SUSE-SU-2020:0093-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0093-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0093-1
Related
Published
2020-01-14T10:06:03Z
Modified
2020-01-14T10:06:03Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-20095: mwifiextmcmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c had some error-handling cases that did not free allocated hostcmd memory. This will cause a memory leak and denial of service (bnc#1159909).
  • CVE-2019-20054: Fixed a a NULL pointer dereference in dropsysctltable() in fs/proc/procsysctl.c, related to putlinks (bnc#1159910).
  • CVE-2019-20096: Fixed a memory leak in _featregister_sp() in net/dccp/feat.c, which may cause denial of service (bnc#1159908).
  • CVE-2019-19966: Fixed a use-after-free in cpia2exit() in drivers/media/usb/cpia2/cpia2v4l.c that will cause denial of service (bnc#1159841).
  • CVE-2019-19447: Mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4putsuper in fs/ext4/super.c, related to dumporphanlist in fs/ext4/super.c (bnc#1158819).
  • CVE-2019-19319: A setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4xattrsetentry use-after-free in fs/ext4/xattr.c when a large oldsize value is used in a memset call (bnc#1158021).
  • CVE-2019-19767: Fixed mishandling of ext4expandextraisize, as demonstrated by use-after-free errors in _ext4expandextraisize and ext4xattrsetentry, related to fs/ext4/inode.c and fs/ext4/super.c (bnc#1159297).
  • CVE-2019-18808: A memory leak in the ccprunsha_cmd() function in drivers/crypto/ccp/ccp-ops.c allowed attackers to cause a denial of service (memory consumption) (bnc#1156259).
  • CVE-2019-16746: An issue was discovered in net/wireless/nl80211.c where the length of variable elements in a beacon head were not checked, leading to a buffer overflow (bnc#1152107).
  • CVE-2019-19066: A memory leak in the bfadimgetstats() function in drivers/scsi/bfa/bfadattr.c allowed attackers to cause a denial of service (memory consumption) by triggering bfaportget_stats() failures (bnc#1157303).
  • CVE-2019-19051: There was a memory leak in the i2400moprfkillswtoggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1159024).
  • CVE-2019-19338: There was an incomplete fix for Transaction Asynchronous Abort (TAA) (bnc#1158954).
  • CVE-2019-19332: There was an OOB memory write via kvmdevioctlgetcpuid (bnc#1158827).
  • CVE-2019-19537: There was a race condition bug that can be caused by a malicious USB device in the USB character device driver layer (bnc#1158904).
  • CVE-2019-19535: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_fd.c driver (bnc#1158903).
  • CVE-2019-19527: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (bnc#1158900).
  • CVE-2019-19526: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver (bnc#1158893).
  • CVE-2019-19533: There was an info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver (bnc#1158834).
  • CVE-2019-19532: There were multiple out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers (bnc#1158824).
  • CVE-2019-19523: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79 (bnc#1158381 1158823 1158834).
  • CVE-2019-15213: There was a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver (bnc#1146544).
  • CVE-2019-19531: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver (bnc#1158445).
  • CVE-2019-19543: There was a use-after-free in serialirinitmodule() in drivers/media/rc/serialir.c (bnc#1158427).
  • CVE-2019-19525: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver (bnc#1158417).
  • CVE-2019-19530: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver (bnc#1158410).
  • CVE-2019-19536: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_pro.c driver (bnc#1158394).
  • CVE-2019-19524: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver (bnc#1158413).
  • CVE-2019-19528: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (bnc#1158407).
  • CVE-2019-19534: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_core.c driver (bnc#1158398).
  • CVE-2019-19529: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver (bnc#1158381).
  • CVE-2019-14901: A heap overflow flaw was found in the Linux kernel in Marvell WiFi chip driver. The vulnerability allowed a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system (bnc#1157042).
  • CVE-2019-14895: A heap-based buffer overflow was discovered in the Linux kernel in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could have allowed the remote device to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1157158).
  • CVE-2019-18660: The Linux kernel on powerpc allowed Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c (bnc#1157038).
  • CVE-2019-18683: An issue was discovered in drivers/media/platform/vivid in the Linux kernel. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vividstopgeneratingvidcap(), vividstopgeneratingvidout(), sdrcapstop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free (bnc#1155897).
  • CVE-2019-18809: A memory leak in the af9005identifystate() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1156258).
  • CVE-2019-19046: A memory leak in the _ipmibmcregister() function in drivers/char/ipmi/ipmimsghandler.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering idasimpleget() failure (bnc#1157304).
  • CVE-2019-19078: A memory leak in the ath10kusbhiftxsg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usbsubmiturb() failures (bnc#1157032).
  • CVE-2019-19062: A memory leak in the cryptoreport() function in crypto/cryptouserbase.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering cryptoreport_alg() failures (bnc#1157333).
  • CVE-2019-19057: Two memory leaks in the mwifiexpcieinitevtring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mwifiexmappci_memory() failures (bnc#1157197).
  • CVE-2019-19056: A memory leak in the mwifiexpciealloccmdrspbuf() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mwifiexmappci_memory() failures (bnc#1157197).
  • CVE-2019-19068: A memory leak in the rtl8xxxusubmitinturb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxucore.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usbsubmiturb() failures (bnc#1157307).
  • CVE-2019-19063: Two memory leaks in the rtlusbprobe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157298).
  • CVE-2019-19227: In the AppleTalk subsystem in the Linux kernel there was a potential NULL pointer dereference because registersnapclient may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregistersnapclient (bnc#1157678).
  • CVE-2019-19081: A memory leak in the nfpflowerspawnvnicreprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157045).
  • CVE-2019-19080: Four memory leaks in the nfpflowerspawnphyreprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157044).
  • CVE-2019-19065: A memory leak in the sdmainit() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering rhashtableinit() failures (bnc#1157191).
  • CVE-2019-19077: A memory leak in the bnxtrecreatesrq() function in drivers/infiniband/hw/bnxtre/ib_verbs.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering copy to udata failures (bnc#1157171).
  • CVE-2019-19052: A memory leak in the gscanopen() function in drivers/net/can/usb/gsusb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usbsubmit_urb() failures (bnc#1157324).
  • CVE-2019-19067: Four memory leaks in the acphwinit() function in drivers/gpu/drm/amd/amdgpu/amdgpuacp.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mfdaddhotplugdevices() or pmgenpdadd_device() failures (bsc#1157180).
  • CVE-2019-19060: A memory leak in the adisupdatescanmode() function in drivers/iio/imu/adisbuffer.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157178).
  • CVE-2019-19049: A memory leak in the unittestdataadd() function in drivers/of/unittest.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering offdtunflatten_tree() failures (bsc#1157173).
  • CVE-2019-19075: A memory leak in the ca8210probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering ca8210getplatformdata() failures (bnc#1157162).
  • CVE-2019-19058: A memory leak in the allocsgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering allocpage() failures (bnc#1157145).
  • CVE-2019-19074: A memory leak in the ath9kwmicmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157143).
  • CVE-2019-19073: Fixed memory leaks in drivers/net/wireless/ath/ath9k/htchst.c allowed attackers to cause a denial of service (memory consumption) by triggering waitforcompletiontimeout() failures (bnc#1157070).
  • CVE-2019-19083: Memory leaks in *clocksourcecreate() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157049).
  • CVE-2019-19082: Memory leaks in *createresourcepool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157046).
  • CVE-2019-15916: An issue was discovered in the Linux kernel There was a memory leak in registerqueuekobjects() in net/core/net-sysfs.c, which will cause denial of service (bnc#1149448).
  • CVE-2019-0154: Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 and E-2100 Processor Families may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1135966).
  • CVE-2019-0155: Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may have allowed an authenticated user to potentially enable escalation of privilege via local access (bnc#1135967).
  • CVE-2019-16231: drivers/net/fjes/fjesmain.c in the Linux kernel 5.2.14 did not check the allocworkqueue return value, leading to a NULL pointer dereference (bnc#1150466).
  • CVE-2019-18805: An issue was discovered in net/ipv4/sysctlnetipv4.c in the Linux kernel There was a net/ipv4/tcpinput.c signed integer overflow in tcpackupdatertt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcpminrtt_wlen, leading to a denial of service or possibly unspecified other impact (bnc#1156187).
  • CVE-2019-17055: basesockcreate in drivers/isdn/mISDN/socket.c in the AFISDN network module in the Linux kernel did not enforce CAPNET_RAW, which means that unprivileged users can create a raw socket (bnc#1152782).
  • CVE-2019-16995: In the Linux kernel before 5.0.3, a memory leak exits in hsrdevfinalize() in net/hsr/hsrdevice.c if hsradd_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d (bnc#1152685).
  • CVE-2019-11135: TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access (bnc#1139073).
  • CVE-2019-16233: drivers/scsi/qla2xxx/qlaos.c in the Linux kernel 5.2.14 did not check the allocworkqueue return value, leading to a NULL pointer dereference (bnc#1150457).
  • CVE-2018-12207: Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may have allowed an authenticated user to potentially enable denial of service of the host system via local access (bnc#1117665).
  • CVE-2019-10220: Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists (bnc#1144903).
  • CVE-2019-17666: rtlp2pnoa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (bnc#1154372).
  • CVE-2019-16232: drivers/net/wireless/marvell/libertas/ifsdio.c did not check the allocworkqueue return value, leading to a NULL pointer dereference (bnc#1150465).
  • CVE-2019-16234: drivers/net/wireless/intel/iwlwifi/pcie/trans.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference (bnc#1150452).
  • CVE-2019-17133: cfg80211mgdwext_giwessid in net/wireless/wext-sme.c did not reject a long SSID IE, leading to a Buffer Overflow (bnc#1153158).
  • CVE-2019-17056: llcpsockcreate in net/nfc/llcpsock.c in the AFNFC network module in the Linux kernel did not enforce CAPNETRAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176 (bnc#1152788).
  • CVE-2019-14821: An out-of-bounds access issue was found in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation (bnc#1151350).
  • CVE-2017-18595: An issue was discovered in the Linux kernel A double free may be caused by the function allocatetracebuffer in the file kernel/trace/trace.c (bnc#1149555).
  • CVE-2019-9506: The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and did not prevent an attacker from influencing the key length negotiation. This allowed practical brute-force attacks (aka 'KNOB') that can decrypt traffic and inject arbitrary ciphertext without the victim noticing (bnc#1146042).
  • CVE-2019-14835: A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration (bnc#1150112).
  • CVE-2019-9456: Ther is an issue inside the USB monitor driver that can lead to a possible OOB write due to a missing bounds check (bnc#1150025).
  • CVE-2019-15031: In the Linux kernel on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt (bnc#1149713).
  • CVE-2019-15030: In the Linux kernel on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception (bnc#1149713).

The following non-security bugs were fixed:

