SUSE-SU-2019:2756-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Oct 23 13:14:16 MDT 2019


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2756-1
Rating:             important
References:         #1012382 #1047238 #1050911 #1051510 #1053043 
                    #1054914 #1055117 #1056686 #1060662 #1061840 
                    #1061843 #1064597 #1064701 #1065600 #1065729 
                    #1066369 #1071009 #1071306 #1071995 #1078248 
                    #1082555 #1083647 #1083710 #1085030 #1085536 
                    #1085539 #1086103 #1087092 #1088047 #1090734 
                    #1091171 #1093205 #1094555 #1098633 #1102097 
                    #1102247 #1104902 #1104967 #1106061 #1106284 
                    #1106383 #1106434 #1106751 #1108382 #1109137 
                    #1109158 #1111666 #1112178 #1112894 #1112899 
                    #1112902 #1112903 #1112905 #1112906 #1112907 
                    #1113722 #1114279 #1114542 #1115688 #1117158 
                    #1118139 #1118689 #1119086 #1119222 #1119532 
                    #1120423 #1120566 #1120876 #1120902 #1120937 
                    #1123034 #1123080 #1123105 #1123959 #1124167 
                    #1124370 #1124503 #1127034 #1127155 #1127315 
                    #1127988 #1128432 #1128902 #1128910 #1129424 
                    #1129519 #1129664 #1129770 #1130972 #1131107 
                    #1131281 #1131304 #1131565 #1132154 #1132390 
                    #1132686 #1133021 #1133401 #1134097 #1134291 
                    #1134303 #1134390 #1134671 #1134881 #1134882 
                    #1135219 #1135296 #1135335 #1135556 #1135642 
                    #1135661 #1135897 #1136157 #1136261 #1136811 
                    #1136896 #1136935 #1136990 #1137069 #1137162 
                    #1137221 #1137366 #1137372 #1137429 #1137444 
                    #1137458 #1137534 #1137535 #1137584 #1137586 
                    #1137609 #1137625 #1137728 #1137739 #1137752 
                    #1137811 #1137827 #1137865 #1137884 #1137959 
                    #1137995 #1137996 #1137998 #1137999 #1138000 
                    #1138002 #1138003 #1138005 #1138006 #1138007 
                    #1138008 #1138009 #1138010 #1138011 #1138012 
                    #1138013 #1138014 #1138015 #1138016 #1138017 
                    #1138018 #1138019 #1138374 #1138375 #1138539 
                    #1138589 #1138719 #1139020 #1139021 #1139101 
                    #1139500 #1139771 #1139782 #1139865 #1140012 
                    #1140133 #1140139 #1140155 #1140322 #1140328 
                    #1140405 #1140424 #1140426 #1140428 #1140487 
                    #1140637 #1140652 #1140658 #1140715 #1140719 
                    #1140726 #1140727 #1140728 #1140814 #1140887 
                    #1140888 #1140889 #1140891 #1140893 #1140903 
                    #1140945 #1140948 #1140954 #1140955 #1140956 
                    #1140957 #1140958 #1140959 #1140960 #1140961 
                    #1140962 #1140964 #1140971 #1140972 #1140992 
                    #1141013 #1141401 #1141402 #1141450 #1141452 
                    #1141453 #1141454 #1141478 #1141543 #1141554 
                    #1142019 #1142076 #1142109 #1142112 #1142117 
                    #1142118 #1142119 #1142129 #1142220 #1142221 
                    #1142350 #1142351 #1142354 #1142359 #1142450 
                    #1142496 #1142541 #1142635 #1142685 #1142701 
                    #1142857 #1142868 #1143003 #1143105 #1143185 
                    #1143300 #1143466 #1143507 #1143765 #1143841 
                    #1143843 #1144123 #1144333 #1144474 #1144518 
                    #1144718 #1144813 #1144880 #1144886 #1144912 
                    #1144920 #1144979 #1145010 #1145024 #1145051 
                    #1145059 #1145189 #1145235 #1145300 #1145302 
                    #1145388 #1145389 #1145390 #1145391 #1145392 
                    #1145393 #1145394 #1145395 #1145396 #1145397 
                    #1145408 #1145409 #1145661 #1145678 #1145687 
                    #1145920 #1145922 #1145934 #1145937 #1145940 
                    #1145941 #1145942 #1146042 #1146074 #1146084 
                    #1146163 #1146285 #1146346 #1146351 #1146352 
                    #1146361 #1146376 #1146378 #1146381 #1146391 
                    #1146399 #1146413 #1146425 #1146512 #1146514 
                    #1146516 #1146519 #1146524 #1146526 #1146529 
                    #1146531 #1146540 #1146543 #1146547 #1146550 
                    #1146575 #1146589 #1146664 #1146678 #1146938 
                    #1148031 #1148032 #1148033 #1148034 #1148035 
                    #1148093 #1148133 #1148192 #1148196 #1148198 
                    #1148202 #1148303 #1148363 #1148379 #1148394 
                    #1148527 #1148574 #1148616 #1148617 #1148619 
                    #1148698 #1148712 #1148859 #1148868 #1149053 
                    #1149083 #1149104 #1149105 #1149106 #1149197 
                    #1149214 #1149224 #1149313 #1149325 #1149376 
                    #1149413 #1149418 #1149424 #1149446 #1149522 
                    #1149527 #1149539 #1149552 #1149555 #1149591 
                    #1149602 #1149612 #1149626 #1149651 #1149652 
                    #1149713 #1149940 #1149959 #1149963 #1149976 
                    #1150025 #1150033 #1150112 #1150381 #1150423 
                    #1150562 #1150727 #1150860 #1150861 #1150933 
                    #1151350 #1151610 #1151667 #1151671 #1151891 
                    #1151955 #1152024 #1152025 #1152026 #1152161 
                    #1152325 #1152457 #1152460 #1152466 #1152972 
                    #1152974 #1152975 
Cross-References:   CVE-2017-18551 CVE-2017-18595 CVE-2018-20976
                    CVE-2018-21008 CVE-2019-10207 CVE-2019-11479
                    CVE-2019-14814 CVE-2019-14815 CVE-2019-14816
                    CVE-2019-14821 CVE-2019-14835 CVE-2019-15030
                    CVE-2019-15031 CVE-2019-15090 CVE-2019-15098
                    CVE-2019-15117 CVE-2019-15118 CVE-2019-15211
                    CVE-2019-15212 CVE-2019-15214 CVE-2019-15215
                    CVE-2019-15216 CVE-2019-15217 CVE-2019-15218
                    CVE-2019-15219 CVE-2019-15220 CVE-2019-15221
                    CVE-2019-15222 CVE-2019-15239 CVE-2019-15290
                    CVE-2019-15291 CVE-2019-15292 CVE-2019-15538
                    CVE-2019-15666 CVE-2019-15902 CVE-2019-15917
                    CVE-2019-15919 CVE-2019-15920 CVE-2019-15921
                    CVE-2019-15924 CVE-2019-15926 CVE-2019-15927
                    CVE-2019-9456 CVE-2019-9506
Affected Products:
                    SUSE Linux Enterprise Real Time Extension 12-SP4
______________________________________________________________________________

   An update that solves 44 vulnerabilities and has 368 fixes
   is now available.

Description:


   The SUSE Linux Enterprise 12 SP4 RT kernel was updated to receive various
   security and bugfixes.


   The following security bugs were fixed:

   - CVE-2019-15291: There was a NULL pointer dereference caused by a
     malicious USB device in the flexcop_usb_probe function in the
     drivers/media/usb/b2c2/flexcop-usb.c driver (bnc#1146540).
   - CVE-2019-14821: An out-of-bounds access issue was found in the way Linux
     kernel's KVM hypervisor implements the coalesced MMIO write operation.
     It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object,
     wherein write indices 'ring->first' and 'ring->last' value could be
     supplied by a host user-space process. An unprivileged host user or
     process with access to '/dev/kvm' device could use this flaw to crash
     the host kernel, resulting in a denial of service or potentially
     escalating privileges on the system (bnc#1151350).
   - CVE-2017-18595: A double free may be caused by the function
     allocate_trace_buffer in the file kernel/trace/trace.c (bnc#1149555).
   - CVE-2019-9506: The Bluetooth BR/EDR specification up to and including
     version 5.1 permitted sufficiently low encryption key length and did not
     prevent an attacker from influencing the key length negotiation. This
     allowed practical brute-force attacks (aka "KNOB") that could decrypt
     traffic and injected arbitrary ciphertext without the victim noticing
     (bnc#1137865 bnc#1146042).
   - CVE-2019-14835: A buffer overflow flaw was found in the way Linux
     kernel's vhost functionality that translates virtqueue buffers to IOVs,
     logged the buffer descriptors during migration. A privileged guest user
     able to pass descriptors with invalid length to the host when migration
     is underway, could have used this flaw to increase their privileges on
     the host (bnc#1150112).
   - CVE-2019-15216: There was a NULL pointer dereference caused by a
     malicious USB device in the drivers/usb/misc/yurex.c driver
     (bnc#1146361).
   - CVE-2019-15924: fm10k_init_module in
     drivers/net/ethernet/intel/fm10k/fm10k_main.c had a NULL pointer
     dereference because there was no -ENOMEM upon an alloc_workqueue failure
     (bnc#1149612).
   - CVE-2019-9456: In the Pixel C USB monitor driver there was a possible
     OOB write due to a missing bounds check. This could have led to local
     escalation of privilege with System execution privileges needed. User
     interaction is not needed for exploitation (bnc#1150025).
   - CVE-2019-15031: In the Linux kernel on the powerpc platform, a local
     user could have read vector registers of other users' processes via an
     interrupt. To exploit the vulnerability, a local user starts a
     transaction (via the hardware transactional memory instruction tbegin)
     and then accesses vector registers. At some point, the vector registers
     will be corrupted with the values from a different local Linux process,
     because MSR_TM_ACTIVE was misused in arch/powerpc/kernel/process.c
     (bnc#1149713).
   - CVE-2019-15030: In the Linux kernel on the powerpc platform, a local
     user could have read vector registers of other users' processes via a
     Facility Unavailable exception. To exploit the venerability, a local
     user starts a transaction (via the hardware transactional memory
     instruction tbegin) and then accesses vector registers. At some point,
     the vector registers will be corrupted with the values from a different
     local Linux process because of a missing arch/powerpc/kernel/process.c
     check (bnc#1149713).
   - CVE-2019-15920: SMB2_read in fs/cifs/smb2pdu.c had a use-after-free.
     (bnc#1149626).
   - CVE-2019-15921: There was a memory leak issue when idr_alloc() fails in
     genl_register_family() in net/netlink/genetlink.c (bnc#1149602).
   - CVE-2018-21008: A use-after-free could have been caused by the function
     rsi_mac80211_detach in the file
     drivers/net/wireless/rsi/rsi_91x_mac80211.c (bnc#1149591).
   - CVE-2019-15919: SMB2_write in fs/cifs/smb2pdu.c had a use-after-free
     (bnc#1149552).
   - CVE-2019-15917: There was a use-after-free issue when
     hci_uart_register_dev() fails in hci_uart_set_proto() in
     drivers/bluetooth/hci_ldisc.c (bnc#1149539).
   - CVE-2019-15926: An out-of-bounds access existed in the functions
     ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the
     file drivers/net/wireless/ath/ath6kl/wmi.c (bnc#1149527).
   - CVE-2019-15927: An out-of-bounds access existed in the function
     build_audio_procunit in the file sound/usb/mixer.c (bnc#1149522).
   - CVE-2019-15902: Misuse of the upstream "x86/ptrace: Fix possible
     spectre-v1 in ptrace_get_debugreg()" commit reintroduced the Spectre
     vulnerability that it aimed to eliminate. This occurred because the
     backport process depends on cherry picking specific commits, and because
     two (correctly ordered) code lines were swapped (bnc#1149376).
   - CVE-2019-15666: There was an out-of-bounds array access in
     __xfrm_policy_unlink, which will cause denial of service, because
     verify_newpolicy_info in net/xfrm/xfrm_user.c mishandled directory
     validation (bnc#1148394).
   - CVE-2019-15219: There was a NULL pointer dereference caused by a
     malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver
     (bnc#1146524).
   - CVE-2019-14814: There was a heap-based buffer overflow in the Marvell
     wifi chip driver, that allowed local users to cause a denial of service
     (system crash) or possibly execute arbitrary code (bnc#1146512).
   - CVE-2019-14815: There was a heap-based buffer overflow in the Marvell
     wifi chip driver, that allowed local users to cause a denial of service
     (system crash) or possibly execute arbitrary code. (bsc#1146514)
   - CVE-2019-14816: There was a heap-based buffer overflow in the Marvell
     wifi chip driver, that allowed local users to cause a denial of service
     (system crash) or possibly execute arbitrary code (bnc#1146516).
   - CVE-2019-15220: There was a use-after-free caused by a malicious USB
     device in the drivers/net/wireless/intersil/p54/p54usb.c driver
     (bnc#1146526).
   - CVE-2019-15538: An issue was discovered in xfs_setattr_nonsize in
     fs/xfs/xfs_iops.c in the Linux kernel XFS partially wedges when a chgrp
     fails on account of being out of disk quota. xfs_setattr_nonsize is
     failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call
     fails. This is primarily a local DoS attack vector, but it might result
     as well in remote DoS if the XFS filesystem is exported for instance via
     NFS (bnc#1148093).
   - - Update reference for ath6kl fix (CVE-2019-15290,bsc#1146543).
   - CVE-2019-15098: drivers/net/wireless/ath/ath6kl/usb.c had a NULL pointer
     dereference via an incomplete address in an endpoint descriptor
     (bnc#1146378).
   - CVE-2019-15239: An incorrect backport of a certain net/ipv4/tcp_output.c
     fix allowed a local attacker to trigger multiple use-after-free
     conditions. This could result in a kernel crash, or potentially in
     privilege escalation. (bsc#1146589)
   - CVE-2019-15212: There was a double-free caused by a malicious USB device
     in the drivers/usb/misc/rio500.c driver (bnc#1146391).
   - CVE-2019-15292: There was a use-after-free in atalk_proc_exit, related
     to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and
     net/appletalk/sysctl_net_atalk.c (bnc#1146678).
   - CVE-2019-15217: There was a NULL pointer dereference caused by a
     malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver
     (bnc#1146547).
   - CVE-2019-15211: There was a use-after-free caused by a malicious USB
     device in the drivers/media/v4l2-core/v4l2-dev.c driver because
     drivers/media/radio/radio-raremono.c did not properly allocate memory
     (bnc#1146519).
   - CVE-2019-15214: There was a use-after-free in the sound subsystem
     because card disconnection causes certain data structures to be deleted
     too early. This is related to sound/core/init.c and sound/core/info.c
     (bnc#1146550).
   - CVE-2019-15221: There was a NULL pointer dereference caused by a
     malicious USB device in the sound/usb/line6/pcm.c driver (bnc#1146529).
   - CVE-2019-15222: There was a NULL pointer dereference caused by a
     malicious USB device in the sound/usb/helper.c (motu_microbookii) driver
     (bnc#1146531).
   - CVE-2019-15218: There was a NULL pointer dereference caused by a
     malicious USB device in the drivers/media/usb/siano/smsusb.c driver
     (bnc#1146413).
   - CVE-2019-15215: There was a use-after-free caused by a malicious USB
     device in the drivers/media/usb/cpia2/cpia2_usb.c driver (bnc#1146425).
   - CVE-2019-15090: An issue was discovered in drivers/scsi/qedi/qedi_dbg.c
     in the qedi_dbg_* family of functions, there is an out-of-bounds read
     (bnc#1146399).
   - CVE-2018-20976: An issue was discovered in fs/xfs/xfs_super.c. A use
     after free exists, related to xfs_fs_fill_super failure (bnc#1146285).
   - CVE-2017-18551: An issue was discovered in drivers/i2c/i2c-core-smbus.c.
     There was an out of bounds write in the function i2c_smbus_xfer_emulated
     (bnc#1146163).
   - CVE-2019-15118: check_input_term in sound/usb/mixer.c mishandled
     recursion, leading to kernel stack exhaustion (bnc#1145922).
   - CVE-2019-15117: parse_audio_mixer_unit in sound/usb/mixer.c mishandled a
     short descriptor, leading to out-of-bounds memory access (bnc#1145920).
   - CVE-2019-11479: Fixed the default MSS that was hard-coded to 48 bytes.
     This allowed a remote peer to fragment TCP resend queues significantly
     more than if a larger MSS were enforced. A remote attacker could use
     this to cause a denial of service. (bnc#1137586).
   - CVE-2019-10207: Bluetooth/hci_uart was missing a check for tty
     operations (bsc#1142857).


   The following non-security bugs were fixed:

