openSUSE-SU-2019:1571-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:1571-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:1571-1
Related
Published
2019-06-18T11:29:22Z
Modified
2019-06-18T11:29:22Z
Summary
Security update for the Linux Kernel
Details

The openSUSE Leap 15.1 was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-11477: A sequence of SACKs may have been crafted by a remote attacker such that one can trigger an integer overflow, leading to a kernel panic. (bsc#1137586).
  • CVE-2019-11478: It was possible to send a crafted sequence of SACKs which would fragment the TCP retransmission queue. A remote attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. (bsc#1137586)
  • CVE-2019-11479: It was possible to send a crafted sequence of SACKs which would fragment the RACK send map. A remote attacker may be able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. This would have resulted in excess resource consumption due to low mss values. (bsc#1137586)
  • CVE-2019-12819: The function _mdiobusregister() in drivers/net/phy/mdiobus.c calls putdevice(), which will trigger a fixedmdiobus_init use-after-free. This will cause a denial of service (bnc#1138291).
  • CVE-2019-12818: The nfcllcpbuildtlv function in net/nfc/llcpcommands.c may return NULL. If the caller did not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfcllcpbuildgb in net/nfc/llcpcore.c (bnc#1138293).
  • CVE-2019-12456: An issue was discovered in the MPT3COMMAND case in ctlioctlmain in drivers/scsi/mpt3sas/mpt3sasctl.c that allowed local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a 'double fetch' vulnerability. (bnc#1136922)
  • CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel physefisetvirtualaddressmap in arch/x86/platform/efi/efi.c and eficallphysprolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures (bnc#1136598).
  • CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network (bnc#1136424).
  • CVE-2019-10124: An attacker could exploit an issue in the hwpoison implementation to cause a denial of service (BUG). (bsc#1130699)
  • CVE-2019-12382: In the drmloadedidfirmware in drivers/gpu/drm/drmedid_load.c was an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1136586).
  • CVE-2019-11487: The Linux kernel allowed page->refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipefs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests (bnc#1133190).

The following non-security bugs were fixed:

  • ACPI: Add Hygon Dhyana support ().
  • ACPI: fix menuconfig presentation of ACPI submenu (bsc#1117158).
  • ACPI / property: fix handling of datanodes in acpigetnextsubnode() (bsc#1051510).
  • ALSA: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).
  • ALSA: hda/realtek - Enable micmute LED for Huawei laptops (bsc#1051510).
  • ALSA: hda/realtek - Improve the headset mic for Acer Aspire laptops (bsc#1051510).
  • ALSA: hda/realtek - Set default power save node to 0 (bsc#1051510).
  • ALSA: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
  • ALSA: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
  • arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).
  • arm64: acpi: fix alignment fault in accessing ACPI (bsc#1117158).
  • arm64: Export savestacktrace_tsk() (jsc#SLE-4214).
  • arm64: fix ACPI dependencies (bsc#1117158).
  • arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158).
  • arm64/x86: Update config files. Use CONFIGARCHSUPPORTS_ACPI
  • ARM: iop: do not use using 64-bit DMA masks (bsc#1051510).
  • ARM: orion: do not use using 64-bit DMA masks (bsc#1051510).
  • ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).
  • ASoC: eukrea-tlv320: fix a leaked reference by adding missing ofnodeput (bsc#1051510).
  • ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
  • ASoC: fslsai: Update isslave_mode with correct value (bsc#1051510).
  • ASoC: fslutils: fix a leaked reference by adding missing ofnode_put (bsc#1051510).
  • ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).
  • batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).
  • bitmap: Add bitmapalloc(), bitmapzalloc() and bitmap_free() (jsc#SLE-4797).
  • blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
  • block: Do not revalidate bdev of hidden gendisk (bsc#1120091).
  • Bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#1135556).
  • bnx2x: Add support for detection of P2P event packets (bsc#1136498 jsc#SLE-4699).
  • bnx2x: Bump up driver version to 1.713.36 (bsc#1136498 jsc#SLE-4699).
  • bnx2x: fix spelling mistake 'dicline' -> 'decline' (bsc#1136498 jsc#SLE-4699).
  • bnx2x: fix various indentation issues (bsc#1136498 jsc#SLE-4699).
  • bnx2x: Remove set but not used variable 'mfw_vn' (bsc#1136498 jsc#SLE-4699).
  • bnx2x: Replace magic numbers with macro definitions (bsc#1136498 jsc#SLE-4699).
  • bnx2x: Use struct_size() in kzalloc() (bsc#1136498 jsc#SLE-4699).
  • bnx2x: Utilize FW 7.13.11.0 (bsc#1136498 jsc#SLE-4699).
  • bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices (bsc#1137224).
  • bnxt_en: Add support for BCM957504 (bsc#1137224).
  • bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#SLE-5954).
  • bnxten: Fix possible BUG() condition when calling pcidisable_msix() (bsc#1134090 jsc#SLE-5954).
  • bnxten: Fix possible crash in bnxthwrmringfree() under error conditions (bsc#1134090 jsc#SLE-5954).
  • bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#SLE-5954).
  • bnxten: Fix uninitialized variable usage in bnxtrx_pkt() (bsc#1134090 jsc#SLE-5954).
  • bnxten: Free short FW command HWRM memory in error path in bnxtinit_one() (bsc#1050242).
  • bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).
  • bnxten: Improve multicast address setup logic (networking-stable-1905_04).
  • bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).
  • bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#1134090 jsc#SLE-5954).
  • bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#SLE-5954).
  • bonding: fix event handling for stacked bonds (networking-stable-190419).
  • bpf: add maplookupelemsysonly for lookups from syscall side (bsc#1083647).
  • bpf: Add missed newline in verifier verbose log (bsc#1056787).
  • bpf, lru: avoid messing with eviction heuristics upon syscall lookup (bsc#1083647).
  • brcmfmac: convert devinitlock mutex to completion (bsc#1051510).
  • brcmfmac: fix missing checks for kmemdup (bsc#1051510).
  • brcmfmac: fix NULL pointer derefence during USB disconnect (bsc#1111666).
  • brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).
  • brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).
  • brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).
  • broadcom: Mark expected switch fall-throughs (bsc#1136498 jsc#SLE-4699).
  • btrfs: do not double unlock on error in btrfspunchhole (bsc#1136881).
  • btrfs: fix fsync not persisting changed attributes of a directory (bsc#1137151).
  • btrfs: fix race between ranged fsync and writeback of adjacent ranges (bsc#1136477).
  • btrfs: fix race updating log root item during fsync (bsc#1137153).
  • btrfs: fix wrong ctime and mtime of a directory after log replay (bsc#1137152).
  • btrfs: qgroup: Check bg while resuming relocation to avoid NULL pointer dereference (bsc#1134806).
  • btrfs: reloc: Also queue orphan reloc tree for cleanup to avoid BUG_ON() (bsc#1133612).
  • btrfs: tree-checker: detect file extent items with overlapping ranges (bsc#1136478).
  • chardev: add additional check for minor range overlap (bsc#1051510).
  • chelsio: use BUG() instead of BUG_ON(1) (bsc#1136345 jsc#SLE-4681).
  • config: arm64: enable CN99xx uncore pmu References: bsc#1117114
  • configfs: Fix use-after-free when accessing sd->s_dentry (bsc#1051510).
  • cpufreq: Add Hygon Dhyana support ().
  • cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
  • crypto: chcr - ESN for Inline IPSec Tx (bsc#1136353 jsc#SLE-4688).
  • crypto: chcr - small packet Tx stalls the queue (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - avoid using sa_entry imm (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - check setmsglen overflow in generate_b0 (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - cleanup:send addr as value in function argument (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - clean up various indentation issues (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - count incomplete block in IV (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Fixed Traffic Stall (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Fix NULL pointer dereference (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Fix passing zero to 'PTRERR' warning in chcraead_op (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Fix softlockup with heavy I/O (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Fix wrong error counter increments (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Handle PCI shutdown event (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Inline single pdu only (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - remove set but not used variable 'kctx_len' (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - remove set but not used variables 'adap' (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Reset counters on cxgb4 Detach (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Swap location of AAD and IV sent in WR (bsc#1136353 jsc#SLE-4688).
  • crypto: chelsio - Use same value for both channel in single WR (bsc#1136353 jsc#SLE-4688).
  • crypto: chtls - remove cdevlistlock (bsc#1136353 jsc#SLE-4688).
  • crypto: chtls - remove set but not used variables 'err, adap, request, hws' (bsc#1136353 jsc#SLE-4688).
  • crypto: prefix header search paths with $(srctree)/ (bsc#1136353 jsc#SLE-4688).
  • crypto: qat - move temp buffers off the stack (jsc#SLE-4818).
  • crypto: qat - no need to check return value of debugfs_create functions (jsc#SLE-4818).
  • crypto: qat - Remove unused goto label (jsc#SLE-4818).
  • crypto: qat - Remove VLA usage (jsc#SLE-4818).
  • crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).
  • crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).
  • cxgb4: Add new T6 PCI device ids 0x608b (bsc#1136345 jsc#SLE-4681).
  • cxgb4: add tcb flags and tcb rpl struct (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Add VF Link state support (bsc#1136345 jsc#SLE-4681).
  • cxgb4/chtls: Prefix adapter flags with CXGB4 (bsc#1136345 jsc#SLE-4681).
  • cxgb4/cxgb4vf: Display advertised FEC in ethtool (bsc#1136345 jsc#SLE-4681).
  • cxgb4/cxgb4vf: Fix up netdev->hw_features (bsc#1136345 jsc#SLE-4681).
  • cxgb4/cxgb4vf_main: Mark expected switch fall-through (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Delete all hash and TCAM filters before resource cleanup (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Do not return EAGAIN when TCAM is full (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Enable hash filter with offload (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Enable outer UDP checksum offload for T6 (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Fix error path in cxgb4initmodule (bsc#1136345 jsc#SLE-4681).
  • cxgb4: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).
  • cxgb4: kfree mhp after the debug print (bsc#1136345 jsc#SLE-4681).
  • cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1136345 jsc#SLE-4681).
  • cxgb4: remove DEFINESIMPLEDEBUGFS_FILE() (bsc#1136345 jsc#SLE-4681).
  • cxgb4: remove set but not used variables 'multitrc, speed' (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Revert 'cxgb4: Remove SGEHOSTPAGE_SIZE dependency on page size' (bsc#1136345 jsc#SLE-4681).
