-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3590
         SUSE-SU-2019:2430-1 Security update for kernel-source-rt
                             24 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-source-rt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise        -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14284 CVE-2019-14283 CVE-2019-13648
                   CVE-2019-13631 CVE-2019-13233 CVE-2019-12819
                   CVE-2019-12818 CVE-2019-12817 CVE-2019-12614
                   CVE-2019-12456 CVE-2019-12382 CVE-2019-12380
                   CVE-2019-11884 CVE-2019-11833 CVE-2019-11815
                   CVE-2019-11811 CVE-2019-11810 CVE-2019-11599
                   CVE-2019-11487 CVE-2019-11486 CVE-2019-11479
                   CVE-2019-11478 CVE-2019-11477 CVE-2019-11091
                   CVE-2019-11085 CVE-2019-10639 CVE-2019-10638
                   CVE-2019-10124 CVE-2019-9503 CVE-2019-9500
                   CVE-2019-9003 CVE-2019-8564 CVE-2019-5489
                   CVE-2019-3882 CVE-2019-3846 CVE-2019-1125
                   CVE-2018-20855 CVE-2018-20836 CVE-2018-16880
                   CVE-2018-16871 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126 CVE-2018-7191 CVE-2017-5753

Reference:         ASB-2019.0229
                   ESB-2019.1003.2
                   ESB-2018.1335
                   ESB-2018.0057

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kernel-source-rt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2430-1
Rating:            important
References:        #1050242 #1050549 #1051510 #1052904 #1053043 #1055117
                   #1055121 #1055186 #1056787 #1058115 #1061840 #1064802
                   #1065600 #1065729 #1066129 #1070872 #1071995 #1075020
                   #1082387 #1082555 #1083647 #1083710 #1085535 #1085536
                   #1088047 #1088804 #1093389 #1094555 #1096003 #1098633
                   #1099658 #1102247 #1103186 #1103259 #1103990 #1103991
                   #1103992 #1104745 #1106011 #1106284 #1106383 #1106751
                   #1108193 #1108838 #1108937 #1109837 #1110946 #1111331
                   #1111666 #1111696 #1112063 #1112128 #1112178 #1112374
                   #1113722 #1113956 #1114279 #1114427 #1114542 #1114638
                   #1114685 #1115688 #1117114 #1117158 #1117561 #1118139
                   #1119113 #1119222 #1119532 #1119680 #1120091 #1120318
                   #1120423 #1120566 #1120843 #1120902 #1122767 #1122776
                   #1123080 #1123454 #1123663 #1124503 #1124839 #1125703
                   #1126206 #1126356 #1126704 #1127034 #1127175 #1127315
                   #1127371 #1127374 #1127611 #1127616 #1128052 #1128415
                   #1128432 #1128544 #1128902 #1128904 #1128971 #1128979
                   #1129138 #1129273 #1129693 #1129770 #1129845 #1130195
                   #1130425 #1130527 #1130567 #1130579 #1130699 #1130836
                   #1130937 #1130972 #1131326 #1131427 #1131438 #1131451
                   #1131467 #1131488 #1131530 #1131565 #1131574 #1131587
                   #1131645 #1131659 #1131673 #1131847 #1131848 #1131851
                   #1131900 #1131934 #1131935 #1132044 #1132219 #1132226
                   #1132227 #1132365 #1132368 #1132369 #1132370 #1132372
                   #1132373 #1132384 #1132390 #1132397 #1132402 #1132403
                   #1132404 #1132405 #1132407 #1132411 #1132412 #1132413
                   #1132414 #1132426 #1132527 #1132531 #1132555 #1132558
                   #1132561 #1132562 #1132563 #1132564 #1132570 #1132571
                   #1132572 #1132589 #1132618 #1132673 #1132681 #1132726
                   #1132828 #1132894 #1132943 #1132982 #1133005 #1133016
                   #1133021 #1133094 #1133095 #1133115 #1133149 #1133176
                   #1133188 #1133190 #1133311 #1133320 #1133401 #1133486
                   #1133529 #1133547 #1133584 #1133593 #1133612 #1133616
                   #1133667 #1133668 #1133672 #1133674 #1133675 #1133698
                   #1133702 #1133731 #1133738 #1133769 #1133772 #1133774
                   #1133778 #1133779 #1133780 #1133825 #1133850 #1133851
                   #1133852 #1133897 #1134090 #1134097 #1134160 #1134162
                   #1134199 #1134200 #1134201 #1134202 #1134203 #1134204
                   #1134205 #1134223 #1134303 #1134354 #1134390 #1134393
                   #1134395 #1134397 #1134399 #1134459 #1134460 #1134461
                   #1134597 #1134600 #1134607 #1134618 #1134651 #1134671
                   #1134730 #1134738 #1134743 #1134760 #1134806 #1134810
                   #1134813 #1134848 #1134936 #1134945 #1134946 #1134947
                   #1134948 #1134949 #1134950 #1134951 #1134952 #1134953
                   #1134972 #1134974 #1134975 #1134980 #1134981 #1134983
                   #1134987 #1134989 #1134990 #1134994 #1134995 #1134998
                   #1134999 #1135006 #1135007 #1135008 #1135018 #1135021
                   #1135024 #1135026 #1135027 #1135028 #1135029 #1135031
                   #1135033 #1135034 #1135035 #1135036 #1135037 #1135038
                   #1135039 #1135041 #1135042 #1135044 #1135045 #1135046
                   #1135047 #1135049 #1135051 #1135052 #1135053 #1135055
                   #1135056 #1135058 #1135100 #1135120 #1135153 #1135278
                   #1135281 #1135296 #1135309 #1135312 #1135314 #1135315
                   #1135316 #1135320 #1135323 #1135330 #1135335 #1135492
                   #1135542 #1135556 #1135603 #1135642 #1135661 #1135758
                   #1135897 #1136156 #1136157 #1136161 #1136188 #1136206
                   #1136215 #1136217 #1136264 #1136271 #1136333 #1136342
                   #1136343 #1136345 #1136347 #1136348 #1136353 #1136424
                   #1136428 #1136430 #1136432 #1136434 #1136435 #1136438
                   #1136439 #1136456 #1136460 #1136461 #1136462 #1136467
                   #1136469 #1136477 #1136478 #1136498 #1136573 #1136586
                   #1136598 #1136881 #1136922 #1136935 #1136978 #1136990
                   #1137103 #1137151 #1137152 #1137153 #1137162 #1137194
                   #1137201 #1137224 #1137232 #1137233 #1137236 #1137366
                   #1137372 #1137429 #1137444 #1137458 #1137534 #1137535
                   #1137584 #1137586 #1137609 #1137625 #1137728 #1137739
                   #1137752 #1137811 #1137827 #1137884 #1137985 #1137995
                   #1137996 #1137998 #1137999 #1138000 #1138002 #1138003
                   #1138005 #1138006 #1138007 #1138008 #1138009 #1138010
                   #1138011 #1138012 #1138013 #1138014 #1138015 #1138016
                   #1138017 #1138018 #1138019 #1138263 #1138291 #1138293
                   #1138336 #1138374 #1138375 #1138589 #1138681 #1138719
                   #1138732 #1138874 #1138879 #1139358 #1139619 #1139712
                   #1139751 #1139771 #1139865 #1140133 #1140139 #1140228
                   #1140322 #1140328 #1140405 #1140424 #1140428 #1140454
                   #1140463 #1140559 #1140575 #1140577 #1140637 #1140652
                   #1140658 #1140676 #1140715 #1140719 #1140726 #1140727
                   #1140728 #1140814 #1140887 #1140888 #1140889 #1140891
                   #1140893 #1140903 #1140945 #1140948 #1140954 #1140955
                   #1140956 #1140957 #1140958 #1140959 #1140960 #1140961
                   #1140962 #1140964 #1140971 #1140972 #1140992 #1141312
                   #1141401 #1141402 #1141452 #1141453 #1141454 #1141478
                   #1141558 #1142023 #1142052 #1142083 #1142112 #1142115
                   #1142119 #1142220 #1142221 #1142254 #1142350 #1142351
                   #1142354 #1142359 #1142450 #1142623 #1142673 #1142701
                   #1142868 #1143003 #1143045 #1143105 #1143185 #1143189
                   #1143191 #1143209 #1143507
Cross-References:  CVE-2017-5753 CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
                   CVE-2018-16871 CVE-2018-16880 CVE-2018-20836 CVE-2018-20855
                   CVE-2018-7191 CVE-2019-10124 CVE-2019-10638 CVE-2019-10639
                   CVE-2019-11085 CVE-2019-11091 CVE-2019-1125 CVE-2019-11477
                   CVE-2019-11478 CVE-2019-11479 CVE-2019-11486 CVE-2019-11487
                   CVE-2019-11599 CVE-2019-11810 CVE-2019-11811 CVE-2019-11815
                   CVE-2019-11833 CVE-2019-11884 CVE-2019-12380 CVE-2019-12382
                   CVE-2019-12456 CVE-2019-12614 CVE-2019-12817 CVE-2019-12818
                   CVE-2019-12819 CVE-2019-13233 CVE-2019-13631 CVE-2019-13648
                   CVE-2019-14283 CVE-2019-14284 CVE-2019-3846 CVE-2019-3882
                   CVE-2019-5489 CVE-2019-8564 CVE-2019-9003 CVE-2019-9500
                   CVE-2019-9503
Affected Products:
                   SUSE Linux Enterprise Module for Realtime 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that solves 45 vulnerabilities and has 474 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP1 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2018-12126 CVE-2018-12127 CVE-2018-12130: Microarchitectural Store
    Buffer Data Sampling (MSBDS): Stored buffers on some microprocessors
    utilizing speculative execution which may have allowed an authenticated
    user to potentially enable information disclosure via a side channel with
    local access. A list of impacted products can be found here:

https://www.intel.com/content/dam/www/public/us/en/documents/corporate-info
rmation/SA00233-microcode-update-guidance_05132019. (bsc#1103186)
CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM):
Uncacheable memory on some microprocessors utilizing speculative execution may
have allowed an authenticated user to potentially enable information disclosure
via a side channel with local access. A list of impacted products can be found
here: https://www.intel.com/content/dam/www/public/us/en/documents/
corporate-info rmation/SA00233-microcode-update-guidance_05132019. (bsc#
1111331)
CVE-2019-12382: An issue was discovered in drm_load_edid_firmware in drivers/
gpu/drm/drm_edid_load.c in the Linux kernel There was an unchecked kstrdup of
fwstr, which might allow an attacker to cause a denial of service (NULL pointer
dereference and system crash). (bsc#1136586)
CVE-2019-10124: An issue was discovered in the hwpoison implementation in mm/
memory-failure.c in the Linux kernel. When soft_offline_in_use_page() runs on a
thp tail page after pmd is split, an attacker could cause a denial of service
(bsc#1130699).
CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/
n_r3964.c in the Linux kernel has multiple race conditions. (bsc#1133188)
CVE-2019-11811: An issue was discovered in the Linux kernel There was a
use-after-free upon attempted read access to /proc/ioports after the ipmi_si
module was removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/
ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c. (bsc#1134397)
CVE-2019-11487: The Linux kernel allowed page reference count overflow, with
resultant use-after-free issues, if about 140 GiB of RAM exists. This is
related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/
linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It could
occur with FUSE requests. (bsc#1133190)
CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may
return NULL. If the caller does not check for this, it will trigger a NULL
pointer dereference. This will cause denial of service. This used to affect
nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)
CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the
unused memory region in the extent tree block, which might allow local users to
obtain sensitive information by reading uninitialized data in the filesystem.
(bsc#1135281)
CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux kernel
allowed local attackers to observe page cache access patterns of other
processes on the same system, potentially allowing sniffing of secret
information. (Fixing this affects the output of the fincore program.) Limited
remote exploitation may be possible, as demonstrated by latency differences in
accessing public files from an Apache HTTP Server. (bsc#1120843)
CVE-2018-7191: In the tun subsystem in the Linux kernel, dev_get_valid_name was
not called before register_netdevice. This allowed local users to cause a
denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF)
call with a dev name containing a / character. (bsc#1135603)
CVE-2019-11884: The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in
the Linux kernel allowed a local user to obtain potentially sensitive
information from kernel stack memory via a hidPCONNADD command, because a name
field may not end with a '\0' character. (bsc#1134848)
CVE-2019-9500: An issue was discovered that lead to brcmfmac heap buffer
overflow. (bsc#1132681)
CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in Intel(R)
i915 Graphics for Linux may have allowed an authenticated user to potentially
enable escalation of privilege via local access. (bsc#1135278)
CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c
in the Linux kernel There was a race condition leading to a use-after-free,
related to net namespace cleanup. (bsc#1135278)
CVE-2018-16880: A flaw was found in the Linux kernel's handle_rx() function in
the [vhost_net] driver. A malicious virtual guest, under specific conditions,
could trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host
which may have lead to a kernel memory corruption and a system panic. Due to
the nature of the flaw, privilege escalation cannot be fully ruled out. (bsc#
1122767)
CVE-2019-12819: The function __mdiobus_register() called put_device(), which
triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of
service. (bsc#1138291)
CVE-2019-3882: A flaw was found in the Linux kernel's vfio interface
implementation that permitted violation of the user's locked memory limit. If a
device was bound to a vfio driver, such as vfio-pci, and the local attacker is
administratively granted ownership of the device, it may have caused a system
memory exhaustion and thus a denial of service (DoS). (bsc#1131427)
CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly
escalate privileges was found in the mwifiex kernel module while connecting to
a malicious wireless network. (bsc#1136424)
CVE-2019-8564: An issue was discoved which meant that brcmfmac frame validation
could be bypassed. (bsc#1132673)
CVE-2019-9503: An issue was discoved which meant that brcmfmac frame validation
could be bypassed. (bsc#1132828)
CVE-2019-9003: In the Linux kernel, attackers could trigger a drivers/char/ipmi
/ipmi_msghandler.c use-after-free and OOPS by arranging for certain
simultaneous execution of the code, as demonstrated by a "service ipmievd
restart" loop. (bsc#1126704)
CVE-2017-5753: Systems with microprocessors utilizing speculative execution and
branch prediction may have allowed unauthorized disclosure of information to an
attacker with local user access via a side-channel analysis.
CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will
fragment the TCP retransmission queue. An attacker may have been able to
further exploit the fragmented queue to cause an expensive linked-list walk for
subsequent SACKs received for that same TCP connection.
CVE-2019-11479: An attacker could force the Linux kernel to segment its
responses into multiple TCP segments. This would drastically increased the
bandwidth required to deliver the same amount of data. Further, it would
consume additional resources such as CPU and NIC processing power.
CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message
sequence was fixed. (bnc#1137103).
CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/
powerpc/platforms/pseries/dlpar.c. There was an unchecked kstrdup of prop->
name, which might allow an attacker to cause a denial of service (NULL pointer
dereference and system crash) (bnc#1137194).
CVE-2019-12817: On the PowerPC architecture, local attackers could access other
users processes memory (bnc#1138263).
CVE-2018-20836: An issue was discovered in the Linux kernel There was a race
condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/
sas_expander.c, leading to a use-after-free (bnc#1134395).
CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker
using the IP ID values the kernel produces for connection-less protocols (e.g.,
UDP and ICMP). When such traffic was sent to multiple destination IP addresses,
it was possible to obtain hash collisions (of indices to the counter array) and
thereby obtain the hashing key (via enumeration). An attack may have been
conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP
traffic to attacker-controlled IP addresses (bnc#1140575 1140577).
CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel
address disclosure), leading to a KASLR bypass. Specifically, it was possible
to extract the KASLR kernel image offset using the IP ID values the kernel
produces for connection-less protocols (e.g., UDP and ICMP). When such traffic
was sent to multiple destination IP addresses, it was possible to obtain hash
collisions (of indices to the counter array) and thereby obtain the hashing key
(via enumeration). This key contains enough bits from a kernel address (of a
static variable) so when the key was extracted (via enumeration), the offset of
the kernel image was exposed. This attack could be carried out remotely, by the
attacker forcing the target device to send UDP or ICMP (or certain other)
traffic to attacker-controlled IP addresses. Forcing a server to send UDP
traffic is trivial if the server is a DNS server. ICMP traffic is trivial if
the server answers ICMP Echo requests (ping). For client targets, if the target
visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP
traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR
became viable because IP ID generation was changed to have a dependency on an
address associated with a network namespace (bnc#1140577).
CVE-2019-11599: The coredump implementation in the Linux kernel did not use
locking or other mechanisms to prevent vma layout or vma flags changes while it
ran, which allowed local users to obtain sensitive information, cause a denial
of service, or possibly have unspecified other impact by triggering a race
condition with mmget_not_zero or get_task_mm calls. This is related to fs/
userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/
uverbs_main.c (bnc#1131645 1133738).
CVE-2019-13233: In arch/x86/lib/insn-eval.c in the Linux kernel, there was a
use-after-free for access to an LDT entry because of a race condition between
modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).
CVE-2018-20855: An issue was discovered in the Linux kernel In create_qp_common
in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never
initialized, resulting in a leak of stack memory to userspace(bsc#1143045).
CVE-2019-1125: Exclude ATOMs from speculation through SWAPGS (bsc#1139358).
CVE-2019-11810: An issue was discovered in the Linux kernel A NULL pointer
dereference could occur when megasas_create_frame_pool() failed in
megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This caused
a Denial of Service, related to a use-after-free (bnc#1134399).
CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c
in the Linux kernel, a malicious USB device could send an HID report that
triggered an out-of-bounds write during generation of debugging messages. (bnc#
1142023)
CVE-2019-13648: In the Linux kernel on the powerpc platform, when hardware
transactional memory was disabled, a local user could cause a denial of service
(TM Bad Thing exception and system crash) via a sigreturn() system call that
sent a crafted signal frame. (bnc#1142254)
CVE-2019-14283: In the Linux kernel, set_geometry in drivers/block/floppy.c did
not validate the sect and head fields, as demonstrated by an integer overflow
and out-of-bounds read. It could be triggered by an unprivileged local user
when a floppy disk was inserted. NOTE: QEMU creates the floppy device by
default. (bnc#1143191)
CVE-2019-14284: In the Linux kernel, drivers/block/floppy.c allows a denial of
service by setup_format_params division-by-zero. (bnc#1143189)
CVE-2019-12456: An issue was discovered in the MPT3COMMAND case in
_ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux. It allows
local users to cause a denial of service or possibly have unspecified other
impact by changing the value of ioc_number between two kernel reads of that
value, aka a "double fetch" vulnerability. NOTE: a third party reports that
this is unexploitable because the doubly fetched value is not used. (bsc#
1136922)
CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux
kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and
efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory
allocation failures. (bsc#1136598)
The following non-security bugs were fixed:

  o 6lowpan: Off by one handling nexthdr (bsc#1051510).
  o 9p locks: add mount option for lock retry interval (bsc#1051510).
  o 9p: do not trust pdu content for stat item size (bsc#1051510).
  o ARM: 8824/1: fix a migrating irq bug when hotplug cpu (bsc#1051510).
  o ARM: 8833/1: Ensure that NEON code always compiles with Clang (bsc#
    1051510).
  o ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t (bsc#1051510).
  o ARM: 8840/1: use a raw_spinlock_t in unwind (bsc#1051510).
  o ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be
    uninitialized (bsc#1051510).
  o ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug (bsc#
    1051510).
  o ARM: avoid Cortex-A9 livelock on tight dmb loops (bsc#1051510).
  o ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
    (bsc#1051510).
  o ARM: iop: don't use using 64-bit DMA masks (bsc#1051510).
  o ARM: orion: don't use using 64-bit DMA masks (bsc#1051510).
  o ARM: pxa: ssp: unneeded to free devm_ allocated data (bsc#1051510).
  o ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify (bsc#1051510).
  o ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms
    (bsc#1051510).
  o ASoC : cs4265 : readable register too low (bsc#1051510).
  o ASoC: Intel: avoid Oops if DMA setup fails (bsc#1051510).
  o ASoC: RT5677-SPI: Disable 16Bit SPI Transfers (bsc#1051510).
  o ASoC: cs4270: Set auto-increment bit for register writes (bsc#1051510).
  o ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).
  o ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).
  o ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put
    (bsc#1051510).
  o ASoC: fix valid stream condition (bsc#1051510).
  o ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe (bsc
    #1051510).
  o ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
  o ASoC: fsl_esai: Fix missing break in switch statement (bsc#1051510).
  o ASoC: fsl_esai: fix channel swap issue when stream starts (bsc#1051510).
  o ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).
  o ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#
    1051510).
  o ASoC: hdmi-codec: fix S/PDIF DAI (bsc#1051510).
  o ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).
  o ASoC: max98090: Fix restore of DAPM Muxes (bsc#1051510).
  o ASoC: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).
  o ASoC: nau8810: fix the issue of widget with prefixed name (bsc#1051510).
  o ASoC: nau8824: fix the issue of the widget with prefix name (bsc#1051510).
  o ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate (bsc#
    1051510).
  o ASoC: soc-pcm: BE dai needs prepare when pause release after resume (bsc#
    1051510).
  o ASoC: stm32: fix sai driver name initialisation (bsc#1051510).
