SUSE-SU-2018:2222-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2222-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2222-1
Related
Published
2018-08-06T17:26:20Z
Modified
2018-08-06T17:26:20Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 kernel-azure was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-5390 aka 'SegmentSmack': A remote attacker even with relatively low bandwidth could have caused lots of CPU usage by triggering the worst case scenario during IP and/or TCP fragment reassembly (bsc#1102340)
  • CVE-2017-18344: The timer_create syscall implementation didn't properly validate input, which could have lead to out-of-bounds access. This allowed userspace applications to read arbitrary kernel memory in some setups. (bsc#1102851)
  • CVE-2018-13406: An integer overflow in the uvesafbsetcmap function could have result in local attackers being able to crash the kernel or potentially elevate privileges because kmallocarray is not used (bnc#1100418)
  • CVE-2018-13053: The alarmtimernsleep function had an integer overflow via a large relative timeout because ktimeaddsafe was not used (bnc#1099924)
  • CVE-2018-13405: The inodeinitowner function allowed local users to create files with an unintended group ownership allowing attackers to escalate privileges by making a plain file executable and SGID (bnc#1100416)
  • CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bsc#1068032)
  • CVE-2018-1118: Linux kernel vhost did not properly initialize memory in messages passed between virtual guests and the host operating system. This could have allowed local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file (bsc#1092472)

The following non-security bugs were fixed:

  • 1wire: family module autoload fails because of upper/lower case mismatch (bsc#1051510)
  • 8139too: Use disableirqnosync() in rtl8139pollcontroller() (networking-stable-180515)
  • acpi / LPSS: Add missing prv_offset setting for byt/cht PWM devices (bsc#1051510)
  • acpi / processor: Finish making acpiprocessorppchaschanged() void (bsc#1051510)
  • acpi / watchdog: properly initialize resources (bsc#1051510)
  • acpi, APEI, EINJ: Subtract any matching Register Region from Trigger resources (bsc#1051510)
  • acpi, nfit: Fix scrub idle detection (bsc#1094119)
  • acpi/nfit: fix cmdrc for acpinfit_ctl to always return a value (bsc#1051510)
  • acpi: Add helper for deactivating memory region (bsc#1100132)
  • ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS (bsc#1051510)
  • alsa: hda - Handle pm failure during hotplug (bsc#1051510)
  • alsa: hda/ca0132 - use ARRAY_SIZE (bsc#1051510)
  • alsa: hda/ca0132: Delete pointless assignments to struct autopincfg fields (bsc#1051510)
  • alsa: hda/ca0132: Delete redundant UNSOL event requests (bsc#1051510)
  • alsa: hda/ca0132: Do not test for QUIRK_NONE (bsc#1051510)
  • alsa: hda/ca0132: Fix DMic data rate for Alienware M17x R4 (bsc#1051510)
  • alsa: hda/ca0132: Restore PCM Analog Mic-In2 (bsc#1051510)
  • alsa: hda/ca0132: Restore behavior of QUIRK_ALIENWARE (bsc#1051510)
  • alsa: hda/ca0132: make array ca0132altchmaps static (bsc#1051510)
  • alsa: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (bsc#1051510)
  • alsa: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (bsc#1051510)
  • alsa: hda/realtek - Fix pop noise on Lenovo P50 and co (bsc#1051510)
  • alsa: hda/realtek - Fix the problem of two front mics on more machines (bsc#1051510)
  • alsa: hda/realtek - Yet another Clevo P950 quirk entry (bsc#1101143)
  • alsa: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (bsc#1051510)
  • alsa: hda: add mute led support for HP ProBook 455 G5 (bsc#1051510)
  • alsa: rawmidi: Change resized buffers atomically (bsc#1051510)
  • alsa: seq: Fix UBSAN warning at SNDRVSEQIOCTLQUERYNEXT_CLIENT ioctl (bsc#1051510)
  • alsa: timer: Fix UBSAN warning at SNDRVTIMERIOCTLNEXTDEVICE ioctl (bsc#1051510)
  • alx: take rtnl before calling _alxopen from resume (bsc#1051510)
  • amd-xgbe: Add pre/post auto-negotiation phy hooks (networking-stable-180426)
  • amd-xgbe: Improve KR auto-negotiation and training (networking-stable-180426)
  • amd-xgbe: Only use the SFP supported transceiver signals (networking-stable-180426)
  • amd-xgbe: Restore pci interrupt enablement setting on resume (networking-stable-180307)
  • arch/*: Kconfig: fix documentation for NMI watchdog (bsc#1099918)
  • arm64: kpti: Use early_param for kpti= command-line option (bsc#1103220)
  • arm: amba: Do not read past the end of sysfs 'driver_override' buffer (CVE-2018-9385,bsc#1100491)
  • arm: module: fix modsign build error (bsc#1093666)
  • arp: fix arpfilter on l3slave devices (networking-stable-1804_10)
  • asoc: cirrus: i2s: Fix LRCLK configuration (bsc#1051510)
  • asoc: cirrus: i2s: Fix {TX|RX}LinCtrlData setup (bsc#1051510)
  • asoc: cs35l35: Add usesinglerw to regmap config (bsc#1051510)
  • asoc: dapm: delete dapmkcontroldata paths list before freeing it (bsc#1051510)
  • asoc: mediatek: preallocate pages use platform device (bsc#1051510)
  • ath9khtc: Add a sanity check in ath9khtcampduaction() (bsc#1051510)
  • atl1c: reserve min skb headroom (bsc#1051510)
  • audit: Fix wrong task in comparison of session ID (bsc#1051510)
  • audit: ensure that 'audit=1' actually enables audit for PID 1 (bsc#1051510)
  • audit: return on memory error to avoid null pointer dereference (bsc#1051510)
  • auxdisplay: fix broken menu (bsc#1051510)
  • auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM (bsc#1051510)
  • auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510)
  • b44: Initialize 64-bit stats seqcount (bsc#1051510)
  • backlight: as3711_bl: Fix Device Tree node leaks (bsc#1051510)
  • backlight: as3711_bl: Fix Device Tree node lookup (bsc#1051510)
  • backlight: lm3630a: Bump REG_MAX value to 0x50 instead of 0x1F (bsc#1051510)
  • backlight: max8925_bl: Fix Device Tree node lookup (bsc#1051510)
  • backlight: tps65217_bl: Fix Device Tree node lookup (bsc#1051510)
  • batman-adv: Accept only filled wifi station info (bsc#1051510)
  • batman-adv: Always initialize fragment header priority (bsc#1051510)
  • batman-adv: Avoid race in TT TVLV allocator helper (bsc#1051510)
  • batman-adv: Avoid storing non-TT-sync flags on singular entries too (bsc#1051510)
  • batman-adv: Fix TT sync flags for intermediate TT responses (bsc#1051510)
  • batman-adv: Fix batogmiv best gw refcnt after netlink dump (bsc#1051510)
  • batman-adv: Fix bat_v best gw refcnt after netlink dump (bsc#1051510)
  • batman-adv: Fix check of retrieved origgw in batadvvgwis_eligible (bsc#1051510)
  • batman-adv: Fix debugfs path for renamed hardif (bsc#1051510)
  • batman-adv: Fix debugfs path for renamed softif (bsc#1051510)
  • batman-adv: Fix internal interface indices types (bsc#1051510)
  • batman-adv: Fix lock for ogm cnt access in batadvivogmcalctq (bsc#1051510)
  • batman-adv: Fix multicast packet loss with a single WANTALLIPV4/6 flag (bsc#1051510)
  • batman-adv: Fix netlink dumping of BLA backbones (bsc#1051510)
  • batman-adv: Fix netlink dumping of BLA claims (bsc#1051510)
  • batman-adv: Fix skbuff rcsum on packet reroute (bsc#1051510)
  • batman-adv: Ignore invalid batadvivgw during netlink send (bsc#1051510)
  • batman-adv: Ignore invalid batadvvgw during netlink send (bsc#1051510)
  • batman-adv: Use default throughput value on cfg80211 error (bsc#1051510)
  • batman-adv: fix TT sync flag inconsistencies (bsc#1051510)
  • batman-adv: fix header size check in batadvdbgarp() (bsc#1051510)
  • batman-adv: fix multicast-via-unicast transmission with AP isolation (bsc#1051510)
  • batman-adv: fix packet checksum in receive path (bsc#1051510)
  • batman-adv: fix packet loss for broadcasted DHCP packets to a server (bsc#1051510)
  • batman-adv: invalidate checksum on fragment reassembly (bsc#1051510)
  • batman-adv: update data pointers after skb_cow() (bsc#1051510)
  • bfq: Re-enable auto-loading when built as a module (bsc#1099918)
  • blk-mq-debugfs: fix device sched directory for default scheduler (bsc#1099918)
  • blk-mq: count allocated but not started requests in iostats inflight (bsc#1077989)
  • blk-mq: do not keep offline CPUs mapped to hctx 0 (bsc#1099918)
  • blk-mq: fix sysfs inflight counter (bsc#1077989)
  • blk-mq: make sure hctx->next_cpu is set correctly (bsc#1099918)
  • blk-mq: make sure that correct hctx->next_cpu is set (bsc#1099918)
  • blk-mq: reinit q->tagsetlist entry only after grace period (bsc#1099918)
  • blk-mq: simplify queue mapping; schedule with each possisble CPU (bsc#1099918)
  • block, bfq: add missing invocations of bfqgstatsupdateioadd/remove (bsc#1099918)
  • block, bfq: fix occurrences of request finish method's old name (bsc#1099918)
  • block/swim: Remove extra put_disk() call from error path (bsc#1099918)
  • block: Fix _biointegrity_endio() documentation (bsc#1099918)
  • block: Fix cloning of requests with a special payload (bsc#1099918)
  • block: always set partition number to '0' in blkpartitionremap() (bsc#1054245)
  • block: always set partition number to '0' in blkpartitionremap() (bsc#1077989)
  • block: biocheckeod() needs to consider partitions (bsc#1077989)
  • block: cope with WRITE ZEROES failing in blkdevissuezeroout() (bsc#1099918)
  • block: factor out _blkdevissuezeropages() (bsc#1099918)
  • block: fail opiswrite() requests to read-only partitions (bsc#1077989)
  • block: pass 'runqueue' to blkmqrequestbypass_insert (bsc#1077989)
  • block: sed-opal: Fix a couple off by one bugs (bsc#1099918)
  • block: set request_list for request (bsc#1077989)
  • bluetooth: avoid recursive locking in hcisendto_channel() (bsc#1051510)
  • bluetooth: hci_ll: Add support for the external clock (bsc#1051510)
  • bluetooth: hcill: Fix downloadfirmware() return when _hcicmd_sync fails (bsc#1051510)
  • bluetooth: hcinokia: select BTHCIUART_H4 (bsc#1051510)
  • bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader (bsc#1051510)
  • bluetooth: hci_uart: fix kconfig dependency (bsc#1051510)
  • bnx2x: Collect the device debug information during Tx timeout (bsc#1086323)
  • bnx2x: Collect the device debug information during Tx timeout (bsc#1086323)
  • bnx2x: Deprecate pcigetbusandslot() (bsc#1086323)
  • bnx2x: Replace doorbell barrier() with wmb() (bsc#1086323)
  • bnx2x: Use NETIFFGRO_HW (bsc#1086323)
  • bnx2x: Use pciarienabled() instead of local copy (bsc#1086323)
  • bnx2x: fix slowpath null crash (bsc#1086323)
  • bnx2x: fix spelling mistake: 'registeration' -> 'registration' (bsc#1086323)
  • bnx2x: fix spelling mistake: 'registeration' -> 'registration' (bsc#1086323)
  • bnx2x: use the right constant (bsc#1086323)
  • bnxt_en: Add BCM5745X NPAR device IDs (bsc#1086282)
  • bnxt_en: Add IRQ remapping logic (bsc#1086282)
  • bnxt_en: Add TC to hardware QoS queue mapping logic (bsc#1086282)
  • bnxt_en: Add ULP calls to stop and restart IRQs (bsc#1086282)
  • bnxt_en: Add cache line size setting to optimize performance (bsc#1086282)
  • bnxt_en: Add cache line size setting to optimize performance (bsc#1086282)
  • bnxt_en: Add extended port statistics support (bsc#1086282)
  • bnxten: Add support for ndosetvftrust (bsc#1086282)
  • bnxt_en: Add the new firmware API to query hardware resources (bsc#1086282)
  • bnxt_en: Add the new firmware API to query hardware resources (bsc#1086282)
  • bnxt_en: Adjust default rings for multi-port NICs (bsc#1086282)
  • bnxt_en: Always forward VF MAC address to the PF (bsc#1086282)
  • bnxten: Always set output parameters in bnxtgetmaxrings() (bsc#1050242)
  • bnxten: Always set output parameters in bnxtgetmaxrings() (bsc#1050242)
  • bnxt_en: Change IRQ assignment for rdma driver (bsc#1086282)
  • bnxten: Check maxtxschedulerinputs value from firmware (bsc#1086282)
  • bnxten: Check maxtxschedulerinputs value from firmware (bsc#1086282)
  • bnxt_en: Check the lengths of encapsulated firmware responses (bsc#1086282)
  • bnxt_en: Check the lengths of encapsulated firmware responses (bsc#1086282)
  • bnxten: Check unsupported speeds in bnxtupdate_link() on PF only (bsc#1086282)
  • bnxten: Check unsupported speeds in bnxtupdate_link() on PF only (bsc#1086282)
  • bnxten: Display function level rx/txdiscard_pkts via ethtool (bsc#1086282)
  • bnxten: Display function level rx/txdiscard_pkts via ethtool (bsc#1086282)
  • bnxt_en: Do not allow VF to read EEPROM (bsc#1086282)
  • bnxt_en: Do not modify max IRQ count after rdma driver requests/frees IRQs (bsc#1050242)
  • bnxt_en: Do not modify max IRQ count after rdma driver requests/frees IRQs (bsc#1050242)
  • bnxt_en: Do not reserve rings on VF when min rings were not provisioned by PF (bsc#1086282)
  • bnxt_en: Do not reserve rings on VF when min rings were not provisioned by PF (bsc#1086282)
  • bnxt_en: Do not set firmware time from VF driver on older firmware (bsc#1086282)
  • bnxt_en: Do not set firmware time from VF driver on older firmware (bsc#1086282)
  • bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (bsc#1086282)
  • bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (bsc#1086282)
  • bnxten: Expand bnxtcheck_rings() to check all resources (bsc#1086282)
  • bnxten: Expand bnxtcheck_rings() to check all resources (bsc#1086282)
  • bnxten: Fix NULL pointer dereference at bnxtfree_irq() (bsc#1086282)
  • bnxten: Fix NULL pointer dereference at bnxtfree_irq() (bsc#1086282)
  • bnxt_en: Fix ethtool -x crash when device is down (bsc#1086282)
  • bnxt_en: Fix firmware message delay loop regression (bsc#1086282)
  • bnxten: Fix for system hang if requestirq fails (bsc#1050242)
  • bnxten: Fix inconsistent BNXTFLAGAGGRINGS logic (bsc#1050242)
  • bnxt_en: Fix regressions when setting up MQPRIO TX rings (bsc#1086282)
  • bnxt_en: Fix regressions when setting up MQPRIO TX rings (bsc#1086282)
  • bnxten: Fix the vlantci exact match check (bsc#1050242)
  • bnxten: Fix vnic accounting in the bnxtcheck_rings() path (bsc#1086282)
  • bnxten: Fix vnic accounting in the bnxtcheck_rings() path (bsc#1086282)
  • bnxt_en: Forward VF MAC address to the PF (bsc#1086282)
  • bnxt_en: Implement new method for the PF to assign SRIOV resources (bsc#1086282)
  • bnxt_en: Implement new method for the PF to assign SRIOV resources (bsc#1086282)
  • bnxt_en: Implement new method to reserve rings (bsc#1086282)
  • bnxt_en: Improve resource accounting for SRIOV (bsc#1086282)
  • bnxt_en: Improve ring allocation logic (bsc#1086282)
  • bnxt_en: Improve valid bit checking in firmware response message (bsc#1086282)
  • bnxt_en: Improve valid bit checking in firmware response message (bsc#1086282)
  • bnxt_en: Include additional hardware port statistics in ethtool -S (bsc#1086282)
  • bnxt_en: Include additional hardware port statistics in ethtool -S (bsc#1086282)
  • bnxten: Increase RINGIDLE minimum threshold to 50 (bsc#1086282)
  • bnxten: Need to include rdma rings in bnxtcheck_rings() (bsc#1086282)
  • bnxten: Need to include rdma rings in bnxtcheck_rings() (bsc#1086282)
  • bnxt_en: Pass complete VLAN TCI to the stack (bsc#1086282)
  • bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported (bsc#1086282)
  • bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported (bsc#1086282)
  • bnxten: Refactor bnxtclose_nic() (bsc#1086282)
  • bnxten: Refactor bnxtneedreserverings() (bsc#1086282)
  • bnxt_en: Refactor hardware resource data structures (bsc#1086282)
  • bnxt_en: Refactor the functions to reserve hardware rings (bsc#1086282)
  • bnxt_en: Refactor the functions to reserve hardware rings (bsc#1086282)
  • bnxt_en: Remap TC to hardware queues when configuring PFC (bsc#1086282)
  • bnxt_en: Remap TC to hardware queues when configuring PFC (bsc#1086282)
  • bnxt_en: Reserve RSS and L2 contexts for VF (bsc#1086282)
  • bnxten: Reserve completion rings and MSIX for bnxtre rdma driver (bsc#1086282)
  • bnxten: Reserve completion rings and MSIX for bnxtre rdma driver (bsc#1086282)
  • bnxt_en: Reserve resources for RFS (bsc#1086282)
  • bnxt_en: Reserve rings at driver open if none was reserved at probe time (bsc#1086282)
  • bnxt_en: Reserve rings at driver open if none was reserved at probe time (bsc#1086282)
  • bnxten: Reserve rings in bnxtset_channels() if device is down (bsc#1086282)
  • bnxten: Reserve rings in bnxtset_channels() if device is down (bsc#1086282)
  • bnxt_en: Restore MSIX after disabling SRIOV (bsc#1086282)
  • bnxt_en: Set initial default RX and TX ring numbers the same in combined mode (bsc#1086282)
  • bnxt_en: Set initial default RX and TX ring numbers the same in combined mode (bsc#1086282)
  • bnxt_en: Simplify ring alloc/free error messages (bsc#1086282)
  • bnxt_en: Support max-mtu with VF-reps (bsc#1086282)
  • bnxt_en: Update firmware interface to 1.9.0 (bsc#1086282)
  • bnxt_en: Update firmware interface to 1.9.1.15 (bsc#1086282)
  • bnxt_en: Use a dedicated VNIC mode for rdma (bsc#1086282)
  • bnxt_en: close and open NIC, only when the interface is in running state (bsc#1086282)
  • bnxt_en: close and open NIC, only when the interface is in running state (bsc#1086282)
  • bnxten: export a common switchdev PARENTID for all reps of an adapter (bsc#1086282)
  • bnxten: export a common switchdev PARENTID for all reps of an adapter (bsc#1086282)
  • bnxt_en: reduce timeout on initial HWRM calls (bsc#1086282)
  • bonding: do not allow rlb updates to invalid mac (networking-stable-180515)
  • bonding: do not set slavedev npinfo before slaveenablenetpoll in bondenslave (networking-stable-180426)
  • bonding: fix the err path for dev hwaddr sync in bondenslave (networking-stable-1804_10)
  • bonding: move devmcsync after masterupperdevlink in bondenslave (networking-stable-180410)
  • bonding: process the err returned by devsetallmulti properly in bondenslave (networking-stable-1804_10)
  • bonding: re-evaluate forceprimary when the primary slave name changes (networking-stable-1806_20)
  • bonding: send learning packets for vlans on slave (networking-stable-180515)
  • bpf: make bnxt compatible w/ bpfxdpadjust_tail (bsc#1086282)
  • bridge: check iface upper dev when setting master via ioctl (networking-stable-180515)
  • btrfs: Do not remove block group still has pinned down bytes (bsc#1086457)
  • btrfs: use btrfsop instead of bioop in _btrfsmap_block (bsc#1099918)
  • bus: arm-cci: Fix use of smpprocessorid() in preemptible context (bsc#1051510)
  • bus: arm-ccn: Check memory allocation failure (bsc#1051510)
  • bus: arm-ccn: Fix use of smpprocessorid() in preemptible context (bsc#1051510)
  • bus: arm-ccn: fix module unloading Error: Removing state 147 which has instances left (bsc#1051510)
  • can: bcm: check for null sk before deferencing it via the call to sock_net (bsc#1051510)
  • can: hi311x: Acquire SPI lock on ->dogetberr_counter (bsc#1051510)
  • can: hi311x: Work around TX complete interrupt erratum (bsc#1051510)
  • can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before checking can.ctrlmode (bsc#1051510)
  • can: mpc5xxxcan: check ofiomap return before use (bsc#1051510)
  • can: peak_canfd: fix firmware: limit allocation to 32-bit DMA addr only (bsc#1051510)
  • can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK (bsc#1051510)
  • can: xilinx_can: fix RX overflow interrupt not being enabled (bsc#1051510)
  • can: xilinx_can: fix device dropping off bus on RX overrun (bsc#1051510)
  • can: xilinx_can: fix incorrect clear of non-processed interrupts (bsc#1051510)
  • can: xilinx_can: fix power management handling (bsc#1051510)
  • can: xilinx_can: fix recovery from error states not being propagated (bsc#1051510)
  • can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting (bsc#1051510)
  • cdcether: flag the Cinterion AHS8 modem by gemalto as WWAN (networking-stable-1804_13)
  • cdcncm: avoid padding beyond end of skb (networking-stable-1806_20)
  • ceph: fix dentry leak in splice_dentry() (bsc#1098236)
  • cfg80211: initialize sinfo in cfg80211getstation (bsc#1051510)
  • checkpatch: add 6 missing types to --list-types (bsc#1051510)
  • cifs: Check for timeout on Negotiate stage (bsc#1091171)
  • cifs: Fix infinite loop when using hard mount option (bsc#1091171)
  • cifs: do not allow creating sockets except with SMB1 posix exensions (bsc#1102097)
  • clk: Do not show the incorrect clock phase (bsc#1051510)
  • clk: Do not write error code into divider register (bsc#1051510)
  • clk: Fix _setclk_rates error print-string (bsc#1051510)
  • clk: at91: PLL recalc_rate() now using cached MUL and DIV values (bsc#1051510)
  • clk: at91: fix clk-generated parenting (bsc#1051510)
  • clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() (bsc#1051510)
  • clk: bcm2835: De-assert/assert PLL reset signal when appropriate (bsc#1051510)
  • clk: fix false-positive Wmaybe-uninitialized warning (bsc#1051510)
  • clk: fix mux clock documentation (bsc#1051510)
  • clk: fix setraterange when current rate is out of range (bsc#1051510)
  • clk: hi3660: fix incorrect uart3 clock freqency (bsc#1051510)
  • clk: hi6220: change watchdog clock source (bsc#1051510)
  • clk: hi6220: mark clock csatbsyspll as critical (bsc#1051510)
  • clk: hisilicon: fix potential NULL dereference in hisiclkalloc() (bsc#1051510)
  • clk: hisilicon: mark wdtmuxp[] as const (bsc#1051510)
  • clk: honor CLKMUXROUND_CLOSEST in generic clk mux (bsc#1051510)
  • clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU (bsc#1051510)
  • clk: imx7d: fix mipi dphy div parent (bsc#1051510)
  • clk: mediatek: add the option for determining PLL source clock (bsc#1051510)
  • clk: mediatek: mark mtkinfrasysinitearly _init (bsc#1051510)
  • clk: meson: gxbb: fix clkmclki958 divider flags (bsc#1051510)
  • clk: meson: gxbb: fix meson cts_amclk divider flags (bsc#1051510)
  • clk: meson: gxbb: fix wrong clock for SARADC/SANA (bsc#1051510)
  • clk: meson: meson8b: fix protection against undefined clks (bsc#1051510)
  • clk: meson: mpll: fix mpll0 fractional part ignored (bsc#1051510)
  • clk: meson: mpll: use 64-bit maths in paramsfromrate (bsc#1051510)
  • clk: meson: remove unnecessary rounding in the pll clock (bsc#1051510)
  • clk: mvebu: use correct bit for 98DX3236 NAND (bsc#1051510)
  • clk: qcom: Base rcg parent rate off plan frequency (bsc#1051510)
  • clk: qcom: clk-smd-rpm: Fix the reported rate of branches (bsc#1051510)
  • clk: qcom: common: fix legacy board-clock registration (bsc#1051510)
  • clk: qcom: msm8916: Fix bimc gpu clock ops (bsc#1051510)
