SUSE-SU-2020:0613-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0613-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0613-1
Related
Published
2020-03-09T09:24:58Z
Modified
2020-03-09T09:24:58Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 real-time kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-14615: An information disclosure vulnerability existed due to insufficient control flow in certain data structures for some Intel(R) Processors (bnc#1160195).
  • CVE-2019-14895: A heap-based buffer overflow was discovered in the Marvell WiFi driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service or possibly execute arbitrary code (bnc#1157158).
  • CVE-2019-14896: A heap overflow was found in the addierates() function of the Marvell Wifi Driver (bsc#1157157).
  • CVE-2019-14897: A stack overflow was found in the lbsibssjoin_existing() function of the Marvell Wifi Driver (bsc#1157155).
  • CVE-2019-14901: A heap overflow flaw was found in the Marvell WiFi driver. The vulnerability allowed a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code (bnc#1157042).
  • CVE-2019-15213: A use-after-free bug caused by a malicious USB device was found in drivers/media/usb/dvb-usb/dvb-usb-init.c (bsc#1146544).
  • CVE-2019-16746: An issue was discovered in net/wireless/nl80211.c. The check for the length of variable elements in a beacon head was insufficient, leading to a buffer overflow (bnc#1152107).
  • CVE-2019-16994: A memory leak existed in sitinitnet() in net/ipv6/sit.c which might have caused denial of service, aka CID-07f12b26e21a (bnc#1161523).
  • CVE-2019-18660: An information disclosure bug occured because the Spectre-RSB mitigation were not in place for all applicable CPUs, aka CID-39e72bf96f58 (bnc#1157038).
  • CVE-2019-18683: Multiple race conditions were discovered in drivers/media/platform/vivid. It was exploitable for privilege escalation if local users had access to /dev/video0, but only if the driver happened to be loaded. At least one of these race conditions led to a use-after-free (bnc#1155897).
  • CVE-2019-18808: A memory leak in drivers/crypto/ccp/ccp-ops.c allowed attackers to cause a denial of service (memory consumption), aka CID-128c66429247 (bnc#1156259).
  • CVE-2019-18809: A memory leak in drivers/media/usb/dvb-usb/af9005.c allowed attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559 (bnc#1156258).
  • CVE-2019-19036: An issue discovered in btrfsrootnode in fs/btrfs/ctree.c allowed a NULL pointer dereference because rcu_dereference(root->node) can be zero (bnc#1157692).
  • CVE-2019-19045: A memory leak in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c allowed attackers to cause a denial of service (memory consumption) by triggering mlx5_vector2eqn() failures, aka CID-c8c2a057fdc7 (bnc#1161522).
  • CVE-2019-19046: There was a memory leak in _ipmibmc_register (bsc#1157304).
  • CVE-2019-19049: There was an unlikely memory leak in unittestdataadd (bsc#1157173).
  • CVE-2019-19051: A memory leak in drivers/net/wimax/i2400m/op-rfkill.c allowed attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7 (bnc#1159024).
  • CVE-2019-19052: A memory leak in drivers/net/can/usb/gs_usb.c allowed attackers to cause a denial of service (memory consumption), aka CID-fb5be6a7b486 (bnc#1157324).
  • CVE-2019-19054: A memory leak in the cx23888irprobe() function in drivers/media/pci/cx23885/cx23888-ir.c allowed attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b (bnc#1161518).
  • CVE-2019-19056: A memory leak in drivers/net/wireless/marvell/mwifiex/pcie.c allowed attackers to cause a denial of service (memory consumption), aka CID-db8fd2cde932 (bnc#1157197).
  • CVE-2019-19057: Two memory leaks in drivers/net/wireless/marvell/mwifiex/pcie.c allowed attackers to cause a denial of service (memory consumption), aka CID-d10dcb615c8e (bnc#1157193 bsc#1157197).
  • CVE-2019-19058: A memory leak in drivers/net/wireless/intel/iwlwifi/fw/dbg.c allowed attackers to cause a denial of service (memory consumption), aka CID-b4b814fec1a5 (bnc#1157145).
  • CVE-2019-19060: A memory leak in drivers/iio/imu/adis_buffer.c allowed attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41 (bnc#1157178).
  • CVE-2019-19062: A memory leak in crypto/cryptouserbase.c allowed attackers to cause a denial of service (memory consumption), aka CID-ffdde5932042 (bnc#1157333).
  • CVE-2019-19063: Two memory leaks in drivers/net/wireless/realtek/rtlwifi/usb.c allowed attackers to cause a denial of service (memory consumption), aka CID-3f9361695113 (bnc#1157298).
  • CVE-2019-19065: A memory leak in drivers/infiniband/hw/hfi1/sdma.c allowed attackers to cause a denial of service (memory consumption), aka CID-34b3be18a04e (bnc#1157191).
  • CVE-2019-19066: A memory leak in drivers/scsi/bfa/bfad_attr.c allowed attackers to cause a denial of service (memory consumption), aka CID-0e62395da2bd (bnc#1157303).
  • CVE-2019-19067: There were four unlikely memory leaks in the acphwinit() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c (bnc#1157180).
  • CVE-2019-19068: A memory leak in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allowed attackers to cause a denial of service (memory consumption), aka CID-a2cdd07488e6 (bnc#1157307).
  • CVE-2019-19073: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c allowed attackers to cause a denial of service (memory consumption), aka CID-853acf7caf10 (bnc#1157070).
  • CVE-2019-19074: A memory leak in drivers/net/wireless/ath/ath9k/wmi.c allowed attackers to cause a denial of service (memory consumption), aka CID-728c1e2a05e4 (bnc#1157143).
  • CVE-2019-19075: A memory leak in drivers/net/ieee802154/ca8210.c allowed attackers to cause a denial of service (memory consumption) by triggering ca8210getplatform_data() failures, aka CID-6402939ec86e (bnc#1157162).
  • CVE-2019-19077: A memory leak in drivers/infiniband/hw/bnxtre/ibverbs.c allowed attackers to cause a denial of service (memory consumption), aka CID-4a9d46a9fe14 (bnc#1157171).
  • CVE-2019-19078: A memory leak in drivers/net/wireless/ath/ath10k/usb.c allowed attackers to cause a denial of service (memory consumption) by triggering usbsubmiturb() failures, aka CID-b8d17e7d93d2 (bnc#1157032).
  • CVE-2019-19080: Four memory leaks in drivers/net/ethernet/netronome/nfp/flower/main.c allowed attackers to cause a denial of service (memory consumption), aka CID-8572cea1461a (bnc#1157044).
  • CVE-2019-19081: A memory leak in drivers/net/ethernet/netronome/nfp/flower/main.c allowed attackers to cause a denial of service (memory consumption), aka CID-8ce39eb5a67a (bnc#1157045).
  • CVE-2019-19082: Memory leaks were found in the *createresourcepool() functions under drivers/gpu/drm/amd/display/dc, aka CID-104c307147ad (bnc#1157046).
  • CVE-2019-19083: Memory leaks were found in the *clocksourcecreate() functions under drivers/gpu/drm/amd/display/dc, aka CID-055e547478a1 (bnc#1157049).
  • CVE-2019-19227: In the AppleTalk subsystem there was a potential NULL pointer dereference because registersnapclient may return NULL. This could have led to denial of service, aka CID-9804501fa122 (bnc#1157678).
  • CVE-2019-19318: Mounting a crafted btrfs image twice could have caused a use-after-free (bnc#1158026).
  • CVE-2019-19319: A slab-out-of-bounds write access could have occured when setxattr was called after mounting of a specially crafted ext4 image (bnc#1158021).
  • CVE-2019-19332: An out-of-bounds memory write issue was found in the way the KVM hypervisor handled the 'KVMGETEMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could have used this flaw to crash the system (bnc#1158827).
  • CVE-2019-19338: There was an incomplete fix for an issue with Transactional Synchronisation Extensions in the KVM code (bsc#1158954).
  • CVE-2019-19447: Mounting a crafted ext4 filesystem image, performing some operations, and unmounting could have led to a use-after-free in fs/ext4/super.c (bnc#1158819).
  • CVE-2019-19523: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79 (bsc#1158823).
  • CVE-2019-19524: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9 (bsc#1158413).
  • CVE-2019-19525: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035 (bsc#1158417).
  • CVE-2019-19526: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098 (bsc#1158893).
  • CVE-2019-19527: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e (bsc#1158900).
  • CVE-2019-19528: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver, aka CID-edc4746f253d (bsc#1158407).
  • CVE-2019-19529: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41 (bnc#1158381).
  • CVE-2019-19530: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef (bsc#1158410).
  • CVE-2019-19531: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca (bsc#1158445).
  • CVE-2019-19532: There were multiple out-of-bounds write bugs that can be caused by a malicious USB HID device, aka CID-d9d4b1e46d95 (bsc#1158824).
  • CVE-2019-19533: There was an info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver, aka CID-a10feaf8c464 (bsc#1158834).
  • CVE-2019-19534: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_core.c driver, aka CID-f7a1337f0d29 (bsc#1158398).
  • CVE-2019-19535: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_fd.c driver, aka CID-30a8beeb3042 (bsc#1158903).
  • CVE-2019-19536: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_pro.c driver, aka CID-ead16e53c2f0 (bsc#1158394).
  • CVE-2019-19537: There was a race condition bug that can be caused by a malicious USB device in the USB character device driver layer, aka CID-303911cfc5b9 (bsc#1158904).
  • CVE-2019-19543: There was a use-after-free in serialirinitmodule() in drivers/media/rc/serialir.c (bnc#1158427).
  • CVE-2019-19767: There were multiple use-after-free errors in _ext4expandextraisize and ext4xattrset_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163 (bnc#1159297).
  • CVE-2019-19927: A slab-out-of-bounds read access occured when mounting a crafted f2fs filesystem image and performing some operations on it (bnc#1160147).
  • CVE-2019-19965: There was a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5 (bnc#1159911).
  • CVE-2019-19966: There was a use-after-free in cpia2exit() in drivers/media/usb/cpia2/cpia2v4l.c that could have caused a denial of service, aka CID-dea37a972655 (bnc#1159841).
  • CVE-2019-20054: There was a NULL pointer dereference in dropsysctltable() in fs/proc/procsysctl.c, related to putlinks, aka CID-23da9588037e (bnc#1159910).
  • CVE-2019-20095: Several memory leaks were found in drivers/net/wireless/marvell/mwifiex/cfg80211.c, aka CID-003b686ace82 (bnc#1159909).
  • CVE-2019-20096: There was a memory leak in _featregister_sp() in net/dccp/feat.c, aka CID-1d3ff0950e2b (bnc#1159908).
  • CVE-2020-7053: There was a use-after-free (write) in the i915ppgttclose function in drivers/gpu/drm/i915/i915gemgtt.c, aka CID-7dc40713618c (bnc#1160966).
  • CVE-2020-8428: There was a use-after-free bug in fs/namei.c, which allowed local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9 (bnc#1162109).

The following non-security bugs were fixed:

  • 6pack,mkiss: fix possible deadlock (bsc#1051510).
  • a typo in %kernelbaseconflicts macro name
  • ACPI / APEI: Do not wait to serialise with oops messages when panic()ing (bsc#1051510).
  • ACPI / APEI: Switch estatus pool to use vmalloc memory (bsc#1051510).
  • ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge (bsc#1111666).
  • ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmcatomd3_mask (bsc#1051510).
  • ACPI / LPSS: Ignore acpidevicefixuppower() return value (bsc#1051510).
  • ACPI / SBS: Fix rare oops when removing modules (bsc#1051510).
  • ACPI/nfit, device-dax: Identify differentiated memory with a unique numa-node (bsc#1158071).
  • ACPI: bus: Fix NULL pointer check in acpibusgetprivatedata() (bsc#1051510).
  • ACPI: fix acpifindchilddevice() invocation in acpipreset_companion() (bsc#1051510).
  • ACPI: OSL: only free map once in osl.c (bsc#1051510).
  • ACPI: sysfs: Change ACPIMASKABLEGPE_MAX to 0x100 (bsc#1051510).
  • ACPICA: Never run REG on systemmemory and system_IO (bsc#1051510).
  • ACPICA: Use %d for signed int print formatting instead of %u (bsc#1051510).
  • af_packet: set defaule value for tmo (bsc#1051510).
  • ALSA: 6fire: Drop the dead code (git-fixes).
  • ALSA: control: remove useless assignment in .info callback of PCM chmap element (git-fixes).
  • ALSA: cs4236: fix error return comparison of an unsigned integer (git-fixes).
  • ALSA: echoaudio: simplify getaudiolevels (bsc#1051510).
  • ALSA: fireface: fix return value in error path of isochronous resources reservation (bsc#1051510).
  • ALSA: firewire-motu: Correct a typo in the clock proc string (git-fixes).
  • ALSA: hda - Add docking station support for Lenovo Thinkpad T420s (git-fixes).
  • ALSA: hda - Add mute led support for HP ProBook 645 G4 (git-fixes).
  • ALSA: hda - Apply sync-write workaround to old Intel platforms, too (bsc#1111666).
  • ALSA: hda - constify and cleanup static NodeID tables (bsc#1111666).
  • ALSA: hda - Downgrade error message for single-cmd fallback (git-fixes).
  • ALSA: hda - Fix pending unsol events at shutdown (git-fixes).
  • ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen (git-fixes).
  • ALSA: hda/analog - Minor optimization for SPDIF mux connections (git-fixes).
  • ALSA: hda/ca0132 - Avoid endless loop (git-fixes).
  • ALSA: hda/ca0132 - Fix work handling in delayed HP detection (git-fixes).
  • ALSA: hda/ca0132 - Keep power on during processing DSP response (git-fixes).
  • ALSA: hda/hdmi - Add new pci ids for AMD GPU display audio (git-fixes).
  • ALSA: hda/hdmi - add retry logic to parseintelhdmi() (git-fixes).
  • ALSA: hda/hdmi - Clear codec->relaxed_resume flag at unbinding (git-fixes).