  o ASoC: tlv320aic32x4: Fix Common Pins (bsc#1051510).
  o ASoC: topology: free created components in tplg load error (bsc#1051510).
  o ASoC: wm_adsp: Add locking to wm_adsp2_bus_error (bsc#1051510).
  o ASoC:soc-pcm:fix a codec fixup issue in TDM case (bsc#1051510).
  o Abort file_remove_privs() for non-reg. files (bsc#1140888).
  o Add back sibling paca poiter to paca (bsc#1055117).
  o Backporting hwpoison fixes
  o Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
    (bsc#1051510).
  o Bluetooth: btusb: request wake pin with NOAUTOEN (bsc#1051510).
  o Bluetooth: hidp: fix buffer overflow (bsc#1051510).
  o CIFS: Do not count -ENODATA as failure for query directory (bsc#1051510).
  o CIFS: Do not hide EINTR after sending network packets (bsc#1051510).
  o CIFS: Do not reconnect TCP session in add_credits() (bsc#1051510).
  o CIFS: Do not reset lease state to NONE on lease break (bsc#1051510).
  o CIFS: Fix adjustment of credits for MTU requests (bsc#1051510).
  o CIFS: Fix credit calculation for encrypted reads with errors (bsc#1051510).
  o CIFS: Fix credits calculations for reads with errors (bsc#1051510).
  o CIFS: Fix possible hang during async MTU reads and writes (bsc#1051510).
  o CIFS: Fix read after write for files with read caching (bsc#1051510).
  o CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542).
  o CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542).
  o Correct iwlwifi 22000 series ucode file name (bsc#1142673)
  o Correct the buggy backport about AER / DPC pcie stuff (bsc#1142623)
  o Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).
  o Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).
  o Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
    (bsc#1051510).
  o Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#
    1106751).
  o Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#
    1106751).
  o Do not restrict NFSv4.2 on openSUSE (bsc#1138719).
  o Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
    (bsc#1051510).
  o EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
  o Fix cpu online check (bsc#1051510).
  o Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).
  o HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).
  o HID: core: move Usage Page concatenation to Main item (bsc#1093389).
  o HID: debug: fix race condition with between rdesc_show() and device removal
    (bsc#1051510).
  o HID: input: add mapping for "Toggle Display" key (bsc#1051510).
  o HID: input: add mapping for Assistant key (bsc#1051510).
  o HID: input: add mapping for Expose/Overview key (bsc#1051510).
  o HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys (bsc#
    1051510).
  o HID: intel-ish-hid: avoid binding wrong ishtp_cl_device (bsc#1051510).
  o HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
    busy_clear bit (bsc#1051510).
  o HID: logitech-hidpp: change low battery level threshold from 31 to 30
    percent (bsc#1051510).
  o HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
    (bsc#1051510).
  o HID: logitech: check the return value of create_singlethread_workqueue (bsc
    #1051510).
  o HID: wacom: Add ability to provide explicit battery status info (bsc#
    1051510).
  o HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
  o HID: wacom: Add support for Pro Pen slim (bsc#1051510).
  o HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc
    #1051510).
  o HID: wacom: Don't report anything prior to the tool entering range (bsc#
    1051510).
  o HID: wacom: Don't set tool type until we're in range (bsc#1051510).
  o HID: wacom: Mark expected switch fall-through (bsc#1051510).
  o HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk
    (bsc#1051510).
  o HID: wacom: Move handling of HID quirks into a dedicated function (bsc#
    1051510).
  o HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).
  o HID: wacom: Queue events with missing type/serial data for later processing
    (bsc#1051510).
  o HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#
    1051510).
  o HID: wacom: Replace touch_max fixup code with static touch_max definitions
    (bsc#1051510).
  o HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#
    1051510).
  o HID: wacom: Support "in range" for Intuos/Bamboo tablets where possible
    (bsc#1051510).
  o HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc
    #1051510).
  o HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#
    1051510).
  o HID: wacom: convert Wacom custom usages to standard HID usages (bsc#
    1051510).
  o HID: wacom: correct touch resolution x/y typo (bsc#1051510).
  o HID: wacom: fix mistake in printk (bsc#1051510).
  o HID: wacom: generic: Correct pad syncing (bsc#1051510).
  o HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).
  o HID: wacom: generic: Leave tool in prox until it completely leaves sense
    (bsc#1051510).
  o HID: wacom: generic: Refactor generic battery handling (bsc#1051510).
  o HID: wacom: generic: Report AES battery information (bsc#1051510).
  o HID: wacom: generic: Reset events back to zero when pen leaves (bsc#
    1051510).
  o HID: wacom: generic: Scale battery capacity measurements to percentages
    (bsc#1051510).
  o HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set
    (bsc#1051510).
  o HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range
    (bsc#1051510).
  o HID: wacom: generic: Support multiple tools per report (bsc#1051510).
  o HID: wacom: generic: Use generic codepath terminology in
    wacom_wac_pen_report (bsc#1051510).
  o HID: wacom: generic: add the "Report Valid" usage (bsc#1051510).
  o HID: wacom: generic: only switch the mode on devices with LEDs (bsc#
    1051510).
  o HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report (bsc#
    1051510).
  o HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).
  o IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc
    #1114685 FATE#325854).
  o IB/hfi1: Create inline to get extended headers (bsc#1114685 FATE#325854).
  o IB/hfi1: Validate fault injection opcode user input (bsc#1114685 FATE#
    325854).
  o IB/ipoib: Add child to parent list only if device initialized (bsc#1103992
    FATE#326009).
  o IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE (bsc#
    1103991 FATE#326007).
  o IB/mlx5: Verify DEVX general object type correctly (bsc#1103991 FATE#
    326007).
  o Improve the headset mic for Acer Aspire laptops" (bsc#1051510).
  o Input: elan_i2c - add hardware ID for multiple Lenovo laptops (bsc#
    1051510).
  o Input: elantech - enable middle button support on 2 ThinkPads (bsc#
    1051510).
  o Input: imx_keypad - make sure keyboard can always wake up system (bsc#
    1051510).
  o Input: introduce KEY_ASSISTANT (bsc#1051510).
  o Input: psmouse - fix build error of multiple definition (bsc#1051510).
  o Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
    (bsc#1051510).
  o Input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).
  o Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
  o Input: synaptics-rmi4 - fix possible double free (bsc#1051510).
  o Input: synaptics-rmi4 - write config register values to the right offset
    (bsc#1051510).
  o Input: tm2-touchkey - acknowledge that setting brightness is a blocking
    call (bsc#1129770).
  o Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc
    #1051510).
  o KEYS: always initialize keyring_index_key::desc_len (bsc#1051510).
  o KEYS: user: Align the payload buffer (bsc#1051510).
  o KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#
    1061840).
  o KVM: PPC: Book3S HV: Fix race between kvm_unmap_hva_range and MMU mode
    switch (bsc#1061840).
  o KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts
    (bsc#1061840).
  o KVM: PPC: Book3S: Protect memslots while validating user address (bsc#
    1061840).
  o KVM: PPC: Release all hardware TCE tables attached to a group (bsc#
    1061840).
  o KVM: PPC: Remove redundand permission bits removal (bsc#1061840).
  o KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#
    1061840).
  o KVM: PPC: Validate all tces before updating tables (bsc#1061840).
  o KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (bsc#1114279).
  o MD: fix invalid stored role for a disk (bsc#1051510).
  o NFC: nci: Add some bounds checking in nci_hci_cmd_received() (bsc#1051510).
  o PCI/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992 FATE#
    326009).
  o PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller (bsc#
    1051510).
  o PCI: Always allow probing with driver_override (bsc#1051510).
  o PCI: Do not poll for PME if the device is in D3cold (bsc#1051510).
  o PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken (bsc#1051510).
  o PCI: Mark Atheros AR9462 to avoid bus reset (bsc#1051510).
  o PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
  o PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
  o PCI: Return error if cannot probe VF (bsc#1051510).
  o PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable
    (bsc#1051510).
  o PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#
    1051510).
  o PM / core: Propagate dev power.wakeup_path when no callbacks (bsc#1051510).
  o RAS/CEC: Check the correct variable in the debugfs error handling (bsc#
    1085535).
  o RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).
  o RAS/CEC: Fix binary search function (bsc#1114279).
  o RDMA/ipoib: Allow user space differentiate between valid dev_port (bsc#
    1103992 FATE#326009).
  o RDMA/mlx5: Do not allow the user to write to the clock page (bsc#1103991
    FATE#326007).
  o RDMA/mlx5: Initialize roce port info before multiport master init (bsc#
    1103991 FATE#326007).
  o RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992 FATE#
    326009).
  o RDMA/odp: Fix missed unlock in non-blocking invalidate_start (bsc#1103992
    FATE#326009).
  o RDMA/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387,
    bsc#1103992, FATE#326009).
  o RDMA/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387,
    bsc#1103992, FATE#326009).
  o RDMA/srp: Accept again source addresses that do not have a port number (bsc
    #1103992 FATE#326009).
  o RDMA/srp: Document srp_parse_in() arguments (bsc#1103992 FATE#326009).
  o RDMA/uverbs: check for allocation failure in uapi_add_elm() (bsc#1103992
    FATE#326009).
  o Re-export snd_cards for kABI compatibility (bsc#1051510).
  o Revert "Sign non-x86 kernels when possible (boo#1134303)"
  o Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()" (bsc#
    1140652).
  o Revert "net: ena: ethtool: add extra properties retrieval via
    get_priv_flags" (bsc#1138879).
  o Revert "s390/jump_label: Use "jdd" constraint on gcc9 (bsc#1138589)." This
    broke the build with older gcc instead.
  o Revert "svm: Fix AVIC incomplete IPI emulation" (bsc#1140133).
  o Revert "svm: Fix AVIC incomplete IPI emulation" (bsc#1140133).
  o SMB3: Fix endian warning (bsc#1137884).
  o UAS: fix alignment of scatter/gather segments (bsc#1129770).
  o USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).
  o USB: Fix chipmunk-like voice when using Logitech C270 for recording audio
    (bsc#1051510).
  o USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).
  o USB: cdc-acm: fix unthrottle races (bsc#1051510).
  o USB: core: Don't unbind interfaces following device reset failure (bsc#
    1051510).
  o USB: core: Fix bug caused by duplicate interface PM usage counter (bsc#
    1051510).
  o USB: core: Fix unterminated string returned by usb_string() (bsc#1051510).
  o USB: rio500: fix memory leak in close after disconnect (bsc#1051510).
  o USB: rio500: refuse more than one device at a time (bsc#1051510).
  o USB: serial: cp210x: fix GPIO in autosuspend (bsc#1120902).
  o USB: serial: f81232: fix interrupt worker not stop (bsc#1051510).
  o USB: serial: fix unthrottle races (bsc#1051510).
  o USB: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).
  o USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#
    1051510).
  o USB: serial: option: add support for GosunCn ME3630 RNDIS mode (bsc#
    1051510).
  o USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc
    #1051510).
  o USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
  o USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).
  o USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).
  o USB: w1 ds2490: Fix bug caused by improper use of altsetting array (bsc#
    1051510).
  o USB: yurex: Fix protection fault after device removal (bsc#1051510).
  o VMCI: Fix integer overflow in VMCI handle arrays (bsc#1051510).
  o acpi / SBS: Fix GPE storm on recent MacBookPro's (bsc#1051510).
  o acpi / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc
    #1051510).
  o acpi / utils: Drop reference in test for device presence (bsc#1051510).
  o acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#1112128)
    (bsc#1132426).
  o acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#1112128)
    (bsc#1132426).
  o acpi/nfit: Always dump _DSM output payload (bsc#1142351).
  o acpi: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).
  o acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#
    1051510).
  o acpi: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle (bsc#
    1111666).
  o acpi: button: reinitialize button state upon resume (bsc#1051510).
  o acpi: fix menuconfig presentation of acpi submenu (bsc#1117158).
  o acpi: property: restore _DSD data subnodes GUID comment (bsc#1111666).
  o acpiCA: AML interpreter: add region addresses in global list during
    initialization (bsc#1051510).
  o acpiCA: Clear status of GPEs on first direct enable (bsc#1111666).
  o acpiCA: Namespace: remove address node from global list after method
    termination (bsc#1051510).
  o af_key: unconditionally clone on broadcast (bsc#1051510).
  o alsa: PCM: check if ops are defined before suspending PCM (bsc#1051510).
  o alsa: compress: Be more restrictive about when a drain is allowed (bsc#
    1051510).
  o alsa: compress: Don't allow paritial drain operations on capture streams
    (bsc#1051510).
  o alsa: compress: Fix regression on compressed capture streams (bsc#1051510).
  o alsa: compress: Prevent bypasses of set_params (bsc#1051510).
  o alsa: core: Don't refer to snd_cards array directly (bsc#1051510).
  o alsa: core: Fix card races between register and disconnect (bsc#1051510).
  o alsa: emu10k1: Drop superfluous id-uniquification behavior (bsc#1051510).
  o alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages
    (bsc#1051510).
  o alsa: firewire-motu: fix destruction of data for isochronous resources (bsc
    #1051510).
  o alsa: hda - Add a conexant codec entry to let mute led work (bsc#1051510).
  o alsa: hda - Add two more machines to the power_save_blacklist (bsc#
    1051510).
  o alsa: hda - Don't resume forcibly i915 HDMI/DP codec (bsc#1111666).
  o alsa: hda - Fix intermittent CORB/RIRB stall on Intel chips (bsc#1111666).
  o alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#
    1051510).
  o alsa: hda - Optimize resume for codecs without jack detection (bsc#
    1111666).
  o alsa: hda - Register irq handler after the chip initialization (bsc#
    1051510).
  o alsa: hda - Use a macro for snd_array iteration loops (bsc#1051510).
  o alsa: hda/hdmi - Consider eld_valid when reporting jack event (bsc#
    1051510).
  o alsa: hda/hdmi - Fix i915 reverse port/pin mapping (bsc#1111666).
  o alsa: hda/hdmi - Read the pin sense from register when repolling (bsc#
    1051510).
  o alsa: hda/hdmi - Remove duplicated define (bsc#1111666).
  o alsa: hda/realtek - Add new Dell platform for headset mode (bsc#1051510).
  o alsa: hda/realtek - Apply the fixup for ASUS Q325UAR (bsc#1051510).
  o alsa: hda/realtek - Avoid superfluous COEF EAPD setups (bsc#1051510).
  o alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#
    1051510).
  o alsa: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (bsc#
    1051510).
  o alsa: hda/realtek - EAPD turn on later (bsc#1051510).
  o alsa: hda/realtek - Enable micmute LED for Huawei laptops (bsc#1051510).
  o alsa: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
    (bsc#1051510).
  o alsa: hda/realtek - Fixed Dell AIO speaker noise (bsc#1051510).
  o alsa: hda/realtek - Fixed Headphone Mic can't record on Dell platform (bsc#
    1051510).
  o alsa: hda/realtek - Fixup headphone noise via runtime suspend (bsc#
    1051510).
  o alsa: hda/realtek - Headphone Mic can't record after S3 (bsc#1051510).
  o alsa: hda/realtek - Improve the headset mic for Acer Aspire laptops (bsc#
    1051510).
  o alsa: hda/realtek - Move to ACT_INIT state (bsc#1111666).
  o alsa: hda/realtek - Set default power save node to 0 (bsc#1051510).
  o alsa: hda/realtek - Support low power consumption for ALC256 (bsc#1051510).
  o alsa: hda/realtek - Support low power consumption for ALC295 (bsc#1051510).
  o alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
  o alsa: hda/realtek - add two more pin configuration sets to quirk table (bsc
    #1051510).
  o alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#
    1051510).
  o alsa: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with
    ALC233 (bsc#1111666).
  o alsa: hda/realtek: apply ALC891 headset fixup to one Dell machine (bsc#
    1051510).
  o alsa: hda: Initialize power_state field properly (bsc#1051510).
  o alsa: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (bsc#
    1051510).
  o alsa: info: Fix racy addition/deletion of nodes (bsc#1051510).
  o alsa: line6: Avoid polluting led_* namespace (bsc#1051510).
  o alsa: line6: Fix a typo (bsc#1051510).
  o alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
  o alsa: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).
  o alsa: line6: use dynamic buffers (bsc#1051510).
  o alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
  o alsa: seq: Align temporary re-locking with irqsave version (bsc#1051510).
  o alsa: seq: Break too long mutex context in the write loop (bsc#1051510).
  o alsa: seq: Correct unlock sequence at snd_seq_client_ioctl_unlock() (bsc#
    1051510).
  o alsa: seq: Cover unsubscribe_port() in list_mutex (bsc#1051510).
  o alsa: seq: Fix OOB-reads from strlcpy (bsc#1051510).
  o alsa: seq: Fix race of get-subscription call vs port-delete ioctls (bsc#
    1051510).
  o alsa: seq: Protect in-kernel ioctl calls with mutex (bsc#1051510).
  o alsa: seq: Protect racy pool manipulation from OSS sequencer (bsc#1051510).
  o alsa: seq: Remove superfluous irqsave flags (bsc#1051510).
  o alsa: seq: Simplify snd_seq_kernel_client_enqueue() helper (bsc#1051510).
  o alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#
    1051510).
  o alsa: timer: Check ack_list emptiness instead of bit flag (bsc#1051510).
  o alsa: timer: Coding style fixes (bsc#1051510).
  o alsa: timer: Make snd_timer_close() really kill pending actions (bsc#
    1051510).
  o alsa: timer: Make sure to clear pending ack list (bsc#1051510).
  o alsa: timer: Revert active callback sync check at close (bsc#1051510).
  o alsa: timer: Simplify error path in snd_timer_open() (bsc#1051510).
  o alsa: timer: Unify timer callback process code (bsc#1051510).
  o alsa: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).
  o alsa: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).
  o alsa: usb-audio: Cleanup DSD whitelist (bsc#1051510).
  o alsa: usb-audio: Enable .product_name override for Emagic, Unitor 8 (bsc#
    1051510).
  o alsa: usb-audio: Fix a memory leak bug (bsc#1051510).
  o alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).
  o alsa: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk()
    (bsc#1051510).
  o alsa: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).
  o alsa: usb-audio: fix Line6 Helix audio format rates (bsc#1111666).
  o alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#
    1051510).
  o alsa: usx2y: fix a double free bug (bsc#1051510).
  o apparmor: enforce nullbyte at end of tag string (bsc#1051510).
  o appletalk: Fix compile regression (bsc#1051510).
  o appletalk: Fix use-after-free in atalk_proc_exit (bsc#1051510).
  o arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).
  o arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).
  o arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve
    table (bsc#1117158).
  o arm64: acpi: fix alignment fault in accessing acpi (bsc#1117158).
  o arm64: do not override dma_max_pfn (jsc#SLE-6197 bsc#1140559 LTC#173150).
  o arm64: fix acpi dependencies (bsc#1117158).
  o assume flash part size to be 4MB, if it can't be determined (bsc#1127371).
  o at76c50x-usb: Don't register led_trigger if usb_register_driver failed (bsc
    #1051510).
  o ath10k: Do not send probe response template for mesh (bsc#1111666).
  o ath10k: Fix encoding for protected management frames (bsc#1111666).
  o ath10k: add missing error handling (bsc#1111666).
  o ath10k: add peer id check in ath10k_peer_find_by_id (bsc#1111666).
  o ath10k: avoid possible string overflow (bsc#1051510).
  o ath10k: destroy sdio workqueue while remove sdio module (bsc#1111666).
  o ath10k: fix PCIE device wake up failed (bsc#1111666).
  o ath10k: fix incorrect multicast/broadcast rate setting (bsc#1111666).
  o ath10k: snoc: fix unbalanced clock error handling (bsc#1111666).
  o ath6kl: add some bounds checking (bsc#1051510).
  o ath9k: Check for errors when reading SREV register (bsc#1111666).
  o ath9k: correctly handle short radar pulses (bsc#1111666).
  o ath: DFS JP domain W56 fixed pulse type 3 RADAR detection (bsc#1111666).
  o audit: fix a memleak caused by auditing load module (bsc#1051510).
  o audit: fix a memory leak bug (bsc#1051510).
  o ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
  o b43: shut up clang -Wuninitialized variable warning (bsc#1051510).
  o backlight: lm3630a: Return 0 on success in update_status functions (bsc#
    1051510).
  o batman-adv: Reduce claim hash refcnt only for removed entry (bsc#1051510).
  o batman-adv: Reduce tt_global hash refcnt only for removed entry (bsc#
    1051510).
  o batman-adv: Reduce tt_local hash refcnt only for removed entry (bsc#
    1051510).
  o batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#
    1051510).
  o batman-adv: fix for leaked TVLV handler (bsc#1051510).
  o bcache: Add comments for blkdev_put() in registration code path (bsc#
    1140652).
  o bcache: Clean up bch_get_congested() (bsc#1140652).
  o bcache: Move couple of functions to sysfs.c (bsc#1130972).
  o bcache: Move couple of functions to sysfs.c (bsc#1130972).
  o bcache: Move couple of string arrays to sysfs.c (bsc#1130972).
  o bcache: Move couple of string arrays to sysfs.c (bsc#1130972).
  o bcache: Populate writeback_rate_minimum attribute (bsc#1130972).