  • cxgb4: TLS record offload enable (bsc#1136345 jsc#SLE-4681).
  • cxgb4: Update 1.23.3.0 as the latest firmware supported (bsc#1136345 jsc#SLE-4681).
  • cxgb4: use firmware API for validating filter spec (bsc#1136345 jsc#SLE-4681).
  • cxgb4vf: Call netifcarrieroff properly in pci_probe (bsc#1136347 jsc#SLE-4683).
  • cxgb4vf: Enter debugging mode if FW is inaccessible (bsc#1136347 jsc#SLE-4683).
  • cxgb4vf: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).
  • cxgb4vf: Prefix adapter flags with CXGB4VF (bsc#1136347 jsc#SLE-4683).
  • cxgb4vf: Revert force link up behaviour (bsc#1136347 jsc#SLE-4683).
  • dmaengine: atxdmac: remove BUGON macro in tasklet (bsc#1111666).
  • dmaengine: ioat: constify pcideviceid (jsc#SLE-5442).
  • dmaengine: ioatdma: add descriptor pre-fetch support for v3.4 (jsc#SLE-5442).
  • dmaengine: ioatdma: Add intr_coalesce sysfs entry (jsc#SLE-5442).
  • dmaengine: ioatdma: Add Snow Ridge ioatdma device id (jsc#SLE-5442).
  • dmaengine: ioatdma: disable DCA enabling on IOATDMA v3.4 (jsc#SLE-5442).
  • dmaengine: ioatdma: set the completion address register after channel reset (jsc#SLE-5442).
  • dmaengine: ioatdma: support latency tolerance report (LTR) for v3.4 (jsc#SLE-5442).
  • dmaengine: ioat: do not use DMAERRORCODE (jsc#SLE-5442).
  • dmaengine: ioat: fix prototype of ioatenumeratechannels (jsc#SLE-5442).
  • dmaengine: pl330: _stop: clear interrupt status (bsc#1111666).
  • dmaengine: Replace WARNTAINTONCE() with prwarnonce() (jsc#SLE-5442).
  • dmaengine: tegra210-adma: Fix crash during probe (bsc#1111666).
  • dmaengine: tegra210-adma: restore channel status (bsc#1111666).
  • docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).
  • Documentation: Add MDS vulnerability documentation (bsc#1135642).
  • Documentation: Correct the possible MDS sysfs values (bsc#1135642).
  • Documentation: perf: Add documentation for ThunderX2 PMU uncore driver ().
  • drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
  • drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).
  • drbd: narrow rcureadlock in drbdsynchandshake (bsc#1051510).
  • drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).
  • drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).
  • drivers/dma/ioat: Remove now-redundant smpreadbarrier_depends() (jsc#SLE-5442).
  • drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver ().
  • drm: add fallback override/firmware EDID modes workaround (bsc#1111666).
  • drm: add non-desktop quirk for Valve HMDs (bsc#1111666).
  • drm: add non-desktop quirks to Sensics and OSVR headsets (bsc#1111666).
  • drm/amd/display: Fix Divide by 0 in memory calculations (bsc#1111666).
  • drm/amd/display: fix releasing planes when exiting odm (bsc#1111666).
  • drm/amd/display: Set stream->mode_changed when connectors change (bsc#1111666).
  • drm/amd/display: Use plane->color_space for dpp if specified (bsc#1111666).
  • drm/amdgpu: fix old fence check in amdgpufenceemit (bsc#1051510).
  • drm/amdgpu/psp: move psp version specific function pointers to early_init (bsc#1111666).
  • drm/amdgpu: remove ATPXDGPUREQPOWERFOR_DISPLAYS check when hotplug-in (bsc#1111666).
  • drm: do not block fb changes for async plane updates (bsc#1111666).
  • drmdpcec: add note about good MegaChips 2900 CEC support (bsc#1136978).
  • drmdpcec: check that aux has a transfer function (bsc#1136978).
  • drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).
  • drm/edid: abstract override/firmware EDID retrieval (bsc#1111666).
  • drm: etnaviv: avoid DMA API warning when importing buffers (bsc#1111666).
  • drm/etnaviv: lock MMU while dumping core (bsc#1113722)
  • drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).
  • drm/i915/gvt: add 0x4dfc to gen9 save-restore list (bsc#1113722)
  • drm/i915/gvt: do not let TRTTE and 0x4dfc write passthrough to hardware (bsc#1051510).
  • drm/i915/gvt: Fix cmd length of VEBDIIECP (bsc#1113722)
  • drm/i915/gvt: Initialize intelgvtgtt_entry in stack (bsc#1111666).
  • drm/i915/gvt: refine ggtt range validation (bsc#1113722)
  • drm/i915/gvt: Tiled Resources mmios are in-context mmios for gen9+ (bsc#1113722)
  • drm/i915: Maintain consistent documentation subsection ordering (bsc#1111666).
  • drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
  • drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).
  • drm/lease: Make sure implicit planes are leased (bsc#1111666).
  • drm/mediatek: call drmatomichelper_shutdown() when unbinding driver (bsc#1111666).
  • drm/mediatek: call mtkdsistop() after mtkdrmcrtcatomicdisable() (bsc#1111666).
  • drm/mediatek: clear num_pipes when unbind driver (bsc#1111666).
  • drm/mediatek: fix unbind functions (bsc#1111666).
  • drm/mediatek: unbind components in mtkdrmunbind() (bsc#1111666).
  • drm/msm: a5xx: fix possible object reference leak (bsc#1111666).
  • drm/msm: fix fb references in async update (bsc#1111666).
  • drm/nouveau/bar/nv50: ensure BAR is mapped (bsc#1111666).
  • drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).
  • drm/nouveau/i2c: Disable i2c bus access after ->fini() (bsc#1113722)
  • drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change (bsc#1111666).
  • drm/nouveau/kms/gv100-: fix spurious window immediate interlocks (bsc#1111666).
  • drm/omap: dsi: Fix PM for display blank with paired dss_pll calls (bsc#1111666).
  • drm/panel: otm8009a: Add delay at the end of initialization (bsc#1111666).
  • drm/pl111: fix possible object reference leak (bsc#1111666).
  • drm/radeon: prefer lower reference dividers (bsc#1051510).
  • drm/sun4i: dsi: Change the start delay calculation (bsc#1111666).
  • drm/sun4i: dsi: Enforce boundaries on the start delay (bsc#1111666).
  • drm/sun4i: Fix sun8i HDMI PHY clock initialization (bsc#1111666).
  • drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz (bsc#1111666).
  • drm/v3d: Handle errors from IRQ setup (bsc#1111666).
  • drm/vmwgfx: Do not send drm sysfs hotplug events on initial master set (bsc#1051510).
  • drm/vmwgfx: integer underflow in vmwcmddxsetshader() leading to an invalid read (bsc#1051510).
  • drm/vmwgfx: NULL pointer dereference from vmwcmddxviewdefine() (bsc#1113722)
  • drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).
  • dt-bindings: clock: r8a7795: Remove CSIREF clock (bsc#1120902).
  • dt-bindings: clock: r8a7796: Remove CSIREF clock (bsc#1120902).
  • dt-bindings: net: Add binding for the external clock for TI WiLink (bsc#1085535).
  • dt-bindings: rtc: sun6i-rtc: Fix register range in example (bsc#1120902).
  • e1000e: Disable runtime PM on CNP+ (jsc#SLE-4804).
  • e1000e: Exclude device from suspend direct complete optimization (jsc#SLE-4804).
  • e1000e: fix a missing check for return value (jsc#SLE-4804).
  • EDAC, amd64: Add Hygon Dhyana support ().
  • efi: add API to reserve memory persistently across kexec reboot (bsc#1117158).
  • efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).
  • efi/arm: Do not mark ACPI reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566). Enable NFSv4.2 support - jsc@PM-231 This requires a module parameter for NFSv4.2 to actually be available on SLE12 and SLE15-SP0
  • efi/arm: libstub: add a root memreserve config table (bsc#1117158).
  • efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).
  • efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).
  • efi/arm: Revert 'Defer persistent reservations until after paging_init()' (bsc#1117158).
  • efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).
  • efi: honour memory reservations passed via a linux specific config table (bsc#1117158).
  • efi: Permit calling efimemreserve_persistent() from atomic context (bsc#1117158).
  • efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158).
  • efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).
  • efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).
  • ext4: avoid panic during forced reboot due to aborted journal (bsc#1126356).
  • ext4: fix data corruption caused by overlapping unaligned and aligned IO (bsc#1136428).
  • ext4: make sanity check in mballoc more strict (bsc#1136439).
  • ext4: wait for outstanding dio during truncate in nojournal mode (bsc#1136438).
  • extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).
  • fbdev: fix divide error in fbvarto_videomode (bsc#1113722)
  • fbdev: fix WARNING in _allocpages_nodemask bug (bsc#1113722)
  • firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).
  • fm10k: TRIVIAL cleanup of extra spacing in function comment (jsc#SLE-4796).
  • fm10k: use struct_size() in kzalloc() (jsc#SLE-4796).
  • fs/sync.c: syncfilerange(2) may use WBSYNCALL writeback (bsc#1136432).
  • fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount (bsc#1136435).
  • ftrace/x86_64: Emulate call function while updating in breakpoint handler (bsc#1099658).
  • fuse: fallocate: fix return with locked inode (bsc#1051510).
  • fuse: fix writepages on 32bit (bsc#1051510).
  • fuse: honor RLIMITFSIZE in fusefile_fallocate (bsc#1051510).
  • gpio: fix gpio-adp5588 build errors (bsc#1051510).
  • gpio: Remove obsolete comment about gpiochipfreehogs() usage (bsc#1051510).
  • HID: core: move Usage Page concatenation to Main item (bsc#1093389).
  • HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
  • HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).
  • HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).
  • HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).
  • HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
  • HID: wacom: Add support for Pro Pen slim (bsc#1051510).
  • HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).
  • HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).
  • HID: wacom: Do not report anything prior to the tool entering range (bsc#1051510).
  • HID: wacom: Do not set tool type until we're in range (bsc#1051510).
  • HID: wacom: fix mistake in printk (bsc#1051510).
  • HID: wacom: generic: add the 'Report Valid' usage (bsc#1051510).
  • HID: wacom: generic: Ignore HIDDGBATTERYSTRENTH == 0 (bsc#1051510).
  • HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).
  • HID: wacom: generic: Refactor generic battery handling (bsc#1051510).
  • HID: wacom: generic: Report AES battery information (bsc#1051510).
  • HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).
  • HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).
  • HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).
  • HID: wacom: generic: Send BTNTOOLPEN in prox once the pen enters range (bsc#1051510).
  • HID: wacom: generic: Support multiple tools per report (bsc#1051510).
  • HID: wacom: generic: Use generic codepath terminology in wacomwacpen_report (bsc#1051510).
  • HID: wacom: Mark expected switch fall-through (bsc#1051510).
  • HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).
  • HID: wacom: Move HID fix for AES serial number into wacomhidusage_quirk (bsc#1051510).
  • HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).
  • HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).
  • HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).
  • HID: wacom: Replace touchmax fixup code with static touchmax definitions (bsc#1051510).
  • HID: wacom: Send BTNTOUCH in response to INTUOSP2BT eraser contact (bsc#1051510).
  • HID: wacom: Support 'in range' for Intuos/Bamboo tablets where possible (bsc#1051510).
  • HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).
  • HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).
  • HID: wacom: wacomwaccollection() is local to wacom_wac.c (bsc#1051510).
  • HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).
  • hwmon: (core) add thermal sensors only if dev->of_node is present (bsc#1051510).
  • hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).
  • hwrng: omap - Set default quality (bsc#1051510).
  • i2c: dev: fix potential memory leak in i2cdevioctlrdwr (bsc#1051510).
  • i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).
  • i2c: synquacer: fix synquaceri2cdoxfer() return value (bsc#1111666).
  • i40e: Able to add up to 16 MAC filters on an untrusted VF (jsc#SLE-4797).
  • i40e: add new pci id for X710/XXV710 N3000 cards (jsc#SLE-4797).
  • i40e: add num_vectors checker in iwarp handler (jsc#SLE-4797).
  • i40e: Add support FEC configuration for Fortville 25G (jsc#SLE-4797).
  • i40e: Add support for X710 B/P & SFP+ cards (jsc#SLE-4797).
  • i40e: add tracking of AF_XDP ZC state for each queue pair (jsc#SLE-4797).
  • i40e: change behavior on PF in response to MDD event (jsc#SLE-4797).
  • i40e: Changed maximum supported FW API version to 1.8 (jsc#SLE-4797).
  • i40e: Change unmatched function types (jsc#SLE-4797).
  • i40e: check queue pairs num in config queues handler (jsc#SLE-4797).
  • i40e: clean up several indentation issues (jsc#SLE-4797).
  • i40e: do not allow changes to HW VLAN stripping on active port VLANs (jsc#SLE-4797).
  • i40e: Fix for 10G ports LED not blinking (jsc#SLE-4797).
  • i40e: Fix for allowing too many MDD events on VF (jsc#SLE-4797).
  • i40e: fix i40eptpadjtime when given a negative delta (jsc#SLE-4797).
  • i40e: Fix misleading error message (jsc#SLE-4797).
  • i40e: fix misleading message about promisc setting on un-trusted VF (jsc#SLE-4797).
  • i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c (jsc#SLE-4797).
  • i40e: Fix the typo in adding 40GE KR4 mode (jsc#SLE-4797).
  • i40e: Further implementation of LLDP (jsc#SLE-4797).
  • i40e: Implement DDP support in i40e driver (jsc#SLE-4797).
  • i40e: increase indentation (jsc#SLE-4797).
  • i40e: Introduce recovery mode support (jsc#SLE-4797).
  • i40e: Limiting RSS queues to CPUs (jsc#SLE-4797).
  • i40e: Memory leak in i40econfigiwarp_qvlist (jsc#SLE-4797).
  • i40e: missing input validation on VF message handling by the PF (jsc#SLE-4797).
  • i40e: move i40exskumem function (jsc#SLE-4797).
  • i40e: print PCI vendor and device ID during probe (jsc#SLE-4797).
  • i40e: Queues are reserved despite 'Invalid argument' error (jsc#SLE-4797).
  • i40e: remove debugfs tx_timeout support (jsc#SLE-4797).
  • i40e: remove error msg when vf with port vlan tries to remove vlan 0 (jsc#SLE-4797).
  • i40e: Remove misleading messages for untrusted VF (jsc#SLE-4797).
  • i40e: remove out-of-range comparisons in i40evalidatecloud_filter (jsc#SLE-4797).
  • i40e: Remove umem from VSI (jsc#SLE-4797).
  • i40e: Report advertised link modes on 40GBase_LR4, CR4 and fibre (jsc#SLE-4797).
  • i40e: Report advertised link modes on 40GBASE_SR4 (jsc#SLE-4797).
  • i40e: Revert ShadowRAM checksum calculation change (jsc#SLE-4797).
  • i40e: save PTP time before a device reset (jsc#SLE-4797).
  • i40e: Setting VF to VLAN 0 requires restart (jsc#SLE-4797).
  • i40e: ShadowRAM checksum calculation change (jsc#SLE-4797).
  • i40e: The driver now prints the API version in error message (jsc#SLE-4797).
  • i40e: Update i40einitdcb to return correct error (jsc#SLE-4797).
  • i40e: update version number (jsc#SLE-4797).
  • i40e: update version number (jsc#SLE-4797).
  • i40e: Use struct_size() in kzalloc() (jsc#SLE-4797).
  • i40e: VF's promiscuous attribute is not kept (jsc#SLE-4797).
  • i40e: Wrong truncation from u16 to u8 (jsc#SLE-4797).
  • i40iw: Avoid panic when handling the inetdev event (jsc#SLE-4793).
  • i40iw: remove support for ibgetvector_affinity (jsc#SLE-4793).
  • i40iw: remove use of VLANTAGPRESENT (jsc#SLE-4793).
  • IB/hfi1: Add debugfs to control expansion ROM write protect (jsc#SLE-4925).
  • IB/hfi1: Add selected Rcv counters (jsc#SLE-4925).
  • IB/hfi1: Close VNIC sdma_progress sleep window (jsc#SLE-4925).
  • IB/hfi1: Consider LMC in 16B/bypass ingress packet check (jsc#SLE-4925).
  • IB/hfi1: Correctly process FECN and BECN in packets (jsc#SLE-4925).
  • IB/hfi1: Dump pio info for non-user send contexts (jsc#SLE-4925).
  • IB/hfi1: Eliminate opcode tests on mr deref (jsc#SLE-4925).
  • IB/hfi1: Failed to drain send queue when QP is put into error state (jsc#SLE-4925).
  • IB/hfi1: Fix the allocation of RSM table (jsc#SLE-4925).
  • IB/hfi1: Fix two format strings (jsc#SLE-4925).
  • IB/hfi1: Fix WQMEMRECLAIM warning (jsc#SLE-4925).
  • IB/hfi1: Ignore LNI errors before DC8051 transitions to Polling state (jsc#SLE-4925).
  • IB/hfi1: Incorrect sizing of sge for PIO will OOPs (jsc#SLE-4925).
  • IB/hfi1: Limit VNIC use of SDMA engines to the available count (jsc#SLE-4925).
  • IB/hfi1: Reduce lock contention on iowait_lock for sdma and pio (jsc#SLE-4925).
  • IB/hfi1: Remove overly conservative VM_EXEC flag check (jsc#SLE-4925).
  • IB/hfi1: Remove WARN_ON when freeing expected receive groups (jsc#SLE-4925).
  • IB/hfi1: Unreserve a reserved request when it is completed (jsc#SLE-4925).
  • IB/hw: Remove unneeded semicolons (bsc#1136456 jsc#SLE-4689).
  • ibmvnic: Add device identification to requested IRQs (bsc#1137739).
  • ibmvnic: Do not close unopened driver during reset (bsc#1137752).
  • ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).
  • ibmvnic: Refresh device multicast list after reset (bsc#1137752).
  • ibmvnic: remove set but not used variable 'netdev' (bsc#1137739).
  • IB/rdmavt: Add wcflags and wcimmdata to cq entry trace (jsc#SLE-4925).
  • IB/rdmavt: Fix frwr memory registration (jsc#SLE-4925).
  • IB/rdmavt: Fix loopback send with invalidate ordering (jsc#SLE-4925).
  • IB/{rdmavt, hfi1): Miscellaneous comment fixes (jsc#SLE-4925).
  • ice: Add 52 byte RSS hash key support (jsc#SLE-4803).
  • ice: add and use new iceforeachtrafficclass() macro (jsc#SLE-4803).
  • ice: Add code for DCB initialization part 1/4 (jsc#SLE-4803).
  • ice: Add code for DCB initialization part 2/4 (jsc#SLE-4803).
  • ice: Add code for DCB initialization part 3/4 (jsc#SLE-4803).
  • ice: Add code for DCB initialization part 4/4 (jsc#SLE-4803).
  • ice: Add code for DCB rebuild (jsc#SLE-4803).
  • ice: Add code to control FW LLDP and DCBX (jsc#SLE-4803).
  • ice: Add code to get DCB related statistics (jsc#SLE-4803).
  • ice: Add code to process LLDP MIB change events (jsc#SLE-4803).
  • ice: add const qualifier to mac_addr parameter (jsc#SLE-4803).
  • ice: Add ethtool private flag to make forcing link down optional (jsc#SLE-4803).
  • ice: Add ethtool setphysid handler (jsc#SLE-4803).
  • ice: Add function to program ethertype based filter rule on VSIs (jsc#SLE-4803).
  • ice: Add missing case in printlinkmsg for printing flow control (jsc#SLE-4803).
  • ice: Add missing PHY type to link settings (jsc#SLE-4803).
  • ice: Add more validation in icevccfgirqmap_msg (jsc#SLE-4803).
  • ice: Add priority information into VLAN header (jsc#SLE-4803).
  • ice: Add regidx variable in iceq_vector structure (jsc#SLE-4803).
  • ice: Add support for adaptive interrupt moderation (jsc#SLE-4803).
  • ice: Add support for new PHY types (jsc#SLE-4803).
  • ice: Add support for PF/VF promiscuous mode (jsc#SLE-4803).
  • ice: Allow for software timestamping (jsc#SLE-4803).
  • ice: Always free/allocate q_vectors (jsc#SLE-4803).
  • ice: Audit hotpath structures with pahole (jsc#SLE-4803).
  • ice: avoid multiple unnecessary de-references in probe (jsc#SLE-4803).