  • ALSA: hda/hdmi - fix atpx_present when CLASS is not VGA (bsc#1051510).
  • ALSA: hda/hdmi - Fix duplicate unref of pci_dev (bsc#1051510).
  • ALSA: hda/hdmi - fix vgaswitcheroo detection for AMD (git-fixes).
  • ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker (bsc#1111666).
  • ALSA: hda/realtek - Add headset Mic no shutup for ALC283 (bsc#1051510).
  • ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bsc#1111666).
  • ALSA: hda/realtek - Add new codec supported for ALCS1200A (bsc#1111666).
  • ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (bsc#1111666).
  • ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too (bsc#1111666).
  • ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 (git-fixes).
  • ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC (git-fixes).
  • ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC (bsc#1111666).
  • ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (git-fixes).
  • ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G (git-fixes).
  • ALSA: hda/realtek - Line-out jack does not work on a Dell AIO (bsc#1051510).
  • ALSA: hda/realtek - More constifications (bsc#1111666).
  • ALSA: hda/realtek - Move some alc236 pintbls to fallback table (git-fixes).
  • ALSA: hda/realtek - Move some alc256 pintbls to fallback table (git-fixes).
  • ALSA: hda/realtek - Set EAPD control to default for ALC222 (bsc#1111666).
  • ALSA: hda: constify copied structure (bsc#1111666).
  • ALSA: hda: Constify sndkcontrolnew items (bsc#1111666).
  • ALSA: hda: Constify sndpciquirk tables (bsc#1111666).
  • ALSA: hda: correct kernel-doc parameter descriptions (bsc#1111666).
  • ALSA: hda: Fix racy display power access (bsc#1156928).
  • ALSA: hda: hdmi - fix port numbering for ICL and TGL platforms (git-fixes).
  • ALSA: hda: hdmi - remove redundant code comments (git-fixes).
  • ALSA: hda: More constifications (bsc#1111666).
  • ALSA: hda: patch_hdmi: remove warnings with empty body (bsc#1111666).
  • ALSA: hda: patch_realtek: fix empty macro usage in if block (bsc#1111666).
  • ALSA: i2c/cs8427: Fix int to char conversion (bsc#1051510).
  • ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code (bsc#1051510).
  • ALSA: intel8x0m: Register irq handler after register initializations (bsc#1051510).
  • ALSA: oxfw: fix return value in error path of isochronous resources reservation (bsc#1051510).
  • ALSA: pcm: Avoid possible info leaks from PCM stream buffers (git-fixes).
  • ALSA: pcm: oss: Avoid potential buffer overflows (git-fixes).
  • ALSA: pcm: signedness bug in sndpcmplug_alloc() (bsc#1051510).
  • ALSA: pcm: Yet another missing check of non-cached buffer type (bsc#1111666).
  • ALSA: seq: Do error checks at creating system ports (bsc#1051510).
  • ALSA: seq: Fix racy access for queue timer in proc read (bsc#1051510).
  • ALSA: sh: Fix compile warning wrt const (git-fixes).
  • ALSA: sh: Fix unused variable warnings (bsc#1111666).
  • ALSA: usb-audio: Add skip_validation option (git-fixes).
  • ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (bsc#1111666).
  • ALSA: usb-audio: Fix Focusrite Scarlett 6i6 gen1 - input handling (git-fixes).
  • ALSA: usb-audio: Fix incorrect NULL check in createyamahamidi_quirk() (git-fixes).
  • ALSA: usb-audio: Fix incorrect size check for processing/extension units (git-fixes).
  • ALSA: usb-audio: Fix NULL dereference at parsing BADD (git-fixes).
  • ALSA: usb-audio: fix set_format altsetting sanity check (bsc#1051510).
  • ALSA: usb-audio: fix sync-ep altsetting sanity check (bsc#1051510).
  • ALSA: usb-audio: sound: usb: usb true/false for bool return type (git-fixes).
  • apparmor: fix unsigned len comparison with less than zero (git-fixes).
  • appledisplay: fix error handling in the scheduled work (git-fixes).
  • ar5523: check NULL before memcpy() in ar5523_cmd() (bsc#1051510).
  • ASoC: au8540: use 64-bit arithmetic instead of 32-bit (bsc#1051510).
  • ASoC: compress: fix unsigned integer overflow check (bsc#1051510).
  • ASoC: cs4349: Use PM ops 'cs4349runtimepm' (bsc#1051510).
  • ASoC: davinci-mcasp: Handle return value of devm_kasprintf (stable 4.14.y).
  • ASoC: davinci: Kill BUG_ON() usage (stable 4.14.y).
  • ASoC: dpcm: Properly initialise hw->rate_max (bsc#1051510).
  • ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation (bsc#1051510).
  • ASoC: Jack: Fix NULL pointer dereference in sndsocjack_report (bsc#1051510).
  • ASoC: kirkwood: fix external clock probe defer (git-fixes).
  • ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX (git-fixes).
  • ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (bsc#1051510).
  • ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI (bsc#1111666).
  • ASoC: sgtl5000: avoid division by zero if lo_vag is zero (bsc#1051510).
  • ASoC: tegrasgtl5000: fix devicenode refcounting (bsc#1051510).
  • ASoC: tlv320aic31xx: Handle inverted BCLK in non-DSP modes (stable 4.14.y).
  • ASoC: tlv320dac31xx: mark expected switch fall-through (stable 4.14.y).
  • ASoC: wm8962: fix lambda value (git-fixes).
  • ata: ep93xx: Use proper enums for directions (bsc#1051510).
  • ath10k: allocate small size dma memory in ath10kpcidiagwritemem (bsc#1111666).
  • ath10k: avoid possible memory access violation (bsc#1111666).
  • ath10k: Correct error handling of dmamapsingle() (bsc#1111666).
  • ath10k: Correct the DMA direction for management tx buffers (bsc#1111666).
  • ath10k: fix fw crash by moving chip reset after napi disabled (bsc#1051510).
  • ath10k: fix kernel panic by moving pci flush after napi_disable (bsc#1051510).
  • ath10k: fix vdev-start timeout on error (bsc#1051510).
  • ath10k: limit available channels via DT ieee80211-freq-limit (bsc#1051510).
  • ath10k: pci: Fix comment on ath10kpcidumpmemorysram (bsc#1111666).
  • ath10k: pci: Only dump ATH10KMEMREGIONTYPEIOREG when safe (bsc#1111666).
  • ath10k: skip resetting rx filter for WCN3990 (bsc#1111666).
  • ath10k: wmi: disable softirq's while calling ieee80211_rx (bsc#1051510).
  • ath6kl: Fix off by one error in scan completion (bsc#1051510).
  • ath9k: add back support for using active monitor interfaces for tx99 (bsc#1051510).
  • ath9k: Fix a locking bug in ath9kaddinterface() (bsc#1051510).
  • ath9k: fix reporting calculated new FFT upper max (bsc#1051510).
  • ath9k: fix storage endpoint lookup (git-fixes).
  • ath9k: fix tx99 with monitor mode interface (bsc#1051510).
  • ath9k_hw: fix uninitialized variable data (bsc#1051510).
  • atl1e: checking the status of atl1ewritephy_reg (bsc#1051510).
  • audit: Allow auditd to set pid to 0 to end auditing (bsc#1158094).
  • ax88172a: fix information leak on short answers (bsc#1051510).
  • backlight: lm3639: Unconditionally call ledclassdevunregister (bsc#1051510).
  • batman-adv: Fix DAT candidate selection on little endian systems (bsc#1051510).
  • bcma: remove set but not used variable 'sizel' (git-fixes).
  • blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1159377).
  • blk-mq: make sure that line break can be printed (bsc#1159377).
  • Bluetooth: btusb: fix PM leak in error case of setup (bsc#1051510).
  • Bluetooth: delete a stray unlock (bsc#1051510).
  • Bluetooth: Fix invalid-free in bcsp_close() (git-fixes).
  • Bluetooth: Fix memory leak in hciconnectle_scan (bsc#1051510).
  • Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading (bsc#1051510).
  • Bluetooth: hcicore: fix init for HCIUSER_CHANNEL (bsc#1051510).
  • Bluetooth: L2CAP: Detect if remote is not able to use the whole MPS (bsc#1051510).
  • bnxt: apply computed clamp value for coalece parameter (bsc#1104745).
  • bnxt_en: Fix MSIX request logic for RDMA driver (bsc#1104745 ).
  • bnxten: Increase timeout for HWRMDBGCOREDUMPXX commands (bsc#1104745).
  • bnxt_en: Return error if FW returns more data than dump length (bsc#1104745).
  • bnxt_en: Update firmware interface spec. to 1.10.0.47 (bsc#1157115)
  • bnxt_en: Update firmware interface spec. to 1.10.0.89 (bsc#1157115)
  • bnxt_en: Update firmware interface to 1.10.0.69 (bsc#1157115)
  • bonding: fix active-backup transition after link failure (git-fixes).
  • bonding: fix potential NULL deref in bondupdateslave_arr (bsc#1051510).
  • bonding: fix slave stuck in BONDLINKFAIL state (networking-stable-191110).
  • bonding: fix state transition issue in link monitoring (networking-stable-191110).
  • bonding: fix unexpected IFF_BONDING bit unset (bsc#1051510).
  • bpf, offload: Unlock on error in bpfoffloaddev_create() (bsc#1109837).
  • bpf/sockmap: Read psock ingressmsg before skreceive_queue (bsc#1083647).
  • bpf/stackmap: Fix deadlock with rqlock in bpfget_stack() (bsc#1083647).
  • bpf: add self-check logic to liveness analysis (bsc#1160618).
  • bpf: add verifier stats and log_level bit 2 (bsc#1160618).
  • bpf: fix BTF limits (bsc#1109837).
  • bpf: fix BTF verification of enums (bsc#1109837).
  • bpf: Fix incorrect verifier simulation of ARSH under ALU32 (bsc#1083647).
  • bpf: Fix use after free in subprog's jited symbol removal (bsc#1109837).
  • bpf: improve stacksafe state comparison (bco#1160618).
  • bpf: improve verification speed by droping states (bsc#1160618).
  • bpf: improve verification speed by not remarking live_read (bsc#1160618).
  • bpf: improve verifier branch analysis (bsc#1160618).
  • bpf: increase complexity limit and maximum program size (bsc#1160618).
  • bpf: increase verifier log limit (bsc#1160618).
  • bpf: Make use of probeuserwrite in probe write helper (bsc#1083647).
  • bpf: Reject indirect var_off stack access in raw mode (bsc#1160618).
  • bpf: Reject indirect var_off stack access in unpriv mode (bco#1160618).
  • bpf: Sanity check max value for var_off stack access (bco#1160618).
  • bpf: skmsg, fix potential psock NULL pointer dereference (bsc#1109837).
  • bpf: speed up stacksafe check (bco#1160618).
  • bpf: Support variable offset stack access from helpers (bco#1160618).
  • bpf: verifier: teach the verifier to reason about the BPF_JSET instruction (bco#1160618).
  • brcmfmac: fix full timeout waiting for action frame on-channel tx (bsc#1051510).
  • brcmfmac: fix interface sanity check (git-fixes).
  • brcmfmac: Fix memory leak in brcmfp2pcreate_p2pdev() (bsc#1111666).
  • brcmfmac: Fix memory leak in brcmfusbdevqinit (git-fixes).
  • brcmfmac: Fix use after free in brcmfsdioreadframes() (git-fixes).
  • brcmfmac: fix wrong strnchr usage (bsc#1111666).
  • brcmfmac: increase buffer for obtaining firmware capabilities (bsc#1111666).
  • brcmfmac: reduce timeout for action frame scan (bsc#1051510).
  • brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 (bsc#1111666).
  • brcmfmac: set F2 watermark to 256 for 4373 (bsc#1111666).
  • brcmfmac: set SDIO F1 MesBusyCtrl for CYW4373 (bsc#1111666).
  • brcmsmac: AP mode: update beacon when TIM changes (bsc#1051510).
  • brcmsmac: never log 'tid x is not agg'able' by default (bsc#1051510).
  • brcmsmac: Use kvmalloc() for ucode allocations (bsc#1111666).
  • btrfs: abort transaction after failed inode updates in create_subvol (bsc#1161936).
  • btrfs: add missing extents release on file extent cluster relocation error (bsc#1159483).
  • btrfs: avoid fallback to transaction commit during fsync of files with holes (bsc#1159569).
  • btrfs: dev-replace: remove warning for unknown return codes when finished (dependency for bsc#1162067).
  • btrfs: do not call synchronizesrcu() in inodetree_del (bsc#1161934).
  • btrfs: Ensure we trim ranges across block group boundary (bsc#1151910).
  • btrfs: fix block group remaining RO forever after error during device replace (bsc#1160442).
  • btrfs: fix btrfswriteinode vs delayed iput deadlock (bsc#1154243).
  • btrfs: fix infinite loop during nocow writeback due to race (bsc#1160804).
  • btrfs: fix integer overflow in calcreclaimitems_nr (bsc#1160433).
  • btrfs: fix missing data checksums after replaying a log tree (bsc#1161931).
  • btrfs: fix negative subv_writers counter and data space leak after buffered write (bsc#1160802).
  • btrfs: fix removal logic of the tree mod log that leads to use-after-free issues (bsc#1160803).
  • btrfs: fix selftests failure due to uninitialized i_mode in test inodes (Fix for dependency of bsc#1157692).
  • btrfs: handle ENOENT in btrfsuuidtree_iterate (bsc#1161937).
  • btrfs: harden agaist duplicate fsid on scanned devices (bsc#1134973).
  • btrfs: inode: Verify inode mode to avoid NULL pointer dereference (dependency for bsc#1157692).
  • btrfs: make tree checker detect checksum items with overlapping ranges (bsc#1161931).
  • btrfs: Move btrfscheckchunk_valid() to tree-check.[ch] and export it (dependency for bsc#1157692).
  • btrfs: record all roots for rename exchange on a subvol (bsc#1161933).
  • btrfs: relocation: fix reloc_root lifespan and access (bsc#1159588).