  o bcache: Populate writeback_rate_minimum attribute (bsc#1130972).
  o bcache: Replace bch_read_string_list() by __sysfs_match_string() (bsc#
    1130972).
  o bcache: Replace bch_read_string_list() by __sysfs_match_string() (bsc#
    1130972).
  o bcache: Revert "bcache: fix high CPU occupancy during journal" (bsc#
    1140652).
  o bcache: Revert "bcache: free heap cache_set flush_btree in
    bch_journal_free" (bsc#1140652).
  o bcache: account size of buckets used in uuid write to ca
    meta_sectors_written (bsc#1130972).
  o bcache: account size of buckets used in uuid write to ca
    meta_sectors_written (bsc#1130972).
  o bcache: acquire bch_register_lock later in cached_dev_detach_finish() (bsc#
    1140652).
  o bcache: acquire bch_register_lock later in cached_dev_free() (bsc#1140652).
  o bcache: add MODULE_DESCRIPTION information (bsc#1130972).
  o bcache: add MODULE_DESCRIPTION information (bsc#1130972).
  o bcache: add a comment in super.c (bsc#1130972).
  o bcache: add a comment in super.c (bsc#1130972).
  o bcache: add code comments for bset.c (bsc#1130972).
  o bcache: add code comments for bset.c (bsc#1130972).
  o bcache: add code comments for journal_read_bucket() (bsc#1140652).
  o bcache: add comment for cache_set fill_iter (bsc#1130972).
  o bcache: add comment for cache_set fill_iter (bsc#1130972).
  o bcache: add comments for closure_fn to be called in closure_queue() (bsc#
    1140652).
  o bcache: add comments for kobj release callback routine (bsc#1140652).
  o bcache: add comments for mutex_lock(b write_lock) (bsc#1140652).
  o bcache: add error check for calling register_bdev() (bsc#1140652).
  o bcache: add failure check to run_cache_set() for journal replay (bsc#
    1140652).
  o bcache: add identifier names to arguments of function definitions (bsc#
    1130972).
  o bcache: add identifier names to arguments of function definitions (bsc#
    1130972).
  o bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).
  o bcache: add missing SPDX header (bsc#1130972).
  o bcache: add missing SPDX header (bsc#1130972).
  o bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).
  o bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).
  o bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).
  o bcache: add return value check to bch_cached_dev_run() (bsc#1140652).
  o bcache: add separate workqueue for journal_write to avoid deadlock (bsc#
    1130972).
  o bcache: add separate workqueue for journal_write to avoid deadlock (bsc#
    1130972).
  o bcache: add static const prefix to char * array declarations (bsc#1130972).
  o bcache: add static const prefix to char * array declarations (bsc#1130972).
  o bcache: add sysfs_strtoul_bool() for setting bit-field variables (bsc#
    1130972).
  o bcache: add sysfs_strtoul_bool() for setting bit-field variables (bsc#
    1130972).
  o bcache: add the missing comments for smp_mb()/smp_wmb() (bsc#1130972).
  o bcache: add the missing comments for smp_mb()/smp_wmb() (bsc#1130972).
  o bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).
  o bcache: avoid clang -Wunintialized warning (bsc#1140652).
  o bcache: avoid flushing btree node in cache_set_flush() if io disabled (bsc#
    1140652).
  o bcache: avoid potential memleak of list of journal_replay(s) in the
    CACHE_SYNC branch of run_cache_set (bsc#1140652).
  o bcache: cannot set writeback_running via sysfs if no writeback kthread
    created (bsc#1130972).
  o bcache: cannot set writeback_running via sysfs if no writeback kthread
    created (bsc#1130972).
  o bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).
  o bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).
  o bcache: check c gc_thread by IS_ERR_OR_NULL in cache_set_flush() (bsc#
    1140652).
  o bcache: correct dirty data statistics (bsc#1130972).
  o bcache: correct dirty data statistics (bsc#1130972).
  o bcache: destroy dc writeback_write_wq if failed to create dc
    writeback_thread (bsc#1140652).
  o bcache: do not assign in if condition in bcache_device_init() (bsc#
    1140652).
  o bcache: do not assign in if condition in bcache_init() (bsc#1130972).
  o bcache: do not assign in if condition in bcache_init() (bsc#1130972).
  o bcache: do not assign in if condition register_bcache() (bsc#1130972).
  o bcache: do not assign in if condition register_bcache() (bsc#1130972).
  o bcache: do not check NULL pointer before calling kmem_cache_destroy (bsc#
    1130972).
  o bcache: do not check NULL pointer before calling kmem_cache_destroy (bsc#
    1130972).
  o bcache: do not check if debug dentry is ERR or NULL explicitly on remove
    (bsc#1130972).
  o bcache: do not check if debug dentry is ERR or NULL explicitly on remove
    (bsc#1130972).
  o bcache: do not clone bio in bch_data_verify (bsc#1130972).
  o bcache: do not clone bio in bch_data_verify (bsc#1130972).
  o bcache: do not mark writeback_running too early (bsc#1130972).
  o bcache: do not mark writeback_running too early (bsc#1130972).
  o bcache: do not set max writeback rate if gc is running (bsc#1140652).
  o bcache: export backing_dev_name via sysfs (bsc#1130972).
  o bcache: export backing_dev_name via sysfs (bsc#1130972).
  o bcache: export backing_dev_uuid via sysfs (bsc#1130972).
  o bcache: export backing_dev_uuid via sysfs (bsc#1130972).
  o bcache: fix a race between cache register and cacheset unregister (bsc#
    1140652).
  o bcache: fix code comments style (bsc#1130972).
  o bcache: fix code comments style (bsc#1130972).
  o bcache: fix crashes stopping bcache device before read miss done (bsc#
    1140652).
  o bcache: fix failure in journal relplay (bsc#1140652).
  o bcache: fix inaccurate result of unused buckets (bsc#1140652).
  o bcache: fix indent by replacing blank by tabs (bsc#1130972).
  o bcache: fix indent by replacing blank by tabs (bsc#1130972).
  o bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).
  o bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).
  o bcache: fix input integer overflow of congested threshold (bsc#1130972).
  o bcache: fix input integer overflow of congested threshold (bsc#1130972).
  o bcache: fix input overflow to cache set io_error_limit (bsc#1130972).
  o bcache: fix input overflow to cache set io_error_limit (bsc#1130972).
  o bcache: fix input overflow to cache set sysfs file io_error_halflife (bsc#
    1130972).
  o bcache: fix input overflow to cache set sysfs file io_error_halflife (bsc#
    1130972).
  o bcache: fix input overflow to journal_delay_ms (bsc#1130972).
  o bcache: fix input overflow to journal_delay_ms (bsc#1130972).
  o bcache: fix input overflow to sequential_cutoff (bsc#1130972).
  o bcache: fix input overflow to sequential_cutoff (bsc#1130972).
  o bcache: fix input overflow to writeback_delay (bsc#1130972).
  o bcache: fix input overflow to writeback_delay (bsc#1130972).
  o bcache: fix input overflow to writeback_rate_minimum (bsc#1130972).
  o bcache: fix input overflow to writeback_rate_minimum (bsc#1130972).
  o bcache: fix ioctl in flash device (bsc#1130972).
  o bcache: fix ioctl in flash device (bsc#1130972).
  o bcache: fix mistaken code comments in bcache.h (bsc#1130972).
  o bcache: fix mistaken code comments in bcache.h (bsc#1130972).
  o bcache: fix mistaken comments in request.c (bsc#1130972).
  o bcache: fix mistaken comments in request.c (bsc#1130972).
  o bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).
  o bcache: fix potential deadlock in cached_def_free() (bsc#1140652).
  o bcache: fix potential div-zero error of writeback_rate_i_term_inverse (bsc#
    1130972).
  o bcache: fix potential div-zero error of writeback_rate_i_term_inverse (bsc#
    1130972).
  o bcache: fix potential div-zero error of writeback_rate_p_term_inverse (bsc#
    1130972).
  o bcache: fix potential div-zero error of writeback_rate_p_term_inverse (bsc#
    1130972).
  o bcache: fix race in btree_flush_write() (bsc#1140652).
  o bcache: fix return value error in bch_journal_read() (bsc#1140652).
  o bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).
  o bcache: fix typo 'succesfully' to 'successfully' (bsc#1130972).
  o bcache: fix typo 'succesfully' to 'successfully' (bsc#1130972).
  o bcache: fix typo in code comments of closure_return_with_destructor() (bsc#
    1130972).
  o bcache: fix typo in code comments of closure_return_with_destructor() (bsc#
    1130972).
  o bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce branch
    of btree_gc_coalesce (bsc#1140652).
  o bcache: ignore read-ahead request failure on backing device (bsc#1140652).
  o bcache: improve bcache_reboot() (bsc#1140652).
  o bcache: improve error message in bch_cached_dev_run() (bsc#1140652).
  o bcache: improve sysfs_strtoul_clamp() (bsc#1130972).
  o bcache: improve sysfs_strtoul_clamp() (bsc#1130972).
  o bcache: introduce force_wake_up_gc() (bsc#1130972).
  o bcache: introduce force_wake_up_gc() (bsc#1130972).
  o bcache: make bset_search_tree() be more understandable (bsc#1140652).
  o bcache: make cutoff_writeback and cutoff_writeback_sync tunable (bsc#
    1130972).
  o bcache: make cutoff_writeback and cutoff_writeback_sync tunable (bsc#
    1130972).
  o bcache: make is_discard_enabled() static (bsc#1140652).
  o bcache: more detailed error message to bcache_device_link() (bsc#1140652).
  o bcache: move definition of 'int ret' out of macro read_bucket() (bsc#
    1140652).
  o bcache: move open brace at end of function definitions to next line (bsc#
    1130972).
  o bcache: move open brace at end of function definitions to next line (bsc#
    1130972).
  o bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() (bsc#
    1140652).
  o bcache: never writeback a discard operation (bsc#1130972).
  o bcache: never writeback a discard operation (bsc#1130972).
  o bcache: not use hard coded memset size in bch_cache_accounting_clear() (bsc
    #1130972).
  o bcache: not use hard coded memset size in bch_cache_accounting_clear() (bsc
    #1130972).
  o bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).
  o bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached (bsc#
    1140652).
  o bcache: option to automatically run gc thread after writeback (bsc#
    1130972).
  o bcache: option to automatically run gc thread after writeback (bsc#
    1130972).
  o bcache: panic fix for making cache device (bsc#1130972).
  o bcache: panic fix for making cache device (bsc#1130972).
  o bcache: performance improvement for btree_flush_write() (bsc#1140652).
  o bcache: prefer 'help' in Kconfig (bsc#1130972).
  o bcache: prefer 'help' in Kconfig (bsc#1130972).
  o bcache: print number of keys in trace_bcache_journal_write (bsc#1130972).
  o bcache: print number of keys in trace_bcache_journal_write (bsc#1130972).
  o bcache: recal cached_dev_sectors on detach (bsc#1130972).
  o bcache: recal cached_dev_sectors on detach (bsc#1130972).
  o bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#
    1140652).
  o bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#
    1140652).
  o bcache: remove retry_flush_write from struct cache_set (bsc#1140652).
  o bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).
  o bcache: remove unnecessary prefetch() in bset_search_tree() (bsc#1140652).
  o bcache: remove unnecessary space before ioctl function pointer arguments
    (bsc#1130972).
  o bcache: remove unnecessary space before ioctl function pointer arguments
    (bsc#1130972).
  o bcache: remove unused bch_passthrough_cache (bsc#1130972).
  o bcache: remove unused bch_passthrough_cache (bsc#1130972).
  o bcache: remove useless parameter of bch_debug_init() (bsc#1130972).
  o bcache: remove useless parameter of bch_debug_init() (bsc#1130972).
  o bcache: replace '%pF' by '%pS' in seq_printf() (bsc#1130972).
  o bcache: replace '%pF' by '%pS' in seq_printf() (bsc#1130972).
  o bcache: replace Symbolic permissions by octal permission numbers (bsc#
    1130972).
  o bcache: replace Symbolic permissions by octal permission numbers (bsc#
    1130972).
  o bcache: replace hard coded number with BUCKET_GC_GEN_MAX (bsc#1130972).
  o bcache: replace hard coded number with BUCKET_GC_GEN_MAX (bsc#1130972).
  o bcache: replace printk() by pr_*() routines (bsc#1130972).
  o bcache: replace printk() by pr_*() routines (bsc#1130972).
  o bcache: return error immediately in bch_journal_replay() (bsc#1140652).
  o bcache: set largest seq to ja seq[bucket_index] in journal_read_bucket()
    (bsc#1140652).
  o bcache: set writeback_percent in a flexible range (bsc#1130972).
  o bcache: set writeback_percent in a flexible range (bsc#1130972).
  o bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).
  o bcache: split combined if-condition code into separate ones (bsc#1130972).
  o bcache: split combined if-condition code into separate ones (bsc#1130972).
  o bcache: stop bcache device when backing device is offline (bsc#1130972).
  o bcache: stop bcache device when backing device is offline (bsc#1130972).
  o bcache: stop using the deprecated get_seconds() (bsc#1130972).
  o bcache: stop using the deprecated get_seconds() (bsc#1130972).
  o bcache: stop writeback kthread and kworker when bch_cached_dev_run() failed
    (bsc#1140652).
  o bcache: style fix to add a blank line after declarations (bsc#1130972).
  o bcache: style fix to add a blank line after declarations (bsc#1130972).
  o bcache: style fix to replace 'unsigned' by 'unsigned int' (bsc#1130972).
  o bcache: style fix to replace 'unsigned' by 'unsigned int' (bsc#1130972).
  o bcache: style fixes for lines over 80 characters (bsc#1130972).
  o bcache: style fixes for lines over 80 characters (bsc#1130972).
  o bcache: treat stale and dirty keys as bad keys (bsc#1130972).
  o bcache: treat stale and dirty keys as bad keys (bsc#1130972).
  o bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#
    1130972).
  o bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#
    1130972).
  o bcache: update comment for bch_data_insert (bsc#1130972).
  o bcache: update comment for bch_data_insert (bsc#1130972).
  o bcache: update comment in sysfs.c (bsc#1130972).
  o bcache: update comment in sysfs.c (bsc#1130972).
  o bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata (bsc#1130972).
  o bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata (bsc#1130972).
  o bcache: use MAX_CACHES_PER_SET instead of magic number 8 in
    __bch_bucket_alloc_set (bsc#1130972).
  o bcache: use MAX_CACHES_PER_SET instead of magic number 8 in
    __bch_bucket_alloc_set (bsc#1130972).
  o bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).
  o bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).
  o bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).
  o bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).
  o bcache: use sysfs_match_string() instead of __sysfs_match_string() (bsc#
    1140652).
  o bcache: use sysfs_strtoul_bool() to set bit-field variables (bsc#1130972).
  o bcache: use sysfs_strtoul_bool() to set bit-field variables (bsc#1130972).
  o be2net: Signal that the device cannot transmit during reconfiguration (bsc#
    1127315).
  o be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).
  o blk-mq: Avoid that submitting a bio concurrently with device removal
    triggers a crash (bsc#1131673).
  o blk-mq: adjust debugfs and sysfs register when updating nr_hw_queues (bsc#
    1131673).
  o blk-mq: change gfp flags to GFP_NOIO in blk_mq_realloc_hw_ctxs (bsc#
    1131673).
  o blk-mq: fallback to previous nr_hw_queues when updating fails (bsc#
    1131673).
  o blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
  o blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
  o blk-mq: init hctx sched after update ctx and hctx mapping (bsc#1131673).
  o blk-mq: realloc hctx when hw queue is mapped to another node (bsc#1131673).
  o blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter (bsc#
    1131673).
  o blkcg: Introduce blkg_root_lookup() (bsc#1131673).
  o blkcg: Make blkg_root_lookup() work for queues in bypass mode (bsc#
    1131673).
  o block, bfq: NULL out the bic when it's no longer valid (bsc#1142359).
  o block: Do not revalidate bdev of hidden gendisk (bsc#1120091).
  o block: Ensure that a request queue is dissociated from the cgroup
    controller (bsc#1131673).
  o block: Fix a NULL pointer dereference in generic_make_request() (bsc#
    1139771).
  o block: Fix a race between request queue removal and the block cgroup
    controller (bsc#1131673).
  o block: Introduce blk_exit_queue() (bsc#1131673).
  o block: check_events: do not bother with events if unsupported (bsc#1110946,
    bsc#1119843).
  o block: check_events: do not bother with events if unsupported (bsc#1110946,
    bsc#1119843).
  o block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).
  o block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).
  o block: do not leak memory in bio_copy_user_iov() (bsc#1135309).
  o block: fix the return errno for direct IO (bsc#1135320).
  o block: fix use-after-free on gendisk (bsc#1135312).
  o block: kABI fixes for bio_rewind_iter() removal (bsc#1131673).
  o block: remove bio_rewind_iter() (bsc#1131673).
  o bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#
    1135556).
  o bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#
    1135556).
  o bluetooth: Fix faulty expression for minimum encryption key size check (bsc
    #1140328).
  o bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
    (bsc#1133731).
  o bnx2x: Add support for detection of P2P event packets (bsc#1136498 jsc#
    SLE-4699).
  o bnx2x: Bump up driver version to 1.713.36 (bsc#1136498 jsc#SLE-4699).
  o bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).
  o bnx2x: Remove set but not used variable 'mfw_vn' (bsc#1136498 jsc#
    SLE-4699).
  o bnx2x: Replace magic numbers with macro definitions (bsc#1136498 jsc#
    SLE-4699).
  o bnx2x: Use struct_size() in kzalloc() (bsc#1136498 jsc#SLE-4699).
  o bnx2x: Utilize FW 7.13.11.0 (bsc#1136498 jsc#SLE-4699).
  o bnx2x: fix spelling mistake "dicline" "decline" (bsc#1136498 jsc#SLE-4699).
  o bnx2x: fix various indentation issues (bsc#1136498 jsc#SLE-4699).
  o bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices (bsc#1137224).
  o bnxt_en: Add support for BCM957504 (bsc#1137224).
  o bnxt_en: Disable bus master during PCI shutdown and driver unload (bsc#
    1104745 FATE#325918).
  o bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#
    SLE-5954).
  o bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#
    SLE-5954).
  o bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (bsc#
    1134090 jsc#SLE-5954).
  o bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (bsc#
    1134090 jsc#SLE-5954).
  o bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions
    (bsc#1134090 jsc#SLE-5954).
  o bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions
    (bsc#1134090 jsc#SLE-5954).
  o bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#
    SLE-5954).
  o bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#
    SLE-5954).
  o bnxt_en: Fix statistics context reservation logic for RDMA driver (bsc#
    1104745 FATE#325918).
  o bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (bsc#1134090 jsc
    #SLE-5954).
  o bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (bsc#1134090 jsc
    #SLE-5954).
  o bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
    (bsc#1050242 FATE#322914).
  o bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).
  o bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).
  o bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).
  o bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).
  o bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#
    1134090 jsc#SLE-5954).
  o bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#
    1134090 jsc#SLE-5954).
  o bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#
    SLE-5954).
  o bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#
    SLE-5954).
  o bnxt_en: Suppress error messages when querying DSCP DCB capabilities (bsc#
    1104745 FATE#325918).
  o bonding: Force slave speed check after link state recovery for 802.3ad (bsc
    #1137584).
  o bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).
  o bpf, devmap: Add missing bulk queue free (bsc#1109837).
  o bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).
  o bpf, lru: avoid messing with eviction heuristics upon syscall lookup (bsc#
    1083647).
  o bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).
  o bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).
  o bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (bsc#
    1083647).
  o bpf: Add missed newline in verifier verbose log (bsc#1056787).
  o bpf: add map_lookup_elem_sys_only for lookups from syscall side (bsc#
    1083647).
  o bpf: btf: fix the brackets of BTF_INT_OFFSET() (bsc#1083647).
  o bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).
  o bpf: fix callees pruning callers (bsc#1109837).
  o bpf: fix nested bpf tracepoints with per-cpu data (bsc#1083647).
  o bpf: fix use after free in bpf_evict_inode (bsc#1083647).
  o bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#
    1109837).
  o bpf: sockmap fix msg sg.size account on ingress skb (bsc#1109837).
  o bpf: sockmap remove duplicate queue free (bsc#1109837).
  o bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc
    #1109837).
  o brcm80211: potential NULL dereference in
    brcmf_cfg80211_vndr_cmds_dcmd_handler() (bsc#1051510).
  o brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).
  o brcmfmac: fix NULL pointer derefence during USB disconnect (bsc#1111666).
  o brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#
    1051510).
  o brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#
    1051510).
  o brcmfmac: fix leak of mypkt on error return path (bsc#1111666).
  o brcmfmac: fix missing checks for kmemdup (bsc#1051510).
  o brcmfmac: fix race during disconnect when USB completion is in progress
    (bsc#1051510).
  o broadcom: Mark expected switch fall-throughs (bsc#1136498 jsc#SLE-4699).
  o btrfs: Do not panic when we can't find a root key (bsc#1112063).
  o btrfs: Factor out common delayed refs init code (bsc#1134813).
  o btrfs: Introduce init_delayed_ref_head (bsc#1134813).