  • ice: Bump driver version (jsc#SLE-4803).
  • ice: Bump version (jsc#SLE-4803).
  • ice: Calculate ITR increment based on direct calculation (jsc#SLE-4803).
  • ice: change VF VSI tc info along with num_queues (jsc#SLE-4803).
  • ice: check for a leaf node presence (jsc#SLE-4803).
  • ice: clear VF ARQLEN register on reset (jsc#SLE-4803).
  • ice: code cleanup in ice_sched.c (jsc#SLE-4803).
  • ice: configure GLINT_ITR to always have an ITR gran of 2 (jsc#SLE-4803).
  • ice: Configure RSS LUT and HASH KEY in rebuild path (jsc#SLE-4803).
  • ice: Create a generic name for the icerxflg64_bits structure (jsc#SLE-4803).
  • ice: Create framework for VSI queue context (jsc#SLE-4803).
  • ice: Determine descriptor count and ring size based on PAGE_SIZE (jsc#SLE-4803).
  • ice: Disable sniffing VF traffic on PF (jsc#SLE-4803).
  • ice: Do not bail out when filter already exists (jsc#SLE-4803).
  • ice: Do not let VF know that it is untrusted (jsc#SLE-4803).
  • ice: Do not remove VLAN filters that were never programmed (jsc#SLE-4803).
  • ice: Do not set LB_EN for prune switch rules (jsc#SLE-4803).
  • ice: do not spam VFs with link messages (jsc#SLE-4803).
  • ice: Do not unnecessarily initialize local variable (jsc#SLE-4803).
  • ice: Enable LAN_EN for the right recipes (jsc#SLE-4803).
  • ice: Enable link events over the ARQ (jsc#SLE-4803).
  • ice: Enable MAC anti-spoof by default (jsc#SLE-4803).
  • ice: enable VF admin queue interrupts (jsc#SLE-4803).
  • ice : Ensure only valid bits are set in iceaqsetphycfg (jsc#SLE-4803).
  • ice: Fix added in VSI supported nodes calc (jsc#SLE-4803).
  • ice: Fix broadcast traffic in port VLAN mode (jsc#SLE-4803).
  • ice: Fix for adaptive interrupt moderation (jsc#SLE-4803).
  • ice: Fix for allowing too many MDD events on VF (jsc#SLE-4803).
  • ice: Fix for FC get rx/tx pause params (jsc#SLE-4803).
  • ice: fix iceremoveruleinternal vsilist handling (jsc#SLE-4803).
  • ice: Fix incorrect use of abbreviations (jsc#SLE-4803).
  • ice: Fix issue reclaiming resources back to the pool after reset (jsc#SLE-4803).
  • ice: Fix issue reconfiguring VF queues (jsc#SLE-4803).
  • ice: Fix issue when adding more than allowed VLANs (jsc#SLE-4803).
  • ice: fix issue where host reboots on unload when iommu=on (jsc#SLE-4803).
  • ice: Fix issue with VF attempt to delete default MAC address (jsc#SLE-4803).
  • ice: Fix issue with VF reset and multiple VFs support on PFs (jsc#SLE-4803).
  • ice: fix numeric overflow warning (jsc#SLE-4803).
  • ice: fix overlong string, update stats output (jsc#SLE-4803).
  • ice: fix some function prototype and signature style issues (jsc#SLE-4803).
  • ice: fix stack hogs from struct icevsictx structures (jsc#SLE-4803).
  • ice: fix static analysis warnings (jsc#SLE-4803).
  • ice: Fix the calculation of ICEMAXMTU (jsc#SLE-4803).
  • ice: fix the divide by zero issue (jsc#SLE-4803).
  • ice: Fix typos in code comments (jsc#SLE-4803).
  • ice: flush Tx pipe on disable queue timeout (jsc#SLE-4803).
  • ice: Gather the rx buf clean-up logic for better reuse (jsc#SLE-4803).
  • ice: Get resources per function (jsc#SLE-4803).
  • ice: Get rid of icepulltail (jsc#SLE-4803).
  • ice: Get VF VSI instances directly via PF (jsc#SLE-4803).
  • ice: Implement flow to reset VFs with PFR and other resets (jsc#SLE-4803).
  • ice: Implement getting and setting ethtool coalesce (jsc#SLE-4803).
  • ice: Implement pcierrorhandler ops (jsc#SLE-4803).
  • ice: Implement support for normal geteeprom[len] ethtool ops (jsc#SLE-4803).
  • ice: Introduce bulk update for page count (jsc#SLE-4803).
  • ice: Limit the iceaddrx_frag to frag addition (jsc#SLE-4803).
  • ice: map Rx buffer pages with DMA attributes (jsc#SLE-4803).
  • ice: Move aggregator list into ice_hw instance (jsc#SLE-4803).
  • ice: Offload SCTP checksum (jsc#SLE-4803).
  • ice: only use the VF for ICEVSIVF in icevsirelease (jsc#SLE-4803).
  • ice: Preserve VLAN Rx stripping settings (jsc#SLE-4803).
  • ice: Prevent unintended multiple chain resets (jsc#SLE-4803).
  • ice: Pull out page reuse checks onto separate function (jsc#SLE-4803).
  • ice: Put _ICEPREPAREDFORRESET check in icepreparefor_reset (jsc#SLE-4803).
  • ice: Reduce scope of variable in icevsicfg_rxqs (jsc#SLE-4803).
  • ice: Refactor a few Tx scheduler functions (jsc#SLE-4803).
  • ice: Refactor getting/setting coalesce (jsc#SLE-4803).
  • ice: Refactor link event flow (jsc#SLE-4803).
  • ice: Remove '2 BITS' comment (jsc#SLE-4803).
  • ice: Remove _alwaysunused attribute (jsc#SLE-4803).
  • ice: remove redundant variable and if condition (jsc#SLE-4803).
  • ice: Remove runtime change of PFINTOICRENA register (jsc#SLE-4803).
  • ice: Remove unnecessary braces (jsc#SLE-4803).
  • ice: Remove unnecessary newlines from log messages (jsc#SLE-4803).
  • ice: Remove unnecessary wait when disabling/enabling Rx queues (jsc#SLE-4803).
  • ice: Remove unused function prototype (jsc#SLE-4803).
  • ice: Remove unused function prototype (jsc#SLE-4803).
  • ice: Remove unused vsi_id field (jsc#SLE-4803).
  • ice: Reset all VFs with VFLR during SR-IOV init flow (jsc#SLE-4803).
  • ice: Resolve static analysis reported issue (jsc#SLE-4803).
  • ice: Restore VLAN switch rule if port VLAN existed before (jsc#SLE-4803).
  • ice: Retrieve rx_buf in separate function (jsc#SLE-4803).
  • ice: Return configuration error without queue to disable (jsc#SLE-4803).
  • ice: Rework queue management code for reuse (jsc#SLE-4803).
  • ice: Separate if conditions for icesetfeatures() (jsc#SLE-4803).
  • ice: Set LAN_EN for all directional rules (jsc#SLE-4803).
  • ice: Set physical link up/down when an interface is set up/down (jsc#SLE-4803).
  • ice: sizeof(<type>) should be avoided (jsc#SLE-4803).
  • ice: Suppress false-positive style issues reported by static analyzer (jsc#SLE-4803).
  • ice: Update comment regarding the ITRGRANS (jsc#SLE-4803).
  • ice: Update function header for _icevsigetqs (jsc#SLE-4803).
  • ice: Update rings based on TC information (jsc#SLE-4803).
  • ice: update VSI config dynamically (jsc#SLE-4803).
  • ice: use absolute vector ID for VFs (jsc#SLE-4803).
  • ice: Use bitfields where possible (jsc#SLE-4803).
  • ice: Use deverr when icecfgvsilan fails (jsc#SLE-4803).
  • ice: Use iceforeachqvector macro where possible (jsc#SLE-4803).
  • ice: use iceforeach_vsi macro when possible (jsc#SLE-4803).
  • ice: use irqnum var in icevsireqirq_msix (jsc#SLE-4803).
  • ice: Use more efficient structures (jsc#SLE-4803).
  • ice: Use pf instead of vsi-back (jsc#SLE-4803).
  • ice: use virt channel status codes (jsc#SLE-4803).
  • ice: Validate ring existence and its q_vector per VSI (jsc#SLE-4803).
  • igb: Bump version number (jsc#SLE-4798).
  • igb: Exclude device from suspend direct complete optimization (jsc#SLE-4798).
  • igb: fix various indentation issues (jsc#SLE-4798).
  • igb: Fix WARN_ONCE on runtime suspend (jsc#SLE-4798).
  • igb: use struct_size() helper (jsc#SLE-4798).
  • igc: Add ethtool support (jsc#SLE-4799).
  • igc: Add multiple receive queues control supporting (jsc#SLE-4799).
  • igc: Add support for statistics (jsc#SLE-4799).
  • igc: Add support for the ntuple feature (jsc#SLE-4799).
  • igc: Extend the ethtool supporting (jsc#SLE-4799).
  • igc: Fix code redundancy (jsc#SLE-4799).
  • igc: Fix the typo in igc_base.h header definition (jsc#SLE-4799).
  • igc: Remove the 'igcgetphyidbase' method (jsc#SLE-4799).
  • igc: Remove the 'igcreadmacaddrbase' method (jsc#SLE-4799).
  • igc: Remove unneeded code (jsc#SLE-4799).
  • igc: Remove unneeded hw_dbg prints (jsc#SLE-4799).
  • igc: Remove unreachable code from igc_phy.c file (jsc#SLE-4799).
  • igc: Remove unused code (jsc#SLE-4799).
  • igc: Use struct_size() helper (jsc#SLE-4799).
  • iio: adsigmadelta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).
  • iio: common: sspsensors: Initialize calculatedtime in sspcommonprocess_data (bsc#1051510).
  • iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).
  • include/linux/bitops.h: introduce BITSPERTYPE (bsc#1136345 jsc#SLE-4681).
  • indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#1124503).
  • infiniband: hfi1: drop crazy DEBUGFSSEQFILE_CREATE() macro (jsc#SLE-4925).
  • infiniband: hfi1: no need to check return value of debugfs_create functions (jsc#SLE-4925).
  • infiniband/qedr: Potential null ptr dereference of qp (bsc#1136456 jsc#SLE-4689).
  • intel: correct return from set features callback (jsc#SLE-4795).
  • iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).
  • iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).
  • ipgre: fix parsing gre header in ipgreerr (git-fixes).
  • ipv4: add sanity checks in ipv4linkfailure() (git-fixes).
  • ipv4: Define _ipv4neighlookupnoref when CONFIG_INET is disabled (git-fixes).
  • ipv4: ensure rcureadlock() in ipv4linkfailure() (networking-stable-190419).
  • ipv4: ipdofragment: Preserve skbiif during fragmentation (networking-stable-1905_04).
  • ipv4: recompile ip options in ipv4linkfailure (networking-stable-190419).
  • ipv4: set the tcpminrttwlen range from 0 to one day (networking-stable-1904_30).
  • ipv6/flowlabel: wait rcu grace period before put_pid() (git-fixes).
  • ipv6: invert flowlabel sharing check in process and user mode (git-fixes).
  • ipvs: call ipvsdstnotifier earlier than ipv6dev_notf (git-fixes).
  • iw_cxgb4: Check for send WR also while posting write with completion WR (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb4: complete the cached SRQ buffers (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb4: Fix qpid leak (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb4: fix srqidx leak during connection abort (bsc#1136348 jsc#SLE-4684).
  • iwcxgb4: Make function readtcb() static (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb4: use listening ep tos when accepting new connections (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb4: use tos when finding ipv6 routes (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb4: use tos when importing the endpoint (bsc#1136348 jsc#SLE-4684).
  • iw_cxgb*: kzalloc the iwcm verbs struct (bsc#1136348 jsc#SLE-4684).
  • iwlwifi: mvm: check for length correctness in iwlmvmcreate_skb() (bsc#1051510).
  • iwlwifi: pcie: do not crash on invalid RX interrupt (bsc#1051510).
  • ixgbe: fix mdio bus registration (jsc#SLE-4795).
  • ixgbe: fix older devices that do not support IXGBEMRQCL3L4TXSWEN (jsc#SLE-4795).
  • ixgbe: register a mdiobus (jsc#SLE-4795).
  • ixgbe: remove magic constant in ixgberesethw_82599() (jsc#SLE-4795).
  • ixgbe: use mii_bus to handle MII related ioctls (jsc#SLE-4795).
  • ixgbe: Use struct_size() helper (jsc#SLE-4795).
  • jbd2: check superblock mapped prior to committing (bsc#1136430).
  • kabi: arm64: cpuhotplug: Reuse other arch's cpuhp_state ().
  • kabi: drop LINUXMIBTCPWQUEUETOOBIG snmp counter (bsc#1137586).
  • kabi i40e ignore include (jsc#SLE-4797).
  • kabi: implement maplookupelemsysonly in another way (bsc#1083647).
  • kabi: move sysctltcpminsndmss to preserve struct net layout (bsc#1137586).
  • kABI: protect dma-mapping.h include (kabi).
  • kabi protect struct iwcmid (bsc#1136348 jsc#SLE-4684).
  • kABI: protect struct pci_dev (kabi).
  • kabi protect struct vf_info (bsc#1136347 jsc#SLE-4683).
  • kabi: s390: enum interruption_class (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • kabi/severities: exclude hns3 symbols (bsc#1134948)
  • kabi/severities: exclude qed* symbols (bsc#1136461)
  • kabi/severities: missed hns roce module
  • kabi/severities: Whitelist airqiv* (s390-specific)
  • kabi/severities: Whitelist more s390x internal symbols
  • kabi/severities: Whitelist s390 internal-only symbols
  • kABI workaround for the new pcidev.skipbus_pm field addition (bsc#1051510).
  • kernel/signal.c: tracesignaldeliver when signalgroupexit (git-fixes).
  • kernel/sys.c: prctl: fix false positive in validateprctlmap() (git-fixes).
  • keys: safe concurrent user->{session,uid}_keyring access (bsc#1135642).
  • KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).
  • KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).
  • KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).
  • KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).
  • KVM: PPC: Remove redundand permission bits removal (bsc#1061840).
  • KVM: PPC: Validate all tces before updating tables (bsc#1061840).
  • KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).
  • KVM: s390: fix memory overwrites when not using SCA entries (bsc#1136206).
  • KVM: s390: provide io interrupt kvm_stat (bsc#1136206).
  • KVM: s390: use created_vcpus in more places (bsc#1136206).
  • KVM: s390: vsie: fix < 8k check for the itdba (bsc#1136206).
  • leds: avoid flush_work in atomic context (bsc#1051510).
  • libcxgb: fix incorrect ppmax calculation (bsc#1136345 jsc#SLE-4681).
  • livepatch: Convert error about unsupported reliable stacktrace into a warning (bsc#1071995).
  • livepatch: Remove custom kobject state handling (bsc#1071995).
  • livepatch: Remove duplicated code for early initialization (bsc#1071995).
  • mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).
  • mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).
  • media: au0828: Fix NULL pointer dereference in au0828analogstream_enable() (bsc#1051510).
  • media: au0828: stop video streaming only when last user stops (bsc#1051510).
  • media: coda: clear error return value before picture run (bsc#1051510).
  • media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).
  • media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).
  • media: m88ds3103: serialize reset messages in m88ds3103setfrontend (bsc#1051510).
  • media: ov2659: make S_FMT succeed even if requested format does not match (bsc#1051510).
  • media: saa7146: avoid high stack usage with clang (bsc#1051510).
  • media: smsusb: better handle optional alignment (bsc#1051510).
  • media: usb: siano: Fix false-positive 'uninitialized variable' warning (bsc#1051510).
  • media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).
  • memcg: make it work on sparse non-0-node systems (bnc#1133616).
  • memcg: make it work on sparse non-0-node systems kabi (bnc#1133616).
  • mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).
  • mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
  • mfd: max77620: Fix swapped FPSPERIODMAX_US values (bsc#1051510).
  • mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
  • mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
  • mlxsw: spectrum: Fix autoneg status in ethtool (networking-stable-190430).
  • mmc: block: Delete gendisk before cleaning up the request queue (bsc#1127616).
  • mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).
  • mmc: core: Verify SD bus width (bsc#1051510).
  • mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).
  • mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
  • mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
  • mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).
  • mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).
  • mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).
  • mmcspi: add a status check for spisync_locked (bsc#1051510).
  • mm-Fix-modifying-of-page-protection-by-insertpfn.patch: Fix buggy backport leading to MAPSYNC failures (bsc#1137372)
  • mm: thp: relax _GFPTHISNODE for MADV_HUGEPAGE mappings (bnc#1012382).
  • mount: copy the port field into the cloned nfs_server structure (bsc#1136990).
  • mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash (jsc#SLE-5358).
  • mwifiex: Fix heap overflow in mwifiexuapparsetailies() (bsc#1136935).
  • mwifiex: Fix possible buffer overflows at parsing bss descriptor
  • neighbor: Call _ipv4neighlookupnoref in neigh_xmit (git-fixes).
  • net: atm: Fix potential Spectre v1 vulnerabilities (networking-stable-190419).
  • net: chelsio: Add a missing check on cudggetbuffer (bsc#1136345 jsc#SLE-4681).
  • net: cxgb4: fix various indentation issues (bsc#1136345 jsc#SLE-4681).
  • net: do not keep lonely packets forever in the gro hash (git-fixes).
  • net: dsa: bcmsf2: fix buffer overflow doing setrxnfc (networking-stable-190504).
  • net: dsa: mv88e6xxx: fix handling of upper half of STATSTYPEPORT (git-fixes).
  • net: ena: fix return value of enacomconfigllqinfo() (bsc#1111696 bsc#1117561).
  • netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule (git-fixes).
  • netfilter: ipset: do not call ipsetnestend after nlanestcancel (git-fixes).
  • netfilter: nf_tables: fix leaking object reference count (git-fixes).
  • netfilter: nft_compat: do not dump private area (git-fixes).
  • net: fou: do not use guehdr after iptunnelpulloffloads in gueudprecv (networking-stable-190419).
  • net: hns3: add counter for times RX pages gets allocated (bsc#1104353 bsc#1134947).
  • net: hns3: add error handler for initializing command queue (bsc#1104353 bsc#1135058).
  • net: hns3: add function type check for debugfs help information (bsc#1104353 bsc#1134980).
  • net: hns3: Add handling of MAC tunnel interruption (bsc#1104353 bsc#1134983).
  • net: hns3: add hns3grocomplete for HW GRO process (bsc#1104353 bsc#1135051).
  • net: hns3: add linearizing checking for TSO case (bsc#1104353 bsc#1134947).
  • net: hns3: add protect when handling mac addr list (bsc#1104353 ).
  • net: hns3: add queue's statistics update to service task (bsc#1104353 bsc#1134981).
  • net: hns3: add reset statistics for VF (bsc#1104353 bsc#1134995).
  • net: hns3: add reset statistics info for PF (bsc#1104353 bsc#1134995).
  • net: hns3: add some debug info for hclgevfgetmbx_resp() (bsc#1104353 bsc#1134994).
  • net: hns3: add some debug information for hclgecheckevent_cause (bsc#1104353 bsc#1134994).
  • net: hns3: add support for dump ncl config by debugfs (bsc#1104353 bsc#1134987).
  • net: hns3: Add support for netif message level settings (bsc#1104353 bsc#1134989).
  • net: hns3: adjust the timing of hns3clientstop when unloading (bsc#1104353 bsc#1137201).
  • net: hns3: always assume no drop TC for performance reason (bsc#1104353 bsc#1135049).
  • net: hns3: check 1000M half for hns3ethtoolops.setlinkksettings (bsc#1104353 bsc#1137201).
  • net: hns3: check resetting status in hns3getstats() (bsc#1104353 bsc#1137201).
  • net: hns3: code optimization for command queue' spin lock (bsc#1104353 bsc#1135042).
  • net: hns3: combine len and checksum handling for inner and outer header (bsc#1104353 bsc#1134947).
  • net: hns3: deactive the reset timer when reset successfully (bsc#1104353 bsc#1137201).
  • net: hns3: divide shared buffer between TC (bsc#1104353 bsc#1135047).
  • net: hns3: do not initialize MDIO bus when PHY is inexistent (bsc#1104353 bsc#1135045).
  • net: hns3: do not request reset when hardware resetting (bsc#1104353 bsc#1137201).
  • net: hns3: dump more information when tx timeout happens (bsc#1104353 bsc#1134990).
  • net: hns3: extend the loopback state acquisition time (bsc#1104353).