   - 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
   - 9p: acl: fix uninitialized iattr access (bsc#1051510).
   - 9p: p9dirent_read: check network-provided name length (bsc#1051510).
   - 9p: pass the correct prototype to read_cache_page (bsc#1051510).
   - 9p/rdma: do not disconnect on down_interruptible EAGAIN (bsc#1051510).
   - 9p/rdma: remove useless check in cm_event_handler (bsc#1051510).
   - 9p/virtio: Add cleanup path in p9_virtio_init (bsc#1051510).
   - 9p/xen: Add cleanup path in p9_trans_xen_init (bsc#1051510).
   - 9p/xen: fix check for xenbus_read error in front_probe (bsc#1051510).
   - Abort file_remove_privs() for non-reg. files (bsc#1140888).
   - ACPI: Add Hygon Dhyana support ().
   - ACPI/arm64: ignore 5.1 FADTs that are reported as 5.0 (bsc#1051510).
   - ACPICA: Increase total number of possible Owner IDs (bsc#1148859).
   - ACPICA: Increase total number of possible Owner IDs (bsc#1148859).
   - ACPI: custom_method: fix memory leaks (bsc#1051510).
   - ACPI: fix false-positive -Wuninitialized warning (bsc#1051510).
   - ACPI: fix menuconfig presentation of ACPI submenu (bsc#1117158).
   - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() (bsc#1051510).
   - ACPI/nfit: Always dump _DSM output payload (bsc#1142351).
   - ACPI/PCI: fix acpi_pci_irq_enable() memory leak (bsc#1051510).
   - ACPI: PM: Allow transitions to D0 to occur in special cases
     (bsc#1051510).
   - ACPI: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold
     (bsc#1051510).
   - ACPI: PM: Fix regression in acpi_device_set_power() (bsc#1051510).
   - ACPI / property: Fix acpi_graph_get_remote_endpoint() name in kerneldoc
     (bsc#1051510).
   - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
     (bsc#1051510).
   - Add back sibling paca poiter to paca (bsc#1055117).
   - Added De0-Nanos-SoC board support (and others based on Altera SOC).
   - Add missing structs and defines from recent SMB3.1.1 documentation
     (bsc#1144333).
   - Add new flag on SMB3.1.1 read (bsc#1144333).
   - Address lock imbalance warnings in smbdirect.c (bsc#1144333).
   - Add sample kernel-default-base spec file (jsc#SLE-4117, jsc#SLE-3853,
     bsc#1128910).
   - Add some missing debug fields in server and tcon structs (bsc#1144333).
   - add some missing definitions (bsc#1144333).
   - Add support for crct10dif-vpmsum ().
   - Add vers=3.0.2 as a valid option for SMBv3.0.2 (bsc#1144333).
   - af_key: fix leaks in key_pol_get_resp and dump_sp (bsc#1051510).
   - af_key: unconditionally clone on broadcast (bsc#1051510).
   - af_packet: Block execution of tasks waiting for transmit to complete in
     AF_PACKET (networking-stable-19_07_02).
   - af_unix: remove redundant lockdep class (git-fixes).
   - ALSA: aoa: onyx: always initialize register read value (bsc#1051510).
   - ALSA: compress: Be more restrictive about when a drain is allowed
     (bsc#1051510).
   - ALSA: compress: Do not allow paritial drain operations on capture
     streams (bsc#1051510).
   - ALSA: compress: Fix regression on compressed capture streams
     (bsc#1051510).
   - ALSA: compress: Prevent bypasses of set_params (bsc#1051510).
   - ALSA: firewire: fix a memory leak bug (bsc#1051510).
   - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI
     messages (bsc#1051510).
   - ALSA: firewire-motu: fix destruction of data for isochronous resources
     (bsc#1051510).
   - ALSA: firewire-tascam: check intermediate state of clock status and
     retry (bsc#1051510).
   - ALSA: firewire-tascam: handle error code when getting current source of
     clock (bsc#1051510).
   - ALSA: hda - Add a conexant codec entry to let mute led work
     (bsc#1051510).
   - ALSA: hda - Add a generic reboot_notify (bsc#1051510).
   - ALSA: hda - Apply workaround for another AMD chip 1022:1487
     (bsc#1051510).
   - ALSA: hda - Do not override global PCM hw info flag (bsc#1051510).
   - ALSA: hda - Fix a memory leak bug (bsc#1051510).
   - ALSA: hda - Fix potential endless loop at applying quirks (bsc#1051510).
   - ALSA: hda - Force polling mode on CNL for fixing codec communication
     (bsc#1051510).
   - ALSA: hda: kabi workaround for generic parser flag (bsc#1051510).
   - ALSA: hda - Let all conexant codec enter D3 when rebooting (bsc#1051510).
   - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones
     (bsc#1051510).
   - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
     (bsc#1051510).
   - ALSA: hda/realtek - Change front mic location for Lenovo M710q
     (bsc#1051510).
   - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform
     (bsc#1051510).
   - ALSA: hda/realtek - Fix overridden device-specific initialization
     (bsc#1051510).
   - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
     (bsc#1051510).
   - ALSA: hda/realtek - Headphone Mic can't record after S3 (bsc#1051510).
   - ALSA: hda/realtek - Set default power save node to 0 (bsc#1051510).
   - ALSA: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
   - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457)
     (bsc#1051510).
   - ALSA: hiface: fix multiple memory leak bugs (bsc#1051510).
   - ALSA: line6: Fix a typo (bsc#1051510).
   - ALSA: line6: Fix memory leak at line6_init_pcm() error path
     (bsc#1051510).
   - ALSA: line6: Fix write on zero-sized buffer (bsc#1051510).
   - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).
   - ALSA: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
   - ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain
     (bsc#1051510).
   - ALSA: seq: Break too long mutex context in the write loop (bsc#1051510).
   - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments
     (bsc#1051510).
   - ALSA: seq: Fix potential concurrent access to the deleted pool
     (bsc#1051510).
   - ALSA: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).
   - ALSA: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).
   - ALSA: usb-audio: Cleanup DSD whitelist (bsc#1051510).
   - ALSA: usb-audio: Enable .product_name override for Emagic, Unitor 8
     (bsc#1051510).
   - ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check (bsc#1051510).
   - ALSA: usb-audio: fix sign unintended sign extension on left shifts
     (bsc#1051510).
   - ALSA: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).
   - apparmor: enforce nullbyte at end of tag string (bsc#1051510).
   - arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).
   - arm64: acpi: fix alignment fault in accessing ACPI (bsc#1117158).
   - arm64: fix ACPI dependencies (bsc#1117158).
   - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
     (bsc#1133021).
   - arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve
     table (bsc#1117158).
   - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (bsc#1133021).
   - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1 (bsc#1133021).
   - ASoC : cs4265 : readable register too low (bsc#1051510).
   - ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).
   - ASoC: cx2072x: fix integer overflow on unsigned int multiply
     (bsc#1111666).
   - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks
     (bsc#1051510).
   - ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
     (bsc#1051510).
   - ASoC: eukrea-tlv320: fix a leaked reference by adding missing
     of_node_put (bsc#1051510).
   - ASoC: Fail card instantiation if DAI format setup fails (bsc#1051510).
   - ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
   - ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).
   - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put
     (bsc#1051510).
   - ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).
   - ASoC: Intel: Baytrail: Fix implicit fallthrough warning (bsc#1051510).
   - ASoC: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).
   - ASoC: soc-pcm: BE dai needs prepare when pause release after resume
     (bsc#1051510).
   - ASoC: sun4i-i2s: RX and TX counter registers are swapped (bsc#1051510).
   - ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls (bsc#1051510).
   - ASoC: wm8988: fix typo in wm8988_right_line_controls (bsc#1051510).
   - ata: libahci: do not complain in case of deferred probe (bsc#1051510).
   - ath6kl: add some bounds checking (bsc#1051510).
   - ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
     (bsc#1051510).
   - atm: iphase: Fix Spectre v1 vulnerability (networking-stable-19_08_08).
   - audit: fix a memory leak bug (bsc#1051510).
   - ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
   - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
     (bsc#1051510).
   - batman-adv: fix for leaked TVLV handler (bsc#1051510).
   - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
     (bsc#1051510).
   - batman-adv: Only read OGM2 tvlv_len after buffer len check (bsc#1051510).
   - batman-adv: Only read OGM tvlv_len after buffer len check (bsc#1051510).
   - bcache: acquire bch_register_lock later in cached_dev_detach_finish()
     (bsc#1140652).
   - bcache: acquire bch_register_lock later in cached_dev_free()
     (bsc#1140652).
   - bcache: add code comments for journal_read_bucket() (bsc#1140652).
   - bcache: Add comments for blkdev_put() in registration code path
     (bsc#1140652).
   - bcache: add comments for closure_fn to be called in closure_queue()
     (bsc#1140652).
   - bcache: add comments for kobj release callback routine (bsc#1140652).
   - bcache: add comments for mutex_lock(&b->write_lock) (bsc#1140652).
   - bcache: add error check for calling register_bdev() (bsc#1140652).
   - bcache: add failure check to run_cache_set() for journal replay
     (bsc#1140652).
   - bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).
   - bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).
   - bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).
   - bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).
   - bcache: add return value check to bch_cached_dev_run() (bsc#1140652).
   - bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).
   - bcache: avoid clang -Wunintialized warning (bsc#1140652).
   - bcache: avoid flushing btree node in cache_set_flush() if io disabled
     (bsc#1140652).
   - bcache: avoid potential memleak of list of journal_replay(s) in the
     CACHE_SYNC branch of run_cache_set (bsc#1140652).
   - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).
   - bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).
   - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
     (bsc#1140652).
   - bcache: Clean up bch_get_congested() (bsc#1140652).
   - bcache: destroy dc->writeback_write_wq if failed to create
     dc->writeback_thread (bsc#1140652).
   - bcache: do not assign in if condition in bcache_device_init()
     (bsc#1140652).
   - bcache: do not set max writeback rate if gc is running (bsc#1140652).
   - bcache: fix a race between cache register and cacheset unregister
     (bsc#1140652).
   - bcache: fix crashes stopping bcache device before read miss done
     (bsc#1140652).
   - bcache: fix failure in journal relplay (bsc#1140652).
   - bcache: fix inaccurate result of unused buckets (bsc#1140652).
   - bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).
   - bcache: fix possible memory leak in bch_cached_dev_run() (git fixes).
   - bcache: fix potential deadlock in cached_def_free() (bsc#1140652).
   - bcache: fix race in btree_flush_write() (bsc#1140652).
   - bcache: fix return value error in bch_journal_read() (bsc#1140652).
   - bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).
   - bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce
     branch of btree_gc_coalesce (bsc#1140652).
   - bcache: ignore read-ahead request failure on backing device
     (bsc#1140652).
   - bcache: improve bcache_reboot() (bsc#1140652).
   - bcache: improve error message in bch_cached_dev_run() (bsc#1140652).
   - bcache: make bset_search_tree() be more understandable (bsc#1140652).
   - bcache: make is_discard_enabled() static (bsc#1140652).
   - bcache: more detailed error message to bcache_device_link()
     (bsc#1140652).
   - bcache: move definition of 'int ret' out of macro read_bucket()
     (bsc#1140652).
   - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
     (bsc#1140652).
   - bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).
   - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
     (bsc#1140652).
   - bcache: performance improvement for btree_flush_write() (bsc#1140652).
   - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
     (bsc#1140652).
   - bcache: remove retry_flush_write from struct cache_set (bsc#1140652).
   - bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).
   - bcache: remove unnecessary prefetch() in bset_search_tree()
     (bsc#1140652).
   - bcache: remove "XXX:" comment line from run_cache_set() (bsc#1140652).
   - bcache: return error immediately in bch_journal_replay() (bsc#1140652).
   - bcache: Revert "bcache: fix high CPU occupancy during journal"
     (bsc#1140652).
   - bcache: Revert "bcache: free heap cache_set->flush_btree in
     bch_journal_free" (bsc#1140652).
   - bcache: set largest seq to ja->seq[bucket_index] in
     journal_read_bucket() (bsc#1140652).
   - bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).
   - bcache: stop writeback kthread and kworker when bch_cached_dev_run()
     failed (bsc#1140652).
   - bcache: use sysfs_match_string() instead of __sysfs_match_string()
     (bsc#1140652).
   - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA (bsc#1051510).
   - be2net: Fix number of Rx queues used for flow hashing
     (networking-stable-19_06_18).
   - be2net: Signal that the device cannot transmit during reconfiguration
     (bsc#1127315).
   - be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).
   - bio: fix improper use of smp_mb__before_atomic() (git fixes).
   - blk-flush: do not run queue for requests bypassing flush (bsc#1137959).
   - blk-flush: use blk_mq_request_bypass_insert() (bsc#1137959).
   - blk-mq: backport fixes for blk_mq_complete_e_request_sync()
     (bsc#1145661).
   - blk-mq: do not allocate driver tag upfront for flush rq (bsc#1137959).
   - blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
   - blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling
     (bsc#1151610).
   - blk-mq: Fix spelling in a source code comment (git fixes).
   - blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
   - blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue
     (bsc#1137959).
   - blk-mq: introduce blk_mq_complete_request_sync() (bsc#1145661).
   - blk-mq: kABI fixes for blk-mq.h (bsc#1137959).
   - blk-mq: move blk_mq_put_driver_tag*() into blk-mq.h (bsc#1137959).
   - blk-mq: punt failed direct issue to dispatch list (bsc#1137959).
   - blk-mq: put the driver tag of nxt rq before first one is requeued
     (bsc#1137959).
   - blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ
     (bsc#1137959).
   - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
     (bsc#1141543).
   - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
     (bsc#1141543).
   - block, bfq: NULL out the bic when it's no longer valid (bsc#1142359).
   - block, documentation: Fix wbt_lat_usec documentation (git fixes).
   - block: Fix a NULL pointer dereference in generic_make_request()
     (bsc#1139771).
   - block: fix timeout changes for legacy request drivers (bsc#1149446).
   - block: kABI fixes for BLK_EH_DONE renaming (bsc#1142076).
   - block: rename BLK_EH_NOT_HANDLED to BLK_EH_DONE (bsc#1142076).
   - Bluetooth: 6lowpan: search for destination address in all peers
     (bsc#1051510).
   - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug
     (bsc#1051510).
   - Bluetooth: btqca: Add a short delay before downloading the NVM
     (bsc#1051510).
   - Bluetooth: Check state in l2cap_disconnect_rsp (bsc#1051510).
   - Bluetooth: Fix faulty expression for minimum encryption key size check
     (bsc#1140328).
   - Bluetooth: hci_bcsp: Fix memory leak in rx_skb (bsc#1051510).
   - Bluetooth: validate BLE connection interval updates (bsc#1051510).
   - bnx2x: Disable multi-cos feature (networking-stable-19_08_08).
   - bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).
   - bnx2x: Prevent ptp_task to be rescheduled indefinitely
     (networking-stable-19_07_25).
   - bnxt_en: Fix aggregation buffer leak under OOM condition
     (networking-stable-19_05_31).
   - bonding/802.3ad: fix link_failure_count tracking (bsc#1137069
     bsc#1141013).
   - bonding/802.3ad: fix slave link initialization transition states
     (bsc#1137069 bsc#1141013).
   - bonding: Add vlan tx offload to hw_enc_features
     (networking-stable-19_08_21).
   - bonding: Always enable vlan tx offload (networking-stable-19_07_02).
   - bonding: fix arp_validate toggling in active-backup mode
     (networking-stable-19_05_14).
   - bonding: Force slave speed check after link state recovery for 802.3ad
     (bsc#1137584).
   - bonding: set default miimon value for non-arp modes if not set
     (bsc#1137069 bsc#1141013).
   - bonding: speed/duplex update at NETDEV_UP event (bsc#1137069
     bsc#1141013).
   - bonding: validate ip header before check IPPROTO_IGMP
     (networking-stable-19_07_25).
   - bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).
   - bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf
     (bsc#1083647).
   - brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).
   - brcmfmac: fix missing checks for kmemdup (bsc#1051510).
   - brcmfmac: fix Oops when bringing up interface during USB disconnect
     (bsc#1051510).
   - brcmfmac: fix race during disconnect when USB completion is in progress
     (bsc#1051510).
   - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
     (bsc#1051510).
   - bridge: Fix error path for kobject_init_and_add()
     (networking-stable-19_05_14).
   - btrfs: add a helper to retrive extent inline ref type (bsc#1149325).
   - btrfs: add cleanup_ref_head_accounting helper (bsc#1050911).
   - btrfs: add missing inode version, ctime and mtime updates when punching
     hole (bsc#1140487).
   - btrfs: add one more sanity check for shared ref type (bsc#1149325).
   - btrfs: clean up pending block groups when transaction commit aborts
     (bsc#1050911).
   - btrfs: convert to use btrfs_get_extent_inline_ref_type (bsc#1149325).
   - btrfs: do not abort transaction at btrfs_update_root() after failure to
     COW path (bsc#1150933).
   - btrfs: fix assertion failure during fsync and use of stale transaction
     (bsc#1150562).
   - btrfs: fix data loss after inode eviction, renaming it, and fsync it
     (bsc#1145941).
   - btrfs: Fix delalloc inodes invalidation during transaction abort
     (bsc#1050911).
   - btrfs: fix fsync not persisting dentry deletions due to inode evictions
     (bsc#1145942).
   - btrfs: fix incremental send failure after deduplication (bsc#1145940).
   - btrfs: fix pinned underflow after transaction aborted (bsc#1050911).
   - btrfs: fix race between block group removal and block group allocation
     (bsc#1143003).
   - btrfs: fix race between send and deduplication that lead to failures and
     crashes (bsc#1145059).
   - btrfs: fix race leading to fs corruption after transaction abort
     (bsc#1145937).
   - btrfs: fix use-after-free when using the tree modification log
     (bsc#1151891).
   - btrfs: handle delayed ref head accounting cleanup in abort (bsc#1050911).
   - btrfs-kill-btrfs_clear_path_blocking.patch: (bsc#1140139).
   - btrfs: prevent send failures and crashes due to concurrent relocation
     (bsc#1145059).
   - btrfs: qgroup: Fix reserved data space leak if we have multiple reserve
     calls (bsc#1152975).
   - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data
     space (bsc#1152974).
   - btrfs: relocation: fix use-after-free on dead relocation roots
     (bsc#1152972).
   - btrfs: remove BUG() in add_data_reference (bsc#1149325).
   - btrfs: remove BUG() in btrfs_extent_inline_ref_size (bsc#1149325).
   - btrfs: remove BUG() in print_extent_item (bsc#1149325).
   - btrfs: remove BUG_ON in __add_tree_block (bsc#1149325).
   - btrfs: scrub: add memalloc_nofs protection around init_ipath
     (bsc#1086103).
   - btrfs: Split btrfs_del_delalloc_inode into 2 functions (bsc#1050911).
   - btrfs: start readahead also in seed devices (bsc#1144886).
   - btrfs: track running balance in a simpler way (bsc#1145059).
   - btrfs: use GFP_KERNEL in init_ipath (bsc#1086103).
   - Build klp-symbols in kernel devel projects.
   - caif-hsi: fix possible deadlock in cfhsi_exit_module()
     (networking-stable-19_07_25).
   - can: af_can: Fix error path of can_init() (bsc#1051510).
   - can: flexcan: fix timeout when set small bitrate (bsc#1051510).
   - can: m_can: implement errata "Needless activation of MRAF irq"
     (bsc#1051510).
   - can: mcp251x: add support for mcp25625 (bsc#1051510).
   - can: peak_usb: fix potential double kfree_skb() (bsc#1051510).
   - can: peak_usb: force the string buffer NULL-terminated (bsc#1051510).
   - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices (bsc#1051510).
   - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices (bsc#1051510).
   - can: purge socket error queue on sock destruct (bsc#1051510).
   - can: rcar_canfd: fix possible IRQ storm on high load (bsc#1051510).
   - can: sja1000: force the string buffer NULL-terminated (bsc#1051510).
   - carl9170: fix misuse of device driver API (bsc#1142635).
   - ceph: always get rstat from auth mds (bsc#1146346).
   - ceph: clean up ceph.dir.pin vxattr name sizeof() (bsc#1146346).
   - ceph: decode feature bits in session message (bsc#1146346).
   - ceph: do not blindly unregister session that is in opening state
     (bsc#1148133).
   - ceph: do not try fill file_lock on unsuccessful GETFILELOCK reply
     (bsc#1148133).
   - ceph: fix buffer free while holding i_ceph_lock in
     __ceph_build_xattrs_blob() (bsc#1148133).
   - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
     (bsc#1148133).
   - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
     (bsc#1148133).
   - ceph: fix "ceph.dir.rctime" vxattr value (bsc#1148133 bsc#1135219).
   - ceph: fix improper use of smp_mb__before_atomic() (bsc#1148133).
   - ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
   - ceph: hold i_ceph_lock when removing caps for freeing inode
     (bsc#1148133).
   - ceph: remove request from waiting list before unregister (bsc#1148133).
   - ceph: silence a checker warning in mdsc_show() (bsc#1148133).
   - ceph: support cephfs' own feature bits (bsc#1146346).
   - ceph: support getting ceph.dir.pin vxattr (bsc#1146346).
   - ceph: support versioned reply (bsc#1146346).
   - ceph: use bit flags to define vxattr attributes (bsc#1146346).
   - ceph: use ceph_evict_inode to cleanup inode's resource (bsc#1148133).
   - cfg80211: fix memory leak of wiphy device name (bsc#1051510).
   - cgroup: Use css_tryget() instead of css_tryget_online() in
     task_get_css() (bsc#1141478).
   - chardev: add additional check for minor range overlap (bsc#1051510).
   - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
     (bsc#1144333).
   - cifs: add a new SMB2_close_flags function (bsc#1144333).
   - cifs: add a smb2_compound_op and change QUERY_INFO to use it
     (bsc#1144333).
   - cifs: add a timeout argument to wait_for_free_credits (bsc#1144333).
   - cifs: add a warning if we try to to dequeue a deleted mid (bsc#1144333).
   - cifs: add compound_send_recv() (bsc#1144333).
   - cifs: add credits from unmatched responses/messages (bsc#1144333).
   - cifs: add debug output to show nocase mount option (bsc#1144333).
   - cifs: Add DFS cache routines (bsc#1144333).
   - cifs: Add direct I/O functions to file_operations (bsc#1144333).
   - cifs: add fiemap support (bsc#1144333).
   - cifs: add iface info to struct cifs_ses (bsc#1144333).
   - cifs: add IOCTL for QUERY_INFO passthrough to userspace (bsc#1144333).
   - cifs: add lease tracking to the cached root fid (bsc#1144333).
   - cifs: Add minor debug message during negprot (bsc#1144333).
   - cifs: add missing debug entries for kconfig options (bsc#1051510,
     bsc#1144333).
   - cifs: add missing GCM module dependency (bsc#1144333).
   - cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510,
     bsc#1144333).
   - cifs: add ONCE flag for cifs_dbg type (bsc#1144333).
   - cifs: add pdu_size to the TCP_Server_Info structure (bsc#1144333).
   - cifs: add resp_buf_size to the mid_q_entry structure (bsc#1144333).
   - cifs: address trivial coverity warning (bsc#1144333).
   - cifs: add server argument to the dump_detail method (bsc#1144333).
   - cifs: add server->vals->header_preamble_size (bsc#1144333).
   - cifs: add SFM mapping for 0x01-0x1F (bsc#1144333).
   - cifs: add sha512 secmech (bsc#1051510, bsc#1144333).
   - cifs: Adds information-level logging function (bsc#1144333).
   - cifs: add SMB2_close_init()/SMB2_close_free() (bsc#1144333).
   - cifs: add SMB2_ioctl_init/free helpers to be used with compounding
     (bsc#1144333).
   - cifs: add SMB2_query_info_[init|free]() (bsc#1144333).
   - cifs: Add smb2_send_recv (bsc#1144333).
   - cifs: add spinlock for the openFileList to cifsInodeInfo (bsc#1144333).
   - cifs: add .splice_write (bsc#1144333).
   - cifs: Add support for direct I/O read (bsc#1144333).
   - cifs: Add support for direct I/O write (bsc#1144333).
   - cifs: Add support for direct pages in rdata (bsc#1144333).
   - cifs: Add support for direct pages in wdata (bsc#1144333).
   - cifs: Add support for failover in cifs_mount() (bsc#1144333).
   - cifs: Add support for failover in cifs_reconnect() (bsc#1144333).
   - cifs: Add support for failover in cifs_reconnect_tcon() (bsc#1144333).
   - cifs: Add support for failover in smb2_reconnect() (bsc#1144333).
   - cifs: Add support for FSCTL passthrough that write data to the server
     (bsc#1144333).
   - cifs: add support for ioctl on directories (bsc#1144333).
   - cifs: Add support for reading attributes on SMB2+ (bsc#1051510,
     bsc#1144333).
   - cifs: add support for SEEK_DATA and SEEK_HOLE (bsc#1144333).
   - cifs: Add support for writing attributes on SMB2+ (bsc#1051510,
     bsc#1144333).
   - cifs: Adjust MTU credits before reopening a file (bsc#1144333).
   - cifs: Allocate memory for all iovs in smb2_ioctl (bsc#1144333).
   - cifs: Allocate validate negotiation request through kmalloc
     (bsc#1144333).
   - cifs: allow calling SMB2_xxx_free(NULL) (bsc#1144333).
   - cifs: allow disabling less secure legacy dialects (bsc#1144333).
   - cifs: allow guest mounts to work for smb3.11 (bsc#1051510, bsc#1144333).
   - cifs: always add credits back for unsolicited PDUs (bsc#1144333).
   - cifs: Always reset read error to -EIO if no response (bsc#1144333).
   - cifs: Always resolve hostname before reconnecting (bsc#1051510,
     bsc#1144333).
   - cifs: a smb2_validate_and_copy_iov failure does not mean the handle is
     invalid (bsc#1144333).
   - cifs: auto disable 'serverino' in dfs mounts (bsc#1144333).
   - cifs: avoid a kmalloc in smb2_send_recv/SendReceive2 for the common case
     (bsc#1144333).
   - cifs: Avoid returning EBUSY to upper layer VFS (bsc#1144333).
   - cifs: cache FILE_ALL_INFO for the shared root handle (bsc#1144333).
   - cifs: Calculate the correct request length based on page offset and tail
     size (bsc#1144333).
   - cifs: Call MID callback before destroying transport (bsc#1144333).
   - cifs: change mkdir to use a compound (bsc#1144333).
   - cifs: change smb2_get_data_area_len to take a smb2_sync_hdr as argument
     (bsc#1144333).
   - cifs: Change SMB2_open to return an iov for the error parameter
     (bsc#1144333).
   - cifs: change SMB2_OP_RENAME and SMB2_OP_HARDLINK to use compounding
     (bsc#1144333).
   - cifs: change SMB2_OP_SET_EOF to use compounding (bsc#1144333).
   - cifs: change SMB2_OP_SET_INFO to use compounding (bsc#1144333).
   - cifs: change smb2_query_eas to use the compound query-info helper
     (bsc#1144333).
   - cifs: change unlink to use a compound (bsc#1144333).
   - cifs: change validate_buf to validate_iov (bsc#1144333).
   - cifs: change wait_for_free_request() to take flags as argument
     (bsc#1144333).
   - cifs: check CIFS_MOUNT_NO_DFS when trying to reuse existing sb
     (bsc#1144333).
   - cifs: Check for reconnects before sending async requests (bsc#1144333).
   - cifs: Check for reconnects before sending compound requests
     (bsc#1144333).
   - cifs: check for STATUS_USER_SESSION_DELETED (bsc#1112902, bsc#1144333).
   - cifs: Check for timeout on Negotiate stage (bsc#1091171, bsc#1144333).
   - cifs: check if SMB2 PDU size has been padded and suppress the warning
     (bsc#1144333).
   - cifs: check kmalloc before use (bsc#1051510, bsc#1144333).
   - cifs: check kzalloc return (bsc#1144333).
   - cifs: check MaxPathNameComponentLength != 0 before using it
     (bsc#1085536, bsc#1144333).
   - cifs: check ntwrk_buf_start for NULL before dereferencing it
     (bsc#1144333).
   - cifs: check rsp for NULL before dereferencing in SMB2_open (bsc#1085536,
     bsc#1144333).
   - cifs: cifs_read_allocate_pages: do not iterate through whole page array
     on ENOMEM (bsc#1144333).
   - cifs: clean up indentation, replace spaces with tab (bsc#1144333).
   - cifs: cleanup smb2ops.c and normalize strings (bsc#1144333).
   - cifs: complete PDU definitions for interface queries (bsc#1144333).
   - cifs: connect to servername instead of IP for IPC$ share (bsc#1051510,
     bsc#1144333).
   - cifs: Count SMB3 credits for malformed pending responses (bsc#1144333).
   - cifs: create a define for how many iovs we need for an SMB2_open()
     (bsc#1144333).
   - cifs: create a define for the max number of iov we need for a SMB2
     set_info (bsc#1144333).
   - cifs: create a helper function for compound query_info (bsc#1144333).
   - cifs: create helpers for SMB2_set_info_init/free() (bsc#1144333).
   - cifs: create SMB2_open_init()/SMB2_open_free() helpers (bsc#1144333).
   - cifs: Display SMB2 error codes in the hex format (bsc#1144333).
   - cifs: document tcon/ses/server refcount dance (bsc#1144333).
   - cifs: do not allow creating sockets except with SMB1 posix exensions
     (bsc#1102097, bsc#1144333).
   - cifs: Do not assume one credit for async responses (bsc#1144333).
   - cifs: do not attempt cifs operation on smb2+ rename error (bsc#1144333).
   - cifs: Do not consider -ENODATA as stat failure for reads (bsc#1144333).
   - cifs: Do not count -ENODATA as failure for query directory (bsc#1051510,
     bsc#1144333).
   - cifs: do not dereference smb_file_target before null check (bsc#1051510,
     bsc#1144333).
   - cifs: Do not hide EINTR after sending network packets (bsc#1051510,
     bsc#1144333).
   - cifs: Do not log credits when unmounting a share (bsc#1144333).
   - cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510,
     bsc#1144333).
   - cifs: Do not match port on SMBDirect transport (bsc#1144333).
   - cifs: Do not modify mid entry after submitting I/O in cifs_call_async
     (bsc#1051510, bsc#1144333).
   - cifs: Do not reconnect TCP session in add_credits() (bsc#1051510,
     bsc#1144333).
   - cifs: Do not reset lease state to NONE on lease break (bsc#1051510,
     bsc#1144333).
   - cifs: do not return atime less than mtime (bsc#1144333).
   - cifs: do not send invalid input buffer on QUERY_INFO requests
     (bsc#1144333).
   - cifs: Do not set credits to 1 if the server didn't grant anything
     (bsc#1144333).
   - cifs: do not show domain= in mount output when domain is empty
     (bsc#1144333).
   - cifs: Do not skip SMB2 message IDs on send failures (bsc#1144333).
   - cifs: do not use __constant_cpu_to_le32() (bsc#1144333).
   - cifs: dump every session iface info (bsc#1144333).
   - cifs: dump IPC tcon in debug proc file (bsc#1071306, bsc#1144333).
   - cifs: fallback to older infolevels on findfirst queryinfo retry
     (bsc#1144333).
   - cifs: Find and reopen a file before get MTU credits in writepages
     (bsc#1144333).
   - cifs: fix a buffer leak in smb2_query_symlink (bsc#1144333).
   - cifs: fix a credits leak for compund commands (bsc#1144333).
   - cifs: Fix a debug message (bsc#1144333).
   - cifs: Fix adjustment of credits for MTU requests (bsc#1051510,
     bsc#1144333).
   - cifs: Fix an issue with re-sending rdata when transport returning
     -EAGAIN (bsc#1144333).
   - cifs: Fix an issue with re-sending wdata when transport returning
     -EAGAIN (bsc#1144333).
   - cifs: Fix a race condition with cifs_echo_request (bsc#1144333).
   - cifs: Fix a tiny potential memory leak (bsc#1144333).
   - cifs: Fix autonegotiate security settings mismatch (bsc#1087092,
     bsc#1144333).
   - cifs: fix bi-directional fsctl passthrough calls (bsc#1144333).
   - cifs: fix build break when CONFIG_CIFS_DEBUG2 enabled (bsc#1144333).
   - cifs: fix build errors for SMB_DIRECT (bsc#1144333).
   - cifs: Fix check for matching with existing mount (bsc#1144333).
   - cifs: fix circular locking dependency (bsc#1064701, bsc#1144333).
   - cifs: fix computation for MAX_SMB2_HDR_SIZE (bsc#1144333).
   - cifs: fix confusing warning message on reconnect (bsc#1144333).
   - cifs: fix crash in cifs_dfs_do_automount (bsc#1144333).
   - cifs: fix crash in smb2_compound_op()/smb2_set_next_command()
     (bsc#1144333).
   - cifs: fix crash querying symlinks stored as reparse-points (bsc#1144333).
   - cifs: Fix credit calculation for encrypted reads with errors
     (bsc#1051510, bsc#1144333).
   - cifs: Fix credit calculations in compound mid callback (bsc#1144333).
   - cifs: Fix credit computation for compounded requests (bsc#1144333).
   - cifs: Fix credits calculation for cancelled requests (bsc#1144333).
   - cifs: Fix credits calculations for reads with errors (bsc#1051510,
     bsc#1144333).
   - cifs: fix credits leak for SMB1 oplock breaks (bsc#1144333).
   - cifs: fix deadlock in cached root handling (bsc#1144333).
   - cifs: Fix DFS cache refresher for DFS links (bsc#1144333).
   - cifs: fix encryption in SMB3.1.1 (bsc#1144333).
   - cifs: Fix encryption/signing (bsc#1144333).
   - cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock
     problem (bsc#1051510, bsc#1144333).
   - cifs: Fix error paths in writeback code (bsc#1144333).