  • btrfs: scrub: Require mandatory block group RO for dev-replace (bsc#1162067).
  • btrfs: send, skip backreference walking for extents with many references (bsc#1162139).
  • btrfs: simplify inode locking for RWF_NOWAIT (git-fixes).
  • btrfs: skip log replay on orphaned roots (bsc#1161935).
  • btrfs: tree-checker: Check chunk item at tree block read time (dependency for bsc#1157692).
  • btrfs: tree-checker: Check level for leaves and nodes (dependency for bsc#1157692).
  • btrfs: tree-checker: Enhance chunk checker to validate chunk profile (dependency for bsc#1157692).
  • btrfs: tree-checker: Fix wrong check on max devid (fixes for dependency of bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in blockgroup_err (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkblockgroupitem (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkcsum_item (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkdev_item (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkdir_item (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkextentdataitem (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkinode_item (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkleaf (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in checkleaf_item (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in chunkerr (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in devitem_err (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in diritem_err (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in fileextent_err (dependency for bsc#1157692).
  • btrfs: tree-checker: get fsinfo from eb in genericerr (dependency for bsc#1157692).
  • btrfs: tree-checker: Make btrfscheckchunk_valid() return EUCLEAN instead of EIO (dependency for bsc#1157692).
  • btrfs: tree-checker: Make chunk item checker messages more readable (dependency for bsc#1157692).
  • btrfs: tree-checker: Verify dev item (dependency for bsc#1157692).
  • btrfs: tree-checker: Verify inode item (dependency for bsc#1157692).
  • btrfs: volumes: Use more straightforward way to calculate map length (bsc#1151910).
  • can, slip: Protect tty->discdata in writewakeup and close with RCU (bsc#1051510).
  • can: candroppedinvalidskb(): ensure an initialized headroom in outgoing CAN skbuffs (bsc#1051510).
  • can: ccan: ccan_poll(): only read status register after status IRQ (git-fixes).
  • can: ccan: DCAN: ccanchip_config(): perform a sofware reset on open (bsc#1051510).
  • can: gsusb: gsusb_probe(): use descriptors of current altsetting (bsc#1051510).
  • can: mcba_usb: fix use-after-free on disconnect (git-fixes).
  • can: mscan: mscanrxpoll(): fix rx path lockup when returning from polling to irq mode (bsc#1051510).
  • can: peak_usb: fix a potential out-of-sync while decoding packets (git-fixes).
  • can: peak_usb: fix slab info leak (git-fixes).
  • can: peak_usb: report bus recovery as well (bsc#1051510).
  • can: rx-offload: canrxoffloadirqoffload_fifo(): continue on error (bsc#1051510).
  • can: rx-offload: canrxoffloadirqoffload_timestamp(): continue on error (bsc#1051510).
  • can: rx-offload: canrxoffloadoffloadone(): do not increase the skbqueue beyond skbqueuelenmax (git-fixes).
  • can: rx-offload: canrxoffloadoffloadone(): increment rxfifoerrors on queue overflow or OOM (bsc#1051510).
  • can: rx-offload: canrxoffloadoffloadone(): use ERR_PTR() to propagate error value in case of errors (bsc#1051510).
  • can: rx-offload: canrxoffloadqueuesorted(): fix error handling, avoid skb mem leak (git-fixes).
  • can: rx-offload: canrxoffloadqueuetail(): fix error handling, avoid skb mem leak (git-fixes).
  • can: slcan: Fix use-after-free Read in slcan_open (bsc#1051510).
  • can: usb_8dev: fix use-after-free on disconnect (git-fixes).
  • CDC-NCM: handle incomplete transfer of MTU (networking-stable-191110).
  • ceph: add missing check in d_revalidate snapdir handling (bsc#1157183).
  • ceph: do not try to handle hashed dentries in non-OCREAT atomicopen (bsc#1157184).
  • ceph: fix use-after-free in _cephremove_cap() (bsc#1154058).
  • ceph: just skip unrecognized info in cephreplyinfo_extra (bsc#1157182).
  • cfg80211/mac80211: make ieee80211sendlayer2_update a public function (bsc#1051510).
  • cfg80211: Avoid regulatory restore when COUNTRYIEIGNORE is set (bsc#1051510).
  • cfg80211: call disconnect_wk when AP stops (bsc#1051510).
  • cfg80211: check for setwiphyparams (bsc#1051510).
  • cfg80211: fix deadlocks in autodisconnect work (bsc#1111666).
  • cfg80211: fix memory leak in cfg80211cqmrssi_update (bsc#1111666).
  • cfg80211: fix page refcount issue in A-MSDU decap (bsc#1051510).
  • cfg80211: Prevent regulatory restore during STA disconnect in concurrent interfaces (bsc#1051510).
  • cfg80211: validate wmm rule when setting (bsc#1111666).
  • cgroup,writeback: do not switch wbs immediately on dead wbs if the memcg is dead (bsc#1158645).
  • cgroup: pids: use atomic64_t for pids->limit (bsc#1161514).
  • cifs: add a helper to find an existing readable handle to a file (bsc#1144333, bsc#1154355).
  • cifs: add support for flock (bsc#1144333).
  • cifs: avoid using MID 0xFFFF (bsc#1144333, bsc#1154355).
  • cifs: Close cached root handle only if it had a lease (bsc#1144333).
  • cifs: Close open handle after interrupted close (bsc#1144333).
  • cifs: close the shared root handle on tree disconnect (bsc#1144333).
  • cifs: create a helper to find a writeable handle by path name (bsc#1144333, bsc#1154355).
  • cifs: Do not miss cancelled OPEN responses (bsc#1144333).
  • cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (bsc#1144333, bsc#1154355).
  • cifs: Fix lookup of root ses in DFS referral cache (bsc#1144333).
  • cifs: fix max ea value size (bsc#1144333, bsc#1154355).
  • cifs: Fix memory allocation in _smb2handlecancelledcmd() (bsc#1144333).
  • cifs: Fix missed free operations (bsc#1144333, bsc#1154355).
  • cifs: Fix mount options set in automount (bsc#1144333).
  • cifs: Fix NULL pointer dereference in mid callback (bsc#1144333).
  • cifs: Fix NULL-pointer dereference in smb2pushmandatory_locks (bsc#1144333).
  • cifs: Fix oplock handling for SMB 2.1+ protocols (bsc#1144333, bsc#1154355).
  • cifs: Fix potential softlockups while refreshing DFS cache (bsc#1144333).
  • cifs: Fix retrieval of DFS referrals in cifs_mount() (bsc#1144333).
  • cifs: Fix retry mid list corruption on reconnects (bsc#1144333, bsc#1154355).
  • cifs: Fix SMB2 oplock break processing (bsc#1144333, bsc#1154355).
  • cifs: Fix use after free of file info structures (bsc#1144333, bsc#1154355).
  • cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1144333).
  • cifs: Force reval dentry if LOOKUP_REVAL flag is set (bsc#1144333, bsc#1154355).
  • cifs: Force revalidate inode when dentry is stale (bsc#1144333, bsc#1154355).
  • cifs: Gracefully handle QueryInfo errors during open (bsc#1144333, bsc#1154355).
  • cifs: move cifsFileInfo_put logic into a work-queue (bsc#1144333, bsc#1154355).
  • cifs: prepare SMB2_Flush to be usable in compounds (bsc#1144333, bsc#1154355).
  • cifs: Properly process SMB3 lease breaks (bsc#1144333).
  • cifs: remove set but not used variables 'cinode' and 'netfid' (bsc#1144333).
  • cifs: Respect OSYNC and ODIRECT flags during reconnect (bsc#1144333).
  • cifs: set domainName when a domain-key is used in multiuser (bsc#1144333, bsc#1154355).
  • cifs: use cifsInodeInfo->openfilelock while iterating to avoid a panic (bsc#1144333, bsc#1154355).
  • cifs: use existing handle for compoundop(OPSET_INFO) when possible (bsc#1144333, bsc#1154355).
  • cifs: Use kzfree() to zero out the password (bsc#1144333, bsc#1154355).
  • clk: at91: avoid sleeping early (git-fixes).
  • clk: Do not try to enable critical clocks if prepare failed (bsc#1051510).
  • clk: imx: clk-composite-8m: add lock to gate/mux (git-fixes).
  • clk: pxa: fix one of the pxa RTC clocks (bsc#1051510).
  • clk: rockchip: fix I2S1 clock gate register for rk3328 (bsc#1051510).
  • clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328 (bsc#1051510).
  • clk: rockchip: fix rk3188 sclkmaclbtest parameter ordering (bsc#1051510).
  • clk: rockchip: fix rk3188 sclk_smc gate data (bsc#1051510).
  • clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (bsc#1051510).
  • clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume (git-fixes).
  • clk: samsung: Use clk_hw API for calling clk framework from clk notifiers (bsc#1051510).
  • clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 (git-fixes).
  • clk: sunxi: sun9i-mmc: Implement reset callback for reset controls (bsc#1051510).
  • clocksource/drivers/bcm2835_timer: Fix memory leak of timer (bsc#1051510).
  • clocksource/drivers/sh_cmt: Fix clocksource width for 32-bit machines (bsc#1051510).
  • clocksource/drivers/sh_cmt: Fixup for 64-bit machines (bsc#1051510).
  • compat_ioctl: handle SIOCOUTQNSD (bsc#1051510).
  • component: fix loop condition to call unbind() if bind() fails (bsc#1051510).
  • configfsregistergroup() shouldn't be (and isn't) called in rmdirable parts (bsc#1051510).
  • copy/pasted 'Recommends:' instead of 'Provides:', 'Obsoletes:' and 'Conflicts:
  • Cover up kABI breakage due to DH key verification (bsc#1155331).
  • cpufreq/pasemi: fix use-after-free in pascpufreqcpu_init() (bsc#1051510).
  • cpufreq: intel_pstate: Register when ACPI PCCH is present (bsc#1051510).
  • cpufreq: powernv: fix stack bloat and hard limit on number of CPUs (bsc#1051510).
  • cpufreq: Skip cpufreq resume if it's not suspended (bsc#1051510).
  • cpufreq: ti-cpufreq: add missing ofnodeput() (bsc#1051510).
  • cpupower : Fix cpupower working when cpu0 is offline (bsc#1051510).
  • cpupower : frequency-set -r option misses the last cpu in related cpu list (bsc#1051510).
  • cpupower: Fix coredump on VMWare (bsc#1051510).
  • crypto: afalg - cast kicomplete ternary op to int (bsc#1051510).
  • crypto: afalg - Use bhlocksock in skdestruct (bsc#1051510).
  • crypto: api - Check spawn->alg under lock in cryptodropspawn (bsc#1051510).
  • crypto: api - Fix race condition in cryptospawnalg (bsc#1051510).
  • crypto: atmel-sha - fix error handling when setting hmac key (bsc#1051510).
  • crypto: caam/qi2 - fix typo in algorithm's driver name (bsc#1111666).
  • crypto: ccp - fix uninitialized list head (bsc#1051510).
  • crypto: chelsio - fix writing tfm flags to wrong place (bsc#1051510).
  • crypto: crypto4xx - fix double-free in crypto4xxdestroysdr (bsc#1051510).
  • crypto: dh - add public key verification test (bsc#1155331).
  • crypto: dh - fix calculating encoded key size (bsc#1155331).
  • crypto: dh - fix memory leak (bsc#1155331).
  • crypto: dh - update test for public key verification (bsc#1155331).
  • crypto: DRBG - add FIPS 140-2 CTRNG for noise source (bsc#1155334).
  • crypto: ecdh - add public key verification test (bsc#1155331).
  • crypto: ecdh - fix big endian bug in ECC library (bsc#1051510).
  • crypto: ecdh - fix typo of P-192 b value (bsc#1155331).
  • crypto: fix a memory leak in rsa-kcs1pad's encryption mode (bsc#1051510).
  • crypto: geode-aes - switch to skcipher for cbc(aes) fallback (bsc#1051510).
  • crypto: mxc-scc - fix build warnings on ARM64 (bsc#1051510).
  • crypto: mxs-dcp - Fix AES issues (bsc#1051510).
  • crypto: mxs-dcp - Fix SHA null hashes and output length (bsc#1051510).
  • crypto: mxs-dcp - make symbols 'sha1nullhash' and 'sha256nullhash' static (bsc#1051510).
  • crypto: pcrypt - Do not clear MAY_SLEEP flag in original request (bsc#1051510).
  • crypto: picoxcell - adjust the position of taskletinit and fix missed taskletkill (bsc#1051510).
  • crypto: reexport cryptoshootalg() (bsc#1051510, kABI fix).
  • crypto: s5p-sss: Fix Fix argument list alignment (bsc#1051510).
  • crypto: tgr192 - remove unneeded semicolon (bsc#1051510).
  • cw1200: Fix a signedness bug in cw1200loadfirmware() (bsc#1051510).
  • cxgb4: fix panic when attaching to ULD fail (networking-stable-191105).
  • cxgb4: request the TX CIDX updates to status page (bsc#1127354 bsc#1127371).
  • cxgb4: request the TX CIDX updates to status page (bsc#1127371).
  • dccp: do not leak jiffies on the wire (networking-stable-191105).
  • dlm: do not leak kernel pointer to userspace (bsc#1051510).
  • dlm: fix invalid free (bsc#1051510).
  • dma-buf: Fix memory leak in syncfilemerge() (git-fixes).
  • dma-mapping: fix return type of dmasetmaxsegsize() (bsc#1051510).
  • dmaengine: coh901318: Fix a double-lock bug (bsc#1051510).
  • dmaengine: coh901318: Remove unused variable (bsc#1051510).
  • dmaengine: dma-jz4780: Do not depend on MACH_JZ4780 (bsc#1051510).
  • dmaengine: dma-jz4780: Further residue status fix (bsc#1051510).
  • dmaengine: ep93xx: Return proper enum in ep93xxdmachan_direction (bsc#1051510).
  • dmaengine: Fix access to uninitialized dmaslavecaps (bsc#1051510).