  • clk: qcom: msm8916: fix mndwidth for codecdigcodec (bsc#1051510)
  • clk: renesas: div6: Document fields used for parent selection (bsc#1051510)
  • clk: renesas: r8a7745: Remove PLL configs for MD19=0 (bsc#1051510)
  • clk: renesas: r8a7745: Remove nonexisting scu-src[0789] clocks (bsc#1051510)
  • clk: renesas: r8a7795: Correct pwm, gpio, and i2c parent clocks on ES2.0 (bsc#1051510)
  • clk: renesas: rcar-gen2: Fix PLL0 on R-Car V2H and E2 (bsc#1051510)
  • clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228 (bsc#1051510)
  • clk: rockchip: Prevent calculating mmc phase if clock rate is zero (bsc#1051510)
  • clk: samsung: Fix m2m scaler clock on Exynos542x (bsc#1051510)
  • clk: samsung: exynos3250: Fix PLL rates (bsc#1051510)
  • clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices (bsc#1051510)
  • clk: samsung: exynos5250: Fix PLL rates (bsc#1051510)
  • clk: samsung: exynos5260: Fix PLL rates (bsc#1051510)
  • clk: samsung: exynos5433: Fix PLL rates (bsc#1051510)
  • clk: samsung: exynos7: Fix PLL rates (bsc#1051510)
  • clk: samsung: s3c2410: Fix PLL rates (bsc#1051510)
  • clk: scpi: error when clock fails to register (bsc#1051510)
  • clk: scpi: fix return type of _scpidvfsroundrate (bsc#1051510)
  • clk: si5351: Rename internal plls to avoid name collisions (bsc#1051510)
  • clk: si5351: fix PLL reset (bsc#1051510)
  • clk: socfpga: Fix the smplsel on Arria10 and Stratix10 (bsc#1051510)
  • clk: sunxi-ng: Fix fractional mode for N-M clocks (bsc#1051510)
  • clk: sunxi-ng: Make fractional helper less chatty (bsc#1051510)
  • clk: sunxi-ng: Wait for lock when using fractional mode (bsc#1051510)
  • clk: sunxi-ng: a31: Fix CLKOUT* clock ops (bsc#1051510)
  • clk: sunxi-ng: add CLKSETRATE_PARENT flag to H3 GPU clock (bsc#1051510)
  • clk: sunxi-ng: add CLKSETRATE_UNGATE to all H3 PLLs (bsc#1051510)
  • clk: sunxi-ng: allow set parent clock (PLL_CPUX) for CPUX clock on H3 (bsc#1051510)
  • clk: sunxi-ng: h3: gate then ungate PLL CPU clk after rate change (bsc#1051510)
  • clk: sunxi-ng: multiplier: Fix fractional mode (bsc#1051510)
  • clk: sunxi-ng: nm: Check if requested rate is supported by fractional clock (bsc#1051510)
  • clk: sunxi-ng: sun5i: Fix bit offset of audio PLL post-divider (bsc#1051510)
  • clk: sunxi-ng: sun6i: Export video PLLs (bsc#1051510)
  • clk: sunxi-ng: sun6i: Rename HDMI DDC clock to avoid name collision (bsc#1051510)
  • clk: sunxi: fix build warning (bsc#1051510)
  • clk: sunxi: fix uninitialized access (bsc#1051510)
  • clk: tegra: Fix cclk_lp divisor register (bsc#1051510)
  • clk: tegra: Fix pll_u rate configuration (bsc#1051510)
  • clk: tegra: Use readlrelaxedpolltimeoutatomic() in tegra210clockinit() (bsc#1051510)
  • clk: ti: dra7-atl-clock: fix child-node lookups (bsc#1051510)
  • clk: uniphier: fix DAPLL2 clock rate of Pro5 (bsc#1051510)
  • clk: x86: Do not gate clocks enabled by the firmware (bsc#1051510)
  • clockevents/drivers/cs5535: Improve resilience to spurious interrupts (bsc#1051510)
  • clocksource/drivers/stm32: Fix kernel panic with multiple timers (bsc#1051510)
  • cnic: Fix an error handling path in 'cnicallocbnx2x_resc()' (bsc#1086324)
  • cnic: Fix an error handling path in 'cnicallocbnx2x_resc()' (bsc#1086324)
  • cpufreq: CPPC: Initialize shared perf capabilities of CPUs (bsc#1100884)
  • cpufreq: Fix new policy initialization during limits updates via sysfs (bsc#1100884)
  • cpufreq: cppccpufreq: Fix cppccpufreq_init() failure path (bsc#1100884)
  • cpufreq: docs: Add missing cpuinfocurfreq description (bsc#1051510)
  • cpufreq: docs: Drop intel-pstate.txt from index.txt (bsc#1051510)
  • cpufreq: governors: Fix long idle detection logic in load calculation (bsc#1100884)
  • cpufreq: intel_pstate: Add HWP boost utility and sched util hooks (bsc#1066110)
  • cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 (bsc#1051510)
  • cpufreq: intel_pstate: HWP boost performance on IO wakeup (bsc#1066110)
  • cpufreq: intel_pstate: New sysfs entry to control HWP boost (bsc#1066110)
  • cpufreq: intel_pstate: enable boost for Skylake Xeon (bsc#1066110)
  • cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt (bsc#1100884)
  • cpuidle: powernv: Fix promotion from snooze if next state disabled (bsc#1100884)
  • crashdump: iskdump_kernel can be boolean (bsc#1103230)
  • crypto: caam/qi - explicitly set dma_ops (bsc#1051510)
  • crypto: ccp - remove unused variable qim (bsc#1051510)
  • crypto: change transient busy return code to -ENOSPC (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Add authenc versions of ctr and sha (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Check error code with IS_ERR macro (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Fix IV updated in XTS operation (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Fix Indentation (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Fix an error code in chcrhashdma_map() (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Fix indentation warning (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Fix iv passed in fallback path for rfc3686 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Fix src buffer dma length (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Make function aeadccmvalidate_input static (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Move DMA un/mapping to chcr from lld cxgb4 driver (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Remove allocation of sg list to implement 2K limit of dsgl header (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Remove dst sg size zero check (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Remove unused parameter (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Update IV before sending request to HW (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Use kernel round function to align lengths (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - Use x8_ble gf multiplication to calculate IV (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - check for sg null (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: chelsio - do not leak pointers to authenc keys (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: crypto4xx - fix crypto4xxbuildpdr, crypto4xxbuildsdr leak (bsc#1051510)
  • crypto: crypto4xx - remove bad list_del (bsc#1051510)
  • crypto: gf128mul - The x8_ble multiplication functions (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • crypto: sha512-mb - add some missing unlock on error (bsc#1051510)
  • cxgb4/cxgb4vf: Notify link changes to OS-dependent code (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4/cxgb4vf: add support for ndosetvf_vlan (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4/cxgb4vf: check fw caps to set link mode mask (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4/cxgb4vf: link management changes for new SFP (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add FORCE_PAUSE bit to 32 bit port caps (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add HMA support (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add TP Congestion map entry for single-port (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add new T5 device id (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add new T6 device ids (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add support for ethtool i2c dump (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add support to initialise/read SRQ entries (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Add support to query HW SRQ parameters (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Adds CPL support for Shared Receive Queues (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Check alignment constraint for T6 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Check for kvzalloc allocation failure (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Fix error handling path in 'init_one()' (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Fix queue free path of ULD drivers (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Fix {vxlan/geneve}_port initialization (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: IPv6 filter takes 2 tids (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Setup FW queues before registering netdev (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Support firmware rdma write completion work request (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: Support firmware rdma write with immediate work request (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: add new T5 device id's (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: avoid schedule while atomic (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: change the port capability bits definition (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: clean up init_one (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: collect SGE PF/VF queue map (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: collect hardware dump in second kernel (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: copy adap index to PF0-3 adapter instances (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: copy mbox log size to PF0-3 adap instances (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: copy the length of cpltxpktcore to fwwr (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: copy vlanid in ndogetvfconfig (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: depend on firmware event for link status (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: do L1 config when module is inserted (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: do not display 50Gbps as unsupported speed (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: do not fail vf instatiation in slave mode (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: do not set needsfreenetdev for mgmt dev's (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: enable ZLIB_DEFLATE when building cxgb4 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: enable inner header checksum calculation (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: fix the wrong conversion of Mbps to Kbps (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: free up resources of pf 0-3 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: increase max tx rate limit to 100 Gbps (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: notify fatal error to uld drivers (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: remove dead code when allocating filter (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: restructure VF mgmt code (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: rework on-chip memory read (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: support new ISSI flash parts (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: update LE-TCAM collection for T6 (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: update dump collection logic to use compression (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: update latest firmware version supported (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: use CLIP with LIP6 on T6 for TCAM filters (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: use zlib deflate to compress firmware dump (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4: zero the HMA memory (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4vf: Forcefully link up virtual interfaces (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgb4vf: display pause settings (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • cxgbit: call neigheventsend() to update MAC address (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • dax: check for QUEUEFLAGDAX in bdevdaxsupported() (bsc#1101315)
  • dccp: do not free ccid2hctxsock struct in dccpdisconnect() (networking-stable-180608)
  • dccp: do not restart ccid2hctxrtoexpire() if sk in closed state (networking-stable-180128)
  • dccp: fix tasklet usage (networking-stable-180515)
  • dell_rbu: make firmware payload memory uncachable (bsc#1087978)
  • device property: Allow iterating over available child fwnodes (bsc#1098633)
  • device property: Introduce fwnodecallbool_op() for ops that return bool (bsc#1098633)
  • device property: Introduce fwnodedeviceis_available() (bsc#1098633)
  • device property: Introduce fwnodegetmac_address() (bsc#1098633)
  • device property: Introduce fwnodegetphy_mode() (bsc#1098633)
  • device property: Introduce fwnodeirqget() (bsc#1098633)
  • device property: Move FW type specific functionality to FW specific files (bsc#1098633)
  • device property: Move fwnode graph ops to firmware specific locations (bsc#1098633)
  • device property: preserve usecount for node passed to offwnodegraphgetport_parent() (bsc#1098633)
  • device: Fix kABI breakage for of/device change (bsc#1051510)
  • devlink: Remove redundant free on error path (networking-stable-180328)
  • dm integrity: use kvfree for kvmalloc'd memory (bsc#1099918)
  • dm mpath: fix bio-based multipath queueifno_path handling (bsc#1099918)
  • dm raid: do not use 'const' in function return (bsc#1099918)
  • dm zoned: avoid triggering reclaim from inside dmz_map() (bsc#1099918)
  • dm: convert DM printk macros (bsc#1099918)
  • dm: fix printk() rate limiting code (bsc#1099918)
  • dm: use bio_split() when splitting out the already processed bio (bsc#1099918)
  • dmaengine: fsl-edma: disable clks on all error paths (bsc#1051510)
  • dmaengine: k3dma: Off by one in k3ofdmasimplexlate() (bsc#1051510)
  • dmaengine: mvxorv2: Fix clock resource by adding a register clock (bsc#1051510)
  • dmaengine: omap-dma: port_window support correction for both direction (bsc#1051510)
  • dmaengine: pl330: fix a race condition in case of threaded irqs (bsc#1051510)
  • dmaengine: pl330: report BURST residue granularity (bsc#1051510)
  • dmaengine: qcom: bam_dma: get num-channels and num-ees from dt (bsc#1051510)
  • dmaengine: qcom_hidma: check pending interrupts (bsc#1051510)
  • dmaengine: rcar-dmac: Check the done lists in rcardmacchangetresidue() (bsc#1051510)
  • dmaengine: rcar-dmac: fix maxchunksize for R-Car Gen3 (bsc#1051510)
  • dmaengine: tegra-apb: Really fix runtime-pm usage (bsc#1051510)
  • dmaengine: tegra210-adma: fix ofirqget() error check (bsc#1051510)
  • dmaengine: xilinx_dma: Fix error code format specifier (bsc#1051510)
  • dmaengine: zynqmp_dma: Fix race condition in the probe (bsc#1051510)
  • doc: Rename .systemkeyring to .builtintrusted_keys (bsc#1051510)
  • doc: SKBGSO[IPIP|SIT] have been replaced (bsc#1051510)
  • docs-rst: fix broken links to dynamic-debug-howto in kernel-parameters (bsc#1051510)
  • docs: segmentation-offloads.txt: Fix ref to SKBGSOTUNNEL_REMCSUM (bsc#1051510)
  • documentation: admin-guide: intel_pstate: Fix sysfs path (bsc#1051510)
  • dp83640: Ensure against premature access to PHY registers after reset (bsc#1051510)
  • dpaaeth: increment the RX dropped counter when needed (networking-stable-1803_28)
  • dpaaeth: remove duplicate increment of the txerrors counter (networking-stable-180328)
  • dpaaeth: remove duplicate initialization (networking-stable-1803_28)
  • drbd: Fix drbdrequestprepare() discard handling (bsc#1099918)
  • drbd: fix access after free (bsc#1051510)
  • driver core: Do not ignore classdircreateandadd() failure (bsc#1051510)
  • driver core: Fix link to device power management documentation (bsc#1051510)
  • driver core: Move devicelinkspurge() after busremovedevice() (bsc#1099918)
  • driver core: Partially revert 'driver core: correct device's shutdown order' (bsc#1051510)
  • drivers/firmware: pscichecker: Add missing destroytimeronstack() (bsc#1051510)
  • drivers/net/ethernet/qlogic/qed: Fix _qedspq_block() ordering (bsc#1086314 bsc#1086313 bsc#1086301)
  • drivers/net/ethernet/qlogic/qed: Fix _qedspq_block() ordering (bsc#1086314 bsc#1086313 bsc#1086301)
  • drivers: Move upstreamed ideapad-laptop patch to sorted section (bsc#1093035)
  • drivers: net: bnx2x: use setup_timer() helper (bsc#1086323)
  • drivers: net: i40evf: use setup_timer() helper (bsc#1101816)
  • drm/amdgpu: Add APU support in visetuvd_clocks (bsc#1051510)
  • drm/amdgpu: Add APU support in visetvce_clocks (bsc#1051510)
  • drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (bsc#1051510)
  • drm/atmel-hlcdc: check stride values in the first plane (bsc#1051510)
  • drm/bridge/sii8620: fix potential buffer overflow (bsc#1051510)
  • drm/exynos: Fix dma-buf import (bsc#1051510)
  • drm/i915/dp: Send DPCD ON for MST before phy_up (bsc#1051510)
  • drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path (bsc#1051510)
  • drm/i915/psr: Chase psr.enabled only under the psr.lock (bsc#1051510)
  • drm/i915: Apply batch location restrictions before pinning (bsc#1051510)
  • drm/i915: Enable provoking vertex fix on Gen9 systems (bsc#1051510)
  • drm/i915: Fix context ban and hang accounting for client (bsc#1051510)
  • drm/i915: Fix hotplug irq ack on i965/g4x (bsc#1051510)
  • drm/i915: Only call taskletkill() on the first preparereset (bsc#1051510)
  • drm/i915: Remove unbannable context spam from reset (bsc#1051510)
  • drm/i915: Try GGTT mmapping whole object as partial (bsc#1051510)
  • drm/msm: do not deref error pointer in the msmfbdevcreate error path (bsc#1100209)
  • drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50dispatomic_commit() (bsc#1090888)
  • drm/nouveau/gem: off by one bugs in nouveaugempushbufrelocapply() (bsc#1051510)
  • drm/nouveau: Avoid looping through fake MST connectors (bsc#1051510)
  • drm/nouveau: Use drmconnectorlistiter* for iterating connectors (bsc#1051510)
  • drm/qxl: Call qxlbounref outside atomic context (bsc#1051510)
  • drm/rockchip: Fix build warning in analogix_dp-rockchip.c (bsc#1085536)
  • drm/rockchip: analogix_dp: Remove unnecessary init code (bsc#1085536)
  • drm/rockchip: dw_hdmi: Move HDMI vpll clock enable to bind() (bsc#1087092)
  • drm/rockchip: inno_hdmi: Fix error handling path (bsc#1087092)
  • drm/rockchip: innohdmi: reorder clkdisable_unprepare call in unbind (bsc#1087092)
  • drm/tegra: Acquire a reference to the IOVA cache (bsc#1090888)
  • drm/udl: fix display corruption of the last line (bsc#1101337)
  • drm: Use kvzalloc for allocating blob property memory (bsc#1101352)
  • drm: mali-dp: Uninitialized variable in malidpsecheck_scaling() (bsc#1087092)
  • drm: rcar-du: Remove zpos field from rcarduvspplanestate structure (bsc#1085539)
  • drm: rcar-du: lvds: Fix LVDCR1 for R-Car gen3 (bsc#1085539)
  • dvb_frontend: do not use-after-free the frontend struct (bsc#1051510)
  • e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (bsc#1075876)
  • earlycon: Use a pointer table to fix _earlycontable stride (bsc#1099918)
  • efi/efitest: Prevent an Oops in efiruntimequerycapsulecaps() (bsc#1051510)
  • enic: do not overwrite error code (bsc#1037697)
  • enic: enable rq before updating rq descriptors (bsc#1037697)
  • enic: set DMA mask to 47 bit (networking-stable-180608)
  • ethernet/broadcom: Use zeroing memory allocator than allocator/memset (bsc#1086282)
  • ethernet/broadcom: Use zeroing memory allocator than allocator/memset (bsc#1086282)
  • ethtool: add ethtoolintersectlink_masks (bsc#1101816)
  • f2fs: fix to wake up all sleeping flusher (bsc#1099918)
  • fibsemantics: Do not match route with mismatching tclassid (networking-stable-1803_07)
  • firewire: net: max MTU off by one (bsc#1051510)
  • firmware: armscpi: fix endianness of devid in struct devpstateset (bsc#1051510)
  • firmware: dmi: Optimize dmi_matches (bsc#1051510)
  • firmware: tegra: Fix locking bugs in BPMP (bsc#1051510)
  • fix Patch-mainline header
  • fix kabi due to perf_event.h uapi field change
  • flowdissector: properly cap thoff field (networking-stable-1801_28)
  • fm10k: Fix configuration for macvlan offload (bsc#1101813)
  • fm10k: Fix misuse of net_ratelimit() (bsc#1101813)
  • fm10k: Use seqputc() in fm10kdbgdescbreak() (bsc#1101813)
  • fm10k: add missing fall through comment (bsc#1101813)
  • fm10k: avoid divide by zero in rare cases when device is resetting (bsc#1101813)
  • fm10k: avoid divide by zero in rare cases when device is resetting (bsc#1101813)
  • fm10k: avoid needless delay when loading driver (bsc#1101813)
  • fm10k: avoid possible truncation of q_vector->name (bsc#1101813)
  • fm10k: bump version number (bsc#1101813)
  • fm10k: clarify action when updating the VLAN table (bsc#1101813)
  • fm10k: cleanup unnecessary parenthesis in fm10k_iov.c (bsc#1101813)
  • fm10k: cleanup unnecessary parenthesis in fm10k_iov.c (bsc#1101813)
  • fm10k: correct typo in fm10k_pf.c (bsc#1101813)
  • fm10k: do not assume VLAN 1 is enabled (bsc#1101813)
  • fm10k: do not loop while resetting VFs due to VFLR event (bsc#1101813)
  • fm10k: do not loop while resetting VFs due to VFLR event (bsc#1101813)
  • fm10k: do not protect fm10kqueuemacrequest by fm10khostmbxready (bsc#1101813)
  • fm10k: do not protect fm10kqueuemacrequest by fm10khostmbxready (bsc#1101813)
  • fm10k: fix 'failed to kill vid' message for VF (bsc#1101813)
  • fm10k: fix function doxygen comments (bsc#1101813)
  • fm10k: fix incorrect warning for function prototype (bsc#1101813)
  • fm10k: fix typos on fall through comments (bsc#1101813)
  • fm10k: introduce a message queue for MAC/VLAN messages (bsc#1101813)
  • fm10k: introduce a message queue for MAC/VLAN messages (bsc#1101813)
  • fm10k: mark PM functions as _maybeunused (bsc#1101813)
  • fm10k: move fm10kprepareforreset and fm10khandle_reset (bsc#1101813)
  • fm10k: move fm10kprepareforreset and fm10khandle_reset (bsc#1101813)
  • fm10k: prefer %s and func for diagnostic prints (bsc#1101813)
  • fm10k: prepareforreset() when we lose pcie Link (bsc#1101813)
  • fm10k: prevent race condition of _FM10KSERVICE_SCHED (bsc#1101813)
  • fm10k: prevent race condition of _FM10KSERVICE_SCHED (bsc#1101813)
  • fm10k: reduce duplicate fm10k_stat macro code (bsc#1101813)
  • fm10k: reschedule service event if we stall the PF-SM mailbox (bsc#1101813)
  • fm10k: reschedule service event if we stall the PF-SM mailbox (bsc#1101813)
  • fm10k: setup VLANs for l2 accelerated macvlan interfaces (bsc#1101813)
  • fm10k: setup VLANs for l2 accelerated macvlan interfaces (bsc#1101813)
  • fm10k: simplify reading PFVFLRE register (bsc#1101813)
  • fm10k: stop adding VLAN 0 to the VLAN table (bsc#1101813)
  • fm10k: stop spurious link down messages when Tx FIFO is full (bsc#1101813)