   - cifs: fix GlobalMid_Lock bug in cifs_reconnect (bsc#1144333).
   - cifs: fix handle leak in smb2_query_symlink() (bsc#1144333).
   - cifs: fix incorrect handling of smb2_set_sparse() return in
     smb3_simple_falloc (bsc#1144333).
   - cifs: Fix infinite loop when using hard mount option (bsc#1091171,
     bsc#1144333).
   - cifs: Fix invalid check in __cifs_calc_signature() (bsc#1144333).
   - cifs: Fix kernel oops when traceSMB is enabled (bsc#1144333).
   - cifs: fix kref underflow in close_shroot() (bsc#1144333).
   - cifs: Fix leaking locked VFS cache pages in writeback retry
     (bsc#1144333).
   - cifs: Fix lease buffer length error (bsc#1144333).
   - cifs: fix memory leak and remove dead code (bsc#1144333).
   - cifs: fix memory leak in SMB2_open() (bsc#1112894, bsc#1144333).
   - cifs: fix memory leak in SMB2_read (bsc#1144333).
   - cifs: Fix memory leak in smb2_set_ea() (bsc#1051510, bsc#1144333).
   - cifs: fix memory leak of an allocated cifs_ntsd structure (bsc#1144333).
   - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case
     (bsc#1144333).
   - cifs: Fix missing put_xid in cifs_file_strict_mmap (bsc#1087092,
     bsc#1144333).
   - cifs: Fix module dependency (bsc#1144333).
   - cifs: Fix mounts if the client is low on credits (bsc#1144333).
   - cifs: fix NULL deref in SMB2_read (bsc#1085539, bsc#1144333).
   - cifs: Fix NULL pointer dereference of devname (bnc#1129519).
   - cifs: Fix NULL pointer deref on SMB2_tcon() failure (bsc#1071009,
     bsc#1144333).
   - cifs: Fix NULL ptr deref (bsc#1144333).
   - cifs: fix page reference leak with readv/writev (bsc#1144333).
   - cifs: fix panic in smb2_reconnect (bsc#1144333).
   - cifs: fix parsing of symbolic link error response (bsc#1144333).
   - cifs: fix POSIX lock leak and invalid ptr deref (bsc#1114542,
     bsc#1144333).
   - cifs: Fix possible hang during async MTU reads and writes (bsc#1051510,
     bsc#1144333).
   - cifs: Fix possible oops and memory leaks in async IO (bsc#1144333).
   - cifs: Fix potential OOB access of lock element array (bsc#1051510,
     bsc#1144333).
   - cifs: Fix read after write for files with read caching (bsc#1051510,
     bsc#1144333).
   - cifs: fix return value for cifs_listxattr (bsc#1051510, bsc#1144333).
   - cifs: fix rmmod regression in cifs.ko caused by force_sig changes
     (bsc#1144333).
   - cifs: Fix separator when building path from dentry (bsc#1051510,
     bsc#1144333).
   - cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510,
     bsc#1144333).
   - cifs: Fix signing for SMB2/3 (bsc#1144333).
   - cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting
     (bsc#1144333).
   - cifs: Fix slab-out-of-bounds when tracing SMB tcon (bsc#1144333).
   - cifs: fix SMB1 breakage (bsc#1144333).
   - cifs: fix smb3_zero_range for Azure (bsc#1144333).
   - cifs: fix smb3_zero_range so it can expand the file-size when required
     (bsc#1144333).
   - cifs: fix spelling mistake, EACCESS -> EACCES (bsc#1144333).
   - cifs: Fix stack out-of-bounds in smb{2,3}_create_lease_buf()
     (bsc#1051510, bsc#1144333).
   - cifs: fix strcat buffer overflow and reduce raciness in
     smb21_set_oplock_level() (bsc#1144333).
   - cifs: Fix to use kmem_cache_free() instead of kfree() (bsc#1144333).
   - cifs: Fix trace command logging for SMB2 reads and writes (bsc#1144333).
   - cifs: fix typo in cifs_dbg (bsc#1144333).
   - cifs: fix typo in debug message with struct field ia_valid (bsc#1144333).
   - cifs: fix uninitialized ptr deref in smb2 signing (bsc#1144333).
   - cifs: Fix use-after-free in SMB2_read (bsc#1144333).
   - cifs: Fix use-after-free in SMB2_write (bsc#1144333).
   - cifs: Fix use after free of a mid_q_entry (bsc#1112903, bsc#1144333).
   - cifs: fix use-after-free of the lease keys (bsc#1144333).
   - cifs: Fix validation of signed data in smb2 (bsc#1144333).
   - cifs: Fix validation of signed data in smb3+ (bsc#1144333).
   - cifs: fix wrapping bugs in num_entries() (bsc#1051510, bsc#1144333).
   - cifs: flush before set-info if we have writeable handles (bsc#1144333).
   - cifs: For SMB2 security informaion query, check for minimum sized
     security descriptor instead of sizeof FileAllInformation class
     (bsc#1051510, bsc#1144333).
   - cifs: handle large EA requests more gracefully in smb2+ (bsc#1144333).
   - cifs: handle netapp error codes (bsc#1136261).
   - cifs: hide unused functions (bsc#1051510, bsc#1144333).
   - cifs: hide unused functions (bsc#1051510, bsc#1144333).
   - cifs: implement v3.11 preauth integrity (bsc#1051510, bsc#1144333).
   - cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure
     cifs) (bsc#1144333).
   - cifs: integer overflow in in SMB2_ioctl() (bsc#1051510, bsc#1144333).
   - cifs: Introduce helper function to get page offset and length in
     smb_rqst (bsc#1144333).
   - cifs: Introduce offset for the 1st page in data transfer structures
     (bsc#1144333).
   - cifs: invalidate cache when we truncate a file (bsc#1051510,
     bsc#1144333).
   - cifs: keep FileInfo handle live during oplock break (bsc#1106284,
     bsc#1131565, bsc#1144333).
   - cifs: limit amount of data we request for xattrs to CIFSMaxBufSize
     (bsc#1144333).
   - cifs: Limit memory used by lock request calls to a page (bsc#1144333).
   - cifs_lookup(): cifs_get_inode_...() never returns 0 with *inode left
     NULL (bsc#1144333).
   - cifs_lookup(): switch to d_splice_alias() (bsc#1144333).
   - cifs: make arrays static const, reduces object code size (bsc#1144333).
   - cifs: Make devname param optional in cifs_compose_mount_options()
     (bsc#1144333).
   - cifs: make IPC a regular tcon (bsc#1071306, bsc#1144333).
   - cifs: make minor clarifications to module params for cifs.ko
     (bsc#1144333).
   - cifs: make mknod() an smb_version_op (bsc#1144333).
   - cifs: make 'nodfs' mount opt a superblock flag (bsc#1051510,
     bsc#1144333).
   - cifs: make rmdir() use compounding (bsc#1144333).
   - cifs: make smb_send_rqst take an array of requests (bsc#1144333).
   - cifs: Make sure all data pages are signed correctly (bsc#1144333).
   - cifs: Make use of DFS cache to get new DFS referrals (bsc#1144333).
   - cifs: Mask off signals when sending SMB packets (bsc#1144333).
   - cifs: minor clarification in comments (bsc#1144333).
   - cifs: Minor Kconfig clarification (bsc#1144333).
   - cifs: minor updates to module description for cifs.ko (bsc#1144333).
   - cifs: Move credit processing to mid callbacks for SMB3 (bsc#1144333).
   - cifs: move default port definitions to cifsglob.h (bsc#1144333).
   - cifs: move large array from stack to heap (bsc#1144333).
   - cifs: Move open file handling to writepages (bsc#1144333).
   - cifs: Move unlocking pages from wdata_send_pages() (bsc#1144333).
   - cifs: OFD locks do not conflict with eachothers (bsc#1051510,
     bsc#1144333).
   - cifs: Only free DFS target list if we actually got one (bsc#1144333).
   - cifs: Only send SMB2_NEGOTIATE command on new TCP connections
     (bsc#1144333).
   - cifs: only wake the thread for the very last PDU in a compound
     (bsc#1144333).
   - cifs: parse and store info on iface queries (bsc#1144333).
   - cifs: pass flags down into wait_for_free_credits() (bsc#1144333).
   - cifs: Pass page offset for calculating signature (bsc#1144333).
   - cifs: Pass page offset for encrypting (bsc#1144333).
   - cifs: pass page offsets on SMB1 read/write (bsc#1144333).
   - cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510,
     bsc#1144333).
   - cifs: prevent starvation in wait_for_free_credits for multi-credit
     requests (bsc#1144333).
   - cifs: print CIFSMaxBufSize as part of /proc/fs/cifs/DebugData
     (bsc#1144333).
   - cifs: Print message when attempting a mount (bsc#1144333).
   - cifs: Properly handle auto disabling of serverino option (bsc#1144333).
   - cifs: protect against server returning invalid file system block size
     (bsc#1144333).
   - cifs: prototype declaration and definition for smb 2 - 3 and cifsacl
     mount options (bsc#1051510, bsc#1144333).
   - cifs: prototype declaration and definition to set acl for smb 2 - 3 and
     cifsacl mount options (bsc#1051510, bsc#1144333).
   - cifs: push rfc1002 generation down the stack (bsc#1144333).
   - cifs: read overflow in is_valid_oplock_break() (bsc#1144333).
   - cifs: Reconnect expired SMB sessions (bnc#1060662).
   - cifs: refactor and clean up arguments in the reparse point parsing
     (bsc#1144333).
   - cifs: refactor crypto shash/sdesc allocation&free (bsc#1051510,
     bsc#1144333).
   - cifs: Refactor out cifs_mount() (bsc#1144333).
   - cifs: release auth_key.response for reconnect (bsc#1085536, bsc#1144333).
   - cifs: release cifs root_cred after exit_cifs (bsc#1085536, bsc#1144333).
   - cifs: remove coverity warning in calc_lanman_hash (bsc#1144333).
   - cifs: Remove custom credit adjustments for SMB2 async IO (bsc#1144333).
   - cifs: remove header_preamble_size where it is always 0 (bsc#1144333).
   - cifs: remove redundant duplicated assignment of pointer 'node'
     (bsc#1144333).
   - cifs: remove rfc1002 hardcoded constants from
     cifs_discard_remaining_data() (bsc#1144333).
   - cifs: remove rfc1002 header from all SMB2 response structures
     (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_close_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_create_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_echo_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_flush_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_ioctl_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_lease_ack (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_lock_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_logoff_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_negotiate_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_oplock_break we get from server
     (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_query_directory_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_query_info_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2 read/write requests (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_sess_setup_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_set_info_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_tree_connect_req (bsc#1144333).
   - cifs: remove rfc1002 header from smb2_tree_disconnect_req (bsc#1144333).
   - cifs: remove set but not used variable 'cifs_sb' (bsc#1144333).
   - cifs: remove set but not used variable 'sep' (bsc#1144333).
   - cifs: remove set but not used variable 'server' (bsc#1144333).
   - cifs: remove set but not used variable 'smb_buf' (bsc#1144333).
   - cifs: remove small_smb2_init (bsc#1144333).
   - cifs: remove smb2_send_recv() (bsc#1144333).
   - cifs: remove struct smb2_hdr (bsc#1144333).
   - cifs: remove struct smb2_oplock_break_rsp (bsc#1144333).
   - cifs: remove the is_falloc argument to SMB2_set_eof (bsc#1144333).
   - cifs: remove unused stats (bsc#1144333).
   - cifs: remove unused value pointed out by Coverity (bsc#1144333).
   - cifs: remove unused variable from SMB2_read (bsc#1144333).
   - cifs: rename and clarify CIFS_ASYNC_OP and CIFS_NO_RESP (bsc#1144333).
   - cifs: Reopen file before get SMB2 MTU credits for async IO (bsc#1144333).
   - cifs: replace a 4 with server->vals->header_preamble_size (bsc#1144333).
   - cifs: replace snprintf with scnprintf (bsc#1144333).
   - cifs: Respect reconnect in MTU credits calculations (bsc#1144333).
   - cifs: Respect reconnect in non-MTU credits calculations (bsc#1144333).
   - cifs: Respect SMB2 hdr preamble size in read responses (bsc#1144333).
   - cifs: return correct errors when pinning memory failed for direct I/O
     (bsc#1144333).
   - cifs: Return -EAGAIN instead of -ENOTSOCK (bsc#1144333).
   - cifs: return -ENODATA when deleting an xattr that does not exist
     (bsc#1144333).
   - cifs: Return error code when getting file handle for writeback
     (bsc#1144333).
   - cifs: return error on invalid value written to cifsFYI (bsc#1144333).
   - cifs: Save TTL value when parsing DFS referrals (bsc#1144333).
   - cifs: Select all required crypto modules (bsc#1085536, bsc#1144333).
   - cifs: set mapping error when page writeback fails in writepage or
     launder_pages (bsc#1144333).
   - cifs: set oparms.create_options rather than or'ing in
     CREATE_OPEN_BACKUP_INTENT (bsc#1144333).
   - cifs: Set reconnect instance to one initially (bsc#1144333).
   - cifs: set *resp_buf_type to NO_BUFFER on error (bsc#1144333).
   - cifs: Show locallease in /proc/mounts for cifs shares mounted with
     locallease feature (bsc#1144333).
   - cifs: show 'soft' in the mount options for hard mounts (bsc#1144333).
   - cifs: show the w bit for writeable /proc/fs/cifs/* files (bsc#1144333).
   - cifs: silence compiler warnings showing up with gcc-8.0.0 (bsc#1090734,
     bsc#1144333).
   - cifs: Silence uninitialized variable warning (bsc#1144333).
   - cifs: simple stats should always be enabled (bsc#1144333).
   - cifs: simplify code by removing CONFIG_CIFS_ACL ifdef  (bsc#1144333). -
     Update config files.
   - cifs: simplify how we handle credits in compound_send_recv()
     (bsc#1144333).
   - cifs: Skip any trailing backslashes from UNC (bsc#1144333).
   - cifs: smb2 commands can not be negative, remove confusing check
     (bsc#1144333).
   - cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510,
     bsc#1144333).
   - cifs: smb2ops: Fix NULL check in smb2_query_symlink (bsc#1144333).
   - cifs: smb2pdu: Fix potential NULL pointer dereference (bsc#1144333).
   - cifs: SMBD: Add parameter rdata to smb2_new_read_req (bsc#1144333).
   - cifs: SMBD: Add rdma mount option (bsc#1144333).
   - cifs: SMBD: Add SMB Direct debug counters (bsc#1144333).
   - cifs: SMBD: Add SMB Direct protocol initial values and constants
     (bsc#1144333).
   - cifs: smbd: Avoid allocating iov on the stack (bsc#1144333).
   - cifs: smbd: avoid reconnect lockup (bsc#1144333).
   - cifs: smbd: Check for iov length on sending the last iov (bsc#1144333).
   - cifs: smbd: depend on INFINIBAND_ADDR_TRANS (bsc#1144333).
   - cifs: SMBD: Disable signing on SMB direct transport (bsc#1144333).
   - cifs: smbd: disconnect transport on RDMA errors (bsc#1144333).
   - cifs: SMBD: Do not call ib_dereg_mr on invalidated memory registration
     (bsc#1144333).
   - cifs: smbd: Do not destroy transport on RDMA disconnect (bsc#1144333).
   - cifs: smbd: Do not use RDMA read/write when signing is used
     (bsc#1144333).
   - cifs: smbd: Dump SMB packet when configured (bsc#1144333).
   - cifs: smbd: Enable signing with smbdirect (bsc#1144333).
   - cifs: SMBD: Establish SMB Direct connection (bsc#1144333).
   - cifs: SMBD: export protocol initial values (bsc#1144333).
   - cifs: SMBD: fix spelling mistake: faield and legnth (bsc#1144333).
   - cifs: SMBD: Fix the definition for SMB2_CHANNEL_RDMA_V1_INVALIDATE
     (bsc#1144333).
   - cifs: SMBD: Implement function to create a SMB Direct connection
     (bsc#1144333).
   - cifs: SMBD: Implement function to destroy a SMB Direct connection
     (bsc#1144333).
   - cifs: SMBD: Implement function to receive data via RDMA receive
     (bsc#1144333).
   - cifs: SMBD: Implement function to reconnect to a SMB Direct transport
     (bsc#1144333).
   - cifs: SMBD: Implement function to send data via RDMA send (bsc#1144333).
   - cifs: SMBD: Implement RDMA memory registration (bsc#1144333).
   - cifs: smbd: Indicate to retry on transport sending failure (bsc#1144333).
   - cifs: SMBD: Read correct returned data length for RDMA write (SMB read)
     I/O (bsc#1144333).
   - cifs: smbd: Retry on memory registration failure (bsc#1144333).
   - cifs: smbd: Return EINTR when interrupted (bsc#1144333).
   - cifs: SMBD: Set SMB Direct maximum read or write size for I/O
     (bsc#1144333).
   - cifs: SMBD: _smbd_get_connection() can be static (bsc#1144333).
   - cifs: SMBD: Support page offset in memory registration (bsc#1144333).
   - cifs: SMBD: Support page offset in RDMA recv (bsc#1144333).
   - cifs: SMBD: Support page offset in RDMA send (bsc#1144333).
   - cifs: smbd: take an array of reqeusts when sending upper layer data
     (bsc#1144333).
   - cifs: SMBD: Upper layer connects to SMBDirect session (bsc#1144333).
   - cifs: SMBD: Upper layer destroys SMB Direct session on shutdown or
     umount (bsc#1144333).
   - cifs: SMBD: Upper layer performs SMB read via RDMA write through memory
     registration (bsc#1144333).
   - cifs: SMBD: Upper layer performs SMB write via RDMA read through memory
     registration (bsc#1144333).
   - cifs: SMBD: Upper layer receives data via RDMA receive (bsc#1144333).
   - cifs: SMBD: Upper layer reconnects to SMB Direct session (bsc#1144333).
   - cifs: SMBD: Upper layer sends data via RDMA send (bsc#1144333).
   - cifs:smbd Use the correct DMA direction when sending data (bsc#1144333).
   - cifs:smbd When reconnecting to server, call smbd_destroy() after all
     MIDs have been called (bsc#1144333).
   - cifs: SMBD: work around gcc -Wmaybe-uninitialized warning (bsc#1144333).
   - cifs: start DFS cache refresher in cifs_mount() (bsc#1144333).
   - cifs: store the leaseKey in the fid on SMB2_open (bsc#1051510,
     bsc#1144333).
   - cifs: suppress some implicit-fallthrough warnings (bsc#1144333).
   - cifs: track writepages in vfs operation counters (bsc#1144333).
   - cifs: Try to acquire credits at once for compound requests (bsc#1144333).
   - cifs: update calc_size to take a server argument (bsc#1144333).
   - cifs: update init_sg, crypt_message to take an array of rqst
     (bsc#1144333).
   - cifs: update internal module number (bsc#1144333).
   - cifs: update internal module version number (bsc#1144333).
   - cifs: update internal module version number (bsc#1144333).
   - cifs: update internal module version number (bsc#1144333).
   - cifs: update internal module version number (bsc#1144333).
   - cifs: update internal module version number (bsc#1144333).
   - cifs: update internal module version number for cifs.ko to 2.12
     (bsc#1144333).
   - cifs: update internal module version number for cifs.ko to 2.12
     (bsc#1144333).
   - cifs: update internal module version number for cifs.ko to 2.14
     (bsc#1144333).
   - cifs: update module internal version number (bsc#1144333).
   - cifs: update multiplex loop to handle compounded responses (bsc#1144333).
   - cifs: update receive_encrypted_standard to handle compounded responses
     (bsc#1144333).
   - cifs: update smb2_calc_size to use smb2_sync_hdr instead of smb2_hdr
     (bsc#1144333).
   - cifs: update smb2_check_message to handle PDUs without a 4 byte length
     header (bsc#1144333).
   - cifs: update smb2_queryfs() to use compounding (bsc#1144333).
   - cifs: update __smb_send_rqst() to take an array of requests
     (bsc#1144333).
   - cifs: use a compound for setting an xattr (bsc#1144333).
   - cifs: use a refcount to protect open/closing the cached file handle
     (bsc#1144333).
   - cifs: use correct format characters (bsc#1144333).
   - cifs: Use correct packet length in SMB2_TRANSFORM header (bsc#1144333).
   - cifs: Use GFP_ATOMIC when a lock is held in cifs_mount() (bsc#1144333).
   - cifs: Use kmemdup in SMB2_ioctl_init() (bsc#1144333).
   - cifs: Use kmemdup rather than duplicating its implementation in
     smb311_posix_mkdir() (bsc#1144333).
   - cifs: Use kzfree() to free password (bsc#1144333).
   - cifs: Use offset when reading pages (bsc#1144333).
   - cifs: Use smb 2 - 3 and cifsacl mount options getacl functions
     (bsc#1051510, bsc#1144333).
   - cifs: Use smb 2 - 3 and cifsacl mount options setacl function
     (bsc#1051510, bsc#1144333).
   - cifs: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
     (bsc#1071306, bsc#1144333).
   - cifs: use the correct length when pinning memory for direct I/O for
     write (bsc#1144333).
   - cifs: Use ULL suffix for 64-bit constant (bsc#1051510, bsc#1144333).
   - cifs: wait_for_free_credits() make it possible to wait for >=1 credits
     (bsc#1144333).
   - cifs: we can not use small padding iovs together with encryption
     (bsc#1144333).
   - cifs: When sending data on socket, pass the correct page offset
     (bsc#1144333).
   - cifs: zero-range does not require the file is sparse (bsc#1144333).
   - cifs: zero sensitive data when freeing (bsc#1087092, bsc#1144333).
   - Cleanup some minor endian issues in smb3 rdma (bsc#1144333).
   - clk: add clk_bulk_get accessories (bsc#1144813).
   - clk: at91: fix update bit maps on CFG_MOR write (bsc#1051510).
   - clk: bcm2835: remove pllb (jsc#SLE-7294).
   - clk: bcm283x: add driver interfacing with Raspberry Pi's firmware
     (jsc#SLE-7294).
   - clk: bulk: silently error out on EPROBE_DEFER (bsc#1144718,bsc#1144813).
   - clk: Export clk_bulk_prepare() (bsc#1144813).
   - clk: qcom: Fix -Wunused-const-variable (bsc#1051510).
   - clk: raspberrypi: register platform device for raspberrypi-cpufreq
     (jsc#SLE-7294).
   - clk: renesas: cpg-mssr: Fix reset control race condition (bsc#1051510).
   - clk: rockchip: Add 1.6GHz PLL rate for rk3399 (bsc#1144718,bsc#1144813).
   - clk: rockchip: assign correct id for pclk_ddr and hclk_sd in rk3399
     (bsc#1144718,bsc#1144813).
   - clk: rockchip: Do not yell about bad mmc phases when getting
     (bsc#1051510).
   - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 (bsc#1051510).
   - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
     (bsc#1051510).
   - clk: sunxi-ng: v3s: add the missing PLL_DDR1 (bsc#1051510).
   - clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).
   - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
     (bsc#1051510).
   - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling (bsc#1051510).
   - coredump: split pipe command whitespace before expanding template
     (bsc#1051510).
   - coresight: etb10: Fix handling of perf mode (bsc#1051510).
   - coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
   - cpufreq: acpi-cpufreq: Report if CPU does not support boost technologies
     (bsc#1051510).
   - cpufreq: add driver for Raspberry Pi (jsc#SLE-7294).
   - cpufreq: Add Hygon Dhyana support ().
   - cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
   - cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).
   - cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency
     (bsc#1051510).
   - cpufreq: check if policy is inactive early in __cpufreq_get()
     (bsc#1051510).
   - cpufreq: dt: Try freeing static OPPs only if we have added them
     (jsc#SLE-7294).
   - cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).
   - cpufreq/pasemi: fix possible object reference leak (bsc#1051510).
   - cpufreq: pmac32: fix possible object reference leak (bsc#1051510).
   - cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).
   - cpufreq: Use struct kobj_attribute instead of struct global_attr
     (bsc#1051510).
   - cpu/speculation: Warn on unsupported mitigations= parameter
     (bsc#1114279).
   - cpu/topology: Export die_id (jsc#SLE-5454).
   - crypto: algapi - guard against uninitialized spawn list in
     crypto_remove_spawns (bsc#1133401).
   - crypto: arm64/sha1-ce - correct digest for empty data in finup
     (bsc#1051510).
   - crypto: arm64/sha2-ce - correct digest for empty data in finup
     (bsc#1051510).
   - crypto: caam - fix concurrency issue in givencrypt descriptor
     (bsc#1051510).
   - crypto: caam - free resources in case caam_rng registration failed
     (bsc#1051510).
   - crypto: cavium/zip - Add missing single_release() (bsc#1051510).
   - crypto: ccp - Add support for valid authsize values less than 16
     (bsc#1051510).
   - crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).
   - crypto: ccp - fix AES CFB error exposed by new test vectors
     (bsc#1051510).
   - crypto: ccp - Fix oops by properly managing allocated structures
     (bsc#1051510).
   - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).
   - crypto: ccp - fix the SEV probe in kexec boot path (bsc#1136896).
   - crypto: ccp/gcm - use const time tag comparison (bsc#1051510).
   - crypto: ccp - Ignore tag length when decrypting GCM ciphertext
     (bsc#1051510).
   - crypto: ccp - Ignore unconfigured CCP device on suspend/resume
     (bnc#1145934).
   - crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).
   - crypto: ccp - Reduce maximum stack usage (bsc#1051510).
   - crypto: ccp - Validate buffer lengths for copy operations (bsc#1051510).
   - crypto: ccp - Validate the the error value used to index error messages
     (bsc#1051510).
   - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm
     (bsc#1051510).
   - crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
   - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe
     (bsc#1051510).
   - crypto: ghash - fix unaligned memory access in ghash_setkey()
     (bsc#1051510).
   - crypto: qat - Silence smp_processor_id() warning (bsc#1051510).
   - crypto: skcipher - Unmap pages after an external error (bsc#1051510).
   - crypto: talitos - Align SEC1 accesses to 32 bits boundaries
     (bsc#1051510).
   - crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).
   - crypto: talitos - fix CTR alg blocksize (bsc#1051510).
   - crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).
   - crypto: talitos - fix skcipher failure due to wrong output IV
     (bsc#1051510).
   - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking
     (bsc#1051510).
   - crypto: talitos - properly handle split ICV (bsc#1051510).
   - crypto: talitos - reduce max key size for SEC1 (bsc#1051510).
   - crypto: talitos - rename alternative AEAD algos (bsc#1051510).
   - crypto: user - prevent operating on larval algorithms (bsc#1133401).
   - crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661,
     bsc#1137162).
   - crypto: vmx - return correct error code on failed setkey (bsc#1135661,
     bsc#1137162).
   - cx82310_eth: fix a memory leak bug (bsc#1051510).
   - dasd_fba: Display '00000000' for zero page when dumping sense
     (bsc#1123080).
   - dax: dax_layout_busy_page() should not unmap cow pages (bsc#1148698).
   - dax: Fix xarray entry association for mixed mappings (bsc#1140893).
   - Delete for bsc#1144979: bcache: kernel oops on reading sysfs cache_mode
     file
   patches.suse/0031-bcache-use-sysfs_match_string-instead-of-__sysfs_mat.patc
     h.
   - device core: Consolidate locking and unlocking of parent and device
     (bsc#1106383).
   - devres: always use dev_name() in devm_ioremap_resource() (git fixes).
   - dfs_cache: fix a wrong use of kfree in flush_cache_ent() (bsc#1144333).
   - dma-buf: balance refcount inbalance (bsc#1051510).
   - dmaengine: dw: platform: Switch to acpi_dma_controller_register()
     (bsc#1051510).
   - dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width" (bsc#1051510).
   - dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
   - dmaengine: iop-adma.c: fix printk format warning (bsc#1051510).
   - dmaengine: rcar-dmac: Reject zero-length slave DMA requests
     (bsc#1051510).
   - dm btree: fix order of block initialization in btree_split_beneath (git
     fixes).
   - dm bufio: fix deadlock with loop device (git fixes).
   - dm cache metadata: Fix loading discard bitset (git fixes).
   - dm crypt: do not overallocate the integrity tag space (git fixes).
   - dm crypt: fix parsing of extended IV arguments (git fixes).
   - dm, dax: Fix detection of DAX support (bsc#1139782).
   - dm delay: fix a crash when invalid device is specified (git fixes).
   - dm: fix to_sector() for 32bit (git fixes).
   - dm integrity: change memcmp to strncmp in dm_integrity_ctr (git fixes).
   - dm integrity: limit the rate of error messages (git fixes).
   - dm kcopyd: always complete failed jobs (git fixes).
   - dm log writes: make sure super sector log updates are written in order
     (git fixes).
   - dm raid: add missing cleanup in raid_ctr() (git fixes).
   - dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES *
     PAGE_SIZE") (git fixes).
   - dm space map metadata: fix missing store of apply_bops() return value
     (git fixes).
   - dm table: fix invalid memory accesses with too high sector number (git
     fixes).
   - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum
     errors (git fixes).
   - dm thin: fix bug where bio that overwrites thin block ignores FUA (git
     fixes).
   - dm thin: fix passdown_double_checking_shared_status() (git fixes).
   - dm zoned: fix potential NULL dereference in dmz_do_reclaim() (git fixes).
   - dm zoned: Fix zone report handling (git fixes).
   - dm zoned: fix zone state management race (git fixes).
   - dm zoned: improve error handling in i/o map code (git fixes).
   - dm zoned: improve error handling in reclaim (git fixes).
   - dm zoned: properly handle backing device failure (git fixes).
   - dm zoned: Silence a static checker warning (git fixes).
   - doc: Cope with the deprecation of AutoReporter (bsc#1051510).
   - docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).
   - Documentation: Add MDS vulnerability documentation (bsc#1135642).
   - Documentation: Add nospectre_v1 parameter (bsc#1051510).
   - Documentation: Correct the possible MDS sysfs values (bsc#1135642).
   - Documentation: DMA-API: fix a function name of max_mapping_size
     (bsc#1140954).
   - Documentation/networking: fix default_ttl typo in mpls-sysctl
     (bsc#1051510).
   - Do not log confusing message on reconnect by default (bsc#1129664,
     bsc#1144333).
   - Do not log expected error on DFS referral request (bsc#1051510,
     bsc#1144333).
   - Do not provide kernel-default from kernel-default-base (boo#1132154,
     bsc#1106751).
   - Do not provide kernel-default-srchash from kernel-default-base.
   - Do not restrict NFSv4.2 on openSUSE (bsc#1138719).
   - dpaa_eth: fix SG frame cleanup (networking-stable-19_05_14).
   - drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
   - drbd: disconnect, if the wrong UUIDs are attached on a connected peer
     (bsc#1051510).
   - drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
   - drbd: skip spurious timeout (ping-timeo) when failing promote
     (bsc#1051510).
   - driver core: Establish order of operations for device_add and device_del
     via bitflag (bsc#1106383).
   - driver core: Fix use-after-free and double free on glue directory
     (bsc#1131281).
   - driver core: Probe devices asynchronously instead of the driver
     (bsc#1106383).
   - drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).
   - drivers/base: Introduce kill_device() (bsc#1139865).
   - drivers/base: kABI fixes for struct device_private (bsc#1106383).
   - drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
     (bsc#1051510).
   - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl
     (bsc#1051510).
   - drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error
     handling path in 'rio_dma_transfer()' (bsc#1051510).
   - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings
     (bsc#1051510).
   - drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen()
     (bsc#1051510).
   - drivers: thermal: int340x_thermal: Fix sysfs race condition
     (bsc#1051510).
   - drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER
     (bsc#1051510).
   - drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).
   - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).
   - drm/amdgpu/psp: move psp version specific function pointers to
     (bsc#1135642)
   - drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
   - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz
     (bsc#1051510).
   - drm/bridge: tc358767: read display_props in get_modes() (bsc#1051510).
   - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry
     (bsc#1051510).
   - drm/drv: Hold ref on parent device during drm_device lifetime
     (bsc#1051510).
   - drm/etnaviv: add missing failure path to destroy suballoc (bsc#1135642)
   - drm/gma500/cdv: Check vbt config bits when detecting lvds panels
     (bsc#1051510).
   - drm/i915/dmc: protect against reading random memory (bsc#1051510).
   - drm/i915: Do not deballoon unused ggtt drm_mm_node in linux guest
     (bsc#1142635)
   - drm/i915: Fix various tracepoints for gen2 (bsc#1113722)
   - drm/i915: Fix wrong escape clock divisor init for GLK (bsc#1142635)
   - drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)
   - drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
   - drm/i915/gvt: refine ggtt range validation (bsc#1113722)
   - drm/i915/perf: ensure we keep a reference on the driver (bsc#1142635)
   - drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
   - drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+
     (bsc#1142635)
   - drm/i915/sdvo: Implement proper HDMI audio support for SDVO
     (bsc#1051510).
   - drm/i915/userptr: Acquire the page lock around set_page_dirty()
     (bsc#1051510).
   - drm/imx: Drop unused imx-ipuv3-crtc.o build (bsc#1113722)
   - drm/imx: notify drm core before sending event during crtc disable
     (bsc#1135642)
   - drm/imx: only send event on crtc disable if kept disabled (bsc#1135642)
   - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver
     (bsc#1135642)
   - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable()
     (bsc#1135642)
   - drm/mediatek: clear num_pipes when unbind driver (bsc#1135642)
   - drm/mediatek: fix unbind functions (bsc#1135642)
   - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto (bsc#1142635)
   - drm/mediatek: unbind components in mtk_drm_unbind() (bsc#1135642)
   - drm/mediatek: use correct device to import PRIME buffers (bsc#1142635)
   - drm/meson: Add support for XBGR8888 & ABGR8888 formats (bsc#1051510).
   - drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).
   - drm/msm: Depopulate platform on probe failure (bsc#1051510).
   - drm: msm: Fix add_gpu_components (bsc#1051510).
   - drm/msm/mdp5: Fix mdp5_cfg_init error return (bsc#1142635)
   - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
     configuration (bsc#1051510).
   - drm/nouveau: Do not retry infinitely when receiving no data on i2c
     (bsc#1142635)
   - drm/nouveau: fix memory leak in nouveau_conn_reset() (bsc#1051510).
   - drm/nouveau/i2c: Disable i2c bus access after ->fini() (bsc#1113722)