  • dmaengine: imx-sdma: fix use-after-free on probe error path (bsc#1051510).
  • dmaengine: rcar-dmac: set scatter/gather max segment size (bsc#1051510).
  • dmaengine: timbdma: Use proper enum in tdprepslavesg (bsc#1051510).
  • docs: move protection-keys.rst to the core-api book (bsc#1078248).
  • Documentation: debugfs: Document debugfs helper for unsigned long values (git-fixes).
  • Documentation: x86: convert protection-keys.txt to reST (bsc#1078248).
  • drivers/base/memory.c: cache blocks in radix tree to accelerate lookup (bsc#1159955 ltc#182993).
  • drivers/base/memory.c: do not access uninitialized memmaps in softofflinepage_store() (bsc#1051510).
  • drivers/base/platform.c: kmemleak ignore a known leak (bsc#1051510).
  • drivers/regulator: fix a missing check of return value (bsc#1051510).
  • drm/amd/powerplay: issue no PPSMCMSGGetCurrPkgPwr on unsupported (bsc#1113956)
  • drm/amd/powerplay: remove set but not used variable 'us_mvdd' (bsc#1111666).
  • drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc (bsc#1111666).
  • drm/amdgpu: add function parameter description in 'amdgpudevicesetcgstate' (bsc#1111666).
  • drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1111666).
  • drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1114279)
  • drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) (bsc#1111666).
  • drm/amdgpu: remove set but not used variable 'invalid' (bsc#1111666).
  • drm/dpmst: correct the shifting in DPREMOTEI2CREAD (bsc#1051510).
  • drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)
  • drm/fb-helper: Round up bitsperpixel if possible (bsc#1051510).
  • drm/i810: Prevent underflow in ioctl (bsc#1114279)
  • drm/i915/gvt: fix dropping obj reference twice (bsc#1111666).
  • drm/i915/gvt: Pin vgpu dma address before using (bsc#1112178)
  • drm/i915/gvt: set guest display buffer as readonly (bsc#1112178)
  • drm/i915/gvt: use vgpu lock for active state setting (bsc#1112178)
  • drm/i915/perf: add missing delay for OA muxes configuration (bsc#1111666).
  • drm/i915/pmu: 'Frequency' is reported as accumulated cycles (bsc#1112178)
  • drm/i915: Add missing include file <linux/math64.h> (bsc#1051510).
  • drm/i915: Call dmasetmaxsegsize() in i915driverhw_probe() (bsc#1111666).
  • drm/i915: Do not dereference request if it may have been retired when (bsc#1142635)
  • drm/i915: Fix and improve MCR selection logic (bsc#1112178)
  • drm/i915: Fix pid leak with banned clients (bsc#1114279)
  • drm/i915: Handle vmmmap error during I915GEM_MMAP ioctl with WC set (bsc#1111666).
  • drm/i915: Lock the engine while dumping the active request (bsc#1142635)
  • drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV (bsc#1111666).
  • drm/i915: Reacquire priolist cache after dropping the engine lock (bsc#1129770)
  • drm/i915: Reacquire priolist cache after dropping the engine lock (bsc#1129770)
  • drm/i915: Sanity check mmap length against object size (bsc#1111666).
  • drm/i915: Skip modeset for cdclk changes if possible (bsc#1156928).
  • drm/msm: fix memleak on release (bsc#1111666).
  • drm/msm: include linux/sched/task.h (bsc#1112178)
  • drm/mst: Fix MST sideband up-reply failure handling (bsc#1051510).
  • drm/nouveau/bar/gf100: ensure BAR is mapped (bsc#1111666).
  • drm/nouveau/bar/nv50: check bar1 vmm return value (bsc#1111666).
  • drm/nouveau/mmu: qualify vmm during dtor (bsc#1111666).
  • drm/omap: fix max fclk divider for omap36xx (bsc#1113722)
  • drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028)
  • drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028)
  • drm/radeon: fix bad DMA from INTERRUPT_CNTL2 (git-fixes).
  • drm/radeon: fix r1xx/r2xx register checker for POT textures (bsc#1114279)
  • drm/radeon: fix sienablesmc_cac() failed issue (bsc#1113722)
  • drm/rect: Avoid division by zero (bsc#1111666).
  • drm/rect: update kerneldoc for drmrectclip_scaled() (bsc#1111666).
  • drm/rockchip: Round up before giving to the clock framework (bsc#1114279)
  • drm/sun4i: hdmi: Remove duplicate cleanup calls (bsc#1113956)
  • drm/sun4i: tcon: Set min division of TCON0_DCLK to 1 (bsc#1111666).
  • drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bsc#1111666).
  • drm/ttm: ttmttinit_fields() can be static (bsc#1111666).
  • drm: fix module name in edid_firmware log message (bsc#1113956)
  • drm: limit to INTMAX in createblob ioctl (bsc#1051510).
  • drm: meson: venc: cvbs: fix CVBS mode matching (bsc#1051510).
  • drm: msm: mdp4: Adjust indentation in mdp4dsiencoder_enable (bsc#1111666).
  • drm: panel-lvds: Potential Oops in probe error handling (bsc#1114279)
  • e1000e: Add support for Comet Lake (bsc#1158533).
  • e1000e: Add support for Tiger Lake (bsc#1158533).
  • e1000e: Drop unnecessary _E1000DOWN bit twiddling (bsc#1158049).
  • e1000e: Increase pause and refresh time (bsc#1158533).
  • e1000e: Use devgetdrvdata where possible (bsc#1158049).
  • e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm (bsc#1158049).
  • e100: Fix passing zero to 'PTRERR' warning in e100loaducodewait (bsc#1051510).
  • ecryptfslookupinterpose(): lowerdentry->dinode is not stable (bsc#1158646).
  • ecryptfslookupinterpose(): lowerdentry->dparent is not stable either (bsc#1158647).
  • EDAC/ghes: Fix locking and memory barrier issues (bsc#1114279). EDAC/ghes: Do not warn when incrementing refcount on 0 (bsc#1114279).
  • EDAC/ghes: Fix Use after free in ghes_edac remove path (bsc#1114279).
  • exit: panic before exit_mm() on global init exit (bsc#1161549).
  • ext4: fix punch hole for inline_data file systems (bsc#1158640).
  • ext4: update direct I/O read lock pattern for IOCB_NOWAIT (bsc#1158639).
  • extcon: cht-wc: Return from default case to avoid warnings (bsc#1051510).
  • extcon: max8997: Fix lack of path setting in USB device mode (bsc#1051510).
  • fbdev: sbuslib: integer overflow in sbusfbioctlhelper() (bsc#1051510).
  • fbdev: sbuslib: use checked version of put_user() (bsc#1051510).
  • firestream: fix memory leaks (bsc#1051510).
  • Fix partial checked out tree build ... so that bisection does not break.
  • Fix the locking in dcache_readdir() and friends (bsc#1123328).
  • fjes: fix missed check in fjesacpiadd (bsc#1051510).
  • fs: cifs: Fix atime update check vs mtime (bsc#1144333).
  • ftrace: Avoid potential division by zero in function profiler (bsc#1160784).
  • ftrace: Introduce PERMANENT ftrace_ops flag (bsc#1120853).
  • genirq: Prevent NULL pointer dereference in resend_irqs() (bsc#1051510).
  • genirq: Properly pair kobjectdel() with kobjectadd() (bsc#1051510).
  • gpio: Fix error message on out-of-range GPIO in lookup table (bsc#1051510).
  • gpio: mpc8xxx: Do not overwrite default irqsettype callback (bsc#1051510).
  • gpio: syscon: Fix possible NULL ptr usage (bsc#1051510).
  • gpiolib: acpi: Add Terra Pad 1061 to the runedgeeventsonboot_blacklist (bsc#1051510).
  • gsmi: Fix bug in appendtoeventlog sysfs handler (bsc#1051510).
  • HID: Add ASUS T100CHI keyboard dock battery quirks (bsc#1051510).
  • HID: Add quirk for Microsoft PIXART OEM mouse (bsc#1051510).
  • HID: asus: Add T100CHI bluetooth keyboard dock special keys mapping (bsc#1051510).
  • HID: doc: fix wrong data structure reference for UHID_OUTPUT (bsc#1051510).
  • HID: Fix assumption that devices have inputs (git-fixes).
  • HID: hidraw, uhid: Always report EPOLLOUT (bsc#1051510).
  • HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (bsc#1051510).
  • HID: intel-ish-hid: fixes incorrect error handling (bsc#1051510).
  • HID: uhid: Fix returning EPOLLOUT from uhidcharpoll (bsc#1051510).
  • HID: wacom: generic: Treat serial number and related fields as unsigned (git-fixes).
  • hidraw: Return EPOLLOUT from hidraw_poll (bsc#1051510).
  • hwmon: (adt7475) Make volt2reg return same reg as reg2volt input (bsc#1051510).
  • hwmon: (core) Do not use device managed functions for memory allocations (bsc#1051510).
  • hwmon: (ina3221) Fix INA3221CONFIGMODE macros (bsc#1051510).
  • hwmon: (nct7802) Fix voltage limits to wrong registers (bsc#1051510).
  • hwmon: (pwm-fan) Silence error on probe deferral (bsc#1051510).
  • hwrng: omap - Fix RNG wait loop timeout (bsc#1051510).
  • hwrng: omap3-rom - Call clkdisableunprepare() on exit only if not idled (bsc#1051510).
  • hwrng: stm32 - fix unbalanced pmruntimeenable (bsc#1051510).
  • hypfs: Fix error number left in struct pointer member (bsc#1051510).
  • i2c: imx: do not print error message on probe defer (bsc#1051510).
  • i2c: of: Try to find an I2C adapter matching the parent (bsc#1129770)
  • i40e: enable X710 support (bsc#1151067).
  • IB/hfi1: Do not cancel unused work item (bsc#1114685 ).
  • IB/mlx5: Fix steering rule of drop and count (bsc#1103991 ).
  • IB/mlx5: Free mpi in mp_slave mode (bsc#1103991).
  • IB/mlx5: Remove dead code (bsc#1103991).
  • IB/mlx5: Support MLX5CMDOPQUERYLAG as a DEVX general command (bsc#1103991).
  • ibmveth: Detect unsupported packets before sending to the hypervisor (bsc#1159484 ltc#182983).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • ice: fix potential infinite loop because loop counter being too small (bsc#1118661).
  • ice: fix stack leakage (bsc#1118661).
  • idr: Fix idrallocu32 on 32-bit systems (bsc#1051510).
  • iio: adc: max9611: explicitly cast gain_selectors (bsc#1051510).
  • iio: adc: max9611: Fix too short conversion time delay (bsc#1051510).
  • iio: adc: stm32-adc: fix stopping dma (git-fixes).
  • iio: buffer: align the size of scan bytes to size of the largest element (bsc#1051510).
  • iio: dac: mcp4922: fix error handling in mcp4922writeraw (bsc#1051510).
  • iio: imu: adis16480: assign bias value only if operation succeeded (git-fixes).
  • iio: imu: adis16480: make sure provided frequency is positive (git-fixes).
  • iio: imu: adis: assign read val in debugfs hook only if op successful (git-fixes).
  • iio: imu: adis: assign value only if return code zero in read funcs (git-fixes).
  • include/linux/bitrev.h: fix constant bitrev (bsc#1114279).
  • inet: protect against too small mtu values (networking-stable-191216).
  • inet: stop leaking jiffies on the wire (networking-stable-191105).
  • Input: aiptek - fix endpoint sanity check (bsc#1051510).
  • Input: cyttsp4_core - fix use after free bug (bsc#1051510).
  • Input: ff-memless - kill timer in destroy() (bsc#1051510).
  • Input: goodix - add upside-down quirk for Teclast X89 tablet (bsc#1051510).
  • Input: gtco - fix endpoint sanity check (bsc#1051510).
  • Input: keyspan-remote - fix control-message timeouts (bsc#1051510).
  • Input: pegasus_notetaker - fix endpoint sanity check (bsc#1051510).
  • Input: pm8xxx-vib - fix handling of separate enable register (bsc#1051510).
  • Input: rmi_f54 - read from FIFO in 32 byte blocks (bsc#1051510).
  • Input: silead - try firmware reload after unsuccessful resume (bsc#1051510).
  • Input: st1232 - set INPUTPROPDIRECT property (bsc#1051510).
  • Input: sun4i-ts - add a check for devmthermalzoneofsensor_register (bsc#1051510).
  • Input: sur40 - fix interface sanity checks (bsc#1051510).
  • Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus (bsc#1051510).
  • Input: synaptics-rmi4 - clear IRQ enables for F54 (bsc#1051510).
  • Input: synaptics-rmi4 - destroy F54 poller workqueue when removing (bsc#1051510).
  • Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver (bsc#1051510).
  • Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) (bsc#1051510).
  • Input: synaptics-rmi4 - do not increment rmiaddr for SMBus transfers (bsc#1051510).
  • Input: synaptics-rmi4 - fix video buffer size (git-fixes).
  • Input: synaptics-rmi4 - simplify data read in rmif54work (bsc#1051510).
  • intelth: Fix a double putdevice() in error path (git-fixes).
  • iomap: Fix pipe page leakage during splicing (bsc#1158651).
  • iommu/iova: Init the struct iova to fix the possible memleak (bsc#1160469).
  • iommu/mediatek: Correct the flushiotlball callback (bsc#1160470).
  • iommu/vt-d: Fix QIDEVIOTLBPFSID and QIDEVEIOTLBPFSID macros (bsc#1158063).
  • iommu/vt-d: Unlink device if failed to add to group (bsc#1160756).
  • iommu: Remove device link to group on failure (bsc#1160755).
  • ipmi: Do not allow device module unload when in use (bsc#1154768).
  • ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (bsc#1051510).
  • ipv4: Fix table id reference in fibsyncdownaddr (networking-stable-1911_10).
  • ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (networking-stable-191024).
  • irqdomain: Add the missing assignment of domain->fwnode for named fwnode (bsc#1111666).
  • iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop (git-fixes).