  • fm10k: stop spurious link down messages when Tx FIFO is full (bsc#1101813)
  • fm10k: use generic PM hooks instead of legacy pcie power hooks (bsc#1101813)
  • fm10k: use generic PM hooks instead of legacy pcie power hooks (bsc#1101813)
  • fm10k: use macro to avoid passing the array and size separately (bsc#1101813)
  • fm10k: use macro to avoid passing the array and size separately (bsc#1101813)
  • fm10k: use spinlock to implement mailbox lock (bsc#1101813)
  • fm10k: use the MAC/VLAN queue for VF-PF MAC/VLAN requests (bsc#1101813)
  • fm10k: use the MAC/VLAN queue for VF-PF MAC/VLAN requests (bsc#1101813)
  • fm10k: use variadic arguments to fm10kaddstat_strings (bsc#1101813)
  • fm10k: use variadic arguments to fm10kaddstat_strings (bsc#1101813)
  • fm10k: warn if the stat size is unknown (bsc#1101813)
  • fs/binfmt_misc.c: do not allow offset overflow (bsc#1099142)
  • fsi: core: register with postcore_initcall (bsc#1051510)
  • ftrace: Fix selftest goto location on error (bsc#1099918)
  • fuse: Remove the buggy retranslation of pids in fusedevdo_read (bsc#1051510)
  • fuse: atomicotrunc should truncate pagecache (bsc#1051510)
  • fuse: do not keep dead fuseconn at fusefill_super() (bsc#1051510)
  • fuse: fix congested state leak on aborted connections (bsc#1051510)
  • fuse: fix control dir setup and teardown (bsc#1051510)
  • gpio: acpi: work around false-positive -Wstring-overflow warning (bsc#1051510)
  • gpio: brcmstb: allow all instances to be wakeup sources (bsc#1051510)
  • gpio: brcmstb: check return value of gpiochipirqchipadd() (bsc#1051510)
  • gpio: brcmstb: correct the configuration of level interrupts (bsc#1051510)
  • gpio: brcmstb: release the bgpio lock during irq handlers (bsc#1051510)
  • gpio: brcmstb: switch to handlelevelirq flow (bsc#1051510)
  • gpio: pca953x: fix vendor prefix for PCA9654 (bsc#1051510)
  • gpio: reject invalid gpio before getting gpio_desc (bsc#1051510)
  • gpio: tegra: fix unbalanced chainedirqenter/exit (bsc#1051510)
  • gpu: host1x: Acquire a reference to the IOVA cache (bsc#1090888)
  • hdlcppp: carrier detect ok, do not turn off negotiation (networking-stable-1803_07)
  • hid: add backlight level quirk for Asus ROG laptops (bsc#1101324)
  • hid: debug: check length before copytouser() (bsc#1051510)
  • hid: hiddev: fix potential Spectre v1 (bsc#1051510)
  • hid: i2c-hid: Fix 'incomplete report' noise (bsc#1051510)
  • hid: intel-ish-hid: use put_device() instead of kfree() (bsc#1051510)
  • hid: intel_ish-hid: ipc: register more pm callbacks to support hibernation (bsc#1051510)
  • hid: lenovo: Add support for IBM/Lenovo Scrollpoint mice (bsc#1051510)
  • hid: wacom: Add support for One by Wacom (CTL-472 / CTL-672) (bsc#1100633)
  • hid: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (bsc#1051510)
  • hid: wacom: Correct touch maximum XY of 2nd-gen Intuos (bsc#1051510)
  • hid: wacom: Release device resource data obtained by devres_alloc() (bsc#1051510)
  • hwmon: (aspeed-pwm) add THERMAL dependency (bsc#1051510)
  • hwmon: (ftsteutates) Fix clearing alarm sysfs entries (bsc#1051510)
  • hwmon: (jc42) optionally try to disable the SMBUS timeout (bsc#1051510)
  • hwmon: (ltc2990) Fix incorrect conversion of negative temperatures (bsc#1051510)
  • hwmon: (nct6683) Enable EC access if disabled at boot (bsc#1051510)
  • hwmon: (nct6775) Fix writing pwmX_mode (bsc#1051510)
  • hwmon: (pmbus/adm1275) Accept negative page register values (bsc#1051510)
  • hwmon: (pmbus/max8688) Accept negative page register values (bsc#1051510)
  • hwmon: (stts751) buffer overrun on wrong chip configuration (bsc#1051510)
  • hwmon: (tmp102) Fix first temperature reading (bsc#1051510)
  • hwmon: Deal with errors from the thermal subsystem (bsc#1051510)
  • hwrng: stm32 - add reset during probe (bsc#1051510)
  • hwtracing: stm: fix build error on some arches (bsc#1051510)
  • i2c: axxia: enable clock before calling clkgetrate() (bsc#1051510)
  • i2c: designware: Round down acpi provided clk to nearest supported clk (bsc#1051510)
  • i2c: mux: pinctrl: mention correct module name in Kconfig help text (bsc#1051510)
  • i2c: pmcmsp: fix error return from master_xfer (bsc#1051510)
  • i2c: pmcmsp: return message count on master_xfer success (bsc#1051510)
  • i2c: tegra: Fix NACK error handling (bsc#1051510)
  • i2c: viperboard: return message count on master_xfer success (bsc#1051510)
  • i40e/i40evf: Add support for new mechanism of updating adaptive ITR (bsc#1101816)
  • i40e/i40evf: Add support for new mechanism of updating adaptive ITR (bsc#1101816)
  • i40e/i40evf: Bump driver versions (bsc#1101816)
  • i40e/i40evf: Clean up logic for adaptive ITR (bsc#1101816)
  • i40e/i40evf: Clean-up of bits related to using qvector->regidx (bsc#1101816)
  • i40e/i40evf: Clean-up of bits related to using qvector->regidx (bsc#1101816)
  • i40e/i40evf: Detect and recover hung queue scenario (bsc#1101816)
  • i40e/i40evf: Do not bother setting the CLEARPBA bit (bsc#1101816)
  • i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (bsc#1101816)
  • i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (bsc#1101816)
  • i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (bsc#1101816)
  • i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (bsc#1101816)
  • i40e/i40evf: Record ITR register location in the q_vector (bsc#1101816)
  • i40e/i40evf: Record ITR register location in the q_vector (bsc#1101816)
  • i40e/i40evf: Split container ITR into currentitr and targetitr (bsc#1101816)
  • i40e/i40evf: Split container ITR into currentitr and targetitr (bsc#1101816)
  • i40e/i40evf: Update DESC_NEEDED value to reflect larger value (bsc#1101816)
  • i40e/i40evf: Update DESC_NEEDED value to reflect larger value (bsc#1101816)
  • i40e/i40evf: Use ring pointers to clean up setitrperqueue (bsc#1101816)
  • i40e/i40evf: Use ring pointers to clean up setitrperqueue (bsc#1101816)
  • i40e/i40evf: Use usec value instead of reg value for ITR defines (bsc#1101816)
  • i40e/i40evf: Use usec value instead of reg value for ITR defines (bsc#1101816)
  • i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (bsc#1101816)
  • i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (bsc#1101816)
  • i40e/i40evf: bundle more descriptors when allocating buffers (bsc#1101816)
  • i40e/i40evf: bundle more descriptors when allocating buffers (bsc#1101816)
  • i40e/i40evf: cleanup incorrect function doxygen comments (bsc#1101816)
  • i40e/i40evf: cleanup incorrect function doxygen comments (bsc#1101816)
  • i40e/i40evf: do not trust VF to reset itself (bsc#1101816)
  • i40e/i40evf: fix incorrect default ITR values on driver load (bsc#1101816)
  • i40e/i40evf: fix incorrect default ITR values on driver load (bsc#1101816)
  • i40e/i40evf: organize and re-number feature flags (bsc#1101816)
  • i40e/i40evf: rename bytesperint to bytesperusec (bsc#1101816)
  • i40e/i40evf: use DECLARE_BITMAP for state (bsc#1101816)
  • i40e/i40evf: use SW variables for hang detection (bsc#1101816)
  • i40e/virtchnl: fix application of sizeof to pointer (bsc#1101816)
  • i40e: Add advertising 10G LR mode (bsc#1101816)
  • i40e: Add delay after EMP reset for firmware to recover (bsc#1101816)
  • i40e: Add delay after EMP reset for firmware to recover (bsc#1101816)
  • i40e: Add infrastructure for queue channel support (bsc#1101816)
  • i40e: Add macro for PF reset bit (bsc#1101816)
  • i40e: Add new PHY types for 25G AOC and ACC support (bsc#1101816)
  • i40e: Add returning AQ critical error to SW (bsc#1101816)
  • i40e: Add support for 'ethtool -m' (bsc#1101816)
  • i40e: Cleanup i40evlanrx_register (bsc#1101816)
  • i40e: Close client on suspend and restore client MSIx on resume (bsc#1088821)
  • i40e: Delete an error message for a failed memory allocation in i40einitinterrupt_scheme() (bsc#1101816)
  • i40e: Delete an error message for a failed memory allocation in i40einitinterrupt_scheme() (bsc#1101816)
  • i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (bsc#1101816)
  • i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (bsc#1101816)
  • i40e: Display error message if module does not meet thermal requirements (bsc#1101816)
  • i40e: Display error message if module does not meet thermal requirements (bsc#1101816)
  • i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (bsc#1094978)
  • i40e: Enable VF to negotiate number of allocated queues (bsc#1101816)
  • i40e: Enable VF to negotiate number of allocated queues (bsc#1101816)
  • i40e: Fix FLR reset timeout issue (bsc#1101816)
  • i40e: Fix a potential NULL pointer dereference (bsc#1101816)
  • i40e: Fix for NUP NVM image downgrade failure (bsc#1101816)
  • i40e: Fix for adding multiple ethtool filters on the same location (bsc#1101816)
  • i40e: Fix for adding multiple ethtool filters on the same location (bsc#1101816)
  • i40e: Fix for blinking activity instead of link LEDs (bsc#1101816)
  • i40e: Fix for blinking activity instead of link LEDs (bsc#1101816)
  • i40e: Fix kdump failure (bsc#1101816)
  • i40e: Fix link down message when interface is brought up (bsc#1101816)
  • i40e: Fix link down message when interface is brought up (bsc#1101816)
  • i40e: Fix multiple issues with UDP tunnel offload filter configuration (bsc#1101816)
  • i40e: Fix multiple issues with UDP tunnel offload filter configuration (bsc#1101816)
  • i40e: Fix permission check for VF MAC filters (bsc#1101816)
  • i40e: Fix recalculation of MSI-X vectors for VMDq (bsc#1101816)
  • i40e: Fix reporting of supported link modes (bsc#1101816)
  • i40e: Fix the number of queues available to be mapped for use (bsc#1094978)
  • i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (bsc#1101816)
  • i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (bsc#1101816)
  • i40e: Fix unqualified module message while bringing link up (bsc#1101816)
  • i40e: Fix unqualified module message while bringing link up (bsc#1101816)
  • i40e: Prevent setting link speed on I40EDEVID25GB (bsc#1101816)
  • i40e: Prevent setting link speed on I40EDEVID25GB (bsc#1101816)
  • i40e: Prevent setting link speed on KX_X722 (bsc#1101816)
  • i40e: Properly maintain flow director filters list (bsc#1101816)
  • i40e: Remove limit of 64 max queues per channel (bsc#1101816)
  • i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (bsc#1101816)
  • i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (bsc#1101816)
  • i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (bsc#1101816)
  • i40e: add check for return from findfirstbit call (bsc#1101816)
  • i40e: add doxygen comment for new mode parameter (bsc#1101816)
  • i40e: add function doc headers for ethtool stats functions (bsc#1101816)
  • i40e: add function doc headers for ethtool stats functions (bsc#1101816)
  • i40e: add function header for i40egetrxfh (bsc#1101816)
  • i40e: add helper conversion function for link_speed (bsc#1101816)
  • i40e: add tx_busy to ethtool stats (bsc#1101816)
  • i40e: allow XPS with QoS enabled (bsc#1101816)
  • i40e: always return VEB stat strings (bsc#1101816)
  • i40e: always return all queue stat strings (bsc#1101816)
  • i40e: avoid divide by zero (bsc#1101816)
  • i40e: avoid overflow in i40eptpadjfreq() (bsc#1101816)
  • i40e: broadcast filters can trigger overflow promiscuous (bsc#1101816)
  • i40e: broadcast filters can trigger overflow promiscuous (bsc#1101816)
  • i40e: calculate ethtool stats size in a separate function (bsc#1101816)
  • i40e: calculate ethtool stats size in a separate function (bsc#1101816)
  • i40e: change flags to use 64 bits (bsc#1101816)
  • i40e: change ppp name to ddp (bsc#1101816)
  • i40e: check for invalid DCB config (bsc#1101816)
  • i40e: cleanup unnecessary parens (bsc#1101816)
  • i40e: cleanup whitespace for some ethtool stat definitions (bsc#1101816)
  • i40e: cleanup whitespace for some ethtool stat definitions (bsc#1101816)
  • i40e: cleanup wording in a header comment (bsc#1101816)
  • i40e: convert i40egetsettingslinkup to new API (bsc#1101816)
  • i40e: convert i40ephytypetoethtool to new API (bsc#1101816)
  • i40e: convert i40esetlink_ksettings to new API (bsc#1101816)
  • i40e: disallow programming multiple filters with same criteria (bsc#1101816)
  • i40e: disallow programming multiple filters with same criteria (bsc#1101816)
  • i40e: display priorityxon and priorityxoff stats (bsc#1101816)
  • i40e: do not clear suspended state until we finish resuming (bsc#1101816)
  • i40e: do not clear suspended state until we finish resuming (bsc#1101816)
  • i40e: do not enter PHY debug mode while setting LEDs behaviour (bsc#1101816)
  • i40e: do not enter PHY debug mode while setting LEDs behaviour (bsc#1101816)
  • i40e: do not force filter failure in overflow promiscuous (bsc#1101816)
  • i40e: do not force filter failure in overflow promiscuous (bsc#1101816)
  • i40e: do not hold spinlock while resetting VF (bsc#1101816)
  • i40e: do not leak memory addresses (bsc#1101816)
  • i40e: drop i40epf *pf from i40evcdisablevf() (bsc#1101816)
  • i40e: ensure reset occurs when disabling VF (bsc#1101816)
  • i40e: factor out re-enable functions for ATR and SB (bsc#1101816)
  • i40e: fix a typo (bsc#1101816)
  • i40e: fix a typo in i40e_pf documentation (bsc#1101816)
  • i40e: fix clearing link masks in i40egetlink_ksettings (bsc#1101816)
  • i40e: fix clearing link masks in i40egetlink_ksettings (bsc#1101816)
  • i40e: fix comment typo (bsc#1101816)
  • i40e: fix flags declaration (bsc#1101816)
  • i40e: fix for flow director counters not wrapping as expected (bsc#1101816)
  • i40e: fix for flow director counters not wrapping as expected (bsc#1101816)
  • i40e: fix for wrong partition id calculation on OCP mezz cards (bsc#1101816)
  • i40e: fix for wrong partition id calculation on OCP mezz cards (bsc#1101816)
  • i40e: fix handling of vf_states variable (bsc#1101816)
  • i40e: fix i40ephytypetoethtool function header (bsc#1101816)
  • i40e: fix incorrect register definition (bsc#1101816)
  • i40e: fix link reporting (bsc#1101816)
  • i40e: fix merge error (bsc#1101816)
  • i40e: fix reading LLDP configuration (bsc#1101816)
  • i40e: fix typo in function description (bsc#1101816)
  • i40e: fix whitespace issues in i40e_ethtool.c (bsc#1101816)
  • i40e: fold prefix strings directly into stat names (bsc#1101816)
  • i40e: free skb after clearing lock in ptp_stop (bsc#1101816)
  • i40e: free the skb after clearing the bitlock (bsc#1101816)
  • i40e: group autoneg PHY types together (bsc#1101816)
  • i40e: hold the RTNL lock while changing interrupt schemes (bsc#1101816)
  • i40e: hold the RTNL lock while changing interrupt schemes (bsc#1101816)
  • i40e: ignore skb->xmit_more when deciding to set RS bit (bsc#1101816)
  • i40e: ignore skb->xmit_more when deciding to set RS bit (bsc#1101816)
  • i40e: implement split pci error reset handler (bsc#1101816)
  • i40e: limit lan queue count in large CPU count machine (bsc#1101816)
  • i40e: limit lan queue count in large CPU count machine (bsc#1101816)
  • i40e: make const array patterns static, reduces object code size (bsc#1101816)
  • i40e: make const array patterns static, reduces object code size (bsc#1101816)
  • i40e: make i40evfmapringstovectors void (bsc#1101816)
  • i40e: make use of i40evcdisable_vf (bsc#1101816)
  • i40e: mark PM functions as _maybeunused (bsc#1101816)
  • i40e: move AUTO_DISABLED flags into the state field (bsc#1101816)
  • i40e: move I40EFLAGFILTER_SYNC to a state bit (bsc#1101816)
  • i40e: move I40EFLAGTEMPLINKPOLLING to state field (bsc#1101816)
  • i40e: move I40EFLAGTEMPLINKPOLLING to state field (bsc#1101816)
  • i40e: move I40EFLAGUDPFILTERSYNC to the state field (bsc#1101816)
  • i40e: move I40EFLAGUDPFILTERSYNC to the state field (bsc#1101816)
  • i40e: move client flags into state bits (bsc#1101816)
  • i40e: prevent service task from running while we're suspended (bsc#1101816)
  • i40e: prevent service task from running while we're suspended (bsc#1101816)
  • i40e: re-enable PTP L4 capabilities for XL710 if FW >6.0 (bsc#1101816)
  • i40e: re-enable PTP L4 capabilities for XL710 if FW >6.0 (bsc#1101816)
  • i40e: re-number feature flags to remove gaps (bsc#1101816)
  • i40e: redfine I40EPHYTYPE_MAX (bsc#1101816)
  • i40e: reduce lrxqthresh from 2 to 1 (bsc#1101816)
  • i40e: refactor FW version checking (bsc#1101816)
  • i40e: refactor promiscchanged in i40esyncvsifilters (bsc#1101816)
  • i40e: refactor promiscchanged in i40esyncvsifilters (bsc#1101816)
  • i40e: relax warning message in case of version mismatch (bsc#1101816)
  • i40e: relax warning message in case of version mismatch (bsc#1101816)
  • i40e: remove duplicate pfc stats (bsc#1101816)
  • i40e: remove i40e_fcoe files (bsc#1101816)
  • i40e: remove ifdef SPEED_25000 (bsc#1101816)
  • i40e: remove logically dead code (bsc#1101816)
  • i40e: remove redundant initialization of read_size (bsc#1101816)
  • i40e: rename 'change' variable to 'autoneg_changed' (bsc#1101816)
  • i40e: rename 'cmd' variables in ethtool interface (bsc#1101816)
  • i40e: restore TCPv4 input set when re-enabling ATR (bsc#1101816)
  • i40e: restore promiscuous after reset (bsc#1101816)
  • i40e: shutdown all IRQs and disable MSI-X when suspended (bsc#1101816)
  • i40e: shutdown all IRQs and disable MSI-X when suspended (bsc#1101816)
  • i40e: simplify member variable accesses (bsc#1101816)
  • i40e: split i40egetstrings() into smaller functions (bsc#1101816)
  • i40e: split i40egetstrings() into smaller functions (bsc#1101816)
  • i40e: stop using cmpxchg flow in i40esetpriv_flags() (bsc#1101816)
  • i40e: stop using cmpxchg flow in i40esetpriv_flags() (bsc#1101816)
  • i40e: track filter type statistics when deleting invalid filters (bsc#1101816)
  • i40e: track filter type statistics when deleting invalid filters (bsc#1101816)
  • i40e: track id can be 0 (bsc#1101816)
  • i40e: update VFs of link state after GETVFRESOURCES (bsc#1101816)
  • i40e: update VFs of link state after GETVFRESOURCES (bsc#1101816)
  • i40e: update data pointer directly when copying to the buffer (bsc#1101816)
  • i40e: update data pointer directly when copying to the buffer (bsc#1101816)
  • i40e: use WARNONCE to replace the commented BUGON size check (bsc#1101816)
  • i40e: use WARNONCE to replace the commented BUGON size check (bsc#1101816)
  • i40e: use a local variable instead of calculating multiple times (bsc#1101816)
  • i40e: use a local variable instead of calculating multiple times (bsc#1101816)
  • i40e: use admin queue for setting LEDs behavior (bsc#1101816)
  • i40e: use newer generic PM support instead of legacy PM callbacks (bsc#1101816)
  • i40e: use newer generic PM support instead of legacy PM callbacks (bsc#1101816)
  • i40e: use separate state bit for miscellaneous IRQ setup (bsc#1101816)
  • i40e: use separate state bit for miscellaneous IRQ setup (bsc#1101816)
  • i40e: use the more traditional 'i' loop variable (bsc#1101816)
  • i40evf: Allow turning off offloads when the VF has VLAN set (bsc#1101816)
  • i40evf: Allow turning off offloads when the VF has VLAN set (bsc#1101816)
  • i40evf: Clean-up flags for promisc mode to avoid high polling rate (bsc#1101816)
  • i40evf: Clean-up flags for promisc mode to avoid high polling rate (bsc#1101816)
  • i40evf: Correctly populate rxitridx and txitridx (bsc#1101816)
  • i40evf: Do not clear MSI-X PBA manually (bsc#1101816)
  • i40evf: Drop i40evffiresw_int as it is prone to races (bsc#1101816)
  • i40evf: Drop i40evffiresw_int as it is prone to races (bsc#1101816)
  • i40evf: Enable VF to request an alternate queue allocation (bsc#1101816)
  • i40evf: Enable VF to request an alternate queue allocation (bsc#1101816)
  • i40evf: Fix a hardware reset support in VF driver (bsc#1101816)
  • i40evf: Fix double locking the same resource (bsc#1101816)
  • i40evf: Fix link up issue when queues are disabled (bsc#1101816)
  • i40evf: Fix turning TSO, GSO and GRO on after (bsc#1101816)
  • i40evf: Make VF reset warning message more clear (bsc#1101816)
  • i40evf: Replace GFPATOMIC with GFPKERNEL in i40evfaddvlan (bsc#1101816)
  • i40evf: Replace GFPATOMIC with GFPKERNEL in i40evfaddvlan (bsc#1101816)
  • i40evf: Use an iterator of the same type as the list (bsc#1101816)
  • i40evf: Use an iterator of the same type as the list (bsc#1101816)
  • i40evf: enable support for VF VLAN tag stripping control (bsc#1101816)
  • i40evf: enable support for VF VLAN tag stripping control (bsc#1101816)
  • i40evf: fix client notify of l2 params (bsc#1101816)
  • i40evf: fix ring to vector mapping (bsc#1101816)
  • i40evf: hold the critical task bit lock while opening (bsc#1101816)
  • i40evf: hold the critical task bit lock while opening (bsc#1101816)
  • i40evf: lower message level (bsc#1101816)
  • i40evf: release bit locks in reverse order (bsc#1101816)
  • i40evf: remove flags that are never used (bsc#1101816)
  • i40evf: remove flushscheduledwork call in i40evf_remove (bsc#1101816)
  • i40evf: remove flushscheduledwork call in i40evf_remove (bsc#1101816)
  • i40evf: use GFP_ATOMIC under spin lock (bsc#1101816)
  • i40evf: use _devcsync routines in .setrx_mode (bsc#1101816)
  • i40evf: use spinlock to protect (mac|vlan)filterlist (bsc#1101816)
  • i40evf: use spinlock to protect (mac|vlan)filterlist (bsc#1101816)
  • i40iw: Fix memory leak in error path of create QP (bsc#1058659)
  • i40iw: Refactor of driver generated AEs (bsc#1058659)
  • i40iw: Tear-down connection after CQP Modify QP failure (bsc#1058659)
  • i40iw: Tear-down connection after CQP Modify QP failure (bsc#1058659)
  • i40iw: Use correct address in dstneighlookup for IPv6 (bsc#1058659)
  • i40iw: Use correct address in dstneighlookup for IPv6 (bsc#1058659)
  • ib/Hfi1: Read CCE Revision register to verify the device is responsive (bsc#1096793)
  • ib/Hfi1: Read CCE Revision register to verify the device is responsive (bsc#1096793)
  • ib/core: Fix error code for invalid GID entry (bsc#1046306)
  • ib/core: Honor port_num while resolving GID for IB link layer (bsc#1046306)
  • ib/core: Honor port_num while resolving GID for IB link layer (bsc#1046306)
  • ib/core: Make ibmadclient_id atomic (bsc#1046306)
  • ib/core: Make testing MR flags for writability a static inline function (bsc#1046306)
  • ib/core: Make testing MR flags for writability a static inline function (bsc#1046306)
  • ib/core: Remove duplicate declaration of gidcachewq (bsc#1046306)
  • ib/core: Remove duplicate declaration of gidcachewq (bsc#1046306)