   - drm/nouveau/i2c: Enable i2c pads & busses during preinit (bsc#1051510).
   - drm/panel: simple: Fix panel_simple_dsi_probe (bsc#1051510).
   - drm/radeon: prefer lower reference dividers (bsc#1051510).
   - drm/rockchip: Properly adjust to a true clock in adjusted_mode
     (bsc#1051510).
   - drm/rockchip: Suspend DP late (bsc#1142635)
   - drm: silence variable 'conn' set but not used (bsc#1051510).
   - drm/udl: introduce a macro to convert dev to udl. (bsc#1113722)
   - drm/udl: move to embedding drm device inside udl device. (bsc#1113722)
   - drm/virtio: Add memory barriers for capset cache (bsc#1051510).
   - drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1135642)
   - drm/vmwgfx: fix memory leak when too many retries have occurred
     (bsc#1051510).
   - drm/vmwgfx: Use the backdoor port if the HB port is not available
     (bsc#1135642)
   - drm: Wake up next in drm_read() chain if we are forced to putback the
     event (bsc#1051510).
   - Drop an ASoC fix that was reverted in 4.14.y stable
   - e1000e: start network tx queue only when link is up (bsc#1051510).
   - eCryptfs: fix a couple type promotion bugs (bsc#1051510).
   - EDAC/amd64: Add Family 17h Model 30h PCI IDs (bsc#1112178).
   - EDAC, amd64: Add Family 17h, models 10h-2fh support (bsc#1112178).
   - EDAC, amd64: Add Hygon Dhyana support ().
   - EDAC/amd64: Decode syndrome before translating address (bsc#1114279).
   - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec
     (bsc#1114279).
   - EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
   - eeprom: at24: make spd world-readable again (git-fixes).
   - efi: add API to reserve memory persistently across kexec reboot
     (bsc#1117158).
   - efi/arm: Defer persistent reservations until after paging_init()
     (bsc#1117158).
   - efi/arm: Do not mark ACPI reclaim memory as MEMBLOCK_NOMAP (bsc#1117158
     bsc#1115688 bsc#1120566).
   - efi/arm: libstub: add a root memreserve config table (bsc#1117158).
   - efi/arm: map UEFI memory map even w/o runtime services enabled
     (bsc#1117158).
   - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
     (bsc#1117158).
   - efi/arm: Revert "Defer persistent reservations until after
     paging_init()" (bsc#1117158).
   - efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).
   - efi/bgrt: Drop BGRT status field reserved bits check (bsc#1051510).
   - efi: honour memory reservations passed via a linux specific config table
     (bsc#1117158).
   - efi: Permit calling efi_mem_reserve_persistent() from atomic context
     (bsc#1117158).
   - efi: Permit multiple entries in persistent memreserve data structure
     (bsc#1117158).
   - efi: Prevent GICv3 WARN() by mapping the memreserve table before first
     use (bsc#1117158).
   - efi: Reduce the amount of memblock reservations for persistent
     allocations (bsc#1117158).
   - ehea: Fix a copy-paste err in ehea_init_port_res (bsc#1051510).
   - ethtool: check the return value of get_regs_len (git-fixes).
   - ethtool: fix potential userspace buffer overflow
     (networking-stable-19_06_09).
   - ext4: do not delete unlinked inode from orphan list on failed truncate
     (bsc#1140891).
   - ext4: fix warning inside ext4_convert_unwritten_extents_endio
     (bsc#1152025).
   - ext4: set error return correctly when ext4_htree_store_dirent fails
     (bsc#1152024).
   - ext4: use jbd2_inode dirty range scoping (bsc#1148616).
   - extcon: arizona: Disable mic detect if running when driver is removed
     (bsc#1051510).
   - firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).
   - firmware: raspberrypi: register clk device (jsc#SLE-7294).
   - firmware: ti_sci: Always request response from firmware (bsc#1051510).
   - Fixed https://bugzilla.kernel.org/show_bug.cgi?id=202935 allow write on
     the same file (bsc#1144333).
   - Fix encryption labels and lengths for SMB3.1.1 (bsc#1085536,
     bsc#1144333).
   - fix incorrect error code mapping for OBJECTID_NOT_FOUND (bsc#1144333).
   - Fix kABI after KVM fixes
   - Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).
   - Fix kabi for: NFSv4: Fix OPEN / CLOSE race (git-fixes).
   - Fix match_server check to allow for auto dialect negotiate (bsc#1144333).
   - Fix memory leak in sctp_process_init (networking-stable-19_06_09).
   - Fix SMB3.1.1 guest authentication to Samba (bsc#1085536, bsc#1144333).
   - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510,
     bsc#1144333).
   - fix struct ufs_req removal of unused field (git-fixes).
   - Fix warning messages when mounting to older servers (bsc#1144333).
   - fork, memcg: fix cached_stacks case (bsc#1134097).
   - fork, memcg: fix crash in free_thread_stack on memcg charge fail
     (bsc#1134097).
   - fs/cifs/cifsacl.c Fixes typo in a comment (bsc#1144333).
   - fs: cifs: cifsssmb: Change return type of convert_ace_to_cifs_ace
     (bsc#1144333).
   - fs/cifs: do not translate SFM_SLASH (U+F026) to backslash (bsc#1144333).
   - fs: cifs: Drop unlikely before IS_ERR(_OR_NULL) (bsc#1144333).
   - fs/cifs: fix uninitialised variable warnings (bsc#1144333).
   - fs: cifs: Kconfig: pedantic formatting (bsc#1144333).
   - fs: cifs: Replace _free_xid call in cifs_root_iget function
     (bsc#1144333).
   - fs/cifs: require sha512 (bsc#1051510, bsc#1144333).
   - fs/cifs: Simplify ib_post_(send|recv|srq_recv)() calls (bsc#1144333).
   - fs/cifs/smb2pdu.c: fix buffer free in SMB2_ioctl_free (bsc#1144333).
   - fs/cifs: suppress a string overflow warning (bsc#1144333).
   - fs/*/Kconfig: drop links to 404-compliant http://acl.bestbits.at
     (bsc#1144333).
   - fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address()
     (bsc#1051510).
   - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).
   - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).
   - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
     (bsc#1140887).
   - fs/xfs: Fix return code of xfs_break_leased_layouts() (bsc#1148031).
   - fs: xfs: xfs_log: Do not use KM_MAYFAIL at xfs_log_reserve()
     (bsc#1148033).
   - ftrace: Check for empty hash and comment the race with registering
     probes (bsc#1149418).
   - ftrace: Check for successful allocation of hash (bsc#1149424).
   - ftrace: Fix NULL pointer dereference in t_probe_next() (bsc#1149413).
   - ftrace/x86: Remove possible deadlock between register_kprobe() and
     ftrace_run_update_code() (bsc#1071995).
   - fuse: fallocate: fix return with locked inode (bsc#1051510).
   - fuse: fix writepages on 32bit (bsc#1051510).
   - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).
   - genirq: Prevent use-after-free and work list corruption (bsc#1051510).
   - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
     (bsc#1051510).
   - genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
   - gpio: Fix build error of function redefinition (bsc#1051510).
   - gpio: fix gpio-adp5588 build errors (bsc#1051510).
   - gpio: fix line flag validation in lineevent_create (bsc#1051510).
   - gpio: fix line flag validation in linehandle_create (bsc#1051510).
   - gpio: gpio-omap: add check for off wake capable gpios (bsc#1051510).
   - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
     (bsc#1051510).
   - gpiolib: never report open-drain/source lines as 'input' to user-space
     (bsc#1051510).
   - gpiolib: only check line handle flags once (bsc#1051510).
   - gpio: Move gpiochip_lock/unlock_as_irq to gpio/driver.h (bsc#1051510).
   - gpio: mxs: Get rid of external API call (bsc#1051510).
   - gpio: omap: ensure irq is enabled before wakeup (bsc#1051510).
   - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).
   - gpio: pxa: handle corner case of unprobed device (bsc#1051510).
   - gpio: Remove obsolete comment about gpiochip_free_hogs() usage
     (bsc#1051510).
   - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM (bsc#1142635)
   - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT (bsc#1051510).
   - HID: Add quirk for HP X1200 PIXART OEM mouse (bsc#1051510).
   - HID: cp2112: prevent sleeping function called from invalid context
     (bsc#1051510).
   - HID: hiddev: avoid opening a disconnected device (bsc#1051510).
   - HID: hiddev: do cleanup in failure of opening a device (bsc#1051510).
   - HID: holtek: test for sanity of intfdata (bsc#1051510).
   - HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
   - HID: logitech-hidpp: change low battery level threshold from 31 to 30
     percent (bsc#1051510).
   - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
     (bsc#1051510).
   - HID: sony: Fix race condition between rumble and device remove
     (bsc#1051510).
   - HID: wacom: Add ability to provide explicit battery status info
     (bsc#1051510).
   - HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
   - HID: wacom: Add support for Pro Pen slim (bsc#1051510).
   - HID: wacom: convert Wacom custom usages to standard HID usages
     (bsc#1051510).
   - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth
     (bsc#1051510).
   - HID: wacom: Correct distance scale for 2nd-gen Intuos devices
     (bsc#1142635).
   - HID: wacom: correct misreported EKR ring values (bsc#1142635).
   - HID: wacom: correct touch resolution x/y typo (bsc#1051510).
   - HID: wacom: Do not report anything prior to the tool entering range
     (bsc#1051510).
   - HID: wacom: Do not set tool type until we're in range (bsc#1051510).
   - HID: wacom: fix bit shift for Cintiq Companion 2 (bsc#1051510).
   - HID: wacom: fix mistake in printk (bsc#1051510).
   - HID: wacom: generic: add the "Report Valid" usage (bsc#1051510).
   - HID: wacom: generic: Correct pad syncing (bsc#1051510).
   - HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).
   - HID: wacom: generic: Leave tool in prox until it completely leaves sense
     (bsc#1051510).
   - HID: wacom: generic: only switch the mode on devices with LEDs
     (bsc#1051510).
   - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
     (bsc#1051510).
   - HID: wacom: generic: Refactor generic battery handling (bsc#1051510).
   - HID: wacom: generic: Report AES battery information (bsc#1051510).
   - HID: wacom: generic: Reset events back to zero when pen leaves
     (bsc#1051510).
   - HID: wacom: generic: Scale battery capacity measurements to percentages
     (bsc#1051510).
   - HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set
     (bsc#1051510).
   - HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range
     (bsc#1051510).
   - HID: wacom: generic: Support multiple tools per report (bsc#1051510).
   - HID: wacom: generic: Use generic codepath terminology in
     wacom_wac_pen_report (bsc#1051510).
   - HID: wacom: Mark expected switch fall-through (bsc#1051510).
   - HID: wacom: Move handling of HID quirks into a dedicated function
     (bsc#1051510).
   - HID: wacom: Move HID fix for AES serial number into
     wacom_hid_usage_quirk (bsc#1051510).
   - HID: wacom: Properly handle AES serial number and tool type
     (bsc#1051510).
   - HID: wacom: Queue events with missing type/serial data for later
     processing (bsc#1051510).
   - HID: wacom: Remove comparison of u8 mode with zero and simplify
     (bsc#1051510).
   - HID: wacom: Replace touch_max fixup code with static touch_max
     definitions (bsc#1051510).
   - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact
     (bsc#1051510).
   - HID: wacom: Support "in range" for Intuos/Bamboo tablets where possible
     (bsc#1051510).
   - HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).
   - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary
     (bsc#1051510).
   - HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).
   - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
     (bsc#1051510).
   - hpet: Fix division by zero in hpet_time_div() (bsc#1051510).
   - hugetlbfs: dirty pages as they are added to pagecache (git fixes
     (mm/hugetlbfs)).
   - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes
     (mm/hugetlbfs)).
   - hwmon: (core) add thermal sensors only if dev->of_node is present
     (bsc#1051510).
   - hwmon/coretemp: Cosmetic: Rename internal variables to zones from
     packages (jsc#SLE-5454).
   - hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
   - hwmon: (k10temp) 27C Offset needed for Threadripper2 ().
   - hwmon: (k10temp) Add Hygon Dhyana support ().
   - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().
   - hwmon: (k10temp) Add support for family 17h ().
   - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().
   - hwmon: (k10temp) Add support for temperature offsets ().
   - hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().
   - hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().
   - hwmon: (k10temp) Correct model name for Ryzen 1600X ().
   - hwmon: (k10temp) Display both Tctl and Tdie ().
   - hwmon: (k10temp) Fix reading critical temperature register ().
   - hwmon: (k10temp) Make function get_raw_temp static ().
   - hwmon: (k10temp) Move chip specific code into probe function ().
   - hwmon: (k10temp) Only apply temperature offset if result is positive ().
   - hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh
     processors ().
   - hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset
     table ().
   - hwmon: (k10temp) Use API function to access System Management Network ().
   - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
   - hwmon: (lm75) Fix write operations for negative temperatures
     (bsc#1051510).
   - hwmon: (nct6775) Fix register address and added missed tolerance for
     nct6106 (bsc#1051510).
   - hwmon: (nct7802) Fix wrong detection of in4 presence (bsc#1051510).
   - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages
     (bsc#1051510).
   - hwmon: (shtc1) fix shtc1 and shtw1 id mask (bsc#1051510).
   - hwrng: omap - Set default quality (bsc#1051510).
   - i2c: acorn: fix i2c warning (bsc#1135642).
   - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).
   - i2c: emev2: avoid race when unregistering slave client (bsc#1051510).
   - i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).
   - i2c-piix4: Add Hygon Dhyana SMBus support ().
   - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
     (bsc#1051510).
   - i2c: qup: fixed releasing dma without flush operation completion
     (bsc#1051510).
   - IB/mlx5: Fix MR registration flow to use UMR properly (bsc#1093205
     bsc#1145678).
   - ibmveth: Convert multicast list size for little-endian system
     (bsc#1061843).
   - ibmveth: Update ethtool settings to reflect virtual properties
     (bsc#1136157, LTC#177197).
   - ibmvnic: Add device identification to requested IRQs (bsc#1137739).
   - ibmvnic: Do not close unopened driver during reset (bsc#1137752).
   - ibmvnic: Do not process reset during or after device removal
     (bsc#1149652 ltc#179635).
   - ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).
   - ibmvnic: Refresh device multicast list after reset (bsc#1137752).
   - ibmvnic: remove set but not used variable 'netdev' (bsc#1137739).
   - ibmvnic: Unmap DMA address of TX descriptor buffers after use
     (bsc#1146351 ltc#180726).
   - ife: error out when nla attributes are empty
     (networking-stable-19_08_08).
   - igmp: fix memory leak in igmpv3_del_delrec()
     (networking-stable-19_07_25).
   - iio: adc: max9611: Fix misuse of GENMASK macro (bsc#1051510).
   - iio: adc: max9611: Fix temperature reading in probe (bsc#1051510).
   - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion
     (bsc#1051510).
   - iio: common: ssp_sensors: Initialize calculated_time in
     ssp_common_process_data (bsc#1051510).
   - iio: dac: ad5380: fix incorrect assignment to val (bsc#1051510).
   - iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).
   - iio: iio-utils: Fix possible incorrect mask calculation (bsc#1051510).
   - Improve security, move default dialect to SMB3 from old CIFS
     (bsc#1051510, bsc#1144333).
   - include/linux/bitops.h: sanitize rotate primitives (git fixes).
   - indirect call wrappers: helpers to speed-up indirect calls of builtin
     (bsc#1124503).
   - Input: alps - do not handle ALPS cs19 trackpoint-only device
     (bsc#1051510).
   - Input: alps - fix a mismatch between a condition check and its comment
     (bsc#1051510).
   - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID (bsc#1051510).
   - Input: elantech - enable middle button support on 2 ThinkPads
     (bsc#1051510).
   - Input: iforce - add sanity checks (bsc#1051510).
   - Input: imx_keypad - make sure keyboard can always wake up system
     (bsc#1051510).
   - Input: kbtab - sanity check for endpoint type (bsc#1051510).
   - Input: psmouse - fix build error of multiple definition (bsc#1051510).
   - Input: synaptics - enable RMI mode for HP Spectre X360 (bsc#1051510).
   - Input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).
   - Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
   - Input: synaptics - whitelist Lenovo T580 SMBus intertouch (bsc#1051510).
   - Input: tm2-touchkey - acknowledge that setting brightness is a blocking
     call (bsc#1129770).
   - Input: trackpoint - only expose supported controls for Elan, ALPS and
     NXP (bsc#1051510).
   - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
     (bsc#1051510).
   - Install extra rpm scripts for kernel subpackaging (jsc#SLE-4117,
     jsc#SLE-3853, bsc#1128910).
   - intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).
   - intel_th: pci: Add Ice Lake NNPI support (bsc#1051510).
   - intel_th: pci: Add support for another Lewisburg PCH (bsc#1051510).
   - intel_th: pci: Add Tiger Lake support (bsc#1051510).
   - iommu/amd: Add support for X2APIC IOMMU interrupts (bsc#1145010).
   - iommu/amd: Fix race in increase_address_space() (bsc#1150860).
   - iommu/amd: Flush old domains in kdump kernel (bsc#1150861).
   - iommu/amd: Make iommu_disable safer (bsc#1140955).
   - iommu/amd: Move iommu_init_pci() to .init section (bsc#1149105).
   - iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).
   - iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).
   - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump
     kernel (bsc#1117158).
   - iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158
     bsc#1134671).
   - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
     (bsc#1051510).
   - iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer
     (bsc#1051510).
   - iommu/dma: Fix for dereferencing before null checking (bsc#1151667).
   - iommu/dma: Handle SG length overflow better (bsc#1146084).
   - iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).
   - iommu/iova: Avoid false sharing on fq_timer_on (bsc#1151671).
   - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA (bsc#1145024).
   - iommu: Use right function to get group for device (bsc#1140958).
   - iommu/vt-d: Do not queue_iova() if there is no flush queue (bsc#1145024).
   - iommu/vt-d: Duplicate iommu_resv_region objects per device list
     (bsc#1140959).
   - iommu/vt-d: Handle PCI bridge RMRR device scopes in
     intel_iommu_get_resv_regions (bsc#1140960).
   - iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).
   - iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).
   - iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).
   - ip6_tunnel: fix possible use-after-free on xmit
     (networking-stable-19_08_08).
   - ipip: validate header length in ipip_tunnel_xmit (git-fixes).
   - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled
     (git-fixes).
   - ipv4: do not set IPv6 only flags to IPv4 addresses
     (networking-stable-19_07_25).
   - ipv4: Fix raw socket lookup for local traffic
     (networking-stable-19_05_14).
   - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
     (networking-stable-19_05_31).
   - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
     (networking-stable-19_05_31).
   - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while
     loop (git-fixes).
   - ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set
     (networking-stable-19_08_28).
   - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
     (networking-stable-19_05_31).
   - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl
     (networking-stable-19_06_09).
   - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
     (networking-stable-19_06_18).
   - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4
     (networking-stable-19_06_09).
   - irqchip/gic-v3-its: fix build warnings (bsc#1144880).
   - irqchip/gic-v3-its: fix some definitions of inner cacheability
     attributes (bsc#1051510).
   - irqchip/mbigen: Do not clear eventid when freeing an MSI (bsc#1051510).
   - isdn/capi: check message length in capi_write() (bsc#1051510).
   - ISDN: hfcsusb: checking idx of ep configuration (bsc#1051510).
   - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the
     stack (bsc#1051510).
   - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in
     start_isoc_chain() (bsc#1051510).
   - iwlwifi: dbg: split iwl_fw_error_dump to two functions (bsc#1119086).
   - iwlwifi: do not unmap as page memory that was mapped as single
     (bsc#1051510).
   - iwlwifi: fix bad dma handling in page_mem dumping flow (bsc#1120902).
   - iwlwifi: fw: use helper to determine whether to dump paging
     (bsc#1106434).
   - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
     (bsc#1051510).
   - iwlwifi: mvm: do not send GEO_TX_POWER_LIMIT on version < 41
     (bsc#1142635).
   - iwlwifi: mvm: fix an out-of-bound access (bsc#1051510).
   - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support
     (bsc#1142635).
   - iwlwifi: pcie: do not crash on invalid RX interrupt (bsc#1051510).
   - iwlwifi: pcie: do not service an interrupt that was masked (bsc#1142635).
   - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X
     (bsc#1142635).
   - jbd2: flush_descriptor(): Do not decrease buffer head's ref count
     (bsc#1143843).
   - jbd2: introduce jbd2_inode dirty range scoping (bsc#1148616).
   - kabi: drop LINUX_MIB_TCPWQUEUETOOBIG snmp counter (bsc#1137586).
   - kabi: Fix kABI for 'struct amd_iommu' (bsc#1145010).
   - kabi fixup blk_mq_register_dev() (bsc#1140637).
   - kabi: media: em28xx: fix handler for vidioc_s_input() (bsc#1051510).
     fixes kABI
   - kabi: media: em28xx: stop rewriting device's struct (bsc#1051510). fixes
     kABI
   - kabi workaround for the new pci_dev.skip_bus_pm field addition
     (bsc#1051510).
   - kabi: x86/topology: Add CPUID.1F multi-die/package support
     (jsc#SLE-5454).
   - kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
   - kasan: remove redundant initialization of variable 'real_size' (git
     fixes).
   - kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled
     (bsc#1071995).
   - kconfig/[mn]conf: handle backspace (^H) key (bsc#1051510).
   - kernel-binary: fix missing \
   - kernel-binary: rpm does not support multiline condition
   - kernel-binary: Use -c grep option in klp project detection.
   - kernel: jump label transformation performance (bsc#1137534
     bsc#1137535 			LTC#178058 LTC#178059).
   - kernel/signal.c: trace_signal_deliver when signal_group_exit (git-fixes).
   - keys: Fix missing null pointer check in request_key_auth_describe()
     (bsc#1051510).
   - KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).
   - KMPs: provide and conflict a kernel version specific KMP name
     (bsc#1127155, bsc#1109137).
   - kvm: arm64: Fix caching of host MDCR_EL2 value (bsc#1133021).
   - kvm: arm/arm64: Close VMID generation race (bsc#1133021).
   - kvm: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu
     allocation (bsc#1133021).
   - kvm: arm/arm64: Drop resource size check for GICV window (bsc#1133021).
   - kvm: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
     (bsc#1133021).
   - kvm: arm/arm64: Fix VMID alloc race by reverting to lock-less
     (bsc#1133021).
   - kvm: arm/arm64: Handle CPU_PM_ENTER_FAILED (bsc#1133021).
   - kvm: arm/arm64: Reduce verbosity of KVM init log (bsc#1133021).
   - kvm: arm/arm64: Set dist->spis to NULL after kfree (bsc#1133021).
   - kvm: arm/arm64: Skip updating PMD entry if no change (bsc#1133021).
   - kvm: arm/arm64: Skip updating PTE entry if no change (bsc#1133021).
   - kvm: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
     (bsc#1133021).
   - kvm: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy
     (bsc#1133021).
   - kvm: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
     (bsc#1133021).
   - kvm: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
     (bsc#1133021).
   - kvm: arm/arm64: vgic-its: Take the srcu lock when writing to guest
     memory (bsc#1133021).
   - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on
     v3 (bsc#1133021).
   - kvm: Disallow wraparound in kvm_gfn_to_hva_cache_init (bsc#1133021).
   - kvm/Eventfd: Avoid crash when assign and deassign specific eventfd in
     parallel (bsc#1133021).
   - kvm: Fix leak vCPU's VMCS value into other pCPU (bsc#1145388).
   - kvm: LAPIC: Fix pending interrupt in IRR blocked by software disable
     LAPIC (bsc#1145408).
   - kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).
   - kvm: mmu: Fix overlap between public and private memslots (bsc#1133021).
   - kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch
     (bsc#1135335).
   - kvm: nVMX: allow setting the VMFUNC controls MSR (bsc#1145389).
   - kvm: nVMX: do not use dangling shadow VMCS after guest reset
     (bsc#1145390).
   - kvm: nVMX: Remove unnecessary sync_roots from handle_invept
     (bsc#1145391).
   - kvm: nVMX: Use adjusted pin controls for vmcs02 (bsc#1145392).
   - kvm: polling: add architecture backend to disable polling (bsc#1119222).
   - kvm: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Do not lose pending doorbell request on migration
     on P9 (bsc#1061840).
   - kvm: PPC: Book3S HV: Do not push XIVE context when not using XIVE device
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix CR0 setting in TM emulation (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix lockdep warning when entering the guest
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Handle virtual mode in XIVE VCPU push code
     (bsc#1061840).
   - kvm: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough
     interrupts (bsc#1061840).
   - kvm: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling
     the VP (bsc#1061840).
   - kvm: PPC: Book3S: Protect memslots while validating user address
     (bsc#1061840).
   - kvm: PPC: Release all hardware TCE tables attached to a group
     (bsc#1061840).
   - kvm: PPC: Remove redundand permission bits removal (bsc#1061840).
   - kvm: PPC: Validate all tces before updating tables (bsc#1061840).
   - kvm: PPC: Validate TCEs against preregistered memory page sizes
     (bsc#1061840).
   - kvm: Reject device ioctls from processes other than the VM's creator
     (bsc#1133021).
   - kvm: s390: change default halt poll time to 50us (bsc#1119222).
   - kvm: s390: enable CONFIG_HAVE_KVM_NO_POLL (bsc#1119222) We need to
     enable CONFIG_HAVE_KVM_NO_POLL for bsc#1119222
   - kvm: s390: fix typo in parameter description (bsc#1119222).
   - kvm: s390: kABI Workaround for 'lowcore' (bsc#1119222).
   - kvm: s390: provide kvm_arch_no_poll function (bsc#1119222).
   - kvm: svm/avic: Do not send AVIC doorbell to self (bsc#1140133).
   - kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).
   - kvm: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).
   - kvm: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value
     (bsc#1145393).
   - kvm: VMX: check CPUID before allowing read/write of IA32_XSS
     (bsc#1145394).
   - kvm: VMX: Fix handling of #MC that occurs during VM-Entry (bsc#1145395).
   - kvm: x86: degrade WARN to pr_warn_ratelimited (bsc#1145409).
   - kvm: x86: Do not update RIP or do single-step on faulting emulation
     (bsc#1149104).
   - kvm: x86: fix backward migration with async_PF (bsc#1146074).
   - kvm: x86: fix return value for reserved EFER (bsc#1140992).
   - kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID
     (bsc#1114279).
   - kvm: x86: Include multiple indices with CPUID leaf 0x8000001d
     (bsc#1114279).
   - kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs
     (bsc#1134881 bsc#1134882).
   - kvm: X86: Reduce the overhead when lapic_timer_advance is disabled
     (bsc#1149083).
   - kvm: X86: Reduce the overhead when lapic_timer_advance is disabled
     (bsc#1149083).
   - kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
     (bsc#1140972).
   - kvm: x86: Unconditionally enable irqs in guest context (bsc#1145396).
   - kvm: x86/vPMU: refine kvm_pmu err msg when event creation failed
     (bsc#1145397).
   - lan78xx: Fix memory leaks (bsc#1051510).
   - lapb: fixed leak of control-blocks (networking-stable-19_06_18).
   - leds: avoid flush_work in atomic context (bsc#1051510).
   - leds: leds-lp5562 allow firmware files up to the maximum length
     (bsc#1051510).
   - leds: trigger: gpio: GPIO 0 is valid (bsc#1051510).
   - libata: add SG safety checks in SFF pio transfers (bsc#1051510).
   - libata: do not request sense data on !ZAC ATA devices (bsc#1051510).
   - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
     (bsc#1051510).
   - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests
     (bsc#1051510).
   - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
     (bsc#1051510).
   - lib/bitmap.c: make bitmap_parselist() thread-safe and much faster
     (bsc#1143507).
   - libceph: add osd_req_op_extent_osd_data_bvecs() (bsc#1141450).
   - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
     (bsc#1148133).
   - libceph: assign cookies in linger_submit() (bsc#1135897).
   - libceph: check reply num_data_items in setup_request_data()
     (bsc#1135897).
   - libceph: do not consume a ref on pagelist in
     ceph_msg_data_add_pagelist() (bsc#1135897).
   - libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get()
     (bsc#1135897).
   - libceph: fix PG split vs OSD (re)connect race (bsc#1148133).
   - libceph: handle zero-length data items (bsc#1141450).
   - libceph: introduce alloc_watch_request() (bsc#1135897).
   - libceph: introduce BVECS data type (bsc#1141450).
   - libceph: introduce ceph_pagelist_alloc() (bsc#1135897).
   - libceph: preallocate message data items (bsc#1135897).
   - libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897).
   - libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).
   - libceph, rbd: new bio handling code (aka do not clone bios)
     (bsc#1141450).
   - libceph: use single request data item for cmp/setxattr (bsc#1139101).
   - libertas_tf: Use correct channel range in lbtf_geo_init (bsc#1051510).
   - lib: fix stall in __bitmap_parselist() (bsc#1051510).
   - libiscsi: do not try to bypass SCSI EH (bsc#1142076).
   - libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
   - libnvdimm/namespace: Fix label tracking error (bsc#1142350).
   - libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
   - libnvdimm/pfn: Store correct value of npfns in namespace superblock
     (bsc#1146381 ltc#180720).
   - lib/scatterlist: Fix mapping iterator when sg->offset is greater than
     PAGE_SIZE (bsc#1051510).
   - liquidio: add cleanup in octeon_setup_iq() (bsc#1051510).
   - livepatch: Nullify obj->mod in klp_module_coming()'s error path
     (bsc#1071995).
   - livepatch: Remove duplicate warning about missing reliable stacktrace
     support (bsc#1071995).
   - livepatch: Use static buffer for debugging messages under rq lock
     (bsc#1071995).
   - llc: fix skb leak in llc_build_and_send_ui_pkt()
     (networking-stable-19_05_31).
   - loop: set PF_MEMALLOC_NOIO for the worker thread (git fixes).
   - mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).
   - mac80211: Do not use stack memory with scatterlist for GMAC
     (bsc#1051510).
   - mac80211: do not warn about CW params when not using them (bsc#1051510).
   - mac80211: do not WARN on short WMM parameters from AP (bsc#1051510).
   - mac80211: drop robust management frames from unknown TA (bsc#1051510).
   - mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).
   - mac80211: fix possible memory leak in ieee80211_assign_beacon
     (bsc#1142635).
   - mac80211: fix possible sta leak (bsc#1051510).
   - mac80211: handle deauthentication/disassociation from TDLS peer
     (bsc#1051510).
   - mac80211: minstrel_ht: fix per-group max throughput rate initialization
     (bsc#1051510).
   - macsec: fix checksumming after decryption (bsc#1051510).
   - macsec: fix use-after-free of skb during RX (bsc#1051510).
   - macsec: let the administrator set UP state even if lowerdev is down
     (bsc#1051510).
   - macsec: update operstate when lower device changes (bsc#1051510).
   - mailbox: handle failed named mailbox channel request (bsc#1051510).
   - md: add mddev->pers to avoid potential NULL pointer dereference (git
     fixes).
   - md: do not report active array_state until after revalidate_disk()
     completes (git-fixes).
   - md: only call set_in_sync() when it is expected to succeed (git-fixes).
   - md/raid6: Set R5_ReadError when there is read failure on parity disk
     (git-fixes).
   - md/raid: raid5 preserve the writeback action after the parity check (git
     fixes).
   - media: atmel: atmel-isi: fix timeout value for stop streaming
     (bsc#1051510).
   - media: au0828: fix null dereference in error path (bsc#1051510).
   - media: au0828: Fix NULL pointer dereference in
     au0828_analog_stream_enable() (bsc#1051510).
   - media: au0828: stop video streaming only when last user stops
     (bsc#1051510).
   - media: coda: clear error return value before picture run (bsc#1051510).
   - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP (bsc#1051510).
   - media: coda: fix mpeg2 sequence number handling (bsc#1051510).
   - media: coda: increment sequence offset for the last returned frame
     (bsc#1051510).
   - media: coda: Remove unbalanced and unneeded mutex unlock (bsc#1051510).
   - media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).
   - media: cpia2_usb: first wake up, then free in disconnect (bsc#1135642).
   - media: dib0700: fix link error for dibx000_i2c_set_speed (bsc#1051510).
   - media: dvb: usb: fix use after free in dvb_usb_device_exit (bsc#1051510).
