SUSE-SU-2019:2069-1: important: Security update for the Linux Kernel for Azure

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 6 23:16:00 MDT 2019


   SUSE Security Update: Security update for the Linux Kernel for Azure
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2069-1
Rating:             important
References:         #1051510 #1055117 #1071995 #1083647 #1083710 
                    #1088047 #1094555 #1098633 #1103990 #1103991 
                    #1103992 #1104745 #1106383 #1109837 #1111666 
                    #1112374 #1114279 #1114685 #1119113 #1119222 
                    #1119532 #1120423 #1123080 #1125703 #1127034 
                    #1127315 #1127611 #1128432 #1128902 #1129770 
                    #1130836 #1132390 #1133021 #1133401 #1133738 
                    #1134090 #1134097 #1134390 #1134395 #1134399 
                    #1134730 #1134738 #1135153 #1135296 #1135335 
                    #1135556 #1135642 #1135897 #1136156 #1136157 
                    #1136161 #1136217 #1136264 #1136271 #1136333 
                    #1136342 #1136343 #1136345 #1136348 #1136460 
                    #1136461 #1136462 #1136467 #1137103 #1137194 
                    #1137224 #1137366 #1137429 #1137458 #1137534 
                    #1137535 #1137584 #1137586 #1137609 #1137625 
                    #1137728 #1137811 #1137827 #1137884 #1137985 
                    #1138263 #1138291 #1138293 #1138336 #1138374 
                    #1138375 #1138589 #1138681 #1138719 #1138732 
                    #1138874 #1138879 #1139358 #1139619 #1139712 
                    #1139751 #1139771 #1139865 #1140133 #1140139 
                    #1140228 #1140322 #1140328 #1140405 #1140424 
                    #1140428 #1140454 #1140463 #1140559 #1140575 
                    #1140577 #1140637 #1140652 #1140658 #1140676 
                    #1140715 #1140719 #1140726 #1140727 #1140728 
                    #1140814 #1140887 #1140888 #1140889 #1140891 
                    #1140893 #1140903 #1140945 #1140948 #1140954 
                    #1140955 #1140956 #1140957 #1140958 #1140959 
                    #1140960 #1140961 #1140962 #1140964 #1140971 
                    #1140972 #1140992 #1141312 #1141401 #1141402 
                    #1141452 #1141453 #1141454 #1141478 #1141558 
                    #1142023 #1142052 #1142083 #1142112 #1142115 
                    #1142119 #1142220 #1142221 #1142265 #1142350 
                    #1142351 #1142354 #1142359 #1142450 #1142623 
                    #1142673 #1142701 #1142868 #1143003 #1143105 
                    #1143185 #1143189 #1143191 #1143209 #1143507 
                    
Cross-References:   CVE-2018-16871 CVE-2018-20836 CVE-2018-20855
                    CVE-2019-10638 CVE-2019-10639 CVE-2019-1125
                    CVE-2019-11478 CVE-2019-11599 CVE-2019-11810
                    CVE-2019-12614 CVE-2019-12817 CVE-2019-12818
                    CVE-2019-12819 CVE-2019-13233 CVE-2019-13631
                    CVE-2019-13648 CVE-2019-14283 CVE-2019-14284
                   
Affected Products:
                    SUSE Linux Enterprise Module for Public Cloud 15-SP1
______________________________________________________________________________

   An update that solves 18 vulnerabilities and has 157 fixes
   is now available.

Description:




   The SUSE Linux Enterprise 15 SP1 Azure kernel was updated to receive
   various security and bugfixes.


   The following security bugs were fixed:

   - CVE-2018-20855: An issue was discovered in create_qp_common,
     mlx5_ib_create_qp_resp was never initialized, resulting in a leak of
     stack memory to userspace. (bnc#bsc#1103991)
   - CVE-2019-1125: Fix Spectre V1 variant via swapgs: Exclude ATOMs from
     speculation through SWAPGS (bsc#1139358).
   - CVE-2019-14284: In the Linux kernel, drivers/block/floppy.c allowed a
     denial of service by setup_format_params division-by-zero.
     (bnc#bsc#1143189)
   - CVE-2019-14283: In the Linux kernel, set_geometry in
     drivers/block/floppy.c did not validate the sect and head fields, as
     demonstrated by an integer overflow and out-of-bounds read. It can be
     triggered by an unprivileged local user when a floppy disk has been
     inserted. NOTE: QEMU creates the floppy device by default. (bsc#1143191)
   - CVE-2019-11810: An issue was discovered in the Linux kernel A NULL
     pointer dereference can occur when megasas_create_frame_pool() fails in
     megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This
     causes a Denial of Service, related to a use-after-free. (bsc#1134399)
   - CVE-2019-13648: In the Linux kernel on the powerpc platform, when
     hardware transactional memory was disabled, a local user can cause a
     denial of service via a sigreturn() system call that sends a crafted
     signal frame. (bnc#1142265)
   - CVE-2019-13631: In parse_hid_report_descriptor, a malicious usb device
     could send an hid: report that triggered an out-of-bounds write during
     generation of debugging messages. (bnc#1142023)
   - CVE-2019-10638: In the Linux kernel, a device could be tracked by an
     attacker using the IP ID values the kernel produces for connection-less
     protocols (e.g., UDP and ICMP). When such traffic was sent to multiple
     destination IP addresses, it was possible to obtain hash collisions (of
     indices to the counter array) and thereby obtain the hashing key (via
     enumeration). An attack may have been conducted by hosting a crafted web
     page that uses WebRTC or gQUIC to force UDP traffic to
     attacker-controlled IP addresses. (bnc#1140575)
   - CVE-2019-10639: The Linux kernel allowed Information Exposure (partial
     kernel address disclosure), leading to a KASLR bypass. (bsc#1140577)
   - CVE-2019-13233: In arch/x86/lib/insn-eval.c, there was a use-after-free
     for access to an LDT entry because of a race condition between
     modify_ldt() and a #BR exception for an MPX bounds violation.
     (bnc#1140454)
   - CVE-2018-20836: In the Linux kernel there was a race condition in
     smp_task_timedout() and smp_task_done() in
     drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.
     (bnc#1134395)
   - CVE-2019-11599: The coredump implementation in the Linux kernel did not
     use locking or other mechanisms to prevent vma layout or vma flags
     changes while it runs, which allowed local users to obtain sensitive
     information, cause a denial of service, or possibly have unspecified
     other impact by triggering a race condition with mmget_not_zero or
     get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c,
     fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
     (bnc#1133738)
   - CVE-2019-12817: Linux kernel for powerpc had a bug where unrelated
     processes could be able to read/write to one another's virtual memory
     under certain conditions via an mmap above 512 TB. Only a subset of
     powerpc systems are affected. (bsc#1138263, bsc#1139619)
   - CVE-2019-12614: In dlpar_parse_cc_property there was an unchecked
     kstrdup of prop->name, which might have allowed an attacker to cause a
     denial of service (NULL pointer dereference and system crash).
     (bsc#1137194)
   - CVE-2018-16871: An attacker, who was able to mount an exported NFS
     filesystem, was able to trigger a null pointer dereference by using an
     invalid NFS sequence. This could panic the machine and deny access to
     the NFS server. (bsc#1137103)
   - CVE-2019-12819: An issue was discovered in the Linux kernel The function
     __mdiobus_register() calls put_device(), which would trigger a
     fixed_mdio_bus_init use-after-free. This would cause a denial of
     service. (bsc#1138291)
   - CVE-2019-12818: The nfc_llcp_build_tlv function in
     net/nfc/llcp_commands.c may have returned NULL. If the caller did not
     check for this, it would trigger a NULL pointer dereference. This would
     cause denial of service. (bsc#1138293)

   The following non-security bugs were fixed:

   - 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
   - acpi/nfit: Always dump _DSM output payload (bsc#1142351).
   - acpi: Add Hygon Dhyana support ().
   - acpi: PM: Allow transitions to D0 to occur in special cases
     (bsc#1051510).
   - acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold
     (bsc#1051510).
   - acpica: Clear status of GPEs on first direct enable (bsc#1111666).
   - af_key: unconditionally clone on broadcast (bsc#1051510).
   - af_unix: remove redundant lockdep class (git-fixes).
   - alsa: compress: Be more restrictive about when a drain is allowed
     (bsc#1051510).
   - alsa: compress: Do not allow paritial drain operations on capture
     streams (bsc#1051510).
   - alsa: compress: Fix regression on compressed capture streams
     (bsc#1051510).
   - alsa: compress: Prevent bypasses of set_params (bsc#1051510).
   - alsa: firewire-lib/fireworks: fix miss detection of received MIDI
     messages (bsc#1051510).
   - alsa: firewire-motu: fix destruction of data for isochronous resources
     (bsc#1051510).
   - alsa: hda - Add a conexant codec entry to let mute led work
     (bsc#1051510).
   - alsa: hda - Do not resume forcibly i915 HDMI/DP codec (bsc#1111666).
   - alsa: hda - Fix intermittent CORB/RIRB stall on Intel chips
     (bsc#1111666).
   - alsa: hda - Force polling mode on CNL for fixing codec communication
     (bsc#1051510).
   - alsa: hda - Optimize resume for codecs without jack detection
     (bsc#1111666).
   - alsa: hda/hdmi - Fix i915 reverse port/pin mapping (bsc#1111666).
   - alsa: hda/hdmi - Remove duplicated define (bsc#1111666).
   - alsa: hda/realtek - Change front mic location for Lenovo M710q
     (bsc#1051510).
   - alsa: hda/realtek - Fixed Headphone Mic can't record on Dell platform
     (bsc#1051510).
   - alsa: hda/realtek - Headphone Mic can't record after S3 (bsc#1051510).
   - alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
   - alsa: hda/realtek: Add quirks for several Clevo notebook barebones
     (bsc#1051510).
   - alsa: hda/realtek: apply ALC891 headset fixup to one Dell machine
     (bsc#1051510).
   - alsa: line6: Fix a typo (bsc#1051510).
   - alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
   - alsa: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).
   - alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
   - alsa: seq: Break too long mutex context in the write loop (bsc#1051510).
   - alsa: seq: fix incorrect order of dest_client/dest_ports arguments
     (bsc#1051510).
   - alsa: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).
   - alsa: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).
   - alsa: usb-audio: Cleanup DSD whitelist (bsc#1051510).
   - alsa: usb-audio: Enable .product_name override for Emagic, Unitor 8
     (bsc#1051510).
   - alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).
   - alsa: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).
   - alsa: usb-audio: fix Line6 Helix audio format rates (bsc#1111666).
   - alsa: usb-audio: fix sign unintended sign extension on left shifts
     (bsc#1051510).
   - apparmor: enforce nullbyte at end of tag string (bsc#1051510).
   - arm64: do not override dma_max_pfn (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - asoc: : cs4265 : readable register too low (bsc#1051510).
   - asoc:: cs42xx8: Add regcache mask dirty (bsc#1051510).
   - asoc:: cx2072x: fix integer overflow on unsigned int multiply
     (bsc#1111666).
   - asoc:: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
   - asoc:: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).
   - asoc:: soc-pcm: BE dai needs prepare when pause release after resume
     (bsc#1051510).
   - ath10k: Do not send probe response template for mesh (bsc#1111666).
   - ath10k: Fix encoding for protected management frames (bsc#1111666).
   - ath10k: add missing error handling (bsc#1111666).
   - ath10k: add peer id check in ath10k_peer_find_by_id (bsc#1111666).
   - ath10k: destroy sdio workqueue while remove sdio module (bsc#1111666).
   - ath10k: fix incorrect multicast/broadcast rate setting (bsc#1111666).
   - ath10k: fix pciE device wake up failed (bsc#1111666).
   - ath6kl: add some bounds checking (bsc#1051510).
   - ath9k: Check for errors when reading SREV register (bsc#1111666).
   - ath9k: correctly handle short radar pulses (bsc#1111666).
   - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection (bsc#1111666).
   - audit: fix a memory leak bug (bsc#1051510).
   - ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
   - batman-adv: fix for leaked TVLV handler (bsc#1051510).
   - bcache: Add comments for blkdev_put() in registration code path
     (bsc#1140652).
   - bcache: Add comments for blkdev_put() in registration code path
     (bsc#1140652).
   - bcache: Clean up bch_get_congested() (bsc#1140652).
   - bcache: Clean up bch_get_congested() (bsc#1140652).
   - bcache: Revert "bcache: fix high CPU occupancy during journal"
     (bsc#1140652).
   - bcache: Revert "bcache: fix high CPU occupancy during journal"
     (bsc#1140652).
   - bcache: Revert "bcache: free heap cache_set->flush_btree in
     bch_journal_free" (bsc#1140652).
   - bcache: Revert "bcache: free heap cache_set->flush_btree in
     bch_journal_free" (bsc#1140652).
   - bcache: acquire bch_register_lock later in cached_dev_detach_finish()
     (bsc#1140652).
   - bcache: acquire bch_register_lock later in cached_dev_detach_finish()
     (bsc#1140652).
   - bcache: acquire bch_register_lock later in cached_dev_free()
     (bsc#1140652).
   - bcache: acquire bch_register_lock later in cached_dev_free()
     (bsc#1140652).
   - bcache: add code comments for journal_read_bucket() (bsc#1140652).
   - bcache: add code comments for journal_read_bucket() (bsc#1140652).
   - bcache: add comments for closure_fn to be called in closure_queue()
     (bsc#1140652).
   - bcache: add comments for closure_fn to be called in closure_queue()
     (bsc#1140652).
   - bcache: add comments for kobj release callback routine (bsc#1140652).
   - bcache: add comments for kobj release callback routine (bsc#1140652).
   - bcache: add comments for mutex_lock(&b->write_lock) (bsc#1140652).
   - bcache: add comments for mutex_lock(&b->write_lock) (bsc#1140652).
   - bcache: add error check for calling register_bdev() (bsc#1140652).
   - bcache: add error check for calling register_bdev() (bsc#1140652).
   - bcache: add failure check to run_cache_set() for journal replay
     (bsc#1140652).
   - bcache: add failure check to run_cache_set() for journal replay
     (bsc#1140652).
   - bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).
   - bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).
   - bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).
   - bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).
   - bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).
   - bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).
   - bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).
   - bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).
   - bcache: add return value check to bch_cached_dev_run() (bsc#1140652).
   - bcache: add return value check to bch_cached_dev_run() (bsc#1140652).
   - bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).
   - bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).
   - bcache: avoid clang -Wunintialized warning (bsc#1140652).
   - bcache: avoid clang -Wunintialized warning (bsc#1140652).
   - bcache: avoid flushing btree node in cache_set_flush() if io disabled
     (bsc#1140652).
   - bcache: avoid flushing btree node in cache_set_flush() if io disabled
     (bsc#1140652).
   - bcache: avoid potential memleak of list of journal_replay(s) in the
     CACHE_SYNC branch of run_cache_set (bsc#1140652).
   - bcache: avoid potential memleak of list of journal_replay(s) in the
     CACHE_SYNC branch of run_cache_set (bsc#1140652).
   - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).
   - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).
   - bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).
   - bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).
   - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
     (bsc#1140652).
   - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
     (bsc#1140652).
   - bcache: destroy dc->writeback_write_wq if failed to create
     dc->writeback_thread (bsc#1140652).
   - bcache: destroy dc->writeback_write_wq if failed to create
     dc->writeback_thread (bsc#1140652).
   - bcache: do not assign in if condition in bcache_device_init()
     (bsc#1140652).
   - bcache: do not set max writeback rate if gc is running (bsc#1140652).
   - bcache: do not set max writeback rate if gc is running (bsc#1140652).
   - bcache: fix a race between cache register and cacheset unregister
     (bsc#1140652).
   - bcache: fix a race between cache register and cacheset unregister
     (bsc#1140652).
   - bcache: fix crashes stopping bcache device before read miss done
     (bsc#1140652).
   - bcache: fix crashes stopping bcache device before read miss done
     (bsc#1140652).
   - bcache: fix failure in journal relplay (bsc#1140652).
   - bcache: fix failure in journal relplay (bsc#1140652).
   - bcache: fix inaccurate result of unused buckets (bsc#1140652).
   - bcache: fix inaccurate result of unused buckets (bsc#1140652).
   - bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).
   - bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).
   - bcache: fix potential deadlock in cached_def_free() (bsc#1140652).
   - bcache: fix potential deadlock in cached_def_free() (bsc#1140652).
   - bcache: fix race in btree_flush_write() (bsc#1140652).
   - bcache: fix race in btree_flush_write() (bsc#1140652).
   - bcache: fix return value error in bch_journal_read() (bsc#1140652).
   - bcache: fix return value error in bch_journal_read() (bsc#1140652).
   - bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).
   - bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).
   - bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce
     branch of btree_gc_coalesce (bsc#1140652).
   - bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce
     branch of btree_gc_coalesce (bsc#1140652).
   - bcache: ignore read-ahead request failure on backing device
     (bsc#1140652).
   - bcache: ignore read-ahead request failure on backing device
     (bsc#1140652).
   - bcache: improve bcache_reboot() (bsc#1140652).
   - bcache: improve bcache_reboot() (bsc#1140652).
   - bcache: improve error message in bch_cached_dev_run() (bsc#1140652).
   - bcache: improve error message in bch_cached_dev_run() (bsc#1140652).
   - bcache: make bset_search_tree() be more understandable (bsc#1140652).
   - bcache: make bset_search_tree() be more understandable (bsc#1140652).
   - bcache: make is_discard_enabled() static (bsc#1140652).
   - bcache: make is_discard_enabled() static (bsc#1140652).
   - bcache: more detailed error message to bcache_device_link()
     (bsc#1140652).
   - bcache: more detailed error message to bcache_device_link()
     (bsc#1140652).
   - bcache: move definition of 'int ret' out of macro read_bucket()
     (bsc#1140652).
   - bcache: move definition of 'int ret' out of macro read_bucket()
     (bsc#1140652).
   - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
     (bsc#1140652).
   - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
     (bsc#1140652).
   - bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).
   - bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).
   - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
     (bsc#1140652).
   - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
     (bsc#1140652).
   - bcache: performance improvement for btree_flush_write() (bsc#1140652).
   - bcache: performance improvement for btree_flush_write() (bsc#1140652).
   - bcache: remove "XXX:" comment line from run_cache_set() (bsc#1140652).
   - bcache: remove "XXX:" comment line from run_cache_set() (bsc#1140652).
   - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
     (bsc#1140652).
   - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
     (bsc#1140652).
   - bcache: remove retry_flush_write from struct cache_set (bsc#1140652).
   - bcache: remove retry_flush_write from struct cache_set (bsc#1140652).
   - bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).
   - bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).
   - bcache: remove unnecessary prefetch() in bset_search_tree()
     (bsc#1140652).
   - bcache: remove unnecessary prefetch() in bset_search_tree()
     (bsc#1140652).
   - bcache: return error immediately in bch_journal_replay() (bsc#1140652).
   - bcache: return error immediately in bch_journal_replay() (bsc#1140652).
   - bcache: set largest seq to ja->seq[bucket_index] in
     journal_read_bucket() (bsc#1140652).
   - bcache: set largest seq to ja->seq[bucket_index] in
     journal_read_bucket() (bsc#1140652).
   - bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).
   - bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).
   - bcache: stop writeback kthread and kworker when bch_cached_dev_run()
     failed (bsc#1140652).
   - bcache: stop writeback kthread and kworker when bch_cached_dev_run()
     failed (bsc#1140652).
   - bcache: use sysfs_match_string() instead of __sysfs_match_string()
     (bsc#1140652).
   - bcache: use sysfs_match_string() instead of __sysfs_match_string()
     (bsc#1140652).
   - be2net: Fix number of Rx queues used for flow hashing
     (networking-stable-19_06_18).
   - be2net: Signal that the device cannot transmit during reconfiguration
     (bsc#1127315).
   - be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).
   - blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
   - blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
   - block, bfq: NULL out the bic when it's no longer valid (bsc#1142359).
   - block: Fix a NULL pointer dereference in generic_make_request()
     (bsc#1139771).
   - bluetooth: Fix faulty expression for minimum encryption key size check
     (bsc#1140328).
   - bluetooth: Replace the bluetooth fix with the upstream commit
     (bsc#1135556)
   - bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).
   - bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices
     (bsc#1137224).
   - bnxt_en: Add support for BCM957504 (bsc#1137224).
   - bnxt_en: Cap the returned MSIX vectors to the rdma driver (bsc#1134090
     jsc#SLE-5954).
   - bnxt_en: Disable bus master during pci shutdown and driver unload
     (bsc#1104745).
   - bnxt_en: Fix aggregation buffer leak under OOM condition
     (networking-stable-19_05_31).
   - bnxt_en: Fix statistics context reservation logic for rdma driver
     (bsc#1104745).
   - bnxt_en: Suppress error messages when querying DSCP DCB capabilities
     (bsc#1104745).
   - bonding: Force slave speed check after link state recovery for 802.3ad
     (bsc#1137584).
   - bonding: fix arp_validate toggling in active-backup mode
     (networking-stable-19_05_14).
   - bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).
   - bpf, devmap: Add missing bulk queue free (bsc#1109837).
   - bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).
   - bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).
   - bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).
   - bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf
     (bsc#1083647).
   - bpf: btf: fix the brackets of BTF_INT_OFFSET() (bsc#1083647).
   - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
     (bsc#1109837).
   - bpf: fix callees pruning callers (bsc#1109837).
   - bpf: fix nested bpf tracepoints with per-cpu data (bsc#1083647).
   - bpf: lpm_trie: check left child of last leftmost node for NULL
     (bsc#1109837).
   - bpf: sockmap fix msg->sg.size account on ingress skb (bsc#1109837).
   - bpf: sockmap remove duplicate queue free (bsc#1109837).
   - bpf: sockmap, fix use after free from sleep in psock backlog workqueue
     (bsc#1109837).
   - brcmfmac: fix NULL pointer derefence during usb disconnect (bsc#1111666).
   - bridge: Fix error path for kobject_init_and_add()
     (networking-stable-19_05_14).
   - can: af_can: Fix error path of can_init() (bsc#1051510).
   - can: flexcan: fix timeout when set small bitrate (bsc#1051510).
   - can: purge socket error queue on sock destruct (bsc#1051510).
   - carl9170: fix misuse of device driver API (bsc#1111666).
   - ceph: factor out ceph_lookup_inode() (bsc#1138681).
   - ceph: fix NULL pointer deref when debugging is enabled (bsc#1138681).
   - ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).
   - ceph: flush dirty inodes before proceeding with remount (bsc#1138681).
   - ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
   - ceph: print inode number in __caps_issued_mask debugging messages
     (bsc#1138681).
   - ceph: quota: fix quota subdir mounts (bsc#1138681).
   - ceph: remove duplicated filelock ref increase (bsc#1138681).
   - cfg80211: fix memory leak of wiphy device name (bsc#1051510).
   - cgroup: Use css_tryget() instead of css_tryget_online() in
     task_get_css() (bsc#1141478).
   - clk: qcom: Fix -Wunused-const-variable (bsc#1051510).
   - clk: rockchip: Do not yell about bad mmc phases when getting
     (bsc#1051510).
   - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 (bsc#1051510).
   - clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).
   - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
     (bsc#1051510).
   - coresight: etb10: Fix handling of perf mode (bsc#1051510).
   - coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