  o btrfs: Open-code add_delayed_data_ref (bsc#1134813).
  o btrfs: Open-code add_delayed_tree_ref (bsc#1134813).
  o btrfs: Use init_delayed_ref_common in add_delayed_data_ref (bsc#1134813).
  o btrfs: Use init_delayed_ref_common in add_delayed_tree_ref (bsc#1134813).
  o btrfs: Use init_delayed_ref_head in add_delayed_ref_head (bsc#1134813).
  o btrfs: add a helper to return a head ref (bsc#1134813).
  o btrfs: breakout empty head cleanup to a helper (bsc#1134813).
  o btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc
    #1063638 bsc#1128052 bsc#1108838).
  o btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc
    #1063638 bsc#1128052 bsc#1108838).
  o btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_data_ref()
    (bsc#1063638 bsc#1128052 bsc#1108838).
  o btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_data_ref()
    (bsc#1063638 bsc#1128052 bsc#1108838).
  o btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_tree_ref()
    (bsc#1063638 bsc#1128052 bsc#1108838).
  o btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_tree_ref()
    (bsc#1063638 bsc#1128052 bsc#1108838).
  o btrfs: do not allow trimming when a fs is mounted with the nologreplay
    option (bsc#1135758).
  o btrfs: do not double unlock on error in btrfs_punch_hole (bsc#1136881).
  o btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc
    #1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc
    #1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Open-code process_func in __btrfs_mod_ref (bsc#1063638
    bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Open-code process_func in __btrfs_mod_ref (bsc#1063638
    bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Use btrfs_ref to refactor add_pinned_bytes() (bsc#
    1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Use btrfs_ref to refactor add_pinned_bytes() (bsc#
    1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Use btrfs_ref to refactor btrfs_free_extent() (bsc#
    1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Use btrfs_ref to refactor btrfs_free_extent() (bsc#
    1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Use btrfs_ref to refactor btrfs_inc_extent_ref() (bsc#
    1063638 bsc#1128052 bsc#1108838).
  o btrfs: extent-tree: Use btrfs_ref to refactor btrfs_inc_extent_ref() (bsc#
    1063638 bsc#1128052 bsc#1108838).
  o btrfs: fix assertion failure on fsync with NO_HOLES enabled (bsc#1131848).
  o btrfs: fix fsync not persisting changed attributes of a directory (bsc#
    1137151).
  o btrfs: fix incorrect file size after shrinking truncate and fsync (bsc#
    1130195).
  o btrfs: fix race between block group removal and block group allocation (bsc
    #1143003).
  o btrfs: fix race between ranged fsync and writeback of adjacent ranges (bsc#
    1136477).
  o btrfs: fix race updating log root item during fsync (bsc#1137153).
  o btrfs: fix wrong ctime and mtime of a directory after log replay (bsc#
    1137152).
  o btrfs: improve performance on fsync of files with multiple hardlinks (bsc#
    1123454).
  o btrfs: move all ref head cleanup to the helper function (bsc#1134813).
  o btrfs: move extent_op cleanup to a helper (bsc#1134813).
  o btrfs: move ref_mod modification into the if (ref) logic (bsc#1134813).
  o btrfs: qgroup: Check bg while resuming relocation to avoid NULL pointer
    dereference (bsc#1134806).
  o btrfs: qgroup: Do not scan leaf if we're modifying reloc tree (bsc#1063638
    bsc#1128052 bsc#1108838).
  o btrfs: qgroup: Do not scan leaf if we're modifying reloc tree (bsc#1063638
    bsc#1128052 bsc#1108838).
  o btrfs: qgroup: Move reserved data accounting from btrfs_delayed_ref_head to
    btrfs_qgroup_extent_record (bsc#1134162).
  o btrfs: qgroup: Remove duplicated trace points for qgroup_rsv_add/release
    (bsc#1134160).
  o btrfs: reloc: Also queue orphan reloc tree for cleanup to avoid BUG_ON()
    (bsc#1133612).
  o btrfs: remove WARN_ON in log_dir_items (bsc#1131847).
  o btrfs: remove delayed_ref_node from ref_head (bsc#1134813).
  o btrfs: send, flush dellaloc in order to avoid data loss (bsc#1133320).
  o btrfs: split delayed ref head initialization and addition (bsc#1134813).
  o btrfs: track refs in a rb_tree instead of a list (bsc#1134813).
  o btrfs: tree-checker: detect file extent items with overlapping ranges (bsc#
    1136478).
  o can: af_can: Fix error path of can_init() (bsc#1051510).
  o can: flexcan: fix timeout when set small bitrate (bsc#1051510).
  o can: purge socket error queue on sock destruct (bsc#1051510).
  o carl9170: fix misuse of device driver API (bsc#1111666).
  o cdrom: Fix race condition in cdrom_sysctl_register (bsc#1051510).
  o ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).
  o ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).
  o ceph: factor out ceph_lookup_inode() (bsc#1138681).
  o ceph: fix NULL pointer deref when debugging is enabled (bsc#1138681).
  o ceph: fix ci i_head_snapc leak (bsc#1122776).
  o ceph: fix ci i_head_snapc leak (bsc#1122776).
  o ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).
  o ceph: fix use-after-free on symlink traversal (bsc#1134459).
  o ceph: fix use-after-free on symlink traversal (bsc#1134459).
  o ceph: flush dirty inodes before proceeding with remount (bsc#1138681).
  o ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
  o ceph: only use d_name directly when parent is locked (bsc#1134460).
  o ceph: only use d_name directly when parent is locked (bsc#1134460).
  o ceph: print inode number in __caps_issued_mask debugging messages (bsc#
    1138681).
  o ceph: quota: fix quota subdir mounts (bsc#1138681).
  o ceph: remove duplicated filelock ref increase (bsc#1138681).
  o cfg80211: Handle WMM rules in regulatory domain intersection (bsc#1111666).
  o cfg80211: fix memory leak of wiphy device name (bsc#1051510).
  o cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css()
    (bsc#1141478).
  o cgroup: fix parsing empty mount option string (bsc#1133094).
  o chardev: add additional check for minor range overlap (bsc#1051510).
  o chelsio: use BUG() instead of BUG_ON(1) (bsc#1136345 jsc#SLE-4681).
  o cifs: Fix potential OOB access of lock element array (bsc#1051510).
  o cifs: don't dereference smb_file_target before null check (bsc#1051510).
  o cifs: keep FileInfo handle live during oplock break (bsc#1106284, bsc#
    1131565).
  o cifs: keep FileInfo handle live during oplock break (bsc#1106284, bsc#
    1131565).
  o clk: fractional-divider: check parent rate only if flag is set (bsc#
    1051510).
  o clk: qcom: Fix -Wunused-const-variable (bsc#1051510).
  o clk: rockchip: Don't yell about bad mmc phases when getting (bsc#1051510).
  o clk: rockchip: Fix video codec clocks on rk3288 (bsc#1051510).
  o clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288 (bsc#1051510).
  o clk: rockchip: fix frac settings of GPLL clock for rk3328 (bsc#1051510).
  o clk: rockchip: fix wrong clock definitions for rk3328 (bsc#1051510).
  o clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).
  o clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
    (bsc#1051510).
  o clk: x86: Add system specific quirk to mark clocks as critical (bsc#
    1051510).
  o config: arm64: enable CN99xx uncore pmu References: bsc#1117114
  o configfs: Fix use-after-free when accessing sd s_dentry (bsc#1051510).
  o configfs: fix possible use-after-free in configfs_register_group (bsc#
    1051510).
  o coresight: etb10: Fix handling of perf mode (bsc#1051510).
  o coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
  o cpu/speculation: Add 'mitigations=' cmdline option (bsc#1112178).
  o cpu/speculation: Add 'mitigations=' cmdline option (bsc#1112178).
  o cpufreq/pasemi: fix possible object reference leak (bsc#1051510).
  o cpufreq: Use struct kobj_attribute instead of struct global_attr (bsc#
    1051510).
  o cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
    (bsc#1051510).
  o cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).
  o cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency (bsc#
    1051510).
  o cpufreq: check if policy is inactive early in __cpufreq_get() (bsc#
    1051510).
  o cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).
  o cpufreq: pmac32: fix possible object reference leak (bsc#1051510).
  o cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).
  o crypto: algapi - guard against uninitialized spawn list in
    crypto_remove_spawns (bsc#1133401).
  o crypto: arm/aes-neonbs - don't access already-freed walk.iv (bsc#1051510).
  o crypto: arm64/sha1-ce - correct digest for empty data in finup (bsc#
    1051510).
  o crypto: arm64/sha2-ce - correct digest for empty data in finup (bsc#
    1051510).
  o crypto: caam - add missing put_device() call (bsc#1129770).
  o crypto: caam - fix caam_dump_sg that iterates through scatterlist (bsc#
    1051510).
  o crypto: caam/qi2 - fix DMA mapping of stack memory (bsc#1111666).
  o crypto: caam/qi2 - fix zero-length buffer DMA mapping (bsc#1111666).
  o crypto: caam/qi2 - generate hash keys in-place (bsc#1111666).
  o crypto: ccm - fix incompatibility between "ccm" and "ccm_base" (bsc#
    1051510).
  o crypto: ccp - Do not free psp_master when PLATFORM_INIT fails (bsc#
    1051510).
  o crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).
  o crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).
  o crypto: ccp - Validate the the error value used to index error messages
    (bsc#1051510).
  o crypto: ccp - fix AES CFB error exposed by new test vectors (bsc#1051510).
  o crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).
  o crypto: ccp/gcm - use const time tag comparison (bsc#1051510).
  o crypto: chacha20poly1305 - fix atomic sleep when using async algorithm (bsc
    #1051510).
  o crypto: chacha20poly1305 - set cra_name correctly (bsc#1051510).
  o crypto: chcr - ESN for Inline IPSec Tx (bsc#1136353 jsc#SLE-4688).
  o crypto: chcr - small packet Tx stalls the queue (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Fix NULL pointer dereference (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Fix passing zero to 'PTR_ERR' warning in chcr_aead_op
    (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Fix softlockup with heavy I/O (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Fix wrong error counter increments (bsc#1136353 jsc#
    SLE-4688).
  o crypto: chelsio - Fixed Traffic Stall (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Handle pci shutdown event (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Inline single pdu only (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - Reset counters on cxgb4 Detach (bsc#1136353 jsc#
    SLE-4688).
  o crypto: chelsio - Swap location of AAD and IV sent in WR (bsc#1136353 jsc#
    SLE-4688).
  o crypto: chelsio - Use same value for both channel in single WR (bsc#1136353
    jsc#SLE-4688).
  o crypto: chelsio - avoid using sa_entry imm (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - check set_msg_len overflow in generate_b0 (bsc#1136353
    jsc#SLE-4688).
  o crypto: chelsio - clean up various indentation issues (bsc#1136353 jsc#
    SLE-4688).
  o crypto: chelsio - cleanup:send addr as value in function argument (bsc#
    1136353 jsc#SLE-4688).
  o crypto: chelsio - count incomplete block in IV (bsc#1136353 jsc#SLE-4688).
  o crypto: chelsio - remove set but not used variable 'kctx_len' (bsc#1136353
    jsc#SLE-4688).
  o crypto: chelsio - remove set but not used variables 'adap' (bsc#1136353 jsc
    #SLE-4688).
  o crypto: chtls - remove cdev_list_lock (bsc#1136353 jsc#SLE-4688).
  o crypto: chtls - remove set but not used variables 'err, adap, request, hws'
    (bsc#1136353 jsc#SLE-4688).
  o crypto: crct10dif-generic - fix use via crypto_shash_digest() (bsc#
    1051510).
  o crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
  o crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe (bsc#
    1051510).
  o crypto: crypto4xx - properly set IV after de- and encrypt (bsc#1051510).
  o crypto: fips - Grammar s/options/option/, s/to/the/ (bsc#1051510).
  o crypto: gcm - fix incompatibility between "gcm" and "gcm_base" (bsc#
    1051510).
  o crypto: ghash - fix unaligned memory access in ghash_setkey() (bsc#
    1051510).
  o crypto: pcbc - remove bogus memcpy()s with src == dest (bsc#1051510).
  o crypto: prefix header search paths with $(srctree)/ (bsc#1136353 jsc#
    SLE-4688).
  o crypto: sha256/arm - fix crash bug in Thumb2 build (bsc#1051510).
  o crypto: sha512/arm - fix crash bug in Thumb2 build (bsc#1051510).
  o crypto: skcipher - don't WARN on unprocessed data after slow walk step (bsc
    #1051510).
  o crypto: sun4i-ss - Fix invalid calculation of hash end (bsc#1051510).
  o crypto: talitos - Align SEC1 accesses to 32 bits boundaries (bsc#1051510).
  o crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking (bsc#
    1051510).
  o crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).
  o crypto: talitos - fix CTR alg blocksize (bsc#1051510).
  o crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).
  o crypto: talitos - properly handle split ICV (bsc#1051510).
  o crypto: talitos - reduce max key size for SEC1 (bsc#1051510).
  o crypto: talitos - rename alternative AEAD algos (bsc#1051510).
  o crypto: user - prevent operating on larval algorithms (bsc#1133401).
  o crypto: vmx - CTR: always increment IV as quadword (bsc#1051510).
  o crypto: vmx - fix copy-paste error in CTR mode (bsc#1051510).
  o crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#
    1137162).
  o crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#
    1137162).
  o crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#
    1137162).
  o crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#
    1137162).
  o crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() (bsc#
    1051510).
  o crypto: x86/poly1305 - fix overflow during partial reduction (bsc#1051510).
  o cxgb4/chtls: Prefix adapter flags with CXGB4 (bsc#1136345 jsc#SLE-4681).
  o cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (bsc#1127371).
  o cxgb4/cxgb4vf: Display advertised FEC in ethtool (bsc#1136345 jsc#
    SLE-4681).
  o cxgb4/cxgb4vf: Fix mac_hlist initialization and free (bsc#1127374).
  o cxgb4/cxgb4vf: Fix up netdev hw_features (bsc#1136345 jsc#SLE-4681).
  o cxgb4/cxgb4vf: Link management changes (bsc#1127371).
  o cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (bsc#
    1127371).
  o cxgb4/cxgb4vf_main: Mark expected switch fall-through (bsc#1136345 jsc#
    SLE-4681).
  o cxgb4: Add VF Link state support (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (bsc#
    1127371).
  o cxgb4: Add flag tc_flower_initialized (bsc#1127371).
  o cxgb4: Add new T5 pci device id 0x50ae (bsc#1127371).
  o cxgb4: Add new T5 pci device ids 0x50af and 0x50b0 (bsc#1127371).
  o cxgb4: Add new T6 pci device ids 0x608a (bsc#1127371).
  o cxgb4: Add new T6 pci device ids 0x608b (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Add support for FW_ETH_TX_PKT_VM_WR (bsc#1127371).
  o cxgb4: Add support to read actual provisioned resources (bsc#1127371).
  o cxgb4: Added missing break in ndo_udp_tunnel_{add/del} (bsc#1127371).
  o cxgb4: Delete all hash and TCAM filters before resource cleanup (bsc#
    1136345 jsc#SLE-4681).
  o cxgb4: Do not return EAGAIN when TCAM is full (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Enable hash filter with offload (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Enable outer UDP checksum offload for T6 (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Export sge_host_page_size to ulds (bsc#1127371).
  o cxgb4: Fix error path in cxgb4_init_module (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Mask out interrupts that are not enabled (bsc#1127175).
  o cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (bsc#1127371).
  o cxgb4: Revert "cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size"
    (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Support ethtool private flags (bsc#1127371).
  o cxgb4: TLS record offload enable (bsc#1136345 jsc#SLE-4681).
  o cxgb4: Update 1.23.3.0 as the latest firmware supported (bsc#1136345 jsc#
    SLE-4681).
  o cxgb4: add per rx-queue counter for packet errors (bsc#1127371).
  o cxgb4: add support to display DCB info (bsc#1127371).
  o cxgb4: add tcb flags and tcb rpl struct (bsc#1136345 jsc#SLE-4681).
  o cxgb4: collect ASIC LA dumps from ULP TX (bsc#1127371).
  o cxgb4: collect hardware queue descriptors (bsc#1127371).
  o cxgb4: collect number of free PSTRUCT page pointers (bsc#1127371).
  o cxgb4: convert flower table to use rhashtable (bsc#1127371).
  o cxgb4: cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (bsc#
    1127371).
  o cxgb4: display number of rx and tx pages free (bsc#1127371).
  o cxgb4: do not return DUPLEX_UNKNOWN when link is down (bsc#1127371).
  o cxgb4: fix the error path of cxgb4_uld_register() (bsc#1127371).
  o cxgb4: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).
  o cxgb4: impose mandatory VLAN usage when non-zero TAG ID (bsc#1127371).
  o cxgb4: kfree mhp after the debug print (bsc#1136345 jsc#SLE-4681).
  o cxgb4: move Tx/Rx free pages collection to common code (bsc#1127371).
  o cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1136345 jsc#
    SLE-4681).
  o cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (bsc#1136345 jsc#SLE-4681).
  o cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (bsc#1127371).
  o cxgb4: remove set but not used variables 'multitrc, speed' (bsc#1136345 jsc
    #SLE-4681).
  o cxgb4: remove the unneeded locks (bsc#1127371).
  o cxgb4: specify IQTYPE in fw_iq_cmd (bsc#1127371).
  o cxgb4: update supported DCB version (bsc#1127371).
  o cxgb4: use firmware API for validating filter spec (bsc#1136345 jsc#
    SLE-4681).
  o cxgb4: use new fw interface to get the VIN and smt index (bsc#1127371).
  o cxgb4vf: Call netif_carrier_off properly in pci_probe (bsc#1136347 jsc#
    SLE-4683).
  o cxgb4vf: Enter debugging mode if FW is inaccessible (bsc#1136347 jsc#
    SLE-4683).
  o cxgb4vf: Few more link management changes (bsc#1127374).
  o cxgb4vf: Prefix adapter flags with CXGB4VF (bsc#1136347 jsc#SLE-4683).
  o cxgb4vf: Revert force link up behaviour (bsc#1136347 jsc#SLE-4683).
  o cxgb4vf: Update port information in cxgb4vf_open() (bsc#1127374).
  o cxgb4vf: fix memleak in mac_hlist initialization (bsc#1127374).
  o cxgb4vf: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).
  o dasd_fba: Display '00000000' for zero page when dumping sense (bsc#
    1123080).
  o dax: Fix xarray entry association for mixed mappings (bsc#1140893).
  o dccp: Fix memleak in __feat_register_sp (bsc#1051510).
  o debugfs: fix use-after-free on symlink traversal (bsc#1051510).
  o device core: Consolidate locking and unlocking of parent and device (bsc#
    1106383).
  o device_cgroup: fix RCU imbalance in error case (bsc#1051510).
  o devres: Align data[] to ARCH_KMALLOC_MINALIGN (bsc#1051510).
  o dm: disable DISCARD if the underlying storage no longer supports it (bsc#
    1114638).
  o dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc (bsc
    #1111666).
  o dma-direct: add support for allocation from ZONE_DMA and ZONE_DMA32 (jsc#
    SLE-6197 bsc#1140559 LTC#173150).
  o dma-direct: do not retry allocation for no-op GFP_DMA (jsc#SLE-6197 bsc#
    1140559 LTC#173150).
  o dma-direct: retry allocations using GFP_DMA for small masks (jsc#SLE-6197
    bsc#1140559 LTC#173150).
  o dma-mapping: move dma_mark_clean to dma-direct.h (jsc#SLE-6197 bsc#1140559
    LTC#173150).
  o dma-mapping: move swiotlb arch helpers to a new header (jsc#SLE-6197 bsc#
    1140559 LTC#173150).
  o dma-mapping: take dma_pfn_offset into account in dma_max_pfn (jsc#SLE-6197
    bsc#1140559 LTC#173150).
  o dmaengine: at_xdmac: remove BUG_ON macro in tasklet (bsc#1111666).
  o dmaengine: axi-dmac: Don't check the number of frames for alignment (bsc#
    1051510).
  o dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width" (bsc#1051510).
  o dmaengine: imx-dma: fix warning comparison of distinct pointer types (bsc#
    1051510).
  o dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
  o dmaengine: pl330: _stop: clear interrupt status (bsc#1111666).
  o dmaengine: qcom_hidma: assign channel cookie correctly (bsc#1051510).
  o dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid (bsc#1051510).
  o dmaengine: tegra210-adma: Fix crash during probe (bsc#1111666).
  o dmaengine: tegra210-adma: restore channel status (bsc#1111666).
  o dmaengine: tegra210-dma: free dma controller in remove() (bsc#1051510).
  o dmaengine: tegra: avoid overflow of byte tracking (bsc#1051510).
  o doc: Cope with the deprecation of AutoReporter (bsc#1051510).
  o documentation: Add MDS vulnerability documentation (bsc#1135642).
  o documentation: Add MDS vulnerability documentation (bsc#1135642).
  o documentation: Add MDS vulnerability documentation (bsc#1135642).
  o documentation: Add MDS vulnerability documentation (bsc#1135642).