   - media: em28xx: fix handler for vidioc_s_input() (bsc#1051510).
   - media: em28xx: stop rewriting device's struct (bsc#1051510).
   - media: fdp1: Reduce FCP not found message level to debug (bsc#1051510).
   - media: go7007: avoid clang frame overflow warning with KASAN
     (bsc#1051510).
   - media: hdpvr: fix locking and a missing msleep (bsc#1051510).
   - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend
     (bsc#1051510).
   - media: marvell-ccic: do not generate EOF on parallel bus (bsc#1051510).
   - media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).
   - media: mc-device.c: do not memset __user pointer contents (bsc#1051510).
   - media: media_device_enum_links32: clean a reserved field (bsc#1051510).
   - media: ov2659: make S_FMT succeed even if requested format does not
     match (bsc#1051510).
   - media: ov6650: Fix sensor possibly not detected on probe (bsc#1051510).
   - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper
     (bsc#1051510).
   - media: pvrusb2: use a different format for warnings (bsc#1051510).
   - media: replace strcpy() by strscpy() (bsc#1051510).
   - media: Revert "[media] marvell-ccic: reset ccic phy when stop streaming
     for stability" (bsc#1051510).
   - media: s5p-mfc: Make additional clocks optional (bsc#1051510).
   - media: saa7146: avoid high stack usage with clang (bsc#1051510).
   - media: smsusb: better handle optional alignment (bsc#1051510).
   - media: spi: IR LED: add missing of table registration (bsc#1051510).
   - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder
     initialization fails (bsc#1051510).
   - media: technisat-usb2: break out of loop at end of buffer (bsc#1051510).
   - media: tm6000: double free if usb disconnect while streaming
     (bsc#1051510).
   - media: usb: siano: Fix false-positive "uninitialized variable" warning
     (bsc#1051510).
   - media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).
   - media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
   - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom()
     (bsc#1051510).
   - media: vb2: Fix videobuf2 to map correct area (bsc#1051510).
   - media: vivid: fix incorrect assignment operation when setting video mode
     (bsc#1051510).
   - media: vpss: fix a potential NULL pointer dereference (bsc#1051510).
   - media: wl128x: Fix some error handling in fm_v4l2_init_video_device()
     (bsc#1051510).
   - mei: bus: need to unlink client before freeing (bsc#1051510).
   - mei: me: add denverton innovation engine device IDs (bsc#1051510).
   - mei: me: add gemini lake devices id (bsc#1051510).
   - memory: tegra: Fix integer overflow on tick value calculation
     (bsc#1051510).
   - memstick: Fix error cleanup path of memstick_init (bsc#1051510).
   - mfd: arizona: Fix undefined behavior (bsc#1051510).
   - mfd: core: Set fwnode for created devices (bsc#1051510).
   - mfd: da9063: Fix OTP control register names to match datasheets for
     DA9063/63L (bsc#1051510).
   - mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).
   - mfd: hi655x-pmic: Fix missing return value check for
     devm_regmap_init_mmio_clk (bsc#1051510).
   - mfd: intel-lpss: Add Intel Comet Lake PCI IDs (jsc#SLE-4875).
   - mfd: intel-lpss: Release IDA resources (bsc#1051510).
   - mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
   - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).
   - mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
   - mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
   - mic: avoid statically declaring a 'struct device' (bsc#1051510).
   - mISDN: make sure device name is NUL terminated (bsc#1051510).
   - mm: add filemap_fdatawait_range_keep_errors() (bsc#1148616).
   - mmc: cavium: Add the missing dma unmap when the dma has finished
     (bsc#1051510).
   - mmc: cavium: Set the correct dma max segment size for mmc_host
     (bsc#1051510).
   - mmc: core: Fix init of SD cards reporting an invalid VDD range
     (bsc#1051510).
   - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
     (bsc#1051510).
   - mmc: core: Prevent processing SDIO IRQs when the card is suspended
     (bsc#1051510).
   - mmc: core: Verify SD bus width (bsc#1051510).
   - mmc: dw_mmc: Fix occasional hang after tuning on eMMC (bsc#1051510).
   - mmc: mmci: Prevent polling for busy detection in IRQ context
     (bsc#1051510).
   - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
     problem (bsc#1051510).
   - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem
     (bsc#1051510).
   - mmc: sdhci-msm: fix mutex while in spinlock (bsc#1142635).
   - mmc: sdhci-of-arasan: Do now show error message in case of deffered
     probe (bsc#1119086).
   - mmc: sdhci-of-at91: add quirk for broken HS200 (bsc#1051510).
   - mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).
   - mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).
   - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
     (bsc#1051510).
   - mmc: sdhci-pci: Add support for Intel CML (jsc#SLE-4875).
   - mmc: sdhci-pci: Add support for Intel ICP (jsc#SLE-4875).
   - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
     (bsc#1051510).
   - mmc_spi: add a status check for spi_sync_locked (bsc#1051510).
   - mm: do not stall register_shrinker() (bsc#1104902, VM Performance).
   - mm: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)
   - mm/hmm: fix bad subpage pointer in try_to_unmap_one (bsc#1148202, HMM,
     VM Functionality).
   - mm/hotplug: fix offline undo_isolate_page_range() (bsc#1148196, VM
     Functionality).
   - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node
     (bsc#1148379, VM Functionality).
   - mm/memcontrol.c: fix use after free in mem_cgroup_iter() (bsc#1149224,
     VM Functionality).
   - mm/memory.c: recheck page table entry with page table lock held
     (bsc#1148363, VM Functionality).
   - mm/migrate.c: initialize pud_entry in migrate_vma() (bsc#1148198, HMM,
     VM Functionality).
   - mm: migrate: Fix reference check race between __find_get_block() and
     migration (bnc#1137609).
   - mm/mlock.c: change count_mm_mlocked_page_nr return type (bsc#1148527, VM
     Functionality).
   - mm/mlock.c: mlockall error for flag MCL_ONFAULT (bsc#1148527, VM
     Functionality).
   - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address
     (bsc#1140322 LTC#176270).
   - mm/page_alloc.c: fix calculation of pgdat->nr_zones (bsc#1148192, VM
     Functionality).
   - mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).
   - mm: pagechage-limit: Calculate pagecache-limit based on node state
     (bsc#1136811)
   - mm: page_mapped: do not assume compound page is huge or THP
     (bsc#1148574, VM Functionality).
   - mm, page_owner: handle THP splits correctly (bsc#1149197, VM Debugging
     Functionality).
   - mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).
   - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).
   - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() (bsc#1118689).
   - mm/vmscan.c: fix trying to reclaim unevictable LRU page (bsc#1149214, VM
     Functionality).
   - mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).
   - module: Fix livepatch/ftrace module text permissions race (bsc#1071995).
   - mount: copy the port field into the cloned nfs_server structure
     (bsc#1136990).
   - move a few externs to smbdirect.h to eliminate warning (bsc#1144333).
   - move irq_data_get_effective_affinity_mask prior the sorted section
   - Move stuff git_sort chokes on, out of the way
   - Move upstreamed BT fix into sorted section
   - Move upstreamed nvme fix into sorted section
   - mpls: fix warning with multi-label encap (bsc#1051510).
   - mtd: spi-nor: Fix Cadence QSPI RCU Schedule Stall (bsc#1051510).
   - mvpp2: refactor MTU change code (networking-stable-19_08_08).
   - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).
   - mwifiex: Fix possible buffer overflows at parsing bss descriptor
   - nbd: replace kill_bdev() with __invalidate_device() again (git fixes).
   - Negotiate and save preferred compression algorithms (bsc#1144333).
   - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (git-fixes).
   - neigh: fix use-after-free read in pneigh_get_next
     (networking-stable-19_06_18).
   - net/9p: include trans_common.h to fix missing prototype warning
     (bsc#1051510).
   - net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112
     bsc#1142221 LTC#179334 LTC#179332).
   - net: avoid weird emergency message (networking-stable-19_05_21).
   - net: bcmgenet: use promisc for unsupported filters
     (networking-stable-19_07_25).
   - net: bridge: delete local fdb on device init failure
     (networking-stable-19_08_08).
   - net: bridge: mcast: do not delete permanent entries when fast leave is
     enabled (networking-stable-19_08_08).
   - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query
     (networking-stable-19_07_25).
   - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report
     handling (networking-stable-19_07_25).
   - net: bridge: stp: do not cache eth dest pointer before skb pull
     (networking-stable-19_07_25).
   - net: dsa: mv88e6xxx: wait after reset deactivation
     (networking-stable-19_07_25).
   - net: ena: add ethtool function for changing io queue sizes (bsc#1139020
     bsc#1139021).
   - net: ena: add good checksum counter (bsc#1139020 bsc#1139021).
   - net: ena: add handling of llq max tx burst size (bsc#1139020
     bsc#1139021).
   - net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1139020
     bsc#1139021).
   - net: ena: add newline at the end of pr_err prints (bsc#1139020
     bsc#1139021).
   - net: ena: add support for changing max_header_size in LLQ mode
     (bsc#1139020 bsc#1139021).
   - net: ena: allow automatic fallback to polling mode (bsc#1139020
     bsc#1139021).
   - net: ena: allow queue allocation backoff when low on memory (bsc#1139020
     bsc#1139021).
   - net: ena: arrange ena_probe() function variables in reverse christmas
     tree (bsc#1139020 bsc#1139021).
   - net: ena: enable negotiating larger Rx ring size (bsc#1139020
     bsc#1139021).
   - net: ena: ethtool: add extra properties retrieval via get_priv_flags
     (bsc#1139020 bsc#1139021).
   - net: ena: Fix bug where ring allocation backoff stopped too late
     (bsc#1139020 bsc#1139021).
   - net: ena: fix ena_com_fill_hash_function() implementation (bsc#1139020
     bsc#1139021).
   - net: ena: fix: Free napi resources when ena_up() fails (bsc#1139020
     bsc#1139021).
   - net: ena: fix incorrect test of supported hash function (bsc#1139020
     bsc#1139021).
   - net: ena: fix: set freed objects to NULL to avoid failing future
     allocations (bsc#1139020 bsc#1139021).
   - net: ena: fix swapped parameters when calling
     ena_com_indirect_table_fill_entry (bsc#1139020 bsc#1139021).
   - net: ena: gcc 8: fix compilation warning (bsc#1139020 bsc#1139021).
   - net: ena: improve latency by disabling adaptive interrupt moderation by
     default (bsc#1139020 bsc#1139021).
   - net: ena: make ethtool show correct current and max queue sizes
     (bsc#1139020 bsc#1139021).
   - net: ena: optimise calculations for CQ doorbell (bsc#1139020
     bsc#1139021).
   - net: ena: remove inline keyword from functions in *.c (bsc#1139020
     bsc#1139021).
   - net: ena: replace free_tx/rx_ids union with single free_ids field in
     ena_ring (bsc#1139020 bsc#1139021).
   - net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1139020
     bsc#1139021).
   - net: ena: use dev_info_once instead of static variable (bsc#1139020
     bsc#1139021).
   - net: fec: fix the clk mismatch in failed_reset path
     (networking-stable-19_05_31).
   - netfilter: conntrack: fix calculation of next bucket number in
     early_drop (git-fixes).
   - net: fix ifindex collision during namespace removal
     (networking-stable-19_08_08).
   - net: Fix netdev_WARN_ONCE macro (git-fixes).
   - net-gro: fix use-after-free read in napi_gro_frags()
     (networking-stable-19_05_31).
   - net/ibmvnic: Fix missing { in __ibmvnic_reset (bsc#1149652 ltc#179635).
   - net/ibmvnic: free reset work of removed device from queue (bsc#1149652
     ltc#179635).
   - net/ibmvnic: prevent more than one thread from running in reset
     (bsc#1152457 ltc#174432).
   - net/ibmvnic: Remove tests of member address (bsc#1137739).
   - net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
     (bsc#1152457 ltc#174432).
   - net: Introduce netdev_*_once functions (networking-stable-19_07_25).
   - net: make skb_dst_force return true when dst is refcounted
     (networking-stable-19_07_25).
   - net/mlx4_core: Change the error print to info print
     (networking-stable-19_05_21).
   - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command (bsc#1145678).
   - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query
     (networking-stable-19_06_09).
   - net/mlx5: Allocate root ns memory using kzalloc to match kfree
     (networking-stable-19_05_31).
   - net/mlx5: Avoid double free in fs init error unwinding path
     (networking-stable-19_05_31).
   - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn
     (networking-stable-19_07_25).
   - net/mlx5e: Only support tx/rx pause setting for port owner
     (networking-stable-19_08_21).
   - net/mlx5e: Prevent encap flow counter update async to user query
     (networking-stable-19_08_08).
   - net/mlx5e: Use flow keys dissector to parse packets for ARFS
     (networking-stable-19_08_21).
   - net/mlx5: Use reversed order when unregister devices
     (networking-stable-19_08_08).
   - net: mvneta: Fix err code path of probe (networking-stable-19_05_31).
   - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
     (networking-stable-19_05_31).
   - net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
   - net: mvpp2: prs: Use the correct helpers when removing all VID filters
     (bsc#1098633).
   - net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
   - net: neigh: fix multiple neigh timer scheduling
     (networking-stable-19_07_25).
   - net: openvswitch: do not free vport if register_netdevice() is failed
     (networking-stable-19_06_18).
   - net: openvswitch: fix csum updates for MPLS actions
     (networking-stable-19_07_25).
   - net/packet: fix memory leak in packet_set_ring() (git-fixes).
   - net/packet: fix race in tpacket_snd() (networking-stable-19_08_21).
   - net: rds: fix memory leak in rds_ib_flush_mr_pool
     (networking-stable-19_06_09).
   - net: remove duplicate fetch in sock_getsockopt
     (networking-stable-19_07_02).
   - netrom: fix a memory leak in nr_rx_frame() (networking-stable-19_07_25).
   - netrom: hold sock when setting skb->destructor
     (networking-stable-19_07_25).
   - net: sched: Fix a possible null-pointer dereference in dequeue_func()
     (networking-stable-19_08_08).
   - net_sched: unset TCQ_F_CAN_BYPASS when adding filters
     (networking-stable-19_07_25).
   - net: sched: verify that q!=NULL before setting q->flags (git-fixes).
   - net: seeq: fix crash caused by not set dev.parent
     (networking-stable-19_05_14).
   - net/smc: do not schedule tx_work in SMC_CLOSED state (bsc#1149963).
   - net/smc: make sure EPOLLOUT is raised (networking-stable-19_08_28).
   - net/smc: original socket family in inet_sock_diag (bsc#1149959).
   - net: stmmac: fixed new system time seconds value calculation
     (networking-stable-19_07_02).
   - net: stmmac: fix reset gpio free missing (networking-stable-19_05_31).
   - net: stmmac: set IC bit when transmitting frames with HW timestamp
     (networking-stable-19_07_02).
   - net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).
   - net: usb: pegasus: fix improper read if get_registers() fail
     (bsc#1051510).
   - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
     (networking-stable-19_05_21).
   - net: use indirect call wrappers at GRO network layer (bsc#1124503).
   - net: use indirect call wrappers at GRO transport layer (bsc#1124503).
   - nfc: fix potential illegal memory access (bsc#1051510).
   - nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
   - nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
   - nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
   - nfs4: Fix v4.0 client state corruption when mount (git-fixes).
   - nfs add module option to limit NFSv4 minor version (jsc#PM-231).
   - nfs: Cleanup if nfs_match_client is interrupted (bsc#1134291).
   - nfsd: degraded slot-count more gracefully as allocation nears exhaustion
     (bsc#1150381).
   - nfsd: Do not release the callback slot unless it was actually held
     (git-fixes).
   - nfsd: Fix overflow causing non-working mounts on 1 TB machines
     (bsc#1150381).
   - nfsd: fix performance-limiting session calculation (bsc#1150381).
   - nfsd: give out fewer session slots as limit approaches (bsc#1150381).
   - nfsd: handle drc over-allocation gracefully (bsc#1150381).
   - nfsd: increase DRC cache limit (bsc#1150381).
   - nfs: Do not interrupt file writeout due to fatal errors (git-fixes).
   - nfs: Do not open code clearing of delegation state (git-fixes).
   - nfs: Ensure O_DIRECT reports an error if the bytes read/written is 0
     (git-fixes).
   - nfs: Fix a double unlock from nfs_match,get_client (bsc#1134291).
   - nfs: Fix regression whereby fscache errors are appearing on 'nofsc'
     mounts (git-fixes).
   - nfs: Fix the inode request accounting when pages have subrequests
     (bsc#1140012).
   - nfs: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family
     (git-fixes).
   - nfs: make nfs_match_client killable (bsc#1134291).
   - nfs: Refactor nfs_lookup_revalidate() (git-fixes).
   - nfs: Remove redundant semicolon (git-fixes).
   - nfsv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter
     (git-fixes).
   - nfsv4.1: Fix open stateid recovery (git-fixes).
   - nfsv4.1: Only reap expired delegations (git-fixes).
   - nfsv4: Check the return value of update_open_stateid() (git-fixes).
   - nfsv4: Fix an Oops in nfs4_do_setattr (git-fixes).
   - nfsv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
     (git-fixes).
   - nfsv4: Fix delegation state recovery (git-fixes).
   - nfsv4: Fix lookup revalidate of regular files (git-fixes).
   - nfsv4: Fix OPEN / CLOSE race (git-fixes).
   - nfsv4: Handle the special Linux file open access mode (git-fixes).
   - nfsv4: Only pass the delegation to setattr if we're sending a truncate
     (git-fixes).
   - nfsv4/pnfs: Fix a page lock leak in nfs_pageio_resend() (git-fixes).
   - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header
     (git fixes).
   - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (bsc#1051510).
   - ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
   - null_blk: complete requests from ->timeout (bsc#1149446).
   - null_blk: wire up timeouts (bsc#1149446).
   - nvme: cancel request synchronously (bsc#1145661).
   - nvme: change locking for the per-subsystem controller list (bsc#1142541).
   - nvme: copy MTFA field from identify controller (bsc#1140715).
   - nvme-core: Fix extra device_put() call on error path (bsc#1142541).
   - nvme-fc: fix module unloads while lports still pending (bsc#1150033).
   - nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).
   - nvme: fix multipath crash when ANA is deactivated (bsc#1149446).
   - nvme: fix possible use-after-free in connect error flow (bsc#1139500,
     bsc#1140426)
   - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN (bsc#1146938).
   - nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
   - nvmem: core: fix read buffer in place (bsc#1051510).
   - nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
   - nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us
     (bsc#1051510).
   - nvmem: imx-ocotp: Add i.MX7D timing write clock setup support
     (bsc#1051510).
   - nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
   - nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
   - nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function
     (bsc#1051510).
   - nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
   - nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
   - nvmem: imx-ocotp: Update module description (bsc#1051510).
   - nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
   - nvme-multipath: fix ana log nsid lookup when nsid is not found
     (bsc#1141554).
   - nvme-multipath: relax ANA state check (bsc#1123105).
   - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
     (bsc#1120876).
   - nvmem: Use the same permissions for eeprom as for nvmem (git-fixes).
   - nvme-rdma: Allow DELETING state change failure in (bsc#1104967,).
   - nvme-rdma: centralize admin/io queue teardown sequence (bsc#1142076).
   - nvme-rdma: centralize controller setup sequence (bsc#1142076).
   - nvme-rdma: fix a NULL deref when an admin connect times out
     (bsc#1149446).
   - nvme-rdma: fix double freeing of async event data (bsc#1120423).
   - nvme-rdma: fix possible double free of controller async event buffer
     (bsc#1120423).
   - nvme-rdma: fix possible free of a non-allocated async event buffer
     (bsc#1120423).
   - nvme-rdma: fix timeout handler (bsc#1149446).
   - nvme-rdma: stop admin queue before freeing it (bsc#1140155).
   - nvme-rdma: support up to 4 segments of inline data (bsc#1142076).
   - nvme-rdma: unquiesce queues when deleting the controller (bsc#1142076).
   - nvme: remove ns sibling before clearing path (bsc#1140155).
   - nvme: return BLK_EH_DONE from ->timeout (bsc#1142076).
   - nvme: Return BLK_STS_TARGET if the DNR bit is set (bsc#1142076).
   - nvme: skip nvme_update_disk_info() if the controller is not live
     (bsc#1128432).
   - objtool: Add rewind_stack_do_exit() to the noreturn list (bsc#1145302).
   - objtool: Support GCC 9 cold subfunction naming scheme (bsc#1145300).
   - ocfs2: add first lock wait time in locking_state (bsc#1134390).
   - ocfs2: add last unlock times in locking_state (bsc#1134390).
   - ocfs2: add locking filter debugfs file (bsc#1134390).
   - ocfs2: try to reuse extent block in dealloc without meta_alloc
     (bsc#1128902).
   - octeon_mgmt: Fix MIX registers configuration on MTU setup (bsc#1051510).
   - of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).
   - packet: Fix error path in packet_init (networking-stable-19_05_14).
   - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
     (git-fixes).
   - parport: Fix mem leak in parport_register_dev_model (bsc#1051510).
   - PCI: Always allow probing with driver_override (bsc#1051510).
   - PCI: Do not poll for PME if the device is in D3cold (bsc#1051510).
   - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
     (bsc#1142701).
   - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if
     necessary (bsc#1142701).
   - PCI: hv: Detect and fix Hyper-V PCI domain number collision
     (bsc#1150423).
   - PCI: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).
   - PCI: hv: Fix a use-after-free bug in hv_eject_device_work()
     (bsc#1142701).
   - PCI: hv: Fix panic by calling hv_pci_remove_slots() earlier
     (bsc#1142701).
   - PCI: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).
   - PCI: hv: Remove unused reason for refcount handler (bsc#1142701).
   - PCI: hv: support reporting serial number as slot information
     (bsc#1142701).
   - PCI: PM/ACPI: Refresh all stale power state data in pci_pm_complete()
     (bsc#1149106).
   - PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
   - PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
   - PCI: qcom: Ensure that PERST is asserted for at least 100 ms
     (bsc#1142635).
   - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
     (bsc#1143841).
   - PCI: Return error if cannot probe VF (bsc#1051510).
   - PCI: rpadlpar: Fix leaked device_node references in add/remove paths
     (bsc#1051510).
   - PCI: xilinx-nwl: Fix Multi MSI data programming (bsc#1142635).
   - perf tools: Add Hygon Dhyana support ().
   - perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
   - perf/x86/intel/rapl: Cosmetic rename internal variables in response to
     multi-die/pkg support (jsc#SLE-5454).
   - perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
   - perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg
     support (jsc#SLE-5454).
   - perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
   - phy: qcom-qusb2: Fix crash if nvmem cell not specified (bsc#1051510).
   - phy: renesas: rcar-gen2: Fix memory leak at error paths (bsc#1051510).
   - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
     (bsc#1051510).
   - pinctrl: pistachio: fix leaked of_node references (bsc#1051510).
   - pinctrl: rockchip: fix leaked of_node references (bsc#1051510).
   - pkey: Indicate old mkvp only if old and current mkvp are different
     (bsc#1137827 LTC#178090).
   - pktgen: do not sleep with the thread lock held (git-fixes).
   - platform/chrome: cros_ec_proto: check for NULL transfer function
     (bsc#1051510).
   - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
     (bsc#1051510).
   - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys
     from asus_nb_wmi (bsc#1051510).
   - platform/x86: intel_turbo_max_3: Remove restriction for HWP platforms
     (jsc#SLE-5439).
   - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device
     registration (bsc#1051510).
   - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
     critclk_systems DMI table (bsc#1051510).
   - platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems
     DMI table (bsc#1051510).
   - PM / core: Propagate dev->power.wakeup_path when no callbacks
     (bsc#1051510).
   - PM / devfreq: rk3399_dmc: do not print error when get supply and clk
     defer (bsc#1144718,bsc#1144813).
   - PM / devfreq: rk3399_dmc: fix spelling mistakes
     (bsc#1144718,bsc#1144813).
   - PM / devfreq: rk3399_dmc: Pass ODT and auto power down parameters to
     TF-A (bsc#1144718,bsc#1144813).
   - PM / devfreq: rk3399_dmc: remove unneeded semicolon
     (bsc#1144718,bsc#1144813).
   - PM / devfreq: rk3399_dmc: remove wait for dcf irq event
     (bsc#1144718,bsc#1144813).
   - PM / devfreq: rockchip-dfi: Move GRF definitions to a common place
     (bsc#1144718,bsc#1144813).
   - PM / OPP: OF: Use pr_debug() instead of pr_err() while adding OPP table
     (jsc#SLE-7294).
   - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
     (bsc#1051510).
   - pnfs fallback to MDS if no deviceid found (git-fixes).
   - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error
     (git-fixes).
   - pnfs/flexfiles: Turn off soft RPC calls (git-fixes).
   - powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
   - powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
   - powercap/intel_rapl: Update RAPL domain name and debug messages
     (jsc#SLE-5454).
   - powerpc/64: Make sys_switch_endian() traceable (bsc#1065729).
   - powerpc/64s: Include cpu header (bsc#1065729).
   - powerpc/64s/radix: Fix MADV_[FREE|DONTNEED] TLB flush miss problem with
     THP (bsc#1152161 ltc#181664).
   - powerpc/64s/radix: Fix memory hotplug section page table creation
     (bsc#1065729).
   - powerpc/64s/radix: Fix memory hot-unplug page table split (bsc#1065729).
   - powerpc/64s/radix: Implement _tlbie(l)_va_range flush functions
     (bsc#1152161 ltc#181664).
   - powerpc/64s/radix: Improve preempt handling in TLB code (bsc#1152161
     ltc#181664).
   - powerpc/64s/radix: Improve TLB flushing for page table freeing
     (bsc#1152161 ltc#181664).
   - powerpc/64s/radix: Introduce local single page ceiling for TLB range
     flush (bsc#1055117 bsc#1152161 ltc#181664).
   - powerpc/64s/radix: Optimize flush_tlb_range (bsc#1152161 ltc#181664).
   - powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753,
     git-fixes).
   - powerpc/64s: support nospectre_v2 cmdline option (bsc#1131107).
   - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB
     (bsc#1146575 ltc#180764).
   - powerpc: Always initialize input array when calling epapr_hypercall()
     (bsc#1065729).
   - powerpc/book3s/64: check for NULL pointer in pgd_alloc() (bsc#1078248,
     git-fixes).
   - powerpc/book3s64/mm: Do not do tlbie fixup for some hardware revisions
     (bsc#1152161 ltc#181664).
   - powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag
     (bsc#1152161 ltc#181664).
   - powerpc: bpf: Fix generation of load/store DW instructions (bsc#1065729).
   - powerpc/bpf: use unsigned division instruction for 64-bit operations
     (bsc#1065729).
   - powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
     (bsc#1138374, LTC#178199).
   - powerpc/crypto: Use cheaper random numbers for crc-vpmsum self-test ().
   - powerpc: Drop page_is_ram() and walk_system_ram_range() (bsc#1065729).
   - powerpc: dump kernel log before carrying out fadump or kdump
     (bsc#1149940 ltc#179958).
   - powerpc/eeh: Fix race with driver un/bind (bsc#1065729).
   - powerpc/fadump: Do not allow hot-remove memory from fadump reserved area
     (bsc#1120937).
   - powerpc/fadump: Reservationless firmware assisted dump (bsc#1120937).
   - powerpc/fadump: Throw proper error message on fadump registration
     failure (bsc#1120937).
   - powerpc/fadump: use kstrtoint to handle sysfs store (bsc#1146376).
   - powerpc/fadump: when fadump is supported register the fadump sysfs files
     (bsc#1146352).
   - powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).
   - powerpc/fsl: Add nospectre_v2 command line argument (bsc#1131107).
   - powerpc/fsl: Update Spectre v2 reporting (bsc#1131107).
   - powerpc/irq: Do not WARN continuously in arch_local_irq_restore()
     (bsc#1065729).
   - powerpc/irq: drop arch_early_irq_init() (bsc#1065729).
   - powerpc/kdump: Handle crashkernel memory reservation failure
     (bsc#1143466 LTC#179600).
   - powerpc/lib: Fix feature fixup test of external branch (bsc#1065729).
   - powerpc/mm: Change function prototype (bsc#1055117).
   - powerpc/mm: Consolidate numa_enable check and min_common_depth check
     (bsc#1140322 LTC#176270).
   - powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0
     (bsc#1140322 LTC#176270).
   - powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).
   - powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9
     (bsc#1152161 ltc#181664).
   - powerpc/mm: Handle page table allocation failures (bsc#1065729).
   - powerpc/mm/hash/4k: Do not use 64K page size for vmemmap with 4K
     pagesize (bsc#1142685 LTC#179509).
   - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
     __ptep_set_access_flags directly (bsc#1055117).
   - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
     (bsc#1055117).
   - powerpc/mm/radix: Drop unneeded NULL check (bsc#1152161 ltc#181664).
   - powerpc/mm/radix: implement LPID based TLB flushes to be used by KVM
     (bsc#1152161 ltc#181664).
   - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
     (bsc#1055117).
   - powerpc/mm/radix: Use the right page size for vmemmap mapping
     (bsc#1055117 bsc#1142685 LTC#179509).
   - powerpc/mm: Simplify page_is_ram by using memblock_is_memory
     (bsc#1065729).
   - powerpc/mm: Use memblock API for PPC32 page_is_ram (bsc#1065729).
   - powerpc/module64: Fix comment in R_PPC64_ENTRY handling (bsc#1065729).
   - powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).
   - powerpc/perf: Add constraints for power9 l2/l3 bus events (bsc#1056686).
   - powerpc/perf: Add mem access events to sysfs (bsc#1124370).
   - powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list
     (bsc#1137728, LTC#178106).
   - powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL
     events (bsc#1137728, LTC#178106).
   - powerpc/perf: Cleanup cache_sel bits comment (bsc#1056686).
   - powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).
   - powerpc/perf: Fix thresholding counter data for unknown type
     (bsc#1056686).
   - powerpc/perf: Remove PM_BR_CMPL_ALT from power9 event list (bsc#1047238,
     bsc#1056686).
   - powerpc/perf: Update perf_regs structure to include SIER (bsc#1056686).
   - powerpc/powernv: Fix compile without CONFIG_TRACEPOINTS (bsc#1065729).
   - powerpc/powernv: Flush console before platform error reboot (bsc#1149940
     ltc#179958).
   - powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).
   - powerpc/powernv/ioda2: Allocate TCE table levels on demand for default
     DMA window (bsc#1061840).
   - powerpc/powernv/ioda: Fix race in TCE level allocation (bsc#1061840).
   - powerpc/powernv: move OPAL call wrapper tracing and interrupt handling
     to C (bsc#1065729).
   - powerpc/powernv/npu: Remove obsolete comment about TCE_KILL_INVAL_ALL
     (bsc#1065729).
   - powerpc/powernv/opal-dump : Use IRQ_HANDLED instead of numbers in
     interrupt handler (bsc#1065729).
   - powerpc/powernv: Return for invalid IMC domain (bsc1054914, git-fixes).
   - powerpc/powernv: Use kernel crash path for machine checks (bsc#1149940
     ltc#179958).
   - powerpc/process: Fix sparse address space warnings (bsc#1065729).
   - powerpc/pseries: add missing cpumask.h include file (bsc#1065729).
   - powerpc/pseries: Call H_BLOCK_REMOVE when supported (bsc#1109158).
   - powerpc/pseries: correctly track irq state in default idle (bsc#1150727
     ltc#178925).
   - powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt()
     (bsc#1065729).
   - powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375,
     LTC#178204).
   - powerpc/pseries: Fix xive=off command line (bsc#1085030, git-fixes).
   - powerpc/pseries/memory-hotplug: Fix return value type of find_aa_index
     (bsc#1065729).
   - powerpc/pseries/mobility: prevent cpu hotplug during DT update
     (bsc#1138374, LTC#178199).
   - powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration
     (bsc#1138374, LTC#178199).
   - powerpc/pseries, ps3: panic flush kernel messages before halting system
     (bsc#1149940 ltc#179958).
   - powerpc/pseries: Read TLB Block Invalidate Characteristics (bsc#1109158).
   - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning (bsc#1148868).
   - powerpc/rtas: retry when cpu offline races with suspend/migration
     (bsc#1140428, LTC#178808).
   - powerpc/rtas: use device model APIs and serialization during LPM