  • 9p: avoid attaching writeback_fid on mmap with type PRIVATE (bsc#1051510).
  • ACPI / APEI: Do not wait to serialise with oops messages when panic()ing (bsc#1051510).
  • ACPI / CPPC: do not require the _PSD method (bsc#1051510).
  • ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmcatomd3_mask (bsc#1051510).
  • ACPI / LPSS: Ignore acpidevicefixuppower() return value (bsc#1051510).
  • ACPI / PCI: fix acpipciirq_enable() memory leak (bsc#1051510).
  • ACPI / SBS: Fix rare oops when removing modules (bsc#1051510).
  • ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge (bsc#1111666).
  • ACPI / processor: do not print errors for processorIDs == 0xff (bsc#1051510).
  • ACPI / property: Fix acpigraphgetremoteendpoint() name in kerneldoc (bsc#1051510).
  • ACPI: CPPC: Set pccdata[pccssid] to NULL in acpicppcprocessorexit() (bsc#1051510).
  • ACPI: OSL: only free map once in osl.c (bsc#1051510).
  • ACPI: bus: Fix NULL pointer check in acpibusgetprivatedata() (bsc#1051510).
  • ACPI: custom_method: fix memory leaks (bsc#1051510).
  • ACPI: sysfs: Change ACPIMASKABLEGPE_MAX to 0x100 (bsc#1051510).
  • ACPICA: Increase total number of possible Owner IDs (bsc#1148859).
  • ACPICA: Never run REG on systemmemory and system_IO (bsc#1051510).
  • ACPICA: Use %d for signed int print formatting instead of %u (bsc#1051510).
  • ALSA: 6fire: Drop the dead code (git-fixes).
  • ALSA: aoa: onyx: always initialize register read value (bsc#1051510).
  • ALSA: bebob: Fix prototype of helper function to return negative value (bsc#1051510).
  • ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series (git-fixes).
  • ALSA: cs4236: fix error return comparison of an unsigned integer (git-fixes).
  • ALSA: echoaudio: simplify getaudiolevels (bsc#1051510).
  • ALSA: fireface: fix return value in error path of isochronous resources reservation (bsc#1051510).
  • ALSA: firewire-motu: Correct a typo in the clock proc string (git-fixes).
  • ALSA: firewire-motu: add support for MOTU 4pre (bsc#1111666).
  • ALSA: firewire-tascam: check intermediate state of clock status and retry (bsc#1051510).
  • ALSA: firewire-tascam: handle error code when getting current source of clock (bsc#1051510).
  • ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker (bsc#1051510).
  • ALSA: hda - Add laptop imic fixup for ASUS M9V laptop (bsc#1051510).
  • ALSA: hda - Add mute led support for HP ProBook 645 G4 (git-fixes).
  • ALSA: hda - Apply AMD controller workaround for Raven platform (bsc#1051510).
  • ALSA: hda - Define a fallbackpinfixup_tbl for alc269 family (bsc#1051510).
  • ALSA: hda - Downgrade error message for single-cmd fallback (git-fixes).
  • ALSA: hda - Drop unsol event handler for Intel HDMI codecs (bsc#1051510).
  • ALSA: hda - Expand pin_match function to match upcoming new tbls (bsc#1051510).
  • ALSA: hda - Fix pending unsol events at shutdown (git-fixes).
  • ALSA: hda - Fix potential endless loop at applying quirks (bsc#1051510).
  • ALSA: hda - Force runtime PM on Nvidia HDMI codecs (bsc#1051510).
  • ALSA: hda - Inform too slow responses (bsc#1051510).
  • ALSA: hda - Show the fatal CORB/RIRB error more clearly (bsc#1051510).
  • ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen (git-fixes).
  • ALSA: hda/ca0132 - Avoid endless loop (git-fixes).
  • ALSA: hda/ca0132 - Fix possible workqueue stall (bsc#1155836).
  • ALSA: hda/ca0132 - Fix work handling in delayed HP detection (git-fixes).
  • ALSA: hda/ca0132 - Keep power on during processing DSP response (git-fixes).
  • ALSA: hda/hdmi - Add new pci ids for AMD GPU display audio (git-fixes).
  • ALSA: hda/hdmi - Clear codec->relaxed_resume flag at unbinding (git-fixes).
  • ALSA: hda/hdmi - Do not report spurious jack state changes (bsc#1051510).
  • ALSA: hda/hdmi - Fix duplicate unref of pci_dev (bsc#1051510).
  • ALSA: hda/hdmi - fix atpx_present when CLASS is not VGA (bsc#1051510).
  • ALSA: hda/hdmi - fix vgaswitcheroo detection for AMD (git-fixes).
  • ALSA: hda/hdmi: remove redundant assignment to variable pcm_idx (bsc#1051510).
  • ALSA: hda/intel: add CometLake PCI IDs (bsc#1156729).
  • ALSA: hda/realtek - Add headset Mic no shutup for ALC283 (bsc#1051510).
  • ALSA: hda/realtek - Add quirk for HP Pavilion 15 (bsc#1051510).
  • ALSA: hda/realtek - Add support for ALC623 (bsc#1051510).
  • ALSA: hda/realtek - Add support for ALC711 (bsc#1051510).
  • ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 (bsc#1051510).
  • ALSA: hda/realtek - Check beep whitelist before assigning in all codecs (bsc#1051510).
  • ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 (git-fixes).
  • ALSA: hda/realtek - Enable headset mic on Asus MJ401TA (bsc#1051510).
  • ALSA: hda/realtek - Enable internal speaker and headset mic of ASUS UX431FL (bsc#1051510).
  • ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC (git-fixes).
  • ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (git-fixes).
  • ALSA: hda/realtek - Fix 2 front mics of codec 0x623 (bsc#1051510).
  • ALSA: hda/realtek - Fix alienware headset mic (bsc#1051510).
  • ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G (git-fixes).
  • ALSA: hda/realtek - Fix overridden device-specific initialization (bsc#1051510).
  • ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre (bsc#1051510).
  • ALSA: hda/realtek - Line-out jack does not work on a Dell AIO (bsc#1051510).
  • ALSA: hda/realtek - Move some alc236 pintbls to fallback table (git-fixes).
  • ALSA: hda/realtek - Move some alc256 pintbls to fallback table (git-fixes).
  • ALSA: hda/realtek - PCI quirk for Medion E4254 (bsc#1051510).
  • ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360 (bsc#1051510).
  • ALSA: hda/sigmatel - remove unused variable 'stac9200coreinit' (bsc#1051510).
  • ALSA: hda: Add Cometlake-S PCI ID (git-fixes).
  • ALSA: hda: Add Elkhart Lake PCI ID (bsc#1051510).
  • ALSA: hda: Add Tigerlake/Jasperlake PCI ID (bsc#1051510).
  • ALSA: hda: Add support of Zhaoxin controller (bsc#1051510).
  • ALSA: hda: Fix racy display power access (bsc#1156928).
  • ALSA: hda: Flush interrupts on disabling (bsc#1051510).
  • ALSA: hda: Set fifo_size for both playback and capture streams (bsc#1051510).
  • ALSA: hda: hdmi - fix port numbering for ICL and TGL platforms (git-fixes).
  • ALSA: hda: hdmi - remove redundant code comments (git-fixes).
  • ALSA: hda: kabi workaround for generic parser flag (bsc#1051510).
  • ALSA: i2c/cs8427: Fix int to char conversion (bsc#1051510).
  • ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in buildadccontrols() (bsc#1051510).
  • ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code (bsc#1051510).
  • ALSA: intel8x0m: Register irq handler after register initializations (bsc#1051510).
  • ALSA: line6: sizeof (byte) is always 1, use that fact (bsc#1051510).
  • ALSA: oxfw: fix return value in error path of isochronous resources reservation (bsc#1051510).
  • ALSA: pcm: Avoid possible info leaks from PCM stream buffers (git-fixes).
  • ALSA: pcm: Fix stream lock usage in sndpcmperiod_elapsed() (git-fixes).
  • ALSA: pcm: Yet another missing check of non-cached buffer type (bsc#1111666).
  • ALSA: pcm: oss: Avoid potential buffer overflows (git-fixes).
  • ALSA: pcm: signedness bug in sndpcmplug_alloc() (bsc#1051510).
  • ALSA: seq: Do error checks at creating system ports (bsc#1051510).
  • ALSA: timer: Fix incorrectly assigned timer instance (git-fixes).
  • ALSA: timer: Fix mutex deadlock at releasing card (bsc#1051510).
  • ALSA: usb-audio: Add DSD support for EVGA NU Audio (bsc#1051510).
  • ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface (bsc#1051510).
  • ALSA: usb-audio: Add Hiby device family to quirks for native DSD support (bsc#1051510).
  • ALSA: usb-audio: Add Pioneer DDJ-SX3 PCM quirck (bsc#1051510).
  • ALSA: usb-audio: Add skip_validation option (git-fixes).
  • ALSA: usb-audio: Clean up checkinputterm() (bsc#1051510).
  • ALSA: usb-audio: DSD auto-detection for Playback Designs (bsc#1051510).
  • ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers (bsc#1051510).
  • ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers (bsc#1111666).
  • ALSA: usb-audio: Fix Focusrite Scarlett 6i6 gen1 - input handling (git-fixes).
  • ALSA: usb-audio: Fix NULL dereference at parsing BADD (git-fixes).
  • ALSA: usb-audio: Fix copy and paste error in the validator (bsc#1111666).
  • ALSA: usb-audio: Fix incorrect NULL check in createyamahamidi_quirk() (git-fixes).
  • ALSA: usb-audio: Fix incorrect size check for processing/extension units (git-fixes).
  • ALSA: usb-audio: Fix missing error check at mixer resolution test (git-fixes).
  • ALSA: usb-audio: Fix possible NULL dereference at createyamahamidi_quirk() (bsc#1051510).
  • ALSA: usb-audio: More validations of descriptor units (bsc#1051510).
  • ALSA: usb-audio: Remove superfluous bLength checks (bsc#1051510).
  • ALSA: usb-audio: Simplify parseaudiounit() (bsc#1051510).
  • ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid (bsc#1051510).
  • ALSA: usb-audio: Unify audioformat release code (bsc#1051510).
  • ALSA: usb-audio: Unify the release of usbmixerelem_info objects (bsc#1051510).
  • ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel (bsc#1051510).
  • ALSA: usb-audio: fix PCM device order (bsc#1051510).
  • ALSA: usb-audio: fix set_format altsetting sanity check (bsc#1051510).
  • ALSA: usb-audio: not submit urb for stopped endpoint (git-fixes).
  • ALSA: usb-audio: remove some dead code (bsc#1051510).
  • ALSA: usb-audio: sound: usb: usb true/false for bool return type (git-fixes).
  • ASoC: Define a set of DAPM pre/post-up events (bsc#1051510).
  • ASoC: Intel: Baytrail: Fix implicit fallthrough warning (bsc#1051510).
  • ASoC: Intel: Fix use of potentially uninitialized variable (bsc#1051510).
  • ASoC: Intel: NHLT: Fix debug print format (bsc#1051510).
  • ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation (bsc#1051510).
  • ASoC: Jack: Fix NULL pointer dereference in sndsocjack_report (bsc#1051510).
  • ASoC: compress: fix unsigned integer overflow check (bsc#1051510).
  • ASoC: davinci-mcasp: Handle return value of devm_kasprintf (stable 4.14.y).
  • ASoC: davinci: Kill BUG_ON() usage (stable 4.14.y).
  • ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set (bsc#1051510).
  • ASoC: dpcm: Properly initialise hw->rate_max (bsc#1051510).
  • ASoC: es8328: Fix copy-paste error in es8328rightline_controls (bsc#1051510).
  • ASoC: kirkwood: fix external clock probe defer (git-fixes).
  • ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX (git-fixes).
  • ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting (bsc#1051510).
  • ASoC: sgtl5000: Fix charge pump source assignment (bsc#1051510).
  • ASoC: sgtl5000: avoid division by zero if lo_vag is zero (bsc#1051510).
  • ASoC: sun4i-i2s: RX and TX counter registers are swapped (bsc#1051510).
  • ASoC: tegrasgtl5000: fix devicenode refcounting (bsc#1051510).
  • ASoC: tlv320aic31xx: Handle inverted BCLK in non-DSP modes (stable 4.14.y).
  • ASoC: tlv320dac31xx: mark expected switch fall-through (stable 4.14.y).
  • ASoC: wm8737: Fix copy-paste error in wm8737sndcontrols (bsc#1051510).
  • ASoC: wm8962: fix lambda value (git-fixes).
  • ASoC: wm8988: fix typo in wm8988rightline_controls (bsc#1051510).
  • ASoc: rockchip: i2s: Fix RPM imbalance (bsc#1051510).
  • Add 3 not-needeed commits to blacklist.conf from git-fixes.
  • Add Acer Aspire Ethos 8951G model quirk (bsc#1051510).
  • Add kernel module compression support (bsc#1135854).
  • Add some qedf commits to blacklist file (bsc#1149976).
  • Bluetooth: Fix invalid-free in bcsp_close() (git-fixes).
  • Bluetooth: Fix memory leak in hciconnectle_scan (bsc#1051510).
  • Bluetooth: L2CAP: Detect if remote is not able to use the whole MPS (bsc#1051510).
  • Bluetooth: btqca: Add a short delay before downloading the NVM (bsc#1051510).
  • Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices (bsc#1051510).
  • Bluetooth: btusb: fix PM leak in error case of setup (bsc#1051510).
  • Bluetooth: delete a stray unlock (bsc#1051510).
  • Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading (bsc#1051510).
  • Bluetooth: hcicore: fix init for HCIUSER_CHANNEL (bsc#1051510).
  • Btrfs: add missing extents release on file extent cluster relocation error (bsc#1159483).
  • Btrfs: avoid fallback to transaction commit during fsync of files with holes (bsc#1159569).
  • Btrfs: bail out gracefully rather than BUG_ON (bsc#1153646).
  • Btrfs: check for the full sync flag while holding the inode lock during fsync (bsc#1153713).
  • Btrfs: check for the full sync flag while holding the inode lock during fsync (bsc#1153713).
  • Btrfs: do not abort transaction at btrfsupdateroot() after failure to COW path (bsc#1150933).
  • Btrfs: fix assertion failure during fsync and use of stale transaction (bsc#1150562).
  • Btrfs: fix log context list corruption after rename exchange operation (bsc#1156494).
  • Btrfs: fix use-after-free when using the tree modification log (bsc#1151891).
  • CDC-NCM: handle incomplete transfer of MTU (networking-stable-191110).
  • CIFS: Fix SMB2 oplock break processing (bsc#1144333, bsc#1154355).
  • CIFS: Fix oplock handling for SMB 2.1+ protocols (bsc#1144333, bsc#1154355).
  • CIFS: Fix retry mid list corruption on reconnects (bsc#1144333, bsc#1154355).
  • CIFS: Fix use after free of file info structures (bsc#1144333, bsc#1154355).
  • CIFS: Force reval dentry if LOOKUP_REVAL flag is set (bsc#1144333, bsc#1154355).
  • CIFS: Force revalidate inode when dentry is stale (bsc#1144333, bsc#1154355).
  • CIFS: Gracefully handle QueryInfo errors during open (bsc#1144333, bsc#1154355).
  • CIFS: avoid using MID 0xFFFF (bsc#1144333, bsc#1154355).
  • CIFS: fix max ea value size (bsc#1144333, bsc#1154355).
  • Compile nvme.ko as module (bsc#1150846)
  • Disable CONFIGDEBUGPAGEALLOC (bsc#1159096).
  • Documentation: debugfs: Document debugfs helper for unsigned long values (git-fixes).
  • Documentation: x86: convert protection-keys.txt to reST (bsc#1078248).
  • Drop an ASoC fix that was reverted in 4.14.y stable
  • Drop multiversion(kernel) from the KMP template (bsc#1127155).
  • EDAC/amd64: Adjust printed chip select sizes when interleaved (bsc#1131489).
  • EDAC/amd64: Cache secondary Chip Select registers (bsc#1131489).
  • EDAC/amd64: Decode syndrome before translating address (bsc#1114279).
  • EDAC/amd64: Decode syndrome before translating address (bsc#1131489).
  • EDAC/amd64: Find Chip Select memory size using Address Mask (bsc#1131489).
  • EDAC/amd64: Initialize DIMM info for systems with more than two channels (bsc#1131489).
  • EDAC/amd64: Recognize DRAM device type ECC capability (bsc#1131489).
  • EDAC/amd64: Recognize x16 symbol size (bsc#1131489).
  • EDAC/amd64: Set maximum channel layer size depending on family (bsc#1131489).
  • EDAC/amd64: Support asymmetric dual-rank DIMMs (bsc#1131489).
  • EDAC/amd64: Support more than two Unified Memory Controllers (bsc#1131489).
  • EDAC/amd64: Support more than two controllers for chip selects handling (bsc#1131489).
  • EDAC/amd64: Use a macro for iterating over Unified Memory Controllers (bsc#1131489).
  • EDAC/ghes: Fix Use after free in ghes_edac remove path (bsc#1114279).
  • EDAC/ghes: Fix locking and memory barrier issues (bsc#1114279). EDAC/ghes: Do not warn when incrementing refcount on 0 (bsc#1114279).
  • HID: Add ASUS T100CHI keyboard dock battery quirks (bsc#1051510).
  • HID: Add quirk for Microsoft PIXART OEM mouse (bsc#1051510).
  • HID: Fix assumption that devices have inputs (git-fixes).
  • HID: apple: Fix stuck function keys when using FN (bsc#1051510).
  • HID: asus: Add T100CHI bluetooth keyboard dock special keys mapping (bsc#1051510).
  • HID: cp2112: prevent sleeping function called from invalid context (bsc#1051510).
  • HID: doc: fix wrong data structure reference for UHID_OUTPUT (bsc#1051510).
  • HID: fix error message in hidopenreport() (bsc#1051510).
  • HID: hidraw: Fix invalid read in hidraw_ioctl (bsc#1051510).
  • HID: intel-ish-hid: fixes incorrect error handling (bsc#1051510).
  • HID: logitech-hidpp: do all FF cleanup in hidppffdestroy() (bsc#1051510).
  • HID: logitech: Fix general protection fault caused by Logitech driver (bsc#1051510).
  • HID: prodikeys: Fix general protection fault during probe (bsc#1051510).
  • HID: sony: Fix memory corruption issue on cleanup (bsc#1051510).
  • HID: wacom: generic: Treat serial number and related fields as unsigned (git-fixes).
  • IB/core, ipoib: Do not overreact to SM LID change event (bsc#1154108)
  • IB/core: Add mitigation for Spectre V1 (bsc#1155671)
  • IB/hfi1: Remove overly conservative VM_EXEC flag check (bsc#1144449).
  • IB/mlx5: Consolidate use_umr checks into single function (bsc#1093205).
  • IB/mlx5: Fix MR re-registration flow to use UMR properly (bsc#1093205).
  • IB/mlx5: Fix steering rule of drop and count (bsc#1103991 ).
  • IB/mlx5: Free mpi in mp_slave mode (bsc#1103991).
  • IB/mlx5: Remove dead code (bsc#1103991).
  • IB/mlx5: Report correctly tag matching rendezvous capability (bsc#1046305).
  • IB/mlx5: Support MLX5CMDOPQUERYLAG as a DEVX general command (bsc#1103991).
  • Input: cyttsp4_core - fix use after free bug (bsc#1051510).
  • Input: da9063 - fix capability and drop KEY_SLEEP (bsc#1051510).
  • Input: elan_i2c - remove Lenovo Legion Y7000 PnpID (bsc#1051510).
  • Input: ff-memless - kill timer in destroy() (bsc#1051510).
  • Input: goodix - add upside-down quirk for Teclast X89 tablet (bsc#1051510).
  • Input: silead - try firmware reload after unsuccessful resume (bsc#1051510).
  • Input: st1232 - set INPUTPROPDIRECT property (bsc#1051510).
  • Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus (bsc#1051510).
  • Input: synaptics-rmi4 - avoid processing unknown IRQs (bsc#1051510).
  • Input: synaptics-rmi4 - clear IRQ enables for F54 (bsc#1051510).
  • Input: synaptics-rmi4 - destroy F54 poller workqueue when removing (bsc#1051510).
  • Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver (bsc#1051510).
  • Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) (bsc#1051510).
  • Input: synaptics-rmi4 - do not increment rmiaddr for SMBus transfers (bsc#1051510).
  • Input: synaptics-rmi4 - fix video buffer size (git-fixes).
  • KABI protect struct vmem_altmap (bsc#1150305).
  • KVM: MMU: drop vcpu param in gpte_access (bsc#1117665).
  • KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores (bsc#1061840).
  • KVM: PPC: Book3S HV: Do not lose pending doorbell request on migration on P9 (bsc#1061840).
  • KVM: PPC: Book3S HV: Do not push XIVE context when not using XIVE device (bsc#1061840).
  • KVM: PPC: Book3S HV: Fix lockdep warning when entering the guest (bsc#1061840).
  • KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts (bsc#1061840).
  • KVM: PPC: Book3S HV: Handle virtual mode in XIVE VCPU push code (bsc#1061840).
  • KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the VP (bsc#1061840).
  • KVM: PPC: Book3S HV: use smpmb() when setting/clearing hostipi flag (bsc#1061840).
  • KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling (bsc#1061840).
  • KVM: SVM: Guard against DEACTIVATE when performing WBINVD/DF_FLUSH (bsc#1114279).
  • KVM: SVM: Serialize access to the SEV ASID bitmap (bsc#1114279).
  • KVM: VMX: Consider PID.PIR to determine if vCPU has pending interrupts (bsc#1158064).
  • KVM: VMX: Fix conditions for guest IA32_XSS support (bsc#1158065).
  • KVM: X86: Reduce the overhead when lapictimeradvance is disabled (bsc#1149083).
  • KVM: X86: Reduce the overhead when lapictimeradvance is disabled (bsc#1149083).
  • KVM: arm/arm64: Clean dcache to PoC when changing PTE due to CoW (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm/arm64: Detangle kvmmmu.h from kvmhyp.h (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm/arm64: Drop vcpu parameter from guest cache maintenance operartions (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm/arm64: Limit icache invalidation to prefetch aborts (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm/arm64: Only clean the dcache on translation fault (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm/arm64: Preserve Exec permission across R/W permission faults (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm/arm64: Split dcache/icache flushing (jsc#ECO-561,jsc#SLE-10671).
  • KVM: arm64: Set SCTLR_EL2.DSSBS if SSBD is forcefully disabled and !vhe (jsc#ECO-561).
  • KVM: s390: Do not leak kernel stack data in the KVMS390INTERRUPT ioctl (git-fixes).
  • KVM: s390: Test for bad access register and size at the start of S390MEMOP (git-fixes).
  • KVM: s390: fix _insn32query() inline assembly (git-fixes).
  • KVM: s390: vsie: Do not shadow CRYCB when no AP and no keys (git-fixes).
  • KVM: s390: vsie: Return correct values for Invalid CRYCB format (git-fixes).
  • KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc#1117665).
  • KVM: x86/mmu: Take slotslock when using kvmmmuzapall_fast() (bsc#1158067).
  • KVM: x86: Introduce vcpu->arch.xsaves_enabled (bsc#1158066).
  • KVM: x86: Remove a spurious export of a static function (bsc#1158954).
  • KVM: x86: add tracepoints around _directmap and FNAME(fetch) (bsc#1117665).
  • KVM: x86: add tracepoints around _directmap and FNAME(fetch) (bsc#1117665).
  • KVM: x86: adjust kvmmmupage member to save 8 bytes (bsc#1117665).
  • KVM: x86: adjust kvmmmupage member to save 8 bytes (bsc#1117665).
  • KVM: x86: change kvmmmupagegetgfn BUGON to WARNON (bsc#1117665).
  • KVM: x86: change kvmmmupagegetgfn BUGON to WARNON (bsc#1117665).
  • KVM: x86: make FNAME(fetch) and _directmap more similar (bsc#1117665).
  • KVM: x86: make FNAME(fetch) and _directmap more similar (bsc#1117665).
  • KVM: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665).
  • KVM: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665).
  • NFC: fdp: fix incorrect free object (networking-stable-191110).
  • NFC: fix attrs checks in netlink interface (bsc#1051510).
  • NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error (git-fixes).
  • NFC: pn533: fix use-after-free and memleaks (bsc#1051510).
  • NFC: st21nfca: fix double free (networking-stable-191110).
  • NFS: Do not interrupt file writeout due to fatal errors (git-fixes).
  • NFS: Do not open code clearing of delegation state (git-fixes).
  • NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0 (git-fixes).
  • NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts (git-fixes).
  • NFS: Forbid setting AFINET6 to 'struct sockaddrin'->sin_family (git-fixes).
  • NFS: Refactor nfslookuprevalidate() (git-fixes).
  • NFS: Remove redundant semicolon (git-fixes).
  • NFS4: Fix v4.0 client state corruption when mount (git-fixes).
  • NFSv4.1 - backchannel request should hold ref on xprt (bsc#1152624).
  • NFSv4.1: Again fix a race where CBNOTIFYLOCK fails to wake a waiter (git-fixes).
  • NFSv4.1: Fix open stateid recovery (git-fixes).
  • NFSv4.1: Only reap expired delegations (git-fixes).
  • NFSv4/pnfs: Fix a page lock leak in nfspageioresend() (git-fixes).
  • NFSv4: Fix OPEN / CLOSE race (git-fixes).
  • NFSv4: Fix a potential sleep while atomic in nfs4doreclaim() (git-fixes).
  • NFSv4: Fix an Oops in nfs4dosetattr (git-fixes).
  • NFSv4: Fix delegation state recovery (git-fixes).
  • NFSv4: Fix lookup revalidate of regular files (git-fixes).
  • NFSv4: Handle the special Linux file open access mode (git-fixes).
  • NFSv4: Only pass the delegation to setattr if we're sending a truncate (git-fixes).
  • PCI/ACPI: Correct error message for ASPM disabling (bsc#1051510).
  • PCI/MSI: Fix incorrect MSI-X masking on resume (bsc#1051510).
  • PCI/MSI: Return -ENOSPC from pciallocirqvectorsaffinity() (bsc#1051510).
  • PCI/PM: Clear PCIe PME Status even for legacy power management (bsc#1111666).
  • PCI/PME: Fix possible use-after-free on remove (git-fixes).
  • PCI/PTM: Remove spurious 'd' from granularity message (bsc#1051510).
  • PCI/VPD: Prevent VPD access for Amazon's Annapurna Labs Root Port (bsc#1152187,bsc#1152525).
  • PCI: Add ACS quirk for Amazon Annapurna Labs root ports (bsc#1152187,bsc#1152525).
  • PCI: Add Amazon's Annapurna Labs vendor ID (bsc#1152187,bsc#1152525).
  • PCI: Add quirk to disable MSI-X support for Amazon's Annapurna Labs Root Port (bsc#1152187,bsc#1152525).
  • PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 (bsc#1051510).
  • PCI: Correct pci=resource_alignment parameter example (bsc#1051510).
  • PCI: Fix Intel ACS quirk UPDCR register address (bsc#1051510).
  • PCI: PM: Fix pcipowerup() (bsc#1051510).
  • PCI: al: Add Amazon Annapurna Labs PCIe host controller driver (SLE-9332).
  • PCI: dra7xx: Fix legacy INTD IRQ handling (bsc#1087092).
  • PCI: dwc: Fix findnextbit() usage (bsc#1051510).
  • PCI: hv: Detect and fix Hyper-V PCI domain number collision (bsc#1150423).
  • PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (bsc#1153263).
  • PCI: pciehp: Avoid returning prematurely from sysfs requests (git-fixes).
  • PCI: pciehp: Do not disable interrupt twice on suspend (bsc#1111666).
  • PCI: rcar: Fix missing MACCTLR register setting in initialization sequence (bsc#1051510).
  • PCI: sysfs: Ignore lockdep for remove attribute (git-fixes).
  • PCI: tegra: Enable Relaxed Ordering only for Tegra20 and Tegra30 (git-fixes).
  • PM / AVS: SmartReflex: NULL check before some freeing functions is not needed (bsc#1051510).
  • PM / Domains: Deal with multiple states but no governor in genpd (bsc#1051510).
  • PM / devfreq: Check NULL governor in availablegovernorsshow (git-fixes).
  • PM / devfreq: Lock devfreq in transstatshow (git-fixes).
  • PM / devfreq: exynos-bus: Correct clock enable sequence (bsc#1051510).
  • PM / devfreq: passive: Use non-devm notifiers (bsc#1051510).
  • PM / devfreq: passive: fix compiler warning (bsc#1051510).
  • PM / hibernate: Check the success of generating md5 digest before hibernation (bsc#1051510).
  • PM: sleep: Fix possible overflow in pmsystemcancel_wakeup() (bsc#1051510).
  • PNFS fallback to MDS if no deviceid found (git-fixes).
  • RDMA/bnxt_re: Enable SRIOV VF support on Broadcom's 57500 adapter series (bsc#1154916).
  • RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series (bsc#1157895).
  • RDMA/bnxtre: Fix missing le16to_cpu (bsc#1157895).
  • RDMA/bnxtre: Fix spelling mistake 'missinresp' -> 'missing_resp' (bsc#1050244).
  • RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices (bsc#1157115)
  • RDMA/efa: Add Amazon EFA driver (jsc#SLE-4805)
  • RDMA/efa: Clear the admin command buffer prior to its submission (git-fixes) Patch was already picked through Amazon driver repo but was not marked with a Git-commit tag
  • RDMA/hns: Add mtr support for mixed multihop addressing (bsc#1104427).
  • RDMA/hns: Add reset process for function-clear (bsc#1155061).
  • RDMA/hns: Bugfix for calculating qp buffer size (bsc#1104427 ).
  • RDMA/hns: Bugfix for filling the sge of srq (bsc#1104427 ).
  • RDMA/hns: Bugfix for qpc/cqc timer configuration (bsc#1104427 bsc#1126206).
  • RDMA/hns: Correct the value of srqdescsize (bsc#1104427 ).
  • RDMA/hns: Fix an error code in hnsrocesetusersq_size() (bsc#1104427).
  • RDMA/hns: Fix comparison of unsigned long variable 'end' with less than zero (bsc#1104427 bsc#1137236).
  • RDMA/hns: Fix to support 64K page for srq (bsc#1104427 ).
  • RDMA/hns: Fix wrong assignment of qpaccessflags (bsc#1104427 ).
  • RDMA/hns: Fixs hw access invalid dma memory error (bsc#1104427 ).
  • RDMA/hns: Fixup qp release bug (bsc#1104427).
  • RDMA/hns: Modify ba page size for cqe (bsc#1104427).
  • RDMA/hns: Prevent memory leaks of eq->buf_list (bsc#1104427 ).
  • RDMA/hns: Remove set but not used variable 'fclrwritefail_flag' (bsc#1104427).
  • RDMA/hns: Remove the some magic number (bsc#1155061).
  • RDMA/hns: Remove unnecessary print message in aeq (bsc#1104427 ).
  • RDMA/hns: Replace magic numbers with #defines (bsc#1104427 ).
  • RDMA/hns: Set reset flag when hw resetting (bsc#1104427 ).
  • RDMA/hns: Use %pK format pointer print (bsc#1104427 ).
  • RDMA/hns: fix inverted logic of readl read and shift (bsc#1104427).
  • RDMA/hns: reset function when removing module (bsc#1104427 ).
  • RDMA/restrack: Track driver QP types in resource tracker (jsc#SLE-4805)
  • RDMA: Fix goto target to release the allocated memory (bsc#1050244).
  • RDMa/hns: Do not stuck in endless timeout loop (bsc#1104427 ).
  • README.BRANCH: Add Denis as branch maintainer
  • README.BRANCH: Removing myself from the maintainer list
  • README.BRANCH: Removing myself from the maintainer list.
  • README.BRANCH: removing myself from the maintainer list
  • Revert 'mmc: sdhci: Fix incorrect switch to HS mode' (bsc#1051510).
  • SUNRPC fix regression in umount of a secure mount (git-fixes).
  • SUNRPC/nfs: Fix return value for nfs4callbackcompound() (git-fixes).
  • SUNRPC: Handle connection breakages correctly in call_status() (git-fixes).
  • UAS: Revert commit 3ae62a42090f ('UAS: fix alignment of scatter/gather segments').
  • USB: Allow USB device to be warm reset in suspended state (bsc#1051510).
  • USB: adutux: fix NULL-derefs on disconnect (bsc#1142635).