  • net: hns3: fix data race between ring->nexttoclean (bsc#1104353 bsc#1134975 bsc#1134945).
  • net: hns3: fix error handling for desc filling (bsc#1104353 ).
  • net: hns3: fix for HNS3RXDGROSIZEM macro (bsc#1104353 bsc#1137201).
  • net: hns3: fix for tunnel type handling in hns3rxchecksum (bsc#1104353 bsc#1134946).
  • net: hns3: fix for TX clean num when cleaning TX BD (bsc#1104353 ).
  • net: hns3: fix for vport->bw_limit overflow problem (bsc#1104353 bsc#1134998).
  • net: hns3: fix keepalivetimer not stop problem (bsc#1104353 bsc#1135055).
  • net: hns3: fix loop condition of hns3gettxtimeoqueue_info() (bsc#1104353 bsc#1134990).
  • net: hns3: fix pause configure fail problem (bsc#1104353 bsc#1134951 bsc#1134951).
  • net: hns3: fix set port based VLAN for PF (bsc#1104353 bsc#1135053).
  • net: hns3: fix set port based VLAN issue for VF (bsc#1104353 bsc#1135053).
  • net: hns3: fix sparse: warning when calling hclgesetvlanfilterhw() (bsc#1104353 bsc#1134999).
  • net: hns3: fix VLAN offload handle for VLAN inserted by port (bsc#1104353 bsc#1135053).
  • net: hns3: free the pending skb when clean RX ring (bsc#1104353 bsc#1135044).
  • net: hns3: handle pending reset while reset fail (bsc#1104353 bsc#1135058).
  • net: hns3: handle the BD info on the last BD of the packet (bsc#1104353 bsc#1134974).
  • net: hns3: ignore lower-level new coming reset (bsc#1104353 bsc#1137201).
  • net: hns3: Make hclgedestroycmd_queue static (bsc#1104353 bsc#1137201).
  • net: hns3: Make hclgevfupdatelink_mode static (bsc#1104353 bsc#1137201).
  • net: hns3: minor optimization for datapath (bsc#1104353 ).
  • net: hns3: minor optimization for ring_space (bsc#1104353 ).
  • net: hns3: minor refactor for hns3rxchecksum (bsc#1104353 bsc#1135052).
  • net: hns3: modify HNS3NICSTATEINITED flag in hns3resetnotifyuninit_enet (bsc#1104353).
  • net: hns3: modify the VF network port media type acquisition method (bsc#1104353 bsc#1137201).
  • net: hns3: modify VLAN initialization to be compatible with port based VLAN (bsc#1104353 bsc#1135053).
  • net: hns3: not reset TQP in the DOWN while VF resetting (bsc#1104353 bsc#1134952).
  • net: hns3: not reset vport who not alive when PF reset (bsc#1104353 bsc#1137201).
  • net: hns3: optimize the barrier using when cleaning TX BD (bsc#1104353 bsc#1134945).
  • net: hns3: prevent change MTU when resetting (bsc#1104353 bsc#1137201).
  • net: hns3: prevent double free in hns3putring_config() (bsc#1104353 bsc#1134950).
  • net: hns3: reduce resources use in kdump kernel (bsc#1104353 bsc#1137201).
  • net: hns3: refactor BD filling for l2l3l4 info (bsc#1104353 bsc#1134947).
  • net: hns3: refine tx timeout count handle (bsc#1104353 bsc#1134990).
  • net: hns3: remove redundant assignment of l2_hdr to itself (bsc#1104353).
  • net: hns3: remove reset after command send failed (bsc#1104353 bsc#1134949).
  • net: hns3: remove resetting check in hclgevfresettask_schedule (bsc#1104353 bsc#1135056).
  • net: hns3: return 0 and print warning when hit duplicate MAC (bsc#1104353 bsc#1137201).
  • net: hns3: set dividual reset level for all RAS and MSI-X errors (bsc#1104353 bsc#1135046).
  • net: hns3: set up the vport alive state while reinitializing (bsc#1104353 bsc#1137201).
  • net: hns3: set vport alive state to default while resetting (bsc#1104353 bsc#1137201).
  • net: hns3: simplify hclgevfcmdcsq_clean (bsc#1104353 ).
  • net: hns3: some cleanup for struct hns3enetring (bsc#1104353 bsc#1134947).
  • net: hns3: split function hnae3matchn_instantiate() (bsc#1104353).
  • net: hns3: stop mailbox handling when command queue need re-init (bsc#1104353 bsc#1135058).
  • net: hns3: stop sending keep alive msg when VF command queue needs reinit (bsc#1104353 bsc#1134972).
  • net: hns3: unify maybestoptx for TSO and non-TSO case (bsc#1104353 bsc#1134947).
  • net: hns3: unify the page reusing for page size 4K and 64K (bsc#1104353 bsc#1134947).
  • net: hns3: use a reserved byte to identify need_resp flag (bsc#1104353).
  • net: hns3: use atomic_t replace u32 for arq's count (bsc#1104353 bsc#1134953).
  • net: hns3: use devmkcalloc when allocating desccb (bsc#1104353 bsc#1134947).
  • net: hns3: use napischeduleirqoff in hard interrupts handlers (bsc#1104353 bsc#1134947).
  • net/ibmvnic: Remove tests of member address (bsc#1137739).
  • net/ipv4: defensive cipso option parsing (git-fixes).
  • net: make skbpartialcsum_set() more robust against overflows (git-fixes).
  • net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query (networking-stable-190430).
  • net/mlx5e: Fix trailing semicolon (bsc#1075020).
  • net/mlx5e: IPoIB, Reset QP after channels are closed (bsc#1075020).
  • net: phy: marvell: add new default led configure for m88e151x (bsc#1135018).
  • net: phy: marvell: change default m88e1510 LED configuration (bsc#1135018).
  • net: phy: marvell: Enable interrupt function on LED2 pin (bsc#1135018).
  • net: phy: marvell: Fix buffer overrun with stats counters (networking-stable-190504).
  • net: rds: exchange of 8K and 1M pool (networking-stable-190430).
  • net/rose: fix unbound loop in roseloopbacktimer() (networking-stable-190430).
  • net/sched: do not dereference a->goto_chain to read the chain index (bsc#1064802 bsc#1066129).
  • net: stmmac: move stmmacchecketheraddr() to driver probe (networking-stable-1904_30).
  • net: thunderx: do not allow jumbo frames with XDP (networking-stable-190419).
  • net: thunderx: raise XDP MTU to 1508 (networking-stable-190419).
  • net/tls: free ctx in sock destruct (bsc#1136353 jsc#SLE-4688).
  • net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).
  • net: use indirect call wrappers at GRO network layer (bsc#1124503).
  • net: use indirect call wrappers at GRO transport layer (bsc#1124503).
  • NFS add module option to limit NFSv4 minor version (jsc#PM-231).
  • nvme: Do not remove namespaces during reset (bsc#1131673).
  • nvme: flush scan_work when resetting controller (bsc#1131673).
  • nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
  • nvmem: core: fix read buffer in place (bsc#1051510).
  • nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
  • nvmem: Do not let a NULL cellid for nvmemcell_get() crash us (bsc#1051510).
  • nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).
  • nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
  • nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
  • nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).
  • nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
  • nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
  • nvmem: imx-ocotp: Update module description (bsc#1051510).
  • nvmem: properly handle returned value nvmemregread (bsc#1051510).
  • nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).
  • nvme: skip nvmeupdatedisk_info() if the controller is not live (bsc#1128432).
  • objtool: Fix function fallthrough detection (bsc#1058115).
  • ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (bsc#1136434).
  • of: fix clang -Wunsequenced for be32tocpu() (bsc#1135642).
  • p54: drop device reference count if fails to enable device (bsc#1135642).
  • parport: Fix mem leak in parportregisterdev_model (bsc#1051510).
  • PCI: endpoint: Use EPC's device in dmaalloccoherent()/dmafreecoherent() (git-fixes).
  • PCI: Factor out pcieretrainlink() function (git-fixes).
  • PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
  • PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum (git-fixes).
  • perf tools: Add Hygon Dhyana support ().
  • platform/chrome: crosecproto: check for NULL transfer function (bsc#1051510).
  • platform/mellanox: mlxreg-hotplug: Add devmfreeirq call to remove flow (bsc#1111666).
  • platform/x86: intelpmccore: Add ICL platform support (jsc#SLE-5226).
  • platform/x86: intelpmccore: Add Package cstates residency info (jsc#SLE-5226).
  • platform/x86: intelpmccore: Avoid a u32 overflow (jsc#SLE-5226).
  • platform/x86: intelpmccore: Include Reserved IP for LTR (jsc#SLE-5226).
  • platform/x86: intelpmccore: Mark local function static (jsc#SLE-5226).
  • platform/x86: intelpmccore: Quirk to ignore XTAL shutdown (jsc#SLE-5226).
  • platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).
  • platform/x86: pmcatom: Add Lex 3I380D industrial PC to critclksystems DMI table (bsc#1051510).
  • platform/x86: pmcatom: Add several Beckhoff Automation boards to critclksystems DMI table (bsc#1051510).
  • PM / core: Propagate dev->power.wakeup_path when no callbacks (bsc#1051510).
  • powerpc: Always initialize input array when calling epapr_hypercall() (bsc#1065729).
  • powerpc/cacheinfo: add cacheinfoteardown, cacheinforebuild (bsc#1138374, LTC#178199).
  • powerpc/eeh: Fix race with driver un/bind (bsc#1065729).
  • powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).
  • powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).
  • powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).
  • powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).
  • powerpc/process: Fix sparse address space warnings (bsc#1065729).
  • powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).
  • powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).
  • powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).
  • power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
  • power: supply: sysfs: prevent endless uevent loop with CONFIGPOWERSUPPLY_DEBUG (bsc#1051510).
  • ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK (git-fixes).
  • qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: fix write to free'd pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: place ethtoolrxflow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: fix spelling mistake 'faspath' -> 'fastpath' (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: fix spelling mistake 'inculde' -> 'include' (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Fix the DORQ's attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Revise load sequence to avoid PCI errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  • qla2xxx: kABI fixes for v10.00.00.14-k (bsc#1136215).
  • qla2xxx: kABI fixes for v10.01.00.15-k (bsc#1136215).
  • qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
  • qlcnic: remove assumption that vlan_tci != 0 (bsc#1136469 jsc#SLE-4695).