  o documentation: DMA-API: fix a function name of max_mapping_size (bsc#
    1140954).
  o drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
  o drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#
    1051510).
  o drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
  o drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#
    1051510).
  o driver core: Establish order of operations for device_add and device_del
    via bitflag (bsc#1106383).
  o driver core: Probe devices asynchronously instead of the driver (bsc#
    1106383).
  o drivers/base/devres: introduce devm_release_action() (bsc#1103992 FATE#
    326009).
  o drivers/base: Introduce kill_device() (bsc#1139865).
  o drivers/base: kABI fixes for struct device_private (bsc#1106383).
  o drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error
    handling path in 'rio_dma_transfer()' (bsc#1051510).
  o drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#
    1051510).
  o drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).
  o drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource() (bsc#
    1136333 jsc#SLE-4994).
  o drivers: fix a typo in the kernel doc for devm_platform_ioremap_resource()
    (bsc#1136333 jsc#SLE-4994).
  o drivers: hv: vmbus: Offload the handling of channels to two workqueues (bsc
    #1130567).
  o drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
    (bsc#1130567).
  o drivers: provide devm_platform_ioremap_resource() (bsc#1136333 jsc#
    SLE-4994).
  o drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER (bsc#
    1051510).
  o drm/amd/display: Fix Divide by 0 in memory calculations (bsc#1111666).
  o drm/amd/display: If one stream full updates, full update all planes (bsc#
    1111666).
  o drm/amd/display: Make some functions static (bsc#1111666).
  o drm/amd/display: Set stream mode_changed when connectors change (bsc#
    1111666).
  o drm/amd/display: Use plane color_space for dpp if specified (bsc#1111666).
  o drm/amd/display: extending AUX SW Timeout (bsc#1111666).
  o drm/amd/display: fix cursor black issue (bsc#1111666).
  o drm/amd/display: fix releasing planes when exiting odm (bsc#1111666).
  o drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#
    1111666).
  o drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).
  o drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming (bsc#1111666).
  o drm/amdgpu/psp: move psp version specific function pointers to early_init
    (bsc#1111666).
  o drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).
  o drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in
    (bsc#1111666).
  o drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) (bsc#
    1111666).
  o drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).
  o drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
  o drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc
    #1111666).
  o drm/atmel-hlcdc: revert shift by 8 (bsc#1111666).
  o drm/bridge: adv7511: Fix low refresh rate selection (bsc#1051510).
  o drm/doc: Drop "content type" from the legacy kms property table (bsc#
    1111666).
  o drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers (bsc#
    1051510).
  o drm/drv: Hold ref on parent device during drm_device lifetime (bsc#
    1051510).
  o drm/edid: abstract override/firmware EDID retrieval (bsc#1111666).
  o drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).
  o drm/etnaviv: lock MMU while dumping core (bsc#1113722)
  o drm/exynos/mixer: fix MIXER shadow registry synchronisation code (bsc#
    1111666).
  o drm/fb-helper: dpms_legacy(): Only set on connectors in use (bsc#1051510).
  o drm/fb-helper: generic: Call drm_client_add() after setup is done (bsc#
    1111666).
  o drm/fb-helper: generic: Don't take module ref for fbcon (bsc#1111666).
  o drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#
    1051510).
  o drm/i915/dmc: protect against reading random memory (bsc#1051510).
  o drm/i915/fbc: disable framebuffer compression on GeminiLake (bsc#1051510).
  o drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113722)
  o drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113956)
  o drm/i915/gvt: Annotate iomem usage (bsc#1051510).
  o drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)
  o drm/i915/gvt: Fix incorrect mask of mmio 0x22028 in gen8/9 mmio list (bnc#
    1113722)
  o drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack (bsc#1111666).
  o drm/i915/gvt: Prevent use-after-free in ppgtt_free_all_spt() (bsc#1111666).
  o drm/i915/gvt: Roundup fb height into tile's height at calucation fb size
    (bsc#1111666).
  o drm/i915/gvt: Tiled Resources mmios are in-context mmios for gen9+ (bsc#
    1113722)
  o drm/i915/gvt: add 0x4dfc to gen9 save-restore list (bsc#1113722)
  o drm/i915/gvt: do not deliver a workload if its creation fails (bsc#
    1051510).
  o drm/i915/gvt: do not let TRTTE and 0x4dfc write passthrough to hardware
    (bsc#1051510).
  o drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113722)
  o drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113956)
  o drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
  o drm/i915/gvt: refine ggtt range validation (bsc#1113722)
  o drm/i915/icl: Add WaDisableBankHangMode (bsc#1111666).
  o drm/i915/icl: Whitelist GEN9_SLICE_COMMON_ECO_CHICKEN1 (bsc#1111666).
  o drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
  o drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).
  o drm/i915: Disable LP3 watermarks on all SNB machines (bsc#1051510).
  o drm/i915: Disable tv output on i9x5gm (bsc#1086657, bsc#1133897).
  o drm/i915: Downgrade Gen9 Plane WM latency error (bsc#1051510).
  o drm/i915: Fix I915_EXEC_RING_MASK (bsc#1051510).
  o drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled (bsc#
    1111666).
  o drm/i915: Maintain consistent documentation subsection ordering (bsc#
    1111666).
  o drm/imx: don't skip DP channel disable for background plane (bsc#1051510).
  o drm/imx: notify drm core before sending event during crtc disable (bsc#
    1111666).
  o drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).
  o drm/lease: Make sure implicit planes are leased (bsc#1111666).
  o drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113722)
  o drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113956)
  o drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver (bsc#
    1111666).
  o drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() (bsc#
    1111666).
  o drm/mediatek: clear num_pipes when unbind driver (bsc#1111666).
  o drm/mediatek: fix possible object reference leak (bsc#1051510).
  o drm/mediatek: fix unbind functions (bsc#1111666).
  o drm/mediatek: unbind components in mtk_drm_unbind() (bsc#1111666).
  o drm/meson: Add support for XBGR8888 ABGR8888 formats (bsc#1051510).
  o drm/meson: add size and alignment requirements for dumb buffers (bnc#
    1113722)
  o drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).
  o drm/msm/mdp5: Fix mdp5_cfg_init error return (bsc#1111666).
  o drm/msm: a5xx: fix possible object reference leak (bsc#1111666).
  o drm/msm: fix fb references in async update (bsc#1111666).
  o drm/nouveau/bar/nv50: ensure BAR is mapped (bsc#1111666).
  o drm/nouveau/bar/tu104: initial support (bsc#1133593).
  o drm/nouveau/bar/tu106: initial support (bsc#1133593).
  o drm/nouveau/bios/tu104: initial support (bsc#1133593).
  o drm/nouveau/bios/tu106: initial support (bsc#1133593).
  o drm/nouveau/bios: translate additional memory types (bsc#1133593).
  o drm/nouveau/bios: translate usb-C connector type (bsc#1133593).
  o drm/nouveau/bus/tu104: initial support (bsc#1133593).
  o drm/nouveau/bus/tu106: initial support (bsc#1133593).
  o drm/nouveau/ce/tu104: initial support (bsc#1133593).
  o drm/nouveau/ce/tu106: initial support (bsc#1133593).
  o drm/nouveau/core: increase maximum number of nvdec instances to 3 (bsc#
    1133593).
  o drm/nouveau/core: recognise TU102 (bsc#1133593).
  o drm/nouveau/core: recognise TU104 (bsc#1133593).
  o drm/nouveau/core: recognise TU106 (bsc#1133593).
  o drm/nouveau/core: support multiple nvdec instances (bsc#1133593).
  o drm/nouveau/devinit/gm200-: export function to upload+execute PMU/PRE_OS
    (bsc#1133593).
  o drm/nouveau/devinit/tu104: initial support (bsc#1133593).
  o drm/nouveau/devinit/tu106: initial support (bsc#1133593).
  o drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
    configuration (bsc#1051510).
  o drm/nouveau/disp/gm200-: add scdc parameter setter (bsc#1133593).
  o drm/nouveau/disp/gv100: fix name of window channels in debug output (bsc#
    1133593).
  o drm/nouveau/disp/tu104: initial support (bsc#1133593).
  o drm/nouveau/disp/tu106: initial support (bsc#1133593).
  o drm/nouveau/disp: add a way to configure scrambling/tmds for hdmi 2.0 (bsc#
    1133593).
  o drm/nouveau/disp: add support for setting scdc parameters for high modes
    (bsc#1133593).
  o drm/nouveau/disp: keep track of high-speed state, program into clock (bsc#
    1133593).
  o drm/nouveau/disp: take sink support into account for exposing 594mhz (bsc#
    1133593).
  o drm/nouveau/dma/tu104: initial support (bsc#1133593).
  o drm/nouveau/dma/tu106: initial support (bsc#1133593).
  o drm/nouveau/drm/nouveau: Do not forget to label dp_aux devices (bsc#
    1133593).
  o drm/nouveau/drm/nouveau: s/nouveau_backlight_exit/nouveau_backlight_fini/
    (bsc#1133593).
  o drm/nouveau/drm/nouveau: tegra: Call nouveau_drm_device_init() (bsc#
    1133593).
  o drm/nouveau/fault/tu104: initial support (bsc#1133593).
  o drm/nouveau/fault/tu106: initial support (bsc#1133593).
  o drm/nouveau/fault: add explicit control over fault buffer interrupts (bsc#
    1133593).
  o drm/nouveau/fault: remove manual mapping of fault buffers into BAR2 (bsc#
    1133593).
  o drm/nouveau/fault: store get/put pri address in nvkm_fault_buffer (bsc#
    1133593).
  o drm/nouveau/fb/tu104: initial support (bsc#1133593).
  o drm/nouveau/fb/tu106: initial support (bsc#1133593).
  o drm/nouveau/fifo/gf100-: call into BAR to reset BARs after MMU fault (bsc#
    1133593).
  o drm/nouveau/fifo/gk104-: group pbdma functions together (bsc#1133593).
  o drm/nouveau/fifo/gk104-: return channel instance in ctor args (bsc#
    1133593).
  o drm/nouveau/fifo/gk104-: separate runlist building from committing to hw
    (bsc#1133593).
  o drm/nouveau/fifo/gk104-: support enabling privileged ce functions (bsc#
    1133593).
  o drm/nouveau/fifo/gk104-: virtualise pbdma enable function (bsc#1133593).
  o drm/nouveau/fifo/gm200-: read pbdma count more directly (bsc#1133593).
  o drm/nouveau/fifo/gv100: allocate method buffer (bsc#1133593).
  o drm/nouveau/fifo/gv100: return work submission token in channel ctor args
    (bsc#1133593).
  o drm/nouveau/fifo/tu104: initial support (bsc#1133593).
  o drm/nouveau/fifo/tu106: initial support (bsc#1133593).
  o drm/nouveau/fuse/tu104: initial support (bsc#1133593).
  o drm/nouveau/fuse/tu106: initial support (bsc#1133593).
  o drm/nouveau/gpio/tu104: initial support (bsc#1133593).
  o drm/nouveau/gpio/tu106: initial support (bsc#1133593).
  o drm/nouveau/i2c/tu104: initial support (bsc#1133593).
  o drm/nouveau/i2c/tu106: initial support (bsc#1133593).
  o drm/nouveau/i2c: Disable i2c bus access after fini() (bsc#1113722)
  o drm/nouveau/i2c: Enable i2c pads busses during preinit (bsc#1051510).
  o drm/nouveau/ibus/tu104: initial support (bsc#1133593).
  o drm/nouveau/ibus/tu106: initial support (bsc#1133593).
  o drm/nouveau/imem/nv50: support pinning objects in BAR2 and returning
    address (bsc#1133593).
  o drm/nouveau/imem/tu104: initial support (bsc#1133593).
  o drm/nouveau/imem/tu106: initial support (bsc#1133593).
  o drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when
    encoders change (bsc#1111666).
  o drm/nouveau/kms/gv100-: fix spurious window immediate interlocks (bsc#
    1111666).
  o drm/nouveau/kms/nv50-: allow more flexibility with lut formats (bsc#
    1133593).
  o drm/nouveau/kms/tu104: initial support (bsc#1133593).
  o drm/nouveau/ltc/tu104: initial support (bsc#1133593).
  o drm/nouveau/ltc/tu106: initial support (bsc#1133593).
  o drm/nouveau/mc/tu104: initial support (bsc#1133593).
  o drm/nouveau/mc/tu106: initial support (bsc#1133593).
  o drm/nouveau/mmu/tu104: initial support (bsc#1133593).
  o drm/nouveau/mmu/tu106: initial support (bsc#1133593).
  o drm/nouveau/mmu: add more general vmm free/node handling functions (bsc#
    1133593).
  o drm/nouveau/pci/tu104: initial support (bsc#1133593).
  o drm/nouveau/pci/tu106: initial support (bsc#1133593).
  o drm/nouveau/pmu/tu104: initial support (bsc#1133593).
  o drm/nouveau/pmu/tu106: initial support (bsc#1133593).
  o drm/nouveau/therm/tu104: initial support (bsc#1133593).
  o drm/nouveau/therm/tu106: initial support (bsc#1133593).
  o drm/nouveau/tmr/tu104: initial support (bsc#1133593).
  o drm/nouveau/tmr/tu106: initial support (bsc#1133593).
  o drm/nouveau/top/tu104: initial support (bsc#1133593).
  o drm/nouveau/top/tu106: initial support (bsc#1133593).
  o drm/nouveau/volt/gf117: fix speedo readout register (bsc#1051510).
  o drm/nouveau: Add NV_PRINTK_ONCE and variants (bsc#1133593).
  o drm/nouveau: Add size to vbios.rom file in debugfs (bsc#1133593).
  o drm/nouveau: Add strap_peek to debugfs (bsc#1133593).
  o drm/nouveau: Cleanup indenting in nouveau_backlight.c (bsc#1133593).
  o drm/nouveau: Fix potential memory leak in nouveau_drm_load() (bsc#1133593).
  o drm/nouveau: Move backlight device into nouveau_connector (bsc#1133593).
  o drm/nouveau: Refactor nvXX_backlight_init() (bsc#1133593).
  o drm/nouveau: Remove unecessary dma_fence_ops (bsc#1133593).
  o drm/nouveau: Start using new drm_dev initialization helpers (bsc#1133593).
  o drm/nouveau: Stop using drm_crtc_force_disable (bsc#1051510).
  o drm/nouveau: add DisplayPort CEC-Tunneling-over-AUX support (bsc#1133593).
  o drm/nouveau: register backlight on pascal and newer (bsc#1133593).
  o drm/nouveau: remove left-over struct member (bsc#1133593).
  o drm/omap: dsi: Fix PM for display blank with paired dss_pll calls (bsc#
    1111666).
  o drm/omap: hdmi4_cec: Fix CEC clock handling for PM (bsc#1111666).
  o drm/panel: otm8009a: Add delay at the end of initialization (bsc#1111666).
  o drm/panel: panel-innolux: set display off in innolux_panel_unprepare (bsc#
    1111666).
  o drm/pl111: Initialize clock spinlock early (bsc#1111666).
  o drm/pl111: fix possible object reference leak (bsc#1111666).
  o drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#
    1113722)
  o drm/radeon: prefer lower reference dividers (bsc#1051510).
  o drm/rockchip: Properly adjust to a true clock in adjusted_mode (bsc#
    1051510).
  o drm/rockchip: fix for mailbox read validation (bsc#1051510).
  o drm/rockchip: fix for mailbox read validation (bsc#1111666).
  o drm/rockchip: shutdown drm subsystem on shutdown (bsc#1051510).
  o drm/rockchip: vop: reset scale mode when win is disabled (bsc#1113722)
  o drm/sun4i: Add missing drm_atomic_helper_shutdown at driver unbind (bsc#
    1113722)
  o drm/sun4i: Fix component unbinding and component master deletion (bsc#
    1113722)
  o drm/sun4i: Fix sun8i HDMI PHY clock initialization (bsc#1111666).
  o drm/sun4i: Fix sun8i HDMI PHY configuration for 148.5 MHz (bsc#1111666).
  o drm/sun4i: Set device driver data at bind time for use in unbind (bsc#
    1113722)
  o drm/sun4i: Unbind components before releasing DRM and memory (bsc#1113722)
  o drm/sun4i: dsi: Change the start delay calculation (bsc#1111666).
  o drm/sun4i: dsi: Enforce boundaries on the start delay (bsc#1111666).
  o drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)
  o drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in
    sun8i_tcon_top_un/bind (bsc#1111666).
  o drm/tegra: gem: Fix CPU-cache maintenance for BO's allocated using
    get_pages() (bsc#1111666).
  o drm/tegra: hub: Fix dereference before check (bsc#1111666).
  o drm/ttm: Fix bo_global and mem_global kfree error (bsc#1111666).
  o drm/ttm: Remove warning about inconsistent mapping information (bnc#
    1131488)
  o drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 (bsc#1111666).
  o drm/udl: Replace drm_dev_unref with drm_dev_put (bsc#1111666).
  o drm/udl: add a release method and delay modeset teardown (bsc#1085536)
  o drm/udl: introduce a macro to convert dev to udl (bsc#1111666).
  o drm/udl: move to embedding drm device inside udl device (bsc#1111666).
  o drm/v3d: Handle errors from IRQ setup (bsc#1111666).
  o drm/vc4: Fix memory leak during gpu reset. (bsc#1113722)
  o drm/vc4: fix fb references in async update (bsc#1141312).
  o drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set (bsc#
    1051510).
  o drm/vmwgfx: Honor the sg list segment size limitation (bsc#1111666).
  o drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() (bsc#
    1113722)
  o drm/vmwgfx: Remove set but not used variable 'restart' (bsc#1111666).
  o drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#
    1111666).
  o drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).
  o drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an
    invalid read (bsc#1051510).
  o drm: Auto-set allow_fb_modifiers when given modifiers at plane init (bsc#
    1051510).
  o drm: Fix drm_release() and device unplug (bsc#1111666).
  o drm: Wake up next in drm_read() chain if we are forced to putback the event
    (bsc#1051510).
  o drm: add fallback override/firmware EDID modes workaround (bsc#1111666).
  o drm: add non-desktop quirk for Valve HMDs (bsc#1111666).
  o drm: add non-desktop quirks to Sensics and OSVR headsets (bsc#1111666).
  o drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs (bsc#
    1113722)
  o drm: don't block fb changes for async plane updates (bsc#1111666).
  o drm: etnaviv: avoid DMA API warning when importing buffers (bsc#1111666).
  o drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).
  o drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).
  o drm: rcar-du: Fix rcar_du_crtc structure documentation (bsc#1111666).
  o drm: return -EFAULT if copy_to_user() fails (bsc#1111666).
  o drm_dp_cec: add note about good MegaChips 2900 CEC support (bsc#1136978).
  o drm_dp_cec: check that aux has a transfer function (bsc#1136978).
  o dt-bindings: clock: r8a7795: Remove CSIREF clock (bsc#1120902).
  o dt-bindings: clock: r8a7796: Remove CSIREF clock (bsc#1120902).
  o dt-bindings: net: Add binding for the external clock for TI WiLink (bsc#
    1085535).
  o dt-bindings: net: Fix a typo in the phy-mode list for ethernet bindings
    (bsc#1129770).
  o dt-bindings: rtc: sun6i-rtc: Fix register range in example (bsc#1120902).
  o dwc2: gadget: Fix completed transfer size calculation in DDMA (bsc#
    1051510).
  o e1000e: Fix -Wformat-truncation warnings (bsc#1051510).
  o e1000e: fix cyclic resets at link up with active tx (bsc#1051510).
  o e1000e: start network tx queue only when link is up (bsc#1051510).
  o efi/arm: Defer persistent reservations until after paging_init() (bsc#
    1117158).
  o efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc
    #1115688 bsc#1120566).
  o efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc
    #1115688 bsc#1120566).
  o efi/arm: Do not mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc
    #1115688 bsc#1120566).
  o efi/arm: Revert "Defer persistent reservations until after paging_init()"
    (bsc#1117158).
  o efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).
  o efi/arm: libstub: add a root memreserve config table (bsc#1117158).
  o efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#
    1117158).
  o efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#
    1117158).
  o efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#
    1117158).
  o efi: Permit multiple entries in persistent memreserve data structure (bsc#
    1117158).
  o efi: Prevent GICv3 WARN() by mapping the memreserve table before first use
    (bsc#1117158).
  o efi: Reduce the amount of memblock reservations for persistent allocations
    (bsc#1117158).
  o efi: add API to reserve memory persistently across kexec reboot (bsc#
    1117158).
  o efi: honour memory reservations passed via a linux specific config table
    (bsc#1117158).
  o ext4: Do not warn when enabling DAX (bsc#1132894).
  o ext4: actually request zeroing of inode table after grow (bsc#1135315).
  o ext4: avoid panic during forced reboot due to aborted journal (bsc#
    1126356).
  o ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851).
  o ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851).
  o ext4: do not delete unlinked inode from orphan list on failed truncate (bsc
    #1140891).
  o ext4: fix data corruption caused by overlapping unaligned and aligned IO
    (bsc#1136428).