   - cpu/topology: Export die_id (jsc#SLE-5454).
   - cpufreq/pasemi: fix possible object reference leak (bsc#1051510).
   - cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
   - cpufreq: Add Hygon Dhyana support ().
   - cpufreq: Use struct kobj_attribute instead of struct global_attr
     (bsc#1051510).
   - cpufreq: acpi-cpufreq: Report if CPU does not support boost technologies
     (bsc#1051510).
   - cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).
   - cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency
     (bsc#1051510).
   - cpufreq: check if policy is inactive early in __cpufreq_get()
     (bsc#1051510).
   - cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).
   - cpufreq: pmac32: fix possible object reference leak (bsc#1051510).
   - cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).
   - crypto: algapi - guard against uninitialized spawn list in
     crypto_remove_spawns (bsc#1133401).
   - crypto: arm64/sha1-ce - correct digest for empty data in finup
     (bsc#1051510).
   - crypto: arm64/sha2-ce - correct digest for empty data in finup
     (bsc#1051510).
   - crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).
   - crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).
   - crypto: ccp - Validate the the error value used to index error messages
     (bsc#1051510).
   - crypto: ccp - fix AES CFB error exposed by new test vectors
     (bsc#1051510).
   - crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).
   - crypto: ccp/gcm - use const time tag comparison (bsc#1051510).
   - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm
     (bsc#1051510).
   - crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
   - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe
     (bsc#1051510).
   - crypto: ghash - fix unaligned memory access in ghash_setkey()
     (bsc#1051510).
   - crypto: talitos - Align SEC1 accesses to 32 bits boundaries
     (bsc#1051510).
   - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking
     (bsc#1051510).
   - crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).
   - crypto: talitos - fix CTR alg blocksize (bsc#1051510).
   - crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).
   - crypto: talitos - properly handle split ICV (bsc#1051510).
   - crypto: talitos - reduce max key size for SEC1 (bsc#1051510).
   - crypto: talitos - rename alternative AEAD algos (bsc#1051510).
   - crypto: user - prevent operating on larval algorithms (bsc#1133401).
   - cxgb4: Enable hash filter with offload (bsc#1136345 jsc#SLE-4681).
   - cxgb4: use firmware API for validating filter spec (bsc#1136345
     jsc#SLE-4681).
   - dasd_fba: Display '00000000' for zero page when dumping sense
     (bsc#1123080).
   - dax: Fix xarray entry association for mixed mappings (bsc#1140893).
   - device core: Consolidate locking and unlocking of parent and device
     (bsc#1106383).
   - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc
     (bsc#1111666).
   - dma-direct: add support for allocation from ZONE_DMA and ZONE_DMA32
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - dma-direct: do not retry allocation for no-op GFP_DMA (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - dma-direct: retry allocations using GFP_DMA for small masks
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - dma-mapping: move dma_mark_clean to dma-direct.h (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - dma-mapping: move swiotlb arch helpers to a new header (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - dma-mapping: take dma_pfn_offset into account in dma_max_pfn
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - dmaengine: Replace WARN_TAINT_ONCE() with pr_warn_once() (jsc#SLE-5442).
   - dmaengine: at_xdmac: remove BUG_ON macro in tasklet (bsc#1111666).
   - dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width" (bsc#1051510).
   - dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
   - dmaengine: ioat: constify pci_device_id (jsc#SLE-5442).
   - dmaengine: ioat: do not use DMA_ERROR_CODE (jsc#SLE-5442).
   - dmaengine: ioat: fix prototype of ioat_enumerate_channels (jsc#SLE-5442).
   - dmaengine: ioatdma: Add Snow Ridge ioatdma device id (jsc#SLE-5442).
   - dmaengine: ioatdma: Add intr_coalesce sysfs entry (jsc#SLE-5442).
   - dmaengine: ioatdma: add descriptor pre-fetch support for v3.4
     (jsc#SLE-5442).
   - dmaengine: ioatdma: disable DCA enabling on IOATDMA v3.4 (jsc#SLE-5442).
   - dmaengine: ioatdma: set the completion address register after channel
     reset (jsc#SLE-5442).
   - dmaengine: ioatdma: support latency tolerance report (LTR) for v3.4
     (jsc#SLE-5442).
   - dmaengine: pl330: _stop: clear interrupt status (bsc#1111666).
   - dmaengine: tegra210-adma: Fix crash during probe (bsc#1111666).
   - dmaengine: tegra210-adma: restore channel status (bsc#1111666).
   - doc: Cope with the deprecation of AutoReporter (bsc#1051510).
   - documentation/ABI: Document umwait control sysfs interfaces
     (jsc#SLE-5187).
   - documentation: DMA-API: fix a function name of max_mapping_size
     (bsc#1140954).
   - dpaa_eth: fix SG frame cleanup (networking-stable-19_05_14).
   - drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
   - drbd: disconnect, if the wrong UUIDs are attached on a connected peer
     (bsc#1051510).
   - drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
   - drbd: skip spurious timeout (ping-timeo) when failing promote
     (bsc#1051510).
   - driver core: Establish order of operations for device_add and device_del
     via bitflag (bsc#1106383).
   - driver core: Probe devices asynchronously instead of the driver
     (bsc#1106383).
   - drivers/base/devres: introduce devm_release_action() (bsc#1103992).
   - drivers/base: Introduce kill_device() (bsc#1139865).
   - drivers/base: kABI fixes for struct device_private (bsc#1106383).
   - drivers/dma/ioat: Remove now-redundant smp_read_barrier_depends()
     (jsc#SLE-5442).
   - drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error
     handling path in 'rio_dma_transfer()' (bsc#1051510).
   - drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen()
     (bsc#1051510).
   - drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource()
     (bsc#1136333 jsc#SLE-4994).
   - drivers: fix a typo in the kernel doc for
     devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).
   - drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
     (bsc#1051510).
   - drivers: provide devm_platform_ioremap_resource() (bsc#1136333
     jsc#SLE-4994).
   - drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER
     (bsc#1051510).
   - drm/amd/display: Fix Divide by 0 in memory calculations (bsc#1111666).
   - drm/amd/display: Make some functions static (bsc#1111666).
   - drm/amd/display: Set stream->mode_changed when connectors change
     (bsc#1111666).
   - drm/amd/display: Use plane->color_space for dpp if specified
     (bsc#1111666).
   - drm/amd/display: fix releasing planes when exiting odm (bsc#1111666).
   - drm/amd/powerplay: use hardware fan control if no powerplay fan table
     (bsc#1111666).
   - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).
   - drm/amdgpu/psp: move psp version specific function pointers to
     early_init (bsc#1111666).
   - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when
     hotplug-in (bsc#1111666).
   - drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).
   - drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
   - drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times
     (bsc#1111666).
   - drm/atmel-hlcdc: revert shift by 8 (bsc#1111666).
   - drm/edid: abstract override/firmware EDID retrieval (bsc#1111666).
   - drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).
   - drm/fb-helper: generic: Do not take module ref for fbcon (bsc#1111666).
   - drm/i915/aml: Add new Amber Lake pci ID (jsc#SLE-4986).
   - drm/i915/cfl: Adding another pci Device ID (jsc#SLE-4986).
   - drm/i915/cml: Add CML pci IDS (jsc#SLE-4986).
   - drm/i915/cml: Introduce Comet Lake PCH (jsc#SLE-6681).
   - drm/i915/dmc: protect against reading random memory (bsc#1051510).
   - drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack (bsc#1111666).
   - drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
   - drm/i915/icl: Add WaDisableBankHangMode (bsc#1111666).
   - drm/i915/icl: Adding few more device IDs for Ice Lake (jsc#SLE-4986).
   - drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
   - drm/i915/sdvo: Implement proper HDMI audio support for SDVO
     (bsc#1051510).
   - drm/i915: Add new AML_ULX support list (jsc#SLE-4986).
   - drm/i915: Add new ICL pci ID (jsc#SLE-4986).
   - drm/i915: Apply correct ddi translation table for AML device
     (jsc#SLE-4986).
   - drm/i915: Attach the pci match data to the device upon creation
     (jsc#SLE-4986).
   - drm/i915: Fix uninitialized mask in intel_device_info_subplatform_init
     (jsc#SLE-4986).
   - drm/i915: Introduce concept of a sub-platform (jsc#SLE-4986).
   - drm/i915: Maintain consistent documentation subsection ordering
     (bsc#1111666).
   - drm/i915: Mark AML 0x87CA as ULX (jsc#SLE-4986).
   - drm/i915: Move final cleanup of drm_i915_private to i915_driver_destroy
     (jsc#SLE-4986).
   - drm/i915: Remove redundant device id from IS_IRONLAKE_M macro
     (jsc#SLE-4986).
   - drm/i915: Split Pineview device info into desktop and mobile
     (jsc#SLE-4986).
   - drm/i915: Split some pci ids into separate groups (jsc#SLE-4986).
   - drm/i915: start moving runtime device info to a separate struct
     (jsc#SLE-4986).
   - drm/imx: notify drm core before sending event during crtc disable
     (bsc#1111666).
   - drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).
   - drm/lease: Make sure implicit planes are leased (bsc#1111666).
   - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver
     (bsc#1111666).
   - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable()
     (bsc#1111666).
   - drm/mediatek: clear num_pipes when unbind driver (bsc#1111666).
   - drm/mediatek: fix unbind functions (bsc#1111666).
   - drm/mediatek: unbind components in mtk_drm_unbind() (bsc#1111666).
   - drm/meson: Add support for XBGR8888 & ABGR8888 formats (bsc#1051510).
   - drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).
   - drm/msm/mdp5: Fix mdp5_cfg_init error return (bsc#1111666).
   - drm/msm: a5xx: fix possible object reference leak (bsc#1111666).
   - drm/msm: fix fb references in async update (bsc#1111666).
   - drm/nouveau/bar/nv50: ensure BAR is mapped (bsc#1111666).
   - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
     configuration (bsc#1051510).
   - drm/nouveau/i2c: Enable i2c pads & busses during preinit (bsc#1051510).
   - drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd
     when encoders change (bsc#1111666).
   - drm/nouveau/kms/gv100-: fix spurious window immediate interlocks
     (bsc#1111666).
   - drm/omap: dsi: Fix PM for display blank with paired dss_pll calls
     (bsc#1111666).
   - drm/panel: otm8009a: Add delay at the end of initialization
     (bsc#1111666).
   - drm/pl111: fix possible object reference leak (bsc#1111666).
   - drm/rockchip: Properly adjust to a true clock in adjusted_mode
     (bsc#1051510).
   - drm/sun4i: dsi: Change the start delay calculation (bsc#1111666).
   - drm/sun4i: dsi: Enforce boundaries on the start delay (bsc#1111666).
   - drm/udl: Replace drm_dev_unref with drm_dev_put (bsc#1111666).
   - drm/udl: introduce a macro to convert dev to udl (bsc#1111666).
   - drm/udl: move to embedding drm device inside udl device (bsc#1111666).
   - drm/v3d: Handle errors from IRQ setup (bsc#1111666).
   - drm/vc4: fix fb references in async update (bsc#1141312).
   - drm/vmwgfx: Honor the sg list segment size limitation (bsc#1111666).
   - drm/vmwgfx: Use the backdoor port if the HB port is not available
     (bsc#1111666).
   - drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).
   - drm: Fix drm_release() and device unplug (bsc#1111666).
   - drm: add fallback override/firmware EDID modes workaround (bsc#1111666).
   - drm: add non-desktop quirk for Valve HMDs (bsc#1111666).
   - drm: add non-desktop quirks to Sensics and OSVR headsets (bsc#1111666).
   - drm: do not block fb changes for async plane updates (bsc#1111666).
   - drm: etnaviv: avoid DMA API warning when importing buffers (bsc#1111666).
   - drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).
   - drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).
   - drm: return -EFAULT if copy_to_user() fails (bsc#1111666).
   - e1000e: start network tx queue only when link is up (bsc#1051510).
   - edac, amd64: Add Hygon Dhyana support ().
   - edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
   - ethtool: check the return value of get_regs_len (git-fixes).
   - ethtool: fix potential userspace buffer overflow
     (networking-stable-19_06_09).
   - ext4: do not delete unlinked inode from orphan list on failed truncate
     (bsc#1140891).
   - failover: allow name change on IFF_UP slave interfaces (bsc#1109837).
   - fork, memcg: fix cached_stacks case (bsc#1134097).
   - fork, memcg: fix crash in free_thread_stack on memcg charge fail
     (bsc#1134097).
   - fpga: add intel stratix10 soc fpga manager driver (jsc#SLE-7057).
   - fpga: stratix10-soc: fix use-after-free on s10_init() (jsc#SLE-7057).
   - fpga: stratix10-soc: fix wrong of_node_put() in init function
     (jsc#jsc#SLE-7057).
   - fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).
   - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).
   - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
     (bsc#1140887).
   - fs: Abort file_remove_privs() for non-reg. files (bsc#1140888).
   - fs: kill btrfs clear path blocking (bsc#1140139).
   - fs: Btrfs: fix race between block group removal and block group
     allocation (bsc#1143003).
   - ftrace/x86: Remove possible deadlock between register_kprobe() and
     ftrace_run_update_code() (bsc#1071995).
   - genirq: Prevent use-after-free and work list corruption (bsc#1051510).
   - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
     (bsc#1051510).
   - genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
   - gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).
   - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM (bsc#1111666).
   - hid:: Wacom: switch Dell canvas into highres mode (bsc#1051510).
   - hid:: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
   - hid:: wacom: Add ability to provide explicit battery status info
     (bsc#1051510).
   - hid:: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
   - hid:: wacom: Add support for Pro Pen slim (bsc#1051510).
   - hid:: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth
     (bsc#1051510).
   - hid:: wacom: Do not report anything prior to the tool entering range
     (bsc#1051510).
   - hid:: wacom: Do not set tool type until we're in range (bsc#1051510).
   - hid:: wacom: Mark expected switch fall-through (bsc#1051510).
   - hid:: wacom: Move handling of hid: quirks into a dedicated function
     (bsc#1051510).
   - hid:: wacom: Move hid: fix for AES serial number into
     wacom_hid_usage_quirk (bsc#1051510).
   - hid:: wacom: Properly handle AES serial number and tool type
     (bsc#1051510).
   - hid:: wacom: Queue events with missing type/serial data for later
     processing (bsc#1051510).
   - hid:: wacom: Remove comparison of u8 mode with zero and simplify
     (bsc#1051510).
   - hid:: wacom: Replace touch_max fixup code with static touch_max
     definitions (bsc#1051510).
   - hid:: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact
     (bsc#1051510).
   - hid:: wacom: Support "in range" for Intuos/Bamboo tablets where possible
     (bsc#1051510).
   - hid:: wacom: Sync INTUOSP2_BT touch state after each frame if necessary
     (bsc#1051510).
   - hid:: wacom: Work around hid: descriptor bug in DTK-2451 and DTH-2452
     (bsc#1051510).
   - hid:: wacom: convert Wacom custom usages to standard hid: usages
     (bsc#1051510).
   - hid:: wacom: correct touch resolution x/y typo (bsc#1051510).
   - hid:: wacom: fix mistake in printk (bsc#1051510).
   - hid:: wacom: generic: Correct pad syncing (bsc#1051510).
   - hid:: wacom: generic: Ignore hid:_DG_BATTERYSTRENTH == 0 (bsc#1051510).
   - hid:: wacom: generic: Leave tool in prox until it completely leaves
     sense (bsc#1051510).
   - hid:: wacom: generic: Refactor generic battery handling (bsc#1051510).
   - hid:: wacom: generic: Report AES battery information (bsc#1051510).
   - hid:: wacom: generic: Reset events back to zero when pen leaves
     (bsc#1051510).
   - hid:: wacom: generic: Scale battery capacity measurements to percentages
     (bsc#1051510).
   - hid:: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set
     (bsc#1051510).
   - hid:: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters
     range (bsc#1051510).
   - hid:: wacom: generic: Support multiple tools per report (bsc#1051510).
   - hid:: wacom: generic: Use generic codepath terminology in
     wacom_wac_pen_report (bsc#1051510).
   - hid:: wacom: generic: add the "Report Valid" usage (bsc#1051510).
   - hid:: wacom: generic: only switch the mode on devices with LEDs
     (bsc#1051510).
   - hid:: wacom: generic: read hid:_DG_CONTACTMAX from any feature report
     (bsc#1051510).
   - hid:: wacom: wacom_wac_collection() is local to wacom_wac.c
     (bsc#1051510).
   - hugetlbfs: dirty pages as they are added to pagecache (git fixes
     (mm/hugetlbfs)).
   - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes
     (mm/hugetlbfs)).
   - hv/netvsc: Set probe mode to sync (bsc#1142083).
   - hwmon/coretemp: Cosmetic: Rename internal variables to zones from
     packages (jsc#SLE-5454).
   - hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
   - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
   - hwmon: (k10temp) 27C Offset needed for Threadripper2 ().
   - hwmon: (k10temp) Add Hygon Dhyana support ().
   - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().
   - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().
   - hwmon: (k10temp) Add support for family 17h ().
   - hwmon: (k10temp) Add support for temperature offsets ().
   - hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().
   - hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().
   - hwmon: (k10temp) Correct model name for Ryzen 1600X ().
   - hwmon: (k10temp) Display both Tctl and Tdie ().
   - hwmon: (k10temp) Fix reading critical temperature register ().
   - hwmon: (k10temp) Make function get_raw_temp static ().
   - hwmon: (k10temp) Move chip specific code into probe function ().
   - hwmon: (k10temp) Only apply temperature offset if result is positive ().
   - hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh
     processors ().
   - hwmon: (k10temp) Use API function to access System Management Network ().
   - hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset
     table ().
   - i2c-piix4: Add Hygon Dhyana SMBus support ().
   - i2c: acorn: fix i2c warning (bsc#1135642).
   - i2c: mlxcpld: Add support for extended transaction length for
     i2c-mlxcpld (bsc#1112374).
   - i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).
   - i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).
   - i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).
   - i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).
   - i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).
   - i2c: synquacer: fix synquacer_i2c_doxfer() return value (bsc#1111666).
   - ib/hfi1: Clear the IOWAIT pending bits when QP is put into error state
     (bsc#1114685).
   - ib/hfi1: Create inline to get extended headers (bsc#1114685 ).
   - ib/hfi1: Validate fault injection opcode user input (bsc#1114685 ).
   - ib/ipoib: Add child to parent list only if device initialized
     (bsc#1103992).
   - ib/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE
     (bsc#1103991).
   - ib/mlx5: Verify DEVX general object type correctly (bsc#1103991 ).
   - ibmveth: Update ethtool settings to reflect virtual properties
     (bsc#1136157, LTC#177197).
   - idr: fix overflow case for idr_for_each_entry_ul() (bsc#1109837).
   - input: elantech - enable middle button support on 2 ThinkPads
     (bsc#1051510).
   - input: imx_keypad - make sure keyboard can always wake up system
     (bsc#1051510).
   - input: psmouse - fix build error of multiple definition (bsc#1051510).
   - input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).
   - input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
   - input: tm2-touchkey - acknowledge that setting brightness is a blocking
     call (bsc#1129770).
   - input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
     (bsc#1051510).
   - intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).
   - iommu-helper: mark iommu_is_span_boundary as inline (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - iommu/amd: Make iommu_disable safer (bsc#1140955).
   - iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).
   - iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer
     (bsc#1051510).
   - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
     (bsc#1051510).
   - iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).
   - iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).
   - iommu/vt-d: Duplicate iommu_resv_region objects per device list
     (bsc#1140959).
   - iommu/vt-d: Handle RMRR with pci bridge device scopes (bsc#1140961).
   - iommu/vt-d: Handle pci bridge RMRR device scopes in
     intel_iommu_get_resv_regions (bsc#1140960).
   - iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).
   - iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).
   - iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).
   - iommu: Use right function to get group for device (bsc#1140958).
   - iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).
   - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
     (networking-stable-19_05_31).
   - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
     (networking-stable-19_05_31).
   - ipv4: Fix raw socket lookup for local traffic
     (networking-stable-19_05_14).
   - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while
     loop (git-fixes).
   - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
     (networking-stable-19_05_31).
   - ipv6: fib: Do not assume only nodes hold a reference on routes
     (bsc#1138732).
   - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl
     (networking-stable-19_06_09).
   - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
     (networking-stable-19_06_18).
   - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4
     (networking-stable-19_06_09).
   - irqchip/gic-v3-its: fix some definitions of inner cacheability
     attributes (bsc#1051510).
   - irqchip/mbigen: Do not clear eventid when freeing an MSI (bsc#1051510).
   - iw_cxgb4: Fix qpid leak (bsc#1136348 jsc#SLE-4684).
   - iwlwifi: Correct iwlwifi 22000 series ucode file name (bsc#1142673)
   - iwlwifi: Fix double-free problems in iwl_req_fw_callback() (bsc#1111666).
   - iwlwifi: correct one of the pci struct names (bsc#1111666).
   - iwlwifi: do not WARN when calling iwl_get_shared_mem_conf with RF-Kill
     (bsc#1111666).
   - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices
     (bsc#1111666).
   - iwlwifi: fix cfg structs for 22000 with different RF modules
     (bsc#1111666).
   - iwlwifi: fix devices with pci Device ID 0x34F0 and 11ac RF modules
     (bsc#1111666).
   - iwlwifi: mvm: Drop large non sta frames (bsc#1111666).
   - iwlwifi: pcie: do not service an interrupt that was masked (bsc#1111666).
   - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X
     (bsc#1111666).
   - ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
     (bsc#1140228).
   - kABI fix for hda_codec.relaxed_resume flag (bsc#1111666).
   - kABI workaround for asus-wmi changes (bsc#1051510).
   - kABI workaround for the new pci_dev.skip_bus_pm field addition
     (bsc#1051510).
   - kABI: Fix lost iommu-helper symbols on arm64 (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - kABI: mask changes made by basic protected virtualization support
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - kABI: mask changes made by swiotlb for protected virtualization
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - kABI: mask changes made by use of DMA memory for adapter interrupts
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - kabi fixup blk_mq_register_dev() (bsc#1140637).
   - kabi/severities: Whitelist airq_iv_* (s390-specific)
   - kabi/severities: Whitelist more s390x internal symbols
   - kabi/severities: Whitelist s390 internal-only symbols
   - kabi: Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).
   - kabi: Mask no_vf_scan in struct pci_dev (jsc#SLE-5803 ).
   - kabi: remove unused hcall definition (bsc#1140322 LTC#176270).
   - kabi: s390: enum interruption_class (jsc#SLE-5789 bsc#1134730
     LTC#173388).
   - kabi: x86/topology: Add CPUID.1F multi-die/package support
     (jsc#SLE-5454).
   - kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
   - kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled
     (bsc#1071995).
   - kernel-binary: Use -c grep option in klp project detection.
   - kernel-binary: fix missing \
   - kernel-binary: rpm does not support multiline condition
   - kernel: jump label transformation performance (bsc#1137534 bsc#1137535
     LTC#178058 LTC#178059).
   - kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch
     (bsc#1135335).
   - kvm: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).
   - kvm: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
     (bsc#1133021).
   - kvm: arm/arm64: vgic-its: Take the srcu lock when writing to guest
     memory (bsc#1133021).
   - kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).
   - kvm: polling: add architecture backend to disable polling (bsc#1119222).
   - kvm: s390: change default halt poll time to 50us (bsc#1119222).
   - kvm: s390: enable CONFIG_HAVE_kvm_NO_POLL (bsc#1119222) We need to
     enable CONFIG_HAVE_kvm_NO_POLL for bsc#1119222
   - kvm: s390: fix typo in parameter description (bsc#1119222).
   - kvm: s390: kABI Workaround for 'kvm_vcpu_stat' Add halt_no_poll_steal to
     kvm_vcpu_stat. Hide it from the kABI checker.
   - kvm: s390: kABI Workaround for 'lowcore' (bsc#1119222).
   - kvm: s390: provide kvm_arch_no_poll function (bsc#1119222).
   - kvm: svm/avic: Do not send AVIC doorbell to self (bsc#1140133).
   - kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).
   - kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID
     (bsc#1114279).
   - kvm: x86: Include multiple indices with CPUID leaf 0x8000001d
     (bsc#1114279).
   - kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
     (bsc#1140972).
   - kvm: x86: fix return value for reserved EFER (bsc#1140992).
   - lapb: fixed leak of control-blocks (networking-stable-19_06_18).
   - lib/scatterlist: Fix mapping iterator when sg->offset is greater than
     PAGE_SIZE (bsc#1051510).
   - lib/bitmap.c: make bitmap_parselist() thread-safe and much faster
     (bsc#1143507).
   - lib: fix stall in __bitmap_parselist() (bsc#1051510).
   - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
     (bsc#1051510).
   - libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).
   - libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897).
   - libceph: assign cookies in linger_submit() (bsc#1135897).
   - libceph: check reply num_data_items in setup_request_data()
     (bsc#1135897).
   - libceph: do not consume a ref on pagelist in
     ceph_msg_data_add_pagelist() (bsc#1135897).
   - libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get()
     (bsc#1135897).
   - libceph: introduce alloc_watch_request() (bsc#1135897).
   - libceph: introduce ceph_pagelist_alloc() (bsc#1135897).
   - libceph: preallocate message data items (bsc#1135897).
   - libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
   - libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
   - libnvdimm/namespace: Fix label tracking error (bsc#1142350).
   - libnvdimm/region: Register badblocks before namespaces (bsc#1143209).
   - livepatch: Remove duplicate warning about missing reliable stacktrace
     support (bsc#1071995).
   - livepatch: Use static buffer for debugging messages under rq lock
     (bsc#1071995).
   - llc: fix skb leak in llc_build_and_send_ui_pkt()
     (networking-stable-19_05_31).
   - mISDN: make sure device name is NUL terminated (bsc#1051510).
   - mac80211: Do not use stack memory with scatterlist for GMAC
     (bsc#1051510).
   - mac80211: allow 4addr AP operation on crypto controlled devices
     (bsc#1051510).
   - mac80211: do not start any work during reconfigure flow (bsc#1111666).
   - mac80211: drop robust management frames from unknown TA (bsc#1051510).
   - mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he()
     (bsc#1111666).
   - mac80211: free peer keys before vif down in mesh (bsc#1111666).
   - mac80211: handle deauthentication/disassociation from TDLS peer
     (bsc#1051510).
   - mac80211: mesh: fix RCU warning (bsc#1111666).
   - mac80211: only warn once on chanctx_conf being NULL (bsc#1111666).
   - media: cpia2_usb: first wake up, then free in disconnect (bsc#1135642).
   - media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).
   - media: s5p-mfc: Make additional clocks optional (bsc#1051510).
   - media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
   - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom()
     (bsc#1051510).
   - media: vivid: fix incorrect assignment operation when setting video mode
     (bsc#1051510).
   - mei: bus: need to unlink client before freeing (bsc#1051510).
   - mei: me: add denverton innovation engine device IDs (bsc#1051510).
   - mei: me: add gemini lake devices id (bsc#1051510).
   - memory: tegra: Fix integer overflow on tick value calculation
     (bsc#1051510).
   - memstick: Fix error cleanup path of memstick_init (bsc#1051510).
   - mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).
   - mfd: intel-lpss: Release IDA resources (bsc#1051510).
   - mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
   - mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
   - mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
   - mips: fix an off-by-one in dma_capable (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - mlxsw: core: Add API for QSFP module temperature thresholds reading
     (bsc#1112374).
   - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).
   - mlxsw: core: Move ethtool module callbacks to a common location
     (bsc#1112374).
   - mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM
     (bsc#1112374).
   - mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning
     (bsc#1112374).
   - mlxsw: pci: Reincrease pci reset timeout (bsc#1112374).
   - mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).
   - mlxsw: spectrum: Move QSFP EEPROM definitions to common location
     (bsc#1112374).
   - mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).
   - mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed
     (bsc#1112374).
   - mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).
   - mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).
   - mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992).
   - mm/nvdimm: add is_ioremap_addr and use that to check ioremap address
     (bsc#1140322 LTC#176270).
   - mm/page_alloc.c: avoid potential NULL pointer dereference (git fixes
     (mm/pagealloc)).
   - mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (git fixes
     (mm/pagealloc)).
   - mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).
   - mm: migrate: Fix reference check race between __find_get_block() and
     migration (bnc#1137609).
   - mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).
   - mmc: core: Prevent processing SDIO IRQs when the card is suspended
     (bsc#1051510).
   - mmc: core: complete HS400 before checking status (bsc#1111666).
   - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
     (bsc#1051510).
   - mmc: mmci: Prevent polling for busy detection in IRQ context
     (bsc#1051510).
   - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
     (bsc#1051510).
   - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
     (bsc#1051510).
   - module: Fix livepatch/ftrace module text permissions race (bsc#1071995).
   - mt7601u: do not schedule rx_tasklet when the device has been
     disconnected (bsc#1111666).
   - mt7601u: fix possible memory leak when the device is disconnected
     (bsc#1111666).
   - neigh: fix use-after-free read in pneigh_get_next
     (networking-stable-19_06_18).
   - net-gro: fix use-after-free read in napi_gro_frags()
     (networking-stable-19_05_31).
   - net/af_iucv: build proper skbs for HiperTransport (bsc#1142221
     LTC#179332).
   - net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112
     bsc#1142221 LTC#179334 LTC#179332).
   - net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142221
     LTC#179332).
   - net/mlx4_core: Change the error print to info print
     (networking-stable-19_05_21).
   - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query
     (networking-stable-19_06_09).
   - net/mlx5: Allocate root ns memory using kzalloc to match kfree
     (networking-stable-19_05_31).
   - net/mlx5: Avoid double free in fs init error unwinding path
     (networking-stable-19_05_31).
   - net/mlx5: Avoid reloading already removed devices (bsc#1103990 ).
   - net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990).
   - net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 ).
   - net/mlx5: Set completion EQs as shared resources (bsc#1103991 ).
   - net/mlx5: Update pci error handler entries and command translation
     (bsc#1103991).
   - net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is
     disabled (bsc#1103990).
   - net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 ).
   - net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990).
   - net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 ).
   - net/mlx5e: Rx, Fix checksum calculation for new hardware (bsc#1127611).
   - net/mlx5e: Rx, Fixup skb checksum for packets with tail padding
     (bsc#1109837).
   - net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 ).
   - net/packet: fix memory leak in packet_set_ring() (git-fixes).
   - net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).
   - net/sched: cbs: fix port_rate miscalculation (bsc#1109837).
   - net/tls: avoid NULL pointer deref on nskb->sk in fallback (bsc#1109837).
   - net/tls: avoid potential deadlock in tls_set_device_offload_rx()
     (bsc#1109837).
   - net/tls: do not copy negative amounts of data in reencrypt (bsc#1109837).
   - net/tls: do not ignore netdev notifications if no TLS features
     (bsc#1109837).
   - net/tls: do not leak IV and record seq when offload fails (bsc#1109837).
   - net/tls: do not leak partially sent record in device mode (bsc#1109837).
   - net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).