     (bsc#1144123 ltc#178840).
   - powerpc/security: Show powerpc_security_features in debugfs
     (bsc#1131107).
   - powerpc/watchpoint: Restore NV GPRs while returning from exception
     (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454
     LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
   - powerpc/xive: Fix bogus error code returned by OPAL (bsc#1065729).
   - powerpc/xive: Fix dump of XIVE interrupt under pseries (bsc#1142019).
   - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask()
     (bsc#1085030, bsc#1145189, LTC#179762).
   - powerpc/xive: Implement get_irqchip_state method for XIVE to fix
     shutdown race (bsc#1065729).
   - powerpc/xmon: Add a dump of all XIVE interrupts (bsc#1142019).
   - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
     (bsc#1142019).
   - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
     (bsc#1065729).
   - power: reset: gpio-restart: Fix typo when gpio reset is not found
     (bsc#1051510).
   - power: supply: Init device wakeup after device_add() (bsc#1051510).
   - power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
   - power: supply: sysfs: prevent endless uevent loop with
     CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
   - ppp: deflate: Fix possible crash in deflate_init
     (networking-stable-19_05_21).
   - ppp: Fix memory leak in ppp_write (git-fixes).
   - ppp: mppe: Add softdep to arc4 (bsc#1088047).
   - printk: Do not lose last line in kmsg buffer dump (bsc#1152460).
   - printk: fix printk_time race (bsc#1152466).
   - printk/panic: Avoid deadlock in printk() after stopping CPUs by NMI
     (bsc#1148712).
   - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (git-fixes).
   - ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).
   - pwm: stm32: Use 3 cells ->of_xlate() (bsc#1111666).
   - qede: fix write to free'd pointer error and double free of ptp
     (bsc#1051510).
   - qla2xxx: kABI fixes for v10.01.00.18-k (bsc#1123034 bsc#1131304
     bsc#1127988).
   - qla2xxx: remove SGI SN2 support (bsc#1123034 bsc#1131304 bsc#1127988).
   - qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
   - qlge: Deduplicate lbq_buf_size (bsc#1106061).
   - qlge: Deduplicate rx buffer queue management (bsc#1106061).
   - qlge: Factor out duplicated expression (bsc#1106061).
   - qlge: Fix dma_sync_single calls (bsc#1106061).
   - qlge: Fix irq masking in INTx mode (bsc#1106061).
   - qlge: Refill empty buffer queues from wq (bsc#1106061).
   - qlge: Refill rx buffers up to multiple of 16 (bsc#1106061).
   - qlge: Remove bq_desc.maplen (bsc#1106061).
   - qlge: Remove irq_cnt (bsc#1106061).
   - qlge: Remove page_chunk.last_flag (bsc#1106061).
   - qlge: Remove qlge_bq.len & size (bsc#1106061).
   - qlge: Remove rx_ring.sbq_buf_size (bsc#1106061).
   - qlge: Remove rx_ring.type (bsc#1106061).
   - qlge: Remove useless dma synchronization calls (bsc#1106061).
   - qlge: Remove useless memset (bsc#1106061).
   - qlge: Replace memset with assignment (bsc#1106061).
   - qlge: Update buffer queue prod index despite oom (bsc#1106061).
   - qmi_wwan: add network device usage statistics for qmimux devices
     (bsc#1051510).
   - qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
   - qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
   - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode
     (bsc#1051510).
   - qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
   - qmi_wwan: Fix out-of-bounds read (bsc#1111666).
   - quota: fix wrong condition in is_quota_modification() (bsc#1152026).
   - r8152: Set memory to all 0xFFs on failed reg reads (bsc#1051510).
   - rapidio: fix a NULL pointer dereference when create_workqueue() fails
     (bsc#1051510).
   - RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).
   - RAS/CEC: Fix binary search function (bsc#1114279).
   - rbd: do not (ab)use obj_req->pages for stat requests (bsc#1141450).
   - rbd: do not NULL out ->obj_request in rbd_img_obj_parent_read_full()
     (bsc#1141450).
   - rbd: get rid of img_req->copyup_pages (bsc#1141450).
   - rbd: move from raw pages to bvec data descriptors (bsc#1141450).
   - rbd: remove bio cloning helpers (bsc#1141450).
   - rbd: start enums at 1 instead of 0 (bsc#1141450).
   - rbd: use kmem_cache_zalloc() in rbd_img_request_create() (bsc#1141450).
   - RDS: IB: fix 'passing zero to ERR_PTR()' warning (git-fixes).
   - regmap: fix bulk writes on paged registers (bsc#1051510).
   - regulator: lm363x: Fix off-by-one n_voltages for lm3632
     ldo_vpos/ldo_vneg (bsc#1051510).
   - regulator: qcom_spmi: Fix math of spmi_regulator_set_voltage_time_sel
     (bsc#1051510).
   - regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).
   - Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510,
     bsc#1144333).
   - Replace the bluetooth fix with the upstream commit (bsc#1135556)
   - Revert "ALSA: hda/realtek - Improve the headset mic for Acer Aspire
     laptops" (bsc#1051510).
   - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
     (bsc#1140652).
   - Revert "Bluetooth: validate BLE connection interval updates"
     (bsc#1051510).
   - Revert "cfg80211: fix processing world regdomain when non modular"
     (bsc#1051510).
   - Revert "dm bufio: fix deadlock with loop device" (git fixes).
   - Revert "Drop multiversion(kernel) from the KMP template ()"
     (bsc#1109137).
   - Revert "e1000e: fix cyclic resets at link up with active tx"
     (bsc#1051510).
   - Revert "HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen
     enters range" (bsc#1051510).
   - Revert i915 userptr page lock patch (bsc#1145051) This patch potentially
     causes a deadlock between kcompactd, as reported on 5.3-rc3.
   - Revert "KMPs: obsolete older KMPs of the same flavour (bsc#1127155,
     bsc#1109137)."
   - Revert "mwifiex: fix system hang problem after resume" (bsc#1051510).
   - Revert "net: ena: ethtool: add extra properties retrieval via
     get_priv_flags" (bsc#1139020 bsc#1139021).
   - Revert
   patches.suse/0001-blk-wbt-Avoid-lock-contention-and-thundering-herd-is.patc
     h (bsc#1141543) As we see stalls / crashes recently with the relevant
     code path, revert this patch tentatively.
   - Revert "Revert "Drop multiversion(kernel) from the KMP template ()""
     This feature was requested for SLE15 but aws reverted in packaging and
     master.
   - Revert "Revert "KMPs: obsolete older KMPs of the same flavour
     (bsc#1127155, bsc#1109137).""
   - Revert "Revert "KMPs: provide and conflict a kernel version specific KMP
     name""
   - Revert "Revert "Revert "Drop multiversion(kernel) from the KMP template
     ()"""
   - Revert "s390/jump_label: Use "jdd" constraint on gcc9 (bsc#1138589)."
     This broke the build with older gcc instead.
   - Revert "scsi: ncr5380: Increase register polling limit" (git-fixes).
   - Revert "scsi: ufs: disable vccq if it's not needed by UFS device"
     (git-fixes).
   - Revert "serial: 8250: Do not service RX FIFO if interrupts are disabled"
     (bsc#1051510).
   - Revert "svm: Fix AVIC incomplete IPI emulation" (bsc#1140133).
   - rpm: Add arm64 dtb-allwinner subpackage 4.10 added
     arch/arm64/boot/dts/allwinner/.
   - rpm: Add arm64 dtb-zte subpackage 4.9 added arch/arm64/boot/dts/zte/.
   - rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage
     (jsc#SLE-3853).
   - rpm/kernel-binary.spec.in: Build livepatch support in SUSE release
     projects (bsc#1124167).
   - rpm/kernel-binary.spec.in: Enable missing modules check.
   - rpm/kernel-binary.spec.in: Enable missing modules check.
   - rpm/kernel-subpackage-build: handle arm kernel zImage.
   - rpm/kernel-subpackage-spec: only provide firmware actually present in
     subpackage.
   - rpm/package-descriptions: fix typo in kernel-azure
   - rpm/post.sh: correct typo in err msg (bsc#1137625)
   - rpmsg: added MODULE_ALIAS for rpmsg_char (bsc#1051510).
   - rpmsg: smd: do not use mananged resources for endpoints and channels
     (bsc#1051510).
   - rpmsg: smd: fix memory leak on channel create (bsc#1051510).
   - rsi: improve kernel thread handling to fix kernel panic (bsc#1051510).
   - rslib: Fix decoding of shortened codes (bsc#1051510).
   - rslib: Fix handling of of caller provided syndrome (bsc#1051510).
   - rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).
   - rtc: do not reference bogus function pointer in kdoc (bsc#1051510).
   - rtc: pcf8523: do not return invalid date when battery is low
     (bsc#1051510).
   - rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).
   - rtnetlink: always put IFLA_LINK for links with a link-netnsid
     (networking-stable-19_05_21).
   - rxrpc: Fix send on a connected, but unbound socket
     (networking-stable-19_07_25).
   - s390/cio: fix ccw_device_start_timeout API (bsc#1142109 LTC#179339).
   - s390/dasd: fix endless loop after read unit address configuration
     (bsc#1144912 LTC#179907).
   - s390/dasd: fix using offset into zero size array error (bsc#1051510).
   - s390/jump_label: Use "jdd" constraint on gcc9 (bsc#1138589).
   - s390/qdio: handle PENDING state for QEBSM devices (bsc#1142117
     bsc#1142118 bsc#1142119 LTC#179329 LTC#179330 LTC#179331).
   - s390/qeth: avoid control IO completion stalls (bsc#1142109 LTC#179339).
   - s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).
   - s390/qeth: cancel cmd on early error (bsc#1142109 LTC#179339).
   - s390/qeth: fix race when initializing the IP address table (bsc#1051510).
   - s390/qeth: fix request-side race during cmd IO timeout (bsc#1142109
     LTC#179339).
   - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event
     (bsc#1051510).
   - s390/qeth: release cmd buffer in error paths (bsc#1142109 LTC#179339).
   - s390/qeth: simplify reply object handling (bsc#1142109 LTC#179339).
   - s390/setup: fix early warning messages (bsc#1051510).
   - s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
   - s390/vtime: steal time exponential moving average (bsc#1119222).
   - s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811
     LTC#178088).
   - samples, bpf: fix to change the buffer size for read() (bsc#1051510).
   - samples: mei: use /dev/mei0 instead of /dev/mei (bsc#1051510).
   - sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
   - sched/fair: Do not free p->numa_faults with concurrent readers
     (bsc#1144920).
   - sched/fair: Use RCU accessors consistently for ->numa_group
     (bsc#1144920).
   - sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).
   - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture
     (bsc#1051510).
   - scripts/decode_stacktrace: only strip base path when a prefix of the
     path (bsc#1051510).
   - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE
     (bsc#1051510).
   - scripts/gdb: fix lx-version string output (bsc#1051510).
   - scripts/git_sort/git_sort.py:
   - scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
   - scripts/git_sort/git_sort.py: Add mmots tree.
   - scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
   - scsi: aacraid: Fix missing break in switch statement (git-fixes).
   - scsi: aacraid: Fix performance issue on logical drives (git-fixes).
   - scsi: aic94xx: fix an error code in aic94xx_init() (git-fixes).
   - scsi: aic94xx: fix module loading (git-fixes).
   - scsi: bfa: convert to strlcpy/strlcat (git-fixes).
   - scsi: bnx2fc: fix incorrect cast to u64 on shift operation (git-fixes).
   - scsi: bnx2fc: Fix NULL dereference in error handling (git-fixes).
   - scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
   - scsi: core: Fix race on creating sense cache (git-fixes).
   - scsi: core: set result when the command cannot be dispatched (git-fixes).
   - scsi: core: Synchronize request queue PM status only on successful
     resume (git-fixes).
   - scsi: cxlflash: Mark expected switch fall-throughs (bsc#1148868).
   - scsi: cxlflash: Prevent deadlock when adapter probe fails (git-fixes).
   - scsi: esp_scsi: Track residual for PIO transfers (git-fixes) Also,
     mitigate kABI changes.
   - scsi: fas216: fix sense buffer initialization (git-fixes).
   - scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458
     LTC#178093).
   - scsi: isci: initialize shost fully before calling scsi_add_host()
     (git-fixes).
   - scsi: libfc: fix null pointer dereference on a null lport (git-fixes).
   - scsi: libsas: delete sas port if expander discover failed (git-fixes).
   - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached
     (git-fixes).
   - scsi: mac_scsi: Fix pseudo DMA implementation, take 2 (git-fixes).
   - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold (git-fixes).
   - scsi: megaraid: fix out-of-bound array accesses (git-fixes).
   - scsi: megaraid_sas: Fix calculation of target ID (git-fixes).
   - scsi: NCR5380: Always re-enable reselection interrupt (git-fixes).
   - scsi: qedf: Add debug information for unsolicited processing
     (bsc#1149976).
   - scsi: qedf: Add shutdown callback handler (bsc#1149976).
   - scsi: qedf: Add support for 20 Gbps speed (bsc#1149976).
   - scsi: qedf: Check both the FCF and fabric ID before servicing clear
     virtual link (bsc#1149976).
   - scsi: qedf: Check for link state before processing LL2 packets and send
     fipvlan retries (bsc#1149976).
   - scsi: qedf: Check for module unloading bit before processing link update
     AEN (bsc#1149976).
   - scsi: qedf: Decrease the LL2 MTU size to 2500 (bsc#1149976).
   - scsi: qedf: Fix race betwen fipvlan request and response path
     (bsc#1149976).
   - scsi: qedf: Initiator fails to re-login to switch after link down
     (bsc#1149976).
   - scsi: qedf: Print message during bailout conditions (bsc#1149976).
   - scsi: qedf: remove memset/memcpy to nfunc and use func instead
     (git-fixes).
   - scsi: qedf: remove set but not used variables (bsc#1149976).
   - scsi: qedf: Stop sending fipvlan request on unload (bsc#1149976).
   - scsi: qedf: Update module description string (bsc#1149976).
   - scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1149976).
   - scsi: qedf: Update the version to 8.42.3.0 (bsc#1149976).
   - scsi: qedf: Use discovery list to traverse rports (bsc#1149976).
   - scsi: qedi: remove declaration of nvm_image from stack (git-fixes).
   - scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add cleanup for PCI EEH recovery (bsc#1129424).
   - scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add fw_attr and port_no SysFS node (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add new FW dump template entry types (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add pci function reset support (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Add protection mask module parameters (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Add support for multiple fwdump templates/segments
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Add support for setting port speed (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Allow NVMe IO to resume with short cable pull
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: allow session delete to finish before create (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return
     value (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
     supported (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: avoid printf format warning (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Avoid that Coverity complains about dereferencing a NULL
     rport pointer (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
     tcm_qla2xxx_close_session() (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Avoid that qla2x00_mem_free() crashes if called twice
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory
     (git-fixes).
   - scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Change abort wait_loop from msleep to wait_event_timeout
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Change data_dsd into an array (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Change default ZIO threshold (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Change the return type of qla24xx_read_flash_data()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Change the return type of qla2x00_update_ms_fdmi_iocb()
     into void (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Check for FW started flag before aborting (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: check for kstrtol() failure (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Check secondary image if reading the primary image fails
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Check the PCI info string output buffer size (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Check the size of firmware data structures at compile
     time (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Cleanup fcport memory to prevent leak (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Cleanup redundant qla2x00_abort_all_cmds during unload
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: cleanup trace buffer initialization (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Complain if a command is released that is owned by the
     firmware (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Complain if a mailbox command times out (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Complain if a soft reset fails (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Complain if parsing the version string fails (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Complain if sp->done() is not called from the completion
     path (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Complain if waiting for pending commands times out
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Complain loudly about reference count underflow
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Correct error handling during initialization failures
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Correction and improvement to fwdt processing
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: deadlock by configfs_depend_item (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Declare fourth qla2x00_set_model_info() argument const
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Declare local functions 'static' (bsc#1137444).
   - scsi: qla2xxx: Declare local symbols static (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Declare qla24xx_build_scsi_crc_2_iocbs() static
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Declare qla2x00_find_new_loop_id() static (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Declare qla_tgt_cmd.cdb const (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Declare the fourth ql_dump_buffer() argument const
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Do not corrupt vha->plogi_ack_list (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Downgrade driver to 10.01.00.19-k There are upstream bug
     reports against 10.01.00.19-k which haven't been resolved. Also the
     newer version failed to get a proper review. For time being it's better
     to got with the older version and do not introduce new bugs.
   - scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Enable type checking for the SRB free and done callback
     functions (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
     (bsc#1140727).
   - scsi: qla2xxx: Fix abort timeout race condition (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix a format specifier (git-fixes).
   - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() (git-fixes).
   - scsi: qla2xxx: Fix a NULL pointer dereference (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix a race condition between aborting and completing a
     SCSI command (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix a recently introduced kernel warning (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix a small typo in qla_bsg.c (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix comment alignment in qla_bsg.c (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix device staying in blocked state (git-fixes).
   - scsi: qla2xxx: Fix different size DMA Alloc/Unmap (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix DMA unmap leak (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix driver reload for ISP82xx (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix driver unload when FC-NVMe LUNs are connected
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd() (git-fixes).
   - scsi: qla2xxx: fix error message on <qla2400 (bsc#1118139).
   - scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
   - scsi: qla2xxx: fix fcport null pointer access (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix flash read for Qlogic ISPs (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix formatting of pointer types (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).
   - scsi: qla2xxx: Fix fw dump corruption (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix fw options handle eh_bus_reset() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix hang in fcport delete path (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix hardirq-unsafe locking (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix hardlockup in abort command during driver remove
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS
     routines (bsc#1140728).
   - scsi: qla2xxx: Fix kernel crash after disconnecting NVMe devices
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by
     firmware (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).
   - scsi: qla2xxx: Fix message indicating vectors used by driver
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix N2N link reset (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix N2N link up fail (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
   - scsi: qla2xxx: Fix Nport ID display value (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix NVME cmd and LS cmd timeout race condition
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix NVMe port discovery after a short device port loss
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix possible fcport null-pointer dereferences
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix premature timer expiration (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix race conditions in the code for aborting SCSI
     commands (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix session cleanup hang (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix session lookup in qlt_abort_work() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: fix spelling mistake "alredy" -> "already" (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: fix spelling mistake: "existant" -> "existent"
     (bsc#1118139).
   - scsi: qla2xxx: fix spelling mistake "initializatin" -> "initialization"
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix stale session (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix stuck login session (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Fix use-after-free issues in qla2xxx_qpair_sp_free_dma()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: flush IO on chip reset or sess delete (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).
   - scsi: qla2xxx: Further limit FLASH region write access from SysFS
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).
   - scsi: qla2xxx: Improve Linux kernel coding style conformance
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Improve logging for scan thread (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).
   - scsi: qla2xxx: Include the <asm/unaligned.h> header file from qla_dsd.h
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Increase the max_sgl_segments to 1024 (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Increase the size of the mailbox arrays from 4 to 8
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Inline the qla2x00_fcport_event_handler() function
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Insert spaces where required (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp()
     (bsc#1137444).
   - scsi: qla2xxx: Introduce qla2x00_els_dcmd2_free() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Introduce qla2xxx_get_next_handle() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Introduce the be_id_t and le_id_t data types for FC
     src/dst IDs (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Introduce the dsd32 and dsd64 data structures
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Introduce the function qla2xxx_init_sp() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Leave a blank line after declarations (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Let the compiler check the type of the SCSI command
     context pointer (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Log the status code if a firmware command fails
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make it explicit that ELS pass-through IOCBs use little
     endian (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make qla24xx_async_abort_cmd() static (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference
     count (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make qla2x00_mem_free() easier to verify (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make qla2x00_process_response_queue() easier to read
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze
     (bsc#1137444).
   - scsi: qla2xxx: Make qlt_handle_abts_completion() more robust
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make sure that aborted commands are freed (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes
     'res' (bsc#1137444).
   - scsi: qla2xxx: Modify NVMe include directives (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Move debug messages before sending srb preventing panic
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: move IO flush to the front of NVME rport unregistration
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Move marker request behind QPair (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Move qla2x00_clear_loop_id() from qla_inline.h into
     qla_init.c (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Move qla2x00_is_reserved_id() from qla_inline.h into
     qla_init.c (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Move qla2x00_set_fcport_state() from a .h into a .c file
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Move qla2x00_set_reserved_loop_ids() definition
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Move the <linux/io-64-nonatomic-lo-hi.h> include
     directive (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Move the port_state_str definition from a .h to a .c file
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: no need to check return value of debugfs_create functions
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: NULL check before some freeing functions is not needed
     (bsc#1137444).
   - scsi: qla2xxx: on session delete, return nvme cmd (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Optimize NPIV tear down process (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Pass little-endian values to the firmware (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Really fix qla2xxx_eh_abort() (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Reduce the number of casts in GID list code (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Reduce the number of forward declarations (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Reduce the scope of three local variables in
     qla2xxx_queuecommand() (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Reject EH_{abort|device_reset|target_request}
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove a comment that refers to the SCSI host lock
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove an include directive from qla_mr.c (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).
   - scsi: qla2xxx: Remove a superfluous forward declaration (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove a superfluous pointer check (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove dead code (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: remove double assignment in qla2x00_update_fcport
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove FW default template (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Remove qla_tgt_cmd.data_work and
     qla_tgt_cmd.data_work_free (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove qla_tgt_cmd.released (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove set but not used variable 'ptr_dma' (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove superfluous sts_entry_* casts (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove the fcport test from qla_nvme_abort_work()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).
   - scsi: qla2xxx: Remove two arguments from qlafx00_error_entry()
     (bsc#1137444).
   - scsi: qla2xxx: Remove two superfluous casts (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Remove two superfluous if-tests (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Remove two superfluous tests (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Remove unnecessary locking from the target code
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove unnecessary null check (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Remove unreachable code from qla83xx_idc_lock()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove unused symbols (bsc#1118139).
   - scsi: qla2xxx: Remove useless set memory to zero use memset()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Remove WARN_ON_ONCE in qla2x00_status_cont_entry()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Replace vmalloc + memset with vzalloc (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Report invalid mailbox status codes (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Report the firmware status code if a mailbox command
     fails (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Retry fabric Scan on IOCB queue full (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Rework key encoding in qlt_find_host_by_d_id()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Set remove flag for all VP (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Set the responder mode if appropriate for ELS
     pass-through IOCBs (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Set the SCSI command result before calling the command
     done (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Silence fwdump template message (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Silence Successful ELS IOCB message (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Simplification of register address used in qla_tmpl.c
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Simplify a debug statement (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Simplify conditional check again (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Simplify qla24xx_abort_sp_done() (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Simplify qla24xx_async_abort_cmd() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Simplify qlt_lport_dump() (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Simplify qlt_send_term_imm_notif() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Skip FW dump on LOOP initialization error (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function
     (bsc#1137444).
   - scsi: qla2xxx: Suppress a Coveritiy complaint about integer overflow
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Suppress multiple Coverity complaint about out-of-bounds
     accesses (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: target: Fix offline port handling and host reset handling
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Uninline qla2x00_init_timer() (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Unregister chrdev if module initialization fails
     (git-fixes).
   - scsi: qla2xxx: Unregister resources in the opposite order of the
     registration order (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.00.00.13-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.01.00.16-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.01.00.18-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.01.00.19-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Update flash read/write routine (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Update two source code comments (git-fixes).
   - scsi: qla2xxx: Use an on-stack completion in qla24xx_control_vp()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use ARRAY_SIZE() in the definition of QLA_LAST_SPEED
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use common update-firmware-options routine for ISP27xx+
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use complete switch scan for RSCN events (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use Correct index for Q-Pair array (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use get/put_unaligned where appropriate (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use __le64 instead of uint32_t for sending DMA addresses
     to firmware (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of
     reinventing them (bsc#1137444).
   - scsi: qla2xxx: Use memcpy() and strlcpy() instead of strcpy() and
     strncpy() (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use mutex protection during qla2x00_sysfs_read_fw_dump()
     (bsc#1123034 bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).
   - scsi: qla2xxx: Use strlcpy() instead of strncpy() (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use tabs instead of spaces for indentation (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla2xxx: Use tabs to indent code (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi: qla2xxx: Verify locking assumptions at runtime (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: qla4xxx: avoid freeing unallocated dma memory (git-fixes).
   - scsi: raid_attrs: fix unused variable warning (git-fixes).
   - scsi: scsi_dh_alua: Fix possible null-ptr-deref (git-fixes).
   - scsi: scsi_dh_rdac: zero cdb in send_mode_select() (bsc#1149313).