  • USB: adutux: fix interface sanity check (bsc#1051510).
  • USB: adutux: fix use-after-free on disconnect (bsc#1142635).
  • USB: adutux: fix use-after-free on release (bsc#1051510).
  • USB: chaoskey: fix error case of a timeout (git-fixes).
  • USB: chaoskey: fix use-after-free on release (bsc#1051510).
  • USB: core: urb: fix URB structure initialization function (bsc#1051510).
  • USB: documentation: flags on usb-storage versus UAS (bsc#1051510).
  • USB: dummy-hcd: fix power budget for SuperSpeed mode (bsc#1051510).
  • USB: dwc3: debugfs: Properly print/set link state for HS (bsc#1051510).
  • USB: dwc3: do not log probe deferrals; but do log other error codes (bsc#1051510).
  • USB: dwc3: ep0: Clear started flag on completion (bsc#1051510).
  • USB: gadget: Reject endpoints with 0 maxpacket value (bsc#1051510).
  • USB: gadget: pch_udc: fix use after free (bsc#1051510).
  • USB: gadget: u_serial: add missing port entry locking (bsc#1051510).
  • USB: idmouse: fix interface sanity checks (bsc#1051510).
  • USB: iowarrior: fix use-after-free after driver unbind (bsc#1051510).
  • USB: iowarrior: fix use-after-free on disconnect (bsc#1051510).
  • USB: iowarrior: fix use-after-free on release (bsc#1051510).
  • USB: ldusb: fix NULL-derefs on driver unbind (bsc#1051510).
  • USB: ldusb: fix control-message timeout (bsc#1051510).
  • USB: ldusb: fix memleak on disconnect (bsc#1051510).
  • USB: ldusb: fix read info leaks (bsc#1051510).
  • USB: ldusb: fix ring-buffer locking (bsc#1051510).
  • USB: legousbtower: fix a signedness bug in tower_probe() (bsc#1051510).
  • USB: legousbtower: fix deadlock on disconnect (bsc#1142635).
  • USB: legousbtower: fix memleak on disconnect (bsc#1051510).
  • USB: legousbtower: fix open after failed reset request (bsc#1142635).
  • USB: legousbtower: fix potential NULL-deref on disconnect (bsc#1142635).
  • USB: legousbtower: fix slab info leak at probe (bsc#1142635).
  • USB: legousbtower: fix use-after-free on release (bsc#1051510).
  • USB: microtek: fix info-leak at probe (bsc#1142635).
  • USB: misc: appledisplay: fix backlight update_status return code (bsc#1051510).
  • USB: mon: Fix a deadlock in usbmon between mmap and read (bsc#1051510).
  • USB: mtu3: fix dbginfo in qmutxzlperrorhandler (bsc#1051510).
  • USB: serial: fix runtime PM after driver unbind (bsc#1051510).
  • USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 (bsc#1051510).
  • USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P (bsc#1051510).
  • USB: serial: io_edgeport: fix epic endpoint lookup (bsc#1051510).
  • USB: serial: keyspan: fix NULL-derefs on open() and write() (bsc#1051510).
  • USB: serial: mos7720: fix remote wakeup (git-fixes).
  • USB: serial: mos7840: add USB ID to support Moxa UPort 2210 (bsc#1051510).
  • USB: serial: mos7840: fix remote wakeup (git-fixes).
  • USB: serial: option: add Telit FN980 compositions (bsc#1051510).
  • USB: serial: option: add support for Cinterion CLS8 devices (bsc#1051510).
  • USB: serial: option: add support for DW5821e with eSIM support (bsc#1051510).
  • USB: serial: option: add support for Foxconn T77W968 LTE modules (bsc#1051510).
  • USB: serial: tiusb3410_5052: fix port-close races (bsc#1051510).
  • USB: serial: whiteheat: fix line-speed endianness (bsc#1051510).
  • USB: serial: whiteheat: fix potential slab corruption (bsc#1051510).
  • USB: storage: ums-realtek: Update module parameter description for autodelinken (bsc#1051510).
  • USB: storage: ums-realtek: Whitelist auto-delink support (bsc#1051510).
  • USB: uas: heed CAPACITY_HEURISTICS (bsc#1051510).
  • USB: uas: honor flag to avoid CAPACITY16 (bsc#1051510).
  • USB: usb-skeleton: fix NULL-deref on disconnect (bsc#1051510).
  • USB: usb-skeleton: fix runtime PM after driver unbind (bsc#1051510).
  • USB: usb-skeleton: fix use-after-free after driver unbind (bsc#1051510).
  • USB: usbcore: Fix slab-out-of-bounds bug during device reset (bsc#1051510).
  • USB: usblcd: fix I/O after disconnect (bsc#1142635).
  • USB: usblp: fix runtime PM after driver unbind (bsc#1051510).
  • USB: usblp: fix use-after-free on disconnect (bsc#1051510).
  • USB: xhci: Fix build warning seen with CONFIG_PM=n (bsc#1051510).
  • USB: xhci: only set D3hot for pci device (bsc#1051510).
  • USB: yurex: Do not retry on unexpected errors (bsc#1051510).
  • USB: yurex: fix NULL-derefs on disconnect (bsc#1051510).
  • USBIP: add config dependency for SGL_ALLOC (git-fixes).
  • acpi/nfit, device-dax: Identify differentiated memory with a unique numa-node (bsc#1158071).
  • actmirred: Fix mirredinit_module error handling (bsc#1051510).
  • alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP (bsc#1151680).
  • apparmor: fix unsigned len comparison with less than zero (git-fixes).
  • appledisplay: fix error handling in the scheduled work (git-fixes).
  • appletalk: enforce CAPNETRAW for raw sockets (bsc#1051510).
  • ar5523: check NULL before memcpy() in ar5523_cmd() (bsc#1051510).
  • arcnet: provide a buffer big enough to actually receive packets (networking-stable-190930).
  • arm64/cpufeature: Convert hooklock to rawspinlockt in cpuenablessbs() (jsc#ECO-561).
  • arm64: Add decoding macros for CP1532 and CP1564 traps (jsc#ECO-561).
  • arm64: Add part number for Neoverse N1 (jsc#ECO-561).
  • arm64: Add silicon-errata.txt entry for ARM erratum 1188873 (jsc#ECO-561).
  • arm64: Apply ARM64ERRATUM1188873 to Neoverse-N1 (jsc#ECO-561).
  • arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419 (jsc#ECO-561,jsc#SLE-10671).
  • arm64: Fix mismatched cache line size detection (jsc#ECO-561,jsc#SLE-10671).
  • arm64: Fix silly typo in comment (jsc#ECO-561).
  • arm64: Force SSBS on context switch (jsc#ECO-561).
  • arm64: Handle erratum 1418040 as a superset of erratum 1188873 (jsc#ECO-561).
  • arm64: Introduce sysregclearset() (jsc#ECO-561).
  • arm64: KVM: Add invalidateicacherange helper (jsc#ECO-561,jsc#SLE-10671).
  • arm64: KVM: PTE/PMD S2 XN bit definition (jsc#ECO-561,jsc#SLE-10671).
  • arm64: Make ARM64ERRATUM1188873 depend on COMPAT (jsc#ECO-561).
  • arm64: PCI: Preserve firmware configuration when desired (SLE-9332).
  • arm64: Restrict ARM64ERRATUM1188873 mitigation to AArch32 (jsc#ECO-561).
  • arm64: Update config files. (bsc#1156466) Enable HWRANDOMOMAP driver and mark driver omap-rng as supported.
  • arm64: arch_timer: Add workaround for ARM erratum 1188873 (jsc#ECO-561).
  • arm64: arch_timer: avoid unused function warning (jsc#ECO-561).
  • arm64: compat: Add CNTFRQ trap handler (jsc#ECO-561).
  • arm64: compat: Add CNTVCT trap handler (jsc#ECO-561).
  • arm64: compat: Add condition code checks and IT advance (jsc#ECO-561).
  • arm64: compat: Add cp1532 and cp1564 handler arrays (jsc#ECO-561).
  • arm64: compat: Add separate CP15 trapping hook (jsc#ECO-561).
  • arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space (jsc#ECO-561,jsc#SLE-10671).
  • arm64: cpu: Move errata and feature enable callbacks closer to callers (jsc#ECO-561).
  • arm64: cpuerrata: Remove ARM64MISMATCHEDCACHELINE_SIZE (jsc#ECO-561,jsc#SLE-10671).
  • arm64: cpufeature: Detect SSBS and advertise to userspace (jsc#ECO-561).
  • arm64: cpufeature: Fix handling of CTR_EL0.IDC field (jsc#ECO-561,jsc#SLE-10671).
  • arm64: cpufeature: Trap CTR_EL0 access only where it is necessary (jsc#ECO-561,jsc#SLE-10671).
  • arm64: cpufeature: ctr: Fix cpu capability check for late CPUs (jsc#ECO-561,jsc#SLE-10671).
  • arm64: entry: Allow handling of undefined instructions from EL1 (jsc#ECO-561).
  • arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 (jsc#ECO-561,jsc#SLE-10671).
  • arm64: fix SSBS sanitization (jsc#ECO-561).
  • arm64: forcesignalinject: WARN if called from kernel context (jsc#ECO-561).
  • arm64: kill change_cpacr() (jsc#ECO-561).
  • arm64: kill configsctlrel1() (jsc#ECO-561).
  • arm64: move SCTLR_EL{1,2} assertions to asm/sysreg.h (jsc#ECO-561).
  • arm64: ssbd: Add support for PSTATE.SSBS rather than trapping to EL3 (jsc#ECO-561).
  • arm64: ssbd: Drop #ifdefs for PRSPECSTORE_BYPASS (jsc#ECO-561).
  • arm: KVM: Add optimized PIPT icache flushing (jsc#ECO-561,jsc#SLE-10671).
  • ata: ep93xx: Use proper enums for directions (bsc#1051510).
  • ath10k: Correct error handling of dmamapsingle() (bsc#1111666).
  • ath10k: adjust skb length in ath10ksdiomboxrxpacket (bsc#1111666).
  • ath10k: allocate small size dma memory in ath10kpcidiagwritemem (bsc#1111666).
  • ath10k: assign 'nciphersuites = 11' for WCN3990 to enable WPA3 (bsc#1111666).
  • ath10k: avoid possible memory access violation (bsc#1111666).
  • ath10k: fix fw crash by moving chip reset after napi disabled (bsc#1051510).
  • ath10k: fix kernel panic by moving pci flush after napi_disable (bsc#1051510).
  • ath10k: fix vdev-start timeout on error (bsc#1051510).
  • ath10k: limit available channels via DT ieee80211-freq-limit (bsc#1051510).
  • ath10k: skip resetting rx filter for WCN3990 (bsc#1111666).
  • ath10k: wmi: disable softirq's while calling ieee80211_rx (bsc#1051510).
  • ath6kl: Fix off by one error in scan completion (bsc#1051510).
  • ath9k: Fix a locking bug in ath9kaddinterface() (bsc#1051510).
  • ath9k: add back support for using active monitor interfaces for tx99 (bsc#1051510).
  • ath9k: dynack: fix possible deadlock in athdynacknode_{de}init (bsc#1051510).
  • ath9k: fix reporting calculated new FFT upper max (bsc#1051510).
  • ath9k: fix tx99 with monitor mode interface (bsc#1051510).
  • ath9k_hw: fix uninitialized variable data (bsc#1051510).
  • atl1e: checking the status of atl1ewritephy_reg (bsc#1051510).
  • atm: iphase: Fix Spectre v1 vulnerability (networking-stable-190808).
  • audit: Allow auditd to set pid to 0 to end auditing (bsc#1158094).
  • auxdisplay: panel: need to delete scantimer when miscregister fails in panel_attach (bsc#1051510).
  • ax25: enforce CAPNETRAW for raw sockets (bsc#1051510).
  • ax88172a: fix information leak on short answers (bsc#1051510).
  • backlight: lm3639: Unconditionally call ledclassdevunregister (bsc#1051510).
  • bcma: fix incorrect update of BCMACOREPCIMDIODATA (bsc#1051510).
  • blk-flush: do not run queue for requests bypassing flush (bsc#1137959).
  • blk-flush: use blkmqrequestbypassinsert() (bsc#1137959).
  • blk-mq-sched: decide how to handle flush rq via RQFFLUSHSEQ (bsc#1137959).
  • blk-mq: Fix memory leak in blkmqinitallocatedqueue error handling (bsc#1151610).
  • blk-mq: backport fixes for blkmqcompleteerequest_sync() (bsc#1145661).
  • blk-mq: do not allocate driver tag upfront for flush rq (bsc#1137959).
  • blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue (bsc#1137959).
  • blk-mq: introduce blkmqcompleterequestsync() (bsc#1145661).
  • blk-mq: introduce blkmqrequest_completed() (bsc#1149446).
  • blk-mq: introduce blkmqtagsetwaitcompleted_request() (bsc#1149446).
  • blk-mq: kABI fixes for blk-mq.h (bsc#1137959).
  • blk-mq: move blkmqputdrivertag*() into blk-mq.h (bsc#1137959).
  • blk-mq: punt failed direct issue to dispatch list (bsc#1137959).
  • blk-mq: put the driver tag of nxt rq before first one is requeued (bsc#1137959).
  • blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait (bsc#1141543).
  • blk-wbt: abstract out end IO completion handler (bsc#1135873).
  • blk-wbt: fix has-sleeper queueing check (bsc#1135873).
  • blk-wbt: improve waking of tasks (bsc#1135873).
  • blk-wbt: move disable check into get_limit() (bsc#1135873).
  • blk-wbt: use wqhassleeper() for wq active check (bsc#1135873).
  • block: add io timeout to sysfs (bsc#1148410).
  • block: do not show io_timeout if driver has no timeout handler (bsc#1148410).
  • block: fix timeout changes for legacy request drivers (bsc#1149446).
  • block: kABI fixes for BLKEHDONE renaming (bsc#1142076).
  • block: rename BLKEHNOTHANDLED to BLKEH_DONE (bsc#1142076).
  • bnx2x: Disable multi-cos feature (networking-stable-190808).
  • bnx2x: Fix VF's VLAN reconfiguration in reload (bsc#1086323 ).
  • bnxt_en: Add PCI IDs for 57500 series NPAR devices (bsc#1153607).
  • bnxt_en: Fix VNIC clearing logic for 57500 chips (bsc#1104745 ).
  • bnxt_en: Fix to include flow direction in L2 key (bsc#1104745 ).
  • bnxt_en: Improve RX doorbell sequence (bsc#1104745).
  • bnxten: Increase timeout for HWRMDBGCOREDUMPXX commands (bsc#1104745).
  • bnxt_en: Update firmware interface spec. to 1.10.0.47 (bsc#1157115)
  • bnxt_en: Update firmware interface spec. to 1.10.0.89 (bsc#1157115)
  • bnxt_en: Update firmware interface to 1.10.0.69 (bsc#1157115)
  • bnxten: Use correct srcfid to determine direction of the flow (bsc#1104745).
  • bonding/802.3ad: fix linkfailurecount tracking (bsc#1137069 bsc#1141013).
  • bonding/802.3ad: fix slave link initialization transition states (bsc#1137069 bsc#1141013).
  • bonding: Add vlan tx offload to hwencfeatures (networking-stable-190821).
  • bonding: fix active-backup transition after link failure (git-fixes).
  • bonding: fix slave stuck in BONDLINKFAIL state (networking-stable-191110).
  • bonding: fix state transition issue in link monitoring (networking-stable-191110).
  • bonding: set default miimon value for non-arp modes if not set (bsc#1137069 bsc#1141013).
  • bonding: speed/duplex update at NETDEV_UP event (bsc#1137069 bsc#1141013).
  • bpf, offload: Unlock on error in bpfoffloaddev_create() (bsc#1109837).
  • bpf/stackmap: Fix deadlock with rqlock in bpfget_stack() (bsc#1083647).
  • bpf: Fix use after free in subprog's jited symbol removal (bsc#1109837).
  • bpf: Make use of probeuserwrite in probe write helper (bsc#1083647).
  • bpf: fix BTF limits (bsc#1109837).
  • bpf: fix BTF verification of enums (bsc#1109837).
  • bpf: fix use after free in prog symbol exposure (bsc#1083647).
  • bpf: skmsg, fix potential psock NULL pointer dereference (bsc#1109837).
  • brcmfmac: fix full timeout waiting for action frame on-channel tx (bsc#1051510).
  • brcmfmac: fix wrong strnchr usage (bsc#1111666).
  • brcmfmac: increase buffer for obtaining firmware capabilities (bsc#1111666).
  • brcmfmac: reduce timeout for action frame scan (bsc#1051510).
  • brcmfmac: sdio: Disable auto-tuning around commands expected to fail (bsc#1111666).
  • brcmfmac: sdio: Do not tune while the card is off (bsc#1111666).
  • brcmfmac: set F2 watermark to 256 for 4373 (bsc#1111666).
  • brcmfmac: set SDIO F1 MesBusyCtrl for CYW4373 (bsc#1111666).
  • brcmsmac: AP mode: update beacon when TIM changes (bsc#1051510).
  • brcmsmac: Use kvmalloc() for ucode allocations (bsc#1111666).
  • brcmsmac: never log 'tid x is not agg'able' by default (bsc#1051510).
  • bridge/mdb: remove wrong use of NLMFMULTI (networking-stable-190915).
  • btrfs: Ensure btrfsinitdevreplacetgtdev sees up to date values (bsc#1154651).
  • btrfs: Ensure replaced device does not have pending chunk allocation (bsc#1154607).
  • btrfs: Ensure we trim ranges across block group boundary (bsc#1151910).
  • btrfs: block-group: Fix a memory leak due to missing btrfsputblock_group() (bsc#1155178).
  • btrfs: harden agaist duplicate fsid on scanned devices (bsc#1134973).
  • btrfs: qgroup: Always free PREALLOC META reserve in btrfsdelallocrelease_extents() (bsc#1155179).
  • btrfs: qgroup: Fix reserved data space leak if we have multiple reserve calls (bsc#1152975).
  • btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space (bsc#1152974).
  • btrfs: relocation: fix use-after-free on dead relocation roots (bsc#1152972).
  • btrfs: remove wrong use of volumemutex from btrfsdevreplacestart (bsc#1154651).
  • btrfs: simplify inode locking for RWF_NOWAIT (git-fixes).
  • btrfs: tracepoints: Fix bad entry members of qgroup events (bsc#1155186).
  • btrfs: tracepoints: Fix wrong parameter order for qgroup events (bsc#1155184).
  • btrfs: volumes: Use more straightforward way to calculate map length (bsc#1151910).
  • can: ccan: DCAN: ccanchip_config(): perform a sofware reset on open (bsc#1051510).
  • can: ccan: ccan_poll(): only read status register after status IRQ (git-fixes).
  • can: dev: call netifcarrieroff() in register_candev() (bsc#1051510).
  • can: mcba_usb: fix use-after-free on disconnect (git-fixes).
  • can: mcp251x: mcp251xhwreset(): allow more time after a reset (bsc#1051510).
  • can: peak_usb: fix a potential out-of-sync while decoding packets (git-fixes).
  • can: peak_usb: fix slab info leak (git-fixes).
  • can: peak_usb: report bus recovery as well (bsc#1051510).
  • can: rx-offload: canrxoffloadirqoffload_fifo(): continue on error (bsc#1051510).
  • can: rx-offload: canrxoffloadirqoffload_timestamp(): continue on error (bsc#1051510).
  • can: rx-offload: canrxoffloadoffloadone(): do not increase the skbqueue beyond skbqueuelenmax (git-fixes).
  • can: rx-offload: canrxoffloadoffloadone(): increment rxfifoerrors on queue overflow or OOM (bsc#1051510).
  • can: rx-offload: canrxoffloadoffloadone(): use ERR_PTR() to propagate error value in case of errors (bsc#1051510).
  • can: rx-offload: canrxoffloadqueuesorted(): fix error handling, avoid skb mem leak (git-fixes).
  • can: rx-offload: canrxoffloadqueuetail(): fix error handling, avoid skb mem leak (git-fixes).
  • can: slcan: Fix use-after-free Read in slcan_open (bsc#1051510).
  • can: usb_8dev: fix use-after-free on disconnect (git-fixes).
  • can: xilinxcan: xcanprobe(): skip error message on deferred probe (bsc#1051510).
  • cdcether: fix rndis support for Mediatek based smartphones (networking-stable-1909_15).
  • cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize (bsc#1051510).
  • ceph: add missing check in d_revalidate snapdir handling (bsc#1157183).
  • ceph: do not try to handle hashed dentries in non-OCREAT atomicopen (bsc#1157184).
  • ceph: fix directories inode i_blkbits initialization (bsc#1153717).
  • ceph: fix use-after-free in _cephremove_cap() (bsc#1154058).
  • ceph: just skip unrecognized info in cephreplyinfo_extra (bsc#1157182).
  • ceph: reconnect connection if session hang in opening state (bsc#1153718).
  • ceph: update the mtime when truncating up (bsc#1153719).
  • ceph: use cephevictinode to cleanup inode's resource (bsc#1148133).
  • cfg80211: Avoid regulatory restore when COUNTRYIEIGNORE is set (bsc#1051510).
  • cfg80211: Prevent regulatory restore during STA disconnect in concurrent interfaces (bsc#1051510).
  • cfg80211: Purge frame registrations on iftype change (bsc#1051510).
  • cfg80211: add and use strongly typed element iteration macros (bsc#1051510).
  • cfg80211: call disconnect_wk when AP stops (bsc#1051510).
  • cfg80211: validate wmm rule when setting (bsc#1111666).
  • cgroup,writeback: do not switch wbs immediately on dead wbs if the memcg is dead (bsc#1158645).
  • cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (bsc#1144333, bsc#1154355).
  • cifs: Fix missed free operations (bsc#1144333, bsc#1154355).
  • cifs: Use kzfree() to zero out the password (bsc#1144333, bsc#1154355).
  • cifs: add a helper to find an existing readable handle to a file (bsc#1144333, bsc#1154355).
  • cifs: create a helper to find a writeable handle by path name (bsc#1144333, bsc#1154355).
  • cifs: handle netapp error codes (bsc#1136261).
  • cifs: move cifsFileInfo_put logic into a work-queue (bsc#1144333, bsc#1154355).
  • cifs: prepare SMB2_Flush to be usable in compounds (bsc#1144333, bsc#1154355).
  • cifs: set domainName when a domain-key is used in multiuser (bsc#1144333, bsc#1154355).
  • cifs: use cifsInodeInfo->openfilelock while iterating to avoid a panic (bsc#1144333, bsc#1154355).
  • cifs: use existing handle for compoundop(OPSET_INFO) when possible (bsc#1144333, bsc#1154355).
  • clk: at91: avoid sleeping early (git-fixes).
  • clk: at91: fix update bit maps on CFG_MOR write (bsc#1051510).
  • clk: at91: select parent if main oscillator or bypass is enabled (bsc#1051510).
  • clk: pxa: fix one of the pxa RTC clocks (bsc#1051510).
  • clk: qoriq: Fix -Wunused-const-variable (bsc#1051510).
  • clk: samsung: Use clk_hw API for calling clk framework from clk notifiers (bsc#1051510).
  • clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (bsc#1051510).
  • clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume (git-fixes).
  • clk: sirf: Do not reference clkinitdata after registration (bsc#1051510).
  • clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 (git-fixes).
  • clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks (bsc#1051510).
  • clk: sunxi-ng: v3s: add the missing PLL_DDR1 (bsc#1051510).
  • clk: zx296718: Do not reference clkinitdata after registration (bsc#1051510).
  • clocksource/drivers/sh_cmt: Fix clocksource width for 32-bit machines (bsc#1051510).
  • clocksource/drivers/sh_cmt: Fixup for 64-bit machines (bsc#1051510).
  • compat_ioctl: handle SIOCOUTQNSD (bsc#1051510).
  • component: fix loop condition to call unbind() if bind() fails (bsc#1051510).
  • config: arm64: enable erratum 1418040 and 1542419
  • configfsregistergroup() shouldn't be (and isn't) called in rmdirable parts (bsc#1051510).
  • cpufreq/pasemi: fix use-after-free in pascpufreqcpu_init() (bsc#1051510).
  • cpufreq: Skip cpufreq resume if it's not suspended (bsc#1051510).
  • cpufreq: intel_pstate: Register when ACPI PCCH is present (bsc#1051510).
  • cpufreq: powernv: fix stack bloat and hard limit on number of CPUs (bsc#1051510).
  • cpufreq: ti-cpufreq: add missing ofnodeput() (bsc#1051510).
  • cpupower : Fix cpupower working when cpu0 is offline (bsc#1051510).
  • cpupower : frequency-set -r option misses the last cpu in related cpu list (bsc#1051510).
  • cpupower: Fix coredump on VMWare (bsc#1051510).
  • crypto: DRBG - add FIPS 140-2 CTRNG for noise source (bsc#1155334).
  • crypto: afalg - Fix race around ctx->rcvused by making it atomict (bsc#1154737).
  • crypto: afalg - Initialize sgnum_bytes in error code path (bsc#1051510).
  • crypto: afalg - cast kicomplete ternary op to int (bsc#1051510).
  • crypto: af_alg - consolidation of duplicate code (bsc#1154737).
  • crypto: af_alg - fix race accessing cipher request (bsc#1154737).
  • crypto: af_alg - remove locking in async callback (bsc#1154737).
  • crypto: af_alg - update correct dst SGL entry (bsc#1051510).
  • crypto: af_alg - wait for data at beginning of recvmsg (bsc#1154737).
  • crypto: algif - return error code when no data was processed (bsc#1154737).
  • crypto: algif_aead - copy AAD from src to dst (bsc#1154737).
  • crypto: algif_aead - fix reference counting of null skcipher (bsc#1154737).
  • crypto: algif_aead - overhaul memory management (bsc#1154737).
  • crypto: algif_aead - skip SGL entries with NULL page (bsc#1154737).
  • crypto: algif_skcipher - overhaul memory management (bsc#1154737).
  • crypto: caam - fix concurrency issue in givencrypt descriptor (bsc#1051510).
  • crypto: caam - free resources in case caam_rng registration failed (bsc#1051510).
  • crypto: caam/qi - fix error handling in ERN handler (bsc#1111666).
  • crypto: cavium/zip - Add missing single_release() (bsc#1051510).
  • crypto: ccp - Reduce maximum stack usage (bsc#1051510).
  • crypto: ccp - fix uninitialized list head (bsc#1051510).
  • crypto: crypto4xx - fix double-free in crypto4xxdestroysdr (bsc#1051510).
  • crypto: dh - add public key verification test (bsc#1155331).
  • crypto: dh - fix calculating encoded key size (bsc#1155331).
  • crypto: dh - fix memory leak (bsc#1155331).
  • crypto: dh - update test for public key verification (bsc#1155331).
  • crypto: ecdh - add public key verification test (bsc#1155331).
  • crypto: ecdh - fix big endian bug in ECC library (bsc#1051510).
  • crypto: ecdh - fix typo of P-192 b value (bsc#1155331).
  • crypto: fix a memory leak in rsa-kcs1pad's encryption mode (bsc#1051510).
  • crypto: geode-aes - switch to skcipher for cbc(aes) fallback (bsc#1051510).
  • crypto: mxc-scc - fix build warnings on ARM64 (bsc#1051510).
  • crypto: mxs-dcp - Fix AES issues (bsc#1051510).
  • crypto: mxs-dcp - Fix SHA null hashes and output length (bsc#1051510).
  • crypto: mxs-dcp - make symbols 'sha1nullhash' and 'sha256nullhash' static (bsc#1051510).
  • crypto: qat - Silence smpprocessorid() warning (bsc#1051510).
  • crypto: s5p-sss: Fix Fix argument list alignment (bsc#1051510).
  • crypto: skcipher - Unmap pages after an external error (bsc#1051510).
  • crypto: talitos - fix missing break in switch statement (bsc#1142635).
  • crypto: tgr192 - remove unneeded semicolon (bsc#1051510).
  • cw1200: Fix a signedness bug in cw1200loadfirmware() (bsc#1051510).
  • cx82310_eth: fix a memory leak bug (bsc#1051510).
  • cxgb4: Signedness bug in init_one() (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584).
  • cxgb4: do not dma memory off of the stack (bsc#1152790).
  • cxgb4: fix endianness for vlan value in cxgb4tcflower (bsc#1064802 bsc#1066129).
  • cxgb4: fix panic when attaching to ULD fail (networking-stable-191105).
  • cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1064802 bsc#1066129).
  • cxgb4: reduce kernel stack usage in cudbgcollectmem_region() (bsc#1073513).
  • cxgb4: request the TX CIDX updates to status page (bsc#1127354 bsc#1127371).
  • cxgb4: request the TX CIDX updates to status page (bsc#1127371).
  • cxgb4: smt: Add lock for atomicdecand_test (bsc#1064802 bsc#1066129).
  • cxgb4:Fix out-of-bounds MSI-X info array access (networking-stable-191005).
  • dasd_fba: Display '00000000' for zero page when dumping sense (bsc#1123080).
  • dccp: do not leak jiffies on the wire (networking-stable-191105).
  • dlm: do not leak kernel pointer to userspace (bsc#1051510).
  • dlm: fix invalid free (bsc#1051510).
  • dma-buf/sw_sync: Synchronize signal vs syncpt free (bsc#1111666).
  • dma-buf: Fix memory leak in syncfilemerge() (git-fixes).
  • dmaengine: bcm2835: Print error in case setting DMA mask fails (bsc#1051510).
  • dmaengine: dma-jz4780: Do not depend on MACH_JZ4780 (bsc#1051510).
  • dmaengine: dma-jz4780: Further residue status fix (bsc#1051510).
  • dmaengine: dw: platform: Switch to acpidmacontroller_register() (bsc#1051510).
  • dmaengine: ep93xx: Return proper enum in ep93xxdmachan_direction (bsc#1051510).
  • dmaengine: imx-sdma: fix size check for sdma script_number (bsc#1051510).
  • dmaengine: imx-sdma: fix use-after-free on probe error path (bsc#1051510).
  • dmaengine: iop-adma.c: fix printk format warning (bsc#1051510).
  • dmaengine: rcar-dmac: set scatter/gather max segment size (bsc#1051510).
  • dmaengine: timbdma: Use proper enum in tdprepslavesg (bsc#1051510).
  • docs: move protection-keys.rst to the core-api book (bsc#1078248).
  • drivers/base/platform.c: kmemleak ignore a known leak (bsc#1051510).
  • drivers/regulator: fix a missing check of return value (bsc#1051510).
  • drivers: thermal: int340x_thermal: Fix sysfs race condition (bsc#1051510).
  • drm/amd/display: Restore backlight brightness after system resume (bsc#1112178)
  • drm/amd/display: fix issue where 252-255 values are clipped (bsc#1111666).
  • drm/amd/display: fix odm combine pipe reset (bsc#1111666).
  • drm/amd/display: reprogram VM config when system resume (bsc#1111666).
  • drm/amd/display: support spdif (bsc#1111666).
  • drm/amd/dm: Understand why attaching path/tile properties are needed (bsc#1111666).
  • drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) (bsc#1051510).
  • drm/amd/powerplay: issue no PPSMCMSGGetCurrPkgPwr on unsupported (bsc#1113956)
  • drm/amd/pp: Fix truncated clock value when set watermark (bsc#1111666).
  • drm/amdgpu/gfx9: Update gfx9 golden settings (bsc#1111666).
  • drm/amdgpu/powerplay/vega10: allow undervolting in p7 (bsc#1111666).
  • drm/amdgpu/si: fix ASIC tests (git-fixes).
  • drm/amdgpu: Add APTX quirk for Dell Latitude 5495 (bsc#1142635)
  • drm/amdgpu: Check for valid number of registers to read (bsc#1051510).
  • drm/amdgpu: Fix KFD-related kernel oops on Hawaii (bsc#1111666).
  • drm/amdgpu: Update gc90 golden settings (bsc#1111666).
  • drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1111666).
  • drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1114279)
  • drm/amdgpu: fix memory leak (bsc#1111666).
  • drm/amdkfd: Add missing Polaris10 ID (bsc#1111666).
  • drm/amdkfd: fix a use after free race with mmu_notifer unregister (bsc#1154048)
  • drm/ast: Fixed reboot test may cause system hanged (bsc#1051510).
  • drm/atomic_helper: Allow DPMS On/Off changes for unregistered connectors (bsc#1111666).
  • drm/atomic_helper: Disallow new modesets on unregistered connectors (bsc#1111666).
  • drm/atomic_helper: Stop modesets on unregistered connectors harder (bsc#1111666).
  • drm/bridge: tc358767: Increase AUX transfer length limit (bsc#1051510).
  • drm/bridge: tfp410: fix memleak in get_modes() (bsc#1111666).
  • drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 (bsc#1051510).
  • drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)
  • drm/i915/cmdparser: Add support for backward jumps (bsc#1135967)
  • drm/i915/cmdparser: Ignore Length operands during (bsc#1135967)
  • drm/i915/cmdparser: Ignore Length operands during command matching (bsc#1135967)
  • drm/i915/cmdparser: Use explicit goto for error paths (bsc#1135967)
  • drm/i915/cml: Add second PCH ID for CMP (bsc#1111666).
  • drm/i915/gen8+: Add RC6 CTX corruption WA (bsc#1135967)