   - net/tls: fix copy to fragments in reencrypt (bsc#1109837).
   - net/tls: fix page double free on TX cleanup (bsc#1109837).
   - net/tls: fix refcount adjustment in fallback (bsc#1109837).
   - net/tls: fix socket wmem accounting on fallback with netem (bsc#1109837).
   - net/tls: fix state removal with feature flags off (bsc#1109837).
   - net/tls: fix the IV leaks (bsc#1109837).
   - net/tls: make sure offload also gets the keys wiped (bsc#1109837).
   - net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded()
     (bsc#1109837).
   - net/tls: replace the sleeping lock around RX resync with a bit lock
     (bsc#1109837).
   - net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).
   - net: Fix missing meta data in skb with vlan packet (bsc#1109837).
   - net: avoid weird emergency message (networking-stable-19_05_21).
   - net: core: support XDP generic on stacked devices (bsc#1109837).
   - net: do not clear sock->sk early to avoid trouble in strparser
     (bsc#1103990).
   - net: ena: Fix bug where ring allocation backoff stopped too late
     (bsc#1138879).
   - net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).
   - net: ena: add ethtool function for changing io queue sizes (bsc#1138879).
   - net: ena: add good checksum counter (bsc#1138879).
   - net: ena: add handling of llq max tx burst size (bsc#1138879).
   - net: ena: add newline at the end of pr_err prints (bsc#1138879).
   - net: ena: add support for changing max_header_size in LLQ mode
     (bsc#1138879).
   - net: ena: allow automatic fallback to polling mode (bsc#1138879).
   - net: ena: allow queue allocation backoff when low on memory
     (bsc#1138879).
   - net: ena: arrange ena_probe() function variables in reverse christmas
     tree (bsc#1138879).
   - net: ena: enable negotiating larger Rx ring size (bsc#1138879).
   - net: ena: ethtool: add extra properties retrieval via get_priv_flags
     (bsc#1138879).
   - net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).
   - net: ena: fix incorrect test of supported hash function (bsc#1138879).
   - net: ena: fix swapped parameters when calling
     ena_com_indirect_table_fill_entry (bsc#1138879).
   - net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).
   - net: ena: fix: set freed objects to NULL to avoid failing future
     allocations (bsc#1138879).
   - net: ena: gcc 8: fix compilation warning (bsc#1138879).
   - net: ena: improve latency by disabling adaptive interrupt moderation by
     default (bsc#1138879).
   - net: ena: make ethtool show correct current and max queue sizes
     (bsc#1138879).
   - net: ena: optimise calculations for CQ doorbell (bsc#1138879).
   - net: ena: remove inline keyword from functions in *.c (bsc#1138879).
   - net: ena: replace free_tx/rx_ids union with single free_ids field in
     ena_ring (bsc#1138879).
   - net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).
   - net: ena: use dev_info_once instead of static variable (bsc#1138879).
   - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set
     (bsc#1130836).
   - net: fec: fix the clk mismatch in failed_reset path
     (networking-stable-19_05_31).
   - net: hns3: Fix inconsistent indenting (bsc#1140676).
   - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
     (bsc#1140676).
   - net: hns: Fix loopback test failed at copper ports (bsc#1140676).
   - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
     (bsc#1140676).
   - net: hns: Use NAPI_POLL_WEIGHT for hns driver (bsc#1140676).
   - net: hns: fix ICMP6 neighbor solicitation messages discard problem
     (bsc#1140676).
   - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
     (bsc#1140676).
   - net: hns: fix unsigned comparison to less than zero (bsc#1140676).
   - net: mvneta: Fix err code path of probe (networking-stable-19_05_31).
   - net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
   - net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
   - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
     (networking-stable-19_05_31).
   - net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
   - net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
   - net: mvpp2: prs: Use the correct helpers when removing all VID filters
     (bsc#1098633).
   - net: mvpp2: prs: Use the correct helpers when removing all VID filters
     (bsc#1098633).
   - net: openvswitch: do not free vport if register_netdevice() is failed
     (networking-stable-19_06_18).
   - net: phy: marvell10g: report if the PHY fails to boot firmware
     (bsc#1119113).
   - net: rds: fix memory leak in rds_ib_flush_mr_pool
     (networking-stable-19_06_09).
   - net: seeq: fix crash caused by not set dev.parent
     (networking-stable-19_05_14).
   - net: stmmac: fix reset gpio free missing (networking-stable-19_05_31).
   - net: tls, correctly account for copied bytes with multiple sk_msgs
     (bsc#1109837).
   - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
     (networking-stable-19_05_21).
   - netfilter: conntrack: fix calculation of next bucket number in
     early_drop (git-fixes).
   - new primitive: vmemdup_user() (jsc#SLE-4712 bsc#1136156).
   - nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
   - nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
   - nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
   - nfp: bpf: fix static check error through tightening shift amount
     adjustment (bsc#1109837).
   - nfp: flower: add rcu locks when accessing netdev for tunnels
     (bsc#1109837).
   - nfs: Do not restrict NFSv4.2 on openSUSE (bsc#1138719).
   - nl80211: fix station_info pertid memory leak (bsc#1051510).
   - ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
   - nvme-rdma: fix double freeing of async event data (bsc#1120423).
   - nvme-rdma: fix possible double free of controller async event buffer
     (bsc#1120423).
   - nvme: copy MTFA field from identify controller (bsc#1140715).
   - nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).
   - nvme: skip nvme_update_disk_info() if the controller is not live
     (bsc#1128432).
   - nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us
     (bsc#1051510).
   - nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
   - nvmem: core: fix read buffer in place (bsc#1051510).
   - nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
   - nvmem: imx-ocotp: Add i.MX7D timing write clock setup support
     (bsc#1051510).
   - nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
   - nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
   - nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function
     (bsc#1051510).
   - nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
   - nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
   - nvmem: imx-ocotp: Update module description (bsc#1051510).
   - nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
   - ocfs2: add first lock wait time in locking_state (bsc#1134390).
   - ocfs2: add last unlock times in locking_state (bsc#1134390).
   - ocfs2: add locking filter debugfs file (bsc#1134390).
   - ocfs2: try to reuse extent block in dealloc without meta_alloc
     (bsc#1128902).
   - p54usb: Fix race between disconnect and firmware loading (bsc#1111666).
   - packet: Fix error path in packet_init (networking-stable-19_05_14).
   - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
     (git-fixes).
   - pci / PM: Use SMART_SUSPEND and LEAVE_SUSPENDED flags for pcie ports
     (bsc#1142623).
   - pci/AER: Use cached AER Capability offset (bsc#1142623).
   - pci/IOV: Add flag so platforms can skip VF scanning (jsc#SLE-5803).
   - pci/IOV: Factor out sriov_add_vfs() (jsc#SLE-5803).
   - pci/P2PDMA: Fix missing check for dma_virt_ops (bsc#1111666).
   - pci/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992).
   - pci/portdrv: Add #defines for AER and DPC Interrupt Message Number masks
     (bsc#1142623).
   - pci/portdrv: Consolidate comments (bsc#1142623).
   - pci/portdrv: Disable port driver in compat mode (bsc#1142623).
   - pci/portdrv: Remove pcie_portdrv_err_handler.slot_reset (bsc#1142623).
   - pci/portdrv: Support pcie services on subtractive decode bridges
     (bsc#1142623).
   - pci/portdrv: Use conventional Device ID table formatting (bsc#1142623).
   - pci: Always allow probing with driver_override (bsc#1051510).
   - pci: Correct the buggy backport about AER / DPC pcie stuff (bsc#1142623)
   - pci: Disable VF decoding before pcibios_sriov_disable() updates
     resources (jsc#SLE-5803).
   - pci: Do not poll for PME if the device is in D3cold (bsc#1051510).
   - pci: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
   - pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
   - pci: Return error if cannot probe VF (bsc#1051510).
   - pci: hv: Add hv_pci_remove_slots() when we unload the driver
     (bsc#1142701).
   - pci: hv: Add pci_destroy_slot() in pci_devices_present_work(), if
     necessary (bsc#1142701).
   - pci: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).
   - pci: hv: Fix a use-after-free bug in hv_eject_device_work()
     (bsc#1142701).
   - pci: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).
   - pci: hv: Remove unused reason for refcount handler (bsc#1142701).
   - pci: hv: support reporting serial number as slot information
     (bsc#1142701).
   - pci: portdrv: Restore pci config state on slot reset (bsc#1142623).
   - pci: fix IOU hotplug behavior (bsc#1141558)
   - pci: rpadlpar: Fix leaked device_node references in add/remove paths
     (bsc#1051510).
   - perf tools: Add Hygon Dhyana support ().
   - perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
   - perf/x86/intel/rapl: Cosmetic rename internal variables in response to
     multi-die/pkg support (jsc#SLE-5454).
   - perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
   - perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg
     support (jsc#SLE-5454).
   - perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
   - pinctrl/amd: add get_direction handler (bsc#1140463).
   - pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).
   - pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).
   - pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static
     (bsc#1140463).
   - pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type
     (bsc#1140463).
   - pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).
   - pkey: Indicate old mkvp only if old and current mkvp are different
     (bsc#1137827 LTC#178090).
   - pktgen: do not sleep with the thread lock held (git-fixes).
   - platform/chrome: cros_ec_proto: check for NULL transfer function
     (bsc#1051510).
   - platform/mellanox: Add TmFifo driver for Mellanox BlueField Soc
     (bsc#1136333 jsc#SLE-4994).
   - platform/mellanox: Add new ODM system types to mlx-platform
     (bsc#1112374).
   - platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow
     (bsc#1111666).
   - platform/x86: ISST: Add IOCTL to Translate Linux logical CPU to PUNIT
     CPU number (jsc#SLE-5364).
   - platform/x86: ISST: Add Intel Speed Select PUNIT MSR interface
     (jsc#SLE-5364).
   - platform/x86: ISST: Add Intel Speed Select mailbox interface via MSRs
     (jsc#SLE-5364).
   - platform/x86: ISST: Add Intel Speed Select mailbox interface via pci
     (jsc#SLE-5364).
   - platform/x86: ISST: Add Intel Speed Select mmio interface (jsc#SLE-5364).
   - platform/x86: ISST: Add common API to register and handle ioctls
     (jsc#SLE-5364).
   - platform/x86: ISST: Restore state on resume (jsc#SLE-5364).
   - platform/x86: ISST: Store per CPU information (jsc#SLE-5364).
   - platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ
     (bsc#1051510).
   - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys
     from asus_nb_wmi (bsc#1051510).
   - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys
     from asus_nb_wmi (bsc#1051510).
   - platform/x86: intel_pmc_core: Add ICL platform support (jsc#SLE-5226).
   - platform/x86: intel_pmc_core: Add Package cstates residency info
     (jsc#SLE-5226).
   - platform/x86: intel_pmc_core: Avoid a u32 overflow (jsc#SLE-5226).
   - platform/x86: intel_pmc_core: Include Reserved IP for LTR (jsc#SLE-5226).
   - platform/x86: intel_pmc_core: Mark local function static (jsc#SLE-5226).
   - platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown
     (jsc#SLE-5226).
   - platform/x86: intel_turbo_max_3: Remove restriction for HWP platforms
     (jsc#SLE-5439).
   - platform/x86: mlx-platform: Add ASIC hotplug device configuration
     (bsc#1112374).
   - platform/x86: mlx-platform: Add LED platform driver activation
     (bsc#1112374).
   - platform/x86: mlx-platform: Add UID LED for the next generation systems
     (bsc#1112374).
   - platform/x86: mlx-platform: Add definitions for new registers
     (bsc#1112374).
   - platform/x86: mlx-platform: Add extra CPLD for next generation systems
     (bsc#1112374).
   - platform/x86: mlx-platform: Add mlx-wdt platform driver activation
     (bsc#1112374).
   - platform/x86: mlx-platform: Add mlxreg-fan platform driver activation
     (bsc#1112374).
   - platform/x86: mlx-platform: Add mlxreg-io platform driver activation
     (bsc#1112374).
   - platform/x86: mlx-platform: Add support for fan capability registers
     (bsc#1112374).
   - platform/x86: mlx-platform: Add support for fan direction register
     (bsc#1112374).
   - platform/x86: mlx-platform: Add support for new VMOD0007 board name
     (bsc#1112374).
   - platform/x86: mlx-platform: Add support for tachometer speed register
     (bsc#1112374).
   - platform/x86: mlx-platform: Allow mlxreg-io driver activation for more
     systems (bsc#1112374).
   - platform/x86: mlx-platform: Allow mlxreg-io driver activation for new
     systems (bsc#1112374).
   - platform/x86: mlx-platform: Change mlxreg-io configuration for MSN274x
     systems (bsc#1112374).
   - platform/x86: mlx-platform: Convert to use SPDX identifier (bsc#1112374).
   - platform/x86: mlx-platform: Fix LED configuration (bsc#1112374).
   - platform/x86: mlx-platform: Fix access mode for fan_dir attribute
     (bsc#1112374).
   - platform/x86: mlx-platform: Fix copy-paste error in mlxplat_init()
     (bsc#1112374).
   - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device
     registration (bsc#1051510).
   - platform/x86: mlx-platform: Fix tachometer registers (bsc#1112374).
   - platform/x86: mlx-platform: Remove unused define (bsc#1112374).
   - platform/x86: mlx-platform: Rename new systems product names
     (bsc#1112374).
   - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
     critclk_systems DMI table (bsc#1051510).
   - platform_data/mlxreg: Add capability field to core platform data
     (bsc#1112374).
   - platform_data/mlxreg: Document fixes for core platform data
     (bsc#1112374).
   - platform_data/mlxreg: additions for Mellanox watchdog driver
     (bsc#1112374).
   - pm/core: Propagate dev->power.wakeup_path when no callbacks
     (bsc#1051510).
   - pm: ACPI/pci: Resume all devices during hibernation (bsc#1111666).
   - power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
   - power: supply: sysfs: prevent endless uevent loop with
     CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
   - powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
   - powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
   - powercap/intel_rapl: Update RAPL domain name and debug messages
     (jsc#SLE-5454).
   - powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753,
     git-fixes).
   - powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
     (bsc#1138374, LTC#178199).
   - powerpc/crypto: Use cheaper random numbers for crc-vpmsum self-test ().
   - powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0
     (bsc#1140322 LTC#176270).
   - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
     __ptep_set_access_flags directly (bsc#1055117).
   - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
     (bsc#1055117).
   - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
     (bsc#1055117).
   - powerpc/mm: Change function prototype (bsc#1055117).
   - powerpc/mm: Consolidate numa_enable check and min_common_depth check
     (bsc#1140322 LTC#176270).
   - powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).
   - powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails
     (bsc#1140322 LTC#176270).
   - powerpc/papr_scm: Update drc_pmem_unbind() to use H_SCM_UNBIND_ALL
     (bsc#1140322 LTC#176270).
   - powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list
     (bsc#1137728, LTC#178106).
   - powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL
     events (bsc#1137728, LTC#178106).
   - powerpc/pseries/mobility: prevent cpu hotplug during DT update
     (bsc#1138374, LTC#178199).
   - powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration
     (bsc#1138374, LTC#178199).
   - powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375,
     LTC#178204).
   - powerpc/pseries: Update SCM hcall op-codes in hvcall.h (bsc#1140322
     LTC#176270).
   - powerpc/rtas: retry when cpu offline races with suspend/migration
     (bsc#1140428, LTC#178808).
   - powerpc/watchpoint: Restore NV GPRs while returning from exception
     (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454
     LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
   - ppc64le: enable CONFIG_PPC_DT_CPU_FTRS (jsc#SLE-7159).
   - ppc: Convert mmu context allocation to new IDA API (bsc#1139619
     LTC#178538).
   - ppp: deflate: Fix possible crash in deflate_init
     (networking-stable-19_05_21).
   - ppp: mppe: Add softdep to arc4 (bsc#1088047).
   - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (git-fixes).
   - ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).
   - pwm: stm32: Use 3 cells ->of_xlate() (bsc#1111666).
   - qed: Fix -Wmaybe-uninitialized false positive (bsc#1136460 jsc#SLE-4691
     bsc#1136461 jsc#SLE-4692).
   - qed: Fix build error without CONFIG_DEVLINK (bsc#1136460 jsc#SLE-4691
     bsc#1136461 jsc#SLE-4692).
   - qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index
     (jsc#SLE-4693 bsc#1136462).
   - qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
   - qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
   - qmi_wwan: Fix out-of-bounds read (bsc#1111666).
   - qmi_wwan: add network device usage statistics for qmimux devices
     (bsc#1051510).
   - qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
   - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode
     (bsc#1051510).
   - qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
   - rapidio: fix a NULL pointer dereference when create_workqueue() fails
     (bsc#1051510).
   - ras/cec: Convert the timer callback to a workqueue (bsc#1114279).
   - ras/cec: Fix binary search function (bsc#1114279).
   - rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).
   - rdma/cxgb4: Do not expose DMA addresses (bsc#1136348 jsc#SLE-4684).
   - rdma/cxgb4: Use sizeof() notation (bsc#1136348 jsc#SLE-4684).
   - rdma/ipoib: Allow user space differentiate between valid dev_port
     (bsc#1103992).
   - rdma/mlx5: Do not allow the user to write to the clock page
     (bsc#1103991).
   - rdma/mlx5: Initialize roce port info before multiport master init
     (bsc#1103991).
   - rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992).
   - rdma/odp: Fix missed unlock in non-blocking invalidate_start
     (bsc#1103992).
   - rdma/srp: Accept again source addresses that do not have a port number
     (bsc#1103992).
   - rdma/srp: Document srp_parse_in() arguments (bsc#1103992 ).
   - rdma/uverbs: check for allocation failure in uapi_add_elm()
     (bsc#1103992).
   - rds: ib: fix 'passing zero to ERR_PTR()' warning (git-fixes).
   - regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).
   - rpm/package-descriptions: fix typo in kernel-azure
   - rpm/post.sh: correct typo in err msg (bsc#1137625)
   - rtlwifi: rtl8192cu: fix error handle when usb probe failed (bsc#1111666).
   - rtnetlink: always put IFLA_LINK for links with a link-netnsid
     (networking-stable-19_05_21).
   - s390/airq: provide cacheline aligned ivs (jsc#SLE-5789 bsc#1134730
     LTC#173388).
   - s390/airq: recognize directed interrupts (jsc#SLE-5789 bsc#1134730
     LTC#173388).
   - s390/airq: use DMA memory for adapter interrupts (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - s390/cio: add basic protected virtualization support (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - s390/cio: introduce DMA pools to cio (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - s390/cpu_mf: add store cpu counter multiple instruction support
     (jsc#SLE-6904).
   - s390/cpu_mf: move struct cpu_cf_events and per-CPU variable to header
     file (jsc#SLE-6904).
   - s390/cpu_mf: replace stcctm5() with the stcctm() function (jsc#SLE-6904).
   - s390/cpum_cf: Add minimal in-kernel interface for counter measurements
     (jsc#SLE-6904).
   - s390/cpum_cf: Add support for CPU-MF SVN 6 (jsc#SLE-6904 ).
   - s390/cpum_cf: add ctr_stcctm() function (jsc#SLE-6904 ).
   - s390/cpum_cf: introduce kernel_cpumcf_alert() to obtain measurement
     alerts (jsc#SLE-6904).
   - s390/cpum_cf: introduce kernel_cpumcf_avail() function (jsc#SLE-6904).
   - s390/cpum_cf: move counter set controls to a new header file
     (jsc#SLE-6904).
   - s390/cpum_cf: prepare for in-kernel counter measurements (jsc#SLE-6904).
   - s390/cpum_cf: rename per-CPU counter facility structure and variables
     (jsc#SLE-6904).
   - s390/cpum_cf_diag: Add support for CPU-MF SVN 6 (jsc#SLE-6904 ).
   - s390/cpum_cf_diag: Add support for s390 counter facility diagnostic
     trace (jsc#SLE-6904).
   - s390/cpumf: Add extended counter set definitions for model 8561 and 8562
     (bsc#1142052 LTC#179320).
   - s390/cpumf: Fix warning from check_processor_id (jsc#SLE-6904 ).
   - s390/dasd: fix using offset into zero size array error (bsc#1051510).
   - s390/dma: provide proper ARCH_ZONE_DMA_BITS value (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - s390/ism: move oddities of device IO to wrapper function (jsc#SLE-5802
     bsc#1134738 LTC#173387).
   - s390/jump_label: Use "jdd" constraint on gcc9 (bsc#1138589).
   - s390/mm: force swiotlb for protected virtualization (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - s390/pci: add parameter to disable usage of MIO instructions
     (jsc#SLE-5802 bsc#1134738 LTC#173387).
   - s390/pci: add parameter to force floating irqs (jsc#SLE-5789 bsc#1134730
     LTC#173388).
   - s390/pci: clarify interrupt vector usage (jsc#SLE-5789 bsc#1134730
     LTC#173388).
   - s390/pci: fix assignment of bus resources (jsc#SLE-5802 bsc#1134738
     LTC#173387).
   - s390/pci: fix struct definition for set pci function (jsc#SLE-5802
     bsc#1134738 LTC#173387).
   - s390/pci: gather statistics for floating vs directed irqs (jsc#SLE-5789
     bsc#1134730 LTC#173388).
   - s390/pci: improve bar check (jsc#SLE-5803).
   - s390/pci: map IOV resources (jsc#SLE-5803).
   - s390/pci: mark command line parser data __initdata (jsc#SLE-5789
     bsc#1134730 LTC#173388).
   - s390/pci: move everything irq related to pci_irq.c (jsc#SLE-5789
     bsc#1134730 LTC#173388).
   - s390/pci: move io address mapping code to pci_insn.c (jsc#SLE-5802
     bsc#1134738 LTC#173387).
   - s390/pci: provide support for CPU directed interrupts (jsc#SLE-5789
     bsc#1134730 LTC#173388).
   - s390/pci: provide support for MIO instructions (jsc#SLE-5802 bsc#1134738
     LTC#173387).
   - s390/pci: remove stale rc (jsc#SLE-5789 bsc#1134730 LTC#173388).
   - s390/pci: remove unused define (jsc#SLE-5789 bsc#1134730 LTC#173388).
   - s390/pci: skip VF scanning (jsc#SLE-5803).
   - s390/protvirt: add memory sharing for diag 308 set/store (jsc#SLE-5759
     bsc#1135153 LTC#173151).
   - s390/protvirt: block kernel command line alteration (jsc#SLE-5759
     bsc#1135153 LTC#173151).
   - s390/qdio: handle PENDING state for QEBSM devices (bsc#1142119
     LTC#179331).
   - s390/qeth: be drop monitor friendly (bsc#1142115 LTC#179337).
   - s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).
   - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event
     (bsc#1051510).
   - s390/qeth: fix race when initializing the IP address table (bsc#1051510).
   - s390/sclp: detect DIRQ facility (jsc#SLE-5789 bsc#1134730 LTC#173388).
   - s390/setup: fix early warning messages (bsc#1051510).
   - s390/uv: introduce guest side ultravisor code (jsc#SLE-5759 bsc#1135153
     LTC#173151).
   - s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
   - s390/vtime: steal time exponential moving average (bsc#1119222).
   - s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811
     LTC#178088).
   - s390: add alignment hints to vector load and store (jsc#SLE-6907
     LTC#175887).
   - s390: enable processes for mio instructions (jsc#SLE-5802 bsc#1134738
     LTC#173387).
   - s390: remove the unused dma_capable helper (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - s390: report new CPU capabilities (jsc#SLE-6907 LTC#175887).
   - s390: revert s390-setup-fix-early-warning-messages (bsc#1140948).
   - s390: show statistics for MSI IRQs (jsc#SLE-5789 bsc#1134730 LTC#173388).
   - sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
   - sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).
   - scripts/git_sort/git_sort.py: Add mmots tree.
   - scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
   - scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
   - scripts/git_sort/git_sort.py: drop old scsi branches
   - scsi/fc: kABI fixes for new ELS_FPIN definition
     (bsc#1136217,jsc#SLE-4722).
   - scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710
     bsc#1136161).
   - scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710
     bsc#1136161).
   - scsi: aacraid: change event_wait to a completion (jsc#SLE-4710
     bsc#1136161).
   - scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710
     bsc#1136161).
   - scsi: aacraid: clean up some indentation and formatting issues
     (jsc#SLE-4710 bsc#1136161).
   - scsi: be2iscsi: be_iscsi: Mark expected switch fall-through
     (jsc#SLE-4721 bsc#1136264).
   - scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721
     bsc#1136264).
   - scsi: be2iscsi: fix spelling mistake "Retreiving" -> "Retrieving"
     (jsc#SLE-4721 bsc#1136264).
   - scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).
   - scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).
   - scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).
   - scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
   - scsi: csiostor: Remove set but not used variable 'pln' (jsc#SLE-4679
     bsc#1136343).
   - scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679
     bsc#1136343).
   - scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).
   - scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()
     (jsc#SLE-4679 bsc#1136343).
   - scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679
     bsc#1136343).
   - scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679
     bsc#1136343).
   - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
     (jsc#SLE-4679 bsc#1136343).
   - scsi: csiostor: no need to check return value of debugfs_create
     functions (jsc#SLE-4679 bsc#1136343).
   - scsi: cxgb4i: add wait_for_completion() (jsc#SLE-4678 bsc#1136342).
   - scsi: cxgbi: KABI: fix handle completion etc (jsc#SLE-4678 bsc#1136342).
   - scsi: cxgbi: remove redundant __kfree_skb call on skb and free cst->atid
     (jsc#SLE-4678 bsc#1136342).
   - scsi: fc: add FPIN ELS definition (bsc#1136217,jsc#SLE-4722).
   - scsi: hpsa: Use vmemdup_user to replace the open code (jsc#SLE-4712
     bsc#1136156).
   - scsi: hpsa: bump driver version (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: check for lv removal (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: clean up two indentation issues (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: correct device id issues (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: correct device resets (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: correct ioaccel2 chaining (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: correct simple mode (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: fix an uninitialized read and dereference of pointer dev
     (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: mark expected switch fall-throughs (jsc#SLE-4712
     bsc#1136156).
   - scsi: hpsa: remove timeout from TURs (jsc#SLE-4712 bsc#1136156).
   - scsi: hpsa: switch to generic DMA API (jsc#SLE-4712 bsc#1136156).
   - scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458
     LTC#178093).
   - scsi: lpfc: Add loopback testing to trunking mode
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Annotate switch/case fall-through (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Cancel queued work for an IO when processing a received ABTS
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Change smp_processor_id() into raw_smp_processor_id()
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Convert bootstrap mbx polling from msleep to udelay
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Coordinate adapter error handling with offline handling
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Correct __lpfc_sli_issue_iocb_s4 lockdep check
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Correct boot bios information to FDMI registration
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Correct localport timeout duration error
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Correct nvmet buffer free race condition
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Declare local functions static (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Enhance 6072 log string (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix BFS crash with DIX enabled (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix FDMI fc4type for nvme support (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix FDMI manufacturer attribute value
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix HDMI2 registration string for symbolic name
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix PT2PT PLOGI collison stopping discovery
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix a recently introduced compiler warning
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix alloc context on oas lun creations
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix build error (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix deadlock due to nested hbalock call
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix driver crash in target reset handler
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix duplicate log message numbers (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix error code if kcalloc() fails (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix error codes in lpfc_sli4_pci_mem_setup()
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix fc4type information for FDMI (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix fcp_rsp_len checking on lun reset
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix handling of trunk links state reporting
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix hardlockup in scsi_cmd_iocb_cmpl
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix incorrect logical link speed on trunks when links down
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix indentation and balance braces
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix io lost on host resets (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix kernel warnings related to smp_processor_id()
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix link speed reporting for 4-link trunk
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix location of SCSI ktime counters
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix lpfc_nvmet_mrq attribute handling when 0
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix mailbox hang on adapter init (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix memory leak in abnormal exit path from lpfc_eq_create
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix missing wakeups on abort threads
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix nvmet async receive buffer replenishment
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix nvmet handling of first burst cmd
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix nvmet handling of received ABTS for unmapped frames
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix nvmet target abort cmd matching
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix oops when driver is loaded with 1 interrupt vector
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix poor use of hardware queues if fewer irq vectors
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix protocol support on G6 and G7 adapters
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fix use-after-free mailbox cmd completion
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Fixup eq_clr_intr references (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Make lpfc_sli4_oas_verify static (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Move trunk_errmsg[] from a header file into a .c file
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Prevent 'use after free' memory overwrite in nvmet LS
     handling (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Reduce memory footprint for lpfc_queue
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Remove set but not used variable 'phys_id'
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Remove set-but-not-used variables (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Remove unused functions (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Resolve inconsistent check of hdwq in
     lpfc_scsi_cmd_iocb_cmpl (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Resolve irq-unsafe lockdep heirarchy warning in lpfc_io_free
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Revert message logging on unsupported topology
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Revise message when stuck due to unresponsive adapter
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Rework misleading nvme not supported in firmware message
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Separate CQ processing for nvmet_fc upcalls
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Specify node affinity for queue memory allocation
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Stop adapter if pci errors detected
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Update Copyright in driver version
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Update lpfc version to 12.2.0.1 (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: Update lpfc version to 12.2.0.3 (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: add support for posting FC events on FPIN reception
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: avoid uninitialized variable warning
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: fix 32-bit format string warning (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: fix a handful of indentation issues