  • ib/hfi1 Use correct type for numusercontext (bsc#1096793)
  • ib/hfi1: Add a safe wrapper for rcdgetbyindex (bsc#1096793)
  • ib/hfi1: Add bypass register defines and replace blind constants (bsc#1060463)
  • ib/hfi1: Add bypass register defines and replace blind constants (bsc#1060463)
  • ib/hfi1: Add txopcodestats like the opcode_stats (bsc#1096793)
  • ib/hfi1: Complete check for locally terminated smp (bsc#1096793)
  • ib/hfi1: Compute BTH only for rdmaWRITELAST/SEND_LAST packet (bsc#1096793)
  • ib/hfi1: Compute BTH only for rdmaWRITELAST/SEND_LAST packet (bsc#1096793)
  • ib/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit times (bsc#1096793)
  • ib/hfi1: Convert PortXmitWait/PortVLXmitWait counters to flit times (bsc#1096793)
  • ib/hfi1: Create common functions for affinity CPU mask operations (bsc#1096793)
  • ib/hfi1: Create common functions for affinity CPU mask operations (bsc#1096793)
  • ib/hfi1: Do not allocate PIO send contexts for VNIC (bsc#1096793)
  • ib/hfi1: Do not modify numusercontexts module parameter (bsc#1096793)
  • ib/hfi1: Do not modify numusercontexts module parameter (bsc#1096793)
  • ib/hfi1: Do not override given pcie_pset value (bsc#1096793)
  • ib/hfi1: Ensure VL index is within bounds (bsc#1096793)
  • ib/hfi1: Fix a wrapping test to insure the correct timeout (bsc#1096793)
  • ib/hfi1: Fix a wrapping test to insure the correct timeout (bsc#1096793)
  • ib/hfi1: Fix fault injection init/exit issues (bsc#1060463)
  • ib/hfi1: Fix for early release of sdma context (bsc#1096793)
  • ib/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (bsc#1060463)
  • ib/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (bsc#1060463)
  • ib/hfi1: Fix loss of BECN with AHG (bsc#1096793)
  • ib/hfi1: Fix memory leak in exception path in getirqaffinity() (bsc#1096793)
  • ib/hfi1: Fix memory leak in exception path in getirqaffinity() (bsc#1096793)
  • ib/hfi1: Fix serdes loopback set-up (bsc#1096793)
  • ib/hfi1: Fix user context tail allocation for DMA_RTAIL (bsc#1060463)
  • ib/hfi1: Fix user context tail allocation for DMA_RTAIL (bsc#1060463)
  • ib/hfi1: Handle initial value of 0 for CCTI setting (bsc#1096793)
  • ib/hfi1: Inline common calculation (bsc#1096793)
  • ib/hfi1: Insure int mask for in-kernel receive contexts is clear (bsc#1096793)
  • ib/hfi1: Insure int mask for in-kernel receive contexts is clear (bsc#1096793)
  • ib/hfi1: Look up ibport using a pointer in receive path (bsc#1096793)
  • ib/hfi1: Look up ibport using a pointer in receive path (bsc#1096793)
  • ib/hfi1: Optimize kthread pointer locking when queuing CQ entries (bsc#1096793)
  • ib/hfi1: Optimize kthread pointer locking when queuing CQ entries (bsc#1096793)
  • ib/hfi1: Optimize packet type comparison using 9B and bypass code paths (bsc#1096793)
  • ib/hfi1: Optimize packet type comparison using 9B and bypass code paths (bsc#1096793)
  • ib/hfi1: Prevent LNI hang when LCB can't obtain lanes (bsc#1096793)
  • ib/hfi1: Prevent LNI hang when LCB can't obtain lanes (bsc#1096793)
  • ib/hfi1: Prohibit invalid Init to Armed state transition (bsc#1096793)
  • ib/hfi1: Prohibit invalid Init to Armed state transition (bsc#1096793)
  • ib/hfi1: Race condition between user notification and driver state (bsc#1096793)
  • ib/hfi1: Race condition between user notification and driver state (bsc#1096793)
  • ib/hfi1: Refactor assign_ctxt() IOCTL (bsc#1096793)
  • ib/hfi1: Refactor getbaseinfo (bsc#1096793)
  • ib/hfi1: Refactor getctxtinfo (bsc#1096793)
  • ib/hfi1: Refactor get_user() IOCTLs (bsc#1096793)
  • ib/hfi1: Refactor hfiuserexprcvclear() IOCTLs (bsc#1096793)
  • ib/hfi1: Refactor hfiuserexprcvinvalid() IOCTLs (bsc#1096793)
  • ib/hfi1: Refactor hfiuserexprcvsetup() IOCTL (bsc#1096793)
  • ib/hfi1: Remove unused hfi1_cpulist variables (bsc#1096793)
  • ib/hfi1: Reorder incorrect send context disable (bsc#1096793)
  • ib/hfi1: Return actual error value from program_rcvarray() (bsc#1060463)
  • ib/hfi1: Return actual error value from program_rcvarray() (bsc#1060463)
  • ib/hfi1: Return correct value for device state (bsc#1096793)
  • ib/hfi1: Send 'reboot' as planned down remote reason (bsc#1096793)
  • ib/hfi1: Send 'reboot' as planned down remote reason (bsc#1096793)
  • ib/hfi1: Set port number for errorinfo MAD response (bsc#1096793)
  • ib/hfi1: Show fault stats in both TX and RX directions (bsc#1096793)
  • ib/hfi1: Show fault stats in both TX and RX directions (bsc#1096793)
  • ib/hfi1: Update HFI to use the latest pci API (bsc#1096793)
  • ib/hfi1: Use after free race condition in send context error path (bsc#1096793)
  • ib/hfi1: Use after free race condition in send context error path (bsc#1096793)
  • ib/hfi1: Validate PKEY for incoming GSI MAD packets (bsc#1096793)
  • ib/ipoib: Change number of TX wqe to 64 (bsc#1096793)
  • ib/ipoib: Fix for notify send CQ failure messages (bsc#1096793)
  • ib/ipoib: Get rid of the tx_outstanding variable in all modes (bsc#1096793)
  • ib/ipoib: Get rid of the tx_outstanding variable in all modes (bsc#1096793)
  • ib/ipoib: Use NAPI in UD/TX flows (bsc#1096793)
  • ib/iser: Do not reduce max_sectors (bsc#1046306)
  • ib/isert: Fix for lib/dmadebug checksync warning (bsc#1046306)
  • ib/isert: fix T10-pi check mask setting (bsc#1046306)
  • ib/mlx4: Fix an error handling path in 'mlx4ibreregusermr()' (bsc#1046302)
  • ib/mlx4: Fix an error handling path in 'mlx4ibreregusermr()' (bsc#1046302)
  • ib/mlx4: Mark user MR as writable if actual virtual memory is writable (bsc#1046302)
  • ib/mlx4: Mark user MR as writable if actual virtual memory is writable (bsc#1046302)
  • ib/mlx5: Fetch soft WQE's on fatal error state (bsc#1046305)
  • ib/mlx5: Use 'kvfree()' for memory allocated by 'kvzalloc()' (bsc#1046305)
  • ib/mlx5: Use 'kvfree()' for memory allocated by 'kvzalloc()' (bsc#1046305)
  • ib/qedr: Remove GID add/del dummy routines (bsc#1086314 bsc#1086313 bsc#1086301)
  • ib/qedr: Remove GID add/del dummy routines (bsc#1086314 bsc#1086313 bsc#1086301)
  • ib/rdmavt: Add trace for RNRNAK timer (bsc#1096793)
  • ib/rdmavt: No need to cancel RNRNAK retry timer when it is running (bsc#1096793)
  • ib/rdmavt: No need to cancel RNRNAK retry timer when it is running (bsc#1096793)
  • ib/rdmavt: Use correct numa node for SRQ allocation (bsc#1096793)
  • ib/rxe: Fix for oops in rxeregisterdevice on ppc64le arch (bsc#1046306)
  • ib/rxe: Fix for oops in rxeregisterdevice on ppc64le arch (bsc#1046306)
  • ib/rxe: add RXESTARTMASK for rxeopcode IBOPCODERCSENDONLYINV (bsc#1046306)
  • ib/rxe: add RXESTARTMASK for rxeopcode IBOPCODERCSENDONLYINV (bsc#1046306)
  • ib/rxe: avoid double kfree_skb (bsc#1046306)
  • ib/umem: Use the correct mm during ibumemrelease (bsc#1046306)
  • ib/uverbs: Fix possible oops with duplicate ioctl attributes (bsc#1046306)
  • ib/uverbs: Fix possible oops with duplicate ioctl attributes (bsc#1046306)
  • ib/{hfi1, qib}: Add handling of kernel restart (bsc#1096793)
  • ib/{hfi1, rdmavt}: Fix memory leak in hfi1allocdevdata() upon failure (bsc#1096793)
  • ib/{hfi1, rdmavt}: Fix memory leak in hfi1allocdevdata() upon failure (bsc#1096793)
  • ib/{rdmavt,hfi1}: Change hrtimer add to use pinned version (bsc#1096793)
  • ib/{rdmavt,hfi1}: Change hrtimer add to use pinned version (bsc#1096793)
  • ibmvnic: Fix error recovery on login failure (bsc#1101789)
  • ide: Make idecdromprep_fs() initialize the sense buffer pointer (bsc#1099918)
  • ide: ide-atapi: fix compile error with defining macro DEBUG (bsc#1099918)
  • ide:ide-cd: fix kernel panic resulting from missing scsireqinit (bsc#1099918)
  • idr: fix invalid ptr dereference on item delete (bsc#1051510)
  • ieee802154: 6lowpan: fix possible NULL deref in lowpandeviceevent() (networking-stable-180328)
  • igb: Fix not adding filter elements to the list (bsc#1056651)
  • igb: Fix queue selection on MAC filters on i210 (bsc#1056651)
  • iio: BME280: Updates to Humidity readings need ctrl_reg write! (bsc#1051510)
  • iio: accel: st_accel: fix data-ready line configuration (bsc#1051510)
  • iio: accel: stacceli2c: fix i2cdeviceid table (bsc#1051510)
  • iio: accel: staccelspi: fix spideviceid table (bsc#1051510)
  • iio: ad7793: implement IIOCHANINFOSAMPFREQ (bsc#1051510)
  • iio: adc: sun4i-gpadc-iio: fix unbalanced irq enable/disable (bsc#1051510)
  • iio: adc: twl4030: Return an error if we can not enable the vusb3v1 regulator in 'twl4030madcprobe()' (bsc#1051510)
  • iio: buffer: fix the function signature to match implementation (bsc#1051510)
  • iio: gyro: st_gyro: fix L3GD20H support (bsc#1051510)
  • iio: humidity: hts221: remove warnings in hts221parse{temp,rh}_caldata() (bsc#1051510)
  • iio: imu: inv_mpu6050: test whoami first and against all known values (bsc#1051510)
  • iio: magnetometer: st_magn: fix drdy line configuration for LIS3MDL (bsc#1051510)
  • iio: magnetometer: stmagncore: enable multiread by default for LIS3MDL (bsc#1051510)
  • iio: magnetometer: stmagnspi: fix spideviceid table (bsc#1051510)
  • iio: pressure: bmp280: fix relative humidity unit (bsc#1051510)
  • iio: pressure: st_pressure: fix drdy configuration for LPS22HB and LPS25H (bsc#1051510)
  • iio: pressure: zpa2326: Remove always-true check which confuses gcc (bsc#1051510)
  • iio: pressure: zpa2326: report interrupted case as failure (bsc#1051510)
  • iio: trigger: stm32-timer: fix quadrature mode get routine (bsc#1051510)
  • iio: trigger: stm32-timer: fix write_raw return value (bsc#1051510)
  • iio: tsl2583: correct values in integrationtimeavailable (bsc#1051510)
  • iio:buffer: make length types match kfifo types (bsc#1051510)
  • iio:kfifo_buf: check for uint overflow (bsc#1051510)
  • infiniband: fix a possible use-after-free bug (bsc#1046306)
  • input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) acpi ID (bsc#1051510)
  • input: elani2csmbus - fix more potential stack buffer overflows (bsc#1051510)
  • input: elantech - enable middle button of touchpads on ThinkPad P52 (bsc#1051510)
  • input: elantech - fix V4 report decoding for module with middle key (bsc#1051510)
  • input: xpad - fix GPD Win 2 controller name (bsc#1051510)
  • iommu/vt-d: Clear Page Request Overflow fault bit
  • iommu/vt-d: Fix race condition in add_unmap() (bsc#1096790, bsc#1097034)
  • ip6gre: better validate user provided tunnel names (networking-stable-1804_10)
  • ip6gre: init dev->mtu and dev->hardheaderlen correctly (networking-stable-1801_28)
  • ip6tunnel: better validate user provided tunnel names (networking-stable-1804_10)
  • ip6tunnel: remove magic mtu value 0xFFF8 (networking-stable-1806_08)
  • ip6mr: fix stale iterator (networking-stable-180206)
  • ip6mr: only set ip6mrtable from setsockopt when ip6mrnew_table succeeds (git-fixes)
  • iptunnel: better validate user provided tunnel names (networking-stable-1804_10)
  • ipc/shm: fix use-after-free of shm file via remapfilepages() (bnc#1102512)
  • ipmr: properly check rhltableinit() return value (networking-stable-1806_08)
  • ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDRANY (networking-stable-1801_28)
  • ipv4: fix fnhe usage by non-cached routes (networking-stable-180515)
  • ipv4: fix memory leaks in udpsendmsg, pingv4sendmsg (networking-stable-1805_15)
  • ipv4: remove warning in iprecverror (networking-stable-180608)
  • ipv6 sit: work around bogus gcc-8 -Wrestrict warning (networking-stable-180307)
  • ipv6: add RTATABLE and RTAPREFSRC to rtmipv6policy (networking-stable-180426)
  • ipv6: allow PMTU exceptions to local routes (networking-stable-180620)
  • ipv6: fix access to non-linear packet in ndiscfillredirecthdroption() (networking-stable-180328)
  • ipv6: fix udpv6 sendmsg crash caused by too small MTU (networking-stable-180128)
  • ipv6: olddport should be a _be16 in _ip6datagramconnect() (networking-stable-1803_28)
  • ipv6: sit: better validate user provided tunnel names (networking-stable-180410)
  • ipv6: sr: fix NULL pointer dereference in seg6dosrh_encap()- v4 pkts (git-fixes)
  • ipv6: sr: fix NULL pointer dereference when setting encap source address (networking-stable-180328)
  • ipv6: sr: fix memory OOB access in seg6dosrhencap/inline (networking-stable-1806_08)
  • ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state (networking-stable-180328)
  • ipv6: sr: fix seg6 encap performances with TSO enabled (networking-stable-180410)
  • ipv6: the entire IPv6 header chain must fit the first fragment (networking-stable-180410)
  • irqchip/gic-v3-its: Ensure nrites >= nrlpis (bsc#1098401)
  • iwcxgb4: Add ibdevice->get_netdev support (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • iwcxgb4: correctly enforce the max regmr depth (bsc#1046543)
  • iwcxgb4: initialize ibmr fields for user mrs (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • iwlwifi: fw: harden page loading code (bsc#1051510)
  • iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (bsc#1051510)
  • ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (bsc#1101674)
  • ixgbe/fm10k: Record macvlan stats instead of Rx queue for macvlan offloaded rings (bsc#1101674)
  • ixgbe/ixgbevf: Free IRQ when pci error recovery removes the device (bsc#1101674)
  • ixgbe/ixgbevf: Free IRQ when pci error recovery removes the device (bsc#1101674)
  • ixgbe: Add receive length error counter (bsc#1101674)
  • ixgbe: Add support for macvlan offload RSS on X550 and clean-up pool handling (bsc#1101674)
  • ixgbe: Add support for macvlan offload RSS on X550 and clean-up pool handling (bsc#1101674)
  • ixgbe: Assume provided MAC filter has been verified by macvlan (bsc#1101674)
  • ixgbe: Assume provided MAC filter has been verified by macvlan (bsc#1101674)
  • ixgbe: Avoid to write the RETA table when unnecessary (bsc#1101674)
  • ixgbe: Avoid to write the RETA table when unnecessary (bsc#1101674)
  • ixgbe: Clear SWFW_SYNC register during init (bsc#1101674)
  • ixgbe: Default to 1 pool always being allocated (bsc#1101674)
  • ixgbe: Do not assume dev->num_tc is equal to hardware TC config (bsc#1101674)
  • ixgbe: Do not assume dev->num_tc is equal to hardware TC config (bsc#1101674)
  • ixgbe: Do not manipulate macvlan Tx queues when performing macvlan offload (bsc#1101674)
  • ixgbe: Do not manipulate macvlan Tx queues when performing macvlan offload (bsc#1101674)
  • ixgbe: Do not report unsupported timestamping filters for X550 (bsc#1101674)
  • ixgbe: Do not report unsupported timestamping filters for X550 (bsc#1101674)
  • ixgbe: Drop l2accelpriv data pointer from ring struct (bsc#1101674)
  • ixgbe: Drop l2accelpriv data pointer from ring struct (bsc#1101674)
  • ixgbe: Drop support for macvlan specific unicast lists (bsc#1101674)
  • ixgbe: Drop support for macvlan specific unicast lists (bsc#1101674)
  • ixgbe: Fix handling of macvlan Tx offload (bsc#1101674)
  • ixgbe: Fix interaction between SR-IOV and macvlan offload (bsc#1101674)
  • ixgbe: Fix interaction between SR-IOV and macvlan offload (bsc#1101674)
  • ixgbe: Fix kernel-doc format warnings (bsc#1101674)
  • ixgbe: Fix limitations on macvlan so we can support up to 63 offloaded devices (bsc#1101674)
  • ixgbe: Fix limitations on macvlan so we can support up to 63 offloaded devices (bsc#1101674)
  • ixgbe: Fix logical operators typo (bsc#1101674)
  • ixgbe: Fix setting of TC configuration for macvlan case (bsc#1101674)
  • ixgbe: Fix setting of TC configuration for macvlan case (bsc#1101674)
  • ixgbe: Perform reinit any time number of VFs change (bsc#1101674)
  • ixgbe: Remove an obsolete comment about ITR (bsc#1101674)
  • ixgbe: There is no need to update numrxpools in L2 fwd offload (bsc#1101674)
  • ixgbe: There is no need to update numrxpools in L2 fwd offload (bsc#1101674)
  • ixgbe: Update adaptive ITR algorithm (bsc#1101674)
  • ixgbe: Use ring values to test for Tx pending (bsc#1101674)
  • ixgbe: add counter for times Rx pages gets allocated, not recycled (bsc#1101674)
  • ixgbe: add counter for times Rx pages gets allocated, not recycled (bsc#1101674)
  • ixgbe: add error checks when initializing the PHY (bsc#1101674)
  • ixgbe: add status reg reads to ixgbecheckremove (bsc#1101674)
  • ixgbe: add support for reporting 5G link speed (bsc#1101674)
  • ixgbe: advertise highest capable link speed (bsc#1101674)
  • ixgbe: avoid bringing rings up/down as macvlans are added/removed (bsc#1101674)
  • ixgbe: avoid bringing rings up/down as macvlans are added/removed (bsc#1101674)
  • ixgbe: declare ixgbemacoperations structures as const (bsc#1101674)
  • ixgbe: declare ixgbemacoperations structures as const (bsc#1101674)
  • ixgbe: enable multicast on shutdown for WOL (bsc#1101674)
  • ixgbe: extend firmware version support (bsc#1101674)
  • ixgbe: fix crash when injecting AER after failed reset (bsc#1101674)
  • ixgbe: fix crash when injecting AER after failed reset (bsc#1101674)
  • ixgbe: fix disabling hide VLAN on VF reset (bsc#1101674)
  • ixgbe: fix possible race in reset subtask (bsc#1101674)
  • ixgbe: fix read-modify-write in x550 phy setup (bsc#1101674)
  • ixgbe: fix the FWSM.PT check in ixgbemngpresent() (bsc#1101674)
  • ixgbe: force VF to grab new MAC on driver reload (bsc#1101674)
  • ixgbe: introduce a helper to simplify code (bsc#1101674)
  • ixgbe: remove redundant initialization of 'pool' (bsc#1101674)
  • ixgbe: remove unused enum latency_range (bsc#1101674)
  • ixgbe: restore normal RSS after last macvlan offload is removed (bsc#1101674)
  • ixgbe: restore normal RSS after last macvlan offload is removed (bsc#1101674)
  • ixgbe: return error on unsupported SFP module when resetting (bsc#1101674)
  • ixgbe: return error on unsupported SFP module when resetting (bsc#1101674)
  • ixgbe: split Tx/Rx ring clearing for ethtool loopback test (bsc#1101674)
  • ixgbe: split Tx/Rx ring clearing for ethtool loopback test (bsc#1101674)
  • ixgbe: use ARRAY_SIZE for array sizing calculation on array buf (bsc#1101674)
  • ixgbe: use ARRAY_SIZE for array sizing calculation on array buf (bsc#1101674)
  • ixgbevf: Fix kernel-doc format warnings (bsc#1101674)
  • ixgbevf: add build_skb support (bsc#1101674)
  • ixgbevf: add counters for Rx page allocations (bsc#1101674)
  • ixgbevf: add ethtool private flag for legacy Rx (bsc#1101674)
  • ixgbevf: add function for checking if we can reuse page (bsc#1101674)
  • ixgbevf: add function for checking if we can reuse page (bsc#1101674)
  • ixgbevf: add support for DMAATTRSKIPCPUSYNC/WEAK_ORDERING (bsc#1101674)
  • ixgbevf: add support for DMAATTRSKIPCPUSYNC/WEAK_ORDERING (bsc#1101674)
  • ixgbevf: add support for padding packet (bsc#1101674)
  • ixgbevf: add support for using order 1 pages to receive large frames (bsc#1101674)
  • ixgbevf: add support for using order 1 pages to receive large frames (bsc#1101674)
  • ixgbevf: allocate the rings as part of q_vector (bsc#1101674)
  • ixgbevf: break out Rx buffer page management (bsc#1101674)
  • ixgbevf: clear rxbufferinfo in configure instead of clean (bsc#1101674)
  • ixgbevf: clear rxbufferinfo in configure instead of clean (bsc#1101674)
  • ixgbevf: do not bother clearing txbufferinfo in ixgbevfcleantx_ring() (bsc#1101674)
  • ixgbevf: do not bother clearing txbufferinfo in ixgbevfcleantx_ring() (bsc#1101674)
  • ixgbevf: fix MAC address changes through ixgbevfsetmac() (bsc#1101674)
  • ixgbevf: fix MAC address changes through ixgbevfsetmac() (bsc#1101674)
  • ixgbevf: fix ixgbevfxmitframe()'s return type (bsc#1101674)
  • ixgbevf: fix possible race in the reset subtask (bsc#1101674)
  • ixgbevf: fix unused variable warning (bsc#1101674)
  • ixgbevf: improve performance and reduce size of ixgbevftxmap() (bsc#1101674)
  • ixgbevf: improve performance and reduce size of ixgbevftxmap() (bsc#1101674)
  • ixgbevf: make sure all frames fit minimum size requirements (bsc#1101674)
  • ixgbevf: make sure all frames fit minimum size requirements (bsc#1101674)
  • ixgbevf: only DMA sync frame length (bsc#1101674)
  • ixgbevf: remove redundant initialization of variable 'dma' (bsc#1101674)
  • ixgbevf: remove redundant initialization of variable 'dma' (bsc#1101674)
  • ixgbevf: remove redundant setting of xcast_mode (bsc#1101674)
  • ixgbevf: setup queue counts (bsc#1101674)
  • ixgbevf: update code to better handle incrementing page count (bsc#1101674)
  • ixgbevf: update code to better handle incrementing page count (bsc#1101674)
  • ixgbevf: use ARRAY_SIZE for various array sizing calculations (bsc#1101674)
  • ixgbevf: use ARRAY_SIZE for various array sizing calculations (bsc#1101674)
  • ixgbevf: use length to determine if descriptor is done (bsc#1101674)
  • ixgbevf: use length to determine if descriptor is done (bsc#1101674)
  • ixgbevf: use page_address offset from page (bsc#1101674)
  • jumplabel: Add branch hints to staticbranch_{un,}likely() (bnc#1101669 optimise numa balancing for fast migrate)
  • kABI fixes for nvme-if_ready-checks-fail-io-to-deleting-controll.patch (bsc#1077989)
  • kABI fixes for qla2xxx-Fix-inconsistent-DMA-mem-alloc-free.patch (bsc#1077989)
  • kABI: protect ifetlvmeta_decode (kabi)
  • kABI: protect struct cstate (kabi)
  • kabi cxgb4 MU (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • kabi mlx5 hide cpu_rmap (bsc#1046303)
  • kabi mvpp2 10gkr support (bsc#1098633)
  • kabi protect fwnode_handle (bsc#1098633)
  • kabi/severities: add nvdimm internal symbols to kabi ignore list
  • kabi/severities: add qed inter module symbols to kabi ignore list
  • kcm: Fix use-after-free caused by clonned sockets (networking-stable-180608)
  • kcm: lock lower socket in kcmattach (networking-stable-1803_28)
  • kconfig: Avoid format overflow warning from GCC 8.1 (bsc#1051510)
  • kconfig: Do not leak main menus during parsing (bsc#1051510)
  • kconfig: Fix automatic menu creation mem leak (bsc#1051510)
  • kconfig: Fix exprfree() ENOT leak (bsc#1051510)
  • kernel/params.c: downgrade warning for unsafe parameters (bsc#1051510)
  • kernel/relay.c: limit kmalloc size to KMALLOCMAXSIZE (bsc#1051510)
  • keys: DNS: fix parsing multiple options (bsc#1051510)
  • keys: DNS: limit the length of option strings (networking-stable-180426)
  • kmod: fix wait on recursive loop (bsc#1099792)
  • kmod: reduce atomic operations on kmod_concurrent and simplify (bsc#1099792)
  • kmod: throttle kmod thread limit (bsc#1099792)
  • kobject: do not use WARN for registration failures (bsc#1051510)
  • kvm: PPC: Check if IOMMU page is contained in the pinned physical page (bsc#1077761, git-fixes)