  • drm/i915/gtt: Add read only pages to gen8pteencode (bsc#1135967)
  • drm/i915/gtt: Disable read-only support under GVT (bsc#1135967)
  • drm/i915/gtt: Read-only pages for insert_entries on bdw (bsc#1135967)
  • drm/i915/gvt: fix dropping obj reference twice (bsc#1111666).
  • drm/i915/gvt: update vgpu workload head pointer correctly (bsc#1112178)
  • drm/i915/ilk: Fix warning when reading emon_status with no output (bsc#1111666).
  • drm/i915/pmu: 'Frequency' is reported as accumulated cycles (bsc#1112178)
  • drm/i915: Add gen9 BCS cmdparsing (bsc#1135967)
  • drm/i915: Add support for mandatory cmdparsing (bsc#1135967)
  • drm/i915: Allow parsing of unsized batches (bsc#1135967)
  • drm/i915: Cleanup gt powerstate from gem (bsc#1111666).
  • drm/i915: Disable Secure Batches for gen6+ (bsc#1135967)
  • drm/i915: Do not deballoon unused ggtt drmmmnode in linux guest (bsc#1142635)
  • drm/i915: Do not dereference request if it may have been retired when (bsc#1142635)
  • drm/i915: Fix and improve MCR selection logic (bsc#1112178)
  • drm/i915: Fix inteldpmstbestencoder() (bsc#1111666).
  • drm/i915: Fix various tracepoints for gen2 (bsc#1113722)
  • drm/i915: Lock the engine while dumping the active request (bsc#1142635)
  • drm/i915: Lower RM timeout to avoid DSI hard hangs (bsc#1135967)
  • drm/i915: Prevent writing into a read-only object via a GGTT mmap (bsc#1135967)
  • drm/i915: Reacquire priolist cache after dropping the engine lock (bsc#1129770)
  • drm/i915: Remove Master tables from cmdparser (bsc#1135967)
  • drm/i915: Rename gen7 cmdparser tables (bsc#1135967)
  • drm/i915: Restore relaxed padding (OCLOOBSUPPRES_ENABLE) for skl+ (bsc#1142635)
  • drm/i915: Restore sane defaults for KMS on GEM error load (bsc#1111666).
  • drm/i915: Skip modeset for cdclk changes if possible (bsc#1156928).
  • drm/i915: Support ro ppgtt mapped cmdparser shadow (bsc#1135967)
  • drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (bsc#1135967)
  • drm/imx: Drop unused imx-ipuv3-crtc.o build (bsc#1113722)
  • drm/mediatek: set DMA max segment size (bsc#1111666).
  • drm/msm/dpu: handle failures while initializing displays (bsc#1111666).
  • drm/msm/dsi: Fix return value check for clkgetparent (bsc#1111666).
  • drm/msm/dsi: Implement reset correctly (bsc#1051510).
  • drm/msm/dsi: Implement reset correctly (bsc#1154048)
  • drm/msm: fix memleak on release (bsc#1111666).
  • drm/msm: include linux/sched/task.h (bsc#1112178)
  • drm/nouveau/disp/nv50-: fix center/aspect-corrected scaling (bsc#1111666).
  • drm/nouveau/kms/nv50-: Do not create MSTMs for eDP connectors (bsc#1112178)
  • drm/nouveau/volt: Fix for some cards having 0 maximum voltage (bsc#1111666).
  • drm/omap: fix max fclk divider for omap36xx (bsc#1111666).
  • drm/omap: fix max fclk divider for omap36xx (bsc#1113722)
  • drm/panel: check failure cases in the probe func (bsc#1111666).
  • drm/panel: make drm_panel.h self-contained (bsc#1111666).
  • drm/panel: simple: fix AUO g185han01 horizontal blanking (bsc#1051510).
  • drm/radeon: Bail earlier when radeon.cik/sisupport=0 is passed (bsc#1111666).
  • drm/radeon: Fix EEH during kexec (bsc#1051510).
  • drm/radeon: fix bad DMA from INTERRUPT_CNTL2 (git-fixes).
  • drm/radeon: fix sienablesmc_cac() failed issue (bsc#1113722)
  • drm/rockchip: Check for fast link training before enabling psr (bsc#1111666).
  • drm/rockchip: Round up before giving to the clock framework (bsc#1114279)
  • drm/stm: attach gem fence to atomic state (bsc#1111666).
  • drm/tilcdc: Register cpufreq notifier after we have initialized crtc (bsc#1051510).
  • drm/vmwgfx: Fix double free in vmwrecvmsg() (bsc#1051510).
  • drm: Flush output polling on shutdown (bsc#1051510).
  • drm: add _user attribute to ptrto_compat() (bsc#1111666).
  • drm: fix module name in edid_firmware log message (bsc#1113956)
  • drm: meson: venc: cvbs: fix CVBS mode matching (bsc#1051510).
  • drm: panel-lvds: Potential Oops in probe error handling (bsc#1114279)
  • drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC (bsc#1111666).
  • drm: rcar-du: lvds: Fix bridgetorcar_lvds (bsc#1111666).
  • e1000e: Add support for Comet Lake (bsc#1158533).
  • e1000e: Add support for Tiger Lake (bsc#1158533).
  • e1000e: Drop unnecessary _E1000DOWN bit twiddling (bsc#1158049).
  • e1000e: Increase pause and refresh time (bsc#1158533).
  • e1000e: Use devgetdrvdata where possible (bsc#1158049).
  • e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm (bsc#1158049).
  • e1000e: add workaround for possible stalled packet (bsc#1051510).
  • e100: Fix passing zero to 'PTRERR' warning in e100loaducodewait (bsc#1051510).
  • ecryptfslookupinterpose(): lowerdentry->dinode is not stable (bsc#1158646).
  • ecryptfslookupinterpose(): lowerdentry->dparent is not stable either (bsc#1158647).
  • eeprom: at24: make spd world-readable again (git-fixes).
  • efi/arm: Show SMBIOS bank/device location in CPER and GHES error logs (bsc#1152033).
  • efi/memattr: Do not bail on zero VA if it equals the region's PA (bsc#1051510).
  • efi: cper: print AER info of PCIe fatal error (bsc#1051510).
  • efivar/ssdt: Do not iterate over EFI vars if no SSDT override was specified (bsc#1051510).
  • ext4: fix punch hole for inline_data file systems (bsc#1158640).
  • ext4: fix warning inside ext4convertunwrittenextentsendio (bsc#1152025).
  • ext4: set error return correctly when ext4htreestore_dirent fails (bsc#1152024).
  • ext4: update direct I/O read lock pattern for IOCB_NOWAIT (bsc#1158639).
  • extcon: cht-wc: Return from default case to avoid warnings (bsc#1051510).
  • fbdev: sbuslib: integer overflow in sbusfbioctlhelper() (bsc#1051510).
  • fbdev: sbuslib: use checked version of put_user() (bsc#1051510).
  • firmware: dmi: Fix unlikely out-of-bounds read in savememdevices (git-fixes).
  • fix SCTP regression (bsc#1158082)
  • floppy: fix usercopy direction (bsc#1111666).
  • ftrace: Introduce PERMANENT ftrace_ops flag (bsc#1120853).
  • genirq: Prevent NULL pointer dereference in resend_irqs() (bsc#1051510).
  • genirq: Properly pair kobjectdel() with kobjectadd() (bsc#1051510).
  • gpio: Move gpiochiplock/unlockas_irq to gpio/driver.h (bsc#1051510).
  • gpio: fix line flag validation in lineevent_create (bsc#1051510).
  • gpio: fix line flag validation in linehandle_create (bsc#1051510).
  • gpio: mpc8xxx: Do not overwrite default irqsettype callback (bsc#1051510).
  • gpio: syscon: Fix possible NULL ptr usage (bsc#1051510).
  • gpiolib: acpi: Add Terra Pad 1061 to the runedgeeventsonboot_blacklist (bsc#1051510).
  • gpiolib: acpi: Add gpiolibacpirunedgeeventsonboot option and blacklist (bsc#1051510).
  • gpiolib: only check line handle flags once (bsc#1051510).
  • gpu: drm: radeon: Fix a possible null-pointer dereference in radeonconnectorset_property() (bsc#1051510).
  • gsmi: Fix bug in appendtoeventlog sysfs handler (bsc#1051510).
  • hso: fix NULL-deref on tty open (bsc#1051510).
  • hwmon: (acpipowermeter) Change log level for 'unsafe software power cap' (bsc#1051510).
  • hwmon: (ina3221) Fix INA3221CONFIGMODE macros (bsc#1051510).
  • hwmon: (lm75) Fix write operations for negative temperatures (bsc#1051510).
  • hwmon: (pwm-fan) Silence error on probe deferral (bsc#1051510).
  • hwmon: (shtc1) fix shtc1 and shtw1 id mask (bsc#1051510).
  • hwrng: core - do not wait on addearlyrandomness() (git-fixes).
  • hwrng: omap - Fix RNG wait loop timeout (bsc#1051510).
  • hwrng: omap3-rom - Call clkdisableunprepare() on exit only if not idled (bsc#1051510).
  • hwrng: stm32 - fix unbalanced pmruntimeenable (bsc#1051510).
  • hyperv: set nvme msi interrupts to unmanaged (jsc#SLE-8953, jsc#SLE-9221, jsc#SLE-4941, bsc#1119461, bsc#1119465, bsc#1138190, bsc#1154905).
  • hypfs: Fix error number left in struct pointer member (bsc#1051510).
  • i2c: designware: Synchronize IRQs when unregistering slave client (bsc#1111666).
  • i2c: emev2: avoid race when unregistering slave client (bsc#1051510).
  • i2c: of: Try to find an I2C adapter matching the parent (bsc#1129770)
  • i2c: piix4: Fix port selection for AMD Family 16h Model 30h (bsc#1051510).
  • i2c: riic: Clear NACK in tend isr (bsc#1051510).
  • i40e: Add support for X710 device (bsc#1151067).
  • i40e: enable X710 support (bsc#1151067).
  • ibmveth: Detect unsupported packets before sending to the hypervisor (bsc#1159484 ltc#182983).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Do not process reset during or after device removal (bsc#1149652 ltc#179635).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • ice: fix potential infinite loop because loop counter being too small (bsc#1118661).
  • ice: fix stack leakage (bsc#1118661).
  • idr: Fix idrallocu32 on 32-bit systems (bsc#1051510).
  • ieee802154: atusb: fix use-after-free at disconnect (bsc#1051510).
  • ieee802154: ca8210: prevent memory leak (bsc#1051510).
  • ieee802154: enforce CAPNETRAW for raw sockets (bsc#1051510).
  • ife: error out when nla attributes are empty (networking-stable-190808).
  • iio: adc: ad799x: fix probe error handling (bsc#1051510).
  • iio: adc: max9611: explicitly cast gain_selectors (bsc#1051510).
  • iio: adc: stm32-adc: fix stopping dma (git-fixes).
  • iio: dac: ad5380: fix incorrect assignment to val (bsc#1051510).
  • iio: dac: mcp4922: fix error handling in mcp4922writeraw (bsc#1051510).
  • iio: imu: adis16480: assign bias value only if operation succeeded (git-fixes).
  • iio: imu: adis16480: make sure provided frequency is positive (git-fixes).
  • iio: imu: adis: assign read val in debugfs hook only if op successful (git-fixes).
  • iio: imu: adis: assign value only if return code zero in read funcs (git-fixes).
  • iio: light: opt3001: fix mutex unlock race (bsc#1051510).
  • ima: always return negative code for error (bsc#1051510).
  • include/linux/bitrev.h: fix constant bitrev (bsc#1114279).
  • inet: stop leaking jiffies on the wire (networking-stable-191105).
  • integrity: prevent deadlock during digsig verification (bsc#1090631).
  • intelth: Fix a double putdevice() in error path (git-fixes).
  • intel_th: pci: Add Tiger Lake support (bsc#1051510).
  • intel_th: pci: Add support for another Lewisburg PCH (bsc#1051510).
  • iomap: Fix pipe page leakage during splicing (bsc#1158651).
  • iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41 (bsc#1137799).
  • iommu/amd: Check PMLEVELSIZE() condition in locked section (bsc#1154608).
  • iommu/amd: Fix race in increaseaddressspace() (bsc#1150860).
  • iommu/amd: Flush old domains in kdump kernel (bsc#1150861).
  • iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems (bsc#1137799).
  • iommu/amd: Remove domain->updated (bsc#1154610).
  • iommu/amd: Wait for completion of IOTLB flush in attach_device (bsc#1154611).
  • iommu/dma: Fix for dereferencing before null checking (bsc#1151667).
  • iommu/iova: Avoid false sharing on fqtimeron (bsc#1151662).
  • iommu/iova: Avoid false sharing on fqtimeron (bsc#1151671).
  • iommu/vt-d: Fix QIDEVIOTLBPFSID and QIDEVEIOTLBPFSID macros (bsc#1158063).
  • iommu: Do not use sme_active() in generic code (bsc#1151661).
  • ip6tunnel: fix possible use-after-free on xmit (networking-stable-1908_08).
  • ipmi: Do not allow device module unload when in use (bsc#1154768).
  • ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (bsc#1051510).
  • ipmi_si: Only schedule continuously in the thread in maintenance mode (bsc#1051510).
  • ipv4: Fix table id reference in fibsyncdownaddr (networking-stable-1911_10).
  • ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (networking-stable-191024).
  • ipv6/addrconf: allow adding multicast addr if IFAFMCAUTOJOIN is set (networking-stable-190828).
  • ipv6: Fix the link time qualifier of 'pingv6procexitnet()' (networking-stable-190915).
  • ipv6: Handle missing host route in _ipv6ifanotify (networking-stable-1910_05).
  • ipv6: drop incoming packets having a v4mapped source address (networking-stable-191005).
  • irqchip/gic-v2m: Add support for Amazon Graviton variant of GICv3+GICv2m (SLE-9332).
  • irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices (jsc#ECO-561).
  • irqchip/gic-v3-its: Fix command queue pointer comparison bug (jsc#ECO-561).
  • irqchip/gic-v3-its: Fix misuse of GENMASK macro (jsc#ECO-561).
  • irqdomain: Add the missing assignment of domain->fwnode for named fwnode (bsc#1111666).
  • isdn/capi: check message length in capi_write() (bsc#1051510).
  • iwlwifi: api: annotate compressed BA notif array sizes (bsc#1051510).
  • iwlwifi: check kasprintf() return value (bsc#1051510).
  • iwlwifi: do not panic in error path on non-msix systems (bsc#1155692).
  • iwlwifi: drop packets with bad status in CD (bsc#1111666).
  • iwlwifi: exclude GEO SAR support for 3168 (bsc#1111666).
  • iwlwifi: fix bad dma handling in page_mem dumping flow (bsc#1120902).
  • iwlwifi: fw: do not send GEOTXPOWER_LIMIT command to FW version 36 (bsc#1111666).
  • iwlwifi: fw: use helper to determine whether to dump paging (bsc#1106434). Patch needed to be adjusted, because our tree does not have the global variable IWLFWERRORDUMPPAGING
  • iwlwifi: mvm: Send non offchannel traffic via AP sta (bsc#1051510).
  • iwlwifi: mvm: avoid sending too many BARs (bsc#1051510).
  • iwlwifi: mvm: do not send keys when entering D3 (bsc#1051510).
  • iwlwifi: mvm: force TCM re-evaluation on TCM resume (bsc#1111666).
  • iwlwifi: mvm: synchronize TID queue removal (bsc#1051510).
  • iwlwifi: mvm: use correct FIFO length (bsc#1111666).
  • iwlwifi: pcie: fit reclaim msg to MAXMSGLEN (bsc#1111666).
  • iwlwifi: pcie: fix erroneous print (bsc#1111666).
  • iwlwifi: pcie: fix memory leaks in iwlpciectxtinfogen3_init (bsc#1111666).
  • iwlwifi: pcie: read correct prph address for newer devices (bsc#1111666).
  • ixgbe: Fix secpath usage for IPsec TX offload (bsc#1113994 bsc#1151807).
  • ixgbe: Prevent u8 wrapping of ITR value to something less than 10us (bsc#1101674).
  • ixgbe: fix double clean of Tx descriptors with xdp (bsc#1113994 ).
  • ixgbe: fix possible deadlock in ixgbeservicetask() (bsc#1113994).
  • ixgbe: sync the first fragment unconditionally (bsc#1133140).
  • ixgbevf: Fix secpath usage for IPsec Tx offload (bsc#1113994 ).
  • kABI fix for 'ipmi: Do not allow device module unload when in use' (bsc#1154768).
  • kABI fixup allocdaxregion (bsc#1158071).
  • kABI workaround for ath10k hwfilterreset_required field (bsc#1111666).
  • kABI workaround for ath10k lastwmivdevstartstatus field (bsc#1051510).
  • kABI workaround for crypto/af_alg changes (bsc#1154737).
  • kABI workaround for drm_connector.registered type changes (bsc#1111666).
  • kABI workaround for drmvmaoffset_node readonly field addition (bsc#1135967)
  • kABI workaround for iwlwifi iwlrxcmd_buffer change (bsc#1111666).
  • kABI workaround for mmchost retunecrc_disable flag addition (bsc#1111666).
  • kABI workaround for sndhdapickpinfixup() changes (bsc#1051510).
  • kABI workaround for struct mwifiexpowercfg change (bsc#1051510).
  • kABI: Fix for 'KVM: x86: Introduce vcpu->arch.xsaves_enabled' (bsc#1158066).
  • kABI: add _q suffix to exports that take struct dh (bsc#1155331).
  • kABI: media: em28xx: fix handler for vidiocsinput() (bsc#1051510). fixes kABI
  • kABI: media: em28xx: stop rewriting device's struct (bsc#1051510). fixes kABI
  • kabi protect enum RDMADRIVEREFA (jsc#SLE-4805)
  • kabi/severities: Whitelist a couple of xive functions xivecleanupirqdata and xivenativepopulateirq_data are exported by the xive interupt controller driver and used by KVM. I do not expect any out-of-tree driver can sanely use these.
  • kabi/severities: Whitelist functions internal to radix mm. To call these functions you have to first detect if you are running in radix mm mode which can't be expected of OOT code.
  • kabi: net: sched: actsample: fix psample group handling on overwrite (networking-stable-1909_05).
  • kabi: s390: struct subchannel (git-fixes).
  • kernel-binary.spec.in: Fix build of non-modular kernels (boo#1154578).
  • kernel-subpackage-build: create zero size ghost for uncompressed vmlinux (bsc#1154354).
  • kernel/sysctl.c: do not override max_threads provided by userspace (bnc#1150875).
  • kernfs: Fix range checks in kernfsgettarget_path (bsc#1051510).
  • kexec: bail out upon SIGKILL when allocating memory (git-fixes).
  • keys: Fix missing null pointer check in requestkeyauth_describe() (bsc#1051510).
  • ksm: cleanup stable_node chain collapse case (bnc#1144338).
  • ksm: fix use after free with mergeacrossnodes = 0 (bnc#1144338).
  • ksm: introduce ksmmaxpage_sharing per page deduplication limit (bnc#1144338).
  • ksm: optimize refile of stablenodedup at the head of the chain (bnc#1144338).
  • ksm: swap the two output parameters of chain/chain_prune (bnc#1144338).
  • kvm: Convert kvm_lock to a mutex (bsc#1117665).
  • kvm: x86, powerpc: do not allow clearing largepages debugfs entry (bsc#1117665).
  • kvm: x86: Do not release the page inside mmusetspte() (bsc#1117665).
  • lan78xx: Fix memory leaks (bsc#1051510).
  • leds: leds-lp5562 allow firmware files up to the maximum length (bsc#1051510).
  • leds: trigger: gpio: GPIO 0 is valid (bsc#1051510).
  • lib/mpi: Fix karactx leak in mpi_powm (bsc#1051510).
  • lib/scatterlist: Fix chaining support in sglallocorder() (git-fixes).
  • lib/scatterlist: Introduce sglalloc() and sglfree() (git-fixes).
  • libertas: Add missing sentinel at end of ifusb.c fwtable (bsc#1051510).
  • libertastf: Use correct channel range in lbtfgeo_init (bsc#1051510).
  • libiscsi: do not try to bypass SCSI EH (bsc#1142076).
  • libnvdimm/altmap: Track namespace boundaries in altmap (bsc#1150305).
  • libnvdimm/security: provide fix for secure-erase to use zero-key (bsc#1149853).
  • libnvdimm: Export the target_node attribute for regions and namespaces (bsc#1158071).
  • libnvdimm: prevent nvdimm from requesting key when security is disabled (bsc#1137982).
  • lightnvm: remove dependencies on BLKDEVNVME and PCI (bsc#1150846).
  • liquidio: add cleanup in octeonsetupiq() (bsc#1051510).
  • liquidio: fix race condition in instruction completion processing (bsc#1051510).
  • livepatch: Allow to distinguish different version of system state changes (bsc#1071995).
  • livepatch: Basic API to track system state changes (bsc#1071995 ).
  • livepatch: Keep replaced patches until post_patch callback is called (bsc#1071995).
  • livepatch: Nullify obj->mod in klpmodulecoming()'s error path (bsc#1071995).
  • livepatch: Selftests of the API for tracking system state changes (bsc#1071995).
  • loop: add ioctl for changing logical block size (bsc#1108043).
  • loop: fix no-unmap write-zeroes request behavior (bsc#1158637).
  • lpfc: Add FA-WWN Async Event reporting (bsc#1154521).
  • lpfc: Add FC-AL support to lpe32000 models (bsc#1154521).
  • lpfc: Add additional discovery log messages (bsc#1154521).
  • lpfc: Add log macros to allow print by serverity or verbocity setting (bsc#1154521).
  • lpfc: Fix SLI3 hba in loop mode not discovering devices (bsc#1154521).
  • lpfc: Fix bad ndlp ptr in xri aborted handling (bsc#1154521).
  • lpfc: Fix hardlockup in lpfcaborthandler (bsc#1154521).
  • lpfc: Fix lockdep errors in sliringtxput (bsc#1154521).
  • lpfc: Fix reporting of read-only fw error errors (bsc#1154521).
  • lpfc: Make FW logging dynamically configurable (bsc#1154521).
  • lpfc: Remove lock contention target write path (bsc#1154521).
  • lpfc: Revise interrupt coalescing for missing scenarios (bsc#1154521).
  • lpfc: Slight fast-path Performance optimizations (bsc#1154521).
  • lpfc: Update lpfc version to 12.6.0.0 (bsc#1154521).
  • lpfc: fix coverity error of dereference after null check (bsc#1154521).
  • lpfc: fix lpfcnvmetmrq to be bound by hdw queue count (bsc#1154521).
  • lpfc: size cpu map by last cpu id set (bsc#1157160).
  • mISDN: Fix type of switch control variable in ctrl_teimanager (bsc#1051510).
  • mISDN: enforce CAPNETRAW for raw sockets (bsc#1051510).
  • mac80211: Reject malformed SSID elements (bsc#1051510).
  • mac80211: accept deauth frames in IBSS mode (bsc#1051510).
  • mac80211: consider QoS Null frames for STANULLFUNCACKED (bsc#1051510).
  • mac80211: fix station inactive_time shortly after boot (bsc#1051510).
  • mac80211: fix txq null pointer dereference (bsc#1051510).
  • mac80211: minstrel: fix CCK rate group streams value (bsc#1051510).
  • mac80211: minstrel: fix sampling/reporting of CCK rates in HT mode (bsc#1051510).
  • mac80211: minstrel_ht: fix per-group max throughput rate initialization (bsc#1051510).
  • macsec: drop skb sk before calling grocellsreceive (bsc#1051510).
  • macvlan: schedule bc_work even if error (bsc#1051510).
  • mailbox: mailbox-test: fix null pointer if no mmio (bsc#1051510).
  • mailbox: reset txdonemethod TXDONEBYPOLL if client knowstxdone (git-fixes).
  • md/raid0: avoid RAID0 data corruption due to layout confusion (bsc#1140090).
  • md/raid0: fix warning message for parameter default_layout (bsc#1140090).
  • md/raid6: Set R5_ReadError when there is read failure on parity disk (git-fixes).
  • md: do not report active arraystate until after revalidatedisk() completes (git-fixes).
  • md: only call setinsync() when it is expected to succeed (git-fixes).
  • media: Revert '[media] marvell-ccic: reset ccic phy when stop streaming for stability' (bsc#1051510).
  • media: atmel: atmel-isc: fix asd memory allocation (bsc#1135642).
  • media: atmel: atmel-isi: fix timeout value for stop streaming (bsc#1051510).
  • media: au0828: Fix incorrect error messages (bsc#1051510).
  • media: bdisp: fix memleak on release (git-fixes).
  • media: cec.h: CECOPRECFLAG values were swapped (bsc#1051510).
  • media: cec: report Vendor ID after initialization (bsc#1051510).
  • media: cpia2_usb: fix memory leaks (bsc#1051510).
  • media: cxusb: detect cxusbctrlmsg error in query (bsc#1051510).
  • media: davinci: Fix implicit enum conversion warning (bsc#1051510).
  • media: dib0700: fix link error for dibx000i2cset_speed (bsc#1051510).
  • media: dvb-core: fix a memory leak bug (bsc#1051510).
  • media: em28xx: fix handler for vidiocsinput() (bsc#1051510).
  • media: em28xx: stop rewriting device's struct (bsc#1051510).
  • media: exynos4-is: Fix recursive locking in ispvideorelease() (git-fixes).
  • media: exynos4-is: fix leaked of_node references (bsc#1051510).
  • media: fdp1: Reduce FCP not found message level to debug (bsc#1051510).
  • media: fix: media: pci: meye: validate offset to avoid arbitrary access (bsc#1051510).
  • media: flexcop-usb: ensure -EIO is returned on error condition (git-fixes).
  • media: gspca: zero usb_buf on error (bsc#1051510).
  • media: hdpvr: Add device num check and handling (bsc#1051510).
  • media: hdpvr: add terminating 0 at end of string (bsc#1051510).
  • media: i2c: ov5645: Fix power sequence (bsc#1051510).
  • media: iguanair: add sanity checks (bsc#1051510).
  • media: imon: invalid dereference in imontouchevent (bsc#1051510).
  • media: isif: fix a NULL pointer dereference bug (bsc#1051510).
  • media: marvell-ccic: do not generate EOF on parallel bus (bsc#1051510).
  • media: mc-device.c: do not memset __user pointer contents (bsc#1051510).
  • media: omap3isp: Do not set streaming state on random subdevs (bsc#1051510).
  • media: omap3isp: Set device on omap3isp subdevs (bsc#1051510).
  • media: ov6650: Fix control handler not freed on init error (git-fixes).
  • media: ov6650: Fix sensor possibly not detected on probe (bsc#1051510).
  • media: ov6650: Move v4l2clkget() to ov6650videoprobe() helper (bsc#1051510).
  • media: ov9650: add a sanity check (bsc#1051510).
  • media: pci: ivtv: Fix a sleep-in-atomic-context bug in ivtvyuvinit() (bsc#1051510).
  • media: pulse8-cec: return 0 when invalidating the logical address (bsc#1051510).
  • media: pxacamera: Fix check for pdev->dev.ofnode (bsc#1051510).
  • media: radio/si470x: kill urb on error (bsc#1051510).
  • media: radio: wl1273: fix interrupt masking on release (git-fixes).
  • media: replace strcpy() by strscpy() (bsc#1051510).
  • media: saa7134: fix terminology around saa7134i2ceeprommd7134gate() (bsc#1051510).
  • media: saa7146: add cleanup in hexium_attach() (bsc#1051510).
  • media: sn9c20x: Add MSI MS-1039 laptop to flipdmitable (bsc#1051510).
  • media: stkwebcam: Bugfix for wrong return values (bsc#1051510).
  • media: stkwebcam: fix runtime PM after driver unbind (bsc#1051510).
  • media: technisat-usb2: break out of loop at end of buffer (bsc#1051510).
  • media: ti-vpe: vpe: Fix Motion Vector vpdma stride (git-fixes).
  • media: tm6000: double free if usb disconnect while streaming (bsc#1051510).
  • media: ttusb-dec: Fix info-leak in ttusbdecsend_command() (bsc#1051510).
  • media: usbvision: Fix races among open, close, and disconnect (bsc#1051510).
  • media: uvcvideo: Fix error path in control parsing failure (git-fixes).
  • media: v4l2-ctrl: fix flags for DOWHITEBALANCE (bsc#1051510).
  • media: vb2: Fix videobuf2 to map correct area (bsc#1051510).
  • media: vim2m: Fix abort issue (git-fixes).
  • media: vivid: Set vidcapstreaming and vidoutstreaming to true (bsc#1051510).
  • mei: bus: prefix device names on bus with the bus name (bsc#1051510).
  • mei: fix modalias documentation (git-fixes).
  • mei: samples: fix a signedness bug in amthostif_call() (bsc#1051510).
  • memstick: jmb38xms: Fix an error handling path in 'jmb38xms_probe()' (bsc#1051510).
  • mfd: intel-lpss: Add default I2C device properties for Gemini Lake (bsc#1051510).
  • mfd: intel-lpss: Remove D3cold delay (bsc#1051510).
  • mfd: max8997: Enale irq-wakeup unconditionally (bsc#1051510).
  • mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values (bsc#1051510).
  • mfd: palmas: Assign the right powerhold mask for tps65917 (git-fixes).
  • mfd: tiam335xtscadc: Keep ADC interface on if child is wakeup capable (bsc#1051510).
  • mic: avoid statically declaring a 'struct device' (bsc#1051510).
  • mld: fix memory leak in mlddeldelrec() (networking-stable-190905).
  • mlx5: add parameter to disable enhanced IPoIB (bsc#1142095)
  • mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions (bsc#1112374).
  • mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel (bsc#1112374).
  • mm, memoryhotplug: do not clear numanode association after hot_remove (bnc#1115026).
  • mm, pageowner, debugpagealloc: save and dump freeing stack trace (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, pageowner: decouple freeing stack trace from debugpagealloc (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, pageowner: fix off-by-one error in _setpageowner_handle() (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, page_owner: keep owner info when freeing the page (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, pageowner: make initpagesinzone() faster (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, page_owner: record page owner for each subpage (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, page_owner: rename flag indicating that page is allocated (jsc#SLE-8956, bsc#1144653, VM Debug Functionality).
  • mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() (git fixes (mm/gup)).
  • mm/compaction.c: clear total{migrate,free}scanned before scanning a new zone (git fixes (mm/compaction)).
  • mm/debug.c: PageAnon() is true for PageKsm() pages (git fixes (mm/debug)).
  • mm/memcontrol.c: fix use after free in memcgroupiter() (bsc#1149224, VM Functionality).
  • mmc: core: API to temporarily disable retuning for SDIO CRC errors (bsc#1111666).
  • mmc: core: Add sdioretuneholdnow() and sdioretune_release() (bsc#1111666).
  • mmc: core: Fix init of SD cards reporting an invalid VDD range (bsc#1051510).
  • mmc: core: fix wl1251 sdio quirks (git-fixes).
  • mmc: host: omaphsmmc: add code for special init of wl1251 to get rid of pandorawl1251initcard (git-fixes).
  • mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode (bsc#1051510).
  • mmc: mediatek: fix cannot receive new request when msdccmdis_ready fail (bsc#1051510).
  • mmc: sdhci-esdhc-imx: correct the fix of ERR004536 (git-fixes).
  • mmc: sdhci-msm: fix mutex while in spinlock (bsc#1142635).
  • mmc: sdhci-of-arasan: Do now show error message in case of deffered probe (bsc#1119086).
  • mmc: sdhci-of-at91: fix quirk2 overwrite (git-fixes).
  • mmc: sdhci-of-esdhc: Revert 'mmc: sdhci-of-esdhc: add erratum A-009204 support' (bsc#1051510).
  • mmc: sdhci-of-esdhc: fix P2020 errata handling (bsc#1051510).
  • mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence (bsc#1051510).
  • mmc: sdhci: Fix incorrect switch to HS mode (bsc#1051510).
  • mmc: sdhci: improve ADMA error reporting (bsc#1051510).
  • mmc: sdio: fix wl1251 vendor id (git-fixes).
  • moduleparam: fix parameter description mismatch (bsc#1051510).
  • mqprio: Fix out-of-bounds access in mqprio_dump (bsc#1109837).
  • mt7601u: fix bbp version check in mt7601uwaitbbp_ready (bsc#1051510).
  • mt76x0: init hw capabilities.
  • mtd: nand: mtk: fix incorrect register setting order about ecc irq.
  • mtd: spear_smi: Fix Write Burst mode (bsc#1051510).
  • mtd: spi-nor: Fix Cadence QSPI RCU Schedule Stall (bsc#1051510).