  o ext4: fix ext4_show_options for file systems w/o journal (bsc#1135316).
  o ext4: fix use-after-free race with debug_want_extra_isize (bsc#1135314).
  o ext4: make sanity check in mballoc more strict (bsc#1136439).
  o ext4: wait for outstanding dio during truncate in nojournal mode (bsc#
    1136438).
  o extcon: arizona: Disable mic detect if running when driver is removed (bsc#
    1051510).
  o failover: allow name change on IFF_UP slave interfaces (bsc#1109837).
  o fbdev: fbmem: fix memory access if logo is bigger than the screen (bsc#
    1051510).
  o fbdev: fix WARNING in __alloc_pages_nodemask bug (bsc#1113722)
  o fbdev: fix divide error in fb_var_to_videomode (bsc#1113722)
  o firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).
  o firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).
  o fix cgroup_do_mount() handling of failure exits (bsc#1133095).
  o fm10k: Fix a potential NULL pointer dereference (bsc#1051510).
  o fork, memcg: fix cached_stacks case (bsc#1134097).
  o fork, memcg: fix crash in free_thread_stack on memcg charge fail (bsc#
    1134097).
  o fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).
  o fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).
  o fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#
    1140887).
  o fs/sync.c: sync_file_range(2) may use WB_SYNC_ALL writeback (bsc#1136432).
  o fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
    into workqueue when umount (bsc#1136435).
  o fs: avoid fdput() after failed fdget() in vfs_dedupe_file_range() (bsc#
    1132384, bsc#1132219).
  o fs: avoid fdput() after failed fdget() in vfs_dedupe_file_range() (bsc#
    1132384, bsc#1132219).
  o fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712)
  o ftrace/x86: Remove possible deadlock between register_kprobe() and
    ftrace_run_update_code() (bsc#1071995 fate#323487).
  o ftrace/x86_64: Emulate call function while updating in breakpoint handler
    (bsc#1099658).
  o fuse: fallocate: fix return with locked inode (bsc#1051510).
  o fuse: fix writepages on 32bit (bsc#1051510).
  o fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).
  o futex: Cure exit race (bsc#1050549).
  o futex: Ensure that futex address is aligned in handle_futex_death() (bsc#
    1050549).
  o futex: Handle early deadlock return correctly (bsc#1050549).
  o genirq: Prevent use-after-free and work list corruption (bsc#1051510).
  o genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#
    1051510).
  o genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
  o ghes, EDAC: Fix ghes_edac registration (bsc#1133176).
  o gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#
    1051510).
  o gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input (bsc#
    1051510).
  o gpio: aspeed: fix a potential NULL pointer dereference (bsc#1051510).
  o gpio: fix gpio-adp5588 build errors (bsc#1051510).
  o gpio: gpio-omap: fix level interrupt idling (bsc#1051510).
  o gpio: of: Fix of_gpiochip_add() error path (bsc#1051510).
  o gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).
  o gpu: ipu-v3: dp: fix CSC handling (bsc#1051510).
  o gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM (bsc#1111666).
  o hid: i2c-hid: Ignore input report if there's no data present on Elan
    touchpanels (bsc#1133486).
  o hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
  o hwmon: (core) add thermal sensors only if dev of_node is present (bsc#
    1051510).
  o hwmon: (f71805f) Use request_muxed_region for Super-IO accesses (bsc#
    1051510).
  o hwmon: (pc87427) Use request_muxed_region for Super-IO accesses (bsc#
    1051510).
  o hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#
    1051510).
  o hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses (bsc#
    1051510).
  o hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses (bsc#
    1051510).
  o hwmon: (vt1211) Use request_muxed_region for Super-IO accesses (bsc#
    1051510).
  o hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses (bsc#
    1051510).
  o hwrng: omap - Set default quality (bsc#1051510).
  o hwrng: virtio - Avoid repeated init of completion (bsc#1051510).
  o i2c: Make i2c_unregister_device() NULL-aware (bsc#1108193).
  o i2c: Make i2c_unregister_device() NULL-aware (bsc#1133311).
  o i2c: Make i2c_unregister_device() NULL-aware (bsc#1133311).
  o i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).
  o i2c: imx: correct the method of getting private data in notifier_call (bsc#
    1111666).
  o i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld
    (bsc#1112374).
  o i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).
  o i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).
  o i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).
  o i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).
  o i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).
  o i2c: synquacer: fix enumeration of slave devices (bsc#1111666).
  o i2c: synquacer: fix synquacer_i2c_doxfer() return value (bsc#1111666).
  o ib/hw: Remove unneeded semicolons (bsc#1136456 jsc#SLE-4689).
  o ibmveth: Update ethtool settings to reflect virtual properties (bsc#
    1136157, LTC#177197).
  o ibmvnic: Add device identification to requested IRQs (bsc#1137739).
  o ibmvnic: Do not close unopened driver during reset (bsc#1137752).
  o ibmvnic: Enable GRO (bsc#1132227).
  o ibmvnic: Fix completion structure initialization (bsc#1131659).
  o ibmvnic: Fix netdev feature clobbering during a reset (bsc#1132227).
  o ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).
  o ibmvnic: Refresh device multicast list after reset (bsc#1137752).
  o ibmvnic: remove set but not used variable 'netdev' (bsc#1137739).
  o idr: fix overflow case for idr_for_each_entry_ul() (bsc#1109837).
  o iio/gyro/bmg160: Use millidegrees for temperature scale (bsc#1051510).
  o iio: Fix scan mask selection (bsc#1051510).
  o iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#
    1051510).
  o iio: ad_sigma_delta: select channel when reading register (bsc#1051510).
  o iio: adc: at91: disable adc channel interrupt in timeout case (bsc#
    1051510).
  o iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver (bsc#1051510).
  o iio: adc: xilinx: fix potential use-after-free on remove (bsc#1051510).
  o iio: common: ssp_sensors: Initialize calculated_time in
    ssp_common_process_data (bsc#1051510).
  o iio: core: fix a possible circular locking dependency (bsc#1051510).
  o iio: cros_ec: Fix the maths for gyro scale calculation (bsc#1051510).
  o iio: dac: mcp4725: add missing powerdown bits in store eeprom (bsc#
    1051510).
  o iio: gyro: mpu3050: fix chip ID reading (bsc#1051510).
  o iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).
  o include/linux/bitops.h: introduce BITS_PER_TYPE (bsc#1136345 jsc#SLE-4681).
  o indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#
    1124503).
  o infiniband/qedr: Potential null ptr dereference of qp (bsc#1136456 jsc#
    SLE-4689).
  o intel_th: msu: Fix single mode with IOMMU (bsc#1051510).
  o intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).
  o intel_th: pci: Add Comet Lake support (bsc#1051510).
  o io: accel: kxcjk1013: restore the range after resume (bsc#1051510).
  o iommu-helper: mark iommu_is_span_boundary as inline (jsc#SLE-6197 bsc#
    1140559 LTC#173150).
  o iommu/amd: Make iommu_disable safer (bsc#1140955).
  o iommu/amd: Set exclusion range correctly (bsc#1130425).
  o iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump
    kernel (bsc#1117158).
  o iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158 bsc#
    1134671).
  o iommu/arm-smmu-v3: Do not disable SMMU in kdump kernel (bsc#1117158 bsc#
    1134671).
  o iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).
  o iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#
    1051510).
  o iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#
    1051510).
  o iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).
  o iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).
  o iommu/vt-d: Do not request page request irq under dmar_global_lock (bsc#
    1135006).
  o iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#
    1140959).
  o iommu/vt-d: Handle PCI bridge RMRR device scopes in
    intel_iommu_get_resv_regions (bsc#1140960).
  o iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).
  o iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).
  o iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU (bsc#1135007).
  o iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).
  o iommu/vt-d: Set intel_iommu_gfx_mapped correctly (bsc#1135008).
  o iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).
  o iommu: Use right function to get group for device (bsc#1140958).
  o iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).
  o ipconfig: Correctly initialise ic_nameservers (bsc#1051510).
  o ipmi: Fix I2C client removal in the SSIF driver (bsc#1108193).
  o ipmi: Prevent use-after-free in deliver_response (bsc#1111666).
  o ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user release_barrier
    (bsc#1111666).
  o ipmi:ssif: compare block number correctly for multi-part return messages
    (bsc#1051510).
  o ipmi_ssif: Remove duplicate NULL check (bsc#1108193).
  o ipv6: fib: Do not assume only nodes hold a reference on routes (bsc#
    1138732).
  o ipvlan: Add the skb mark as flow4's member to lookup route (bsc#1051510).
  o ipvlan: fix ipv6 outbound device (bsc#1051510).
  o ipvlan: use ETH_MAX_MTU as max mtu (bsc#1051510).
  o ipvs: Fix signed integer overflow when setsockopt timeout (bsc#1051510).
  o ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() (bsc#1051510).
  o irqchip/gic-v3-its: fix some definitions of inner cacheability attributes
    (bsc#1051510).
  o irqchip/mbigen: Don't clear eventid when freeing an MSI (bsc#1051510).
  o iw_cxgb*: kzalloc the iwcm verbs struct (bsc#1136348 jsc#SLE-4684).
  o iw_cxgb4: Check for send WR also while posting write with completion WR
    (bsc#1136348 jsc#SLE-4684).
  o iw_cxgb4: Fix qpid leak (bsc#1136348 jsc#SLE-4684).
  o iw_cxgb4: Make function read_tcb() static (bsc#1136348 jsc#SLE-4684).
  o iw_cxgb4: complete the cached SRQ buffers (bsc#1136348 jsc#SLE-4684).
  o iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (bsc#1127371).
  o iw_cxgb4: fix srqidx leak during connection abort (bsc#1136348 jsc#
    SLE-4684).
  o iw_cxgb4: only allow 1 flush on user qps (bsc#1051510).
  o iw_cxgb4: use listening ep tos when accepting new connections (bsc#1136348
    jsc#SLE-4684).
  o iw_cxgb4: use tos when finding ipv6 routes (bsc#1136348 jsc#SLE-4684).
  o iw_cxgb4: use tos when importing the endpoint (bsc#1136348 jsc#SLE-4684).
  o iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).
  o iwlwifi: Fix double-free problems in iwl_req_fw_callback() (bsc#1111666).
  o iwlwifi: correct one of the PCI struct names (bsc#1111666).
  o iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill (bsc#
    1111666).
  o iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices (bsc#
    1111666).
  o iwlwifi: fix cfg structs for 22000 with different RF modules (bsc#1111666).
  o iwlwifi: fix devices with PCI Device ID 0x34F0 and 11ac RF modules (bsc#
    1111666).
  o iwlwifi: fix driver operation for 5350 (bsc#1111666).
  o iwlwifi: fix send hcmd timeout recovery flow (bsc#1129770).
  o iwlwifi: mvm: Drop large non sta frames (bsc#1111666).
  o iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#
    1051510).
  o iwlwifi: pcie: don't crash on invalid RX interrupt (bsc#1051510).
  o iwlwifi: pcie: don't service an interrupt that was masked (bsc#1111666).
  o iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X (bsc
    #1111666).
  o ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#
    1140228).
  o jbd2: check superblock mapped prior to committing (bsc#1136430).
  o kABI fix for hda_codec.relaxed_resume flag (bsc#1111666).
  o kABI workaround for asus-wmi changes (bsc#1051510).
  o kABI workaround for removed usb_interface.pm_usage_cnt field (bsc#1051510).
  o kABI workaround for snd_seq_kernel_client_enqueue() API changes (bsc#
    1051510).
  o kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#
    1051510).
  o kABI: protect functions using struct net_generic (bsc#1129845 LTC#176252).
  o kABI: protect struct smc_ib_device (bsc#1129845 LTC#176252).
  o kABI: protect struct smcd_dev (bsc#1129845 LTC#176252).
  o kabi fixup blk_mq_register_dev() (bsc#1140637).
  o kabi protect struct iw_cm_id (bsc#1136348 jsc#SLE-4684).
  o kabi protect struct vf_info (bsc#1136347 jsc#SLE-4683).
  o kabi/severities: exclude hns3 symbols (bsc#1134948)
  o kabi/severities: exclude qed* symbols (bsc#1136461)
  o kabi/severities: exclude qed* symbols (bsc#1136461)
  o kabi: Fix lost iommu-helper symbols on arm64 (jsc#SLE-6197 bsc#1140559 LTC#
    173150).
  o kabi: drop LINUX_Mib_TCPWQUEUETOOBIG snmp counter (bsc#1137586).
  o kabi: implement map_lookup_elem_sys_only in another way (bsc#1083647).
  o kabi: mask changes made by basic protected virtualization support (jsc#
    SLE-6197 bsc#1140559 LTC#173150).
  o kabi: mask changes made by swiotlb for protected virtualization (jsc#
    SLE-6197 bsc#1140559 LTC#173150).
  o kabi: mask changes made by use of DMA memory for adapter interrupts (jsc#
    SLE-6197 bsc#1140559 LTC#173150).
  o kabi: move sysctl_tcp_min_snd_mss to preserve struct net layout (bsc#
    1137586).
  o kabi: remove unused hcall definition (bsc#1140322 LTC#176270).
  o kabi: s390: enum interruption_class (jsc#SLE-5789 FATE#327042 bsc#1134730
    LTC#173388).
  o kabi: s390: enum interruption_class (jsc#SLE-5789 bsc#1134730 LTC#173388).
  o kbuild: strip whitespace in cmd_record_mcount findstring (bsc#1065729).
  o kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled (bsc#1071995
    fate#323487).
  o kcm: switch order of device registration to fix a crash (bnc#1130527).
  o kernel/padata.c: Make RT aware (SLE Realtime Extension (bnc#1135344)).
  o kernel/padata.c: Make RT aware (SLE Realtime Extension (bnc#1135344)).
  o kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
    (bsc#1051510).
  o kernel/sysctl.c: fix out-of-bounds access when setting file-max (bsc#
    1051510).
  o kernel: jump label transformation performance (bsc#1137534 bsc#1137535 LTC#
    178058 LTC#178059).
  o kernel: jump label transformation performance (bsc#1137534 bsc#1137535 LTC#
    178058 LTC#178059).
  o kernfs: do not set dentry d_fsdata (boo#1133115).
  o keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).
  o keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).
  o keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).
  o keys: safe concurrent user {session,uid}_keyring access (bsc#1135642).
  o kmsg: Update message catalog to latest ibM level (2019/03/08) (bsc#1128904
    LTC#176078).
  o kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch (bsc#1135335).
  o kvm: Call kvm_arch_memslots_updated() before updating memslots (bsc#
    1132563).
  o kvm: Fix UAF in nested posted interrupt processing (bsc#1134199).
  o kvm: Fix kABI for AMD SMAP Errata workaround (bsc#1133149).
  o kvm: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).
  o kvm: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation)
    (bsc#1133149).
  o kvm: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run (bsc#
    1132555).
  o kvm: VMX: Zero out *all* general purpose registers after VM-Exit (bsc#
    1134202).
  o kvm: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots (bsc
    #1133021).
  o kvm: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
    (bsc#1133021).
  o kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).
  o kvm: nVMX: Apply addr size mask to effective address for VMX instructions
    (bsc#1132561).
  o kvm: nVMX: Clear reserved bits of #DB exit qualification (bsc#1134200).
  o kvm: nVMX: Ignore limit checks on VMX instructions using flat segments (bsc
    #1132564).
  o kvm: nVMX: Sign extend displacements of VMX instr's mem operands (bsc#
    1132562).
  o kvm: nVMX: restore host state in nested_vmx_vmexit for VMFail (bsc#
    1134201).
  o kvm: polling: add architecture backend to disable polling (bsc#1119222).
  o kvm: s390: change default halt poll time to 50us (bsc#1119222).
  o kvm: s390: enable CONFIG_HAVE_kvm_NO_POLL (bsc#1119222) We need to enable
    CONFIG_HAVE_kvm_NO_POLL for bsc#1119222
  o kvm: s390: fix memory overwrites when not using SCA entries (bsc#1136206).
  o kvm: s390: fix typo in parameter description (bsc#1119222).
  o kvm: s390: kABI Workaround for 'lowcore' (bsc#1119222).
  o kvm: s390: provide io interrupt kvm_stat (bsc#1136206).
  o kvm: s390: provide kvm_arch_no_poll function (bsc#1119222).
  o kvm: s390: use created_vcpus in more places (bsc#1136206).
  o kvm: s390: vsie: fix 8k check for the itdba (bsc#1136206).
  o kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).
  o kvm: x86/mmu: Detect MMIO generation wrap in any address space (bsc#
    1132570).
  o kvm: x86/mmu: Do not cache MMIO accesses while memslots are in flux (bsc#
    1132571).
  o kvm: x86: Always use 32-bit SMRAM save state for 32-bit kernels (bsc#
    1134203).
  o kvm: x86: Do not clear EFER during SMM transitions for 32-bit vCPU (bsc#
    1134204).
  o kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#
    1114279).
  o kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#
    1114279).
  o kvm: x86: Report STibP on GET_SUPPORTED_CPUID (bsc#1111331).
  o kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#
    1140972).
  o kvm: x86: fix return value for reserved EFER (bsc#1140992).
  o kvm: x86: svm: make sure NMI is injected after nmi_singlestep (bsc#
    1134205).
  o l2tp: cleanup l2tp_tunnel_delete calls (bsc#1051510).
  o l2tp: revert "l2tp: fix missing print session offset info" (bsc#1051510).
  o leds: avoid flush_work in atomic context (bsc#1051510).
  o leds: avoid races with workqueue (bsc#1051510).
  o leds: pwm: silently error out on EPROBE_DEFER (bsc#1051510).
  o lib/bitmap.c: make bitmap_parselist() thread-safe and much faster (bsc#
    1143507).
  o lib/scatterlist: Fix mapping iterator when sg offset is greater than
    PAGE_SIZE (bsc#1051510).
  o lib: add crc64 calculation routines (bsc#1130972).
  o lib: add crc64 calculation routines (bsc#1130972).
  o lib: do not depend on linux headers being installed (bsc#1130972).
  o lib: do not depend on linux headers being installed (bsc#1130972).
  o lib: fix stall in __bitmap_parselist() (bsc#1051510).
  o libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#
    1051510).
  o libata: fix using DMA buffers on stack (bsc#1051510).
  o libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).
  o libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897).