  • iwlwifi: api: annotate compressed BA notif array sizes (bsc#1051510).
  • iwlwifi: change monitor DMA to be coherent (bsc#1161243).
  • iwlwifi: check kasprintf() return value (bsc#1051510).
  • iwlwifi: clear persistence bit according to device family (bsc#1111666).
  • iwlwifi: drop packets with bad status in CD (bsc#1111666).
  • iwlwifi: mvm: avoid sending too many BARs (bsc#1051510).
  • iwlwifi: mvm: do not send keys when entering D3 (bsc#1051510).
  • iwlwifi: mvm: force TCM re-evaluation on TCM resume (bsc#1111666).
  • iwlwifi: mvm: Send non offchannel traffic via AP sta (bsc#1051510).
  • iwlwifi: mvm: synchronize TID queue removal (bsc#1051510).
  • iwlwifi: mvm: use correct FIFO length (bsc#1111666).
  • iwlwifi: pcie: fit reclaim msg to MAXMSGLEN (bsc#1111666).
  • iwlwifi: pcie: fix erroneous print (bsc#1111666).
  • iwlwifi: pcie: read correct prph address for newer devices (bsc#1111666).
  • iwlwifi: trans: Clear persistence bit when starting the FW (bsc#1111666).
  • ixgbe: fix double clean of Tx descriptors with xdp (bsc#1113994 ).
  • ixgbevf: Fix secpath usage for IPsec Tx offload (bsc#1113994 ).
  • kABI fix for 'ipmi: Do not allow device module unload when in use' (bsc#1154768).
  • kABI fixup allocdaxregion (bsc#1158071).
  • kABI fixup for allocdaxregion (bsc#1158071,bsc#1160678).
  • kABI workaround for ath10k hwfilterreset_required field (bsc#1111666).
  • kABI workaround for ath10k lastwmivdevstartstatus field (bsc#1051510).
  • kABI workaround for can/skb.h inclusion (bsc#1051510).
  • kABI workaround for iwlwifi iwlrxcmd_buffer change (bsc#1111666).
  • kABI workaround for struct mwifiexpowercfg change (bsc#1051510).
  • kABI: add _q suffix to exports that take struct dh (bsc#1155331).
  • kABI: Fix for 'KVM: x86: Introduce vcpu->arch.xsaves_enabled' (bsc#1158066).
  • kABI: protect struct sctpepcommon (kabi).
  • kABI: Protest new fields in BPF structs (bsc#1160618).
  • kABI: s390: struct subchannel (git-fixes).
  • kernel/trace: Fix do not unregister tracepoints when register schedmigratetask fail (bsc#1160787).
  • kernfs: Fix range checks in kernfsgettarget_path (bsc#1051510).
  • kexec: bail out upon SIGKILL when allocating memory (git-fixes).
  • KVM: s390: Do not leak kernel stack data in the KVMS390INTERRUPT ioctl (git-fixes).
  • KVM: s390: fix _insn32query() inline assembly (git-fixes).
  • KVM: s390: Test for bad access register and size at the start of S390MEMOP (git-fixes).
  • KVM: s390: vsie: Do not shadow CRYCB when no AP and no keys (git-fixes).
  • KVM: s390: vsie: Return correct values for Invalid CRYCB format (git-fixes).
  • KVM: SVM: Guard against DEACTIVATE when performing WBINVD/DF_FLUSH (bsc#1114279).
  • KVM: SVM: Serialize access to the SEV ASID bitmap (bsc#1114279).
  • KVM: VMX: Consider PID.PIR to determine if vCPU has pending interrupts (bsc#1158064).
  • KVM: VMX: Fix conditions for guest IA32_XSS support (bsc#1158065).
  • KVM: x86/mmu: Take slotslock when using kvmmmuzapall_fast() (bsc#1158067).
  • kvm: x86: Host feature SSBD does not imply guest feature SPECCTRLSSBD (bsc#1160476).
  • KVM: x86: Introduce vcpu->arch.xsaves_enabled (bsc#1158066).
  • KVM: x86: Remove a spurious export of a static function (bsc#1158954).
  • leds: Allow to call ledclassdevunregister() unconditionally (bsc#1161674).
  • leds: class: ensure workqueue is initialized before setting brightness (bsc#1161674).
  • libnvdimm/namespace: Differentiate between probe mapping and runtime mapping (bsc#1153535).
  • libnvdimm/pfn: Account for PAGESIZE > info-block-size in ndpfn_init() (bsc#1127682 bsc#1153535 ltc#175033 ltc#181834).
  • libnvdimm: Export the target_node attribute for regions and namespaces (bsc#1158071).
  • libnvdimm: Fix devmnsioenable() kabi (bsc#1153535).
  • liquidio: fix race condition in instruction completion processing (bsc#1051510).
  • livepatch: Allow to distinguish different version of system state changes (bsc#1071995).
  • livepatch: Basic API to track system state changes (bsc#1071995 ).
  • livepatch: Keep replaced patches until post_patch callback is called (bsc#1071995).
  • livepatch: Selftests of the API for tracking system state changes (bsc#1071995).
  • loop: add ioctl for changing logical block size (bsc#1108043).
  • loop: fix no-unmap write-zeroes request behavior (bsc#1158637).
  • lpfc: size cpu map by last cpu id set (bsc#1157160).
  • mac80211: consider QoS Null frames for STANULLFUNCACKED (bsc#1051510).
  • mac80211: Do not send Layer 2 Update frame before authorization (bsc#1051510).
  • mac80211: fix ieee80211txqsetup_flows() failure path (bsc#1111666).
  • mac80211: fix station inactive_time shortly after boot (bsc#1051510).
  • mac80211: minstrel: fix CCK rate group streams value (bsc#1051510).
  • mac80211: minstrel: fix sampling/reporting of CCK rates in HT mode (bsc#1051510).
  • macvlan: do not assume macheader is set in macvlanbroadcast() (bsc#1051510).
  • macvlan: schedule bc_work even if error (bsc#1051510).
  • macvlan: use skbresetmacheader() in macvlanqueue_xmit() (bsc#1051510).
  • mailbox: mailbox-test: fix null pointer if no mmio (bsc#1051510).
  • mailbox: reset txdonemethod TXDONEBYPOLL if client knowstxdone (git-fixes).
  • media: au0828: Fix incorrect error messages (bsc#1051510).
  • media: bdisp: fix memleak on release (git-fixes).
  • media: cec.h: CECOPRECFLAG values were swapped (bsc#1051510).
  • media: cec: report Vendor ID after initialization (bsc#1051510).
  • media: cxusb: detect cxusbctrlmsg error in query (bsc#1051510).
  • media: davinci: Fix implicit enum conversion warning (bsc#1051510).
  • media: exynos4-is: Fix recursive locking in ispvideorelease() (git-fixes).
  • media: fix: media: pci: meye: validate offset to avoid arbitrary access (bsc#1051510).
  • media: flexcop-usb: ensure -EIO is returned on error condition (git-fixes).
  • media: imon: invalid dereference in imontouchevent (bsc#1051510).
  • media: isif: fix a NULL pointer dereference bug (bsc#1051510).
  • media: ov6650: Fix control handler not freed on init error (git-fixes).
  • media: pci: ivtv: Fix a sleep-in-atomic-context bug in ivtvyuvinit() (bsc#1051510).
  • media: pulse8-cec: return 0 when invalidating the logical address (bsc#1051510).
  • media: pxacamera: Fix check for pdev->dev.ofnode (bsc#1051510).
  • media: radio: wl1273: fix interrupt masking on release (git-fixes).
  • media: stkwebcam: Bugfix for wrong return values (bsc#1051510).
  • media: ti-vpe: vpe: Fix Motion Vector vpdma stride (git-fixes).
  • media: usbvision: Fix races among open, close, and disconnect (bsc#1051510).
  • media: uvcvideo: Fix error path in control parsing failure (git-fixes).
  • media: v4l2-ctrl: fix flags for DOWHITEBALANCE (bsc#1051510).
  • media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT (bsc#1051510).
  • media: vim2m: Fix abort issue (git-fixes).
  • media: vivid: Set vidcapstreaming and vidoutstreaming to true (bsc#1051510).
  • mei: bus: prefix device names on bus with the bus name (bsc#1051510).
  • mei: fix modalias documentation (git-fixes).
  • mei: samples: fix a signedness bug in amthostif_call() (bsc#1051510).
  • mfd: intel-lpss: Add default I2C device properties for Gemini Lake (bsc#1051510).
  • mfd: max8997: Enale irq-wakeup unconditionally (bsc#1051510).
  • mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values (bsc#1051510).
  • mfd: palmas: Assign the right powerhold mask for tps65917 (git-fixes).
  • mfd: tiam335xtscadc: Keep ADC interface on if child is wakeup capable (bsc#1051510).
  • mISDN: Fix type of switch control variable in ctrl_teimanager (bsc#1051510).
  • missing escaping of backslashes in macro expansions Fixes: f3b74b0ae86b ('rpm/kernel-subpackage-spec: Unify dependency handling.') Fixes: 3fd22e219f77 ('rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)')
  • mlx5: add parameter to disable enhanced IPoIB (bsc#1142095)
  • mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions (bsc#1112374).
  • mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (bsc#1112374).
  • mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel (bsc#1112374).
  • mm, memoryhotplug: do not clear numanode association after hot_remove (bnc#1115026).
  • mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() (git fixes (mm/gup)).
  • mm/compaction.c: clear total{migrate,free}scanned before scanning a new zone (git fixes (mm/compaction)).
  • mm/debug.c: PageAnon() is true for PageKsm() pages (git fixes (mm/debug)).
  • mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock (bsc#1159394).
  • mm: memoryhotplug: use putdevice() if device_register fail (bsc#1159955 ltc#182993).
  • mmc: core: fix wl1251 sdio quirks (git-fixes).
  • mmc: host: omaphsmmc: add code for special init of wl1251 to get rid of pandorawl1251initcard (git-fixes).
  • mmc: mediatek: fix cannot receive new request when msdccmdis_ready fail (bsc#1051510).
  • mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode (bsc#1051510).
  • mmc: sdhci-of-at91: fix quirk2 overwrite (git-fixes).
  • mmc: sdhci-of-esdhc: fix P2020 errata handling (bsc#1051510).
  • mmc: sdhci-of-esdhc: Revert 'mmc: sdhci-of-esdhc: add erratum A-009204 support' (bsc#1051510).
  • mmc: sdhci: Add a quirk for broken command queuing (git-fixes).
  • mmc: sdhci: fix minimum clock rate for v3 controller (bsc#1051510).
  • mmc: sdhci: Workaround broken command queuing on Intel GLK (git-fixes).
  • mmc: sdio: fix wl1251 vendor id (git-fixes).
  • mmc: tegra: fix SDR50 tuning override (bsc#1051510).
  • moduleparam: fix parameter description mismatch (bsc#1051510).
  • mqprio: Fix out-of-bounds access in mqprio_dump (bsc#1109837).
  • mt7601u: fix bbp version check in mt7601uwaitbbp_ready (bsc#1051510).
  • mt76x0: init hw capabilities.
  • mtd: spear_smi: Fix Write Burst mode (bsc#1051510).
  • mtd: spi-nor: fix silent truncation in spinorread() (bsc#1051510).
  • mwifex: free rx_cmd skb in suspended state (bsc#1111666).
  • mwifiex: debugfs: correct histogram spacing, formatting (bsc#1051510).
  • mwifiex: delete unused mwifiexgetintf_num() (bsc#1111666).
  • mwifiex: do no submit URB in suspended state (bsc#1111666).
  • mwifiex: drop most magic numbers from mwifiexprocesstdlsactionframe() (git-fixes).
  • mwifiex: Fix NL80211TXPOWER_LIMITED (bsc#1051510).
  • mwifiex: fix potential NULL dereference and use after free (bsc#1051510).
  • mwifiex: update setmacaddress logic (bsc#1111666).
  • nbd: prevent memory leak (bsc#1158638).
  • net, sysctl: Fix compiler warning when only cBPF is present (bsc#1109837).
  • net/ibmvnic: Fix typo in retry check (bsc#1155689 ltc#182047).
  • net/ibmvnic: Ignore HFUNCTION return from HEOI to tolerate XIVE mode (bsc#1089644, ltc#166495, ltc#165544, git-fixes).
  • net/mlx4core: Dynamically set guaranteed amount of counters per VF (networking-stable-1911_05).
  • net/mlx4en: fix mlx4 ethtool -N insertion (networking-stable-1911_25).
  • net/mlx4_en: Fix wrong limitation for number of TX rings (bsc#1103989).
  • net/mlx5: Accumulate levels for chains prio namespaces (bsc#1103990).
  • net/mlx5: FWTrace, Reduce stack usage (bsc#1103990).
  • net/mlx5: prevent memory leak in mlx5fpgaconncreatecq (bsc#1046303).
  • net/mlx5: Update the list of the PCI supported devices (bsc#1127611).
  • net/mlx5e: Fix eswitch debug print of max fdb flow (bsc#1103990 ).
  • net/mlx5e: Fix ethtool self test: link speed (bsc#1103990 ).
  • net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget (networking-stable-191105).
  • net/mlx5e: Fix set vf link state error flow (networking-stable-191125).
  • net/mlx5e: Fix SFF 8472 eeprom length (git-fixes).
  • net/mlx5e: Print a warning when LRO feature is dropped or not allowed (bsc#1103990).
  • net/mlx5e: Query global pause state before setting prio2buffer (bsc#1103990).
  • net/mlxfw: Fix out-of-memory error in mfa2 flash burning (bsc#1051858).
  • net/sched: actpedit: fix WARN() in the traffic path (networking-stable-1911_25).
  • net/sched: cbs: Fix not adding cbs instance to list (bsc#1109837).
  • net/sched: cbs: Set default link speed to 10 Mbps in cbssetport_rate (bsc#1109837).
  • net/smc: avoid fallback in case of non-blocking connect (git-fixes).
  • net/smc: do not schedule txwork in SMCCLOSED state (git-fixes).
  • net/smc: fix closing of fallback SMC sockets (git-fixes).