   - scsi: scsi_transport_fc: nvme: display FC-NVMe port roles (bsc#1123034
     bsc#1131304 bsc#1127988).
   - scsi: sd: Defer spinning up drive while SANITIZE is in progress
     (git-fixes).
   - scsi: sd: Fix a race between closing an sd device and sd I/O (git-fixes).
   - scsi: sd: Fix cache_type_store() (git-fixes).
   - scsi: sd: Optimal I/O size should be a multiple of physical block size
     (git-fixes).
   - scsi: sd: Quiesce warning if device does not report optimal I/O size
     (git-fixes).
   - scsi: sd: use mempool for discard special page (git-fixes).
   - scsi: sd_zbc: Fix potential memory leak (git-fixes).
   - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous()
     (git-fixes).
   - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power
     management enabled (git-fixes).
   - scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
   - scsi: tcm_qla2xxx: Minimize #include directives (bsc#1123034 bsc#1131304
     bsc#1127988).
   - scsi_transport_fc: complete requests from ->timeout (bsc#1142076).
   - scsi: ufs: Avoid runtime suspend possibly being blocked forever
     (git-fixes).
   - scsi: ufs: Check that space was properly alloced in copy_query_response
     (git-fixes).
   - scsi: ufs: Fix NULL pointer dereference in ufshcd_config_vreg_hpm()
     (git-fixes).
   - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value (git-fixes).
   - scsi: ufs: fix wrong command type of UTRD for UFSHCI v2.1 (git-fixes).
   - scsi: use dma_get_cache_alignment() as minimum DMA alignment (git-fixes).
   - scsi: virtio_scsi: do not send sc payload with tmfs (git-fixes).
   - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
   - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from
     port_remove (bsc#1051510).
   - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
     (bsc#1051510).
   - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
     devices (bsc#1051510).
   - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only
     sdevs) (bsc#1051510).
   - sctp: change to hold sk after auth shkey is created successfully
     (networking-stable-19_07_02).
   - sctp: fix the transport error_count check (networking-stable-19_08_21).
   - sctp: Free cookie before we memdup a new one
     (networking-stable-19_06_18).
   - sctp: silence warns on sctp_stream_init allocations (bsc#1083710).
   - serial: 8250: Fix TX interrupt handling condition (bsc#1051510).
   - serial: sh-sci: disable DMA for uart_console (bsc#1051510).
   - serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).
   - serial: uartps: Fix long line over 80 chars (bsc#1051510).
   - serial: uartps: Fix multiple line dereference (bsc#1051510).
   - serial: uartps: Remove useless return from cdns_uart_poll_put_char
     (bsc#1051510).
   - signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of
     force_sig (bsc#1144333).
   - signal/ptrace: Do not leak unitialized kernel memory with
     PTRACE_PEEK_SIGINFO (git-fixes).
   - sis900: fix TX completion (bsc#1051510).
   - sky2: Disable MSI on ASUS P6T (bsc#1142496).
   - sky2: Disable MSI on yet another ASUS boards (P6Xxxx) (bsc#1051510).
   - slip: make slhc_free() silently accept an error pointer (bsc#1051510).
   - slip: sl_alloc(): remove unused parameter "dev_t line" (bsc#1051510).
   - smb2: fix missing files in root share directory listing (bsc#1112907,
     bsc#1144333).
   - smb2: fix typo in definition of a few error flags (bsc#1144333).
   - smb2: fix uninitialized variable bug in smb2_ioctl_query_info
     (bsc#1144333).
   - smb3.1.1: Add GCM crypto to the encrypt and decrypt functions
     (bsc#1144333).
   - smb3.1.1 dialect is no longer experimental (bsc#1051510, bsc#1144333).
   - smb311: Fix reconnect (bsc#1051510, bsc#1144333).
   - smb311: Improve checking of negotiate security contexts (bsc#1051510,
     bsc#1144333).
   - smb3.11: replace a 4 with server->vals->header_preamble_size
     (bsc#1144333).
   - smb3: add additional ftrace entry points for entry/exit to cifs.ko
     (bsc#1144333).
   - smb3: add credits we receive from oplock/break PDUs (bsc#1144333).
   - smb3: add debug for unexpected mid cancellation (bsc#1144333).
   - smb3: Add debug message later in smb2/smb3 reconnect path (bsc#1144333).
   - smb3: add define for id for posix create context and corresponding
     struct (bsc#1144333).
   - smb3: Add defines for new negotiate contexts (bsc#1144333).
   - smb3: add dynamic trace point for query_info_enter/done (bsc#1144333).
   - smb3: add dynamic trace point for smb3_cmd_enter (bsc#1144333).
   - smb3: add dynamic tracepoint for timeout waiting for credits
     (bsc#1144333).
   - smb3: add dynamic tracepoints for simple fallocate and zero range
     (bsc#1144333).
   - smb3: Add dynamic trace points for various compounded smb3 ops
     (bsc#1144333).
   - smb3: Add ftrace tracepoints for improved SMB3 debugging (bsc#1144333).
   - smb3: Add handling for different FSCTL access flags (bsc#1144333).
   - smb3: add missing read completion trace point (bsc#1144333).
   - smb3: add module alias for smb3 to cifs.ko (bsc#1144333).
   - smb3: add new mount option to retrieve mode from special ACE
     (bsc#1144333).
   - smb3: Add posix create context for smb3.11 posix mounts (bsc#1144333).
   - smb3: Add protocol structs for change notify support (bsc#1144333).
   - smb3: add reconnect tracepoints (bsc#1144333).
   - smb3: Add SMB3.1.1 GCM to negotiated crypto algorigthms (bsc#1144333).
   - smb3: add smb3.1.1 to default dialect list (bsc#1144333).
   - smb3: Add support for multidialect negotiate (SMB2.1 and later)
     (bsc#1051510, bsc#1144333).
   - smb3: add support for posix negotiate context (bsc#1144333).
   - smb3: add support for statfs for smb3.1.1 posix extensions (bsc#1144333).
   - smb3: add tracepoint for sending lease break responses to server
     (bsc#1144333).
   - smb3: add tracepoint for session expired or deleted (bsc#1144333).
   - smb3: add tracepoint for slow responses (bsc#1144333).
   - smb3: add trace point for tree connection (bsc#1144333).
   - smb3: add tracepoints for query dir (bsc#1144333).
   - smb3: Add tracepoints for read, write and query_dir enter (bsc#1144333).
   - smb3: add tracepoints for smb2/smb3 open (bsc#1144333).
   - smb3: add tracepoint to catch cases where credit refund of failed op
     overlaps reconnect (bsc#1144333).
   - smb3: add way to control slow response threshold for logging and stats
     (bsc#1144333).
   - smb3: allow more detailed protocol info on open files for debugging
     (bsc#1144333).
   - smb3: Allow persistent handle timeout to be configurable on mount
     (bsc#1144333).
   - smb3: allow posix mount option to enable new SMB311 protocol extensions
     (bsc#1144333).
   - smb3: allow previous versions to be mounted with snapshot= mount parm
     (bsc#1144333).
   - smb3: Allow query of symlinks stored as reparse points (bsc#1144333).
   - smb3: Allow SMB3 FSCTL queries to be sent to server from tools
     (bsc#1144333).
   - smb3: allow stats which track session and share reconnects to be reset
     (bsc#1051510, bsc#1144333).
   - smb3: Backup intent flag missing for directory opens with backupuid
     mounts (bsc#1051510, bsc#1144333).
   - smb3: Backup intent flag missing from compounded ops (bsc#1144333).
   - smb3: check for and properly advertise directory lease support
     (bsc#1051510, bsc#1144333).
   - smb3 - clean up debug output displaying network interfaces (bsc#1144333).
   - smb3: Cleanup license mess (bsc#1144333).
   - smb3: Clean up query symlink when reparse point (bsc#1144333).
   - smb3: create smb3 equivalent alias for cifs pseudo-xattrs (bsc#1144333).
   - smb3: directory sync should not return an error (bsc#1051510,
     bsc#1144333).
   - smb3: display bytes_read and bytes_written in smb3 stats (bsc#1144333).
   - smb3: display security information in /proc/fs/cifs/DebugData more
     accurately (bsc#1144333).
   - smb3: display session id in debug data (bsc#1144333).
   - smb3: display stats counters for number of slow commands (bsc#1144333).
   - smb3: display volume serial number for shares in /proc/fs/cifs/DebugData
     (bsc#1144333).
   - smb3: do not allow insecure cifs mounts when using smb3 (bsc#1144333).
   - smb3: do not attempt cifs operation in smb3 query info error path
     (bsc#1051510, bsc#1144333).
   - smb3: do not display confusing message on mount to Azure servers
     (bsc#1144333).
   - smb3: do not display empty interface list (bsc#1144333).
   - smb3: Do not ignore O_SYNC/O_DSYNC and O_DIRECT flags (bsc#1085536,
     bsc#1144333).
   - smb3: do not request leases in symlink creation and query (bsc#1051510,
     bsc#1144333).
   - smb3: do not send compression info by default (bsc#1144333).
   - smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510,
     bsc#1144333).
   - smb3: enumerating snapshots was leaving part of the data off end
     (bsc#1051510, bsc#1144333).
   - smb3: fill in statfs fsid and correct namelen (bsc#1112905, bsc#1144333).
   - smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon
     (bsc#1051510, bsc#1144333).
   - smb3: fix bytes_read statistics (bsc#1144333).
   - smb3: fix corrupt path in subdirs on smb311 with posix (bsc#1144333).
   - smb3: Fix deadlock in validate negotiate hits reconnect (bsc#1144333).
   - smb3: Fix endian warning (bsc#1137884).
   - smb3: Fix endian warning (bsc#1144333, bsc#1137884).
   - smb3: Fix enumerating snapshots to Azure (bsc#1144333).
   - smb3: fix large reads on encrypted connections (bsc#1144333).
   - smb3: fix lease break problem introduced by compounding (bsc#1144333).
   - smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510,
     bsc#1144333).
   - smb3: fix minor debug output for CONFIG_CIFS_STATS (bsc#1144333).
   - smb3: Fix mode on mkdir on smb311 mounts (bsc#1144333).
   - smb3: Fix potential memory leak when processing compound chain
     (bsc#1144333).
   - smb3: fix redundant opens on root (bsc#1144333).
   - smb3: fix reset of bytes read and written stats (bsc#1112906,
     bsc#1144333).
   - smb3: Fix rmdir compounding regression to strict servers (bsc#1144333).
   - smb3: Fix root directory when server returns inode number of zero
     (bsc#1051510, bsc#1144333).
   - smb3: Fix SMB3.1.1 guest mounts to Samba (bsc#1051510, bsc#1144333).
   - smb3: fix various xid leaks (bsc#1051510, bsc#1144333).
   - smb3: for kerberos mounts display the credential uid used (bsc#1144333).
   - smb3: handle new statx fields (bsc#1085536, bsc#1144333).
   - smb3: if max_credits is specified then display it in /proc/mounts
     (bsc#1144333).
   - smb3: if server does not support posix do not allow posix mount option
     (bsc#1144333).
   - smb3: improve dynamic tracing of open and posix mkdir (bsc#1144333).
   - smb3: increase initial number of credits requested to allow write
     (bsc#1144333).
   - smb3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL
     (bsc#1144333).
   - smb3: Log at least once if tree connect fails during reconnect
     (bsc#1144333).
   - smb3: make default i/o size for smb3 mounts larger (bsc#1144333).
   - smb3: minor cleanup of compound_send_recv (bsc#1144333).
   - smb3: minor debugging clarifications in rfc1001 len processing
     (bsc#1144333).
   - smb3: minor missing defines relating to reparse points (bsc#1144333).
   - smb3: missing defines and structs for reparse point handling
     (bsc#1144333).
   - smb3: note that smb3.11 posix extensions mount option is experimental
     (bsc#1144333).
   - smb3: Number of requests sent should be displayed for SMB3 not just CIFS
     (bsc#1144333).
   - smb3: on kerberos mount if server does not specify auth type use krb5
     (bsc#1051510, bsc#1144333).
   - smb3: on reconnect set PreviousSessionId field (bsc#1112899,
     bsc#1144333).
   - smb3: optimize open to not send query file internal info (bsc#1144333).
   - smb3: passthru query info does not check for SMB3 FSCTL passthru
     (bsc#1144333).
   - smb3: print tree id in debugdata in proc to be able to help logging
     (bsc#1144333).
   - smb3: query inode number on open via create context (bsc#1144333).
   - smb3: remove noisy warning message on mount (bsc#1129664, bsc#1144333).
   - smb3: remove per-session operations from per-tree connection stats
     (bsc#1144333).
   - smb3: rename encryption_required to smb3_encryption_required
     (bsc#1144333).
   - smb3: request more credits on normal (non-large read/write) ops
     (bsc#1144333).
   - smb3: request more credits on tree connect (bsc#1144333).
   - smb3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write
     (bsc#1144333).
   - smb3: send backup intent on compounded query info (bsc#1144333).
   - smb3: send CAP_DFS capability during session setup (bsc#1144333).
   - smb3: Send netname context during negotiate protocol (bsc#1144333).
   - smb3: show number of current open files in /proc/fs/cifs/Stats
     (bsc#1144333).
   - smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510,
     bsc#1144333).
   - smb3: smbdirect no longer experimental (bsc#1144333).
   - smb3: snapshot mounts are read-only and make sure info is displayable
     about the mount (bsc#1144333).
   - smb3: track the instance of each session for debugging (bsc#1144333).
   - smb3: Track total time spent on roundtrips for each SMB3 command
     (bsc#1144333).
   - smb3: trivial cleanup to smb2ops.c (bsc#1144333).
   - smb3: update comment to clarify enumerating snapshots (bsc#1144333).
   - smb3: update default requested iosize to 4MB from 1MB for recent
     dialects (bsc#1144333).
   - smb3: Update POSIX negotiate context with POSIX ctxt GUID (bsc#1144333).
   - smb3: Validate negotiate request must always be signed (bsc#1064597,
     bsc#1144333).
   - smb3: Warn user if trying to sign connection that authenticated as guest
     (bsc#1085536, bsc#1144333).
   - smbd: Make upper layer decide when to destroy the transport
     (bsc#1144333).
   - smb: fix leak of validate negotiate info response buffer (bsc#1064597,
     bsc#1144333).
   - smb: fix validate negotiate info uninitialised memory use (bsc#1064597,
     bsc#1144333).
   - smb: Validate negotiate (to protect against downgrade) even if signing
     off (bsc#1085536, bsc#1144333).
   - smpboot: Place the __percpu annotation correctly (git fixes).
   - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher
     (bsc#1051510).
   - soc: rockchip: power-domain: Add a sanity check on pd->num_clks
     (bsc#1144718,bsc#1144813).
   - soc: rockchip: power-domain: use clk_bulk APIs (bsc#1144718,bsc#1144813).
   - soc: rockchip: power-domain: Use of_clk_get_parent_count() instead of
     open coding (bsc#1144718,bsc#1144813).
   - soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
   - sound: fix a memory leak bug (bsc#1051510).
   - spi: bcm2835aux: fix corruptions for longer spi transfers (bsc#1051510).
   - spi: bcm2835aux: remove dangerous uncontrolled read of fifo
     (bsc#1051510).
   - spi: bcm2835aux: unifying code between polling and interrupt driven code
     (bsc#1051510).
   - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
     (bsc#1051510).
   - spi: Fix zero length xfer bug (bsc#1051510).
   - spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).
   - spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
   - spi: spi-fsl-spi: call spi_finalize_current_message() at the end
     (bsc#1051510).
   - spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
   - spi: tegra114: reset controller on probe (bsc#1051510).
   - st21nfca_connectivity_event_received: null check the allocation
     (bsc#1051510).
   - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
     (bsc#1051510).
   - staging: comedi: dt282x: fix a null pointer deref on interrupt
     (bsc#1051510).
   - staging: comedi: dt3000: Fix rounding up of timer divisor (bsc#1051510).
   - staging: comedi: dt3000: Fix signed integer overflow 'divider * base'
     (bsc#1051510).
   - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
     (bsc#1051510).
   - staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).
   - staging: rtl8712: reduce stack usage, again (bsc#1051510).
   - Staging: vc04_services: Fix a couple error codes (bsc#1051510).
   - staging: vc04_services: prevent integer overflow in create_pagelist()
     (bsc#1051510).
   - staging: wlan-ng: fix adapter initialization failure (bsc#1051510).
   - st_nci_hci_connectivity_event_received: null check the allocation
     (bsc#1051510).
   - sunhv: Fix device naming inconsistency between sunhv_console and
     sunhv_reg (networking-stable-19_06_18).
   - SUNRPC fix regression in umount of a secure mount (git-fixes).
   - SUNRPC: Handle connection breakages correctly in call_status()
     (git-fixes).
   - SUNRPC/nfs: Fix return value for nfs4_callback_compound() (git-fixes).
   - supported.conf: Add missing modules (bsc#1066369).
   - supported.conf: Add missing modules (bsc#1066369).
   - supported.conf: Add raspberrypi-cpufreq (jsc#SLE-7294).
   - supported.conf: Remove duplicate drivers/ata/libahci_platform
   - supported.conf: Sort alphabetically, align comments.
   - supported.conf: Sort alphabetically, align comments.
   - svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
   - svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
   - sysctl: handle overflow in proc_get_long (bsc#1051510).
   - tcp: add tcp_min_snd_mss sysctl (bsc#1137586).
   - tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).
   - tcp: limit payload size of sacked skbs (bsc#1137586).
   - tcp: make sure EPOLLOUT wont be missed (networking-stable-19_08_28).
   - tcp: reduce tcp_fastretrans_alert() verbosity (git-fixes).
   - tcp: Reset bytes_acked and bytes_received when disconnecting
     (networking-stable-19_07_25).
   - tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).
   - team: Add vlan tx offload to hw_enc_features
     (networking-stable-19_08_21).
   - team: Always enable vlan tx offload (bsc#1051510).
   - test_firmware: fix a memory leak bug (bsc#1051510).
   - test_firmware: Use correct snprintf() limit (bsc#1135642).
   - thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
   - thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to
     zones from packages (jsc#SLE-5454).
   - thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
   - thunderbolt: Fix to check for kmemdup failure (bsc#1051510).
   - tipc: change to use register_pernet_device (networking-stable-19_07_02).
   - tipc: fix hanging clients using poll with EPOLLOUT flag (git-fixes).
   - tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
   - tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
   - tools/cpupower: Add Hygon Dhyana support ().
   - topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
   - topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
   - tpm: Fix off-by-one when reading binary_bios_measurements (bsc#1082555).
   - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
     (bsc#1082555).
   - tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts
     (bsc#1082555).
   - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
     (bsc#1082555).
   - tpm: Unify the send callback behaviour (bsc#1082555).
   - tpm: vtpm_proxy: Suppress error logging when in closed state
     (bsc#1082555).
   - tracing: Fix header include guards in trace event headers (bsc#1144474).
   - tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
   - Tree connect for SMB3.1.1 must be signed for non-encrypted shares
     (bsc#1051510, bsc#1144333).
   - treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 231
     (bsc#1144333).
   - treewide: Use DEVICE_ATTR_WO (bsc#1137739).
   - Trim build dependencies of sample subpackage spec file (jsc#SLE-4117,
     jsc#SLE-3853, bsc#1128910).
   - tty: ipwireless: fix missing checks for ioremap (bsc#1051510).
   - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
     (bsc#1051510).
   - tty: max310x: Fix external crystal register setup (bsc#1051510).
   - tty: max310x: Fix invalid baudrate divisors calculator (bsc#1051510).
   - tty: rocket: fix incorrect forward declaration of 'rp_init()'
     (bsc#1051510).
   - tty: serial_core: Set port active bit in uart_port_activate
     (bsc#1051510).
   - tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).
   - tty/serial: digicolor: Fix digicolor-usart already registered warning
     (bsc#1051510).
   - tty: serial: msm_serial: avoid system lockup condition (bsc#1051510).
   - tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).
   - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).
   - tua6100: Avoid build warnings (bsc#1051510).
   - tuntap: synchronize through tfiles array instead of tun->numqueues
     (networking-stable-19_05_14).
   - tun: wake up waitqueues after IFF_UP is set (networking-stable-19_07_02).
   - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
     (bsc#1148617).
   - udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).
   - Update config files. (bsc#1145687) Add the following kernel config to
     ARM64: CONFIG_ACPI_PCI_SLOT=y CONFIG_HOTPLUG_PCI_ACPI=y
   - Update config files. - CIFS: add CONFIG_CIFS_DEBUG_KEYS to dump
     encryption keys (bsc#1144333).
   - Update config files. - cifs: allow disabling insecure dialects in the
     config (bsc#1144333).
   - Update config files. - CIFS: SMBD: Introduce kernel config option
     CONFIG_CIFS_SMB_DIRECT (bsc#1144333).
   - Update config files for NFSv4.2 Enable NFSv4.2 support - jsc at PM-231 This
     requires a module parameter for NFSv4.2 to actually be available on
     SLE12 and SLE15-SP0
   - update internal version number for cifs.ko (bsc#1144333).
   - Update session and share information displayed for debugging SMB2/SMB3
     (bsc#1144333).
   - Update version of cifs module (bsc#1144333).
   - usb: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).
   - usb: cdc-acm: make sure a refcount is taken early enough (bsc#1142635).
   - usb: CDC: fix sanity checks in CDC union parser (bsc#1142635).
   - usb: cdc-wdm: fix race between write and disconnect due to flag abuse
     (bsc#1051510).
   - usb: chipidea: udc: do not do hardware access if gadget has stopped
     (bsc#1051510).
   - usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
   - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
     (bsc#1051510).
   - usb: core: Do not unbind interfaces following device reset failure
     (bsc#1051510).
   - usb: core: Fix races in character device registration and deregistraion
     (bsc#1051510).
   - usb: core: hub: Disable hub-initiated U1/U2 (bsc#1051510).
   - usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
   - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression)
     (bsc#1135642).
   - usb: Fix chipmunk-like voice when using Logitech C270 for recording
     audio (bsc#1051510).
   - usb: Fix slab-out-of-bounds write in usb_get_bos_descriptor
     (bsc#1051510).
   - usb: gadget: composite: Clear "suspended" on reset/disconnect
     (bsc#1051510).
   - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
     (bsc#1051510).
   - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i]
     (bsc#1051510).
   - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC
     (bsc#1051510).
   - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role"
     (bsc#1142635).
   - usb: Handle USB3 remote wakeup for LPM enabled devices correctly
     (bsc#1051510).
   - usb: host: fotg2: restart hcd after port reset (bsc#1051510).
   - usb: host: ohci: fix a race condition between shutdown and irq
     (bsc#1051510).
   - usb: host: xhci-rcar: Fix timeout in xhci_suspend() (bsc#1051510).
   - usb: host: xhci: rcar: Fix typo in compatible string matching
     (bsc#1051510).
   - usb: iowarrior: fix deadlock on disconnect (bsc#1051510).
   - usbip: usbip_host: fix BUG: sleeping function called from invalid
     context (bsc#1051510).
   - usbip: usbip_host: fix stub_dev lock context imbalance regression
     (bsc#1051510).
   - usbnet: fix kernel crash after disconnect (bsc#1051510).
   - usbnet: ipheth: fix racing condition (bsc#1051510).
   - usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).
   - usb: rio500: fix memory leak in close after disconnect (bsc#1051510).
   - usb: rio500: refuse more than one device at a time (bsc#1051510).
   - usb: serial: fix initial-termios handling (bsc#1135642).
   - usb: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).
   - usb: serial: option: add D-Link DWM-222 device ID (bsc#1051510).
   - usb: serial: option: Add Motorola modem UARTs (bsc#1051510).
   - usb: serial: option: add support for GosunCn ME3630 RNDIS mode
     (bsc#1051510).
   - usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode
     (bsc#1051510).
   - usb: serial: option: Add support for ZTE MF871A (bsc#1051510).
   - usb: serial: option: add Telit 0x1260 and 0x1261 compositions
     (bsc#1051510).
   - usb: serial: option: add the BroadMobi BM818 card (bsc#1051510).
   - usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
   - usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
   - usb: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).
   - usb-storage: Add new JMS567 revision to unusual_devs (bsc#1051510).
   - usb: storage: ums-realtek: Update module parameter description for
     auto_delink_en (bsc#1051510).
   - usb: storage: ums-realtek: Whitelist auto-delink support (bsc#1051510).
   - usb: usbcore: Fix slab-out-of-bounds bug during device reset
     (bsc#1051510).
   - usb: usbfs: fix double-free of usb memory upon submiturb error
     (bsc#1051510).
   - usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
   - usb: wusbcore: fix unbalanced get/put cluster_id (bsc#1051510).
   - usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
   - usb: yurex: Fix use-after-free in yurex_delete (bsc#1051510).
   - vfio: ccw: only free cp on final interrupt (bsc#1051510).
   - vfs: fix page locking deadlocks when deduping files (bsc#1148619).
   - video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
   - video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
   - video: ssd1307fb: Start page range at page_offset (bsc#1113722)
   - virtio_console: initialize vtermno value for ports (bsc#1051510).
   - vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
   - VMCI: Fix integer overflow in VMCI handle arrays (bsc#1051510).
   - VMCI: Release resource if the work is already queued (bsc#1051510).
   - vrf: make sure skb->data contains ip header to make routing
     (networking-stable-19_07_25).
   - vrf: sit mtu should not be updated when vrf netdev is the link
     (networking-stable-19_05_14).
   - vsock/virtio: free packets during the socket release
     (networking-stable-19_05_21).
   - vsock/virtio: set SOCK_DONE on peer shutdown
     (networking-stable-19_06_18).
   - vxlan: trivial indenting fix (bsc#1051510).
   - vxlan: use __be32 type for the param vni in __vxlan_fdb_delete
     (bsc#1051510).
   - w1: fix the resume command API (bsc#1051510).
   - watchdog: bcm2835_wdt: Fix module autoload (bsc#1051510).
   - watchdog: core: fix null pointer dereference when releasing cdev
     (bsc#1051510).
   - watchdog: f71808e_wdt: fix F81866 bit operation (bsc#1051510).
   - watchdog: fix compile time error of pretimeout governors (bsc#1051510).
   - watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
   - wil6210: fix potential out-of-bounds read (bsc#1051510).
   - wimax/i2400m: fix a memory leak bug (bsc#1051510).
   - x86/alternative: Init ideal_nops for Hygon Dhyana ().
   - x86/amd_nb: Add support for Raven Ridge CPUs ().
   - x86/amd_nb: Check vendor in AMD-only functions ().
   - x86/apic: Add Hygon Dhyana support ().
   - x86/boot: Fix memory leak in default_get_smp_config() (bsc#1114279).
   - x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().
   - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h (bsc#1114279).
   - x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor
     (bsc#1114279).
   - x86/cpu: Create Hygon Dhyana architecture support file ().
   - x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
   - x86/cpufeatures: Combine word 11 and 12 into a new scattered features
     word (jsc#SLE-5382).
   - x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions
     (jsc#SLE-5382).
   - x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
   - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die
     processors ().
   - x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().
   - x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).
   - x86/events: Add Hygon Dhyana support to PMU infrastructure ().
   - x86/fpu: Add FPU state copying quirk to handle XRSTOR failure on Intel
     Skylake CPUs (bsc#1151955).
   - x86/kvm: Add Hygon Dhyana support to KVM ().
   - x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().
   - x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().
   - x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
   - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback
     (bsc#1114279).
   - x86/microcode: Fix microcode hotplug state (bsc#1114279).
   - x86/microcode: Fix the ancient deprecated microcode loading method
     (bsc#1114279).
   - x86/microcode: Fix the microcode load on CPU hotplug for real
     (bsc#1114279).
   - x86/mm: Check for pfn instead of page in vmalloc_sync_one()
     (bsc#1118689).
   - x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality,
     bsc#1140903).
   - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
     (bsc#1114279).
   - x86/mm: Sync also unmappings in vmalloc_sync_all() (bsc#1118689).
   - x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().
   - x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().
   - x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
   - x86/speculation: Allow guests to use SSBD even if host does not
     (bsc#1114279).
   - x86/speculation/mds: Apply more accurate check on hypervisor platform
     (bsc#1114279).
   - x86/speculation/mds: Revert CPU buffer clear on double fault exit
     (bsc#1114279).
   - x86/tls: Fix possible spectre-v1 in do_get_thread_area() (bsc#1114279).
   - x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
   - x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
   - x86/topology: Define topology_die_id() (jsc#SLE-5454).
   - x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
   - x86/unwind: Add hardcoded ORC entry for NULL (bsc#1114279).
   - x86/unwind: Handle NULL pointer calls better in frame unwinder
     (bsc#1114279).
   - x86/xen: Add Hygon Dhyana support to Xen ().
   - xen: let alloc_xenballooned_pages() fail if not enough memory free
     (bsc#1142450 XSA-300).
   - xen/netback: Reset nr_frags before freeing skb
     (networking-stable-19_08_21).
   - xen-netfront: do not assume sk_buff_head list is empty in error handling
     (bsc#1065600).
   - xen/pciback: Do not disable PCI_COMMAND on PCI device reset
     (bsc#1065600).
   - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
     (bsc#1065600).
   - xfrm: Fix bucket count reported to userspace (bsc#1143300).
   - xfrm: Fix error return code in xfrm_output_one() (bsc#1143300).
   - xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force
     clears the dst_entry (bsc#1143300).
   - xfrm: Fix NULL pointer dereference when skb_dst_force clears the
     dst_entry (bsc#1143300).
   - xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).
   - xfs: do not crash on null attr fork xfs_bmapi_read (bsc#1148035).
   - xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).
   - xfs: do not overflow xattr listent buffer (bsc#1143105).
   - xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).
   - xfs: do not trip over uninitialized buffer on extent read of corrupted
     inode (bsc#1149053).
   - xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).
   - xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).
   - xfs: dump transaction usage details on log reservation overrun
     (bsc#1145235).
   - xfs: eliminate duplicate icreate tx reservation functions (bsc#1145235).
   - xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
   - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to
     EDQUOT (bsc#1148032).
   - xfs: fix semicolon.cocci warnings (bsc#1145235).
   - xfs: fix s_maxbytes overflow problems (bsc#1137996).
   - xfs: fix up agi unlinked list reservations (bsc#1145235).
   - xfs: include an allocfree res for inobt modifications (bsc#1145235).
   - xfs: include inobt buffers in ifree tx log reservation (bsc#1145235).
   - xfs: make xfs_writepage_map extent map centric (bsc#1138009).
   - xfs: minor cleanup for xfs_get_blocks (bsc#1138000).
   - xfs: move all writeback buffer_head manipulation into xfs_map_at_offset
     (bsc#1138014).
   - xfs: print transaction log reservation on overrun (bsc#1145235).
   - xfs: refactor inode chunk alloc/free tx reservation (bsc#1145235).
   - xfs: refactor the tail of xfs_writepage_map (bsc#1138016).
   - xfs: refactor xlog_cil_insert_items() to facilitate transaction dump
     (bsc#1145235).
   - xfs: remove more ondisk directory corruption asserts (bsc#1148034).
   - xfs: remove the imap_valid flag (bsc#1138012).
   - xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).
   - xfs: remove XFS_IO_INVALID (bsc#1138017).
   - xfs: remove xfs_map_cow (bsc#1138007).
   - xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).
   - xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).
   - xfs: remove xfs_start_page_writeback (bsc#1138015).
   - xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).
   - xfs: separate shutdown from ticket reservation print helper
     (bsc#1145235).
   - xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly
     (bsc#1138011).
   - xfs: skip CoW writes past EOF when writeback races with truncate
     (bsc#1137998).
   - xfs: truncate transaction does not modify the inobt (bsc#1145235).
   - xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).
   - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic()
     (bsc#1051510).
   - xhci: update bounce buffer with correct sg num (bsc#1051510).
   - xhci: Use %zu for printing size_t type (bsc#1051510).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Real Time Extension 12-SP4:

      zypper in -t patch SUSE-SLE-RT-12-SP4-2019-2756=1



Package List:

   - SUSE Linux Enterprise Real Time Extension 12-SP4 (x86_64):

      cluster-md-kmp-rt-4.12.14-8.6.1
      dlm-kmp-rt-4.12.14-8.6.1
      gfs2-kmp-rt-4.12.14-8.6.1
      kernel-rt-4.12.14-8.6.1
      kernel-rt-base-4.12.14-8.6.1
      kernel-rt-devel-4.12.14-8.6.1
      kernel-rt_debug-devel-4.12.14-8.6.1
      kernel-syms-rt-4.12.14-8.6.1
      ocfs2-kmp-rt-4.12.14-8.6.1

   - SUSE Linux Enterprise Real Time Extension 12-SP4 (noarch):

      kernel-devel-rt-4.12.14-8.6.1
      kernel-source-rt-4.12.14-8.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-18551.html
   https://www.suse.com/security/cve/CVE-2017-18595.html
   https://www.suse.com/security/cve/CVE-2018-20976.html
   https://www.suse.com/security/cve/CVE-2018-21008.html
   https://www.suse.com/security/cve/CVE-2019-10207.html
   https://www.suse.com/security/cve/CVE-2019-11479.html
   https://www.suse.com/security/cve/CVE-2019-14814.html
   https://www.suse.com/security/cve/CVE-2019-14815.html
   https://www.suse.com/security/cve/CVE-2019-14816.html
   https://www.suse.com/security/cve/CVE-2019-14821.html
   https://www.suse.com/security/cve/CVE-2019-14835.html
   https://www.suse.com/security/cve/CVE-2019-15030.html
   https://www.suse.com/security/cve/CVE-2019-15031.html
   https://www.suse.com/security/cve/CVE-2019-15090.html
   https://www.suse.com/security/cve/CVE-2019-15098.html
   https://www.suse.com/security/cve/CVE-2019-15117.html
   https://www.suse.com/security/cve/CVE-2019-15118.html
   https://www.suse.com/security/cve/CVE-2019-15211.html
   https://www.suse.com/security/cve/CVE-2019-15212.html
   https://www.suse.com/security/cve/CVE-2019-15214.html
   https://www.suse.com/security/cve/CVE-2019-15215.html
   https://www.suse.com/security/cve/CVE-2019-15216.html
   https://www.suse.com/security/cve/CVE-2019-15217.html
   https://www.suse.com/security/cve/CVE-2019-15218.html
   https://www.suse.com/security/cve/CVE-2019-15219.html
   https://www.suse.com/security/cve/CVE-2019-15220.html
   https://www.suse.com/security/cve/CVE-2019-15221.html
   https://www.suse.com/security/cve/CVE-2019-15222.html
   https://www.suse.com/security/cve/CVE-2019-15239.html
   https://www.suse.com/security/cve/CVE-2019-15290.html
   https://www.suse.com/security/cve/CVE-2019-15291.html
   https://www.suse.com/security/cve/CVE-2019-15292.html
   https://www.suse.com/security/cve/CVE-2019-15538.html
   https://www.suse.com/security/cve/CVE-2019-15666.html
   https://www.suse.com/security/cve/CVE-2019-15902.html
   https://www.suse.com/security/cve/CVE-2019-15917.html
   https://www.suse.com/security/cve/CVE-2019-15919.html
   https://www.suse.com/security/cve/CVE-2019-15920.html
   https://www.suse.com/security/cve/CVE-2019-15921.html
   https://www.suse.com/security/cve/CVE-2019-15924.html
   https://www.suse.com/security/cve/CVE-2019-15926.html
   https://www.suse.com/security/cve/CVE-2019-15927.html
   https://www.suse.com/security/cve/CVE-2019-9456.html
   https://www.suse.com/security/cve/CVE-2019-9506.html
   https://bugzilla.suse.com/1012382
   https://bugzilla.suse.com/1047238
   https://bugzilla.suse.com/1050911
   https://bugzilla.suse.com/1051510
   https://bugzilla.suse.com/1053043
   https://bugzilla.suse.com/1054914
   https://bugzilla.suse.com/1055117
   https://bugzilla.suse.com/1056686
   https://bugzilla.suse.com/1060662
   https://bugzilla.suse.com/1061840
   https://bugzilla.suse.com/1061843
   https://bugzilla.suse.com/1064597
   https://bugzilla.suse.com/1064701
   https://bugzilla.suse.com/1065600
   https://bugzilla.suse.com/1065729
   https://bugzilla.suse.com/1066369
   https://bugzilla.suse.com/1071009
   https://bugzilla.suse.com/1071306
   https://bugzilla.suse.com/1071995
   https://bugzilla.suse.com/1078248
   https://bugzilla.suse.com/1082555
   https://bugzilla.suse.com/1083647
   https://bugzilla.suse.com/1083710
   https://bugzilla.suse.com/1085030
   https://bugzilla.suse.com/1085536
   https://bugzilla.suse.com/1085539
   https://bugzilla.suse.com/1086103
   https://bugzilla.suse.com/1087092
   https://bugzilla.suse.com/1088047
   https://bugzilla.suse.com/1090734
   https://bugzilla.suse.com/1091171
   https://bugzilla.suse.com/1093205
   https://bugzilla.suse.com/1094555
   https://bugzilla.suse.com/1098633
   https://bugzilla.suse.com/1102097
   https://bugzilla.suse.com/1102247
   https://bugzilla.suse.com/1104902
   https://bugzilla.suse.com/1104967
   https://bugzilla.suse.com/1106061
   https://bugzilla.suse.com/1106284
   https://bugzilla.suse.com/1106383
   https://bugzilla.suse.com/1106434
   https://bugzilla.suse.com/1106751
   https://bugzilla.suse.com/1108382
   https://bugzilla.suse.com/1109137
   https://bugzilla.suse.com/1109158
   https://bugzilla.suse.com/1111666
   https://bugzilla.suse.com/1112178
   https://bugzilla.suse.com/1112894
   https://bugzilla.suse.com/1112899
   https://bugzilla.suse.com/1112902
   https://bugzilla.suse.com/1112903
   https://bugzilla.suse.com/1112905
   https://bugzilla.suse.com/1112906
   https://bugzilla.suse.com/1112907
   https://bugzilla.suse.com/1113722
   https://bugzilla.suse.com/1114279
   https://bugzilla.suse.com/1114542
   https://bugzilla.suse.com/1115688
   https://bugzilla.suse.com/1117158
   https://bugzilla.suse.com/1118139
   https://bugzilla.suse.com/1118689
   https://bugzilla.suse.com/1119086
   https://bugzilla.suse.com/1119222
   https://bugzilla.suse.com/1119532
   https://bugzilla.suse.com/1120423
   https://bugzilla.suse.com/1120566
   https://bugzilla.suse.com/1120876
   https://bugzilla.suse.com/1120902
   https://bugzilla.suse.com/1120937
   https://bugzilla.suse.com/1123034
   https://bugzilla.suse.com/1123080
   https://bugzilla.suse.com/1123105
   https://bugzilla.suse.com/1123959
   https://bugzilla.suse.com/1124167
   https://bugzilla.suse.com/1124370
   https://bugzilla.suse.com/1124503
   https://bugzilla.suse.com/1127034
   https://bugzilla.suse.com/1127155
   https://bugzilla.suse.com/1127315
   https://bugzilla.suse.com/1127988
   https://bugzilla.suse.com/1128432
   https://bugzilla.suse.com/1128902
   https://bugzilla.suse.com/1128910
   https://bugzilla.suse.com/1129424
   https://bugzilla.suse.com/1129519
   https://bugzilla.suse.com/1129664
   https://bugzilla.suse.com/1129770
   https://bugzilla.suse.com/1130972
   https://bugzilla.suse.com/1131107
   https://bugzilla.suse.com/1131281
   https://bugzilla.suse.com/1131304
   https://bugzilla.suse.com/1131565
   https://bugzilla.suse.com/1132154
   https://bugzilla.suse.com/1132390
   https://bugzilla.suse.com/1132686
   https://bugzilla.suse.com/1133021
   https://bugzilla.suse.com/1133401
   https://bugzilla.suse.com/1134097
   https://bugzilla.suse.com/1134291
   https://bugzilla.suse.com/1134303
   https://bugzilla.suse.com/1134390
   https://bugzilla.suse.com/1134671
   https://bugzilla.suse.com/1134881
   https://bugzilla.suse.com/1134882
   https://bugzilla.suse.com/1135219
   https://bugzilla.suse.com/1135296
   https://bugzilla.suse.com/1135335
   https://bugzilla.suse.com/1135556
   https://bugzilla.suse.com/1135642
   https://bugzilla.suse.com/1135661
   https://bugzilla.suse.com/1135897
   https://bugzilla.suse.com/1136157
   https://bugzilla.suse.com/1136261
   https://bugzilla.suse.com/1136811
   https://bugzilla.suse.com/1136896
   https://bugzilla.suse.com/1136935
   https://bugzilla.suse.com/1136990
   https://bugzilla.suse.com/1137069
   https://bugzilla.suse.com/1137162
   https://bugzilla.suse.com/1137221
   https://bugzilla.suse.com/1137366
   https://bugzilla.suse.com/1137372
   https://bugzilla.suse.com/1137429
   https://bugzilla.suse.com/1137444
   https://bugzilla.suse.com/1137458
   https://bugzilla.suse.com/1137534
   https://bugzilla.suse.com/1137535
   https://bugzilla.suse.com/1137584
   https://bugzilla.suse.com/1137586
   https://bugzilla.suse.com/1137609
   https://bugzilla.suse.com/1137625
   https://bugzilla.suse.com/1137728
   https://bugzilla.suse.com/1137739
   https://bugzilla.suse.com/1137752
   https://bugzilla.suse.com/1137811
   https://bugzilla.suse.com/1137827
   https://bugzilla.suse.com/1137865
   https://bugzilla.suse.com/1137884
   https://bugzilla.suse.com/1137959
   https://bugzilla.suse.com/1137995
   https://bugzilla.suse.com/1137996
   https://bugzilla.suse.com/1137998
   https://bugzilla.suse.com/1137999
   https://bugzilla.suse.com/1138000
   https://bugzilla.suse.com/1138002
   https://bugzilla.suse.com/1138003
   https://bugzilla.suse.com/1138005
   https://bugzilla.suse.com/1138006
   https://bugzilla.suse.com/1138007
   https://bugzilla.suse.com/1138008
   https://bugzilla.suse.com/1138009
   https://bugzilla.suse.com/1138010
   https://bugzilla.suse.com/1138011
   https://bugzilla.suse.com/1138012
   https://bugzilla.suse.com/1138013
   https://bugzilla.suse.com/1138014
   https://bugzilla.suse.com/1138015
   https://bugzilla.suse.com/1138016
   https://bugzilla.suse.com/1138017
   https://bugzilla.suse.com/1138018
   https://bugzilla.suse.com/1138019
   https://bugzilla.suse.com/1138374
   https://bugzilla.suse.com/1138375
   https://bugzilla.suse.com/1138539
   https://bugzilla.suse.com/1138589
   https://bugzilla.suse.com/1138719
   https://bugzilla.suse.com/1139020
   https://bugzilla.suse.com/1139021
   https://bugzilla.suse.com/1139101
   https://bugzilla.suse.com/1139500
   https://bugzilla.suse.com/1139771
   https://bugzilla.suse.com/1139782
   https://bugzilla.suse.com/1139865
   https://bugzilla.suse.com/1140012
   https://bugzilla.suse.com/1140133
   https://bugzilla.suse.com/1140139
   https://bugzilla.suse.com/1140155
   https://bugzilla.suse.com/1140322
   https://bugzilla.suse.com/1140328
   https://bugzilla.suse.com/1140405
   https://bugzilla.suse.com/1140424
   https://bugzilla.suse.com/1140426
   https://bugzilla.suse.com/1140428
   https://bugzilla.suse.com/1140487
   https://bugzilla.suse.com/1140637
   https://bugzilla.suse.com/1140652
   https://bugzilla.suse.com/1140658
   https://bugzilla.suse.com/1140715
   https://bugzilla.suse.com/1140719
   https://bugzilla.suse.com/1140726
   https://bugzilla.suse.com/1140727
   https://bugzilla.suse.com/1140728
   https://bugzilla.suse.com/1140814
   https://bugzilla.suse.com/1140887
   https://bugzilla.suse.com/1140888
   https://bugzilla.suse.com/1140889
   https://bugzilla.suse.com/1140891
   https://bugzilla.suse.com/1140893
   https://bugzilla.suse.com/1140903
   https://bugzilla.suse.com/1140945
   https://bugzilla.suse.com/1140948
   https://bugzilla.suse.com/1140954
   https://bugzilla.suse.com/1140955
   https://bugzilla.suse.com/1140956
   https://bugzilla.suse.com/1140957
   https://bugzilla.suse.com/1140958
   https://bugzilla.suse.com/1140959
   https://bugzilla.suse.com/1140960
   https://bugzilla.suse.com/1140961
   https://bugzilla.suse.com/1140962
   https://bugzilla.suse.com/1140964
   https://bugzilla.suse.com/1140971
   https://bugzilla.suse.com/1140972
   https://bugzilla.suse.com/1140992
   https://bugzilla.suse.com/1141013
   https://bugzilla.suse.com/1141401
   https://bugzilla.suse.com/1141402
   https://bugzilla.suse.com/1141450
   https://bugzilla.suse.com/1141452
   https://bugzilla.suse.com/1141453
   https://bugzilla.suse.com/1141454
   https://bugzilla.suse.com/1141478
   https://bugzilla.suse.com/1141543
   https://bugzilla.suse.com/1141554
   https://bugzilla.suse.com/1142019
   https://bugzilla.suse.com/1142076
   https://bugzilla.suse.com/1142109
   https://bugzilla.suse.com/1142112
   https://bugzilla.suse.com/1142117
   https://bugzilla.suse.com/1142118
   https://bugzilla.suse.com/1142119
   https://bugzilla.suse.com/1142129
   https://bugzilla.suse.com/1142220
   https://bugzilla.suse.com/1142221
   https://bugzilla.suse.com/1142350
   https://bugzilla.suse.com/1142351
   https://bugzilla.suse.com/1142354
   https://bugzilla.suse.com/1142359
   https://bugzilla.suse.com/1142450
   https://bugzilla.suse.com/1142496
   https://bugzilla.suse.com/1142541
   https://bugzilla.suse.com/1142635
   https://bugzilla.suse.com/1142685
   https://bugzilla.suse.com/1142701
   https://bugzilla.suse.com/1142857
   https://bugzilla.suse.com/1142868
   https://bugzilla.suse.com/1143003
   https://bugzilla.suse.com/1143105
   https://bugzilla.suse.com/1143185
   https://bugzilla.suse.com/1143300
   https://bugzilla.suse.com/1143466
   https://bugzilla.suse.com/1143507
   https://bugzilla.suse.com/1143765
   https://bugzilla.suse.com/1143841
   https://bugzilla.suse.com/1143843
   https://bugzilla.suse.com/1144123
   https://bugzilla.suse.com/1144333
   https://bugzilla.suse.com/1144474
   https://bugzilla.suse.com/1144518
   https://bugzilla.suse.com/1144718
   https://bugzilla.suse.com/1144813
   https://bugzilla.suse.com/1144880
   https://bugzilla.suse.com/1144886
   https://bugzilla.suse.com/1144912
   https://bugzilla.suse.com/1144920
   https://bugzilla.suse.com/1144979
   https://bugzilla.suse.com/1145010
   https://bugzilla.suse.com/1145024
   https://bugzilla.suse.com/1145051
   https://bugzilla.suse.com/1145059
   https://bugzilla.suse.com/1145189
   https://bugzilla.suse.com/1145235
   https://bugzilla.suse.com/1145300
   https://bugzilla.suse.com/1145302
   https://bugzilla.suse.com/1145388
   https://bugzilla.suse.com/1145389
   https://bugzilla.suse.com/1145390
   https://bugzilla.suse.com/1145391
   https://bugzilla.suse.com/1145392
   https://bugzilla.suse.com/1145393
   https://bugzilla.suse.com/1145394
   https://bugzilla.suse.com/1145395
   https://bugzilla.suse.com/1145396
   https://bugzilla.suse.com/1145397
   https://bugzilla.suse.com/1145408
   https://bugzilla.suse.com/1145409
   https://bugzilla.suse.com/1145661
   https://bugzilla.suse.com/1145678
   https://bugzilla.suse.com/1145687
   https://bugzilla.suse.com/1145920
   https://bugzilla.suse.com/1145922
   https://bugzilla.suse.com/1145934
   https://bugzilla.suse.com/1145937
   https://bugzilla.suse.com/1145940
   https://bugzilla.suse.com/1145941
   https://bugzilla.suse.com/1145942
   https://bugzilla.suse.com/1146042
   https://bugzilla.suse.com/1146074
   https://bugzilla.suse.com/1146084
   https://bugzilla.suse.com/1146163
   https://bugzilla.suse.com/1146285
   https://bugzilla.suse.com/1146346
   https://bugzilla.suse.com/1146351
   https://bugzilla.suse.com/1146352
   https://bugzilla.suse.com/1146361
   https://bugzilla.suse.com/1146376
   https://bugzilla.suse.com/1146378
   https://bugzilla.suse.com/1146381
   https://bugzilla.suse.com/1146391
   https://bugzilla.suse.com/1146399
   https://bugzilla.suse.com/1146413
   https://bugzilla.suse.com/1146425
   https://bugzilla.suse.com/1146512
   https://bugzilla.suse.com/1146514
   https://bugzilla.suse.com/1146516
   https://bugzilla.suse.com/1146519
   https://bugzilla.suse.com/1146524
   https://bugzilla.suse.com/1146526
   https://bugzilla.suse.com/1146529
   https://bugzilla.suse.com/1146531
   https://bugzilla.suse.com/1146540
   https://bugzilla.suse.com/1146543
   https://bugzilla.suse.com/1146547
   https://bugzilla.suse.com/1146550
   https://bugzilla.suse.com/1146575
   https://bugzilla.suse.com/1146589
   https://bugzilla.suse.com/1146664
   https://bugzilla.suse.com/1146678
   https://bugzilla.suse.com/1146938
   https://bugzilla.suse.com/1148031
   https://bugzilla.suse.com/1148032
   https://bugzilla.suse.com/1148033
   https://bugzilla.suse.com/1148034
   https://bugzilla.suse.com/1148035
   https://bugzilla.suse.com/1148093
   https://bugzilla.suse.com/1148133
   https://bugzilla.suse.com/1148192
   https://bugzilla.suse.com/1148196
   https://bugzilla.suse.com/1148198
   https://bugzilla.suse.com/1148202
   https://bugzilla.suse.com/1148303
   https://bugzilla.suse.com/1148363
   https://bugzilla.suse.com/1148379
   https://bugzilla.suse.com/1148394
   https://bugzilla.suse.com/1148527
   https://bugzilla.suse.com/1148574
   https://bugzilla.suse.com/1148616
   https://bugzilla.suse.com/1148617
   https://bugzilla.suse.com/1148619
   https://bugzilla.suse.com/1148698
   https://bugzilla.suse.com/1148712
   https://bugzilla.suse.com/1148859
   https://bugzilla.suse.com/1148868
   https://bugzilla.suse.com/1149053
   https://bugzilla.suse.com/1149083
   https://bugzilla.suse.com/1149104
   https://bugzilla.suse.com/1149105
   https://bugzilla.suse.com/1149106
   https://bugzilla.suse.com/1149197
   https://bugzilla.suse.com/1149214
   https://bugzilla.suse.com/1149224
   https://bugzilla.suse.com/1149313
   https://bugzilla.suse.com/1149325
   https://bugzilla.suse.com/1149376
   https://bugzilla.suse.com/1149413
   https://bugzilla.suse.com/1149418
   https://bugzilla.suse.com/1149424
   https://bugzilla.suse.com/1149446
   https://bugzilla.suse.com/1149522
   https://bugzilla.suse.com/1149527
   https://bugzilla.suse.com/1149539
   https://bugzilla.suse.com/1149552
   https://bugzilla.suse.com/1149555
   https://bugzilla.suse.com/1149591
   https://bugzilla.suse.com/1149602
   https://bugzilla.suse.com/1149612
   https://bugzilla.suse.com/1149626
   https://bugzilla.suse.com/1149651
   https://bugzilla.suse.com/1149652
   https://bugzilla.suse.com/1149713
   https://bugzilla.suse.com/1149940
   https://bugzilla.suse.com/1149959
   https://bugzilla.suse.com/1149963
   https://bugzilla.suse.com/1149976
   https://bugzilla.suse.com/1150025
   https://bugzilla.suse.com/1150033
   https://bugzilla.suse.com/1150112
   https://bugzilla.suse.com/1150381
   https://bugzilla.suse.com/1150423
   https://bugzilla.suse.com/1150562
   https://bugzilla.suse.com/1150727
   https://bugzilla.suse.com/1150860
   https://bugzilla.suse.com/1150861
   https://bugzilla.suse.com/1150933
   https://bugzilla.suse.com/1151350
   https://bugzilla.suse.com/1151610
   https://bugzilla.suse.com/1151667
   https://bugzilla.suse.com/1151671
   https://bugzilla.suse.com/1151891
   https://bugzilla.suse.com/1151955
   https://bugzilla.suse.com/1152024
   https://bugzilla.suse.com/1152025
   https://bugzilla.suse.com/1152026
   https://bugzilla.suse.com/1152161
   https://bugzilla.suse.com/1152325
   https://bugzilla.suse.com/1152457
   https://bugzilla.suse.com/1152460
   https://bugzilla.suse.com/1152466
   https://bugzilla.suse.com/1152972
   https://bugzilla.suse.com/1152974
   https://bugzilla.suse.com/1152975



More information about the sle-security-updates mailing list