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: fix calls to dma_set_mask_and_coherent()
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: fix unused variable warning (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: resolve static checker warning in lpfc_sli4_hba_unset
     (bsc#1136217,jsc#SLE-4722).
   - scsi: lpfc: use dma_set_mask_and_coherent (bsc#1136217,jsc#SLE-4722).
   - scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver
     (bsc#1136271).
   - scsi: megaraid_sas: Retry reads of outbound_intr_status reg
     (bsc#1136271).
   - scsi: megaraid_sas: Rework code to get PD and LD list (bsc#1136271).
   - scsi: megaraid_sas: Rework device add code in AEN path (bsc#1136271).
   - scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD
     (bsc#1136271).
   - scsi: megaraid_sas: correct an info message (bsc#1136271).
   - scsi: megaraid_sas: driver version update (bsc#1136271).
   - scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Add missing breaks in switch statements
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Add support for ATLAS pcie switch
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Add support for NVMe Switch Adapter
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Affinity high iops queues IRQs to local node
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Enable interrupt coalescing on high iops
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Fix kernel panic during expander reset
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Fix typo in request_desript_type
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Improve the threshold value and introduce module param
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Introduce perf_mode module parameter
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Irq poll to avoid CPU hard lockups
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Load balance to improve performance and avoid soft
     lockups (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Rename mpi endpoint device ID macro
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Update driver version to 27.102.00.00
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Update driver version to 29.100.00.00
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: Use high iops queues under some circumstances
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: change _base_get_msix_index prototype
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: function pointers of request descriptor
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: save and use MSI-X index for posting RD
     (bsc#1125703,jsc#SLE-4717).
   - scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).
   - scsi: qedf: Add LBA to underrun debug messages (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Add a flag to help debugging io_req which could not be
     cleaned (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Add additional checks for io_req->sc_cmd validity
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Add comment to display logging levels (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Add driver state to 'driver_stats' debugfs node (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport
     offload check (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Add missing return in qedf_scsi_done() (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Add port_id for fcport into initiate_cleanup debug message
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Add return value to log message if scsi_add_host fails
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Change MSI-X load error message (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Check both the FCF and fabric ID before servicing clear
     virtual link (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Check for fcoe_libfc_config failure (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Check for tm_flags instead of cmd_type during cleanup
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Check the return value of start_xmit (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Cleanup rrq_work after QEDF_CMD_OUTSTANDING is cleared
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Correctly handle refcounting of rdata (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Do not queue anything if upload is in progress (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Do not send ABTS for under run scenario (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Fix lport may be used uninitialized warning (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Log message if scsi_add_host fails (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Modify abort and tmf handler to handle edge condition and
     flush (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Modify flush routine to handle all I/Os and TMF (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Print fcport information on wait for upload timeout
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Print scsi_cmd backpointer in good completion path if the
     command is still being used (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: Remove set but not used variable 'fr_len' (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Update the driver version to 8.37.25.19 (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: Wait for upload and link down processing during soft ctx
     reset (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: fc_rport_priv reference counting fixes (bsc#1136467
     jsc#SLE-4694).
   - scsi: qedf: remove memset/memcpy to nfunc and use func instead
     (bsc#1136467 jsc#SLE-4694).
   - scsi: qedf: remove set but not used variables (bsc#1136467 jsc#SLE-4694).
   - scsi: qedi: Add packet filter in light L2 Rx path (jsc#SLE-4693
     bsc#1136462).
   - scsi: qedi: Check for session online before getting iSCSI TLV data
     (jsc#SLE-4693 bsc#1136462).
   - scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition
     (jsc#SLE-4693 bsc#1136462).
   - scsi: qedi: Fix spelling mistake "OUSTANDING" -> "OUTSTANDING"
     (jsc#SLE-4693 bsc#1136462).
   - scsi: qedi: Move LL2 producer index processing in BH (jsc#SLE-4693
     bsc#1136462).
   - scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (jsc#SLE-4693
     bsc#1136462).
   - scsi: qedi: Update driver version to 8.33.0.21 (jsc#SLE-4693
     bsc#1136462).
   - scsi: qedi: add module param to set ping packet size (jsc#SLE-4693
     bsc#1136462).
   - scsi: qedi: remove set but not used variables 'cdev' and 'udev'
     (jsc#SLE-4693 bsc#1136462).
   - scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
   - scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
   - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
     (bsc#1140727).
   - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS
     routines (bsc#1140728).
   - scsi: qla2xxx: do not crash on uninitialized pool list (boo#1138874).
   - scsi: fix multipath hang (bsc#1119532).
   - scsi: scsi_transport_fc: Add FPIN fc event codes
     (bsc#1136217,jsc#SLE-4722).
   - scsi: scsi_transport_fc: refactor event posting routines
     (bsc#1136217,jsc#SLE-4722).
   - scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
   - scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
   - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
   - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from
     port_remove (bsc#1051510).
   - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
     (bsc#1051510).
   - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
     devices (bsc#1051510).
   - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only
     sdevs) (bsc#1051510).
   - sctp: Free cookie before we memdup a new one
     (networking-stable-19_06_18).
   - sctp: silence warns on sctp_stream_init allocations (bsc#1083710).
   - serial: sh-sci: disable DMA for uart_console (bsc#1051510).
   - serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).
   - serial: uartps: Fix long line over 80 chars (bsc#1051510).
   - serial: uartps: Fix multiple line dereference (bsc#1051510).
   - serial: uartps: Remove useless return from cdns_uart_poll_put_char
     (bsc#1051510).
   - signal/ptrace: Do not leak unitialized kernel memory with
     PTRACE_PEEK_SIGINFO (git-fixes).
   - smb3: Fix endian warning (bsc#1137884).
   - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher
     (bsc#1051510).
   - soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
   - spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
   - spi: Fix zero length xfer bug (bsc#1051510).
   - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
     (bsc#1051510).
   - spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
   - spi: spi-fsl-spi: call spi_finalize_current_message() at the end
     (bsc#1051510).
   - spi: tegra114: reset controller on probe (bsc#1051510).
   - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
     (bsc#1051510).
   - staging: comedi: dt282x: fix a null pointer deref on interrupt
     (bsc#1051510).
   - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
     (bsc#1051510).
   - staging: rtl8712: reduce stack usage, again (bsc#1051510).
   - staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).
   - sunhv: Fix device naming inconsistency between sunhv_console and
     sunhv_reg (networking-stable-19_06_18).
   - supported.conf: added mlxbf_tmfifo (bsc#1136333 jsc#SLE-4994)
   - svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
   - svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
   - sysctl: handle overflow in proc_get_long (bsc#1051510).
   - tcp: be more careful in tcp_fragment() (bsc#1139751).
   - tcp: fix tcp_set_congestion_control() use from bpf hook (bsc#1109837).
   - tcp: reduce tcp_fastretrans_alert() verbosity (git-fixes).
   - team: Always enable vlan tx offload (bsc#1051510).
   - thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to
     zones from packages (jsc#SLE-5454).
   - thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
   - thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
   - tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
   - tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
   - tools/cpupower: Add Hygon Dhyana support ().
   - tools/power/x86: A tool to validate Intel Speed Select commands
     (jsc#SLE-5364).
   - tools: bpftool: Fix json dump crash on powerpc (bsc#1109837).
   - tools: bpftool: fix infinite loop in map create (bsc#1109837).
   - tools: bpftool: use correct argument in cgroup errors (bsc#1109837).
   - topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
   - topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
   - tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
   - tty: max310x: Fix external crystal register setup (bsc#1051510).
   - tty: rocket: fix incorrect forward declaration of 'rp_init()'
     (bsc#1051510).
   - tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).
   - tty: serial_core: Set port active bit in uart_port_activate
     (bsc#1051510).
   - tuntap: synchronize through tfiles array instead of tun->numqueues
     (networking-stable-19_05_14).
   - typec: tcpm: fix compiler warning about stupid things (git-fixes).
   - usb: Fix chipmunk-like voice when using Logitech C270 for recording
     audio (bsc#1051510).
   - usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
   - usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
   - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression)
     (bsc#1135642).
   - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
     (bsc#1051510).
   - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i]
     (bsc#1051510).
   - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC
     (bsc#1051510).
   - usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).
   - usb: serial: fix initial-termios handling (bsc#1135642).
   - usb: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).
   - usb: serial: option: add Telit 0x1260 and 0x1261 compositions
     (bsc#1051510).
   - usb: serial: option: add support for GosunCn ME3630 RNDIS mode
     (bsc#1051510).
   - usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode
     (bsc#1051510).
   - usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
   - usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
   - usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
   - usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
   - usbnet: ipheth: fix racing condition (bsc#1051510).
   - vfio: ccw: only free cp on final interrupt (bsc#1051510).
   - video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
   - video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
   - virtio/s390: DMA support for virtio-ccw (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - virtio/s390: add indirection to indicators access (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - virtio/s390: make airq summary indicators DMA (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - virtio/s390: use DMA memory for ccw I/O and classic notifiers
     (jsc#SLE-6197 bsc#1140559 LTC#173150).
   - virtio/s390: use cacheline aligned airq bit vectors (jsc#SLE-6197
     bsc#1140559 LTC#173150).
   - virtio/s390: use vring_create_virtqueue (jsc#SLE-6197 bsc#1140559
     LTC#173150).
   - virtio_console: initialize vtermno value for ports (bsc#1051510).
   - vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
   - vmci: Fix integer overflow in VMCI handle arrays (bsc#1051510).
   - vrf: sit mtu should not be updated when vrf netdev is the link
     (networking-stable-19_05_14).
   - vsock/virtio: free packets during the socket release
     (networking-stable-19_05_21).
   - vsock/virtio: set SOCK_DONE on peer shutdown
     (networking-stable-19_06_18).
   - watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
   - wil6210: drop old event after wmi_call timeout (bsc#1111666).
   - wil6210: fix potential out-of-bounds read (bsc#1051510).
   - wil6210: fix spurious interrupts in 3-msi (bsc#1111666).
   - x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality,
     bsc#1140903).
   - x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor
     (bsc#1114279).
   - x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die
     processors ().
   - x86/CPU: Add Icelake model number (jsc#SLE-5226).
   - x86/alternative: Init ideal_nops for Hygon Dhyana ().
   - x86/amd_nb: Add support for Raven Ridge CPUs ().
   - x86/amd_nb: Check vendor in AMD-only functions ().
   - x86/apic: Add Hygon Dhyana support ().
   - x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().
   - x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().
   - x86/cpu: Create Hygon Dhyana architecture support file ().
   - x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
   - x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
   - x86/cpufeatures: Combine word 11 and 12 into a new scattered features
     word (jsc#SLE-5382). This changes definitions of some bits, but they are
     intended to be used only by the core, so hopefully, no KMP uses the
     definitions.
   - x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions
     (jsc#SLE-5382).
   - x86/cpufeatures: Enumerate user wait instructions (jsc#SLE-5187).
   - x86/events: Add Hygon Dhyana support to PMU infrastructure ().
   - x86/kvm: Add Hygon Dhyana support to kvm ().
   - x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().
   - x86/mce: Do not disable MCA banks when offlining a CPU on AMD (). This
     feature was requested for SLE15 but aws reverted in packaging and master.
   - x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
   - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback
     (bsc#1114279).
   - x86/microcode: Fix microcode hotplug state (bsc#1114279).
   - x86/microcode: Fix the ancient deprecated microcode loading method
     (bsc#1114279).
   - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
     (bsc#1114279).
   - x86/pci, x86/amd_nb: Add Hygon Dhyana support to pci and northbridge ().
   - x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().
   - x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
   - x86/speculation/mds: Revert CPU buffer clear on double fault exit
     (bsc#1114279).
   - x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
   - x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
   - x86/topology: Define topology_die_id() (jsc#SLE-5454).
   - x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
   - x86/umip: Make the UMIP activated message generic (bsc#1138336).
   - x86/umip: Print UMIP line only once (bsc#1138336).
   - x86/umwait: Add sysfs interface to control umwait C0.2 state
     (jsc#SLE-5187).
   - x86/umwait: Add sysfs interface to control umwait maximum time
     (jsc#SLE-5187).
   - x86/umwait: Initialize umwait control values (jsc#SLE-5187).
   - x86/xen: Add Hygon Dhyana support to Xen ().
   - xdp: check device pointer before clearing (bsc#1109837).
   - xdp: fix possible cq entry leak (bsc#1109837).
   - xdp: fix race on generic receive path (bsc#1109837).
   - xdp: hold device for umem regardless of zero-copy mode (bsc#1109837).
   - xen: let alloc_xenballooned_pages() fail if not enough memory free
     (bsc#1142450 XSA-300).
   - xfs: do not overflow xattr listent buffer (bsc#1143105).
   - xprtrdma: Fix use-after-free in rpcrdma_post_recvs (bsc#1103992 ).
   - xsk: Properly terminate assignment in xskq_produce_flush_desc
     (bsc#1109837).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2019-2069=1