  • net/smc: Fix error path in smc_init (git-fixes).
  • net/smc: fix ethernet interface refcounting (git-fixes).
  • net/smc: fix fastopen for non-blocking connect() (git-fixes).
  • net/smc: fix refcount non-blocking connect() -part 2 (git-fixes).
  • net/smc: fix refcounting for non-blocking connect() (git-fixes).
  • net/smc: fix SMCD link group creation with VLAN id (git-fixes).
  • net/smc: keep vlanid for SMC-R in smclisten_work() (git-fixes).
  • net/smc: original socket family in inetsockdiag (git-fixes).
  • net: add READONCE() annotation in _skbwaitformorepackets() (networking-stable-191105).
  • net: add skbqueueemptylockless() (networking-stable-1911_05).
  • net: annotate accesses to sk->skincomingcpu (networking-stable-191105).
  • net: annotate lockless accesses to sk->sknapiid (networking-stable-191105).
  • net: avoid potential infinite loop in tcctlaction() (networking-stable-191024).
  • net: bcmgenet: Fix RGMIIMODEEN value for GENET v1/2/3 (networking-stable-191024).
  • net: bcmgenet: reset 40nm EPHY on energy detect (networking-stable-191105).
  • net: bcmgenet: Set phydev->devflags only for internal PHYs (networking-stable-1910_24).
  • net: bridge: deny devsetmacaddress() when unregistering (networking-stable-1912_16).
  • net: cdcncm: Signedness bug in cdcncmsetdgram_size() (git-fixes).
  • net: dsa: b53: Do not clear existing mirrored port mask (networking-stable-191105).
  • net: dsa: bcmsf2: Fix IMP setup for port different than 8 (networking-stable-1911_05).
  • net: dsa: fix switch tree list (networking-stable-191105).
  • net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum (networking-stable-191105).
  • net: ethernet: octeonmgmt: Account for second possible VLAN header (networking-stable-1911_10).
  • net: ethernet: ti: cpsw: fix extra rx interrupt (networking-stable-191216).
  • net: fix data-race in neigheventsend() (networking-stable-191110).
  • net: fix skpagefrag() recursion from memory reclaim (networking-stable-191105).
  • net: hisilicon: Fix ping latency when deal with high throughput (networking-stable-191105).
  • net: hns3: change GFP flag during lock period (bsc#1104353 ).
  • net: hns3: do not query unsupported commands in debugfs (bsc#1104353).
  • net: hns3: fix ETS bandwidth validation bug (bsc#1104353 ).
  • net: hns3: fix GFP flag error in hclgemacupdate_stats() (bsc#1126390).
  • net: hns3: fix some reset handshake issue (bsc#1104353 ).
  • net: hns3: prevent unnecessary MAC TNL interrupt (bsc#1104353 bsc#1134983).
  • net: hns: Fix the stray netpoll locks causing deadlock in NAPI path (bsc#1104353).
  • net: phy: at803x: Change error to EINVAL for invalid MAC (bsc#1051510).
  • net: phy: bcm7xxx: define soft_reset for 40nm EPHY (bsc#1119113 ).
  • net: phy: broadcom: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: Check against net_device being NULL (bsc#1051510).
  • net: phy: dp83867: Set up RGMII TX delay (bsc#1051510).
  • net: phy: Fix not to call phy_resume() if PHY is not attached (bsc#1051510).
  • net: phy: Fix the register offsets in Broadcom iProc mdio mux driver (bsc#1051510).
  • net: phy: fixedphy: Fix fixedphy not checking GPIO (bsc#1051510).
  • net: phy: marvell: clear wol event before setting it (bsc#1051510).
  • net: phy: marvell: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: meson-gxl: check phy_write return value (bsc#1051510).
  • net: phy: micrel: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: mscc: read 'vsc8531, edge-slowdown' as an u32 (bsc#1051510).
  • net: phy: mscc: read 'vsc8531,vddmac' as an u32 (bsc#1051510).
  • net: phy: xgene: disable clk on error paths (bsc#1051510).
  • net: phy: xgmiitorgmii: Check phy_driver ready before accessing (bsc#1051510).
  • net: phy: xgmiitorgmii: Check read_status results (bsc#1051510).
  • net: phy: xgmiitorgmii: Support generic PHY status read (bsc#1051510).
  • net: phylink: Fix flow control resolution (bsc#1119113 ).
  • net: psample: fix skboverpanic (networking-stable-191203).
  • net: rtnetlink: prevent underflows in dosetvfinfo() (networking-stable-1911_25).
  • net: sched: cbs: Avoid division by zero when calculating the port rate (bsc#1109837).
  • net: sched: ensure optslen <= IPTUNNELOPTSMAX in acttunnelkey (bsc#1109837).
  • net: sched: fix dump qlen for schmq/schmqprio with NOLOCK subqueues (bsc#1109837).
  • net: sched: fix possible crash in tcfactiondestroy() (bsc#1109837).
  • net: sched: fix reordering issues (bsc#1109837).
  • net: sched: fix tc -s class show no bstats on class with nolock subqueues (networking-stable-191203).
  • net: sock_map, fix missing ulp check in sock hash case (bsc#1109837).
  • net: stmmac: disable/enable ptprefclk in suspend/resume flow (networking-stable-191024).
  • net: usb: lan78xx: limit size of local TSO packets (bsc#1051510).
  • net: usb: qmiwwan: add support for DW5821e with eSIM support (networking-stable-1911_10).
  • net: usb: qmiwwan: add support for Foxconn T77W968 LTE modules (networking-stable-1911_18).
  • net: use skbqueueemptylockless() in busy poll contexts (networking-stable-1911_05).
  • net: use skbqueueemptylockless() in poll() handlers (networking-stable-1911_05).
  • net: wireless: ti: remove local VENDORID and DEVICEID definitions (git-fixes).
  • net: wireless: ti: wl1251 use new SDIOVENDORIDTIWL1251 definition (git-fixes).
  • net: Zeroing the structure ethtoolwolinfo in ethtoolgetwol() (networking-stable-1911_05).
  • netfilter: nf_queue: enqueue skbs with NULL dst (git-fixes).
  • netns: fix GFP flags in rtnlnetnotifyid() (networking-stable-191105).
  • nfc: fdp: fix incorrect free object (networking-stable-191110).
  • nfc: netlink: fix double device reference drop (git-fixes).
  • nfc: nxp-nci: Fix NULL pointer dereference after I2C communication error (git-fixes).
  • nfc: pn533: fix bulk-message timeout (bsc#1051510).
  • nfc: pn544: Adjust indentation in pn544hcicheck_presence (git-fixes).
  • nfc: port100: handle command failure cleanly (git-fixes).
  • nfc: st21nfca: fix double free (networking-stable-191110).
  • nfp: flower: fix memory leak in nfpflowerspawnvnicreprs (bsc#1109837).
  • nfp: flower: prevent memory leak in nfpflowerspawnphyreprs (bsc#1109837).
  • nl80211: Fix a GET_KEY reply attribute (bsc#1051510).
  • nvme-tcp: support C2HData with SUCCESS flag (bsc#1157386).
  • ocfs2: fix panic due to ocfs2_wq is null (bsc#1158644).
  • ocfs2: fix passing zero to 'PTR_ERR' warning (bsc#1158649).
  • openvswitch: drop unneeded BUGON() in ovsflowcmdbuildinfo() (networking-stable-1912_03).
  • openvswitch: fix flow command message size (git-fixes).
  • openvswitch: remove another BUGON() (networking-stable-1912_03).
  • openvswitch: support asymmetric conntrack (networking-stable-191216).
  • orinoco_usb: fix interface sanity check (git-fixes).
  • padata: use smpmb in padatareorder to avoid orphaned padata jobs (git-fixes).
  • PCI/ACPI: Correct error message for ASPM disabling (bsc#1051510).
  • PCI/MSI: Fix incorrect MSI-X masking on resume (bsc#1051510).
  • PCI/MSI: Return -ENOSPC from pciallocirqvectorsaffinity() (bsc#1051510).
  • PCI/PM: Clear PCIe PME Status even for legacy power management (bsc#1111666).
  • PCI/PME: Fix possible use-after-free on remove (git-fixes).
  • PCI/PTM: Remove spurious 'd' from granularity message (bsc#1051510).
  • PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 (bsc#1051510).
  • PCI: dwc: Fix findnextbit() usage (bsc#1051510).
  • PCI: Fix Intel ACS quirk UPDCR register address (bsc#1051510).
  • PCI: pciehp: Avoid returning prematurely from sysfs requests (git-fixes).
  • PCI: pciehp: Do not disable interrupt twice on suspend (bsc#1111666).
  • PCI: rcar: Fix missing MACCTLR register setting in initialization sequence (bsc#1051510).
  • PCI: sysfs: Ignore lockdep for remove attribute (git-fixes).
  • PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30 (git-fixes).
  • perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp (bsc#1142924).
  • phy: phy-twl4030-usb: fix denied runtime access (git-fixes).
  • phy: qualcomm: Adjust indentation in readpolltimeout (bsc#1051510).
  • pinctl: ti: iodelay: fix error checking on pinctrlcountindexwithargs call (git-fixes).
  • pinctrl: at91: do not use the same irqchip with multiple gpiochips (git-fixes).
  • pinctrl: cherryview: Allocate IRQ chip dynamic (git-fixes).
  • pinctrl: cherryview: Fix irqvalidmask calculation (bsc#1111666).
  • pinctrl: lewisburg: Update pin list according to v1.1v6 (bsc#1051510).
  • pinctrl: lpc18xx: Use define directive for PINCONFIGGPIOPININT (bsc#1051510).
  • pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in init code (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init (bsc#1051510).
  • pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELFB and SD1CLK_B (bsc#1051510).
  • pinctrl: sunxi: Fix a memory leak in 'sunxipinctrlbuild_state()' (bsc#1051510).
  • pinctrl: xway: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: zynq: Use define directive for PINCONFIGIO_STANDARD (bsc#1051510).
  • pktcdvd: remove warning on attempting to register non-passthrough dev (bsc#1051510).
  • platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (bsc#1051510).
  • platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size (bsc#1051510).
  • platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer (bsc#1051510).
  • platform/x86: hp-wmi: Make buffer for HPWMIFEATURE2QUERY 128 bytes (bsc#1051510).
  • platform/x86: pmcatom: Add Siemens CONNECT X300 to critclksystems DMI table (bsc#1051510).
  • PM / AVS: SmartReflex: NULL check before some freeing functions is not needed (bsc#1051510).
  • PM / devfreq: Check NULL governor in availablegovernorsshow (git-fixes).
  • PM / devfreq: exynos-bus: Correct clock enable sequence (bsc#1051510).
  • PM / devfreq: Lock devfreq in transstatshow (git-fixes).
  • PM / devfreq: passive: fix compiler warning (bsc#1051510).
  • PM / devfreq: passive: Use non-devm notifiers (bsc#1051510).
  • PM / Domains: Deal with multiple states but no governor in genpd (bsc#1051510).
  • PM / hibernate: Check the success of generating md5 digest before hibernation (bsc#1051510).
  • power: reset: at91-poweroff: do not procede if at91_shdwc is allocated (bsc#1051510).
  • power: supply: ab8500_fg: silence uninitialized variable warnings (bsc#1051510).
  • power: supply: twl4030_charger: disable eoc interrupt on linear charge (bsc#1051510).
  • power: supply: twl4030_charger: fix charging current out-of-bounds (bsc#1051510).
  • powerpc/archrandom: fix archgetrandomseedint() (bsc#1065729).
  • powerpc/book3s64/hash: Use secondary hash for bolted mapping if the primary is full (bsc#1157778 ltc#182520).
  • powerpc/bpf: Fix tail call implementation (bsc#1157698).
  • powerpc/irq: fix stack overflow verification (bsc#1065729).
  • powerpc/mm: drop #ifdef CONFIGMMU in isioremap_addr() (bsc#1065729).
  • powerpc/mm: Remove kvm radix prefetch workaround for Power9 DD2.2 (bsc#1061840).
  • powerpc/papr_scm: Do not enable direct map for a region by default (bsc#1129551).
  • powerpc/pkeys: remove unused pkeyallowsreadwrite (bsc#1065729).
  • powerpc/powernv: Disable native PCIe port management (bsc#1065729).
  • powerpc/pseries/lparcfg: Fix display of Maximum Memory (bsc#1162028 ltc#181740).
  • powerpc/pseries/mobility: notify network peers after migration (bsc#1152631 ltc#181798).
  • powerpc/pseries: Do not fail hash page table insert for bolted mapping (bsc#1157778 ltc#182520).
  • powerpc/pseries: Do not opencode HPTEVBOLTED (bsc#1157778 ltc#182520).
  • powerpc/pseries: Drop pointless static qualifier in vpadebugfsinit() (git-fixes).
  • powerpc/security: Fix debugfs data leak on 32-bit (bsc#1065729).
  • powerpc/tools: Do not quote $objdump in scripts (bsc#1065729).
  • powerpc/xive: Discard ESB load value when interrupt is invalid (bsc#1085030).
  • powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts (bsc#1085030).
  • powerpc/xmon: do not access ASDR in VMs (bsc#1065729).
  • powerpc: Allow 64bit VDSO _kernelsync_dicache to work across ranges >4GB (bnc#1151927 5.3.17).
  • powerpc: Allow flushicacherange to work across ranges >4GB (bnc#1151927 5.3.17).
  • powerpc: Fix vDSO clock_getres() (bsc#1065729).
  • ppdev: fix PPGETTIME/PPSETTIME ioctls (bsc#1051510).
  • ppp: Adjust indentation into pppasyncinput (git-fixes).
  • prevent active file list thrashing due to refault detection (VM Performance, bsc#1156286).
  • printk: Export console_printk (bsc#1071995).
  • pwm: bcm-iproc: Prevent unloading the driver module while in use (git-fixes).
  • pwm: Clear chipdata in pwmput() (bsc#1051510).
  • pwm: clps711x: Fix period calculation (bsc#1051510).