  • mtd: spi-nor: fix silent truncation in spinorread() (bsc#1051510).
  • mvpp2: refactor MTU change code (networking-stable-190808).
  • mwifex: free rx_cmd skb in suspended state (bsc#1111666).
  • mwifiex: Fix NL80211TXPOWER_LIMITED (bsc#1051510).
  • mwifiex: debugfs: correct histogram spacing, formatting (bsc#1051510).
  • mwifiex: do no submit URB in suspended state (bsc#1111666).
  • mwifiex: fix potential NULL dereference and use after free (bsc#1051510).
  • nbd: prevent memory leak (bsc#1158638).
  • net/ibmvnic: Fix EOI when running in XIVE mode (bsc#1089644, ltc#166495, ltc#165544, git-fixes).
  • net/ibmvnic: Fix missing { in _ibmvnicreset (bsc#1149652 ltc#179635).
  • net/ibmvnic: Fix typo in retry check (bsc#1155689 ltc#182047).
  • net/ibmvnic: Ignore HFUNCTION return from HEOI to tolerate XIVE mode (bsc#1089644, ltc#166495, ltc#165544, git-fixes).
  • net/ibmvnic: free reset work of removed device from queue (bsc#1149652 ltc#179635).
  • net/ibmvnic: prevent more than one thread from running in reset (bsc#1152457 ltc#174432).
  • net/ibmvnic: unlock rtnllock in reset so linkwatchevent can run (bsc#1152457 ltc#174432).
  • net/mlx4core: Dynamically set guaranteed amount of counters per VF (networking-stable-1911_05).
  • net/mlx4_en: Fix wrong limitation for number of TX rings (bsc#1103989).
  • net/mlx4_en: fix a memory leak bug (bsc#1046299).
  • net/mlx5: Accumulate levels for chains prio namespaces (bsc#1103990).
  • net/mlx5: Add device ID of upcoming BlueField-2 (bsc#1046303 ).
  • net/mlx5: FWTrace, Reduce stack usage (bsc#1103990).
  • net/mlx5: Fix error handling in mlx5_load() (bsc#1046305 ).
  • net/mlx5: Update the list of the PCI supported devices (bsc#1127611).
  • net/mlx5: Use reversed order when unregister devices (networking-stable-190808).
  • net/mlx5: prevent memory leak in mlx5fpgaconncreatecq (bsc#1046303).
  • net/mlx5e: Fix SFF 8472 eeprom length (git-fixes).
  • net/mlx5e: Fix eswitch debug print of max fdb flow (bsc#1103990 ).
  • net/mlx5e: Fix ethtool self test: link speed (bsc#1103990 ).
  • net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget (networking-stable-191105).
  • net/mlx5e: Only support tx/rx pause setting for port owner (networking-stable-190821).
  • net/mlx5e: Print a warning when LRO feature is dropped or not allowed (bsc#1103990).
  • net/mlx5e: Query global pause state before setting prio2buffer (bsc#1103990).
  • net/mlx5e: Use flow keys dissector to parse packets for ARFS (networking-stable-190821).
  • net/packet: fix race in tpacketsnd() (networking-stable-1908_21).
  • net/phy: fix DP83865 10 Mbps HDX loopback disable function (networking-stable-190930).
  • net/rds: Fix error handling in rdsibaddone() (networking-stable-1910_05).
  • net/rds: fix warn in rdsmessagealloc_sgs (bsc#1154848).
  • net/rds: remove user triggered WARNON in rdssendmsg (bsc#1154848).
  • net/sched: actsample: do not push mac header on ip6gre ingress (networking-stable-1909_30).
  • net/sched: cbs: Fix not adding cbs instance to list (bsc#1109837).
  • net/sched: cbs: Set default link speed to 10 Mbps in cbssetport_rate (bsc#1109837).
  • net/smc: Fix error path in smc_init (git-fixes).
  • net/smc: avoid fallback in case of non-blocking connect (git-fixes).
  • net/smc: do not schedule txwork in SMCCLOSED state (git-fixes).
  • net/smc: fix SMCD link group creation with VLAN id (git-fixes).
  • net/smc: fix closing of fallback SMC sockets (git-fixes).
  • net/smc: fix ethernet interface refcounting (git-fixes).
  • net/smc: fix fastopen for non-blocking connect() (git-fixes).
  • net/smc: fix refcount non-blocking connect() -part 2 (git-fixes).
  • net/smc: fix refcounting for non-blocking connect() (git-fixes).
  • net/smc: keep vlanid for SMC-R in smclisten_work() (git-fixes).
  • net/smc: make sure EPOLLOUT is raised (networking-stable-190828).
  • net/smc: original socket family in inetsockdiag (bsc#1149959).
  • net: Fix null de-reference of device refcount (networking-stable-190915).
  • net: Replace NFCTASSERT() with WARN_ON() (bsc#1146612).
  • net: Unpublish sk from skreuseportcb before callrcu (networking-stable-1910_05).
  • net: Zeroing the structure ethtoolwolinfo in ethtoolgetwol() (networking-stable-1911_05).
  • net: add READONCE() annotation in _skbwaitformorepackets() (networking-stable-191105).
  • net: add skbqueueemptylockless() (networking-stable-1911_05).
  • net: annotate accesses to sk->skincomingcpu (networking-stable-191105).
  • net: annotate lockless accesses to sk->sknapiid (networking-stable-191105).
  • net: avoid potential infinite loop in tcctlaction() (networking-stable-191024).
  • net: bcmgenet: Fix RGMIIMODEEN value for GENET v1/2/3 (networking-stable-191024).
  • net: bcmgenet: Set phydev->devflags only for internal PHYs (networking-stable-1910_24).
  • net: bcmgenet: reset 40nm EPHY on energy detect (networking-stable-191105).
  • net: cdcncm: Signedness bug in cdcncmsetdgram_size() (git-fixes).
  • net: dsa: b53: Do not clear existing mirrored port mask (networking-stable-191105).
  • net: dsa: bcmsf2: Fix IMP setup for port different than 8 (networking-stable-1911_05).
  • net: dsa: fix switch tree list (networking-stable-191105).
  • net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum (networking-stable-191105).
  • net: ethernet: octeonmgmt: Account for second possible VLAN header (networking-stable-1911_10).
  • net: fix data-race in neigheventsend() (networking-stable-191110).
  • net: fix ifindex collision during namespace removal (networking-stable-190808).
  • net: fix skpagefrag() recursion from memory reclaim (networking-stable-191105).
  • net: fix skb use after free in netpoll (networking-stable-190905).
  • net: gso: Fix skbsegment splat when splitting gsosize mangled skb having linear-headed fraglist (networking-stable-1909_15).
  • net: hisilicon: Fix ping latency when deal with high throughput (networking-stable-191105).
  • net: hns3: Add missing newline at end of file (bsc#1104353 ).
  • net: hns3: add Asym Pause support to fix autoneg problem (bsc#1104353).
  • net: hns3: add a check to pointer in errordetected and slotreset (bsc#1104353).
  • net: hns3: add aRFS support for PF (bsc#1104353).
  • net: hns3: add all IMP return code (bsc#1104353).
  • net: hns3: add check to number of buffer descriptors (bsc#1104353).
  • net: hns3: add default value for tcsize and tcoffset (bsc#1104353).
  • net: hns3: add exception handling when enable NIC HW error interrupts (bsc#1104353).
  • net: hns3: add handling of two bits in MAC tunnel interrupts (bsc#1104353).
  • net: hns3: add handshake with hardware while doing reset (bsc#1104353).
  • net: hns3: add opcode about query and clear RAS and MSI-X to special opcode (bsc#1104353).
  • net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization (bsc#1104353).
  • net: hns3: add some error checking in hclge_tm module (bsc#1104353).
  • net: hns3: add support for dump firmware statistics by debugfs (bsc#1104353).
  • net: hns3: adjust hns3uninitphy()'s location in the hns3clientuninit() (bsc#1104353).
  • net: hns3: bitwise operator should use unsigned type (bsc#1104353).
  • net: hns3: change GFP flag during lock period (bsc#1104353 ).
  • net: hns3: change SSU's buffer allocation according to UM (bsc#1104353).
  • net: hns3: check msgdata before memcpy in hclgevfsendmbxmsg (bsc#1104353).
  • net: hns3: clear restting state when initializing HW device (bsc#1104353).
  • net: hns3: code optimizaition of hclgehandlehwraserror() (bsc#1104353).
  • net: hns3: delay and separate enabling of NIC and ROCE HW errors (bsc#1104353).
  • net: hns3: delay ring buffer clearing during reset (bsc#1104353 ).
  • net: hns3: delay setting of reset level for hw errors until slot_reset is called (bsc#1104353).
  • net: hns3: delete the redundant user NIC codes (bsc#1104353 ).
  • net: hns3: do not configure new VLAN ID into VF VLAN table when it's full (bsc#1104353).
  • net: hns3: do not query unsupported commands in debugfs (bsc#1104353).
  • net: hns3: enable DCB when TC num is one and pfc_en is non-zero (bsc#1104353).
  • net: hns3: enable broadcast promisc mode when initializing VF (bsc#1104353).
  • net: hns3: extract handling of mpf/pf msi-x errors into functions (bsc#1104353).
  • net: hns3: fix ETS bandwidth validation bug (bsc#1104353 ).
  • net: hns3: fix GFP flag error in hclgemacupdate_stats() (bsc#1126390).
  • net: hns3: fix VLAN filter restore issue after reset (bsc#1104353).
  • net: hns3: fix _QUEUESTATESTACKXOFF not cleared issue (bsc#1104353).
  • net: hns3: fix a -Wformat-nonliteral compile warning (bsc#1104353).
  • net: hns3: fix a memory leak issue for hclgemapunmapringtovfvector (bsc#1104353).
  • net: hns3: fix a statistics issue about l3l4 checksum error (bsc#1104353).
  • net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset (bsc#1104353).
  • net: hns3: fix compile warning without CONFIGRFSACCEL (bsc#1104353).
  • net: hns3: fix dereference of ae_dev before it is null checked (bsc#1104353).
  • net: hns3: fix flow control configure issue for fibre port (bsc#1104353).
  • net: hns3: fix for dereferencing before null checking (bsc#1104353).
  • net: hns3: fix for skb leak when doing selftest (bsc#1104353 ).
  • net: hns3: fix race conditions between reset and module loading and unloading (bsc#1104353).
  • net: hns3: fix some coding style issues (bsc#1104353 ).
  • net: hns3: fix some reset handshake issue (bsc#1104353 ).
  • net: hns3: fix wrong size of mailbox responding data (bsc#1104353).
  • net: hns3: fixes wrong place enabling ROCE HW error when loading (bsc#1104353).
  • net: hns3: free irq when exit from abnormal branch (bsc#1104353 ).
  • net: hns3: handle empty unknown interrupt (bsc#1104353 ).
  • net: hns3: initialize CPU reverse mapping (bsc#1104353 ).
  • net: hns3: log detail error info of ROCEE ECC and AXI errors (bsc#1104353).
  • net: hns3: make HW GRO handling compliant with SW GRO (bsc#1104353).
  • net: hns3: modify handling of out of memory in hclge_err.c (bsc#1104353).
  • net: hns3: modify hclgeinitclient_instance() (bsc#1104353 ).
  • net: hns3: modify hclgevfinitclient_instance() (bsc#1104353 ).
  • net: hns3: optimize the CSQ cmd error handling (bsc#1104353 ).
  • net: hns3: prevent unnecessary MAC TNL interrupt (bsc#1104353 bsc#1134983).
  • net: hns3: process H/W errors occurred before HNS dev initialization (bsc#1104353).
  • net: hns3: re-schedule reset task while VF reset fail (bsc#1104353).
  • net: hns3: refactor PF/VF RSS hash key configuration (bsc#1104353).
  • net: hns3: refactor hns3getnewintgl function (bsc#1104353 ).
  • net: hns3: refine the flow director handle (bsc#1104353 ).
  • net: hns3: remove RXDVLD check in hns3handle_bdinfo (bsc#1104353).
  • net: hns3: remove VF VLAN filter entry inexistent warning print (bsc#1104353).
  • net: hns3: remove overridepcineed_reset (bsc#1104353 ).
  • net: hns3: remove redundant core reset (bsc#1104353 ).
  • net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts (bsc#1104353).
  • net: hns3: remove unused linkmode definition (bsc#1104353 ).
  • net: hns3: replace numanodeid with numamemid for buffer reusing (bsc#1104353).
  • net: hns3: set default value for param 'type' in hclgevfbindringtovector (bsc#1104353).
  • net: hns3: set maximum length to respdatalen for exceptional case (bsc#1104353).
  • net: hns3: set ops to null when unregister ad_dev (bsc#1104353 ).
  • net: hns3: set the port shaper according to MAC speed (bsc#1104353).
  • net: hns3: small changes for magic numbers (bsc#1104353 ).
  • net: hns3: some changes of MSI-X bits in PPU(RCB) (bsc#1104353 ).
  • net: hns3: some modifications to simplify and optimize code (bsc#1104353).
  • net: hns3: some variable modification (bsc#1104353).
  • net: hns3: stop schedule reset service while unloading driver (bsc#1104353).
  • net: hns3: sync VLAN filter entries when kill VLAN ID failed (bsc#1104353).
  • net: hns3: trigger VF reset if a VF had an over8bdnfe_err (bsc#1104353).
  • net: hns3: typo in the name of a constant (bsc#1104353 ).
  • net: hns3: use HCLGEVFSTATENIC_REGISTERED to indicate VF NIC client has registered (bsc#1104353).
  • net: hns3: use HCLGESTATENIC_REGISTERED to indicate PF NIC client has registered (bsc#1104353).
  • net: hns3: use HCLGESTATEROCE_REGISTERED to indicate PF ROCE client has registered (bsc#1104353).
  • net: hns3: use macros instead of magic numbers (bsc#1104353 ).
  • net: hns: Fix the stray netpoll locks causing deadlock in NAPI path (bsc#1104353).
  • net: hns: add support for vlan TSO (bsc#1104353).
  • net: openvswitch: free vport unless register_netdevice() succeeds (git-fixes).
  • net: phy: Check against net_device being NULL (bsc#1051510).
  • net: phy: Fix not to call phy_resume() if PHY is not attached (bsc#1051510).
  • net: phy: Fix the register offsets in Broadcom iProc mdio mux driver (bsc#1051510).
  • net: phy: at803x: Change error to EINVAL for invalid MAC (bsc#1051510).
  • net: phy: bcm7xxx: define soft_reset for 40nm EPHY (bsc#1119113 ).
  • net: phy: broadcom: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: dp83867: Set up RGMII TX delay (bsc#1051510).
  • net: phy: fixedphy: Fix fixedphy not checking GPIO (bsc#1051510).
  • net: phy: marvell: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: marvell: clear wol event before setting it (bsc#1051510).
  • net: phy: meson-gxl: check phy_write return value (bsc#1051510).
  • net: phy: micrel: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: mscc: read 'vsc8531, edge-slowdown' as an u32 (bsc#1051510).
  • net: phy: mscc: read 'vsc8531,vddmac' as an u32 (bsc#1051510).
  • net: phy: xgene: disable clk on error paths (bsc#1051510).
  • net: phy: xgmiitorgmii: Check phy_driver ready before accessing (bsc#1051510).
  • net: phy: xgmiitorgmii: Check read_status results (bsc#1051510).
  • net: phy: xgmiitorgmii: Support generic PHY status read (bsc#1051510).
  • net: phylink: Fix flow control resolution (bsc#1119113 ).
  • net: qlogic: Fix memory leak in qlalloclargebuffers (networking-stable-1910_05).
  • net: qrtr: Stop rxworker before freeing node (networking-stable-1909_30).
  • net: sched: Fix a possible null-pointer dereference in dequeuefunc() (networking-stable-1908_08).
  • net: sched: actsample: fix psample group handling on overwrite (networking-stable-1909_05).
  • net: sched: cbs: Avoid division by zero when calculating the port rate (bsc#1109837).
  • net: sched: ensure optslen <= IPTUNNELOPTSMAX in acttunnelkey (bsc#1109837).
  • net: sched: fix dump qlen for schmq/schmqprio with NOLOCK subqueues (bsc#1109837).
  • net: sched: fix possible crash in tcfactiondestroy() (bsc#1109837).
  • net: sched: fix reordering issues (bsc#1109837).
  • net: sock_map, fix missing ulp check in sock hash case (bsc#1109837).
  • net: stmmac: disable/enable ptprefclk in suspend/resume flow (networking-stable-191024).
  • net: stmmac: dwmac-rk: Do not fail if phy regulator is absent (networking-stable-190905).
  • net: usb: qmiwwan: add support for DW5821e with eSIM support (networking-stable-1911_10).
  • net: use skbqueueemptylockless() in busy poll contexts (networking-stable-1911_05).
  • net: use skbqueueemptylockless() in poll() handlers (networking-stable-1911_05).
  • net: wireless: ti: remove local VENDORID and DEVICEID definitions (git-fixes).
  • net: wireless: ti: wl1251 use new SDIOVENDORIDTIWL1251 definition (git-fixes).
  • netsched: add policy validation for action attributes (networking-stable-1909_30).
  • netsched: fix backward compatibility for TCAACT_KIND (git-fixes).
  • netfilter: nf_nat: do not bug when mapping already exists (bsc#1146612).
  • netfilter: nf_queue: enqueue skbs with NULL dst (git-fixes).
  • netns: fix GFP flags in rtnlnetnotifyid() (networking-stable-191105).
  • nfc: fix memory leak in llcpsockbind() (bsc#1051510).
  • nfc: netlink: fix double device reference drop (git-fixes).
  • nfc: port100: handle command failure cleanly (git-fixes).
  • nfp: flower: fix memory leak in nfpflowerspawnvnicreprs (bsc#1109837).
  • nfp: flower: prevent memory leak in nfpflowerspawnphyreprs (bsc#1109837).
  • nfsd: Do not release the callback slot unless it was actually held (git-fixes).
  • nfsd: Fix overflow causing non-working mounts on 1 TB machines (bsc#1150381).
  • nfsd: degraded slot-count more gracefully as allocation nears exhaustion (bsc#1150381).
  • nfsd: fix performance-limiting session calculation (bsc#1150381).
  • nfsd: give out fewer session slots as limit approaches (bsc#1150381).
  • nfsd: handle drc over-allocation gracefully (bsc#1150381).
  • nfsd: increase DRC cache limit (bsc#1150381).
  • nl80211: Fix a GET_KEY reply attribute (bsc#1051510).
  • nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (bsc#1051510).
  • nl80211: fix null pointer dereference (bsc#1051510).
  • null_blk: complete requests from ->timeout (bsc#1149446).
  • null_blk: wire up timeouts (bsc#1149446).
  • nvme-fc: fix module unloads while lports still pending (bsc#1150033).
  • nvme-multipath: relax ANA state check (bsc#1123105).
  • nvme-rdma: Allow DELETING state change failure in (bsc#1104967,).
  • nvme-rdma: centralize admin/io queue teardown sequence (bsc#1142076).
  • nvme-rdma: centralize controller setup sequence (bsc#1142076).
  • nvme-rdma: fix a NULL deref when an admin connect times out (bsc#1149446).
  • nvme-rdma: fix a NULL deref when an admin connect times out (bsc#1149446).
  • nvme-rdma: fix timeout handler (bsc#1149446).
  • nvme-rdma: fix timeout handler (bsc#1149446).
  • nvme-rdma: remove redundant reference between ib_device and tagset (bsc#149446).
  • nvme-rdma: stop admin queue before freeing it (bsc#1140155).
  • nvme-rdma: support up to 4 segments of inline data (bsc#1142076).
  • nvme-rdma: unquiesce queues when deleting the controller (bsc#1142076).
  • nvme-rdma: use dynamic dma mapping per command (bsc#1149446).
  • nvme-tcp: fix a NULL deref when an admin connect times out (bsc#1149446).
  • nvme-tcp: fix timeout handler (bsc#1149446).
  • nvme-tcp: support C2HData with SUCCESS flag (bsc#1157386).
  • nvme: cancel request synchronously (bsc#1145661).
  • nvme: do not abort completed request in nvmecancelrequest (bsc#1149446).
  • nvme: fix multipath crash when ANA is deactivated (bsc#1149446).
  • nvme: remove ns sibling before clearing path (bsc#1140155).
  • nvme: return BLKEHDONE from ->timeout (bsc#1142076).
  • nvme: wait until all completed request's complete fn is called (bsc#1149446).
  • nvmem: Use the same permissions for eeprom as for nvmem (git-fixes).
  • objtool: Clobber user CFLAGS variable (bsc#1153236).
  • ocfs2: fix panic due to ocfs2_wq is null (bsc#1158644).
  • ocfs2: fix passing zero to 'PTR_ERR' warning (bsc#1158649).
  • openvswitch: change type of UPCALLPID attribute to NLAUNSPEC (networking-stable-190930).
  • openvswitch: fix flow command message size (git-fixes).
  • pNFS/flexfiles: Turn off soft RPC calls (git-fixes).
  • padata: use smpmb in padatareorder to avoid orphaned padata jobs (git-fixes).
  • perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp (bsc#1142924).
  • phy: phy-twl4030-usb: fix denied runtime access (git-fixes).
  • phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current (bsc#1051510).
  • phylink: fix kernel-doc warnings (bsc#1111666).
  • pinctl: ti: iodelay: fix error checking on pinctrlcountindexwithargs call (git-fixes).
  • pinctrl: at91: do not use the same irqchip with multiple gpiochips (git-fixes).
  • pinctrl: cherryview: Allocate IRQ chip dynamic (git-fixes).
  • pinctrl: cherryview: restore Strago DMI workaround for all versions (bsc#1111666).
  • pinctrl: lewisburg: Update pin list according to v1.1v6 (bsc#1051510).
  • pinctrl: lpc18xx: Use define directive for PINCONFIGGPIOPININT (bsc#1051510).
  • pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in init code (bsc#1051510).
  • pinctrl: sunxi: Fix a memory leak in 'sunxipinctrlbuild_state()' (bsc#1051510).
  • pinctrl: tegra: Fix write barrier placement in pmx_writel (bsc#1051510).
  • pinctrl: xway: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: zynq: Use define directive for PINCONFIGIO_STANDARD (bsc#1051510).
  • pktcdvd: remove warning on attempting to register non-passthrough dev (bsc#1051510).
  • platform/x86: classmate-laptop: remove unused variable (bsc#1051510).
  • platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size (bsc#1051510).
  • platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer (bsc#1051510).
  • platform/x86: hp-wmi: Make buffer for HPWMIFEATURE2QUERY 128 bytes (bsc#1051510).
  • platform/x86: i2c-multi-instantiate: Derive the device name from parent (bsc#1111666).
  • platform/x86: i2c-multi-instantiate: Fail the probe if no IRQ provided (bsc#1111666).
  • platform/x86: pmcatom: Add Siemens CONNECT X300 to critclksystems DMI table (bsc#1051510).
  • platform/x86: pmcatom: Add Siemens SIMATIC IPC227E to critclksystems DMI table (bsc#1051510).
  • pnfs/flexfiles: Fix PTRERR() dereferences in fflayouttrackds_error (git-fixes).
  • power: reset: at91-poweroff: do not procede if at91_shdwc is allocated (bsc#1051510).
  • power: reset: gpio-restart: Fix typo when gpio reset is not found (bsc#1051510).
  • power: supply: Init device wakeup after device_add() (bsc#1051510).
  • power: supply: ab8500_fg: silence uninitialized variable warnings (bsc#1051510).
  • power: supply: max14656: fix potential use-after-free (bsc#1051510).
  • power: supply: sysfs: ratelimit property read error message (bsc#1051510).
  • power: supply: twl4030_charger: disable eoc interrupt on linear charge (bsc#1051510).
  • power: supply: twl4030_charger: fix charging current out-of-bounds (bsc#1051510).
  • powerpc/64: Make meltdown reporting Book3S 64 specific (bsc#1091041).
  • powerpc/64: Make sysswitchendian() traceable (bsc#1065729).
  • powerpc/64s/pseries: radix flush translations before MMU is enabled at boot (bsc#1055186).
  • powerpc/64s/radix: Fix MADV_[FREE|DONTNEED] TLB flush miss problem with THP (bsc#1152161 ltc#181664).
  • powerpc/64s/radix: Fix memory hot-unplug page table split (bsc#1065729).
  • powerpc/64s/radix: Fix memory hotplug section page table creation (bsc#1065729).
  • powerpc/64s/radix: Implement tlbie(l)va_range flush functions (bsc#1152161 ltc#181664).
  • powerpc/64s/radix: Improve TLB flushing for page table freeing (bsc#1152161 ltc#181664).
  • powerpc/64s/radix: Improve preempt handling in TLB code (bsc#1152161 ltc#181664).
  • powerpc/64s/radix: Introduce local single page ceiling for TLB range
  • powerpc/64s/radix: Optimize flushtlbrange (bsc#1152161 ltc#181664).
  • powerpc/64s/radix: keep kernel ERAT over local process/guest invalidates (bsc#1055186).
  • powerpc/64s/radix: tidy up TLB flushing code (bsc#1055186).
  • powerpc/64s: Rename PPCINVALIDATEERAT to PPCISA30INVALIDATE_ERAT (bsc#1055186).
  • powerpc/archrandom: fix archgetrandomseedint() (bsc#1065729).
  • powerpc/book3s64/hash: Use secondary hash for bolted mapping if the primary is full (bsc#1157778 ltc#182520).
  • powerpc/book3s64/mm: Do not do tlbie fixup for some hardware revisions (bsc#1152161 ltc#181664).
  • powerpc/book3s64/radix: Rename CPUFTRP9TLBIEBUG feature flag (bsc#1152161 ltc#181664).
  • powerpc/bpf: Fix tail call implementation (bsc#1157698).
  • powerpc/bpf: use unsigned division instruction for 64-bit operations (bsc#1065729).
  • powerpc/irq: Do not WARN continuously in archlocalirq_restore() (bsc#1065729).
  • powerpc/irq: drop archearlyirq_init() (bsc#1065729).
  • powerpc/mm/book3s64: Move book3s64 code to pgtable-book3s64 (bsc#1055186).
  • powerpc/mm/radix: Drop unneeded NULL check (bsc#1152161 ltc#181664).
  • powerpc/mm/radix: implement LPID based TLB flushes to be used by KVM (bsc#1152161 ltc#181664).
  • powerpc/mm/radix: mark radixflushtlbrangepsize() as _always_inline (bsc#1055186).
  • powerpc/mm/radix: mark as tlbiepid() and friends asalwaysinline (bsc#1055186).
  • powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 (bsc#1152161 ltc#181664).
  • powerpc/mm: Properly invalidate when setting process table base (bsc#1055186).
  • powerpc/mm: Simplify pageisram by using memblockismemory (bsc#1065729).
  • powerpc/mm: Use memblock API for PPC32 pageisram (bsc#1065729).
  • powerpc/mm: mark more tlb functions as _alwaysinline (bsc#1055186).
  • powerpc/module64: Fix comment in RPPC64ENTRY handling (bsc#1065729).
  • powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA window (bsc#1061840).
  • powerpc/powernv/ioda: Fix race in TCE level allocation (bsc#1061840).
  • powerpc/powernv/npu: Remove obsolete comment about TCEKILLINVAL_ALL (bsc#1065729).
  • powerpc/powernv: Disable native PCIe port management (bsc#1065729).
  • powerpc/powernv: Fix compile without CONFIG_TRACEPOINTS (bsc#1065729).
  • powerpc/powernv: Flush console before platform error reboot (bsc#1149940 ltc#179958).
  • powerpc/powernv: Restrict OPAL symbol map to only be readable by root (bsc#1152885).
  • powerpc/powernv: Use kernel crash path for machine checks (bsc#1149940 ltc#179958).
  • powerpc/powernv: move OPAL call wrapper tracing and interrupt handling to C (bsc#1065729).
  • powerpc/pseries, ps3: panic flush kernel messages before halting system (bsc#1149940 ltc#179958).
  • powerpc/pseries/memory-hotplug: Fix return value type of findaaindex (bsc#1065729).
  • powerpc/pseries/mobility: notify network peers after migration (bsc#1152631 ltc#181798).
  • powerpc/pseries/mobility: use cond_resched when updating device tree (bsc#1153112 ltc#181778).
  • powerpc/pseries: Call HBLOCKREMOVE when supported (bsc#1109158).
  • powerpc/pseries: Do not fail hash page table insert for bolted mapping (bsc#1157778 ltc#182520).
  • powerpc/pseries: Do not opencode HPTEVBOLTED (bsc#1157778 ltc#182520).
  • powerpc/pseries: Drop pointless static qualifier in vpadebugfsinit() (git-fixes).
  • powerpc/pseries: Export maximum memory value (bsc#1122363).
  • powerpc/pseries: Export raw per-CPU VPA data via debugfs ().
  • powerpc/pseries: Fix cpuhotpluglock acquisition in resize_hpt() (bsc#1065729).
  • powerpc/pseries: Read TLB Block Invalidate Characteristics (bsc#1109158).
  • powerpc/pseries: Remove confusing warning message (bsc#1109158).
  • powerpc/pseries: address checkpatch warnings in dlparofflinecpu (bsc#1156700 ltc#182459).
  • powerpc/pseries: correctly track irq state in default idle (bsc#1150727 ltc#178925).
  • powerpc/pseries: safely roll back failed DLPAR cpu add (bsc#1156700 ltc#182459).
  • powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning (bsc#1148868).
  • powerpc/rtas: allow rescheduling while changing cpu states (bsc#1153112 ltc#181778).
  • powerpc/security/book3s64: Report L1TF status in sysfs (bsc#1091041).
  • powerpc/security: Fix wrong message when RFI Flush is disable (bsc#1131107).
  • powerpc/xive: Fix bogus error code returned by OPAL (bsc#1065729).
  • powerpc/xive: Implement getirqchipstate method for XIVE to fix shutdown race (bsc#1065729).
  • powerpc/xive: Prevent page fault issues in the machine crash handler (bsc#1156882 ltc#182435).
  • powerpc/xmon: Fix opcode being uninitialized in printinsnpowerpc (bsc#1065729).
  • powerpc: Drop pageisram() and walksystemram_range() (bsc#1065729).
  • powerpc: Fix vDSO clock_getres() (bsc#1065729).
  • powerpc: bpf: Fix generation of load/store DW instructions (bsc#1065729).
  • powerpc: dump kernel log before carrying out fadump or kdump (bsc#1149940 ltc#179958).
  • powerplay: Respect units on max dcfclk watermark (bsc#1111666).
  • ppdev: fix PPGETTIME/PPSETTIME ioctls (bsc#1051510).
  • ppp: Fix memory leak in ppp_write (git-fixes).
  • prevent active file list thrashing due to refault detection (VM Performance, bsc#1156286).
  • printk/panic: Avoid deadlock in printk() after stopping CPUs by NMI (bsc#1148712).
  • printk: Do not lose last line in kmsg buffer dump (bsc#1152460).
  • printk: Export console_printk (bsc#1071995).
  • printk: fix printk_time race (bsc#1152466).
  • pwm: Clear chipdata in pwmput() (bsc#1051510).
  • pwm: bcm-iproc: Prevent unloading the driver module while in use (git-fixes).
  • pwm: clps711x: Fix period calculation (bsc#1051510).
  • pwm: lpss: Only set update bit if we are actually changing the settings (bsc#1051510).
  • qed: iWARP - Fix default window size to be based on chip (bsc#1050536 bsc#1050545).
  • qed: iWARP - Fix tc for MPA ll2 connection (bsc#1050536 bsc#1050545).
  • qed: iWARP - Use READONCE and smpstore_release to access ep->state (bsc#1050536 bsc#1050545).
  • qed: iWARP - fix uninitialized callback (bsc#1050536 bsc#1050545).
  • qede: fix NULL pointer deref in _qederemove() (networking-stable-191110).
  • qla2xxx: kABI fixes for v10.01.00.18-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • qla2xxx: remove SGI SN2 support (bsc#1123034 bsc#1131304 bsc#1127988).
  • qmiwwan: add support for Cinterion CLS8 devices (networking-stable-1910_05).
  • quota: fix wrong condition in isquotamodification() (bsc#1152026).
  • qxl: fix null-pointer crash during suspend (bsc#1111666).
  • r8152: Set macpassthru in reset_resume callback (bsc#1051510).
  • r8152: Set memory to all 0xFFs on failed reg reads (bsc#1051510).