    This feature was requested for SLE15 but aws reverted in packaging and
    master.
  o libceph: assign cookies in linger_submit() (bsc#1135897).
  o libceph: check reply num_data_items in setup_request_data() (bsc#1135897).
  o libceph: do not consume a ref on pagelist in ceph_msg_data_add_pagelist()
    (bsc#1135897).
  o libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#
    1135897).
  o libceph: introduce alloc_watch_request() (bsc#1135897).
  o libceph: introduce ceph_pagelist_alloc() (bsc#1135897).
  o libceph: preallocate message data items (bsc#1135897).
  o libcxgb: fix incorrect ppmax calculation (bsc#1136345 jsc#SLE-4681).
  o libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
  o libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
  o libnvdimm/namespace: Fix label tracking error (bsc#1142350).
  o libnvdimm/region: Register badblocks before namespaces (bsc#1143209).
  o lightnvm: if LUNs are already allocated fix return (bsc#1085535).
  o linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() (bsc#
    1051510).
  o livepatch: Convert error about unsupported reliable stacktrace into a
    warning (bsc#1071995).
  o livepatch: Remove custom kobject state handling (bsc#1071995).
  o livepatch: Remove duplicate warning about missing reliable stacktrace
    support (bsc#1071995 fate#323487).
  o livepatch: Remove duplicated code for early initialization (bsc#1071995).
  o livepatch: Use static buffer for debugging messages under rq lock (bsc#
    1071995 fate#323487).
  o lpfc: validate command in lpfc_sli4_scmd_to_wqidx_distr() (bsc#1129138).
  o mISDN: Check address length before reading address family (bsc#1051510).
  o mISDN: make sure device name is NUL terminated (bsc#1051510).
  o mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).
  o mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
  o mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).
  o mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode (bsc#
    1111666).
  o mac80211: do not call driver wake_tx_queue op during reconfig (bsc#
    1051510).
  o mac80211: do not start any work during reconfigure flow (bsc#1111666).
  o mac80211: don't attempt to rename ERR_PTR() debugfs dirs (bsc#1111666).
  o mac80211: drop robust management frames from unknown TA (bsc#1051510).
  o mac80211: fix memory accounting with A-MSDU aggregation (bsc#1051510).
  o mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() (bsc#
    1111666).
  o mac80211: fix unaligned access in mesh table hash function (bsc#1051510).
  o mac80211: free peer keys before vif down in mesh (bsc#1111666).
  o mac80211: handle deauthentication/disassociation from TDLS peer (bsc#
    1051510).
  o mac80211: mesh: fix RCU warning (bsc#1111666).
  o mac80211: only warn once on chanctx_conf being NULL (bsc#1111666).
  o mac8390: Fix mmio access size probe (bsc#1051510).
  o md: batch flush requests (bsc#1119680).
  o media: atmel: atmel-isc: fix INIT_WORK misplacement (bsc#1051510).
  o media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable
    () (bsc#1051510).
  o media: au0828: stop video streaming only when last user stops (bsc#
    1051510).
  o media: coda: clear error return value before picture run (bsc#1051510).
  o media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).
  o media: cx18: update *pos correctly in cx18_read_pos() (bsc#1051510).
  o media: cx23885: check allocation return (bsc#1051510).
  o media: davinci-isif: avoid uninitialized variable use (bsc#1051510).
  o media: davinci/vpbe: array underflow in vpbe_enum_outputs() (bsc#1051510).
  o media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).
  o media: ivtv: update *pos correctly in ivtv_read_pos() (bsc#1051510).
  o media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#
    1051510).
  o media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).
  o media: mt9m111: set initial frame size other than 0x0 (bsc#1051510).
  o media: mtk-jpeg: Correct return type for mem2mem buffer helpers (bsc#
    1051510).
  o media: mx2_emmaprp: Correct return type for mem2mem buffer helpers (bsc#
    1051510).
  o media: omap_vout: potential buffer overflow in vidioc_dqbuf() (bsc#
    1051510).
  o media: ov2659: fix unbalanced mutex_lock/unlock (bsc#1051510).
  o media: ov2659: make S_FMT succeed even if requested format doesn't match
    (bsc#1051510).
  o media: pvrusb2: Prevent a buffer overflow (bsc#1129770).
  o media: s5p-g2d: Correct return type for mem2mem buffer helpers (bsc#
    1051510).
  o media: s5p-jpeg: Correct return type for mem2mem buffer helpers (bsc#
    1051510).
  o media: s5p-mfc: Make additional clocks optional (bsc#1051510).
  o media: saa7146: avoid high stack usage with clang (bsc#1051510).
  o media: serial_ir: Fix use-after-free in serial_ir_init_module (bsc#
    1051510).
  o media: sh_veu: Correct return type for mem2mem buffer helpers (bsc#
    1051510).
  o media: smsusb: better handle optional alignment (bsc#1051510).
  o media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame
    (bsc#1051510).
  o media: usb: siano: Fix false-positive "uninitialized variable" warning (bsc
    #1051510).
  o media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).
  o media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
  o media: v4l2: Test type instead of cfg type in v4l2_ctrl_new_custom() (bsc#
    1051510).
  o media: vivid: fix incorrect assignment operation when setting video mode
    (bsc#1051510).
  o media: vivid: use vfree() instead of kfree() for dev bitmap_cap (bsc#
    1051510).
  o media: wl128x: Fix an error code in fm_download_firmware() (bsc#1051510).
  o media: wl128x: prevent two potential buffer overflows (bsc#1051510).
  o mei: bus: need to unlink client before freeing (bsc#1051510).
  o mei: me: add denverton innovation engine device IDs (bsc#1051510).
  o mei: me: add gemini lake devices id (bsc#1051510).
  o memcg: make it work on sparse non-0-node systems (bnc#1133616).
  o memcg: make it work on sparse non-0-node systems kabi (bnc#1133616).
  o memory: tegra: Fix integer overflow on tick value calculation (bsc#
    1051510).
  o memstick: Fix error cleanup path of memstick_init (bsc#1051510).
  o mfd: da9063: Fix OTP control register names to match datasheets for DA9063/
    63L (bsc#1051510).
  o mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).
  o mfd: intel-lpss: Release IDA resources (bsc#1051510).
  o mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
  o mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).
  o mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
  o mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
  o mips: fix an off-by-one in dma_capable (jsc#SLE-6197 bsc#1140559 LTC#
    173150).
  o mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#
    1112374).
  o mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).
  o mlxsw: core: Move ethtool module callbacks to a common location (bsc#
    1112374).
  o mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc
    #1112374).
  o mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#
    1112374).
  o mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).
  o mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).
  o mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#
    1112374).
  o mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).
  o mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed (bsc#
    1112374).
  o mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).
  o mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).
  o mm/debug.c: fix __dump_page when mapping host is not set (bsc#1131934).
  o mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992 FATE#
    326009).
  o mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
    addresses (bsc#1135330).
  o mm/nvdimm: add is_ioremap_addr and use that to check ioremap address (bsc#
    1140322 LTC#176270).
  o mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() (bsc#
    1131935).
  o mm/vmalloc: fix size check for remap_vmalloc_range_partial() (bsc#1133825).
  o mm: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)
  o mm: fix race on soft-offlining free huge pages (bsc#1139712).
  o mm: hugetlb: delete dequeue_hwpoisoned_huge_page() (bsc#1139712).
  o mm: hugetlb: prevent reuse of hwpoisoned free hugepages (bsc#1139712).
  o mm: hugetlb: soft-offline: dissolve source hugepage after successful
    migration (bsc#1139712).
  o mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !
    PageHuge (bsc#bsc#1139712).
  o mm: hugetlb: soft_offline: save compound page order before page migration
    (bsc#1139712)
  o mm: hwpoison: change PageHWPoison behavior on hugetlb pages (bsc#1139712).
  o mm: hwpoison: dissolve in-use hugepage in unrecoverable memory error (bsc#
    1139712).
  o mm: hwpoison: introduce idenfity_page_state (bsc#1139712).
  o mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712).
  o mm: migrate: Fix reference check race between __find_get_block() and
    migration (bnc#1137609).
  o mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).
  o mm: soft-offline: close the race against page allocation (bsc#1139712).
  o mm: soft-offline: dissolve free hugepage if soft-offlined (bsc#1139712).
  o mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails
    (bsc#1139712).
  o mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).
  o mmc: bcm2835 MMC issues (bsc#1070872).
  o mmc: block: Delete gendisk before cleaning up the request queue (bsc#
    1127616).
  o mmc: core: Fix tag set memory leak (bsc#1111666).
  o mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#
    1051510).
  o mmc: core: Verify SD bus width (bsc#1051510).
  o mmc: core: complete HS400 before checking status (bsc#1111666).
  o mmc: core: fix possible use after free of host (bsc#1051510).
  o mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
    (bsc#1051510).
  o mmc: davinci: remove extraneous __init annotation (bsc#1051510).
  o mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).
  o mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#
    1051510).
  o mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
    problem (bsc#1051510).
  o mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).
  o mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#
    1051510).
  o mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).
  o mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL (bsc#
    1051510).
  o mmc: sdhci: Fix data command CRC error handling (bsc#1051510).
  o mmc: sdhci: Handle auto-command errors (bsc#1051510).
  o mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR (bsc#1051510).
  o mmc: tmio_mmc_core: don't claim spurious interrupts (bsc#1051510).
  o mmc_spi: add a status check for spi_sync_locked (bsc#1051510).
  o module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate
    #323487).
  o mount: copy the port field into the cloned nfs_server structure (bsc#
    1136990).
  o mt7601u: bump supported EEPROM version (bsc#1051510).
  o mt7601u: do not schedule rx_tasklet when the device has been disconnected
    (bsc#1111666).
  o mt7601u: fix possible memory leak when the device is disconnected (bsc#
    1111666).
  o mtd: docg3: Fix passing zero to 'PTR_ERR' warning in doc_probe_device (bsc#
    1051510).
  o mtd: docg3: fix a possible memory leak of mtd name (bsc#1051510).
  o mtd: nand: omap: Fix comment in platform data using wrong Kconfig symbol
    (bsc#1051510).
  o mtd: part: fix incorrect format specifier for an unsigned long long (bsc#
    1051510).
  o mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
    (bsc#1129770).
  o mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).
  o mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).
  o mwifiex: Fix mem leak in mwifiex_tm_cmd (bsc#1051510).
  o mwifiex: Make resume actually do something useful again on SDIO cards (bsc#
    1111666).
  o mwifiex: don't advertise IBSS features without FW support (bsc#1129770).
  o mwifiex: prevent an array overflow (bsc#1051510).
  o mwl8k: Fix rate_idx underflow (bsc#1051510).
  o net/af_iucv: build proper skbs for HiperTransport (bsc#1142221 LTC#179332).
  o net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc
    #1142221 LTC#179334 LTC#179332).
  o net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc
    #1142221 LTC#179334 LTC#179332).
  o net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142221 LTC
    #179332).
  o net/ibmvnic: Remove tests of member address (bsc#1137739).
  o net/ibmvnic: Update MAC address settings after adapter reset (bsc#1134760).
  o net/ibmvnic: Update carrier state after link state change (bsc#1135100).
  o net/mlx5: Avoid reloading already removed devices (bsc#1103990 FATE#
    326006).
  o net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990 FATE#
    326006).
  o net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 FATE#326006).
  o net/mlx5: Set completion EQs as shared resources (bsc#1103991 FATE#326007).
  o net/mlx5: Update pci error handler entries and command translation (bsc#
    1103991 FATE#326007).
  o net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled
    (bsc#1103990 FATE#326006).
  o net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 FATE#326006).
  o net/mlx5e: Fix trailing semicolon (bsc#1075020).
  o net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990 FATE#
    326006).
  o net/mlx5e: IPoIB, Reset QP after channels are closed (bsc#1075020).
  o net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 FATE#326006).
  o net/mlx5e: Rx, Fix checksum calculation for new hardware (bsc#1127611).
  o net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#
    1109837).
  o net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 FATE#
    326006).
  o net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).
  o net/sched: cbs: fix port_rate miscalculation (bsc#1109837).
  o net/sched: don't dereference a goto_chain to read the chain index (bsc#
    1064802 bsc#1066129).
  o net/sched: don't dereference a goto_chain to read the chain index (bsc#
    1064802 bsc#1066129).
  o net/smc: add pnet table namespace support (bsc#1129845 LTC#176252).
  o net/smc: add smcd support to the pnet table (bsc#1129845 LTC#176252).
  o net/smc: allow pci IDs as ib device names in the pnet table (bsc#1129845
    LTC#176252).
  o net/smc: allow pnetid-less configuration (bsc#1129845 LTC#176252).
  o net/smc: check for ip prefix and subnet (bsc#1134607 LTC#177518).
  o net/smc: cleanup for smcr_tx_sndbuf_nonempty (bsc#1129845 LTC#176252).
  o net/smc: cleanup of get vlan id (bsc#1134607 LTC#177518).
  o net/smc: code cleanup smc_listen_work (bsc#1134607 LTC#177518).
  o net/smc: consolidate function parameters (bsc#1134607 LTC#177518).
  o net/smc: fallback to TCP after connect problems (bsc#1134607 LTC#177518).
  o net/smc: fix a NULL pointer dereference (bsc#1134607 LTC#177518).
  o net/smc: fix return code from FLUSH command (bsc#1134607 LTC#177518).
  o net/smc: improve smc_conn_create reason codes (bsc#1134607 LTC#177518).
  o net/smc: improve smc_listen_work reason codes (bsc#1134607 LTC#177518).
  o net/smc: move unhash before release of clcsock (bsc#1134607 LTC#177518).
  o net/smc: nonblocking connect rework (bsc#1134607 LTC#177518).
  o net/smc: propagate file from SMC to TCP socket (bsc#1134607 LTC#177518).
  o net/smc: return booleans instead of integers (bsc#1096003, FATE#325023, LTC
    #164003).
  o net/smc: rework pnet table (bsc#1129845 LTC#176252).
  o net/smc: wait for pending work before clcsock release_sock (bsc#1134607 LTC
    #177518).
  o net/tls: avoid NULL pointer deref on nskb sk in fallback (bsc#1109837).
  o net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#
    1109837).
  o net/tls: don't copy negative amounts of data in reencrypt (bsc#1109837).
  o net/tls: don't ignore netdev notifications if no TLS features (bsc#
    1109837).
  o net/tls: don't leak IV and record seq when offload fails (bsc#1109837).
  o net/tls: don't leak partially sent record in device mode (bsc#1109837).
  o net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).
  o net/tls: fix copy to fragments in reencrypt (bsc#1109837).
  o net/tls: fix page double free on TX cleanup (bsc#1109837).
  o net/tls: fix refcount adjustment in fallback (bsc#1109837).
  o net/tls: fix socket wmem accounting on fallback with netem (bsc#1109837).
  o net/tls: fix state removal with feature flags off (bsc#1109837).
  o net/tls: fix the IV leaks (bsc#1109837).
  o net/tls: free ctx in sock destruct (bsc#1136353 jsc#SLE-4688).
  o net/tls: make sure offload also gets the keys wiped (bsc#1109837).
  o net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#
    1109837).
  o net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#
    1109837).
  o net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).
  o net: Fix missing meta data in skb with vlan packet (bsc#1109837).
  o net: chelsio: Add a missing check on cudg_get_buffer (bsc#1136345 jsc#
    SLE-4681).
  o net: core: support XDP generic on stacked devices (bsc#1109837).
  o net: cxgb4: fix various indentation issues (bsc#1136345 jsc#SLE-4681).
  o net: don't clear sock sk early to avoid trouble in strparser (bsc#1103990
    FATE#326006).
  o net: ena: Fix bug where ring allocation backoff stopped too late (bsc#
    1138879).
  o net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).
  o net: ena: add ethtool function for changing io queue sizes (bsc#1138879).
  o net: ena: add good checksum counter (bsc#1138879).
  o net: ena: add handling of llq max tx burst size (bsc#1138879).
  o net: ena: add newline at the end of pr_err prints (bsc#1138879).
  o net: ena: add support for changing max_header_size in LLQ mode (bsc#
    1138879).
  o net: ena: allow automatic fallback to polling mode (bsc#1138879).
  o net: ena: allow queue allocation backoff when low on memory (bsc#1138879).
  o net: ena: arrange ena_probe() function variables in reverse christmas tree
    (bsc#1138879).
  o net: ena: enable negotiating larger Rx ring size (bsc#1138879).
  o net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#
    1138879).
  o net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).
  o net: ena: fix incorrect test of supported hash function (bsc#1138879).
  o net: ena: fix return value of ena_com_config_llq_info() (bsc#1111696 bsc#
    1117561).
  o net: ena: fix return value of ena_com_config_llq_info() (bsc#1111696 bsc#
    1117561).
  o net: ena: fix swapped parameters when calling
    ena_com_indirect_table_fill_entry (bsc#1138879).
  o net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).
  o net: ena: fix: set freed objects to NULL to avoid failing future
    allocations (bsc#1138879).
  o net: ena: gcc 8: fix compilation warning (bsc#1138879).
  o net: ena: improve latency by disabling adaptive interrupt moderation by
    default (bsc#1138879).
  o net: ena: make ethtool show correct current and max queue sizes (bsc#
    1138879).
  o net: ena: optimise calculations for CQ doorbell (bsc#1138879).
  o net: ena: remove inline keyword from functions in *.c (bsc#1138879).
  o net: ena: replace free_tx/rx_ids union with single free_ids field in
    ena_ring (bsc#1138879).
  o net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).
  o net: ena: use dev_info_once instead of static variable (bsc#1138879).
  o net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).
  o net: hns3: Add handling of MAC tunnel interruption (bsc#1104353 bsc#
    1134983).
  o net: hns3: Add support for netif message level settings (bsc#1104353 bsc#
    1134989).
  o net: hns3: Fix inconsistent indenting (bsc#1140676).
  o net: hns3: Make hclge_destroy_cmd_queue static (bsc#1104353 bsc#1137201).
  o net: hns3: Make hclgevf_update_link_mode static (bsc#1104353 bsc#1137201).
  o net: hns3: add counter for times RX pages gets allocated (bsc#1104353 bsc#
    1134947).
  o net: hns3: add error handler for initializing command queue (bsc#1104353
    bsc#1135058).
  o net: hns3: add function type check for debugfs help information (bsc#
    1104353 bsc#1134980).
  o net: hns3: add hns3_gro_complete for HW GRO process (bsc#1104353 bsc#
    1135051).
  o net: hns3: add linearizing checking for TSO case (bsc#1104353 bsc#1134947).
  o net: hns3: add queue's statistics update to service task (bsc#1104353 bsc#
    1134981).
  o net: hns3: add reset statistics for VF (bsc#1104353 bsc#1134995).
  o net: hns3: add reset statistics info for PF (bsc#1104353 bsc#1134995).
  o net: hns3: add some debug info for hclgevf_get_mbx_resp() (bsc#1104353 bsc#
    1134994).
  o net: hns3: add some debug information for hclge_check_event_cause (bsc#
    1104353 bsc#1134994).
  o net: hns3: add support for dump ncl config by debugfs (bsc#1104353 bsc#
    1134987).
  o net: hns3: adjust the timing of hns3_client_stop when unloading (bsc#
    1104353 bsc#1137201).
  o net: hns3: always assume no drop TC for performance reason (bsc#1104353 bsc
    #1135049).
  o net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings (bsc#
    1104353 bsc#1137201).
  o net: hns3: check resetting status in hns3_get_stats() (bsc#1104353 bsc#
    1137201).
  o net: hns3: code optimization for command queue' spin lock (bsc#1104353 bsc#
    1135042).
  o net: hns3: combine len and checksum handling for inner and outer header
    (bsc#1104353 bsc#1134947).
  o net: hns3: deactive the reset timer when reset successfully (bsc#1104353
    bsc#1137201).
  o net: hns3: divide shared buffer between TC (bsc#1104353 bsc#1135047).
  o net: hns3: do not initialize MDIO bus when PHY is inexistent (bsc#1104353
    bsc#1135045).
  o net: hns3: do not request reset when hardware resetting (bsc#1104353 bsc#
    1137201).
  o net: hns3: dump more information when tx timeout happens (bsc#1104353 bsc#
    1134990).
  o net: hns3: fix VLAN offload handle for VLAN inserted by port (bsc#1104353
    bsc#1135053).
  o net: hns3: fix data race between ring next_to_clean (bsc#1104353 bsc#
    1134975 bsc#1134945).
  o net: hns3: fix data race between ring next_to_clean (bsc#1104353 bsc#
    1134975 bsc#1134945).
  o net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro (bsc#1104353 bsc#1137201).
  o net: hns3: fix for tunnel type handling in hns3_rx_checksum (bsc#1104353
    bsc#1134946).
  o net: hns3: fix for vport bw_limit overflow problem (bsc#1104353 bsc#
    1134998).
  o net: hns3: fix keep_alive_timer not stop problem (bsc#1104353 bsc#1135055).
  o net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info() (bsc#
    1104353 bsc#1134990).
  o net: hns3: fix pause configure fail problem (bsc#1104353 bsc#1134951 bsc#
    1134951).
  o net: hns3: fix set port based VLAN for PF (bsc#1104353 bsc#1135053).
  o net: hns3: fix set port based VLAN issue for VF (bsc#1104353 bsc#1135053).
  o net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw() (bsc
    #1104353 bsc#1134999).
  o net: hns3: free the pending skb when clean RX ring (bsc#1104353 bsc#
    1135044).
  o net: hns3: handle pending reset while reset fail (bsc#1104353 bsc#1135058).
  o net: hns3: handle the BD info on the last BD of the packet (bsc#1104353 bsc
    #1134974).
  o net: hns3: ignore lower-level new coming reset (bsc#1104353 bsc#1137201).
  o net: hns3: minor refactor for hns3_rx_checksum (bsc#1104353 bsc#1135052).
  o net: hns3: modify VLAN initialization to be compatible with port based VLAN
    (bsc#1104353 bsc#1135053).
  o net: hns3: modify the VF network port media type acquisition method (bsc#
    1104353 bsc#1137201).
  o net: hns3: not reset TQP in the DOWN while VF resetting (bsc#1104353 bsc#
    1134952).
  o net: hns3: not reset vport who not alive when PF reset (bsc#1104353 bsc#
    1137201).
  o net: hns3: optimize the barrier using when cleaning TX BD (bsc#1104353 bsc#
    1134945).
  o net: hns3: prevent change MTU when resetting (bsc#1104353 bsc#1137201).
  o net: hns3: prevent double free in hns3_put_ring_config() (bsc#1104353 bsc#
    1134950).
  o net: hns3: reduce resources use in kdump kernel (bsc#1104353 bsc#1137201).
  o net: hns3: refactor BD filling for l2l3l4 info (bsc#1104353 bsc#1134947).
  o net: hns3: refine tx timeout count handle (bsc#1104353 bsc#1134990).
  o net: hns3: remove reset after command send failed (bsc#1104353 bsc#
    1134949).
  o net: hns3: remove resetting check in hclgevf_reset_task_schedule (bsc#
    1104353 bsc#1135056).
  o net: hns3: return 0 and print warning when hit duplicate MAC (bsc#1104353
    bsc#1137201).
  o net: hns3: set dividual reset level for all RAS and MSI-X errors (bsc#
    1104353 bsc#1135046).
  o net: hns3: set up the vport alive state while reinitializing (bsc#1104353
    bsc#1137201).
  o net: hns3: set vport alive state to default while resetting (bsc#1104353
    bsc#1137201).
  o net: hns3: some cleanup for struct hns3_enet_ring (bsc#1104353 bsc#
    1134947).
  o net: hns3: stop mailbox handling when command queue need re-init (bsc#
    1104353 bsc#1135058).
  o net: hns3: stop sending keep alive msg when VF command queue needs reinit
    (bsc#1104353 bsc#1134972).
  o net: hns3: unify maybe_stop_tx for TSO and non-TSO case (bsc#1104353 bsc#
    1134947).
  o net: hns3: unify the page reusing for page size 4K and 64K (bsc#1104353 bsc
    #1134947).