  • pwm: lpss: Only set update bit if we are actually changing the settings (bsc#1051510).
  • qede: Disable hardware gro when xdp prog is installed (bsc#1086314 bsc#1086313 bsc#1086301 ).
  • qede: fix NULL pointer deref in _qederemove() (networking-stable-191110).
  • qxl: fix null-pointer crash during suspend (bsc#1111666).
  • r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 (networking-stable-191105).
  • r8152: add missing endpoint sanity check (bsc#1051510).
  • random: move FIPS continuous test to output functions (bsc#1155334).
  • RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (bsc#1050244).
  • RDMA/bnxt_re: Enable SRIOV VF support on Broadcom's 57500 adapter series (bsc#1154916).
  • RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series (bsc#1157895).
  • RDMA/bnxtre: Fix missing le16to_cpu (bsc#1157895).
  • RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices (bsc#1157115)
  • RDMA/efa: Clear the admin command buffer prior to its submission (git-fixes) This change was already picked through Amazon driver repo but was not marked with a Git-commit tag.
  • RDMA/hns: Bugfix for qpc/cqc timer configuration (bsc#1104427 bsc#1126206).
  • RDMA/hns: Correct the value of srqdescsize (bsc#1104427 ).
  • RDMA/hns: Fix comparison of unsigned long variable 'end' with less than zero (bsc#1104427 bsc#1137236).
  • RDMA/hns: Fix to support 64K page for srq (bsc#1104427 ).
  • RDMA/hns: Fix wrong assignment of qpaccessflags (bsc#1104427 ).
  • RDMA/hns: Prevent memory leaks of eq->buf_list (bsc#1104427 ).
  • README.BRANCH: Removing myself from the maintainer list
  • regulator: ab8500: Remove AB8505 USB regulator (bsc#1051510).
  • regulator: ab8500: Remove SYSCLKREQ from enum ab8505regulatorid (bsc#1051510).
  • regulator: rn5t618: fix module aliases (bsc#1051510).
  • regulator: tps65910: fix a missing check of return value (bsc#1051510).
  • remoteproc: Check for NULL firmwares in sysfs interface (git-fixes).
  • reset: fix ofresetsimple_xlate kerneldoc comment (bsc#1051510).
  • reset: Fix potential use-after-free in _ofresetcontrolget() (bsc#1051510).
  • reset: fix resetcontrolget_exclusive kerneldoc comment (bsc#1051510).
  • reset: fix resetcontrolops kerneldoc comment (bsc#1051510).
  • resource: fix locking in findnextiomem_res() (bsc#1114279).
  • rpm/kernel-binary.spec.in: add COMPRESSVMLINUX (bnc#1155921) Let COMPRESSVMLINUX determine the compression used for vmlinux. By default (historically), it is gz.
  • rpm/kernel-source.spec.in: Fix dependency of kernel-devel (bsc#1154043)
  • rpm/kernel-subpackage-spec: Exclude kernel-firmware recommends (bsc#1143959) For reducing the dependency on kernel-firmware in sub packages
  • rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)
  • rpm/kernel-subpackage-spec: fix kernel-default-base build There were some issues with recent changes to subpackage dependencies handling:
  • rpm/kernel-subpackage-spec: Unify dependency handling.
  • rpm/modules.fips: update module list (bsc#1157853)
  • rsi91xusb: fix interface sanity check (git-fixes).
  • rt2800: remove errornous duplicate condition (git-fixes).
  • rtc: dt-binding: abx80x: fix resistance scale (bsc#1051510).
  • rtc: max8997: Fix the returned value in case of error in 'max8997rtcread_alarm()' (bsc#1051510).
  • rtc: msm6242: Fix reading of 10-hour digit (bsc#1051510).
  • rtc: pcf8523: set xtal load capacitance from DT (bsc#1051510).
  • rtc: s35390a: Change buf's type to u8 in s35390a_init (bsc#1051510).
  • rtl8187: Fix warning generated when strncpy() destination length matches the sixe argument (bsc#1051510).
  • rtl818x: fix potential use after free (bsc#1051510).
  • rtl8xxxu: fix interface sanity check (git-fixes).
  • rtlwifi: btcoex: Use proper enumerated types for Wi-Fi only interface (bsc#1111666).
  • rtlwifi: Remove unnecessary NULL check in rtlregdinit (bsc#1051510).
  • rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information (bsc#1051510).
  • rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer (bsc#1111666).
  • rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address (bsc#1051510).
  • rtlwifi: rtl8192de: Fix missing enable interrupt flag (bsc#1051510).
  • s390/bpf: fix lcgr instruction encoding (bsc#1051510).
  • s390/bpf: use 32-bit index for tail calls (bsc#1051510).
  • s390/cio: avoid calling strlen on null pointer (bsc#1051510).
  • s390/cio: exclude subchannels with no parent from pseudo check (bsc#1051510).
  • s390/cio: fix virtio-ccw DMA without PV (git-fixes).
  • s390/cmm: fix information leak in cmmtimeouthandler() (bsc#1051510).
  • s390/idle: fix cpu idle time calculation (bsc#1051510).
  • s390/mm: properly clear PAGENOEXEC bit when it is not supported (bsc#1051510).
  • s390/process: avoid potential reading of freed stack (bsc#1051510).
  • s390/qdio: (re-)initialize tiqdio list entries (bsc#1051510).
  • s390/qdio: do not touch the dsci in tiqdioaddinput_queues() (bsc#1051510).
  • s390/qeth: clean up page frag creation (git-fixes).
  • s390/qeth: consolidate skb allocation (git-fixes).
  • s390/qeth: ensure linear access to packet headers (git-fixes).
  • s390/qeth: guard against runt packets (git-fixes).
  • s390/qeth: return proper errno on IO error (bsc#1051510).
  • s390/setup: fix boot crash for machine without EDAT-1 (bsc#1051510 bsc#1140948).
  • s390/setup: fix early warning messages (bsc#1051510 bsc#1140948).
  • s390/topology: avoid firing events before kobjs are created (bsc#1051510).
  • s390/zcrypt: fix memleak at release (git-fixes).
  • s390: fix stfle zero padding (bsc#1051510).
  • s390: vsie: Use effective CRYCBD.31 to check CRYCBD validity (git-fixes).
  • sched/fair: Add tmpalonebranch assertion (bnc#1156462).
  • sched/fair: Fix insertion in rq->leafcfsrq_list (bnc#1156462).
  • sched/fair: Fix O(nr_cgroups) in the load balancing path (bnc#1156462).
  • sched/fair: Optimize updateblockedaverages() (bnc#1156462).
  • sched/fair: WARN() and refuse to set buddy when !se->on_rq (bsc#1158132).
  • scsi: lpfc: fix build failure with DEBUGFS disabled (bsc#1154601).
  • scsi: lpfc: Fix Oops in nvme_register with target logout/login (bsc#1151900).
  • scsi: lpfc: Honor module parameter lpfcuseadisc (bsc#1153628).
  • scsi: lpfc: use hdwq assigned cpu for allocation (bsc#1157160).
  • scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (bsc#1158013).
  • scsi: qla2xxx: Add D-Port Diagnostic reason explanation logs (bsc#1158013).
  • scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Allow PLOGI in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Change discovery state before PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Cleanup unused asynclogoutdone (bsc#1158013).
  • scsi: qla2xxx: Configure local loop for N2N target (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Consolidate fabric scan (bsc#1158013).
  • scsi: qla2xxx: Correct fcport flags handling (bsc#1158013).
  • scsi: qla2xxx: Correctly retrieve and interpret active flash region (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Do not call qltasyncevent twice (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Do not defer relogin unconditonally (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Drop superfluous INITWORK of delwork (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix fabric scan hang (bsc#1158013).
  • scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Fix mtcp dump collection failure (bsc#1158013).
  • scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix qla2x00requestirqs() for MSI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix RIDA Format-2 (bsc#1158013).
  • scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (bsc#1138039).
  • scsi: qla2xxx: Fix stuck login session using prlipendtimer (bsc#1158013).
  • scsi: qla2xxx: Fix stuck session in GNL (bsc#1158013).
  • scsi: qla2xxx: Fix the endianness of the qla82xxgetfw_size() return type (bsc#1158013).
  • scsi: qla2xxx: Fix updatefcport for currenttopology (bsc#1158013).
  • scsi: qla2xxx: Ignore NULL pointer in tcmqla2xxxfree_mcmd (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Improve readability of the code that handles qlafltheader (bsc#1158013).
  • scsi: qla2xxx: Initialize free_work before flushing it (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (bsc#1158013).
  • scsi: qla2xxx: Send Notify ACK after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: unregister ports after GPN_FT failure (bsc#1138039).
  • scsi: qla2xxx: Update driver version to 10.01.00.22-k (bsc#1158013).
  • scsi: qla2xxx: Use common routine to free fcport struct (bsc#1158013).
  • scsi: qla2xxx: Use correct number of vectors for online CPUs (bsc#1137223).
  • scsi: qla2xxx: Use explicit LOGO in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Use getunaligned*() instead of open-coding these functions (bsc#1158013).
  • scsi: zfcp: fix request object use-after-free in send path causing wrong traces (bsc#1051510).
  • scsi: zfcp: trace channel log even for FCP command responses (git-fixes).
  • sctp: cache netns in sctpepcommon (networking-stable-191203).
  • sctp: change sctpprot .noautobind with true (networking-stable-191024).
  • selftests: net: reuseportdualstack: fix uninitalized parameter (networking-stable-1911_05).
  • serial: 8250_bcm2835aux: Fix line mismatch on driver unbind (bsc#1051510).
  • serial: max310x: Fix tx_empty() callback (bsc#1051510).
  • serial: mxs-auart: Fix potential infinite loop (bsc#1051510).
  • serial: samsung: Enable baud clock for UART reset procedure in resume (bsc#1051510).
  • serial: uartps: Fix suspend functionality (bsc#1051510).
  • sfc: Only cancel the PPS workqueue if it exists (networking-stable-191125).
  • sfc: Remove 'PCIE error reporting unavailable' (bsc#1161472).
  • signal: Properly set TRACESIGNALLOSEINFO in _send_signal (bsc#1157463).
  • slcan: Fix memory leak in error path (bsc#1051510).
  • slip: Fix memory leak in slip_open error path (bsc#1051510).
  • slip: Fix use-after-free Read in slip_open (bsc#1051510).
  • smb3: Fix crash in SMB2openinit due to uninitialized field in compounding path (bsc#1144333).
  • smb3: fix leak in 'open on server' perf counter (bsc#1144333, bsc#1154355).
  • smb3: Fix persistent handles reconnect (bsc#1144333).
  • smb3: fix refcount underflow warning on unmount when no directory leases (bsc#1144333).
  • smb3: fix signing verification of large reads (bsc#1144333, bsc#1154355).
  • smb3: fix unmount hang in open_shroot (bsc#1144333, bsc#1154355).
  • smb3: improve handling of share deleted (and share recreated) (bsc#1144333, bsc#1154355).
  • smb3: Incorrect size for netname negotiate context (bsc#1144333, bsc#1154355).
  • smb3: remove confusing dmesg when mounting with encryption ('seal') (bsc#1144333).
  • soc: imx: gpc: fix PDN delay (bsc#1051510).
  • soc: qcom: wcnss_ctrl: Avoid string overflow (bsc#1051510).
  • spi: atmel: Fix CS high support (bsc#1051510).
  • spi: atmel: fix handling of cs_change set on non-last xfer (bsc#1051510).
  • spi: fsl-lpspi: Prevent FIFO under/overrun by default (bsc#1051510).
  • spi: mediatek: Do not modify spi_transfer when transfer (bsc#1051510).
  • spi: mediatek: use correct mata->xfer_len when in fifo transfer (bsc#1051510).
  • spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch (bsc#1051510).
  • spi: omap2-mcspi: Set FIFO DMA trigger level to word length (bsc#1051510).
  • spi: pic32: Use proper enum in dmaengineprepslave_rg (bsc#1051510).
  • spi: rockchip: initialize dmaslaveconfig properly (bsc#1051510).
  • spi: spidev: Fix OF tree warning logic (bsc#1051510).
  • staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bsc#1051510).
  • staging: iio: adt7316: Fix i2c data reading, set the data field (bsc#1051510).
  • staging: rtl8188eu: fix interface sanity check (bsc#1051510).
  • staging: rtl8192e: fix potential use after free (bsc#1051510).
  • staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids (bsc#1051510).
  • staging: rtl8723bs: Drop ACPI device ids (bsc#1051510).
  • staging: wlan-ng: ensure error return is actually returned (bsc#1051510).
  • stm class: Fix a double free of stmsourcedevice (bsc#1051510).
  • supported.conf:
  • synclinkgt(): fix compatioctl() (bsc#1051510).
  • tcp: clear tp->packets_out when purging write queue (bsc#1160560).
  • tcp: exit if nothing to retransmit on RTO timeout (bsc#1160560, stable 4.14.159).
  • tcp: md5: fix potential overestimation of TCP option space (networking-stable-191216).
  • tcpnv: fix potential integer overflow in tcpnvacked (bsc#1051510).
  • thermal: Fix deadlock in thermal thermalzonedevice_check (bsc#1051510).
  • thunderbolt: Fix lockdep circular locking depedency warning (git-fixes).
  • tipc: Avoid copying bytes beyond the supplied data (bsc#1051510).
  • tipc: check bearer name with right length in tipcnlcompatbearerenable (bsc#1051510).
  • tipc: check link name with right length in tipcnlcompatlinkset (bsc#1051510).
  • tipc: check msg->req data len in tipcnlcompatbearerdisable (bsc#1051510).
  • tipc: compat: allow tipc commands without arguments (bsc#1051510).
  • tipc: fix a missing check of genlmsg_put (bsc#1051510).
  • tipc: fix link name length check (bsc#1051510).
  • tipc: fix memory leak in tipcnlcompatpubldump (bsc#1051510).
  • tipc: fix skb may be leaky in tipclinkinput (bsc#1051510).