  • qlcnic: remove set but not used variables 'currings, maxhwrings, txdesc_info' (bsc#1136469 jsc#SLE-4695).
  • qlcnic: remove set but not used variables 'op, cmd_op' (bsc#1136469 jsc#SLE-4695).
  • qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
  • RDMA/cxbg: Use correct sizing on buffers holding page DMA addresses (bsc#1136348 jsc#SLE-4684).
  • RDMA/cxgb4: Do not expose DMA addresses (bsc#1136348 jsc#SLE-4684).
  • RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure (bsc#1136348 jsc#SLE-4684).
  • RDMA/cxgb4: Fix spelling mistake 'immedate' -> 'immediate' (bsc#1136348 jsc#SLE-4684).
  • RDMA/cxgb4: Remove kref accounting for sync operation (bsc#1136348 jsc#SLE-4684).
  • RDMA/cxgb4: Use sizeof() notation (bsc#1136348 jsc#SLE-4684).
  • RDMA/hns: Add constraint on the setting of local ACK timeout (bsc#1104427 bsc#1137233).
  • RDMA/hns: Add SCC context allocation support for hip08 (bsc#1104427 bsc#1126206).
  • RDMA/hns: Add SCC context clr support for hip08 (bsc#1104427 bsc#1126206).
  • RDMA/hns: Add the process of AEQ overflow for hip08 (bsc#1104427 bsc#1126206).
  • RDMA/hns: Add timer allocation support for hip08 (bsc#1104427 bsc#1126206).
  • RDMA/hns: Bugfix for mapping user db (bsc#1104427 bsc#1137236).
  • RDMA/hns: Bugfix for posting multiple srq work request (bsc#1104427 bsc#1137236).
  • RDMA/hns: Bugfix for SCC hem free (bsc#1104427 bsc#1137236).
  • RDMA/hns: Bugfix for sending with invalidate (bsc#1104427 bsc#1137236).
  • RDMA/hns: Bugfix for set hem of SCC (bsc#1104427 bsc#1137236).
  • RDMA/hns: Bugfix for the scene without receiver queue (bsc#1104427 bsc#1137233).
  • RDMA/hns: Configure capacity of hns device (bsc#1104427 bsc#1137236).
  • RDMA/hns: Delete unused variable in hnsrocev2modifyqp function (bsc#1104427).
  • RDMA/hns: Delete useful prints for aeq subtype event (bsc#1104427 bsc#1126206).
  • RDMA/hns: Fix bad endianess of port_pd variable (bsc#1104427 ).
  • RDMA/hns: Fix bug that caused srq creation to fail (bsc#1104427 ).
  • RDMA/hns: Fix the bug with updating rq head pointer when flush cqe (bsc#1104427 bsc#1137233).
  • RDMA/hns: Fix the chip hanging caused by sending doorbell during reset (bsc#1104427 bsc#1137232).
  • RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset (bsc#1104427 bsc#1137232).
  • RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs (bsc#1104427 bsc#1137232).
  • RDMA/hns: Fix the state of rereg mr (bsc#1104427 bsc#1137236).
  • RDMA/hns: Hide error print information with roce vf device (bsc#1104427 bsc#1137236).
  • RDMA/hns: Limit minimum ROCE CQ depth to 64 (bsc#1104427 bsc#1137236).
  • RDMA/hns: Limit scope of hnsrocecmq_send() (bsc#1104427 ).
  • RDMA/hns: Make some function static (bsc#1104427 bsc#1126206).
  • RDMA/hns: Modify qp&cq&pd specification according to UM (bsc#1104427 bsc#1137233).
  • RDMA/hns: Modify the pbl ba page size for hip08 (bsc#1104427 bsc#1137233).
  • RDMA/hns: Move spinlockirqsave to the correct place (bsc#1104427 bsc#1137236).
  • RDMA/hns: Only assgin some fields if the relatived attr_mask is set (bsc#1104427).
  • RDMA/hns: Only assign the fields of the rq psn if IBQPRQ_PSN is set (bsc#1104427).
  • RDMA/hns: Only assign the relatived fields of psn if IBQPSQ_PSN is set (bsc#1104427).
  • RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db (bsc#1104427 bsc#1137236).
  • RDMA/hns: Remove jiffies operation in disable interrupt context (bsc#1104427 bsc#1137236).
  • RDMA/hns: Remove set but not used variable 'rst' (bsc#1104427 bsc#1126206).
  • RDMA/hns: Set allocated memory to zero for wrid (bsc#1104427 bsc#1137236).
  • RDMA/hns: Support to create 1M srq queue (bsc#1104427 ).
  • RDMA/hns: Update CQE specifications (bsc#1104427 bsc#1137236).
  • RDMA/hns: Update the range of raq_psn field of qp context (bsc#1104427).
  • RDMA/i40iw: Handle workqueue allocation failure (jsc#SLE-4793).
  • RDMA/iwcm: add tosset bool to iwcm struct (bsc#1136348 jsc#SLE-4684).
  • RDMA/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (bsc#1136348 jsc#SLE-4684).
  • RDMA/qedr: Fix incorrect device rate (bsc#1136188).
  • RDMA/qedr: Fix out of bounds index check in query pkey (bsc#1136456 jsc#SLE-4689).
  • RDMA/rdmavt: Use correct sizing on buffers holding page DMA addresses (jsc#SLE-4925).
  • RDMA/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387, bsc#1103992).
  • Revert 'ALSA: hda/realtek - Improve the headset mic for Acer Aspire laptops' (bsc#1051510).
  • Revert 'HID: wacom: generic: Send BTNTOOLPEN in prox once the pen enters range' (bsc#1051510).
  • rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).
  • rtc: da9063: set uie_unsupported when relevant (bsc#1051510).
  • rtc: do not reference bogus function pointer in kdoc (bsc#1051510).
  • rtc: sh: Fix invalid alarm warning for non-enabled alarm (bsc#1051510).
  • rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).
  • rtlwifi: fix potential NULL pointer dereference (bsc#1111666).
  • s390/airq: provide cacheline aligned ivs (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/airq: recognize directed interrupts (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390: enable processes for mio instructions (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/ism: move oddities of device IO to wrapper function (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/pci: add parameter to disable usage of MIO instructions (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/pci: add parameter to force floating irqs (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: clarify interrupt vector usage (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: fix assignment of bus resources (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/pci: fix struct definition for set PCI function (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/pci: gather statistics for floating vs directed irqs (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: mark command line parser data __initdata (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: move everything irq related to pci_irq.c (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: move io address mapping code to pci_insn.c (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/pci: provide support for CPU directed interrupts (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: provide support for MIO instructions (jsc#SLE-5802 bsc#1134738 LTC#173387).
  • s390/pci: remove stale rc (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/pci: remove unused define (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/protvirt: add memory sharing for diag 308 set/store (jsc#SLE-5759 bsc#1135153 LTC#173151).
  • s390/protvirt: block kernel command line alteration (jsc#SLE-5759 bsc#1135153 LTC#173151).
  • s390/sclp: detect DIRQ facility (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390: show statistics for MSI IRQs (jsc#SLE-5789 bsc#1134730 LTC#173388).
  • s390/uv: introduce guest side ultravisor code (jsc#SLE-5759 bsc#1135153 LTC#173151).
  • scsi: hisi: KABI ignore new symbols (bsc#1135038).
  • scsi: hisi_sas: add host reset interface for test (bsc#1135041).
  • scsi: hisisas: Add softreset in hisisasITnexusreset() (bsc#1135033).
  • scsi: hisisas: Adjust the printk format of functions hisisasinitdevice() (bsc#1135037).
  • scsi: hisi_sas: allocate different SAS address for directly attached situation (bsc#1135036).
  • scsi: hisi_sas: Do not fail IT nexus reset for Open Reject timeout (bsc#1135033).
  • scsi: hisi_sas: Do not hard reset disk during controller reset (bsc#1135034).
  • scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected (bsc#1135038).
  • scsi: hisi_sas: Remedy inconsistent PHY down state in software (bsc#1135039).
  • scsi: hisisas: remove the check of sasdev status in hisisasITnexus_reset() (bsc#1135037).
  • scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port (bsc#1135037).
  • scsi: hisi_sas: Set PHY linkrate when disconnected (bsc#1135038).
  • scsi: hisi_sas: Some misc tidy-up (bsc#1135031).
  • scsi: hisi_sas: Support all RAS events with MSI interrupts (bsc#1135035).
  • scsi: libsas: Do discovery on empty PHY to update PHY info (bsc#1135024).
  • scsi: libsas: Improve vague log in SAS rediscovery (bsc#1135027).
  • scsi: libsas: Inject revalidate event for root port event (bsc#1135026).
  • scsi: libsas: Print expander PHY indexes in decimal (bsc#1135021).
  • scsi: libsas: Stop hardcoding SAS address length (bsc#1135029).
  • scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (bsc#1135028).
  • scsi: libsas: Try to retain programmed min linkrate for SATA min pathway unmatch fixing (bsc#1135028).
  • scsi: qedf: fixup bit operations (bsc#1135542).
  • scsi: qedf: fixup locking in qedfrestartrport() (bsc#1135542).
  • scsi: qedf: missing krefput in qedfxmit() (bsc#1135542).
  • scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc#1136215).
  • scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1136215).
  • scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1136215).
  • scsi: qla2xxx: Add fwattr and portno SysFS node (bsc#1136215).
  • scsi: qla2xxx: Add new FW dump template entry types (bsc#1136215).
  • scsi: qla2xxx: Add protection mask module parameters (bsc#1136215).
  • scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1136215).
  • scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#1136215).
  • scsi: qla2xxx: Add support for setting port speed (bsc#1136215).
  • scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported (bsc#1136215).
  • scsi: qla2xxx: avoid printf format warning (bsc#1136215).
  • scsi: qla2xxx: Check for FW started flag before aborting (bsc#1136215).
  • scsi: qla2xxx: check for kstrtol() failure (bsc#1136215).
  • scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1136215).
  • scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1136215).
  • scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1136215).
  • scsi: qla2xxx: Declare local functions 'static' (bsc#1137444).
  • scsi: qla2xxx: Fix code indentation for qla27xxfwdtentry (bsc#1136215).
  • scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (bsc#1136215).
  • scsi: qla2xxx: fix error message on <qla2400 (bsc#1118139).
  • scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).
  • scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (bsc#1136215).
  • scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).
  • scsi: qla2xxx: Fix panic from use after free in qla2x00asynctm_cmd (bsc#1136215).
  • scsi: qla2xxx: Fix read offset in qla24xxloadrisc_flash() (bsc#1136215).
  • scsi: qla2xxx: Fix routine qla27xxdump{mpi|ram}() (bsc#1136215).
  • scsi: qla2xxx: fix spelling mistake: 'existant' -> 'existent' (bsc#1118139).
  • scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1136215).
  • scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).
  • scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).
  • scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).
  • scsi: qla2xxx: Introduce a switch/case statement in qltxmittm_rsp() (bsc#1137444).
  • scsi: qla2xxx: Make qla2x00sysfswrite_nvram() easier to analyze (bsc#1137444).
  • scsi: qla2xxx: Make sure that qlafx00ioctliosb_entry() initializes 'res' (bsc#1137444).
  • scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc#1136215).
  • scsi: qla2xxx: Move marker request behind QPair (bsc#1136215).
  • scsi: qla2xxx: no need to check return value of debugfs_create functions (bsc#1136215).
  • scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#1137444).
  • scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1136215).
  • scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1136215).
  • scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).
  • scsi: qla2xxx: Remove FW default template (bsc#1136215).
  • scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1136215).
  • scsi: qla2xxx: remove the unused tcmqla2xxxcmd_wq (bsc#1118139).
  • scsi: qla2xxx: Remove two arguments from qlafx00errorentry() (bsc#1137444).
  • scsi: qla2xxx: Remove unused symbols (bsc#1118139).
  • scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1136215).
  • scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1136215).
  • scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#1136215).
  • scsi: qla2xxx: Simplify conditional check again (bsc#1136215).
  • scsi: qla2xxx: Split the _qla2x00abortallcmds() function (bsc#1137444).
  • scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1136215).
  • scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1136215).
  • scsi: qla2xxx: Update flash read/write routine (bsc#1136215).
  • scsi: qla2xxx: use lower32bits and upper32bits instead of reinventing them (bsc#1137444).
  • scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).
  • scsi: zfcp: make DIX experimental, disabled, and independent of DIF (jsc#SLE-6772).
  • sctp: avoid running the sctp state machine recursively (networking-stable-190504).
  • serial: sh-sci: disable DMA for uart_console (bsc#1051510).
  • signal: Always notice exiting tasks (git-fixes).
  • signal: Better detection of synchronous signals (git-fixes).
  • signal: Restore the stop PTRACEEVENTEXIT (git-fixes).
  • spi: bitbang: Fix NULL pointer dereference in spiunregistermaster (bsc#1051510).
  • spi: Fix zero length xfer bug (bsc#1051510).
  • spi-nor: intel-spi: Add support for Intel Comet Lake SPI serial flash (jsc#SLE-5358).
  • spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).
  • spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
  • spi: spi-fsl-spi: call spifinalizecurrent_message() at the end (bsc#1051510).
  • spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
  • spi: tegra114: reset controller on probe (bsc#1051510).
  • Staging: vc04_services: Fix a couple error codes (bsc#1051510).
  • staging: vc04services: prevent integer overflow in createpagelist() (bsc#1051510).
  • staging: wlan-ng: fix adapter initialization failure (bsc#1051510).
  • stmmac: pci: Adjust IOT2000 matching (networking-stable-190430).
  • supported.conf: Add clsbpf, schingress to kernel-default-base (bsc#1134743).
  • switchtec: Fix unintended mask of MRPC event (git-fixes).
  • tcp: add tcpminsnd_mss sysctl (bsc#1137586).
  • tcp: enforce tcpminsndmss in tcpmtu_probing() (bsc#1137586).
  • tcp: limit payload size of sacked skbs (bsc#1137586).
  • tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).
  • tcp: tcpgrowwindow() needs to respect tcpspace() (networking-stable-1904_19).
  • team: fix possible recursive locking when add slaves (networking-stable-190430).
  • test_firmware: Use correct snprintf() limit (bsc#1135642).
  • thunderbolt: Fix to check for kmemdup failure (bsc#1051510).
  • tipc: fix hanging clients using poll with EPOLLOUT flag (git-fixes).
  • tipc: missing entries in name table of publications (networking-stable-190419).
  • tools/cpupower: Add Hygon Dhyana support ().
  • tracing: Fix partial reading of trace event's id file (bsc#1136573).
  • treewide: Use DEVICEATTRWO (bsc#1137739).
  • tty: ipwireless: fix missing checks for ioremap (bsc#1051510).
  • tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).
  • tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).
  • udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).
  • Update config files for NFSv4.2
  • Update cx2072x patches to follow the upstream development (bsc#1068546)
  • USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).
  • usb: core: Add PM runtime calls to usbhcdplatform_shutdown (bsc#1051510).
  • USB: core: Do not unbind interfaces following device reset failure (bsc#1051510).
  • usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
  • USB: Fix slab-out-of-bounds write in usbgetbos_descriptor (bsc#1051510).
  • usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).
  • usbip: usbiphost: fix stubdev lock context imbalance regression (bsc#1051510).
  • usbnet: fix kernel crash after disconnect (bsc#1051510).
  • USB: rio500: fix memory leak in close after disconnect (bsc#1051510).
  • USB: rio500: refuse more than one device at a time (bsc#1051510).
  • USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).
  • userfaultfd: use RCU to free the task struct when fork fails (git-fixes).
  • vhost: reject zero size iova range (networking-stable-190419).
  • video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
  • video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
  • virtio_console: initialize vtermno value for ports (bsc#1051510).
  • vxlan: trivial indenting fix (bsc#1051510).
  • vxlan: use _be32 type for the param vni in _vxlanfdbdelete (bsc#1051510).
  • w1: fix the resume command API (bsc#1051510).
  • watchdog: imx2wdt: Fix settimeout for big timeout values (bsc#1051510).
  • wil6210: fix return code of wmimgmttx and wmimgmttx_ext (bsc#1111666).
  • x86_64: Add gap to int3 to allow for call emulation (bsc#1099658).
  • x86_64: Allow breakpoints to emulate call instructions (bsc#1099658).
  • x86/alternative: Init ideal_nops for Hygon Dhyana ().
  • x86/amd_nb: Check vendor in AMD-only functions ().
  • x86/apic: Add Hygon Dhyana support ().
  • x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().
  • x86/CPU: Add Icelake model number (jsc#SLE-5226).
  • x86/cpu: Create Hygon Dhyana architecture support file ().
  • x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
  • x86/CPU/hygon: Fix physprocid calculation logic for multi-die processors ().
  • x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().
  • x86/events: Add Hygon Dhyana support to PMU infrastructure ().
  • x86/kvm: Add Hygon Dhyana support to KVM ().
  • x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().
  • x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().
  • x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().
  • x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().
  • x86/umip: Make the UMIP activated message generic (bsc#1138336).
  • x86/umip: Print UMIP line only once (bsc#1138336).
  • x86/xen: Add Hygon Dhyana support to Xen ().
  • xenbus: drop useless LISTHEAD in xenbuswritewatch() and xenbusfile_write() (bsc#1065600).
  • xen/pciback: Do not disable PCI_COMMAND on PCI device reset (bsc#1065600).
  • xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).
  • xfs: do not look at buffer heads in xfsaddto_ioend (bsc#1138013).
  • xfs: do not set the page uptodate in xfswritepagemap (bsc#1138003).
  • xfs: do not use XFSBMAPIENTRIRE in xfsgetblocks (bsc#1137999).
  • xfs: do not use XFSBMAPIIGSTATE in xfsmapblocks (bsc#1138005).
  • xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
  • xfs: fix s_maxbytes overflow problems (bsc#1137996).
  • xfs: make xfswritepagemap extent map centric (bsc#1138009).
  • xfs: minor cleanup for xfsgetblocks (bsc#1138000).
  • xfs: move all writeback bufferhead manipulation into xfsmapatoffset (bsc#1138014).
  • xfs: refactor the tail of xfswritepagemap (bsc#1138016).
  • xfs: remove the imap_valid flag (bsc#1138012).
  • xfs: remove unused parameter from xfswritepagemap (bsc#1137995).
  • xfs: remove XFSIOINVALID (bsc#1138017).
  • xfs: remove xfsmapcow (bsc#1138007).
  • xfs: remove xfsreflinkfindcowmapping (bsc#1138010).
  • xfs: remove xfsreflinktrimirectonextcow (bsc#1138006).
  • xfs: remove xfsstartpage_writeback (bsc#1138015).
  • xfs: rename the offset variable in xfswritepagemap (bsc#1138008).
  • xfs: serialize unaligned dio writes against all other dio writes (bsc#1134936).
  • xfs: simplify xfsmapblocks by using xfsiextlookup_extent directly (bsc#1138011).
  • xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).
  • xfs: xfsreflinkconvert_cow() memory allocation deadlock (bsc#1138002).
  • xhci: Convert xhcihandshake() to use readlpolltimeoutatomic() (bsc#1051510).
  • xhci: update bounce buffer with correct sg num (bsc#1051510).
  • xhci: Use %zu for printing size_t type (bsc#1051510).
  • xsk: export xdpgetumemfromqid (jsc#SLE-4797).
References

Affected packages

openSUSE:Leap 15.1 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-obs-qa

Package

Name
kernel-obs-qa
Purl
purl:rpm/suse/kernel-obs-qa&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.7.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.7.1",
            "kernel-default-base": "4.12.14-lp151.28.7.1",
            "kernel-macros": "4.12.14-lp151.28.7.1",
            "kernel-docs": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.7.1",
            "kernel-default": "4.12.14-lp151.28.7.1",
            "kernel-source": "4.12.14-lp151.28.7.1",
            "kernel-debug": "4.12.14-lp151.28.7.1",
            "kernel-syms": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.7.1",
            "kernel-devel": "4.12.14-lp151.28.7.1",
            "kernel-debug-base": "4.12.14-lp151.28.7.1",
            "kernel-obs-qa": "4.12.14-lp151.28.7.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.7.1",
            "kernel-docs-html": "4.12.14-lp151.28.7.1",
            "kernel-obs-build": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.7.1",
            "kernel-default-devel": "4.12.14-lp151.28.7.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.7.1",
            "kernel-vanilla": "4.12.14-lp151.28.7.1"
        }
    ]
}