iavf: Fix error handling in iavf_init_module . * iavf: Fix max_rate limiting . * iavf: Fix race condition between iavf_shutdown and iavf_remove . * iavf: Fix set max MTU size with port VLAN and jumbo frames . * iavf: fix hang on reboot with ice . * iavf: fix inverted Rx hash condition leading to disabled hash . * iavf: fix non-tunneled IPv6 UDP packet type and hashing . * ice: Fix interrupt moderation settings getting cleared . * ice: Set txq_teid to ICE_INVAL_TEID on ring creation . * igb: Add lock to avoid data race . * igb: Enable SR-IOV after reinit . * igb: Initialize mailbox message for VF reset . * igb: conditionalize I2C bit banging on external thermal sensor support . * igb: revert rtnl_lock that causes deadlock . * igbvf: Regard vf reset nack as success . * igc: Add checking for basetime less than zero . * igc: Add ndo_tx_timeout support . * igc: Enhance Qbv scheduling by using first flag bit . * igc: Fix PPS delta between two synchronized end-points . * igc: Lift TAPRIO schedule restriction . * igc: Reinstate IGC_REMOVED logic and implement it properly . * igc: Set Qbv start_time and end_time to end_time if not being configured in GCL . * igc: Use strict cycles for Qbv scheduling . * igc: allow BaseTime 0 enrollment for Qbv . * igc: fix the validation logic for taprio"s gate list . * igc: read before write to SRRCTL register . * igc: recalculate Qbv end_time by considering cycle time . * igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp . * iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method . * iio: adc: ad7192: Change "shorted" channels to differential . * iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag . * iio: adc: mxs-lradc: fix the order of two cleanup operations . * iio: adc: palmas_gpadc: fix NULL dereference on rmmod . * iio: dac: mcp4725: Fix i2c_master_send return value handling . * iio: imu: inv_icm42600: fix timestamp reset . * iio: light: vcnl4035: fixed chip ID check . * intel/igbvf: free irq on the error path in igbvf_request_msix . * ipv6: sr: fix out-of-bounds read when setting HMAC data . * iwlwifi: cfg: Add missing MODULE_FIRMWARE for *.pnvm . * ixgbe: Allow flow hash to be set via ethtool . * ixgbe: Enable setting RSS table to default values . * ixgbe: Fix panic during XDP_TX with greater than 64 CPUs . * ixgbe: add double of VLAN header when computing the max MTU . * ixgbe: allow to increase MTU to 3K with XDP enabled . * ixgbe: fix pci device refcount leak . * ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter . * kABI workaround for btbcm.c . * kABI workaround for mt76_poll_msec . * kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest * kabi/severities: added Microsoft mana symbold * kernel-binary: install expoline.o * kernel-source: Remove unused macro variant_symbols * kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly . * kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode . * leds: Fix reference to led_set_brightness in doc . * leds: TI_LMU_COMMON: select REGMAP instead of depending on it . * leds: tca6507: Fix error handling of using fwnode_property_read_string . * libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value . * locking/rwsem: Add __always_inline annotation to __down_read_common and inlined callers . * mailbox: zynqmp: Fix IPI isr handling . * mailbox: zynqmp: Fix typo in IPI documentation . * mce: fix set_mce_nospec to always unmap the whole page . * media: cx23885: Fix a null-ptr-deref bug in buffer_prepare and buffer_finish . * media: netup_unidvb: fix use-after-free at del_timer . * media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish . * media: radio-shark: Add endpoint checks . * media: rcar_fdp1: Fix the correct variable assignments . * media: rcar_fdp1: Make use of the helper function devm_platform_ioremap_resource . * memstick: r592: Fix UAF bug in r592_remove due to race condition . * mfd: dln2: Fix memory leak in dln2_probe . * mfd: tqmx86: Correct board names for TQMxE39x . * mfd: tqmx86: Do not access I2C_DETECT register through io_base . * misc: fastrpc: reject new invocations during device removal . * misc: fastrpc: return -EPIPE to invocations on device removal . * mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works . * mmc: vub300: fix invalid response handling . * mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx . * mtd: rawnand: ingenic: fix empty stub helper definitions . * mtd: rawnand: marvell: do not set the NAND frequency select . * mtd: rawnand: marvell: ensure timing values are written . * net/iucv: Fix size of interrupt data . * net: accept UFOv6 packages in virtio_net_hdr_to_skb . * net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize . * net: mana: Add new MANA VF performance counters for easier troubleshooting . * net: mana: Add support for auxiliary device . * net: mana: Add support for jumbo frame . * net: mana: Check if netdev/napi_alloc_frag returns single page . * net: mana: Define and process GDMA response code GDMA_STATUS_MORE_ENTRIES . * net: mana: Define data structures for allocating doorbell page from GDMA . * net: mana: Define data structures for protection domain and memory registration . * net: mana: Define max values for SGL entries . * net: mana: Enable RX path to handle various MTU sizes . * net: mana: Export Work Queue functions for use by RDMA driver . * net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters . * net: mana: Handle vport sharing between devices . * net: mana: Move header files to a common location . * net: mana: Record port number in netdev . * net: mana: Record the physical address for doorbell page region . * net: mana: Refactor RX buffer allocation code to prepare for various MTU . * net: mana: Rename mana_refill_rxoob and remove some empty lines . * net: mana: Set the DMA device max segment size . * net: mana: Use napi_build_skb in RX path . * net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe . * net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure . * net: phy: dp83867: add w/a for packet errors seen with short cables . * net: qrtr: correct types of trace event parameters . * net: skip virtio_net_hdr_set_proto if protocol already set . * net: tun: avoid disabling NAPI twice . * net: tun: fix bugs for oversize packet when napi frags enabled . * net: tun: stop NAPI when detaching queues . * net: tun: unlink NAPI from device on destruction . * net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 . * net: virtio_net_hdr_to_skb: count transport header in UFO . * nilfs2: do not write dirty data after degenerating to read-only . * nilfs2: fix infinite loop in nilfs_mdt_get_block . * nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode . * nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association . * nvme-multipath: fix hang when disk goes live over reconnect . * nvme-pci: add quirks for Samsung X5 SSDs . * nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs . * nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs . * nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs . * nvme-pci: clear the prp2 field when not used . * nvme-pci: disable write zeroes on various Kingston SSD . * nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags . * nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN . * nvme-pci: set min_align_mask before calculating max_hw_sectors . * nvme-tcp: fix a possible UAF when failing to allocate an io queue . * nvme-tcp: fix bogus request completion when failing to send AER . * nvme-tcp: lockdep: annotate in-kernel sockets . * nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH . * nvme: also return I/O command effects from nvme_command_effects . * nvme: check for duplicate identifiers earlier . * nvme: cleanup __nvme_check_ids . * nvme: fix discard support without oncs . * nvme: fix interpretation of DMRSL . * nvme: fix multipath crash caused by flush request when blktrace is enabled . * nvme: fix passthrough csi check . * nvme: generalize the nvme_multi_css check in nvme_scan_ns . * nvme: move the Samsung X5 quirk entry to the core quirks . * nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns . * nvme: set non-mdts limits in nvme_scan_work . * nvmet-tcp: add bounds check on Transfer Tag . * nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown . * nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change . * nvmet: fix mar and mor off-by-one errors . * nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked . * nvmet: fix workqueue MEM_RECLAIM flushing dependency . * nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate . * nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it . * phy: st: miphy28lp: use _poll_timeout functions for waits . * phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port . * pinctrl: qcom: lpass-lpi: set output value before enabling output . * pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration . * platform/x86: hp-wmi: Support touchpad on/off . * platform/x86: thinkpad_acpi: Fix platform profiles on T490 . * platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i . * platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet . * power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync . * power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status . * power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize . * power: supply: bq27xxx: Ensure power_supply_changed is called on current sign changes . * power: supply: bq27xxx: Fix I2C IRQ race on remove . * power: supply: bq27xxx: Fix poll_interval handling and races on