  • tipc: fix tipcmondelete() oops in tipcenablebearer() error path (bsc#1051510).
  • tipc: fix wrong timeout input for tipcwaitfor_cond() (bsc#1051510).
  • tipc: handle the err returned from cmd header function (bsc#1051510).
  • tipc: pass tunnel dev as NULL to udptunnel(6)xmit_skb (bsc#1051510).
  • tipc: tipc clang warning (bsc#1051510).
  • tools/power/x86/intel-speed-select: Fix a read overflow in isstsettdplevelmsr() (bsc#1111666).
  • tools: bpftool: fix arguments for perr() in doevent_pipe() (bsc#1109837).
  • tpm: add check after commands attribs tab allocation (bsc#1051510).
  • tracing: Have the histogram compare functions convert to u64 first (bsc#1160210).
  • tracing: xen: Ordered comparison of function pointers (git-fixes).
  • tty: serial: fsllpuart: use the sg count from dmamap_sg (bsc#1051510).
  • tty: serial: imx: use the sg count from dmamapsg (bsc#1051510).
  • tty: serial: msm_serial: Fix flow control (bsc#1051510).
  • tty: serial: pchuart: correct usage of dmaunmap_sg (bsc#1051510).
  • tun: fix data-race in gronormallist() (bsc#1111666).
  • uaccess: Add non-pagefault user-space write function (bsc#1083647).
  • ubifs: Correctly initialize c->minlogbytes (bsc#1158641).
  • ubifs: Limit the number of pages in shrink_liability (bsc#1158643).
  • udp: use skbqueueemptylockless() (networking-stable-1911_05).
  • usb-serial: cp201x: support Mark-10 digital force gauge (bsc#1051510).
  • usb: adutux: fix interface sanity check (bsc#1051510).
  • usb: Allow USB device to be warm reset in suspended state (bsc#1051510).
  • usb: atm: ueagle-atm: add missing endpoint check (bsc#1051510).
  • usb: chaoskey: fix error case of a timeout (git-fixes).
  • usb: chipidea: Fix otg event handler (bsc#1051510).
  • usb: chipidea: host: Disable port power only if previously enabled (bsc#1051510).
  • usb: chipidea: imx: enable OTG overcurrent in case USB subsystem is already started (bsc#1051510).
  • usb: core: hub: Improved device recognition on remote wakeup (bsc#1051510).
  • usb: core: urb: fix URB structure initialization function (bsc#1051510).
  • usb: documentation: flags on usb-storage versus UAS (bsc#1051510).
  • usb: dwc3: debugfs: Properly print/set link state for HS (bsc#1051510).
  • usb: dwc3: do not log probe deferrals; but do log other error codes (bsc#1051510).
  • usb: dwc3: ep0: Clear started flag on completion (bsc#1051510).
  • usb: dwc3: gadget: Check ENBLSLPM before sending ep command (bsc#1051510).
  • usb: dwc3: turn off VBUS when leaving host mode (bsc#1051510).
  • usb: gadget: fecm: Use atomict to track in-flight request (bsc#1051510).
  • usb: gadget: fncm: Use atomict to track in-flight request (bsc#1051510).
  • usb: gadget: pch_udc: fix use after free (bsc#1051510).
  • usb: gadget: udc: fotg210-udc: Fix a sleep-in-atomic-context bug in fotg210getstatus() (bsc#1051510).
  • usb: gadget: uvc: configfs: Drop leaked references to config items (bsc#1051510).
  • usb: gadget: uvc: configfs: Prevent format changes after linking header (bsc#1051510).
  • usb: gadget: uvc: Factor out video USB request queueing (bsc#1051510).
  • usb: gadget: uvc: Only halt video streaming endpoint in bulk mode (bsc#1051510).
  • usb: gadget: u_serial: add missing port entry locking (bsc#1051510).
  • usb: idmouse: fix interface sanity checks (bsc#1051510).
  • usb: misc: appledisplay: fix backlight update_status return code (bsc#1051510).
  • usb: mon: Fix a deadlock in usbmon between mmap and read (bsc#1051510).
  • usb: mtu3: fix dbginfo in qmutxzlperrorhandler (bsc#1051510).
  • usb: musb: dma: Correct parameter passed to IRQ handler (bsc#1051510).
  • usb: musb: fix idling for suspend after disconnect interrupt (bsc#1051510).
  • usb: roles: fix a potential use after free (git-fixes).
  • usb: serial: ch341: handle unbound port at reset_resume (bsc#1051510).
  • usb: serial: ftdi_sio: add device IDs for U-Blox C099-F9P (bsc#1051510).
  • usb: serial: io_edgeport: add missing active-port sanity check (bsc#1051510).
  • usb: serial: io_edgeport: fix epic endpoint lookup (bsc#1051510).
  • usb: serial: io_edgeport: handle unbound ports on URB completion (bsc#1051510).
  • usb: serial: io_edgeport: use irqsave() in USB's complete callback (bsc#1051510).
  • usb: serial: ir-usb: add missing endpoint sanity check (bsc#1051510).
  • usb: serial: ir-usb: fix IrLAP framing (bsc#1051510).
  • usb: serial: ir-usb: fix link-speed handling (bsc#1051510).
  • usb: serial: keyspan: handle unbound ports (bsc#1051510).
  • usb: serial: mos7720: fix remote wakeup (git-fixes).
  • usb: serial: mos7840: add USB ID to support Moxa UPort 2210 (bsc#1051510).
  • usb: serial: mos7840: fix remote wakeup (git-fixes).
  • usb: serial: opticon: fix control-message timeouts (bsc#1051510).
  • usb: serial: option: add support for DW5821e with eSIM support (bsc#1051510).
  • usb: serial: option: add support for Foxconn T77W968 LTE modules (bsc#1051510).
  • usb: serial: option: Add support for Quectel RM500Q (bsc#1051510).
  • usb: serial: quatech2: handle unbound ports (bsc#1051510).
  • usb: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (bsc#1051510).
  • usb: serial: suppress driver bind attributes (bsc#1051510).
  • usb: typec: tcpci: mask event interrupts when remove driver (bsc#1051510).
  • usb: uas: heed CAPACITY_HEURISTICS (bsc#1051510).
  • usb: uas: honor flag to avoid CAPACITY16 (bsc#1051510).
  • usb: xhci-mtk: fix ISOC error when interval is zero (bsc#1051510).
  • usb: xhci: Fix build warning seen with CONFIG_PM=n (bsc#1051510).
  • usb: xhci: only set D3hot for pci device (bsc#1051510).
  • usbip: Fix receive error in vhci-hcd when using scatter-gather (bsc#1051510).
  • usbip: tools: fix fd leakage in the function of readattrusbip_status (git-fixes).
  • vfio-ccw: Fix misleading comment when setting orb.cmd.c64 (bsc#1051510).
  • vfio-ccw: Set panr to 0 if memory allocation fails for paiova_pfn (bsc#1051510).
  • vfio: ccw: push down unsupported IDA check (bsc#1156471 LTC#182362).
  • vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 (bsc#1051510).
  • video/hdmi: Fix AVI bar unpack (git-fixes).
  • video: backlight: Add devres versions of offindbacklight (bsc#1090888) Taken for 6010831dde5.
  • video: backlight: Add offindbacklight helper in backlight.c (bsc#1090888) Taken for 6010831dde5.
  • virtio/s390: fix race on airq_areas (bsc#1051510).
  • virtioconsole: allocate inbufs in addport() only if it is needed (git-fixes).
  • virtio_ring: fix return code on DMA mapping fails (git-fixes).
  • vmxnet3: turn off lro when rxcsum is disabled (bsc#1157499).
  • vsock/virtio: fix sock refcnt holding during the shutdown (git-fixes).
  • watchdog: meson: Fix the wrong value of left time (bsc#1051510).
  • watchdog: sama5d4: fix WDD value to be always set to max (bsc#1051510).
  • wil6210: drop Rx multicast packets that are looped-back to STA (bsc#1111666).
  • wil6210: fix debugfs memory access alignment (bsc#1111666).
  • wil6210: fix invalid memory access for rxbuffmgmt debugfs (bsc#1111666).
  • wil6210: fix L2 RX status handling (bsc#1111666).
  • wil6210: fix locking in wmi_call (bsc#1111666).
  • wil6210: fix RGFCAFICR address for Talyn-MB (bsc#1111666).
  • wil6210: prevent usage of tx ring 0 for eDMA (bsc#1111666).
  • wil6210: set edma variables only for Talyn-MB devices (bsc#1111666).
  • workqueue: Fix pwq ref leak in rescuer_thread() (bsc#1160211).
  • x86/alternatives: Add int3emulatecall() selftest (bsc#1153811).
  • x86/alternatives: Fix int3emulatecall() selftest stack corruption (bsc#1153811).
  • x86/kgbd: Use NMIVECTOR not APICDM_NMI (bsc#1114279).
  • x86/mce/AMD: Allow any CPU to initialize the smca_banks array (bsc#1114279).
  • x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks (bsc#1114279).
  • x86/MCE/AMD: Do not use rdmsrsafeoncpu() in smcaconfigure() (bsc#1114279).
  • x86/mce: Fix possibly incorrect severity calculation on AMD (bsc#1114279).
  • x86/mm/pkeys: Fix typo in Documentation/x86/protection-keys.txt (bsc#1078248).
  • x86/pkeys: Update documentation about availability (bsc#1078248).
  • x86/resctrl: Fix an imbalance in domainremovecpu() (bsc#1114279).
  • x86/resctrl: Fix potential lockdep warning (bsc#1114279).
  • x86/resctrl: Fix potential memory leak (bsc#1114279).
  • x86/resctrl: Prevent NULL pointer dereference when reading mondata (bsc#1114279).
  • x86/speculation/taa: Fix printing of TAAMSGSMT on IBRS_ALL CPUs (bsc#1158068).
  • x86/speculation: Fix incorrect MDS/TAA mitigation status (bsc#1114279).
  • x86/speculation: Fix redundant MDS mitigation message (bsc#1114279).
  • xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917).
  • xen/blkback: Avoid unmapping unmapped grant pages (bsc#1065600).
  • xen/blkfront: Adjust indentation in xlvbdallocgendisk (bsc#1065600).
  • xfrm: Fix transport mode skb control buffer usage (bsc#1161552).
  • xfs: Fix tail rounding in xfsallocfile_space() (bsc#1161087, bsc#1153917).
  • xfs: Sanity check flags of Q_XQUOTARM call (bsc#1158652).
  • xhci: handle some XHCITRUSTTX_LENGTH quirks cases as default behaviour (bsc#1051510).
  • xhci: Increase STSHALT timeout in xhcisuspend() (bsc#1051510).
  • xsk: Fix registration of Rx-only sockets (bsc#1109837).
  • xsk: relax UMEM headroom alignment (bsc#1109837).
  • zd1211rw: fix storage endpoint lookup (git-fixes).
References

Affected packages

SUSE:Real Time Module 15 SP1 / kernel-rt

Package

Name
kernel-rt
Purl
purl:rpm/suse/kernel-rt&distro=SUSE%20Real%20Time%20Module%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-14.17.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-14.17.1",
            "dlm-kmp-rt": "4.12.14-14.17.1",
            "gfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-rt-devel": "4.12.14-14.17.1",
            "kernel-rt_debug-devel": "4.12.14-14.17.1",
            "cluster-md-kmp-rt": "4.12.14-14.17.1",
            "kernel-source-rt": "4.12.14-14.17.1",
            "kernel-rt": "4.12.14-14.17.1",
            "ocfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-syms-rt": "4.12.14-14.17.1",
            "kernel-rt-base": "4.12.14-14.17.1"
        }
    ]
}

SUSE:Real Time Module 15 SP1 / kernel-rt_debug

Package

Name
kernel-rt_debug
Purl
purl:rpm/suse/kernel-rt_debug&distro=SUSE%20Real%20Time%20Module%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-14.17.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-14.17.1",
            "dlm-kmp-rt": "4.12.14-14.17.1",
            "gfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-rt-devel": "4.12.14-14.17.1",
            "kernel-rt_debug-devel": "4.12.14-14.17.1",
            "cluster-md-kmp-rt": "4.12.14-14.17.1",
            "kernel-source-rt": "4.12.14-14.17.1",
            "kernel-rt": "4.12.14-14.17.1",
            "ocfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-syms-rt": "4.12.14-14.17.1",
            "kernel-rt-base": "4.12.14-14.17.1"
        }
    ]
}

SUSE:Real Time Module 15 SP1 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
purl:rpm/suse/kernel-source-rt&distro=SUSE%20Real%20Time%20Module%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-14.17.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-14.17.1",
            "dlm-kmp-rt": "4.12.14-14.17.1",
            "gfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-rt-devel": "4.12.14-14.17.1",
            "kernel-rt_debug-devel": "4.12.14-14.17.1",
            "cluster-md-kmp-rt": "4.12.14-14.17.1",
            "kernel-source-rt": "4.12.14-14.17.1",
            "kernel-rt": "4.12.14-14.17.1",
            "ocfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-syms-rt": "4.12.14-14.17.1",
            "kernel-rt-base": "4.12.14-14.17.1"
        }
    ]
}

SUSE:Real Time Module 15 SP1 / kernel-syms-rt

Package

Name
kernel-syms-rt
Purl
purl:rpm/suse/kernel-syms-rt&distro=SUSE%20Real%20Time%20Module%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-14.17.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-14.17.1",
            "dlm-kmp-rt": "4.12.14-14.17.1",
            "gfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-rt-devel": "4.12.14-14.17.1",
            "kernel-rt_debug-devel": "4.12.14-14.17.1",
            "cluster-md-kmp-rt": "4.12.14-14.17.1",
            "kernel-source-rt": "4.12.14-14.17.1",
            "kernel-rt": "4.12.14-14.17.1",
            "ocfs2-kmp-rt": "4.12.14-14.17.1",
            "kernel-syms-rt": "4.12.14-14.17.1",
            "kernel-rt-base": "4.12.14-14.17.1"
        }
    ]
}