  • kvm: nVMX: Enforce cpl=0 for VMX instructions (bsc#1099183)
  • kvm: x86: fix vcpu initialization with userspace lapic (bsc#1101564)
  • kvm: x86: move LAPIC initialization after VMCS creation (bsc#1101564)
  • l2tp: check sockaddr length in pppol2tpconnect() (networking-stable-1804_26)
  • lan78xx: Crash in lan78xxwritreg (Workqueue: events lan78xxdeferredmulticastwrite) (networking-stable-1804_10)
  • lib/kobject: Join string literals back (bsc#1051510)
  • lib/stringhelpers: Add missed declaration of struct taskstruct (bsc#1099918)
  • lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly (bsc#1051510)
  • libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs (bsc#1051510)
  • libata: Blacklist some Sandisk SSDs for NCQ (bsc#1051510)
  • libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk (bsc#1051510)
  • libata: blacklist Micron 500IT SSD with MU01 firmware (bsc#1051510)
  • libata: zpodd: make arrays cdb static, reduces object code size (bsc#1051510)
  • libata: zpodd: small read overflow in eject_tray() (bsc#1051510)
  • libnvdimm, label: fix index block size calculation (bsc#1102147)
  • libnvdimm, pmem: Add sysfs notifications to badblocks
  • libnvdimm, pmem: Do not flush power-fail protected CPU caches (bsc#1091424)
  • libnvdimm, pmem: Unconditionally deep flush on *sync (bsc#1091424)
  • libnvdimm, region, pmem: fix 'badblocks' sysfsgetdirent() reference lifetime
  • libnvdimm, region, pmem: fix 'badblocks' sysfsgetdirent() reference lifetime
  • libnvdimm: add an api to cast a 'struct nd_region' to its 'struct device' (bsc#1094119)
  • llc: better deal with too small mtu (networking-stable-180515)
  • llc: delete timers synchronously in llcskfree() (networking-stable-180426)
  • llc: fix NULL pointer deref for SOCKZAPPED (networking-stable-1804_26)
  • llc: hold llcsap before releasesock() (networking-stable-180426)
  • locking/qspinlock: Ensure node is initialised before updating prev->next (bsc#1050549)
  • locking/qspinlock: Ensure node->count is updated before initialising node (bsc#1050549)
  • locking: Remove smpreadbarrierdepends() from queuedspinlockslowpath() (bsc#1050549)
  • lsm: fix smackinoderemovexattr and xattr_getsecurity memleak (bsc#1051510)
  • macros.kernel-source: define linuxarch for KMPs (boo#1098050). CONFIG64BIT is no longer defined so KMP spec files need to include %{?linuxmakearch} in any make call to build modules or descent into the kernel directory for any reason
  • macvlan: filter out unsupported feature flags (networking-stable-180328)
  • macvlan: fix memory hole in macvlan_dev (bsc#1099918)
  • macvlan: remove unused fields in struct macvlan_dev (bsc#1099918)
  • mailbox: PCC: erroneous error message when parsing acpi PCCT (bsc#1096330)
  • mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence (bsc#1051510)
  • mailbox: bcm-flexrm-mailbox: Fix mask used in CMPLSTARTADDR_VALUE() (bsc#1051510)
  • mailbox: bcm2835: Fix of_xlate return value (bsc#1051510)
  • mailbox: mailbox-test: do not rely on rx_buffer content to signal data ready (bsc#1051510)
  • mdio-sun4i: Fix a memory leak (bsc#1051510)
  • media: coda/imx-vdoa: Check for platformgetresource() error (bsc#1051510)
  • media: cx231xx: Add support for AverMedia DVD EZMaker 7 (bsc#1051510)
  • media: cx25840: Use subdev host data for PLL override (bsc#1051510)
  • media: cx88: Get rid of spurious call to cx8800startvbi_dma() (bsc#1051510)
  • media: cxusb: restore RC_MAP for MyGica T230 (bsc#1051510)
  • media: dt-bindings: media: rcar_vin: Use status 'okay' (bsc#1051510)
  • media: dvb-core: always call invokerelease() in fefree() (bsc#1051510)
  • media: dvb_frontend: fix ifnullfree.cocci warnings (bsc#1051510)
  • media: dvbfrontend: fix locking issues at dvbfrontendgetevent() (bsc#1051510)
  • media: dvb_frontend: only use kref after initialized (bsc#1051510)
  • media: dvbnet: ensure that dvbnetulehandle is fully initialized (bsc#1051510)
  • media: mxl111sf: Fix potential null pointer dereference (bsc#1051510)
  • media: omap3isp/isp: remove an unused static var (bsc#1051510)
  • media: s5p-jpeg: fix number of components macro (bsc#1051510)
  • media: s5p-mfc: Fix lock contention - request_firmware() once (bsc#1051510)
  • media: smiapp: fix timeout checking in smiappreadnvm (bsc#1099918)
  • media: staging: omap4iss: Include asm/cacheflush.h after generic includes (bsc#1051510)
  • media: uvcvideo: Support realtek's UVC 1.5 device (bsc#1099109)
  • media: v4l2-compat-ioctl32: prevent go past max size (bsc#1051510)
  • media: vivid: potential integer overflow in vidiocgedid() (bsc#1051510)
  • mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock (bsc#1051510)
  • mfd: intel-lpss: Program REMAP register in PIO mode (bsc#1051510)
  • mfd: tps65218: Reorder tps65218regulatorid enum (bsc#1051510)
  • mfd: tps65911-comparator: Fix a build error (bsc#1051510)
  • mfd: tps65911-comparator: Fix an off by one bug (bsc#1051510)
  • mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG (networking-stable-180608)
  • mlxsw: spectrumbuffers: Set a minimum quota for CPU port traffic (networking-stable-1803_28)
  • mlxsw: spectrumrouter: Do not log an error on missing neighbor (networking-stable-1801_28)
  • mlxsw: spectrumrouter: Fix error path in mlxswspvrcreate (networking-stable-180307)
  • mlxsw: spectrumswitchdev: Check success of FDB add operation (networking-stable-1803_07)
  • mm, oom_reaper: skip mm structs with mmu notifiers (bsc#1099918)
  • mm/pkeys, powerpc, x86: Provide an empty vma_pkey() in linux/pkeys.h (, bsc#1078248)
  • mm/pkeys, powerpc, x86: Provide an empty vma_pkey() in linux/pkeys.h (bsc#1078248)
  • mm/pkeys, x86, powerpc: Display pkey in smaps if arch supports pkeys (, bsc#1078248)
  • mm/pkeys, x86, powerpc: Display pkey in smaps if arch supports pkeys (bsc#1078248)
  • mm/pkeys: Add an empty archpkeysenabled() (, bsc#1078248)
  • mm/pkeys: Add an empty archpkeysenabled() (bsc#1078248)
  • mm/pkeys: Remove include of asm/mmu_context.h from pkeys.h (, bsc#1078248)
  • mm/pkeys: Remove include of asm/mmu_context.h from pkeys.h (bsc#1078248)
  • mmc: Downgrade printk level for MMC SDHCI host version error (bsc#1097941)
  • mmc: cavium: Fix use-after-free in ofplatformdevice_destroy (bsc#1051510)
  • mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 (bsc#1051510)
  • mmc: dw_mmc: fix card threshold control configuration (bsc#1051510)
  • mmc: meson-gx: remove CLKDIVIDERALLOW_ZERO clock flag (bsc#1051510)
  • mmc: sdhci-msm: fix issue with power irq (bsc#1051510)
  • mmc: sdhci-of-esdhc: disable SD clock for clock value 0 (bsc#1051510)
  • mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec (bsc#1051510)
  • mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb (bsc#1051510)
  • mmc: sdhci-xenon: Fix clock resource by adding an optional bus clock (bsc#1051510)
  • mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable (bsc#1051510)
  • mmc: tmio: remove outdated comment (bsc#1051510)
  • modsign: log module name in the event of an error (bsc#1093666)
  • modsign: print module name along with error message (bsc#1093666)
  • module: make it clear when we're handling the module copy in info->hdr (bsc#1093666)
  • module: setup load info before modulesigcheck() (bsc#1093666)
  • mq-deadline: Enable auto-loading when built as module (bsc#1099918)
  • mtd: cmdlinepart: Update comment for introduction of OFFSET_CONTINUOUS (bsc#1099918)
  • mtd: jedecprobe: Fix crash in jedecread_mfr() (bsc#1099918)
  • mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 (bsc#1099918)
  • mtd: partitions: add helper for deleting partition (bsc#1099918)
  • mtd: partitions: remove sysfs files when deleting all master's partitions (bsc#1099918)
  • mvpp2: fix multicast address filter (bsc#1098633)
  • ntty: Access echo* variables carefully (bsc#1051510)
  • ntty: Fix stall at nttyreceivechar_special() (bsc#1051510)
  • nbd: do not start req until after the dead connection logic (bsc#1099918)
  • nbd: fix -ERESTARTSYS handling (bsc#1099918)
  • nbd: fix nbd device deletion (bsc#1099918)
  • nbd: fix return value in error handling path (bsc#1099918)
  • nbd: wait uninterruptible for the dead timeout (bsc#1099918)
  • net sched actions: fix refcnt leak in skbmod (networking-stable-180515)
  • net-sysfs: Fix memory leak in XPS configuration (networking-stable-180608)
  • net/ipv6: Fix route leaking between VRFs (networking-stable-180410)
  • net/ipv6: Increment OUTxxx counters after netfilter hook (networking-stable-180410)
  • net/iucv: Free memory obtained by kzalloc (networking-stable-180328)
  • net/mlx4: Fix irq-unsafe spinlock usage (networking-stable-180608)
  • net/mlx4core: Fix error handling in mlx4initportinfo (bsc#1046300)
  • net/mlx4core: Fix error handling in mlx4initportinfo (bsc#1046300)
  • net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (bsc#1046300)
  • net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (bsc#1046300)
  • net/mlx4_en: Do not reuse RX page when XDP is set (bsc#1046299)
  • net/mlx4en: Fix an error handling path in 'mlx4eninitnetdev()' (networking-stable-180515)
  • net/mlx4en: Verify coalescing parameters are in range (networking-stable-1805_15)
  • net/mlx5: Adjust clock overflow work period (bsc#1046303)
  • net/mlx5: E-Switch, Include VF rdma stats in vport statistics (networking-stable-180515)
  • net/mlx5: Eswitch, Use 'kvfree()' for memory allocated by 'kvzalloc()' (bsc#1046303)
  • net/mlx5: Eswitch, Use 'kvfree()' for memory allocated by 'kvzalloc()' (bsc#1046303)
  • net/mlx5: FPGA, Call DMA unmap with the right size (bsc#1046303)
  • net/mlx5: Fix command interface race in polling mode (bsc#1046300)
  • net/mlx5: Fix command interface race in polling mode (bsc#1046300)
  • net/mlx5: Fix dump_command mailbox length printed (bsc#1046303)
  • net/mlx5: Fix incorrect raw command length parsing (bsc#1046300)
  • net/mlx5: Fix wrong size allocation for QoS ETC TC regitster (bsc#1046300)
  • net/mlx5: Fix wrong size allocation for QoS ETC TC regitster (bsc#1046300)
  • net/mlx5: Free IRQs in shutdown path (bsc#1046303)
  • net/mlx5: IPSec, Fix a race between concurrent sandbox QP commands (bsc#1046303)
  • net/mlx5: IPSec, Fix a race between concurrent sandbox QP commands (bsc#1046303)
  • net/mlx5: Properly deal with flow counters when deleting rules (bsc#1046303)
  • net/mlx5: Properly deal with flow counters when deleting rules (bsc#1046303)
  • net/mlx5: Protect from command bit overflow (bsc#1046303)
  • net/mlx5: Refactor num of blocks in mailbox calculation (bsc#1046303)
  • net/mlx5: Refactor num of blocks in mailbox calculation (bsc#1046303)
  • net/mlx5: Vport, Use 'kvfree()' for memory allocated by 'kvzalloc()' (bsc#1046303)
  • net/mlx5: Vport, Use 'kvfree()' for memory allocated by 'kvzalloc()' (bsc#1046303)
  • net/mlx5e: Do not allow aRFS for encapsulated packets (bsc#1046303)
  • net/mlx5e: Do not allow aRFS for encapsulated packets (bsc#1046303)
  • net/mlx5e: Do not attempt to dereference the ppriv struct if not being eswitch manager (bsc#1046300)
  • net/mlx5e: Do not attempt to dereference the ppriv struct if not being eswitch manager (bsc#1046300)
  • net/mlx5e: Err if asked to offload TC match on frag being first (networking-stable-180515)
  • net/mlx5e: Fix quota counting in aRFS expire flow (bsc#1046303)
  • net/mlx5e: Refine ets validation function (bsc#1075360)
  • net/mlx5e: Remove redundant vport context vlan update (bsc#1046303)
  • net/mlx5e: Remove redundant vport context vlan update (bsc#1046303)
  • net/mlx5e: TX, Use correct counter in dmamap error flow (networking-stable-1805_15)
  • net/mlx5e: When RXFCS is set, add FCS data into checksum calculation (networking-stable-180608)
  • net/packet: refine check for priv area size (networking-stable-180608)
  • net/sched: actsimple: fix parsing of TCADEFDATA (networking-stable-1806_20)
  • net/sched: acttunnelkey: fix NULL dereference when 'goto chain' is used (bsc#1056787)
  • net/sched: clsu32: fix clsu32 on filter replace (networking-stable-180307)
  • net/sched: fix NULL dereference in the error path of tcfsampleinit() (bsc#1056787)
  • net: Allow neigh contructor functions ability to modify the primarykey (networking-stable-1801_28)
  • net: Fix hlist corruptions in inetevictbucket() (networking-stable-180328)
  • net: Only honor ifindex in IPPKTINFO if non-0 (networking-stable-1803_28)
  • net: add rbtoskb() and other rb tree helpers (bsc#1102340)
  • net: afpacket: fix race in PACKET{R|T}XRING (networking-stable-1804_26)
  • net: cxgb3_main: fix potential Spectre v1 (bsc#1046533)
  • net: define the TSO header size in net/tso.h (bsc#1098633)
  • net: dsa: add error handling for pskbtrimrcsum (networking-stable-180620)
  • net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred (networking-stable-180328)
  • net: ethernet: davinciemac: fix error handling in probe() (networking-stable-1806_08)
  • net: ethernet: sun: niu set correct packet size in skb (networking-stable-180515)
  • net: ethernet: ti: cpdma: correct error handling for chan create (networking-stable-180608)
  • net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface (networking-stable-180328)
  • net: ethernet: ti: cpsw: fix net watchdog timeout (networking-stable-180307)
  • net: ethernet: ti: cpsw: fix packet leaking in dualmac mode (networking-stable-1805_15)
  • net: ethernet: ti: cpsw: fix tx vlan priority mapping (networking-stable-180426)
  • net: ethtool: Add macro to clear a link mode setting (bsc#1101816)
  • net: ethtool: Add macro to clear a link mode setting (bsc#1101816)
  • net: fec: Fix unbalanced PM runtime calls (networking-stable-180328)
  • net: fix deadlock while clearing neighbor proxy table (networking-stable-180426)
  • net: fix possible out-of-bound read in skbnetworkprotocol() (networking-stable-180410)
  • net: fool proof devvalidname() (networking-stable-180410)
  • net: in virtionethdr only add VLANHLEN to csumstart if payload holds vlan (networking-stable-180620)
  • net: ipv4: add missing RTATABLE to rtmipv4policy (networking-stable-1806_08)
  • net: ipv4: avoid unused variable warning for sysctl (git-fixes)
  • net: ipv4: do not allow setting net.ipv4.route.minpmtu below 68 (networking-stable-1803_07)
  • net: ipv6: keep sk status consistent after datagram connect failure (networking-stable-180328)
  • net: metrics: add proper netlink validation (networking-stable-180608)
  • net: mvmdio: add xmdio xsmi support (bsc#1098633)
  • net: mvmdio: check the MIIADDRC45 bit is not set for smi operations (bsc#1098633)
  • net: mvmdio: introduce an ops structure (bsc#1098633)
  • net: mvmdio: put the poll intervals in the ops structure (bsc#1098633)
  • net: mvmdio: remove duplicate locking (bsc#1098633)
  • net: mvmdio: reorder headers alphabetically (bsc#1098633)
  • net: mvmdio: simplify the smi read and write error paths (bsc#1098633)
  • net: mvmdio: use GENMASK for masks (bsc#1098633)
  • net: mvmdio: use tabs for defines (bsc#1098633)
  • net: mvpp2: Add hardware offloading for VLAN filtering (bsc#1098633)
  • net: mvpp2: Add support for unicast filtering (bsc#1098633)
  • net: mvpp2: Do not use dynamic allocs for local variables (bsc#1098633)
  • net: mvpp2: Fix DMA address mask size (bsc#1098633)
  • net: mvpp2: Fix TCAM filter reserved range (bsc#1098633)
  • net: mvpp2: Fix clk error path in mvpp2_probe (bsc#1098633)
  • net: mvpp2: Fix clock resource by adding an optional bus clock (bsc#1098633)
  • net: mvpp2: Fix clock resource by adding missing mgcoreclk (bsc#1098633)
  • net: mvpp2: Fix parser entry init boundary check (bsc#1098633)
  • net: mvpp2: Make mvpp2prshw_read a parser entry init function (bsc#1098633)
  • net: mvpp2: Prevent userspace from changing TX affinities (bsc#1098633)
  • net: mvpp2: Simplify MAC filtering function parameters (bsc#1098633)
  • net: mvpp2: Use relaxed I/O in data path (bsc#1098633)
  • net: mvpp2: add comments about smpprocessorid() usage (bsc#1098633)
  • net: mvpp2: add ethtool GOP statistics (bsc#1098633)
  • net: mvpp2: add support for TX interrupts and RX queue distribution modes (bsc#1098633)
  • net: mvpp2: adjust the coalescing parameters (bsc#1098633)
  • net: mvpp2: align values in ethtool get_coalesce (bsc#1098633)
  • net: mvpp2: allocate zeroed tx descriptors (bsc#1098633)
  • net: mvpp2: check ethtool sets the Tx ring size is to a valid min value (bsc#1098633)
  • net: mvpp2: cleanup probed ports in the probe error path (bsc#1098633)
  • net: mvpp2: do not call txq_done from the Tx path when Tx irqs are used (bsc#1098633)
  • net: mvpp2: do not disable GMAC padding (bsc#1098633)
  • net: mvpp2: do not select the internal source clock (bsc#1098633)
  • net: mvpp2: do not set GMAC autoneg when using XLG MAC (bsc#1098633)
  • net: mvpp2: do not sleep in setrxmode (bsc#1098633)
  • net: mvpp2: do not unmap TSO headers buffers (bsc#1098633)
  • net: mvpp2: dynamic reconfiguration of the comphy/GoP/MAC (bsc#1098633)
  • net: mvpp2: enable UDP/TCP checksum over IPv6 (bsc#1098633)
  • net: mvpp2: enable acpi support in the driver (bsc#1098633)
  • net: mvpp2: enable basic 10G support (bsc#1098633)
  • net: mvpp2: fallback using h/w and random mac if the dt one isn't valid (bsc#1098633)
  • net: mvpp2: fix GOP statistics loop start and stop conditions (bsc#1098633)
  • net: mvpp2: fix MVPP21ISRRXQGROUPREG definition (bsc#1098633)
  • net: mvpp2: fix TSO headers allocation and management (bsc#1098633)
  • net: mvpp2: fix invalid parameters order when calling the tcam init (bsc#1098633)
  • net: mvpp2: fix parsing fragmentation detection (bsc#1098633)
  • net: mvpp2: fix port list indexing (bsc#1098633)
  • net: mvpp2: fix the RSS table entry offset (bsc#1098633)
  • net: mvpp2: fix the packet size configuration for 10G (bsc#1098633)
  • net: mvpp2: fix the synchronization module bypass macro name (bsc#1098633)
  • net: mvpp2: fix the txq_init error path (bsc#1098633)
  • net: mvpp2: fix typo in the tcam setup (bsc#1098633)
  • net: mvpp2: fix use of the random mac address for PPv2.2 (bsc#1098633)
  • net: mvpp2: improve the link management function (bsc#1098633)
  • net: mvpp2: initialize the GMAC when using a port (bsc#1098633)
  • net: mvpp2: initialize the GoP (bsc#1098633)
  • net: mvpp2: initialize the RSS tables (bsc#1098633)
  • net: mvpp2: initialize the Tx FIFO size (bsc#1098633)
  • net: mvpp2: initialize the XLG MAC when using a port (bsc#1098633)
  • net: mvpp2: initialize the comphy (bsc#1098633)
  • net: mvpp2: introduce per-port nrxqs/ntxqs variables (bsc#1098633)
  • net: mvpp2: introduce queue_vector concept (bsc#1098633)
  • net: mvpp2: jumbo frames support (bsc#1098633)
  • net: mvpp2: limit TSO segments and use stop/wake thresholds (bsc#1098633)
  • net: mvpp2: make the phy optional (bsc#1098633)
  • net: mvpp2: move from cpu-centric naming to 'software thread' naming (bsc#1098633)
  • net: mvpp2: move the mac retrieval/copy logic into its own function (bsc#1098633)
  • net: mvpp2: move the mii configuration in the ndo_open path (bsc#1098633)
  • net: mvpp2: mvpp2checkhwbufnum() can be static (bsc#1098633)
  • net: mvpp2: only free the TSO header buffers when it was allocated (bsc#1098633)
  • net: mvpp2: remove RX queue group reset code (bsc#1098633)
  • net: mvpp2: remove mvpp2poolrefill() (bsc#1098633)
  • net: mvpp2: remove unused mvpp2bmcookiepoolset() function (bsc#1098633)
  • net: mvpp2: remove useless goto (bsc#1098633)
  • net: mvpp2: report the tx-usec coalescing information to ethtool (bsc#1098633)
  • net: mvpp2: set maximum packet size for 10G ports (bsc#1098633)
  • net: mvpp2: set the Rx FIFO size depending on the port speeds for PPv2.2 (bsc#1098633)
  • net: mvpp2: simplify maintaining enabled ports' list (bsc#1098633)
  • net: mvpp2: simplify the Tx desc set DMA logic (bsc#1098633)
  • net: mvpp2: simplify the link_event function (bsc#1098633)
  • net: mvpp2: software tso support (bsc#1098633)
  • net: mvpp2: split the max ring size from the default one (bsc#1098633)
  • net: mvpp2: take advantage of the is_rgmii helper (bsc#1098633)
  • net: mvpp2: unify register definitions coding style (bsc#1098633)
  • net: mvpp2: unify the txq size define use (bsc#1098633)
  • net: mvpp2: update the BM buffer free/destroy logic (bsc#1098633)
  • net: mvpp2: use a data size of 10kB for Tx FIFO on port 0 (bsc#1098633)
  • net: mvpp2: use correct index on array mvpp2_pools (bsc#1098633)
  • net: mvpp2: use device*/fwnode* APIs instead of of_* (bsc#1098633)
  • net: mvpp2: use the GoP interrupt for link status changes (bsc#1098633)
  • net: mvpp2: use the aggr txq size define everywhere (bsc#1098633)
  • net: mvpp2: use the same buffer pool for all ports (bsc#1098633)
  • net: phy: Tell caller result of phychange() (networking-stable-1803_28)
  • net: phy: add XAUI and 10GBASE-KR PHY connection types (bsc#1098633)
  • net: phy: broadcom: Fix auxiliary control register reads (networking-stable-180608)
  • net: phy: broadcom: Fix bcmwriteexp() (networking-stable-180608)
  • net: phy: dp83822: use BMCRANENABLE instead of BMSRANEGCAPABLE for DP83620 (networking-stable-180620)
  • net: phy: fix phystart to consider PHYIGNOREINTERRUPT (networking-stable-1803_07)
  • net: qdiscpktleninit() should be more robust (networking-stable-1801_28)
  • net: qed: use correct strncpy() size (bsc#1086314 bsc#1086313 bsc#1086301)
  • net: qed: use correct strncpy() size (bsc#1086314 bsc#1086313 bsc#1086301)
  • net: qlge: use memmove instead of skbcopytolineardata (bsc#1050529 bsc#1086319)
  • net: qlge: use memmove instead of skbcopytolineardata (bsc#1050529 bsc#1086319)
  • net: sched: fix error path in tcfprotocreate() when modules are not configured (networking-stable-180515)
  • net: sched: ife: check on metadata length (networking-stable-180426)
  • net: sched: ife: handle malformed tlv length (networking-stable-180426)
  • net: sched: ife: signal not finding metaid (networking-stable-180426)
  • net: sched: red: avoid hashing NULL child (bsc#1056787)
  • net: sched: report if filter is too large to dump (networking-stable-180307)
  • net: support compat 64-bit time in {s,g}etsockopt (networking-stable-180515)
  • net: systemport: Rewrite _bcmsysporttxreclaim() (networking-stable-180328)
  • net: tcp: close sock if net namespace is exiting (networking-stable-180128)
  • net: usb: cdcmbim: add flag FLAGSENDZLP (networking-stable-1806_08)
  • net: validate attribute sizes in neighdumptable() (networking-stable-180426)