Package List:

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1 (x86_64):

      kernel-azure-4.12.14-8.13.1
      kernel-azure-base-4.12.14-8.13.1
      kernel-azure-base-debuginfo-4.12.14-8.13.1
      kernel-azure-debuginfo-4.12.14-8.13.1
      kernel-azure-devel-4.12.14-8.13.1
      kernel-syms-azure-4.12.14-8.13.1

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1 (noarch):

      kernel-devel-azure-4.12.14-8.13.1
      kernel-source-azure-4.12.14-8.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-16871.html
   https://www.suse.com/security/cve/CVE-2018-20836.html
   https://www.suse.com/security/cve/CVE-2018-20855.html
   https://www.suse.com/security/cve/CVE-2019-10638.html
   https://www.suse.com/security/cve/CVE-2019-10639.html
   https://www.suse.com/security/cve/CVE-2019-1125.html
   https://www.suse.com/security/cve/CVE-2019-11478.html
   https://www.suse.com/security/cve/CVE-2019-11599.html
   https://www.suse.com/security/cve/CVE-2019-11810.html
   https://www.suse.com/security/cve/CVE-2019-12614.html
   https://www.suse.com/security/cve/CVE-2019-12817.html
   https://www.suse.com/security/cve/CVE-2019-12818.html
   https://www.suse.com/security/cve/CVE-2019-12819.html
   https://www.suse.com/security/cve/CVE-2019-13233.html
   https://www.suse.com/security/cve/CVE-2019-13631.html
   https://www.suse.com/security/cve/CVE-2019-13648.html
   https://www.suse.com/security/cve/CVE-2019-14283.html
   https://www.suse.com/security/cve/CVE-2019-14284.html
   https://bugzilla.suse.com/1051510
   https://bugzilla.suse.com/1055117
   https://bugzilla.suse.com/1071995
   https://bugzilla.suse.com/1083647
   https://bugzilla.suse.com/1083710
   https://bugzilla.suse.com/1088047
   https://bugzilla.suse.com/1094555
   https://bugzilla.suse.com/1098633
   https://bugzilla.suse.com/1103990
   https://bugzilla.suse.com/1103991
   https://bugzilla.suse.com/1103992
   https://bugzilla.suse.com/1104745
   https://bugzilla.suse.com/1106383
   https://bugzilla.suse.com/1109837
   https://bugzilla.suse.com/1111666
   https://bugzilla.suse.com/1112374
   https://bugzilla.suse.com/1114279
   https://bugzilla.suse.com/1114685
   https://bugzilla.suse.com/1119113
   https://bugzilla.suse.com/1119222
   https://bugzilla.suse.com/1119532
   https://bugzilla.suse.com/1120423
   https://bugzilla.suse.com/1123080
   https://bugzilla.suse.com/1125703
   https://bugzilla.suse.com/1127034
   https://bugzilla.suse.com/1127315
   https://bugzilla.suse.com/1127611
   https://bugzilla.suse.com/1128432
   https://bugzilla.suse.com/1128902
   https://bugzilla.suse.com/1129770
   https://bugzilla.suse.com/1130836
   https://bugzilla.suse.com/1132390
   https://bugzilla.suse.com/1133021
   https://bugzilla.suse.com/1133401
   https://bugzilla.suse.com/1133738
   https://bugzilla.suse.com/1134090
   https://bugzilla.suse.com/1134097
   https://bugzilla.suse.com/1134390
   https://bugzilla.suse.com/1134395
   https://bugzilla.suse.com/1134399
   https://bugzilla.suse.com/1134730
   https://bugzilla.suse.com/1134738
   https://bugzilla.suse.com/1135153
   https://bugzilla.suse.com/1135296
   https://bugzilla.suse.com/1135335
   https://bugzilla.suse.com/1135556
   https://bugzilla.suse.com/1135642
   https://bugzilla.suse.com/1135897
   https://bugzilla.suse.com/1136156
   https://bugzilla.suse.com/1136157
   https://bugzilla.suse.com/1136161
   https://bugzilla.suse.com/1136217
   https://bugzilla.suse.com/1136264
   https://bugzilla.suse.com/1136271
   https://bugzilla.suse.com/1136333
   https://bugzilla.suse.com/1136342
   https://bugzilla.suse.com/1136343
   https://bugzilla.suse.com/1136345
   https://bugzilla.suse.com/1136348
   https://bugzilla.suse.com/1136460
   https://bugzilla.suse.com/1136461
   https://bugzilla.suse.com/1136462
   https://bugzilla.suse.com/1136467
   https://bugzilla.suse.com/1137103
   https://bugzilla.suse.com/1137194
   https://bugzilla.suse.com/1137224
   https://bugzilla.suse.com/1137366
   https://bugzilla.suse.com/1137429
   https://bugzilla.suse.com/1137458
   https://bugzilla.suse.com/1137534
   https://bugzilla.suse.com/1137535
   https://bugzilla.suse.com/1137584
   https://bugzilla.suse.com/1137586
   https://bugzilla.suse.com/1137609
   https://bugzilla.suse.com/1137625
   https://bugzilla.suse.com/1137728
   https://bugzilla.suse.com/1137811
   https://bugzilla.suse.com/1137827
   https://bugzilla.suse.com/1137884
   https://bugzilla.suse.com/1137985
   https://bugzilla.suse.com/1138263
   https://bugzilla.suse.com/1138291
   https://bugzilla.suse.com/1138293
   https://bugzilla.suse.com/1138336
   https://bugzilla.suse.com/1138374
   https://bugzilla.suse.com/1138375
   https://bugzilla.suse.com/1138589
   https://bugzilla.suse.com/1138681
   https://bugzilla.suse.com/1138719
   https://bugzilla.suse.com/1138732
   https://bugzilla.suse.com/1138874
   https://bugzilla.suse.com/1138879
   https://bugzilla.suse.com/1139358
   https://bugzilla.suse.com/1139619
   https://bugzilla.suse.com/1139712
   https://bugzilla.suse.com/1139751
   https://bugzilla.suse.com/1139771
   https://bugzilla.suse.com/1139865
   https://bugzilla.suse.com/1140133
   https://bugzilla.suse.com/1140139
   https://bugzilla.suse.com/1140228
   https://bugzilla.suse.com/1140322
   https://bugzilla.suse.com/1140328
   https://bugzilla.suse.com/1140405
   https://bugzilla.suse.com/1140424
   https://bugzilla.suse.com/1140428
   https://bugzilla.suse.com/1140454
   https://bugzilla.suse.com/1140463
   https://bugzilla.suse.com/1140559
   https://bugzilla.suse.com/1140575
   https://bugzilla.suse.com/1140577
   https://bugzilla.suse.com/1140637
   https://bugzilla.suse.com/1140652
   https://bugzilla.suse.com/1140658
   https://bugzilla.suse.com/1140676
   https://bugzilla.suse.com/1140715
   https://bugzilla.suse.com/1140719
   https://bugzilla.suse.com/1140726
   https://bugzilla.suse.com/1140727
   https://bugzilla.suse.com/1140728
   https://bugzilla.suse.com/1140814
   https://bugzilla.suse.com/1140887
   https://bugzilla.suse.com/1140888
   https://bugzilla.suse.com/1140889
   https://bugzilla.suse.com/1140891
   https://bugzilla.suse.com/1140893
   https://bugzilla.suse.com/1140903
   https://bugzilla.suse.com/1140945
   https://bugzilla.suse.com/1140948
   https://bugzilla.suse.com/1140954
   https://bugzilla.suse.com/1140955
   https://bugzilla.suse.com/1140956
   https://bugzilla.suse.com/1140957
   https://bugzilla.suse.com/1140958
   https://bugzilla.suse.com/1140959
   https://bugzilla.suse.com/1140960
   https://bugzilla.suse.com/1140961
   https://bugzilla.suse.com/1140962
   https://bugzilla.suse.com/1140964
   https://bugzilla.suse.com/1140971
   https://bugzilla.suse.com/1140972
   https://bugzilla.suse.com/1140992
   https://bugzilla.suse.com/1141312
   https://bugzilla.suse.com/1141401
   https://bugzilla.suse.com/1141402
   https://bugzilla.suse.com/1141452
   https://bugzilla.suse.com/1141453
   https://bugzilla.suse.com/1141454
   https://bugzilla.suse.com/1141478
   https://bugzilla.suse.com/1141558
   https://bugzilla.suse.com/1142023
   https://bugzilla.suse.com/1142052
   https://bugzilla.suse.com/1142083
   https://bugzilla.suse.com/1142112
   https://bugzilla.suse.com/1142115
   https://bugzilla.suse.com/1142119
   https://bugzilla.suse.com/1142220
   https://bugzilla.suse.com/1142221
   https://bugzilla.suse.com/1142265
   https://bugzilla.suse.com/1142350
   https://bugzilla.suse.com/1142351
   https://bugzilla.suse.com/1142354
   https://bugzilla.suse.com/1142359
   https://bugzilla.suse.com/1142450
   https://bugzilla.suse.com/1142623
   https://bugzilla.suse.com/1142673
   https://bugzilla.suse.com/1142701
   https://bugzilla.suse.com/1142868
   https://bugzilla.suse.com/1143003
   https://bugzilla.suse.com/1143105
   https://bugzilla.suse.com/1143185
   https://bugzilla.suse.com/1143189
   https://bugzilla.suse.com/1143191
   https://bugzilla.suse.com/1143209
   https://bugzilla.suse.com/1143507



More information about the sle-updates mailing list