  • r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 (networking-stable-191105).
  • random: move FIPS continuous test to output functions (bsc#1155334).
  • rds: Fix warning (bsc#1154848).
  • regulator: ab8500: Remove AB8505 USB regulator (bsc#1051510).
  • regulator: ab8500: Remove SYSCLKREQ from enum ab8505regulatorid (bsc#1051510).
  • regulator: lm363x: Fix off-by-one nvoltages for lm3632 ldovpos/ldo_vneg (bsc#1051510).
  • regulator: tps65910: fix a missing check of return value (bsc#1051510).
  • reiserfs: fix extended attributes on the root directory (bsc#1151225).
  • remoteproc: Check for NULL firmwares in sysfs interface (git-fixes).
  • reset: Fix potential use-after-free in _ofresetcontrolget() (bsc#1051510).
  • reset: fix ofresetsimple_xlate kerneldoc comment (bsc#1051510).
  • reset: fix resetcontrolget_exclusive kerneldoc comment (bsc#1051510).
  • reset: fix resetcontrolops kerneldoc comment (bsc#1051510).
  • resource: fix locking in findnextiomem_res() (bsc#1114279).
  • rpm/config.sh: Enable kgraft.
  • rpm/config.sh: Enable livepatch.
  • rpm/constraints.in: lower disk space required for ARM With a requirement of 35GB, only 2 slow workers are usable for ARM. Current aarch64 build requires 27G and armv6/7 requires 14G. Set requirements respectively to 30GB and 20GB.
  • rpm/dtb.spec.in.in: do not make dtb directory inaccessible There is no reason to lock down the dtb directory for ordinary users.
  • rpm/kernel-binary.spec.in: Fix kernel-livepatch description typo.
  • rpm/kernel-binary.spec.in: add COMPRESSVMLINUX (bnc#1155921) Let COMPRESSVMLINUX determine the compression used for vmlinux. By default (historically), it is gz.
  • rpm/kernel-binary.spec.in: handle modules.builtin.modinfo It was added in 5.2.
  • rpm/kernel-binary.spec.in: remove code duplicated by merge.
  • rpm/kernel-binary.spec.in: support partial rt debug config.
  • rpm/kernel-source.spec.in: Fix dependency of kernel-devel (bsc#1154043)
  • rpm/kernel-subpackage-spec: Exclude kernel-firmware recommends (bsc#1143959) For reducing the dependency on kernel-firmware in sub packages
  • rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)
  • rpm/kernel-subpackage-spec: Mention debuginfo in the subpackage description (bsc#1149119).
  • rpm/kernel-subpackage-spec: Unify dependency handling.
  • rpm/kernel-subpackage-spec: fix kernel-default-base build There were some issues with recent changes to subpackage dependencies handling:
  • rpm/macros.kernel-source: KMPs should depend on kmod-compat to build. kmod-compat links are used in find-provides.ksyms, find-requires.ksyms, and find-supplements.ksyms in rpm-config-SUSE.
  • rpm/mkspec: Correct tarball URL for rc kernels.
  • rpm/mkspec: Make building DTBs optional.
  • rpm/modflist: Simplify compression support.
  • rpm/modules.fips: update module list (bsc#1157853)
  • rpm: raise required disk space for binary packages Current disk space constraints (10 GB on s390x, 25 GB on other architectures) no longer suffice for 5.3 kernel builds. The statistics show ~30 GB of disk consumption on x86_64 and ~11 GB on s390x so raise the constraints to 35 GB in general and 14 GB on s390x.
  • rpm: support compressed modules Some of our scripts and scriptlets in rpm/ do not expect module files not ending with '.ko' which currently leads to failure in preuninstall scriptlet of cluster-md-kmp-default (and probably also other subpackages). Let those which could be run on compressed module files recognize '.ko.xz' in addition to '.ko'.
  • rt2800: remove errornous duplicate condition (git-fixes).
  • rtl8187: Fix warning generated when strncpy() destination length matches the sixe argument (bsc#1051510).
  • rtl818x: fix potential use after free (bsc#1051510).
  • rtlwifi: Fix file release memory leak (bsc#1111666).
  • rtlwifi: Remove unnecessary NULL check in rtlregdinit (bsc#1051510).
  • rtlwifi: btcoex: Use proper enumerated types for Wi-Fi only interface (bsc#1111666).
  • rtlwifi: rtl8192cu: Fix value set in descriptor (bsc#1142635).
  • rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information (bsc#1051510).
  • rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer (bsc#1111666).
  • rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address (bsc#1051510).
  • rtlwifi: rtl8192de: Fix missing enable interrupt flag (bsc#1051510).
  • s390/bpf: fix lcgr instruction encoding (bsc#1051510).
  • s390/bpf: use 32-bit index for tail calls (bsc#1051510).
  • s390/cio: avoid calling strlen on null pointer (bsc#1051510).
  • s390/cio: exclude subchannels with no parent from pseudo check (bsc#1051510).
  • s390/cio: fix virtio-ccw DMA without PV (git-fixes).
  • s390/cmf: setschibwait add timeout (bsc#1153509, bsc#1153476).
  • s390/cmm: fix information leak in cmmtimeouthandler() (bsc#1051510).
  • s390/cpumsf: Check for CPU Measurement sampling (bsc#1153681 LTC#181855).
  • s390/crypto: fix gcm-aes-s390 selftest failures (bsc#1137861 LTC#178091).
  • s390/idle: fix cpu idle time calculation (bsc#1051510).
  • s390/mm: properly clear PAGENOEXEC bit when it is not supported (bsc#1051510).
  • s390/pci: add mio_enabled attribute (bsc#1152665 LTC#181729).
  • s390/pci: correctly handle MIO opt-out (bsc#1152665 LTC#181729).
  • s390/pci: deal with devices that have no support for MIO instructions (bsc#1152665 LTC#181729).
  • s390/pci: fix MSI message data (bsc#1152697 LTC#181730).
  • s390/process: avoid potential reading of freed stack (bsc#1051510).
  • s390/qdio: (re-)initialize tiqdio list entries (bsc#1051510).
  • s390/qdio: do not touch the dsci in tiqdioaddinput_queues() (bsc#1051510).
  • s390/qeth: clean up page frag creation (git-fixes).
  • s390/qeth: consolidate skb allocation (git-fixes).
  • s390/qeth: ensure linear access to packet headers (git-fixes).
  • s390/qeth: guard against runt packets (git-fixes).
  • s390/qeth: return proper errno on IO error (bsc#1051510).
  • s390/setup: fix boot crash for machine without EDAT-1 (bsc#1051510 bsc#1140948).
  • s390/setup: fix early warning messages (bsc#1051510 bsc#1140948).
  • s390/topology: avoid firing events before kobjs are created (bsc#1051510).
  • s390/zcrypt: fix memleak at release (git-fixes).
  • s390: add support for IBM z15 machines (bsc#1152696 LTC#181731).
  • s390: fix setting of mio addressing control (bsc#1152665 LTC#181729).
  • s390: fix stfle zero padding (bsc#1051510).
  • s390: vfio-ccw: Do not attempt to free no-op, test and tic cda (bsc#1154244).
  • s390: vsie: Use effective CRYCBD.31 to check CRYCBD validity (git-fixes).
  • sc16is7xx: Fix for 'Unexpected interrupt: 8' (bsc#1051510).
  • schcbq: validate TCACBQWRROPT to avoid crash (networking-stable-1910_05).
  • schdsmark: fix potential NULL deref in dsmarkinit() (networking-stable-191005).
  • schhhf: ensure quantum and hhfnonhhweight are non-zero (networking-stable-190915).
  • schnetem: fix a divide by zero in tabledist() (networking-stable-1909_30).
  • sched/fair: Add tmpalonebranch assertion (bnc#1156462).
  • sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).
  • sched/fair: Fix O(nr_cgroups) in the load balancing path (bnc#1156462).
  • sched/fair: Fix insertion in rq->leafcfsrq_list (bnc#1156462).
  • sched/fair: Optimize updateblockedaverages() (bnc#1156462).
  • sched/fair: WARN() and refuse to set buddy when !se->on_rq (bsc#1158132).
  • scripts/arch-symbols: add missing link.
  • scripts/gitsort/gitsort.py:
  • scripts/run_oldconfig.sh: Fix update-vanilla When CC is set we want to use it for native only. Cross-compilation still needs the crosscompilers. flush (bsc#1055117 bsc#1152161 ltc#181664).
  • scsi: bfa: convert to strlcpy/strlcat (git-fixes).
  • scsi: cxlflash: Prevent deadlock when adapter probe fails (git-fixes).
  • scsi: lpfc: Add enablement of multiple adapter dumps (bsc#1154601).
  • scsi: lpfc: Add registration for CPU Offline/Online events (bsc#1154601).
  • scsi: lpfc: Change default IRQ model on AMD architectures (bsc#1154601).
  • scsi: lpfc: Check queue pointer before use (bsc#1154242).
  • scsi: lpfc: Clarify FAWNN error message (bsc#1154601).
  • scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters (bsc#1154521).
  • scsi: lpfc: Convert existing %pf users to %ps (bsc#1154521).
  • scsi: lpfc: Fix GPF on scsi command completion (bsc#1154521).
  • scsi: lpfc: Fix NULL check before mempool_destroy is not needed (bsc#1154601).
  • scsi: lpfc: Fix NVME io abort failures causing hangs (bsc#1154521).
  • scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS (bsc#1154521).
  • scsi: lpfc: Fix Oops in nvme_register with target logout/login (bsc#1151900).
  • scsi: lpfc: Fix a kernel warning triggered by lpfcgetsglperhdwq() (bsc#1154601).
  • scsi: lpfc: Fix a kernel warning triggered by lpfcsli4enable_intr() (bsc#1154601).
  • scsi: lpfc: Fix configuration of BB credit recovery in service parameters (bsc#1154601).
  • scsi: lpfc: Fix coverity errors on NULL pointer checks (bsc#1154521).
  • scsi: lpfc: Fix device recovery errors after PLOGI failures (bsc#1154521).
  • scsi: lpfc: Fix devices that do not return after devloss followed by rediscovery (bsc#1137040).
  • scsi: lpfc: Fix discovery failures when target device connectivity bounces (bsc#1154521).
  • scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow (bsc#1154601).
  • scsi: lpfc: Fix dynamic fw log enablement check (bsc#1154601).
  • scsi: lpfc: Fix hdwq sgl locks and irq handling (bsc#1154521).
  • scsi: lpfc: Fix host hang at boot or slow boot (bsc#1154521).
  • scsi: lpfc: Fix kernel crash at lpfcnvmeinfo_show during remote port bounce (bsc#1154601).
  • scsi: lpfc: Fix list corruption detected in lpfcputsglperhdwq (bsc#1154521).
  • scsi: lpfc: Fix list corruption in lpfcsliget_iocbq (bsc#1154521).
  • scsi: lpfc: Fix locking on mailbox command completion (bsc#1154521).
  • scsi: lpfc: Fix lpfccpumaskofnodeinit() (bsc#1154601).
  • scsi: lpfc: Fix miss of register read failure check (bsc#1154521).
  • scsi: lpfc: Fix null ptr oops updating lpfcdevlosstmo via sysfs attribute (bsc#1140845).
  • scsi: lpfc: Fix premature re-enabling of interrupts in lpfcslihost_down (bsc#1154521).
  • scsi: lpfc: Fix propagation of devloss_tmo setting to nvme transport (bsc#1140883).
  • scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs (bsc#1154521).
  • scsi: lpfc: Fix reset recovery paths that are not recovering (bsc#1144375).
  • scsi: lpfc: Fix rpi release when deleting vport (bsc#1154521).
  • scsi: lpfc: Fix spinlockirq issues in lpfcelsflushcmd() (bsc#1154521).
  • scsi: lpfc: Fix unexpected error messages during RSCN handling (bsc#1154601).
  • scsi: lpfc: Honor module parameter lpfcuseadisc (bsc#1153628).
  • scsi: lpfc: Honor module parameter lpfcuseadisc (bsc#1154601).
  • scsi: lpfc: Initialize cpu_map for not present cpus (bsc#1154601).
  • scsi: lpfc: Limit xri count for kdump environment (bsc#1154124).
  • scsi: lpfc: Make function lpfcdeferpt2pt_acc static (bsc#1154521).
  • scsi: lpfc: Make lpfcdebugfsraslogdata static (bsc#1154601).
  • scsi: lpfc: Mitigate high memory pre-allocation by SCSI-MQ (bsc#1154601).
  • scsi: lpfc: Raise config max for lpfcfcpmq_threshold variable (bsc#1154601).
  • scsi: lpfc: Remove bg debugfs buffers (bsc#1144375).
  • scsi: lpfc: Remove bg debugfs buffers (bsc#1144375).
  • scsi: lpfc: Resolve checker warning for lpfcnewio_buf() (bsc#1144375).
  • scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER (bsc#1154601).
  • scsi: lpfc: Update async event logging (bsc#1154521).
  • scsi: lpfc: Update lpfc version to 12.4.0.1 (bsc#1154521).
  • scsi: lpfc: Update lpfc version to 12.6.0.1 (bsc#1154601).
  • scsi: lpfc: Update lpfc version to 12.6.0.2 (bsc#1154601).
  • scsi: lpfc: cleanup: remove unused fcptxcmlpqcnt (bsc#1154521).
  • scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc (bsc#1154601).
  • scsi: lpfc: fix inlining of lpfcsli4cleanuppolllist() (bsc#1154601).
  • scsi: lpfc: fix spelling error in MAGICNUMERxxx (bsc#1154601).
  • scsi: lpfc: fix: Coverity: lpfccmplels_rsp(): Null pointer dereferences (bsc#1154601).
  • scsi: lpfc: fix: Coverity: lpfcgetscsibufs3(): Null pointer dereferences (bsc#1154601).
  • scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer (bsc#1154601).
  • scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer (bsc#1154601).
  • scsi: lpfc: remove left-over BUILD_NVME defines (bsc#1154268).
  • scsi: lpfc: remove left-over BUILD_NVME defines (bsc#1154268).
  • scsi: lpfc: revise nvme max queues to be hdwq count (bsc#1154601).
  • scsi: lpfc: use hdwq assigned cpu for allocation (bsc#1157160).
  • scsi: qedf: Add debug information for unsolicited processing (bsc#1149976).
  • scsi: qedf: Add shutdown callback handler (bsc#1149976).
  • scsi: qedf: Add support for 20 Gbps speed (bsc#1149976).
  • scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual link (bsc#1149976).
  • scsi: qedf: Check for link state before processing LL2 packets and send fipvlan retries (bsc#1149976).
  • scsi: qedf: Check for module unloading bit before processing link update AEN (bsc#1149976).
  • scsi: qedf: Decrease the LL2 MTU size to 2500 (bsc#1149976).
  • scsi: qedf: Fix race betwen fipvlan request and response path (bsc#1149976).
  • scsi: qedf: Initiator fails to re-login to switch after link down (bsc#1149976).
  • scsi: qedf: Modify abort and tmf handler to handle edge condition and flush (bsc#1098291).
  • scsi: qedf: Print message during bailout conditions (bsc#1149976).
  • scsi: qedf: Stop sending fipvlan request on unload (bsc#1149976).
  • scsi: qedf: Update module description string (bsc#1149976).
  • scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1149976).
  • scsi: qedf: Update the version to 8.42.3.0 (bsc#1149976).
  • scsi: qedf: Use discovery list to traverse rports (bsc#1149976).
  • scsi: qedf: fcrportpriv reference counting fixes (bsc#1098291).
  • scsi: qedf: remove set but not used variables (bsc#1149976).
  • scsi: qedi: remove declaration of nvm_image from stack (git-fixes).
  • scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Add fwattr and portno SysFS node (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add new FW dump template entry types (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add pci function reset support (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add protection mask module parameters (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Add support for setting port speed (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Allow NVMe IO to resume with short cable pull (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Allow PLOGI in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Always check the qla2x00waitforhbaonline() return value (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Always check the qla2x00waitforhbaonline() return value (bsc#1143706).
  • scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Avoid that Coverity complains about dereferencing a NULL rport pointer (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcmqla2xxxclose_session() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Avoid that qla2x00memfree() crashes if called twice (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Change abort waitloop from msleep to waitevent_timeout (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Change data_dsd into an array (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Change data_dsd into an array (bsc#1143706).
  • scsi: qla2xxx: Change default ZIO threshold (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Change discovery state before PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Change the return type of qla24xxreadflash_data() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Change the return type of qla24xxreadflash_data() (bsc#1143706).
  • scsi: qla2xxx: Change the return type of qla2x00updatemsfdmiiocb() into void (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Change the return type of qla2x00updatemsfdmiiocb() into void (bsc#1143706).
  • scsi: qla2xxx: Check for FW started flag before aborting (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Check secondary image if reading the primary image fails (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Check secondary image if reading the primary image fails (bsc#1143706).
  • scsi: qla2xxx: Check the PCI info string output buffer size (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Check the PCI info string output buffer size (bsc#1143706).
  • scsi: qla2xxx: Check the size of firmware data structures at compile time (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Cleanup fcport memory to prevent leak (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Cleanup redundant qla2x00abortall_cmds during unload (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if a command is released that is owned by the firmware (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if a mailbox command times out (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if a mailbox command times out (bsc#1143706).
  • scsi: qla2xxx: Complain if a soft reset fails (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if a soft reset fails (bsc#1143706).
  • scsi: qla2xxx: Complain if parsing the version string fails (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if parsing the version string fails (bsc#1143706).
  • scsi: qla2xxx: Complain if sp->done() is not called from the completion path (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if sp->done() is not called from the completion path (bsc#1143706).
  • scsi: qla2xxx: Complain if waiting for pending commands times out (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Complain if waiting for pending commands times out (bsc#1143706).
  • scsi: qla2xxx: Complain loudly about reference count underflow (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Configure local loop for N2N target (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Correct error handling during initialization failures (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Correctly retrieve and interpret active flash region (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Declare fourth qla2x00setmodel_info() argument const (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Declare fourth qla2x00setmodel_info() argument const (bsc#1143706).
  • scsi: qla2xxx: Declare local symbols static (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Declare qla24xxbuildscsicrc2_iocbs() static (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Declare qla2x00findnewloopid() static (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Declare qlatgtcmd.cdb const (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Declare qlatgtcmd.cdb const (bsc#1143706).
  • scsi: qla2xxx: Declare the fourth qldumpbuffer() argument const (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Declare the fourth qldumpbuffer() argument const (bsc#1143706).
  • scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Do command completion on abort timeout (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Do not call qltasyncevent twice (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Do not corrupt vha->plogiacklist (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Do not corrupt vha->plogiacklist (bsc#1143706).
  • scsi: qla2xxx: Do not defer relogin unconditonally (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Downgrade driver to 10.01.00.19-k There are upstream bug reports against 10.01.00.19-k which haven't been resolved. Also the newer version failed to get a proper review. For time being it's better to got with the older version and do not introduce new bugs.
  • scsi: qla2xxx: Drop superfluous INITWORK of delwork (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Enable type checking for the SRB free and done callback functions (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Enable type checking for the SRB free and done callback functions (bsc#1143706).
  • scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix DMA unmap leak (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix N2N link reset (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix N2N link reset (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix N2N link reset (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix N2N link up fail (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix N2N link up fail (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix N2N link up fail (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix NVME cmd and LS cmd timeout race condition (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix NVMe port discovery after a short device port loss (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix Nport ID display value (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix SRB leak on switch command timeout (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix a NULL pointer dereference (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix a NULL pointer dereference (bsc#1143706).
  • scsi: qla2xxx: Fix a dmapoolfree() call (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix a qla24xxenablemsix() error path (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (bsc#1143706).
  • scsi: qla2xxx: Fix a recently introduced kernel warning (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix a small typo in qla_bsg.c (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix abort timeout race condition (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix code indentation for qla27xxfwdtentry (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix comment alignment in qla_bsg.c (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix comment in MODULEPARMDESC in qla2xxx (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix device connect issues in P2P configuration (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix different size DMA Alloc/Unmap (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix double scsi_done for abort path (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix driver reload for ISP82xx (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix driver reload for ISP82xx (bsc#1143706).
  • scsi: qla2xxx: Fix driver unload hang (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix driver unload when FC-NVMe LUNs are connected (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix flash read for Qlogic ISPs (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix flash read for Qlogic ISPs (bsc#1143706).
  • scsi: qla2xxx: Fix formatting of pointer types (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix fw dump corruption (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix fw options handle ehbusreset() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix hang in fcport delete path (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix hardirq-unsafe locking (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix hardlockup in abort command during driver remove (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Fix kernel crash after disconnecting NVMe devices (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix memory leak when sending I/O fails (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix message indicating vectors used by driver (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix message indicating vectors used by driver (bsc#1143706).
  • scsi: qla2xxx: Fix panic from use after free in qla2x00asynctm_cmd (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix partial flash write of MBI (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix possible fcport null-pointer dereferences (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix premature timer expiration (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix qla24xxprocessbidir_cmd() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix qla24xxprocessbidir_cmd() (bsc#1143706).
  • scsi: qla2xxx: Fix qla2x00requestirqs() for MSI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix race conditions in the code for aborting SCSI commands (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix read offset in qla24xxloadrisc_flash() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix routine qla27xxdump{mpi|ram}() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix session cleanup hang (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix session lookup in qltabortwork() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix session lookup in qltabortwork() (bsc#1143706).
  • scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix stale session (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix stale session (bsc#1143706).
  • scsi: qla2xxx: Fix stuck login session (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix stuck login session (bsc#1143706).
  • scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix use-after-free issues in qla2xxxqpairspfreedma() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Fix wait condition in loop (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Further limit FLASH region write access from SysFS (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Ignore NULL pointer in tcmqla2xxxfree_mcmd (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Improve Linux kernel coding style conformance (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Improve Linux kernel coding style conformance (bsc#1143706).
  • scsi: qla2xxx: Improve logging for scan thread (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Improve logging for scan thread (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Improve logging for scan thread (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Include the asm/unaligned.h header file from qla_dsd.h (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Include the asm/unaligned.h header file from qla_dsd.h (bsc#1143706).
  • scsi: qla2xxx: Increase the maxsglsegments to 1024 (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Increase the size of the mailbox arrays from 4 to 8 (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Initialize free_work before flushing it (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Initialized mailbox to prevent driver load failure (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Inline the qla2x00fcportevent_handler() function (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Inline the qla2x00fcportevent_handler() function (bsc#1143706).
  • scsi: qla2xxx: Insert spaces where required (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Introduce qla2x00elsdcmd2_free() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Introduce qla2x00elsdcmd2_free() (bsc#1143706).
  • scsi: qla2xxx: Introduce qla2xxxgetnext_handle() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Introduce qla2xxxgetnext_handle() (bsc#1143706).
  • scsi: qla2xxx: Introduce the beidt and leidt data types for FC src/dst IDs (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Introduce the beidt and leidt data types for FC src/dst IDs (bsc#1143706).
  • scsi: qla2xxx: Introduce the dsd32 and dsd64 data structures (bsc#1082635 bsc#1141340 bsc#1143706).
  • scsi: qla2xxx: Introduce the dsd32 and dsd64 data structures (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Introduce the function qla2xxxinitsp() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Introduce the function qla2xxxinitsp() (bsc#1143706).
  • scsi: qla2xxx: Leave a blank line after declarations (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Let the compiler check the type of the SCSI command context pointer (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Let the compiler check the type of the SCSI command context pointer (bsc#1143706).
  • scsi: qla2xxx: Log the status code if a firmware command fails (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make it explicit that ELS pass-through IOCBs use little endian (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make it explicit that ELS pass-through IOCBs use little endian (bsc#1143706).
  • scsi: qla2xxx: Make qla24xxasyncabort_cmd() static (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make qla2x00abortsrb() again decrease the sp reference count (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make qla2x00abortsrb() again decrease the sp reference count (bsc#1143706).
  • scsi: qla2xxx: Make qla2x00memfree() easier to verify (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make qla2x00processresponse_queue() easier to read (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make qlthandleabts_completion() more robust (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make qlthandleabts_completion() more robust (bsc#1143706).
  • scsi: qla2xxx: Make sure that aborted commands are freed (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Make sure that aborted commands are freed (bsc#1143706).
  • scsi: qla2xxx: Modify NVMe include directives (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Modify NVMe include directives (bsc#1143706).
  • scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move marker request behind QPair (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move qla2x00clearloopid() from qlainline.h into qla_init.c (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move qla2x00isreservedid() from qlainline.h into qla_init.c (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move qla2x00setfcport_state() from a .h into a .c file (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move qla2x00setreservedloopids() definition (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move the linux/io-64-nonatomic-lo-hi.h include directive (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Move the portstatestr definition from a .h to a .c file (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Optimize NPIV tear down process (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Optimize NPIV tear down process (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Optimize NPIV tear down process (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Pass little-endian values to the firmware (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Really fix qla2xxxehabort() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Really fix qla2xxxehabort() (bsc#1143706).
  • scsi: qla2xxx: Reduce the number of casts in GID list code (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Reduce the number of casts in GID list code (bsc#1143706).
  • scsi: qla2xxx: Reduce the number of forward declarations (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Reduce the scope of three local variables in qla2xxx_queuecommand() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Reduce the scope of three local variables in qla2xxx_queuecommand() (bsc#1143706).
  • scsi: qla2xxx: Reject EH{abort|devicereset|target_request} (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove FW default template (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove WARNONONCE in qla2x00statuscont_entry() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove WARNONONCE in qla2x00statuscont_entry() (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Remove a comment that refers to the SCSI host lock (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove a superfluous forward declaration (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove a superfluous forward declaration (bsc#1143706).
  • scsi: qla2xxx: Remove a superfluous pointer check (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove a superfluous pointer check (bsc#1143706).
  • scsi: qla2xxx: Remove an include directive (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Remove an include directive from qla_mr.c (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove an include directive from qla_mr.c (bsc#1143706).
  • scsi: qla2xxx: Remove dead code (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove dead code (bsc#1143706).
  • scsi: qla2xxx: Remove qlatgtcmd.datawork and qlatgtcmd.datawork_free (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove qlatgtcmd.released (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove set but not used variable 'ptr_dma' (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove superfluous stsentry* casts (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove superfluous stsentry* casts (bsc#1143706).
  • scsi: qla2xxx: Remove the fcport test from qlanvmeabort_work() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove two superfluous casts (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove two superfluous if-tests (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove two superfluous if-tests (bsc#1143706).
  • scsi: qla2xxx: Remove two superfluous tests (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove two superfluous tests (bsc#1143706).
  • scsi: qla2xxx: Remove unnecessary locking from the target code (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove unnecessary null check (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove unreachable code from qla83xxidclock() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Remove unreachable code from qla83xxidclock() (bsc#1143706).
  • scsi: qla2xxx: Remove useless set memory to zero use memset() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Replace vmalloc + memset with vzalloc (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Report invalid mailbox status codes (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Report invalid mailbox status codes (bsc#1143706).
  • scsi: qla2xxx: Report the firmware status code if a mailbox command fails (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Report the firmware status code if a mailbox command fails (bsc#1143706).
  • scsi: qla2xxx: Reset the FCFASYNC{SENT|ACTIVE} flags (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Retry fabric Scan on IOCB queue full (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Rework key encoding in qltfindhostbyd_id() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Rework key encoding in qltfindhostbyd_id() (bsc#1143706).
  • scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Send Notify ACK after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Set remove flag for all VP (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Set remove flag for all VP (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Set remove flag for all VP (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Set the SCSI command result before calling the command done (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Set the responder mode if appropriate for ELS pass-through IOCBs (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Set the responder mode if appropriate for ELS pass-through IOCBs (bsc#1143706).
  • scsi: qla2xxx: Silence Successful ELS IOCB message (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Silence fwdump template message (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Silence fwdump template message (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Silence fwdump template message (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Simplify a debug statement (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Simplify a debug statement (bsc#1143706).
  • scsi: qla2xxx: Simplify conditional check again (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Simplify qla24xxabortsp_done() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Simplify qla24xxabortsp_done() (bsc#1143706).
  • scsi: qla2xxx: Simplify qla24xxasyncabort_cmd() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Simplify qla24xxasyncabort_cmd() (bsc#1143706).
  • scsi: qla2xxx: Simplify qltlportdump() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Simplify qltlportdump() (bsc#1143706).
  • scsi: qla2xxx: Simplify qltsendtermimmnotif() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Skip FW dump on LOOP initialization error (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Suppress a Coveritiy complaint about integer overflow (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Suppress a Coveritiy complaint about integer overflow (bsc#1143706).
  • scsi: qla2xxx: Suppress multiple Coverity complaint about out-of-bounds accesses (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Suppress multiple Coverity complaint about out-of-bounds accesses (bsc#1143706).
  • scsi: qla2xxx: Uninline qla2x00inittimer() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Unregister resources in the opposite order of the registration order (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.00.00.13-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.01.00.16-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.01.00.18-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.01.00.19-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.01.00.19-k (bsc#1143706).
  • scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: Update driver version to 10.01.00.21-k (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Update flash read/write routine (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use ARRAYSIZE() in the definition of QLALAST_SPEED (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use Correct index for Q-Pair array (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use _le64 instead of uint32t for sending DMA addresses to firmware (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use _le64 instead of uint32t[2] for sending DMA addresses to firmware (bsc#1082635 bsc#1141340 bsc#1143706).
  • scsi: qla2xxx: Use an on-stack completion in qla24xxcontrolvp() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use common update-firmware-options routine for ISP27xx+ (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use complete switch scan for RSCN events (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use correct number of vectors for online CPUs (bsc#1137223).
  • scsi: qla2xxx: Use dmapoolzalloc() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use explicit LOGO in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Use get/put_unaligned where appropriate (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use memcpy() and strlcpy() instead of strcpy() and strncpy() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use memcpy() and strlcpy() instead of strcpy() and strncpy() (bsc#1143706).
  • scsi: qla2xxx: Use mutex protection during qla2x00sysfsreadfwdump() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use strlcpy() instead of strncpy() (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use strlcpy() instead of strncpy() (bsc#1143706).
  • scsi: qla2xxx: Use tabs instead of spaces for indentation (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Use tabs instead of spaces for indentation (bsc#1143706).
  • scsi: qla2xxx: Use tabs to indent code (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Verify locking assumptions at runtime (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: Verify locking assumptions at runtime (bsc#1143706).
  • scsi: qla2xxx: allow session delete to finish before create (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: avoid printf format warning (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: check for kstrtol() failure (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: cleanup trace buffer initialization (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: cleanup trace buffer initialization (bsc#1134476).
  • scsi: qla2xxx: deadlock by configfsdependitem (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: do not use zero for FC4PRIORITYNVME (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: fix fcport null pointer access (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (bsc#1138039).
  • scsi: qla2xxx: fix spelling mistake 'alredy' -> 'already' (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: fix spelling mistake 'initializatin' -> 'initialization' (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: fixup incorrect usage of host_byte (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: flush IO on chip reset or sess delete (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: initialize fc4typepriority (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: move IO flush to the front of NVME rport unregistration (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: no need to check return value of debugfs_create functions (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: on session delete, return nvme cmd (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: qla2x00allocfw_dump: set ha->eft (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: remove double assignment in qla2x00updatefcport (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: remove redundant assignment to pointer host (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: remove redundant assignment to pointer host (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: stop timer in shutdown path (bsc#1143706 bsc#1082635 bsc#1123034).
  • scsi: qla2xxx: target: Fix offline port handling and host reset handling (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: qla2xxx: unregister ports after GPN_FT failure (bsc#1138039).
  • scsi: scsitransportfc: nvme: display FC-NVMe port roles (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: sd: Defer spinning up drive while SANITIZE is in progress (git-fixes).
  • scsi: sd: Fix a race between closing an sd device and sd I/O (git-fixes).
  • scsi: sd: Fix cachetypestore() (git-fixes).
  • scsi: sd: Ignore a failure to sync cache due to lack of authorization (git-fixes).
  • scsi: sd: Optimal I/O size should be a multiple of physical block size (git-fixes).
  • scsi: sd: Quiesce warning if device does not report optimal I/O size (git-fixes).
  • scsi: sd_zbc: Fix potential memory leak (git-fixes).
  • scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management enabled (git-fixes).
  • scsi: storvsc: Add ability to change scsi queue depth (bsc#1155021).
  • scsi: storvsc: setup 1:1 mapping between hardware queue and CPU queue (bsc#1140729).
  • scsi: tcm_qla2xxx: Minimize #include directives (bsc#1123034 bsc#1131304 bsc#1127988).
  • scsi: ufs: fix wrong command type of UTRD for UFSHCI v2.1 (git-fixes).
  • scsi: use dmagetcache_alignment() as minimum DMA alignment (git-fixes).
  • scsi: virtio_scsi: do not send sc payload with tmfs (git-fixes).
  • scsi: zfcp: fix reaction on bit error threshold notification (bsc#1154956 LTC#182054).
  • scsi: zfcp: fix request object use-after-free in send path causing wrong traces (bsc#1051510).
  • scsi: zfcp: trace channel log even for FCP command responses (git-fixes).
  • scsitransportfc: complete requests from ->timeout (bsc#1142076).
  • sctp: Fix regression (bsc#1158082).
  • sctp: Fix the link time qualifier of 'sctpctrlsockexit()' (networking-stable-190915).
  • sctp: change sctpprot .noautobind with true (networking-stable-191024).
  • sctp: fix the transport errorcount check (networking-stable-1908_21).
  • sctp: use transport pfretrans in sctpdo82transportstrike (networking-stable-190915).
  • selftests: net: reuseportdualstack: fix uninitalized parameter (networking-stable-1911_05).
  • serial: fix kernel-doc warning in comments (bsc#1051510).
  • serial: max310x: Fix tx_empty() callback (bsc#1051510).
  • serial: mctrl_gpio: Check for NULL pointer (bsc#1051510).
  • serial: mxs-auart: Fix potential infinite loop (bsc#1051510).
  • serial: samsung: Enable baud clock for UART reset procedure in resume (bsc#1051510).
  • serial: uartlite: fix exit path null pointer (bsc#1051510).
  • serial: uartps: Fix suspend functionality (bsc#1051510).
  • series.conf: Move iommu patches into sorted section.
  • signal: Properly set TRACESIGNALLOSEINFO in _send_signal (bsc#1157463).
  • skge: fix checksum byte order (networking-stable-190930).
  • sky2: Disable MSI on yet another ASUS boards (P6Xxxx) (bsc#1051510).
  • slcan: Fix memory leak in error path (bsc#1051510).
  • slip: Fix memory leak in slip_open error path (bsc#1051510).
  • slip: Fix use-after-free Read in slip_open (bsc#1051510).
  • slip: make slhc_free() silently accept an error pointer (bsc#1051510).
  • slip: slalloc(): remove unused parameter 'devt line' (bsc#1051510).
  • smb3: Incorrect size for netname negotiate context (bsc#1144333, bsc#1154355).
  • smb3: fix leak in 'open on server' perf counter (bsc#1144333, bsc#1154355).
  • smb3: fix signing verification of large reads (bsc#1144333, bsc#1154355).
  • smb3: fix unmount hang in open_shroot (bsc#1144333, bsc#1154355).
  • smb3: improve handling of share deleted (and share recreated) (bsc#1144333, bsc#1154355).
  • soc: imx: gpc: fix PDN delay (bsc#1051510).
  • soc: qcom: wcnss_ctrl: Avoid string overflow (bsc#1051510).
  • sockdiag: fix autoloading of the rawdiag module (bsc#1152791).
  • sock_diag: request _diag module only when the family or proto has been registered (bsc#1152791).
  • spi: atmel: Fix CS high support (bsc#1051510).
  • spi: atmel: fix handling of cs_change set on non-last xfer (bsc#1051510).
  • spi: bcm2835aux: fix corruptions for longer spi transfers (bsc#1051510).
  • spi: bcm2835aux: remove dangerous uncontrolled read of fifo (bsc#1051510).
  • spi: bcm2835aux: unifying code between polling and interrupt driven code (bsc#1051510).
  • spi: fsl-lpspi: Prevent FIFO under/overrun by default (bsc#1051510).
  • spi: mediatek: Do not modify spi_transfer when transfer (bsc#1051510).
  • spi: mediatek: use correct mata->xfer_len when in fifo transfer (bsc#1051510).
  • spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch (bsc#1051510).
  • spi: omap2-mcspi: Set FIFO DMA trigger level to word length (bsc#1051510).
  • spi: pic32: Use proper enum in dmaengineprepslave_rg (bsc#1051510).
  • spi: rockchip: initialize dmaslaveconfig properly (bsc#1051510).
  • spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours (bsc#1111666).
  • spi: spidev: Fix OF tree warning logic (bsc#1051510).
  • staging: bcm2835-audio: Fix draining behavior regression (bsc#1111666).
  • staging: rtl8188eu: fix null dereference when kzalloc fails (bsc#1051510).
  • staging: rtl8192e: fix potential use after free (bsc#1051510).
  • staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids (bsc#1051510).
  • staging: rtl8723bs: Drop ACPI device ids (bsc#1051510).
  • staging: vt6655: Fix memory leak in vt6655_probe (bsc#1051510).
  • staging: wlan-ng: fix exit return when sme->keyidx >= NUMWEPKEYS (bsc#1051510).
  • stm class: Fix a double free of stmsourcedevice (bsc#1051510).
  • supporte.conf: add efivarfs to kernel-default-base (bsc#1154858).
  • supported.conf:
  • supported.conf: Mark vfio_ccw supported by SUSE, because bugs can be routed to IBM via SUSE support (jsc#SLE-6138, bsc#1151192).
  • synclinkgt(): fix compatioctl() (bsc#1051510).
  • tcp: Do not dequeue SYN/FIN-segments from write-queue (git-gixes).
  • tcp: fix tcpecnwithdrawcwr() to clear TCPECNQUEUECWR (networking-stable-190915).
  • tcp: inherit timestamp on mtu probe (networking-stable-190905).
  • tcp: make sure EPOLLOUT wont be missed (networking-stable-190828).
  • tcp: remove empty skb from write queue in error cases (networking-stable-190905).
  • tcpnv: fix potential integer overflow in tcpnvacked (bsc#1051510).
  • team: Add vlan tx offload to hwencfeatures (bsc#1051510).
  • team: Add vlan tx offload to hwencfeatures (networking-stable-190821).
  • temporarily disable debug_pagealloc (bsc#1159096).
  • thermal: Fix deadlock in thermal thermalzonedevice_check (bsc#1051510).
  • thermal: Fix use-after-free when unregistering thermal zone device (bsc#1051510).
  • thermalhwmon: Sanitize thermalzone type (bsc#1051510).
  • thunderbolt: Fix lockdep circular locking depedency warning (git-fixes).
  • tipc: Avoid copying bytes beyond the supplied data (bsc#1051510).
  • tipc: add NULL pointer check before calling kfreercu (networking-stable-1909_15).
  • tipc: check bearer name with right length in tipcnlcompatbearerenable (bsc#1051510).
  • tipc: check link name with right length in tipcnlcompatlinkset (bsc#1051510).
  • tipc: check msg->req data len in tipcnlcompatbearerdisable (bsc#1051510).
  • tipc: compat: allow tipc commands without arguments (bsc#1051510).
  • tipc: fix a missing check of genlmsg_put (bsc#1051510).
  • tipc: fix link name length check (bsc#1051510).
  • tipc: fix link name length check (git-fixes).
  • tipc: fix memory leak in tipcnlcompatpubldump (bsc#1051510).
  • tipc: fix skb may be leaky in tipclinkinput (bsc#1051510).
  • tipc: fix tipcmondelete() oops in tipcenablebearer() error path (bsc#1051510).
  • tipc: fix unlimited bundling of small messages (networking-stable-191005).
  • tipc: fix wrong timeout input for tipcwaitfor_cond() (bsc#1051510).
  • tipc: handle the err returned from cmd header function (bsc#1051510).
  • tipc: pass tunnel dev as NULL to udptunnel(6)xmit_skb (bsc#1051510).
  • tipc: tipc clang warning (bsc#1051510).
  • tools/power/x86/intel-speed-select: Fix a read overflow in isstsettdplevelmsr() (bsc#1111666).
  • tools: bpftool: close prog FD before exit on showing a single program (bsc#1109837).
  • tools: bpftool: fix arguments for perr() in doevent_pipe() (bsc#1109837).
  • tools: bpftool: fix error message (prog -> object) (bsc#1109837).
  • tpm: add check after commands attribs tab allocation (bsc#1051510).
  • tpmtiscore: Set TPMCHIPFLAG_IRQ before probing for interrupts (bsc#1082555).
  • tracing: Get tracearray reference for availabletracers files (bsc#1156429).
  • tracing: Initialize iter->seq after zeroing in tracingreadpipe() (bsc#1151508).
  • tty: serial: fsllpuart: Use appropriate lpuart32* I/O funcs (bsc#1111666).
  • tty: serial: fsllpuart: use the sg count from dmamap_sg (bsc#1051510).
  • tty: serial: imx: use the sg count from dmamapsg (bsc#1051510).
  • tty: serial: msm_serial: Fix flow control (bsc#1051510).
  • tty: serial: pchuart: correct usage of dmaunmap_sg (bsc#1051510).
  • tun: fix data-race in gronormallist() (bsc#1111666).
  • tun: fix use-after-free when register netdev failed (bsc#1111666).
  • tun: fix use-after-free when register netdev failed (networking-stable-190915).
  • tuntap: correctly set SOCKWQASYNCNOSPACE (bsc#1145099).
  • tuntap: correctly set SOCKWQASYNCNOSPACE (bsc#1145099).
  • uaccess: Add non-pagefault user-space write function (bsc#1083647).
  • ubifs: Correctly initialize c->minlogbytes (bsc#1158641).
  • ubifs: Limit the number of pages in shrink_liability (bsc#1158643).
  • udp: use skbqueueemptylockless() (networking-stable-1911_05).
  • usb-serial: cp201x: support Mark-10 digital force gauge (bsc#1051510).
  • usb-storage: Add new JMS567 revision to unusual_devs (bsc#1051510).
  • usb-storage: Revert commit 747668dbc061 ('usb-storage: Set virtboundarymask to avoid SG overflows') (bsc#1051510).
  • usb: chipidea: Fix otg event handler (bsc#1051510).
  • usb: chipidea: imx: enable OTG overcurrent in case USB subsystem is already started (bsc#1051510).
  • usb: chipidea: udc: do not do hardware access if gadget has stopped (bsc#1051510).
  • usb: dwc3: gadget: Check ENBLSLPM before sending ep command (bsc#1051510).
  • usb: gadget: composite: Clear 'suspended' on reset/disconnect (bsc#1051510).
  • usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode (bsc#1051510).
  • usb: gadget: udc: fotg210-udc: Fix a sleep-in-atomic-context bug in fotg210getstatus() (bsc#1051510).
  • usb: gadget: uvc: Factor out video USB request queueing (bsc#1051510).
  • usb: gadget: uvc: Only halt video streaming endpoint in bulk mode (bsc#1051510).
  • usb: gadget: uvc: configfs: Drop leaked references to config items (bsc#1051510).
  • usb: gadget: uvc: configfs: Prevent format changes after linking header (bsc#1051510).
  • usb: handle warm-reset port requests on hub resume (bsc#1051510).
  • usb: host: fotg2: restart hcd after port reset (bsc#1051510).
  • usb: host: ohci: fix a race condition between shutdown and irq (bsc#1051510).
  • usb: udc: lpc32xx: fix bad bit shift operation (bsc#1051510).
  • usb: xhci-mtk: fix ISOC error when interval is zero (bsc#1051510).
  • usb: xhci: wait for CNR controller not ready bit in xhci resume (bsc#1051510).
  • usbip: Fix free of unallocated memory in vhci tx (git-fixes).
  • usbip: Fix receive error in vhci-hcd when using scatter-gather (bsc#1051510).
  • usbip: Fix vhciurbenqueue() URB null transfer buffer error path (git-fixes).
  • usbip: Implement SG support to vhci-hcd and stub driver (git-fixes).
  • usbip: tools: fix fd leakage in the function of readattrusbip_status (git-fixes).
  • usbnet: ignore endpoints with invalid wMaxPacketSize (bsc#1051510).
  • usbnet: sanity checking of packet sizes and device mtu (bsc#1051510).
  • vfio-ccw: Fix misleading comment when setting orb.cmd.c64 (bsc#1051510).
  • vfio-ccw: Set panr to 0 if memory allocation fails for paiova_pfn (bsc#1051510).
  • vfio: ccw: fix bad ptr math for TIC cda translation (bsc#1154244).
  • vfio: ccw: push down unsupported IDA check (bsc#1156471 LTC#182362).
  • vfio_pci: Restore original state on release (bsc#1051510).
  • vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 (bsc#1051510).
  • vhost/test: fix build for vhost test (bsc#1111666).
  • vhost_net: conditionally enable tx polling (bsc#1145099).
  • vhost_net: conditionally enable tx polling (bsc#1145099).
  • video/hdmi: Fix AVI bar unpack (git-fixes).
  • video: backlight: Add devres versions of offindbacklight (bsc#1090888) Taken for 6010831dde5.
  • video: backlight: Add offindbacklight helper in backlight.c (bsc#1090888) Taken for 6010831dde5.
  • video: of: displaytiming: Add ofnodeput() in ofgetdisplaytiming() (bsc#1051510).
  • video: ssd1307fb: Start page range at page_offset (bsc#1113722)
  • video: ssd1307fb: Start page range at page_offset (bsc#1152446)
  • virtio/s390: fix race on airq_areas (bsc#1051510).
  • virtioconsole: allocate inbufs in addport() only if it is needed (git-fixes).
  • virtio_ring: fix return code on DMA mapping fails (git-fixes).
  • vmxnet3: turn off lro when rxcsum is disabled (bsc#1157499).
  • vsock/virtio: fix sock refcnt holding during the shutdown (git-fixes).
  • vsock: Fix a lockdep warning in _vsockrelease() (networking-stable-191005).
  • watchdog: bcm2835_wdt: Fix module autoload (bsc#1051510).
  • watchdog: fix compile time error of pretimeout governors (bsc#1051510).
  • watchdog: imx2wdt: fix min() calculation in imx2wdtsettimeout (bsc#1051510).
  • watchdog: meson: Fix the wrong value of left time (bsc#1051510).
  • watchdog: sama5d4: fix WDD value to be always set to max (bsc#1051510).
  • wcn36xx: use dynamic allocation for large variables (bsc#1111666).
  • wil6210: drop Rx multicast packets that are looped-back to STA (bsc#1111666).
  • wil6210: fix L2 RX status handling (bsc#1111666).
  • wil6210: fix RGFCAFICR address for Talyn-MB (bsc#1111666).
  • wil6210: fix debugfs memory access alignment (bsc#1111666).
  • wil6210: fix freeing of rx buffers in EDMA mode (bsc#1111666).
  • wil6210: fix invalid memory access for rxbuffmgmt debugfs (bsc#1111666).
  • wil6210: fix locking in wmi_call (bsc#1111666).
  • wil6210: prevent usage of tx ring 0 for eDMA (bsc#1111666).
  • wil6210: set edma variables only for Talyn-MB devices (bsc#1111666).
  • wimax/i2400m: fix a memory leak bug (bsc#1051510).
  • x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h (bsc#1114279).
  • x86/alternatives: Add int3emulatecall() selftest (bsc#1153811).
  • x86/alternatives: Fix int3emulatecall() selftest stack corruption (bsc#1153811).
  • x86/asm: Fix MWAITX C-state hint value (bsc#1114279).
  • x86/boot/64: Make level2kernelpgt pages invalid outside kernel area (bnc#1153969).
  • x86/boot/64: Round memory hole size up to next PMD page (bnc#1153969).
  • x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).
  • x86/fpu: Add FPU state copying quirk to handle XRSTOR failure on Intel Skylake CPUs (bsc#1151955).
  • x86/mm/pkeys: Fix typo in Documentation/x86/protection-keys.txt (bsc#1078248).
  • x86/mm: Use WRITE_ONCE() when setting PTEs (bsc#1114279).
  • x86/pkeys: Update documentation about availability (bsc#1078248).
  • x86/resctrl: Fix potential lockdep warning (bsc#1114279).
  • x86/resctrl: Prevent NULL pointer dereference when reading mondata (bsc#1114279).
  • x86/speculation/taa: Fix printing of TAAMSGSMT on IBRS_ALL CPUs (bsc#1158068).
  • x86/speculation: Fix incorrect MDS/TAA mitigation status (bsc#1114279).
  • x86/speculation: Fix redundant MDS mitigation message (bsc#1114279).
  • x86/tls: Fix possible spectre-v1 in dogetthread_area() (bsc#1114279).
  • xdp: unpin xdp umem pages in error path (bsc#1109837).
  • xen-netfront: do not assume skbuffhead list is empty in error handling (bsc#1065600).
  • xen-netfront: do not use ~0U as error return value for xennetfillfrags() (bsc#1065600).
  • xen/blkback: Avoid unmapping unmapped grant pages (bsc#1065600).
  • xen/netback: Reset nrfrags before freeing skb (networking-stable-1908_21).
  • xen/netback: fix error path of xenvifconnectdata() (bsc#1065600).
  • xen/pv: Fix Xen PV guest int3 handling (bsc#1153811).
  • xen/xenbus: fix self-deadlock after killing user process (bsc#1065600).
  • xfrm: Fix xfrm sel prefix length validation (git-fixes).
  • xfrm: fix sa selector validation (bsc#1156609).
  • xfs: Sanity check flags of Q_XQUOTARM call (bsc#1158652).
  • xhci: Check all endpoints for LPM timeout (bsc#1051510).
  • xhci: Fix false warning message about wrong bounce buffer write length (bsc#1051510).
  • xhci: Increase STSHALT timeout in xhcisuspend() (bsc#1051510).
  • xhci: Increase STSSAVE timeout in xhcisuspend() (bsc#1051510).
  • xhci: Prevent device initiated U1/U2 link pm if exit latency is too long (bsc#1051510).
  • xhci: handle some XHCITRUSTTX_LENGTH quirks cases as default behaviour (bsc#1051510).
  • xsk: Fix registration of Rx-only sockets (bsc#1109837).
  • xsk: avoid store-tearing when assigning queues (bsc#1111666).
  • xsk: avoid store-tearing when assigning umem (bsc#1111666).
  • xsk: relax UMEM headroom alignment (bsc#1109837).
References