  • net: vrf: Add support for sends to local broadcast address (networking-stable-180128)
  • netsched: fq: take care of throttled flows before reuse (networking-stable-1805_15)
  • netdev-FAQ: clarify DaveM's position for stable backports (networking-stable-180608)
  • netlink: avoid a double skb free in genlmsg_mcast() (git-fixes)
  • netlink: ensure to loop over all netns in genlmsgmulticastallns() (networking-stable-180307)
  • netlink: extack needs to be reset each time through loop (networking-stable-180128)
  • netlink: make sure nladdr has correct size in netlinkconnect() (networking-stable-1804_10)
  • netlink: reset extack earlier in netlinkrcvskb (networking-stable-180128)
  • nfc: llcp: Limit size of SDP URI (bsc#1051510)
  • nfc: nfcmrvl_uart: fix device-node leak during probe (bsc#1051510)
  • nfc: pn533: Fix wrong GFP flag usage (bsc#1051510)
  • nfc: pn533: do not send usb data off of the stack (bsc#1051510)
  • nfit, address-range-scrub: add module option to skip initial ars (bsc#1094119)
  • nfit, address-range-scrub: determine one platform max_ars value (bsc#1094119)
  • nfit, address-range-scrub: fix scrub in-progress reporting (bsc#1051510)
  • nfit, address-range-scrub: introduce nfitspa->arsstate (bsc#1094119)
  • nfit, address-range-scrub: rework and simplify ARS state machine (bsc#1094119)
  • nfit: fix region registration vs block-data-window ranges (bsc#1051510)
  • nfit: fix unchecked dereference in acpinfitctl (bsc#1051510)
  • nfs: Revert 'NFS: Move the flock open mode check into nfs_flock()' (bsc#1098983)
  • nfsv4: Revert commit 5f83d86cf531d ('NFSv4.x: Fix wraparound issues..') (git-fixes)
  • nl80211: relax ht operation checks for mesh (bsc#1051510)
  • nubus: Avoid array underflow and overflow (bsc#1099918)
  • nubus: Fix up header split (bsc#1099918)
  • nvme-fabrics: allow duplicate connections to the discovery controller (bsc#1098706)
  • nvme-fabrics: allow internal passthrough command on deleting controllers (bsc#1098706)
  • nvme-fabrics: centralize discovery controller defaults (bsc#1098706)
  • nvme-fabrics: fix and refine state checks in _nvmfcheck_ready (bsc#1098706)
  • nvme-fabrics: handle the admin-only case properly in nvmfcheckready (bsc#1098706)
  • nvme-fabrics: refactor queue ready check (bsc#1098706)
  • nvme-fabrics: remove unnecessary controller subnqn validation (bsc#1098706)
  • nvme-fc: change controllers first connect to use reconnect path (bsc#1098706)
  • nvme-fc: fix nulling of queue data on reconnect (bsc#1098706)
  • nvme-fc: release io queues to allow fast fail (bsc#1098706)
  • nvme-fc: remove reinit_request routine (bsc#1098706)
  • nvme-fc: remove setting DNR on exception conditions (bsc#1098706)
  • nvme-loop: add support for multiple ports (bsc#1054245)
  • nvme-multipath: fix sysfs dangerously created links (bsc#1096529)
  • nvme-rdma: Fix command completion race at error recovery (bsc#1099041)
  • nvme-rdma: correctly check for target keyed sgl support (bsc#1099041)
  • nvme-rdma: do not override opts->queue_size (bsc#1099041)
  • nvme-rdma: fix error flow during mapping request data (bsc#1099041)
  • nvme-rdma: fix possible double free condition when failing to create a controller (bsc#1099041)
  • nvme.h: add AEN configuration symbols (bsc#1054245)
  • nvme.h: add ANA definitions (bsc#1054245)
  • nvme.h: add support for the log specific field (bsc#1054245)
  • nvme.h: add the changed namespace list log (bsc#1054245)
  • nvme.h: untangle AEN notice definitions (bsc#1054245)
  • nvme/multipath: Disable runtime writable enabling parameter (bsc#1054245)
  • nvme/multipath: Fix multipath disabled naming collisions (bsc#1098706)
  • nvme: Fix sync controller reset return (bsc#1077989)
  • nvme: Revert 'nvme: mark nvmequeuescan static' (bsc#1054245)
  • nvme: Set integrity flag for user passthrough commands (bsc#1098706)
  • nvme: Skip checking heads without namespaces (bsc#1098706)
  • nvme: Use admin command effects for admin commands (bsc#1098706)
  • nvme: add ANA support (bsc#1054245)
  • nvme: add bio remapping tracepoint (bsc#1054245)
  • nvme: allow duplicate controller if prior controller being deleted (bsc#1098706)
  • nvme: centralize ctrl removal prints (bsc#1054245)
  • nvme: check return value of initsrcustruct function (bsc#1098706)
  • nvme: cleanup double shift issue (bsc#1054245)
  • nvme: do not enable AEN if not supported (bsc#1077989)
  • nvme: do not hold nvmftransportsrwsem for more than transport lookups (bsc#1054245)
  • nvme: do not rely on the changed namespace list log (bsc#1054245)
  • nvme: enforce 64bit offset for nvmegetlog_ext fn (bsc#1054245)
  • nvme: expand nvmfcheckif_ready checks (bsc#1098706)
  • nvme: fix NULL pointer dereference in nvmeinitsubsystem (bsc#1098706)
  • nvme: fix handling of metadatalen for NVMEIOCTLIOCMD
  • nvme: fix handling of metadatalen for NVMEIOCTLIOCMD (,)
  • nvme: fix potential memory leak in option parsing (bsc#1098706)
  • nvme: fix use-after-free in nvmefreens_head (bsc#1054245)
  • nvme: guard additional fields in nvme command structures (bsc#1054245)
  • nvme: host: core: fix precedence of ternary operator (bsc#1054245)
  • nvme: if_ready checks to fail io to deleting controller (bsc#1077989)
  • nvme: implement log page low/high offset and dwords (bsc#1054245)
  • nvme: kABI fix for ANA support in nvme_ctrl (bsc#1054245)
  • nvme: kABI fixes for nvmet_ctrl (bsc#1054245)
  • nvme: kabi fixes for nvme_ctrl (bsc#1054245)
  • nvme: make nvmegetlog_ext non-static (bsc#1054245)
  • nvme: mark nvmequeuescan static (bsc#1054245)
  • nvme: move init of keep_alive work item to controller initialization (bsc#1098706)
  • nvme: partially revert 'nvme: remove nvmereqneeds_failover' (bsc#1054245)
  • nvme: reintruduce nvmegetlog_ext() (bsc#1054245)
  • nvme: remove nvmereqneeds_failover (bsc#1054245)
  • nvme: simplify the API for getting log pages (bsc#1054245)
  • nvme: submit AEN event configuration on startup (bsc#1054245)
  • nvme: use the changed namespaces list log to clear ns data changed AENs (bsc#1054245)
  • nvmet-fc: fix target sgl list on large transfers
  • nvmet-fc: fix target sgl list on large transfers (,)
  • nvmet-fc: increase LS buffer count per fc port (bsc#1098706)
  • nvmet: Revert 'nvmet: constify struct nvmetfabricsops' (bsc#1054245)
  • nvmet: add AEN configuration support (bsc#1054245)
  • nvmet: add a new nvmetzerosgl helper (bsc#1054245)
  • nvmet: add minimal ANA support (bsc#1054245)
  • nvmet: constify struct nvmetfabricsops (bsc#1054245)
  • nvmet: filter newlines from user input (bsc#1054245)
  • nvmet: fixup crash on NULL device path (bsc#1054245)
  • nvmet: implement the changed namespaces log (bsc#1054245)
  • nvmet: kABI fixes for ANA support (bsc#1054245)
  • nvmet: keep a port pointer in nvmet_ctrl (bsc#1054245)
  • nvmet: mask pending AENs (bsc#1054245)
  • nvmet: reset keep alive timer in controller enable (bsc#1054245)
  • nvmet: return all zeroed buffer when we can't find an active namespace (bsc#1054245)
  • nvmet: split log page implementation (bsc#1054245)
  • nvmet: support configuring ANA groups (bsc#1054245)
  • nvmet: switch loopback target state to connecting when resetting (bsc#1098706)
  • nvmet: track and limit the number of namespaces per subsystem (1054245)
  • nvmet: use Retain Async Event bit to clear AEN (bsc#1054245)
  • of/pci: Fix theoretical NULL dereference (bsc#1051510)
  • of: Make offwnodehandle() safer (bsc#1098633)
  • of: fix DMA mask generation (bsc#1051510)
  • of: overlay: validate offset from property fixups (bsc#1051510)
  • of: platform: stop accessing invalid dev in ofplatformdevice_destroy (bsc#1051510)
  • of: restrict DMA configuration (bsc#1051510)
  • of: unittest: for strings, account for trailing \0 in property length field (bsc#1051510)
  • openvswitch: Do not swap table in nlattrset() after OVSATTRNESTED is found (networking-stable-1805_15)
  • p54: do not unregister leds when they are not initialized (bsc#1051510)
  • packet: fix bitfield update race (networking-stable-180426)
  • pci: Account for all bridges on bus when distributing bus numbers (bsc#1100132)
  • pci: Add ACS quirk for Intel 300 series (bsc#1051510)
  • pci: Add ACS quirk for Intel 7th and 8th Gen mobile (bsc#1051510)
  • pci: Add function 1 DMA alias quirk for Marvell 88SE9220 (bsc#1051510)
  • pci: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken (bsc#1051510)
  • pci: Restore config space on runtime resume despite being unbound (bsc#1051510)
  • pci: aardvark: Fix logic in advkpcie{rd,wr}_conf() (bsc#1051510)
  • pci: aardvark: Fix pcie Max Read Request Size setting (bsc#1051510)
  • pci: aardvark: Set PIOADDRLS correctly in advkpcierd_conf() (bsc#1051510)
  • pci: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode (bsc#1051510)
  • pci: altera: Fix bool initialization in tlpreadpacket() (bsc#1051510)
  • pci: dwc: Fix enumeration end when reaching root subordinate (bsc#1100132)
  • pci: endpoint: Fix kernel panic after put_device() (bsc#1051510)
  • pci: endpoint: Populate funcno before calling pciepcaddepf() (bsc#1051510)
  • pci: exynos: Fix a potential initclkresources NULL pointer dereference (bsc#1051510)
  • pci: faraday: Fix ofirqget() error check (bsc#1051510)
  • pci: ibmphp: Fix use-before-set in getmaxbus_speed() (bsc#1051510)
  • pci: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (bsc#1051510)
  • pci: shpchp: Fix AMD POGO identification (bsc#1051510)
  • perf intel-pt: Always set no branch for dummy event (bsc#1087217)
  • perf intel-pt: Set noauxsamples for the tracking event (bsc#1087217)
  • perf/x86/intel/uncore: Add event constraint for BDX PCU (bsc#1087202)
  • perf/x86/intel/uncore: Fix SKX CHA event extra regs (bsc#1087233)
  • perf/x86/intel/uncore: Fix Skylake UPI PMU event masks (bsc#1087233)
  • perf/x86/intel/uncore: Fix Skylake server CHA LLC_LOOKUP event umask (bsc#1087233)
  • perf/x86/intel/uncore: Fix Skylake server PCU PMU event format (bsc#1087233)
  • perf/x86/intel/uncore: Fix missing marker for skxuncorechaextraregs (bsc#1087233)
  • perf/x86/intel/uncore: Remove invalid Skylake server CHA filter field (bsc#1087233)
  • perf/x86: Fix data source decoding for Skylake
  • phy: add sgmii and 10gkr modes to the phy_mode enum (bsc#1098633)
  • pinctrl/amd: Fix build dependency on pinmux code (bsc#1051510)
  • pinctrl/amd: save pin registers over suspend/resume (bsc#1051510)
  • pinctrl: adi2: Fix Kconfig build problem (bsc#1051510)
  • pinctrl: armada-37xx: Fix direction_output() callback behavior (bsc#1051510)
  • pinctrl: artpec6: dt: add missing pin group uart5nocts (bsc#1051510)
  • pinctrl: bcm2835: Avoid warning from _irqdosethandler (bsc#1051510)
  • pinctrl: imx: fix debug message for SHAREMUXCONF_REG case (bsc#1051510)
  • pinctrl: intel: Initialize GPIO properly when used through irqchip (bsc#1087092)
  • pinctrl: intel: Read back TX buffer state (bsc#1051510)
  • pinctrl: meson-gxbb: remove non-existing pin GPIOX_22 (bsc#1051510)
  • pinctrl: meson-gxl: Fix typo in AO I2S pins (bsc#1051510)
  • pinctrl: meson-gxl: Fix typo in AO SPDIF pins (bsc#1051510)
  • pinctrl: mvebu: use correct MPP sel value for dev pins (bsc#1051510)
  • pinctrl: nand: meson-gxbb: fix missing data pins (bsc#1051510)
  • pinctrl: nsp: Fix potential NULL dereference (bsc#1051510)
  • pinctrl: nsp: off by ones in nsppinmuxenable() (bsc#1100132)
  • pinctrl: pinctrl-single: Fix pcsrequestgpio() when bitspermux != 0 (bsc#1051510)
  • pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510)
  • pinctrl: rockchip: enable clock when reading pin direction register (bsc#1051510)
  • pinctrl: samsung: Fix NULL pointer exception on external interrupts on S3C24xx (bsc#1051510)
  • pinctrl: samsung: Fix invalid register offset used for Exynos5433 external interrupts (bsc#1051510)
  • pinctrl: sh-pfc: r8a7790: Add missing TXER pin to avbmii group (bsc#1051510)
  • pinctrl: sh-pfc: r8a7795-es1: Fix MODSEL1 bit[25:24] to 0x3 when using STPISEN1D (bsc#1051510)
  • pinctrl: sh-pfc: r8a7795: Fix MOD_SEL register pin assignment for SSI pins group (bsc#1051510)
  • pinctrl: sh-pfc: r8a7795: Fix to delete A20..A25 pins function definitions (bsc#1051510)
  • pinctrl: sh-pfc: r8a7796: Fix IPSR and MOD_SEL register pin assignment for NDFC pins group (bsc#1051510)
  • pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group (bsc#1051510)
  • pinctrl: sh-pfc: r8a7796: Fix to delete A20..A25 pins function definitions (bsc#1051510)
  • pinctrl: sh-pfc: r8a7796: Fix to delete FSCLKST pin and IPSR7 bit[15:12] register definitions (bsc#1051510)
  • pinctrl: sunxi: Fix A64 UART mux value (bsc#1051510)
  • pinctrl: sunxi: Fix A80 interrupt pin bank (bsc#1051510)
  • pinctrl: sunxi: fix V3s pinctrl driver IRQ bank base (bsc#1051510)
  • pinctrl: sunxi: fix wrong irq_banks number for H5 pinctrl (bsc#1051510)
  • pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping (bsc#1051510)
  • pinctrl: sx150x: Register pinctrl before adding the gpiochip (bsc#1051510)
  • pinctrl: sx150x: Unregister the pinctrl on release (bsc#1051510)
  • pinctrl: uniphier: fix members of rmii group for Pro4 (bsc#1051510)
  • pinctrl: uniphier: fix pinconfigget() for input-enable (bsc#1051510)
  • pipe: fix off-by-one error when checking buffer limits (bsc#1051510)
  • pktcdvd: Fix a recently introduced NULL pointer dereference (bsc#1099918)
  • pktcdvd: Fix pktsetupdev() error path (bsc#1099918)
  • platform/chrome: croseclpc: remove redundant pointer request (bsc#1051510)
  • platform/x86: asus-wmi: Fix NULL pointer dereference (bsc#1051510)
  • platform/x86: ideapad-laptop: Apply nohwrfkill to Y20-15IKBM, too (bsc#1098626)
  • pm/core: Fix supplier device runtime PM usage counter imbalance (bsc#1051510)
  • pm/hibernate: Fix oops at snapshot_write() (bsc#1051510)
  • pm/hibernate: Use CONFIGHAVESET_MEMORY for include condition (bsc#1051510)
  • pm/wakeup: Only update last time for active wakeup sources (bsc#1051510)
  • power: gemini-poweroff: Avoid spurious poweroff (bsc#1051510)
  • power: supply: act8945acharger: fix ofirq_get() error check (bsc#1051510)
  • power: supply: cpcap-charger: add OMAP_usb2 dependency (bsc#1051510)
  • powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently (bnc#1012382)
  • powerpc/64s: Clear PCR on boot (bnc#1012382)
  • powerpc/64s: Fix mce accounting for powernv (bsc#1094244)
  • powerpc/64s: Fix section mismatch warnings from setuprfiflush() (bsc#1068032, bsc#1075087, bsc#1091041)
  • powerpc/eeh: Fix enabling bridge MMIO windows (bnc#1012382)
  • powerpc/fadump: Unregister fadump on kexec down path (bnc#1012382)
  • powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (bnc#1012382)
  • powerpc/mm: Fix threadpkeyregs_init() (, bsc#1078248, git-fixes)
  • powerpc/mm: Fix threadpkeyregs_init() (bsc#1078248, git-fixes)
  • powerpc/mpic: Check if cpupossible() in mpicphysmask() (bnc#1012382)
  • powerpc/pkeys: Detach executeonly key on !PROTEXEC (, bsc#1078248, git-fixes)
  • powerpc/pkeys: Detach executeonly key on !PROTEXEC (bsc#1078248, git-fixes)
  • powerpc/pkeys: Drop private VM_PKEY definitions (, bsc#1078248)
  • powerpc/pkeys: Drop private VM_PKEY definitions (bsc#1078248)
  • powerpc/powernv: Fix NVRAM sleep in invalid context when crashing (bnc#1012382)
  • powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops (bnc#1012382)
  • powerpc/powernv: Handle unknown OPAL errors in opalnvramwrite() (bnc#1012382)
  • powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (bnc#1012382)
  • powerpc/ptrace: Fix enforcement of DAWR constraints (bsc#1099918)
  • powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACESETDEBUGREG (bnc#1012382)
  • powerpc: Add missing prototype for archirqwork_raise() (bnc#1012382)
  • powerpc: Machine check interrupt is a non-maskable interrupt (bsc#1094244)
  • powerpc: mmucontext: provide old version of mmiommuuato_hpa (bsc#1077761, git-fixes)
  • ppp: avoid loop in xmit recursion detection code (networking-stable-180328)
  • ppp: prevent unregistered channels from connecting to PPP units (networking-stable-180307)
  • ppp: unlock allpppmutex before registering device (networking-stable-180128)
  • pppoe: check sockaddr length in pppoeconnect() (networking-stable-1804_26)
  • pppoe: take ->neededheadroom of lower device into account on xmit (networking-stable-1801_28)
  • pptp: remove a buggy dst release in pptpconnect() (networking-stable-1804_10)
  • printk: fix possible reuse of va_list variable (bsc#1100602)
  • procfs: add tunable for fd/fdinfo dentry retention (bsc#1086652)
  • pty: cancel pty slave port buf's work in tty_release (bsc#1051510)
  • pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume (bsc#1051510)
  • pwm: meson: Fix allocation of PWM channel array (bsc#1051510)
  • pwm: meson: Improve PWM calculation precision (bsc#1051510)
  • pwm: rcar: Fix a condition to prevent mismatch value setting to duty (bsc#1051510)
  • pwm: stm32: Enforce dependency on CONFIGMFDSTM32_TIMERS (bsc#1051510)
  • pwm: stm32: Remove unused struct device (bsc#1051510)
  • pwm: stmpe: Fix wrong register offset for hwpwm=2 case (bsc#1051510)
  • pwm: tiehrpwm: Fix runtime PM imbalance at unbind (bsc#1051510)
  • pwm: tiehrpwm: fix clock imbalance in probe error path (bsc#1051510)
  • qed* : Add new TLV to request PF to update MAC in bulletin board (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed* : Add new TLV to request PF to update MAC in bulletin board (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed* : use trust mode to allow VF to override forced MAC (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed* : use trust mode to allow VF to override forced MAC (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Advance drivers' version to 8.33.0.20 (bsc#1086314)
  • qed*: HSI renaming for different types of HW (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: HSI renaming for different types of HW (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Refactor mf_mode to consist of bits (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Refactor mf_mode to consist of bits (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Refactoring and rearranging FW API with no functional impact (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Refactoring and rearranging FW API with no functional impact (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Support drop action classification (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Support drop action classification (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Support other classification modes (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Support other classification modes (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Utilize FW 8.33.1.0 (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Utilize FW 8.33.1.0 (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Utilize FW 8.33.11.0 (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed*: Utilize FW 8.33.11.0 (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Adapter flash update support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Adapter flash update support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add APIs for flash access (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add APIs for flash access (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add MFW interfaces for TLV request support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add MFW interfaces for TLV request support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add configuration information to register dump and debug data (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add configuration information to register dump and debug data (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add driver infrastucture for handling mfw requests (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add driver infrastucture for handling mfw requests (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add sanity check for SIMD fastpath handler (bsc#1050536)
  • qed: Add support for Unified Fabric Port (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for Unified Fabric Port (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for multi function mode with 802.1ad tagging (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for multi function mode with 802.1ad tagging (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for processing fcoe tlv request (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for processing fcoe tlv request (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for processing iscsi tlv request (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for processing iscsi tlv request (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for tlv request processing (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Add support for tlv request processing (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Correct Multicast API to reflect existence of 256 approximate buckets (bsc#1050536)
  • qed: Correct Multicast API to reflect existence of 256 approximate buckets (bsc#1050536)
  • qed: Delete unused parameter p_ptt from mcp APIs (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Delete unused parameter p_ptt from mcp APIs (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Do not advertise DCBXLLDMANAGED capability (bsc#1050536)
  • qed: Fix LL2 race during connection terminate (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix LL2 race during connection terminate (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix PTT entry leak in the selftest error flow (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix PTT entry leak in the selftest error flow (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix copying 2 strings (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix copying 2 strings (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix link flap issue due to mismatching EEE capabilities (bsc#1050536)
  • qed: Fix link flap issue due to mismatching EEE capabilities (bsc#1050536)
  • qed: Fix mask for physical address in ILT entry (networking-stable-180608)
  • qed: Fix possibility of list corruption during rmmod flows (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix possibility of list corruption during rmmod flows (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix possible memory leak in Rx error path handling (bsc#1050536)