remove . * power: supply: bq27xxx: expose battery data when CI=1 . * power: supply: leds: Fix blink to LED on transition . * power: supply: sbs-charger: Fix INHIBITED bit for Status reg . * powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs . * powerpc/rtas: use memmove for potentially overlapping buffer copy . * powerpc: Do not try to copy PPR for task with NULL pt_regs . * pstore: Revert pmsg_lock back to a normal mutex . * purgatory: fix disabling debug info . * pwm: meson: Fix axg ao mux parents . * pwm: meson: Fix g12a ao clk81 name . * qed/qed_dev: guard against a possible division by zero . * qed/qed_mng_tlv: correctly zero out -greater than min instead of -greater than hour . * qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info . * qed: allow sleep in qed_mcp_trace_dump . * qede: execute xdp_do_flush before napi_complete_done . * r8152: fix flow control issue of RTL8156A . * r8152: fix the poor throughput for 2.5G devices . * r8152: move setting r8153b_rx_agg_chg_indicate . * regmap: cache: Return error in cache sync operations for REGCACHE_NONE . * regulator: mt6359: add read check for PMIC MT6359 . * regulator: pca9450: Fix BUCK2 enable_mask . * remoteproc: stm32_rproc: Add mutex protection for workqueue . * ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus . * ring-buffer: Fix kernel-doc . * ring-buffer: Sync IRQ works before buffer destruction . * rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB * rtmutex: Ensure that the top waiter is always woken up . * s390/ap: fix crash on older machines based on QCI info missing * s390/ctcm: Fix return type of ctc{mp,}m_tx . * s390/dasd: fix hanging blockdevice after request requeue . * s390/extmem: return correct segment type in __segment_load . * s390/kprobes: fix current_kprobe never cleared after kprobes reenter . * s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler . * s390/lcs: Fix return type of lcs_start_xmit . * s390/mem_detect: fix detect_memory error handling . * s390/netiucv: Fix return type of netiucv_tx . * s390/qdio: fix do_sqbs inline assembly constraint . * s390/qeth: fix use-after-free in hsci . * s390/uaccess: add missing earlyclobber annotations to __clear_user . * s390/vdso: remove -nostdlib compiler flag . * s390x: Fixed hard lockups while running stress-ng and LPAR hangs . * scsi: core: Improve scsi_vpd_inquiry checks . * scsi: hisi_sas: Handle NCQ error when IPTT is valid . * scsi: libsas: Add sas_ata_device_link_abort . * scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort . * scsi: lpfc: Add new RCQE status for handling DMA failures . * scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc caused by lpfc_nlp_not_used . * scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices . * scsi: lpfc: Match lock ordering of lpfc_cmd-greater than buf_lock and hbalock for abort paths . * scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ . * scsi: lpfc: Update congestion warning notification period . * scsi: lpfc: Update lpfc version to 14.2.0.12 . * scsi: megaraid: Fix mega_cmd_done CMDID_INT_CMDS . * scsi: megaraid_sas: Fix fw_crash_buffer_show . * scsi: qedi: Fix use after free bug in qedi_remove . * scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting . * scsi: qla2xxx: Fix hang in task management . * scsi: qla2xxx: Fix mem access after free . * scsi: qla2xxx: Fix task management cmd fail due to unavailable resource . * scsi: qla2xxx: Fix task management cmd failure . * scsi: qla2xxx: Multi-que support for TMF . * scsi: qla2xxx: Refer directly to the qla2xxx_driver_template . * scsi: qla2xxx: Remove default fabric ops callouts . * scsi: qla2xxx: Replace all non-returning strlcpy with strscpy . * scsi: qla2xxx: Update version to 10.02.08.300-k . * scsi: qla2xxx: Wait for io return on terminate rport . * scsi: ses: Handle enclosure with just a primary component gracefully . * scsi: storvsc: Do not pass unused PFNs to Hyper-V host . * selftests mount: Fix mount_setattr_test builds failed . * selftests/resctrl: Allow -greater than setup to return errors . * selftests/resctrl: Check for return value after write_schemata . * selftests/resctrl: Extend CPU vendor detection . * selftests/resctrl: Move -greater than setup call outside of test specific branches . * selftests/resctrl: Return NULL if malloc_and_init_memory did not alloc mem . * selftests/sgx: Add "test_encl.elf" to TEST_FILES . * selftests: mptcp: connect: skip if MPTCP is not supported . * selftests: mptcp: pm nl: skip if MPTCP is not supported . * selftests: mptcp: sockopt: skip if MPTCP is not supported . * selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test . * selftests: srv6: make srv6_end_dt46_l3vpn_test more robust . * selftests: xsk: Disable IPv6 on VETH1 . * selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test . * selinux: do not use make"s grouped targets feature yet . * serial: 8250: Reinit port-greater than pm on port specific driver unbind . * serial: 8250_bcm7271: balance clk_enable calls . * serial: 8250_bcm7271: fix leak in `brcmuart_probe` . * serial: 8250_exar: Add support for USR298x PCI Modems . * serial: 8250_tegra: Fix an error handling path in tegra_uart_probe . * serial: Add support for Advantech PCI-1611U card . * serial: arc_uart: fix of_iomap leak in `arc_serial_probe` . * serial: qcom-geni: fix enabling deactivated interrupt . * serial: stm32: re-introduce an irq flag condition in usart_receive_chars . * sfc: Change VF mac via PF as first preference if available . * sfc: Fix module EEPROM reporting for QSFP modules . * sfc: Fix use-after-free due to selftest_work . * sfc: correctly advertise tunneled IPv6 segmentation . * sfc: ef10: do not overwrite offload features at NIC reset . * sfc: fix TX channel offset when using legacy interrupts . * sfc: fix considering that all channels have TX queues . * sfc: fix null pointer dereference in efx_hard_start_xmit . * sfc: fix wrong tx channel offset with efx_separate_tx_channels . * sfc: include vport_id in filter spec hash and equal . * smb3: display debug information better for encryption . * smb3: fix problem remounting a share after shutdown . * smb3: improve parallel reads of large files . * smb3: make query_on_disk_id open context consistent and move to common code . * smb3: move some common open context structs to smbfs_common . * soundwire: qcom: correct setting ignore bit on v1.5.1 . * soundwire: qcom: gracefully handle too many ports in DT . * spi: spi-imx: fix MX51_ECSPI_* macros when cs greater than 3 . * spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync . * staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE . * struct ci_hdrc: hide new member at end . * supported.conf: mark mana_ib supported * swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup . * thunderbolt: Clear registers properly when auto clear isn"t in use . * thunderbolt: Mask ring interrupt on Intel hardware as well . * tools/virtio: compile with -pthread . * tools/virtio: fix the vringh test for virtio ring changes . * tools/virtio: fix virtio_test execution . * tools/virtio: initialize spinlocks in vring_test.c . * tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register . * tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq failed . * tpm/tpm_tis: Disable interrupts for more Lenovo devices . * tracing: Fix permissions for the buffer_percent file . * tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK . * usb-storage: fix deadlock when a scsi command timeouts more than once . * usb: chipidea: core: fix possible concurrent when switch role . * usb: dwc3: Align DWC3_EP_* flag macros . * usb: dwc3: Fix a repeated word checkpatch warning . * usb: dwc3: Fix ep0 handling when getting reset while doing control transfer . * usb: dwc3: debugfs: Resume dwc3 before accessing registers . * usb: dwc3: drd: use helper to get role-switch-default-mode . * usb: dwc3: ep0: Do not prepare beyond Setup stage . * usb: dwc3: gadget: Delay issuing End Transfer . * usb: dwc3: gadget: Execute gadget stop after halting the controller . * usb: dwc3: gadget: Improve dwc3_gadget_suspend and dwc3_gadget_resume . * usb: dwc3: gadget: Only End Transfer for ep0 data phase . * usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive . * usb: dwc3: remove a possible unnecessary "out of memory" message . * usb: gadget: f_fs: Add unbind event before functionfs_unbind . * usb: gadget: u_ether: Fix host MAC address case . * usb: mtu3: fix kernel panic at qmu transfer done irq handler . * usb: typec: altmodes/displayport: fix pin_assignment_show . * usb: typec: tcpm: fix multiple times discover svids error . * usb: usbfs: Enforce page requirements for mmap . * usb: usbfs: Use consistent mmap functions . * usrmerge: Remove usrmerge compatibility symlink in buildroot . * vc_screen: reload load of struct vc_data pointer in vcs_write to avoid UAF . * vdpa: fix use-after-free on vp_vdpa_remove . * vhost/net: Clear the pending messages when the backend is removed . * virtio-net: Keep stop to follow mirror sequence of open . * virtio-net: execute xdp_do_flush before napi_complete_done . * virtio_net: bugfix overflow inside xdp_linearize_page . * virtio_net: split free_unused_bufs . * virtio_net: suppress cpu stall when free_unused_bufs . * watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe . * watchdog: sp5100_tco: Immediately trigger upon starting . * wifi: ath11k: Fix SKB corruption in REO destination ring . * wifi: ath: Silence memcpy run-time false positive warning . * wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex . * wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace . * wifi: iwlwifi: fix OEM"s name in the ppag approved list . * wifi: iwlwifi: fw: fix DBGI dump . * wifi: iwlwifi: mvm: do not trust firmware n_channels . * wifi: iwlwifi: mvm: fix OEM"s name in the tas approved list . * wifi: iwlwifi: mvm: fix cancel_delayed_work_sync deadlock . * wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf . * wifi: iwlwifi: pcie: fix possible NULL pointer dereference . * wifi: mac80211: fix min center freq offset tracing . * wifi: mt76: add flexible polling wait-interval support . * wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset . * wifi: mt76: mt7921e: fix probe timeout after reboot . * wifi: mt76: mt7921e: improve reliability of dma reset . * wifi: rtl8xxxu: RTL8192EU always needs full init . * workqueue: Fix hung time report of worker pools . * workqueue: Interrupted create_worker is not a repeated event . * workqueue: Print backtraces from CPUs with hung CPU bound workqueues . * workqueue: Warn when a new worker could not be created . * workqueue: Warn when a rescuer could not be created . * x86, sched: Fix undefined reference to init_freq_invariance_cppc build error . * x86/MCE/AMD: Use an u64 for bank_map . * x86/alternative: Make debug-alternative selective . * x86/alternative: Report missing return thunk details . * x86/alternative: Support relocations in alternatives . * x86/amd: Use IBPB for firmware calls . * x86/boot: Skip realmode init code when running as Xen PV guest . * x86/bugs: Add "unknown" reporting for MMIO Stale Data . * x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available . * x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts . * x86/crash: Disable virt in core NMI crash handler to avoid double shootdown . * x86/delay: Fix the wrong asm constraint in delay_loop . * x86/entry: Build thunk_$ only if CONFIG_PREEMPTION=y . * x86/fault: Cast an argument to the proper address space in prefetch . * x86/fpu/xsave: Initialize offset/size cache early . * x86/fpu: Fix copy_xstate_to_uabi to copy init states correctly . * x86/fpu: Fix the init_fpstate size check with the actual size . * x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN . * x86/hyperv: Block root partition functionality in a Confidential VM . * x86/lib/memmove: Decouple ERMS from FSRM . * x86/mce: relocate set{clear}_mce_nospec functions . This is a preparation for the next patch * x86/microcode/AMD: Add a @cpu parameter to the reloading functions . * x86/microcode/AMD: Fix mixed steppings support . * x86/microcode/AMD: Track patch allocation size explicitly . * x86/microcode: Add a parameter to microcode_check to store CPU capabilities . * x86/microcode: Add explicit CPU vendor dependency . * x86/microcode: Adjust late loading result reporting message . * x86/microcode: Rip out the OLD_INTERFACE . * x86/mm: Cleanup the control_va_addr_alignment __setup handler . * x86/mm: Use proper mask when setting PUD mapping . * x86/nospec: Unwreck the RSB stuffing . * x86/numa: Use cpumask_available instead of hardcoded NULL check . * x86/pat: Fix x86_has_pat_wp . * x86/pm: Add enumeration check before spec MSRs save/restore setup . * x86/reboot: Disable SVM, not just VMX, when stopping CPUs . * x86/resctrl: Fix min_cbm_bits for AMD . * x86/sev: Add SEV-SNP guest feature negotiation support . * x86/signal: Fix the value returned by strict_sas_size . * x86/speculation/mmio: Print SMT warning . * x86/speculation: Identify processors vulnerable to SMT RSB predictions . * x86/static_call: Serialize __static_call_fixup properly . * x86/syscall: Include asm/ptrace.h in syscall_wrapper header . * x86/topology: Fix duplicated core ID within a package . * x86/topology: Fix multiple packages shown on a single-package system . * x86/tsx: Add a feature bit for TSX control MSR support . * x86: Fix return value of __setup handlers . * x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm . * xen/netback: do not do grant copy across page boundary . * xen/netback: use same error messages for same errors . * xhci-pci: Only run d3cold avoidance quirk for s2idle . * xhci: Fix incorrect tracking of free space on transfer rings . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
Product:
kernel
Reference:
SUSE-SU-2023:2653-1
CVE-2022-4269
CVE-2022-45884
CVE-2022-45885
CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2023-1079
CVE-2023-1380
CVE-2023-1382
CVE-2023-2002
CVE-2023-2124
CVE-2023-2156
CVE-2023-2162
CVE-2023-2269
CVE-2023-2483
CVE-2023-2513
CVE-2023-28410
CVE-2023-3006
CVE-2023-30456
CVE-2023-31084
CVE-2023-31436
CVE-2023-32233
CVE-2023-33288
CVE    23
CVE-2023-2162
CVE-2023-2002
CVE-2023-2483
CVE-2023-2269
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp4
...

© SecPod Technologies