Affected packages

SUSE:Linux Enterprise Server 12 SP5 / kernel-azure

Package

Name
kernel-azure
Purl
purl:rpm/suse/kernel-azure&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-16.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-16.7.1",
            "kernel-azure-devel": "4.12.14-16.7.1",
            "kernel-devel-azure": "4.12.14-16.7.1",
            "kernel-syms-azure": "4.12.14-16.7.1",
            "kernel-azure-base": "4.12.14-16.7.1",
            "kernel-source-azure": "4.12.14-16.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / kernel-source-azure

Package

Name
kernel-source-azure
Purl
purl:rpm/suse/kernel-source-azure&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-16.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-16.7.1",
            "kernel-azure-devel": "4.12.14-16.7.1",
            "kernel-devel-azure": "4.12.14-16.7.1",
            "kernel-syms-azure": "4.12.14-16.7.1",
            "kernel-azure-base": "4.12.14-16.7.1",
            "kernel-source-azure": "4.12.14-16.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / kernel-syms-azure

Package

Name
kernel-syms-azure
Purl
purl:rpm/suse/kernel-syms-azure&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-16.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-16.7.1",
            "kernel-azure-devel": "4.12.14-16.7.1",
            "kernel-devel-azure": "4.12.14-16.7.1",
            "kernel-syms-azure": "4.12.14-16.7.1",
            "kernel-azure-base": "4.12.14-16.7.1",
            "kernel-source-azure": "4.12.14-16.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / kernel-azure

Package

Name
kernel-azure
Purl
purl:rpm/suse/kernel-azure&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-16.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-16.7.1",
            "kernel-azure-devel": "4.12.14-16.7.1",
            "kernel-devel-azure": "4.12.14-16.7.1",
            "kernel-syms-azure": "4.12.14-16.7.1",
            "kernel-azure-base": "4.12.14-16.7.1",
            "kernel-source-azure": "4.12.14-16.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / kernel-source-azure

Package

Name
kernel-source-azure
Purl
purl:rpm/suse/kernel-source-azure&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-16.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-16.7.1",
            "kernel-azure-devel": "4.12.14-16.7.1",
            "kernel-devel-azure": "4.12.14-16.7.1",
            "kernel-syms-azure": "4.12.14-16.7.1",
            "kernel-azure-base": "4.12.14-16.7.1",
            "kernel-source-azure": "4.12.14-16.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / kernel-syms-azure

Package

Name
kernel-syms-azure
Purl
purl:rpm/suse/kernel-syms-azure&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-16.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-azure": "4.12.14-16.7.1",
            "kernel-azure-devel": "4.12.14-16.7.1",
            "kernel-devel-azure": "4.12.14-16.7.1",
            "kernel-syms-azure": "4.12.14-16.7.1",
            "kernel-azure-base": "4.12.14-16.7.1",
            "kernel-source-azure": "4.12.14-16.7.1"
        }
    ]
}