  • qed: Fix possible memory leak in Rx error path handling (bsc#1050536)
  • qed: Fix possible race for the link state value (bsc#1050536)
  • qed: Fix potential use-after-free in qedspqpost() (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix potential use-after-free in qedspqpost() (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix reading stale configuration information (bsc#1086314)
  • qed: Fix setting of incorrect eswitch mode (bsc#1050536)
  • qed: Fix shared memory inconsistency between driver and the MFW (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix shared memory inconsistency between driver and the MFW (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix use of incorrect shmem address (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix use of incorrect shmem address (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Fix use of incorrect size in memcpy call (bsc#1050536)
  • qed: Free reserved MR tid (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Free reserved MR tid (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: LL2 flush isles when connection is closed (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: LL2 flush isles when connection is closed (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Limit msix vectors in kdump kernel to the minimum required count (bsc#1050536)
  • qed: Limit msix vectors in kdump kernel to the minimum required count (bsc#1050536)
  • qed: Populate nvm image attribute shadow (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Populate nvm image attribute shadow (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Remove reserveration of dpi for kernel (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Remove reserveration of dpi for kernel (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Remove unused data member 'ismfdefault' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Remove unused data member 'ismfdefault' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Use true and false for boolean values (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Use true and false for boolean values (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Use zeroing memory allocator than allocator/memset (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: Use zeroing memory allocator than allocator/memset (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: code indent should use tabs where possible (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: code indent should use tabs where possible (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: fix spelling mistake: 'checksumed' -> 'checksummed' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: fix spelling mistake: 'checksumed' -> 'checksummed' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: fix spelling mistake: 'offloded' -> 'offloaded' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: fix spelling mistake: 'offloded' -> 'offloaded' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: fix spelling mistake: 'taskelt' -> 'tasklet' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: fix spelling mistake: 'taskelt' -> 'tasklet' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: off by one in qedparsemcptracebuf() (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: off by one in qedparsemcptracebuf() (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: use kzalloc instead of kmalloc and memset (bsc#1086314 bsc#1086313 bsc#1086301)
  • qed: use kzalloc instead of kmalloc and memset (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Add build_skb() support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Add build_skb() support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Add support for populating ethernet TLVs (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Add support for populating ethernet TLVs (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Adverstise software timestamp caps when PHC is not available (bsc#1050538)
  • qede: Adverstise software timestamp caps when PHC is not available (bsc#1050538)
  • qede: Do not drop rx-checksum invalidated packets (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Do not drop rx-checksum invalidated packets (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Ethtool flash update support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Ethtool flash update support (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Fix barrier usage after tx doorbell write (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Fix barrier usage after tx doorbell write (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Fix ref-cnt usage count (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Fix ref-cnt usage count (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Refactor ethtool rx classification flow (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Refactor ethtool rx classification flow (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Support flow classification to the VFs (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Support flow classification to the VFs (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Use NETIFFGRO_HW (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Use NETIFFGRO_HW (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Validate unsupported configurations (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: Validate unsupported configurations (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: fix spelling mistake: 'registeration' -> 'registration' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qede: fix spelling mistake: 'registeration' -> 'registration' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qedr: Fix spelling mistake: 'hanlde' -> 'handle' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qedr: Fix spelling mistake: 'hanlde' -> 'handle' (bsc#1086314 bsc#1086313 bsc#1086301)
  • qlogic/qed: Constify *pkttypestr (bsc#1086314 bsc#1086313 bsc#1086301)
  • qlogic/qed: Constify *pkttypestr (bsc#1086314 bsc#1086313 bsc#1086301)
  • qlogic: check kstrtoul() for errors (bsc#1050540)
  • qmiwwan: Add support for Quectel EP06 (networking-stable-1802_06)
  • qmi_wwan: add support for Quectel EG91 (bsc#1051510)
  • qmi_wwan: add support for the Dell Wireless 5821e module (bsc#1051510)
  • qmi_wwan: fix interface number for DW5821e production firmware (bsc#1051510)
  • qmiwwan: set FLAGSEND_ZLP to avoid network initiated disconnect (bsc#1051510)
  • r8152: fix tx packets accounting (bsc#1051510)
  • r8152: napi hangup fix after disconnect (bsc#1051510)
  • r8169: Be drop monitor friendly (bsc#1051510)
  • rbd: flush rbddev->watchdwork after watch is unregistered (bsc#1103216)
  • rdma/bnxt_re: Fix broken RoCE driver due to recent L2 driver changes (bsc#1086283)
  • rdma/bnxt_re: Fix broken RoCE driver due to recent L2 driver changes (bsc#1086283)
  • rdma/bnxtre: Remove redundant bnxtqplibdisablenq() call (bsc#1086283)
  • rdma/bnxtre: Remove redundant bnxtqplibdisablenq() call (bsc#1086283)
  • rdma/cma: Do not query GID during QP state transition to RTR (bsc#1046306)
  • rdma/cma: Do not query GID during QP state transition to RTR (bsc#1046306)
  • rdma/cma: Fix use after destroy access to net namespace for IPoIB (bsc#1046306)
  • rdma/cma: Fix use after destroy access to net namespace for IPoIB (bsc#1046306)
  • rdma/cxgb4: Use structs to describe the uABI instead of opencoding (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • rdma/cxgb4: release hw resources on device removal (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • rdma/i40iw: Avoid panic when objects are being created and destroyed (bsc#1058659)
  • rdma/i40iw: Avoid panic when objects are being created and destroyed (bsc#1058659)
  • rdma/i40iw: Avoid reference leaks when processing the AEQ (bsc#1058659)
  • rdma/i40iw: Avoid reference leaks when processing the AEQ (bsc#1058659)
  • rdma/ipoib: Update paths on CLIENTREREG/SMCHANGE events (bsc#1046307)
  • rdma/ipoib: Update paths on CLIENTREREG/SMCHANGE events (bsc#1046307)
  • rdma/iwpm: fix memory leak on map_info (bsc#1046306)
  • rdma/mlx4: Discard unknown SQP work requests (bsc#1046302)
  • rdma/mlx5: Do not assume that medium blueFlame register exists (bsc#1046305)
  • rdma/mlx5: Do not assume that medium blueFlame register exists (bsc#1046305)
  • rdma/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (bsc#1046305)
  • rdma/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (bsc#1046305)
  • rdma/mlx5: Fix memory leak in mlx5ibcreate_srq() error path (bsc#1046305)
  • rdma/mlx5: Fix memory leak in mlx5ibcreate_srq() error path (bsc#1046305)
  • rdma/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (bsc#1046305)
  • rdma/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (bsc#1046305)
  • rdma/mlx5: Protect from shift operand overflow (bsc#1046305)
  • rdma/mlx5: Use proper spec flow label type (bsc#1046305)
  • rdma/qedr: Annotate iomem pointers correctly (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Annotate iomem pointers correctly (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Declare local functions static (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Declare local functions static (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix doorbell bar mapping for dpi > 1 (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix doorbell bar mapping for dpi > 1 (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix endian problems around imm_data (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix endian problems around imm_data (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix iWARP connect with port mapper (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix iWARP connect with port mapper (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix iWARP write and send with immediate (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix iWARP write and send with immediate (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix ipv6 destination address resolution (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix ipv6 destination address resolution (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix kernel panic when running fio over NFSordma (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix kernel panic when running fio over NFSordma (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix wmb usage in qedr (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Fix wmb usage in qedr (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Remove set-but-not-used variables (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Remove set-but-not-used variables (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Use NULL instead of 0 to represent a pointer (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Use NULL instead of 0 to represent a pointer (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Use zeroing memory allocator than allocator/memset (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Use zeroing memory allocator than allocator/memset (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Zero stack memory before copying to user space (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: Zero stack memory before copying to user space (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: eliminate duplicate barriers on weakly-ordered archs (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: eliminate duplicate barriers on weakly-ordered archs (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: lower print level of flushed CQEs (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/qedr: lower print level of flushed CQEs (bsc#1086314 bsc#1086313 bsc#1086301)
  • rdma/ucma: Do not allow setting rdmaOPTIONIB_PATH without an rdma device (bsc#1046306)
  • rdma/ucma: Do not allow setting rdmaOPTIONIB_PATH without an rdma device (bsc#1046306)
  • rdma/ucma: ucma_context reference leak in error path (bsc#1046306)
  • rdma/ucma: ucma_context reference leak in error path (bsc#1046306)
  • rdma/uverbs: Protect from attempts to create flows on unsupported QP (bsc#1046306)
  • rdma/uverbs: Protect from attempts to create flows on unsupported QP (bsc#1046306)
  • rdma/uverbs: Use an unambiguous errno for method not supported (bsc#1046306)
  • rdma/uverbs: Use an unambiguous errno for method not supported (bsc#1046306)
  • rds: MP-RDS may use an invalid cpath (networking-stable-1804_13)
  • rds: do not leak kernel memory to user land (networking-stable-180515)
  • regulator: Do not return or expect -errno from ofmapmode() (bsc#1099029)
  • regulator: max8998: Fix platform data retrieval (bsc#1051510)
  • regulator: of: Add a missing 'ofnodeput()' in an error handling path of 'ofregulatormatch()' (bsc#1051510)
  • regulator: qcom_spmi: Include offset when translating voltages (bsc#1051510)
  • regulator: tps65218: Fix strobe assignment (bsc#1051510)
  • restore condresched() in shrinkdcache_parent() (bsc#1098599)
  • rmdir(),rename(): do shrinkdcacheparent() only on success (bsc#1100340)
  • rocker: fix possible null pointer dereference in rockerrouterfibeventwork (networking-stable-180206)
  • route: check sysctlfibmultipathuseneigh earlier than hash (networking-stable-180410)
  • rpm/config.sh: Use SUSE:SLE-15:Update project instead of GA
  • rpm/kernel-docs.spec.in: Fix and cleanup for 4.13 doc build (bsc#1048129) The whole DocBook stuff has been deleted. The PDF build still non-working thus the sub-packaging disabled so far
  • rpm/kernel-source.changes.old: Add pre-SLE15 history (bsc#1098995)
  • rpm/kernel-source.spec.in: Add more stuff to Recommends ... and move bc to Recommends as well. All these packages are needed for building a kernel manually from scratch with kernel-source files
  • rpm/kernel-source.spec.in: require bc for kernel-source This is needed for building include/generated/timeconst.h from kernel/time/timeconst.bc
  • rpm: ignore CONFIGGCCVERSION when checking for oldconfig changes Since 4.18-rc1, 'make oldconfig' writes gcc version and capabilities into generated .config. Thus whenever we build the package or run checks with different gcc version than used to update config//, check for 'outdated configs' fails. As a quick band-aid, omit the lines with CONFIGGCCVERSION from both configs before comparing them. This way, the check won't fail unless run with newer gcc which would add new capabilities. More robust solution will require a wider discussion
  • rtc: ac100: Fix ac100 determine rate bug (bsc#1051510)
  • rtc: hctosys: Ensure system time does not overflow time_t (bsc#1051510)
  • rtc: pxa: fix probe function (bsc#1051510)
  • rtc: snvs: Fix usage of snvsrtcenable (bsc#1051510)
  • rtc: tx4939: avoid unintended sign extension on a 24 bit shift (bsc#1051510)
  • rtlwifi: Fix kernel Oops 'Fw download fail!!' (bsc#1051510)
  • rtlwifi: rtl8821ae: fix firmware is not ready to run (bsc#1051510)
  • rtnetlink: validate attributes in dosetlink() (networking-stable-1806_08)
  • rxrpc: Fix send in rxrpcsenddatapacket() (networking-stable-1803_07)
  • s390/crc32-vx: use expoline for indirect branches (git-fixes f19fbd5ed6)
  • s390/ftrace: use expoline for indirect branches (git-fixes f19fbd5ed6)
  • s390/gs: add compat regset for the guarded storage broadcast control block (git-fixes e525f8a6e696)
  • s390/kernel: use expoline for indirect branches (git-fixes f19fbd5ed6)
  • s390/lib: use expoline for indirect branches (git-fixes f19fbd5ed6)
  • s390/qdio: do not merge ERROR output buffers (bsc#1099715)
  • s390/qdio: do not retry EQBS after CCQ 96 (bsc#1102088, LTC#169699)
  • s390/qeth: do not dump control cmd twice (bsc#1099715)
  • s390/qeth: fix IPA command submission race (bsc#1099715)
  • s390/qeth: fix IPA command submission race (networking-stable-180307)
  • s390/qeth: fix error handling in adapter command callbacks (bsc#1102088, LTC#169699)
  • s390/qeth: fix overestimated count of buffer elements (bsc#1099715)
  • s390/qeth: fix overestimated count of buffer elements (networking-stable-180307)
  • s390/qeth: fix race when setting MAC address (bnc#1093148, LTC#167307)
  • s390/qeth: free netdevice when removing a card (bsc#1099715)
  • s390/qeth: free netdevice when removing a card (networking-stable-180328)
  • s390/qeth: lock read device while queueing next buffer (bsc#1099715)
  • s390/qeth: lock read device while queueing next buffer (networking-stable-180328)
  • s390/qeth: when thread completes, wake up all waiters (bsc#1099715)
  • s390/qeth: when thread completes, wake up all waiters (networking-stable-180328)
  • s390: Correct register corruption in critical section cleanup (git-fixes 6dd85fbb87)
  • s390: add assembler macros for CPU alternatives (git-fixes f19fbd5ed6)
  • s390: correct module section names for expoline code revert (git-fixes f19fbd5ed6)
  • s390: extend expoline to BC instructions (git-fixes, bsc#1103421)
  • s390: move expoline assembler macros to a header (git-fixes f19fbd5ed6)
  • s390: move spectre sysfs attribute code (bsc#1090098)
  • s390: optimize memset implementation (git-fixes f19fbd5ed6)
  • s390: remove indirect branch from dosoftirqown_stack (git-fixes f19fbd5ed6)
  • s390: use expoline thunks in the BPF JIT (git-fixes, bsc#1103421)
  • schnetem: fix skb leak in netemenqueue() (networking-stable-180328)
  • sched/core: Optimize ttwu_stat() (bnc#1101669 optimise numa balancing for fast migrate)
  • sched/core: Optimize updatestats*() (bnc#1101669 optimise numa balancing for fast migrate)
  • scripts/dtc: fix '%zx' warning (bsc#1051510)
  • scripts/gdb/linux/tasks.py: fix getthreadinfo (bsc#1051510)
  • scripts/gitsort/gitsort.py: Add 'nvme-4.18' to the list of repositories
  • scripts/gitsort/gitsort.py: add modules-next tree
  • scripts/kernel-doc: Do not fail with status != 0 if error encountered with -none (bsc#1051510)
  • scsi: Revert 'scsi: core: return BLKSTSOK for DIDOK in _scsierrorfromhostbyte()' (bsc#1099918)
  • scsi: aacraid: Correct hbasend to include iutype (bsc#1077989)
  • scsi: core: clean up generated file scsidevinfotbl.c (bsc#1077989)
  • scsi: core: return BLKSTSOK for DIDOK in _scsierrorfromhostbyte() (bsc#1099918)
  • scsi: cxgb4i: silence overflow warning in t4uldrx_handler() (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • scsi: ipr: Format HCAM overlay ID 0x41 (bsc#1097961)
  • scsi: ipr: new IOASC update (bsc#1097961)
  • scsi: lpfc: Add per io channel NVME IO statistics (bsc#1088866)
  • scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (bsc#1088866)
  • scsi: lpfc: Comment cleanup regarding Broadcom copyright header (bsc#1088866)
  • scsi: lpfc: Correct fw download error message (bsc#1088866)
  • scsi: lpfc: Correct missing remoteport registration during link bounces (bsc#1088866)
  • scsi: lpfc: Correct target queue depth application changes (bsc#1088866)
  • scsi: lpfc: Driver NVME load fails when CPU cnt > WQ resource cnt (bsc#1088866)
  • scsi: lpfc: Enhance log messages when reporting CQE errors (bsc#1088866)
  • scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (bsc#1088866)
  • scsi: lpfc: Fix 16gb hbas failing cq create (bsc#1093290)
  • scsi: lpfc: Fix Abort request WQ selection (bsc#1088866)
  • scsi: lpfc: Fix MDS diagnostics failure (bsc#1088866)
  • scsi: lpfc: Fix NULL pointer access in lpfcnvmeinfo_show (bsc#1088866)
  • scsi: lpfc: Fix NULL pointer reference when resetting adapter (bsc#1088866)
  • scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (bsc#1088866)
  • scsi: lpfc: Fix driver not recovering NVME rports during target link faults (bsc#1088866)
  • scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (bsc#1088866)
  • scsi: lpfc: Fix multiple PRLI completion error path (bsc#1088866)
  • scsi: lpfc: Fix nvme remoteport registration race conditions (bsc#1088866)
  • scsi: lpfc: Fix port initialization failure (bsc#1093290)
  • scsi: lpfc: Fix up log messages and stats counters in IO submit code path (bsc#1088866)
  • scsi: lpfc: Handle new link fault code returned by adapter firmware (bsc#1088866)
  • scsi: lpfc: correct oversubscription of nvme io requests for an adapter (bsc#1088866)
  • scsi: lpfc: enhance LE data structure copies to hardware (bsc#1088866)
  • scsi: lpfc: fix spelling mistakes: 'mabilbox' and 'maibox' (bsc#1088866)
  • scsi: lpfc: update driver version to 12.0.0.2 (bsc#1088866)
  • scsi: lpfc: update driver version to 12.0.0.3 (bsc#1088866)
  • scsi: lpfc: update driver version to 12.0.0.4 (bsc#1088866)
  • scsi: megaraid_sas: Do not log an error if FW successfully initializes (bsc#1077989)
  • scsi: qla2xxx: Fix inconsistent DMA mem alloc/free (bsc#1077989)
  • scsi: qla2xxx: Fix kernel crash due to late workqueue allocation (bsc#1077338)
  • scsi: sg: mitigate read/write abuse (bsc#1101296)
  • scsi: target: fix crash with iscsi target and dvd (bsc#1099918)
  • scsi: zfcp: fix infinite iteration on ERP ready list (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix missing REC trigger trace on terminaterportio early return (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix missing REC trigger trace on terminaterportio for ERP_FAILED (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix missing SCSI trace for result of ehhostreset_handler (bsc#1102088, LTC#169699)
  • scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (bsc#1102088, LTC#169699)
  • sctp: delay the authentication for the duplicated cookie-echo chunk (networking-stable-180515)
  • sctp: do not check port in sctpinet6cmpaddr (networking-stable-1804_26)
  • sctp: do not leak kernel memory to user space (networking-stable-180410)
  • sctp: fix dst refcnt leak in sctpv6getdst() (networking-stable-1803_07)
  • sctp: fix the issue that the cookie-ack with auth can't get processed (networking-stable-180515)
  • sctp: handle two v4 addrs comparison in sctpinet6cmp_addr (git-fixes)
  • sctp: not allow transport timeout value less than HZ/5 for hbtimer (networking-stable-1806_08)
  • sctp: remove sctpchunkput from failmark err path in sctpulpeventmakercvmsg (networking-stable-180515)
  • sctp: sctpsockaddraf must check minimal addr length for AFINET6 (networking-stable-1804_10)
  • sctp: use the old asoc when making the cookie-ack chunk in dupcookd (networking-stable-1805_15)
  • selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (bsc#1051510)
  • selinux: ensure the context is NUL terminated in securitycontexttosidcore() (bsc#1051510)
  • selinux: skip bounded transition processing if the policy isn't loaded (bsc#1051510)
  • serdev: fix memleak on module unload (bsc#1051510)
  • serial: 8250: omap: Fix idling of clocks for unused uarts (bsc#1051510)
  • serial: altera: ensure port->regshift is honored consistently (bsc#1051510)
  • serial: arc_uart: Fix out-of-bounds access through DT alias (bsc#1051510)
  • serial: earlycon: Only try fdt when specify 'earlycon' exactly (bsc#1051510)
  • serial: fsl_lpuart: Fix out-of-bounds access through DT alias (bsc#1051510)
  • serial: imx: Fix out-of-bounds access through serial port index (bsc#1051510)
  • serial: imx: drop if that always evaluates to true (bsc#1051510)
  • serial: mxs-auart: Fix out-of-bounds access through serial port index (bsc#1051510)
  • serial: pxa: Fix out-of-bounds access through serial port index (bsc#1051510)
  • serial: samsung: Fix out-of-bounds access through serial port index (bsc#1051510)
  • serial: samsung: fix maxburst parameter for DMA transactions (bsc#1051510)
  • serial: sh-sci: Fix out-of-bounds access through DT alias (bsc#1051510)
  • serial: sh-sci: Stop using printk format %pCr (bsc#1051510)
  • serial: sh-sci: Update warning message in scirequestdma_chan() (bsc#1051510)
  • serial: sh-sci: Use spin{try}lockirqsave instead of open coding version (bsc#1051510)
  • serial: sirf: Fix out-of-bounds access through DT alias (bsc#1051510)
  • serial: xuartps: Fix out-of-bounds access through DT alias (bsc#1051510)
  • series.conf: Sort scheduler stats optimisations
  • sfc: stop the TX queue before pushing new buffers (bsc#1058169)
  • skbuff: Fix not waking applications when errors are enqueued (networking-stable-180328)
  • slip: Check if rstate is initialized before uncompressing (networking-stable-180413)
  • smsc75xx: Add workaround for gigabit link up hardware errata (bsc#1051510)
  • smsc75xx: fix smsc75xxsetfeatures() (bsc#1051510)
  • smsc95xx: Configure pause time to 0xffff when tx flow control enabled (bsc#1051510)
  • soc/fsl/qbman: fix issue in qmandeletecgrsafe() (networking-stable-1803_28)
  • socket: close race condition between sockclose() and sockfssetattr() (networking-stable-180620)
  • soreuseport: fix mem leak in reuseportaddsock() (networking-stable-180206)
  • spi: bcm-qspi: fIX some error handling paths (bsc#1051510)
  • spi: core: Fix devmspiregister_master() function name in kerneldoc (bsc#1051510)
  • spi: pxa2xx: Do not touch CS pin until we have a transfer pending (bsc#1051510)
  • spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR (bsc#1051510)
  • staging: comedi: quatechdaqpcs: fix no-op loop daqpaoinsn_write() (bsc#1051510)
  • staging: fbtft: array underflow in fbtftrequestgpios_match() (bsc#1051510)
  • staging: iio: ade7759: fix signed extension bug on shift of a u8 (bsc#1051510)
  • staging: rtl8723bs: Prevent an underflow in rtwcheckbeacon_data() (bsc#1051510)
  • staging: rtl8723bs: add missing range check on id (bsc#1051510)
  • staging: rtl8723bs: fix u8 less than zero check (bsc#1051510)
  • staging: rts5208: Fix 'segno' calculation in resetms_card() (bsc#1051510)
  • staging: sm750fb: Fix parameter mistake in poke32 (bsc#1051510)
  • staging:iio:ade7854: Fix error handling on read/write (bsc#1051510)
  • staging:iio:ade7854: Fix the wrong number of bits to read (bsc#1051510)
  • stm class: Fix a use-after-free (bsc#1051510)
  • stm class: Use vmalloc for the master map (bsc#1051510)
  • strparser: Do not call moddelayedwork with a timeout of LONGMAX (networking-stable-1804_26)
  • strparser: Fix incorrect strp->needbytes value (networking-stable-1804_26)
  • strparser: Fix sign of err codes (networking-stable-180410)
  • sunrpc: remove incorrect HMAC request initialization (bsc#1051510)
  • swap: divide-by-zero when zero length swap file on ssd (bsc#1051510)
  • tcp: do not read out-of-bounds opsize (networking-stable-180426)
  • tcp: ignore Fast Open on repair mode (networking-stable-180515)
  • tcp: md5: reject TCPMD5SIG or TCPMD5SIGEXT on established sockets (networking-stable-1804_26)
  • tcp: release skfrag.page in tcpdisconnect (networking-stable-180206)
  • tcp: revert F-RTO extension to detect more spurious timeouts (networking-stable-180307)
  • tcp: verify the checksum of the first data segment in a new connection (networking-stable-180620)
  • tcpbbr: fix to zero idlerestart only upon S/ACKed data (networking-stable-180515)
  • team: Fix double free in error path (networking-stable-180328)
  • team: avoid adding twice the same option to the event list (networking-stable-180426)
  • team: fix netconsole setup over team (networking-stable-180426)
  • team: move devmcsync after masterupperdevlink in teamportadd (networking-stable-1804_10)
  • team: use netdevfeaturest instead of u32 (networking-stable-180608)
  • tee: check shm references are consistent in offset/size (bsc#1051510)
  • tee: shm: fix use-after-free via temporarily dropped reference (bsc#1051510)
  • testfirmware: fix missing unlock on error in confignumrequestsstore() (bsc#1051510)
  • test_firmware: fix setting old custom fw path back on exit (bsc#1051510)
  • test_firmware: fix setting old custom fw path back on exit, second try (bsc#1051510)
  • tg3: APE heartbeat changes (bsc#1086286)
  • tg3: Add Macronix NVRAM support (bsc#1086286)
  • tg3: Fix vunmap() BUGON() triggered from tg3free_consistent() (bsc#1086286)
  • tg3: Fix vunmap() BUGON() triggered from tg3free_consistent() (bsc#1086286)
  • tg3: prevent scheduling while atomic splat (bsc#1086286)
  • thermal/drivers/hisi: Fix kernel panic on alarm interrupt (bsc#1051510)
  • thermal/drivers/hisi: Fix missing interrupt enablement (bsc#1051510)
  • thermal/drivers/hisi: Fix multiple alarm interrupts firing (bsc#1051510)
  • thermal/drivers/hisi: Simplify the temperature/step computation (bsc#1051510)
  • thermal: bcm2835: Stop using printk format %pCr (bsc#1051510)
  • thermal: bcm2835: fix an error code in probe() (bsc#1051510)
  • thermal: exynos: Propagate error value from tmu_read() (bsc#1051510)
  • thermal: exynos: Reading temperature makes sense only when TMU is turned on (bsc#1051510)
  • thermal: fix INTELSOCDTSIOSFCORE dependencies (bsc#1051510)
  • thermal: int3400thermal: fix error handling in int3400thermal_probe() (bsc#1051510)
  • thermal: int3403_thermal: Fix NULL pointer deref on module load / probe (bsc#1051510)
  • time: Make sure jiffiestomsecs() preserves non-zero time periods (bsc#1051510)
  • timekeeping: Eliminate the stale declaration of ktimegetrawandreal_ts64() (bsc#1099918)
  • timekeeping: Use proper timekeeper for debug code (bsc#1051510)
  • tipc: add policy for TIPCNLANETADDR (networking-stable-1804_26)
  • tipc: fix a memory leak in tipcnlnodegetlink() (networking-stable-180128)
  • tools lib traceevent: Fix getfieldstr() for dynamic strings (bsc#1051510)
  • tools lib traceevent: Simplify pointer print logic and fix %pF (bsc#1051510)
  • tools/lib/lockdep: Define the ARRAY_SIZE() macro (bsc#1051510)
  • tools/lib/lockdep: Fix undefined symbol prandom_u32 (bsc#1051510)
  • tools/libbpf: handle issues with bpf ELF objects containing .eh_frames (bsc#1051510)
  • tools/power turbostat: Correct SNBC1/C3AUTO_UNDEMOTE defines (bsc#1051510)
  • tools/thermal: tmon: fix for segfault (bsc#1051510)
  • tools/usbip: fixes build with musl libc toolchain (bsc#1051510)
  • tracing/uprobe_event: Fix strncpy corner case (bsc#1099918)
  • tracing: Fix converting enum's from the map in traceeventeval_update() (bsc#1099918)
  • tracing: Fix missing tab for hwlat_detector print format (bsc#1099918)
  • tracing: Kconfig text fixes for CONFIGHWLATTRACER (bsc#1099918)
  • tracing: Make the snapshot trigger work with instances (bsc#1099918)
  • tracing: probeevent: Fix to support minus offset from symbol (bsc#1099918)
  • tty/serial: atmel: use port->name as name in request_irq() (bsc#1051510)
  • tty: Avoid possible error pointer dereference at ttyldiscrestore() (bsc#1051510)
  • tty: Do not call panic() at ttyldiscinit() (bsc#1051510)
  • tty: Use _GFPNOFAIL for ttyldiscget() (bsc#1051510)
  • tty: n_gsm: Allow ADM response in addition to UA for control dlci (bsc#1051510)
  • tty: n_gsm: Fix DLCI handling for ADM mode if debug is not set (bsc#1051510)
  • tty: n_gsm: Fix long delays with control frame timeouts in ADM mode (bsc#1051510)
  • tty: pl011: Avoid spuriously stuck-off interrupts (bsc#1051510)
  • ubi: fastmap: Correctly handle interrupted erasures in EBA (bsc#1051510)
  • ubifs: Fix data node size for truncating uncompressed nodes (bsc#1051510)
  • ubifs: Fix potential integer overflow in allocation (bsc#1051510)
  • ubifs: Fix uninitialized variable in searchdhcookie() (bsc#1051510)
  • ubifs: Fix unlink code wrt. double hash lookups (bsc#1051510)
  • udp: fix rx queue len reported by diag and proc interface (networking-stable-180620)
  • usb-storage: Add compatibility quirk flags for G-Technologies G-Drive (bsc#1051510)
  • usb-storage: Add support for FLALWAYSSYNC flag in the UAS driver (bsc#1051510)
  • usb/gadget: Fix 'high bandwidth' check in usbgadgetepmatchdesc() (bsc#1051510)
  • usb: Increment wakeup count on remote wakeup (bsc#1051510)
  • usb: OHCI: Fix NULL dereference in HCDs using HCDLOCALMEM (bsc#1087092)
  • usb: audio-v2: Correct the comment for struct uacclockselector_descriptor (bsc#1051510)
  • usb: cdc_acm: Add quirk for Castles VEGA3000 (bsc#1051510)
  • usb: cdc_acm: Add quirk for Uniden UBC125 scanner (bsc#1051510)
  • usb: cdc_acm: prevent race at write to acm while system resumes (bsc#1087092)
  • usb: core: handle hub CPORTOVER_CURRENT condition (bsc#1051510)
  • usb: do not reset if a low-speed or full-speed device timed out (bsc#1051510)
  • usb: dwc2: Fix DMA alignment to start at allocated boundary (bsc#1051510)
  • usb: dwc2: Fix dwc2hsotgcoreinitdisconnected() (bsc#1051510)
  • usb: dwc2: Improve gadget state disconnection handling (bsc#1085539)
  • usb: dwc2: debugfs: Do not touch RX FIFO during register dump (bsc#1051510)
  • usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub (bsc#1051510)
  • usb: dwc2: hcd: Fix host channel halt flow (bsc#1051510)
  • usb: dwc2: host: Fix transaction errors in host mode (bsc#1051510)
  • usb: dwc3: Add SoftReset PHY synchonization delay (bsc#1051510)
  • usb: dwc3: Fix GDBGFIFOSPACE_TYPE values (bsc#1051510)
  • usb: dwc3: Makefile: fix link error on randconfig (bsc#1051510)
  • usb: dwc3: Undo PHY init if soft reset fails (bsc#1051510)
  • usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields (bsc#1051510)
  • usb: dwc3: ep0: Reset TRB counter for ep0 IN (bsc#1051510)
  • usb: dwc3: gadget: Fix listdel corruption in dwc3ep_dequeue (bsc#1051510)
  • usb: dwc3: gadget: Set maxpacket size for ep0 IN (bsc#1051510)
  • usb: dwc3: of-simple: fix use-after-free on remove (bsc#1051510)
  • usb: dwc3: omap: do not miss events during suspend/resume (bsc#1051510)
  • usb: dwc3: pci: Properly cleanup resource (bsc#1051510)
  • usb: dwc3: prevent setting PRTCAP to OTG from debugfs (bsc#1051510)
  • usb: gadget: bdc: 64-bit pointer capability check (bsc#1051510)
  • usb: gadget: composite: fix incorrect handling of OS desc requests (bsc#1051510)
  • usb: gadget: core: Fix use-after-free of usb_request (bsc#1051510)
  • usb: gadget: dummy: fix nonsensical comparisons (bsc#1051510)
  • usb: gadget: ffs: Fix use-after-free in ffsfskillsb() (bsc#1051510)
  • usb: gadget: f_fs: Only return delayed status when len is 0 (bsc#1051510)
  • usb: gadget: f_fs: Process all descriptors during bind (bsc#1051510)
  • usb: gadget: ffs: Use configepbyspeed() (bsc#1051510)
  • usb: gadget: fmassstorage: Fix the logic to iterate all common->luns (bsc#1051510)
  • usb: gadget: fmidi: fixing a possible double-free in fmidi (bsc#1051510)
  • usb: gadget: f_uac2: fix bFirstInterface in composite gadget (bsc#1051510)
  • usb: gadget: fuac2: fix endianness of 'struct cntrl*_lay3' (bsc#1051510)
  • usb: gadget: fuac2: fix error handling in afuncbind (again) (bsc#1051510)
  • usb: gadget: ffs: Execute copytouser() with USER_DS set (bsc#1051510)
  • usb: gadget: ffs: Let setup() return usbGADGETDELAYED_STATUS (bsc#1051510)
  • usb: gadget: fsludccore: fix ep valid checks (bsc#1051510)
  • usb: gadget: udc: Add missing platformdeviceput() on error in bdcpciprobe() (bsc#1051510)
  • usb: gadget: udc: change comparison to bitshift when dealing with a mask (bsc#1051510)
  • usb: gadget: udc: core: update usbepqueue() documentation (bsc#1051510)
  • usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting (bsc#1051510)
  • usb: host: ehci: use correct device pointer for dma ops (bsc#1087092)
  • usb: host: xhci-plat: revert 'usb: host: xhci-plat: enable clk in resume timing' (bsc#1051510)
  • usb: ldusb: add PIDs for new CASSY devices supported by this driver (bsc#1051510)
  • usb: musb: Fix external abort in musb_remove on omap2430 (bsc#1051510)
  • usb: musb: call pmruntime{get,put}_sync before reading vbus registers (bsc#1051510)
  • usb: musb: fix enumeration after resume (bsc#1051510)
  • usb: musb: fix remote wakeup racing with suspend (bsc#1051510)
  • usb: musb: gadget: misplaced out of bounds check (bsc#1051510)
  • usb: musb: host: fix potential NULL pointer dereference (bsc#1051510)
  • usb: musb: trace: fix NULL pointer dereference in musbgtx() (bsc#1051510)
  • usb: option: Add support for FS040U modem (bsc#1087092)
  • usb: quirks: add delay quirks for Corsair Strafe (bsc#1051510)
  • usb: serial: ch341: fix type promotion bug in ch341controlin() (bsc#1051510)
  • usb: serial: cp210x: add CESINEL device ids (bsc#1051510)
  • usb: serial: cp210x: add ELDAT Easywave RX09 id (bsc#1051510)
  • usb: serial: cp210x: add ID for NI usb serial console (bsc#1051510)
  • usb: serial: cp210x: add Silicon Labs IDs for Windows Update (bsc#1051510)
  • usb: serial: cp210x: add another usb ID for Qivicon ZigBee stick (bsc#1051510)
  • usb: serial: ftdi_sio: add RT Systems VX-8 cable (bsc#1051510)
  • usb: serial: ftdi_sio: add support for Harman FirmwareHubEmulator (bsc#1051510)
  • usb: serial: ftdi_sio: use jtag quirk for Arrow usb Blaster (bsc#1051510)
  • usb: serial: keyspan_pda: fix modem-status error handling (bsc#1100132)
  • usb: serial: mos7840: fix status-register error handling (bsc#1051510)
  • usb: serial: option: Add support for Quectel EP06 (bsc#1051510)
  • usb: serial: option: adding support for ublox R410M (bsc#1051510)
  • usb: serial: option: reimplement interface masking (bsc#1051510)
  • usb: serial: simple: add libtransistor console (bsc#1051510)
  • usb: serial: visor: handle potential invalid device configuration (bsc#1051510)
  • usb: typec: ucsi: Fix for incorrect status data issue (bsc#1100132)
  • usb: typec: ucsi: acpi: Workaround for cache mode issue (bsc#1100132)
  • usb: yurex: fix out-of-bounds uaccess in read handler (bsc#1100132)
  • usbip: Correct maximum value of CONFIGusbIPVHCIHCPORTS (bsc#1051510)
  • usbip: usbip_event: fix to not print kernel pointer address (bsc#1051510)
  • usbip: usbip_host: refine probe and disconnect debug msgs to be useful (bsc#1051510)
  • usbip: vhci_hcd: Fix usb device and sockfd leaks (bsc#1051510)
  • usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1051510)
  • userns: Do not fail followautomount based on suser_ns (bsc#1099918)
  • vfb: fix video mode and line_length being set when loaded (bsc#1100362)
  • vfio/pci: Fix potential Spectre v1 (bsc#1051510)
  • vfio/spapr: Use IOMMU pageshift rather than pagesize (bsc#1077761, git-fixes)
  • vfio: Use getuserpages_longterm correctly (bsc#1095337)
  • vfio: platform: Fix reset module leak in error path (bsc#1099918)
  • vhost: Fix vhostcopytouser() (networking-stable-1804_13)
  • vhost: correctly remove wait queue during poll failure (networking-stable-180410)
  • vhost: fix vhostvqaccessok() log check (networking-stable-1804_13)
  • vhost: synchronize IOTLB message with dev cleanup (networking-stable-180608)
  • vhost: validate log when IOTLB is enabled (networking-stable-180410)
  • vhostnet: add missing lock nesting notation (networking-stable-1804_10)
  • vhostnet: stop device during reset owner (networking-stable-1802_06)
  • video/fbdev/stifb: Return -ENOMEM after a failed kzalloc() in stifbinitfb() (bsc#1090888 bsc#1099966)
  • video/omap: add module license tags (bsc#1090888)
  • video: remove unused kconfig SHLCDMIPI_DSI (bsc#1087092)
  • virtio-gpu: fix ioctl and expose the fixed status to userspace (bsc#1100382)
  • virtio-net: Fix operstate for virtio when no VIRTIONETF_STATUS (bsc#1051510)
  • virtio-net: correctly transmit XDP buff after linearizing (networking-stable-180608)
  • virtio-net: fix leaking page for gso packet during mergeable XDP (networking-stable-180608)
  • virtio-net: fix module unloading (bsc#1051510)
  • virtio: add ability to iterate over vqs (bsc#1051510)
  • virtio_console: do not tie bufs to a vq (bsc#1051510)
  • virtio_console: drop custom control queue cleanup (bsc#1051510)
  • virtio_console: free buffers after reset (bsc#1051510)
  • virtio_console: move removal code (bsc#1051510)
  • virtio_console: reset on out of memory (bsc#1051510)
  • virtionet: Disable interrupts if napicomplete_done rescheduled napi (bsc#1051510)
  • virtionet: fix XDP code path in receivesmall() (bsc#1051510)
  • virtionet: fix adding vids on big-endian (networking-stable-1804_26)
  • virtionet: split out ctrl buffer (networking-stable-1804_26)
  • virtioring: fix numfree handling in error case (bsc#1051510)
  • vlan: Fix reading memory beyond skb->tail in skbvlantaggedmulti (networking-stable-1804_26)
  • vlan: also check phydriver tsinfo for vlan's real device (networking-stable-180410)
  • vmcore: add API to collect hardware dump in second kernel (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584)
  • vmw_balloon: fix inflation with batching (bsc#1051510)
  • vmw_balloon: fixing double free when batching mode is off (bsc#1051510)
  • vmxnet3: avoid xmit reset due to a race in vmxnet3 (bsc#1091860)
  • vmxnet3: fix incorrect dereference when rxvlan is disabled (bsc#1091860)
  • vmxnet3: increase default rx ring sizes (bsc#1091860)
  • vmxnet3: set the DMA mask before the first DMA map operation (bsc#1091860)
  • vmxnet3: use DMA memory barriers where required (bsc#1091860)
  • vmxnet3: use correct flag to indicate LRO feature (bsc#1091860)
  • vrf: Fix use after free and double free in vrffinishoutput (networking-stable-180410)
  • vrf: check the original netdevice for generating redirect (networking-stable-180608)
  • vt: prevent leaking uninitialized data to userspace via /dev/vcs* (bsc#1051510)
  • vti6: better validate user provided tunnel names (networking-stable-180410)
  • w1: mxcw1: Enable clock before calling clkget_rate() on it (bsc#1051510)
  • wait: add waiteventkillable_timeout() (bsc#1099792)
  • watchdog: da9063: Fix setting/changing timeout (bsc#1100843)
  • watchdog: da9063: Fix timeout handling during probe (bsc#1100843)
  • watchdog: da9063: Fix updating timeout value (bsc#1100843)
  • watchdog: f71808e_wdt: Fix magic close handling (bsc#1051510)
  • watchdog: sp5100_tco: Fix watchdog disable bit (bsc#1051510)
  • wlcore: add missing nvs file name info for wilink8 (bsc#1051510)
  • x.509: unpack RSA signatureValue field from BIT STRING (bsc#1051510)
  • x86/efi: Access EFI MMIO data as unencrypted when SEV is active (bsc#1099193)
  • x86/pkeys: Add archpkeysenabled() (, bsc#1078248)
  • x86/pkeys: Add archpkeysenabled() (bsc#1078248)
  • x86/pkeys: Move vma_pkey() into asm/pkeys.h (, bsc#1078248)
  • x86/pkeys: Move vma_pkey() into asm/pkeys.h (bsc#1078248)
  • x86/stacktrace: Clarify the reliable success paths (bnc#1058115)
  • x86/stacktrace: Do not fail for ORC with regs on stack (bnc#1058115)
  • x86/stacktrace: Do not unwind after user regs (bnc#1058115)
  • x86/stacktrace: Enable HAVERELIABLESTACKTRACE for the ORC unwinder (bnc#1058115)
  • x86/stacktrace: Remove STACKTRACEDUMPONCE (bnc#1058115)
  • x86/unwind/orc: Detect the end of the stack (bnc#1058115)
  • x86: Pass x86 as architecture on x86_64 and i386 (bsc#1093118)
  • xen/grant-table: log the lack of grants (bnc#1085042)
  • xhci: Add port status decoder for tracing purposes
  • xhci: Fix kernel oops in tracexhcifreevirtdevice (bsc#1100132)
  • xhci: Fix usb3 NULL pointer dereference at logical disconnect (bsc#1090888)
  • xhci: Fix use-after-free in xhcifreevirt_device (bsc#1100132)
  • xhci: Revert 'xhci: plat: Register shutdown for xhci_plat' (bsc#1090888)
  • xhci: add definitions for all port link states
  • xhci: add port speed ID to portsc tracing
  • xhci: add port status tracing
  • xhci: xhci-mem: off by one in xhcistreamidtoring() (bsc#1100132)
  • xprtrdma: Fix list corruption / DMAR errors during MR recovery (git-fixes)
  • xprtrdma: Return -ENOBUFS when no pages are available (git-fixes)
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 15 / kernel-azure

Package

Name
kernel-azure
Purl
purl:rpm/suse/kernel-azure&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-5.8.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-5.8.1",
            "kernel-azure-devel": "4.12.14-5.8.1",
            "kernel-devel-azure": "4.12.14-5.8.1",
            "kernel-syms-azure": "4.12.14-5.8.1",
            "kernel-azure-base": "4.12.14-5.8.1",
            "kernel-source-azure": "4.12.14-5.8.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 15 / kernel-source-azure

Package

Name
kernel-source-azure
Purl
purl:rpm/suse/kernel-source-azure&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-5.8.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-5.8.1",
            "kernel-azure-devel": "4.12.14-5.8.1",
            "kernel-devel-azure": "4.12.14-5.8.1",
            "kernel-syms-azure": "4.12.14-5.8.1",
            "kernel-azure-base": "4.12.14-5.8.1",
            "kernel-source-azure": "4.12.14-5.8.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 15 / kernel-syms-azure

Package

Name
kernel-syms-azure
Purl
purl:rpm/suse/kernel-syms-azure&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-5.8.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-5.8.1",
            "kernel-azure-devel": "4.12.14-5.8.1",
            "kernel-devel-azure": "4.12.14-5.8.1",
            "kernel-syms-azure": "4.12.14-5.8.1",
            "kernel-azure-base": "4.12.14-5.8.1",
            "kernel-source-azure": "4.12.14-5.8.1"
        }
    ]
}