  o net: hns3: use atomic_t replace u32 for arq's count (bsc#1104353 bsc#
    1134953).
  o net: hns3: use devm_kcalloc when allocating desc_cb (bsc#1104353 bsc#
    1134947).
  o net: hns3: use napi_schedule_irqoff in hard interrupts handlers (bsc#
    1104353 bsc#1134947).
  o net: hns: Fix WARNING when remove HNS driver with SMMU enabled (bsc#
    1140676).
  o net: hns: Fix loopback test failed at copper ports (bsc#1140676).
  o net: hns: Fix probabilistic memory overwrite when HNS driver initialized
    (bsc#1140676).
  o net: hns: Use NAPI_POLL_WEIGHT for hns driver (bsc#1140676).
  o net: hns: fix ICMP6 neighbor solicitation messages discard problem (bsc#
    1140676).
  o net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() (bsc#1140676).
  o net: hns: fix unsigned comparison to less than zero (bsc#1140676).
  o net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
  o net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
  o net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
  o net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
  o net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc
    #1098633).
  o net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc
    #1098633).
  o net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113
    FATE#326472).
  o net: phy: marvell: Enable interrupt function on LED2 pin (bsc#1135018).
  o net: phy: marvell: add new default led configure for m88e151x (bsc#
    1135018).
  o net: phy: marvell: change default m88e1510 LED configuration (bsc#1135018).
  o net: smc_close: mark expected switch fall-through (bsc#1096003, FATE#
    325023, LTC#164003).
  o net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#
    1109837).
  o net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).
  o net: use indirect call wrappers at GRO network layer (bsc#1124503).
  o net: use indirect call wrappers at GRO transport layer (bsc#1124503).
  o new primitive: vmemdup_user() (jsc#SLE-4712 bsc#1136156).
  o nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
  o nfp: bpf: fix static check error through tightening shift amount adjustment
    (bsc#1109837).
  o nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).
  o nfs: Fix dentry revalidation on nfsv4 lookup (bsc#1132618).
  o nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands (bsc#
    1051510).
  o nl80211: fix station_info pertid memory leak (bsc#1051510).
  o nvme-fc: use separate work queue to avoid warning (bsc#1131673).
  o nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#
    1129273).
  o nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#
    1130937).
  o nvme-multipath: split bios with the ns_head bio_set before submitting (bsc#
    1103259, bsc#1131673).
  o nvme-multipath: split bios with the ns_head bio_set before submitting (bsc#
    1103259, bsc#1131673).
  o nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#
    1120423).
  o nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#
    1120423).
  o nvme: Do not remove namespaces during reset (bsc#1131673).
  o nvme: add proper discard setup for the multipath device (bsc#1114638).
  o nvme: copy MTFA field from identify controller (bsc#1140715).
  o nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).
  o nvme: fix the dangerous reference of namespaces list (bsc#1131673).
  o nvme: flush scan_work when resetting controller (bsc#1131673).
  o nvme: make sure ns head inherits underlying device limits (bsc#1131673).
  o nvme: only reconfigure discard if necessary (bsc#1114638).
  o nvme: skip nvme_update_disk_info() if the controller is not live (bsc#
    1128432).
  o nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us (bsc#
    1051510).
  o nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
  o nvmem: core: fix read buffer in place (bsc#1051510).
  o nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
  o nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#
    1051510).
  o nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
  o nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
  o nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#
    1051510).
  o nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
  o nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
  o nvmem: imx-ocotp: Update module description (bsc#1051510).
  o nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
  o objtool: Fix function fallthrough detection (bsc#1058115).
  o ocfs2: add first lock wait time in locking_state (bsc#1134390).
  o ocfs2: add last unlock times in locking_state (bsc#1134390).
  o ocfs2: add locking filter debugfs file (bsc#1134390).
  o ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (bsc#1136434).
  o ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#
    1128902).
  o ocfs2: turn on OCFS2_FS_STATS setting(bsc#1134393) We need to turn on
    OCFS2_FS_STATS kernel configuration setting, to fix bsc#1134393.
  o of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).
  o of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).
  o of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).
  o of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).
  o omapfb: add missing of_node_put after of_device_is_available (bsc#1051510).
  o openvswitch: add seqadj extension when NAT is used (bsc#1051510).
  o openvswitch: fix flow actions reallocation (bsc#1051510).
  o overflow: Fix -Wtype-limits compilation warnings (bsc#1111666).
  o p54: drop device reference count if fails to enable device (bsc#1135642).
  o p54: drop device reference count if fails to enable device (bsc#1135642).
  o p54: drop device reference count if fails to enable device (bsc#1135642).
  o p54: drop device reference count if fails to enable device (bsc#1135642).
  o p54usb: Fix race between disconnect and firmware loading (bsc#1111666).
  o parport: Fix mem leak in parport_register_dev_model (bsc#1051510).
  o pci / PM: Use SMART_SUSPEND and LEAVE_SUSPENDED flags for PCIe ports (bsc#
    1142623).
  o pci/aer: Use cached AER Capability offset (bsc#1142623).
  o pci/p2pdma: Fix missing check for dma_virt_ops (bsc#1111666).
  o pci/portdrv: Add #defines for AER and DPC Interrupt Message Number masks
    (bsc#1142623).
  o pci/portdrv: Consolidate comments (bsc#1142623).
  o pci/portdrv: Disable port driver in compat mode (bsc#1142623).
  o pci/portdrv: Remove pcie_portdrv_err_handler.slot_reset (bsc#1142623).
  o pci/portdrv: Support PCIe services on subtractive decode bridges (bsc#
    1142623).
  o pci/portdrv: Use conventional Device ID table formatting (bsc#1142623).
  o pci: Init PCIe feature bits for managed host bridge alloc (bsc#1111666).
  o pci: hv: Add hv_pci_remove_slots() when we unload the driver (bsc#1142701).
  o pci: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
    (bsc#1142701).
  o pci: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).
  o pci: hv: Fix a use-after-free bug in hv_eject_device_work() (bsc#1142701).
  o pci: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).
  o pci: hv: Remove unused reason for refcount handler (bsc#1142701).
  o pci: hv: support reporting serial number as slot information (bsc#1142701).
  o pci: pciehp: Convert to threaded IRQ (bsc#1133005).
  o pci: pciehp: Ignore Link State Changes after powering off a slot (bsc#
    1133005).
  o pci: pciehp: Tolerate Presence Detect hardwired to zero (bsc#1133016).
  o pci: portdrv: Restore PCI config state on slot reset (bsc#1142623).
  o perf/x86/amd: Add event map for AMD Family 17h (bsc#1134223).
  o perf/x86/amd: Update generic hardware cache events for Family 17h (bsc#
    1134223).
  o phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode (bsc#
    1051510).
  o phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs (bsc#
    1051510).
  o pinctrl/amd: add get_direction handler (bsc#1140463).
  o pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).
  o pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).
  o pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static
    (bsc#1140463).
  o pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#
    1140463).
  o pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).
  o pkey: Indicate old mkvp only if old and current mkvp are different (bsc#
    1137827 LTC#178090).
  o platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#
    1051510).
  o platform/mellanox: Add TmFifo driver for Mellanox BlueField Soc (bsc#
    1136333 jsc#SLE-4994).
  o platform/mellanox: Add new ODM system types to mlx-platform (bsc#1112374).
  o platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow
    (bsc#1111666).
  o platform/x86: alienware-wmi: printing the wrong error code (bsc#1051510).
  o platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ (bsc#
    1051510).
  o platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys
    from asus_nb_wmi (bsc#1051510).
  o platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys
    from asus_nb_wmi (bsc#1051510).
  o platform/x86: dell-rbtn: Add missing #include (bsc#1051510).
  o platform/x86: intel_pmc_ipc: adding error handling (bsc#1051510).
  o platform/x86: intel_punit_ipc: Revert "Fix resource ioremap warning" (bsc#
    1051510).
  o platform/x86: mlx-platform: Add ASIC hotplug device configuration (bsc#
    1112374).
  o platform/x86: mlx-platform: Add LED platform driver activation (bsc#
    1112374).
  o platform/x86: mlx-platform: Add UID LED for the next generation systems
    (bsc#1112374).
  o platform/x86: mlx-platform: Add definitions for new registers (bsc#
    1112374).
  o platform/x86: mlx-platform: Add extra CPLD for next generation systems (bsc
    #1112374).
  o platform/x86: mlx-platform: Add mlx-wdt platform driver activation (bsc#
    1112374).
  o platform/x86: mlx-platform: Add mlxreg-fan platform driver activation (bsc#
    1112374).
  o platform/x86: mlx-platform: Add mlxreg-io platform driver activation (bsc#
    1112374).
  o platform/x86: mlx-platform: Add support for fan capability registers (bsc#
    1112374).
  o platform/x86: mlx-platform: Add support for fan direction register (bsc#
    1112374).
  o platform/x86: mlx-platform: Add support for new VMOD0007 board name (bsc#
    1112374).
  o platform/x86: mlx-platform: Add support for tachometer speed register (bsc#
    1112374).
  o platform/x86: mlx-platform: Allow mlxreg-io driver activation for more
    systems (bsc#1112374).
  o platform/x86: mlx-platform: Allow mlxreg-io driver activation for new
    systems (bsc#1112374).
  o platform/x86: mlx-platform: Change mlxreg-io configuration for MSN274x
    systems (bsc#1112374).
  o platform/x86: mlx-platform: Convert to use SPDX identifier (bsc#1112374).
  o platform/x86: mlx-platform: Fix LED configuration (bsc#1112374).
  o platform/x86: mlx-platform: Fix access mode for fan_dir attribute (bsc#
    1112374).
  o platform/x86: mlx-platform: Fix copy-paste error in mlxplat_init() (bsc#
    1112374).
  o platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device
    registration (bsc#1051510).
  o platform/x86: mlx-platform: Fix tachometer registers (bsc#1112374).
  o platform/x86: mlx-platform: Remove unused define (bsc#1112374).
  o platform/x86: mlx-platform: Rename new systems product names (bsc#1112374).
  o platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
    critclk_systems DMI table (bsc#1051510).
  o platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI
    table (bsc#1051510).
  o platform/x86: pmc_atom: Add several Beckhoff Automation boards to
    critclk_systems DMI table (bsc#1051510).
  o platform/x86: pmc_atom: Drop __initconst on dmi table (bsc#1051510).
  o platform/x86: sony-laptop: Fix unintentional fall-through (bsc#1051510).
  o platform_data/mlxreg: Add capability field to core platform data (bsc#
    1112374).
  o platform_data/mlxreg: Document fixes for core platform data (bsc#1112374).
  o platform_data/mlxreg: additions for Mellanox watchdog driver (bsc#1112374).
  o pm: acpi/PCI: Resume all devices during hibernation (bsc#1111666).
  o power: supply: axp20x_usb_power: Fix typo in VBUS current limit macros (bsc
    #1051510).
  o power: supply: axp288_charger: Fix unchecked return value (bsc#1051510).
  o power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
  o power: supply: sysfs: prevent endless uevent loop with
    CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
  o powerpc/64s: Fix logic when handling unknown CPU features (bsc#1055117).
  o powerpc/64s: Fix page table fragment refcount race vs speculative
    references (bsc#1131326, bsc#1108937).
  o powerpc/64s: Fix page table fragment refcount race vs speculative
    references (bsc#1131326, bsc#1108937).
  o powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753, FATE#
    323286, git-fixes).
  o powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374,
    LTC#178199).
  o powerpc/eeh: Fix race with driver un/bind (bsc#1065729).
  o powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
    callback (bsc#1131900).
  o powerpc/kvm: Save and restore host AMR/IAMR/UAMOR (bsc#1061840).
  o powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0 (bsc#
    1140322 LTC#176270).
  o powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area
    topdown search (bsc#1131900).
  o powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
    __ptep_set_access_flags directly (bsc#1055117).
  o powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang (bsc#
    1055117).
  o powerpc/mm/radix: Display if mappings are exec or not (bsc#1055186, fate#
    323286, git-fixes).
  o powerpc/mm/radix: Move function from radix.h to pgtable-radix.c (bsc#
    1055117).
  o powerpc/mm/radix: Prettify mapped memory range print out (bsc#1055186, fate
    #323286, git-fixes).
  o powerpc/mm: Add missing tracepoint for tlbie (bsc#1055117, git-fixes).
  o powerpc/mm: Change function prototype (bsc#1055117).
  o powerpc/mm: Check secondary hash page table (bsc#1065729).
  o powerpc/mm: Consolidate numa_enable check and min_common_depth check (bsc#
    1140322 LTC#176270).
  o powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).
  o powerpc/mm: Fix page table dump to work on Radix (bsc#1055186, fate#323286,
    git-fixes).
  o powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).
  o powerpc/numa: document topology_updates_enabled, disable by default (bsc#
    1133584).
  o powerpc/numa: improve control of topology updates (bsc#1133584).
  o powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails (bsc#1140322
    LTC#176270).
  o powerpc/papr_scm: Update drc_pmem_unbind() to use H_SCM_UNBIND_ALL (bsc#
    1140322 LTC#176270).
  o powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#
    1137728, LTC#178106).
  o powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events
    (bsc#1137728, LTC#178106).
  o powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).
  o powerpc/perf: Fix unit_sel/cache_sel checks (bsc#1053043).
  o powerpc/perf: Remove l2 bus events from HW cache event array (bsc#1053043).
  o powerpc/powernv/cpuidle: Init all present cpus for deep states (bsc#
    1055121).
  o powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).
  o powerpc/powernv/ioda2: Remove redundant free of TCE pages (bsc#1061840).
  o powerpc/powernv/ioda: Allocate indirect TCE levels of cached userspace
    addresses on demand (bsc#1061840).
  o powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU
    tables (bsc#1061840).
  o powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
    (bsc#1061840).
  o powerpc/powernv: Make opal log only readable by root (bsc#1065729).
  o powerpc/powernv: Remove never used pnv_power9_force_smt4 (bsc#1061840).
  o powerpc/process: Fix sparse address space warnings (bsc#1065729).
  o powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#
    1138374, LTC#178199).
  o powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#
    1138374, LTC#178199).
  o powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#
    178204).
  o powerpc/pseries: Update SCM hcall op-codes in hvcall.h (bsc#1140322 LTC#
    176270).
  o powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#
    1140428, LTC#178808).
  o powerpc/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  o powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).
  o powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#
    1131587).
  o powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#
    1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#
    178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
  o powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#
    1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#
    178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
  o powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#
    1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#
    178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
  o powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#
    1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#
    178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
  o powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#
    1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#
    178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
  o powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#
    1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#
    178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
  o powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (bsc#
    1088804, git-fixes).
  o powerpc: Always initialize input array when calling epapr_hypercall() (bsc#
    1065729).
  o powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest (bsc#
    1061840).
  o powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).
  o powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer (bsc#1065729).
  o powerpc: consolidate -mno-sched-epilog into FTRACE flags (bsc#1065729).
  o ppc: Convert mmu context allocation to new IDA API (bsc#1139619 LTC#
    178538).
  o ppp: mppe: Add softdep to arc4 (bsc#1088047).
  o proc/kcore: don't bounds check against address 0 (bsc#1051510).
  o proc/sysctl: fix return error for proc_doulongvec_minmax() (bsc#1051510).
  o proc: revalidate kernel thread inodes to root:root (bsc#1051510).
  o pwm: Fix deadlock warning when removing PWM device (bsc#1051510).
  o pwm: meson: Consider 128 a valid pre-divider (bsc#1051510).
  o pwm: meson: Don't disable PWM when setting duty repeatedly (bsc#1051510).
  o pwm: meson: Use the spin-lock only to protect register modifications (bsc#
    1051510).
  o pwm: stm32: Use 3 cells of_xlate() (bsc#1111666).
  o pwm: tiehrpwm: Update shadow register for disabling PWMs (bsc#1051510).
  o qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed*: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed*: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add llh ppfid interface and 100g support for offload protocols (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add llh ppfid interface and 100g support for offload protocols (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add llh ppfid interface and 100g support for offload protocols (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add llh ppfid interface and 100g support for offload protocols (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461
    jsc#SLE-4692).
  o qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461
    jsc#SLE-4692).
  o qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461
    jsc#SLE-4692).
  o qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461
    jsc#SLE-4692).
  o qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qed: Fix the DORQ's attentions handling (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the DORQ's attentions handling (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the DORQ's attentions handling (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the DORQ's attentions handling (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Revise load sequence to avoid pci errors (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "faspath" "fastpath" (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "faspath" "fastpath" (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "faspath" "fastpath" (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "faspath" "fastpath" (bsc#1136460 jsc#SLE-4691
    bsc#1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "inculde" "include" (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "inculde" "include" (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "inculde" "include" (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: fix spelling mistake "inculde" "include" (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#
    SLE-4692).
  o qede: Fix internal loopback failure with jumbo mtu configuration (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Fix internal loopback failure with jumbo mtu configuration (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Fix internal loopback failure with jumbo mtu configuration (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Fix internal loopback failure with jumbo mtu configuration (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#
    SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: fix write to free'd pointer error and double free of ptp (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: fix write to free'd pointer error and double free of ptp (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: fix write to free'd pointer error and double free of ptp (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: fix write to free'd pointer error and double free of ptp (bsc#1136460
    jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index (jsc#SLE-4693
    bsc#1136462).
  o qedr: Change the MSI-X vectors selection to be based on affined engine (bsc
    #1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qedr: Change the MSI-X vectors selection to be based on affined engine (bsc
    #1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qedr: Change the MSI-X vectors selection to be based on affined engine (bsc
    #1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qedr: Change the MSI-X vectors selection to be based on affined engine (bsc
    #1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128971).
  o qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128979).
  o qla2xxx: always allocate qla_tgt_wq (bsc#1131451).
  o qla2xxx: kABI fixes for v10.00.00.14-k (bsc#1136215).
  o qla2xxx: kABI fixes for v10.01.00.15-k (bsc#1136215).
  o qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
  o qlcnic: remove assumption that vlan_tci != 0 (bsc#1136469 jsc#SLE-4695).
  o qlcnic: remove set but not used variables 'cur_rings, max_hw_rings,
    tx_desc_info' (bsc#1136469 jsc#SLE-4695).
  o qlcnic: remove set but not used variables 'op, cmd_op' (bsc#1136469 jsc#
    SLE-4695).
  o qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
  o qmi_wwan: Fix out-of-bounds read (bsc#1111666).
  o qmi_wwan: add Olicard 600 (bsc#1051510).
  o qmi_wwan: add network device usage statistics for qmimux devices (bsc#
    1051510).
  o qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
  o qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#
    1051510).
  o qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
  o rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#
    1051510).
  o rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).
  o rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).
  o rdma/cxbg: Use correct sizing on buffers holding page DMA addresses (bsc#
    1136348 jsc#SLE-4684).
  o rdma/cxgb4: Add support for 64Byte cqes (bsc#1127371).
  o rdma/cxgb4: Add support for kernel mode SRQ's (bsc#1127371).
  o rdma/cxgb4: Add support for srq functions and structs (bsc#1127371).
  o rdma/cxgb4: Don't expose DMA addresses (bsc#1136348 jsc#SLE-4684).
  o rdma/cxgb4: Fix null pointer dereference on alloc_skb failure (bsc#1136348
    jsc#SLE-4684).
  o rdma/cxgb4: Fix spelling mistake "immedate" "immediate" (bsc#1136348 jsc#
    SLE-4684).
  o rdma/cxgb4: Make c4iw_poll_cq_one() easier to analyze (bsc#1127371).
  o rdma/cxgb4: Remove a set-but-not-used variable (bsc#1127371).
  o rdma/cxgb4: Remove kref accounting for sync operation (bsc#1136348 jsc#
    SLE-4684).
  o rdma/cxgb4: Use sizeof() notation (bsc#1136348 jsc#SLE-4684).
  o rdma/cxgb4: fix some info leaks (bsc#1127371).
  o rdma/hns: Add SCC context allocation support for hip08 (bsc#1104427 bsc#
    1126206).
  o rdma/hns: Add SCC context clr support for hip08 (bsc#1104427 bsc#1126206).
  o rdma/hns: Add constraint on the setting of local ACK timeout (bsc#1104427
    bsc#1137233).
  o rdma/hns: Add the process of AEQ overflow for hip08 (bsc#1104427 bsc#
    1126206).
  o rdma/hns: Add timer allocation support for hip08 (bsc#1104427 bsc#1126206).
  o rdma/hns: Bugfix for SCC hem free (bsc#1104427 bsc#1137236).
  o rdma/hns: Bugfix for mapping user db (bsc#1104427 bsc#1137236).
  o rdma/hns: Bugfix for posting multiple srq work request (bsc#1104427 bsc#
    1137236).
  o rdma/hns: Bugfix for sending with invalidate (bsc#1104427 bsc#1137236).
  o rdma/hns: Bugfix for set hem of SCC (bsc#1104427 bsc#1137236).
  o rdma/hns: Bugfix for the scene without receiver queue (bsc#1104427 bsc#
    1137233).
  o rdma/hns: Configure capacity of hns device (bsc#1104427 bsc#1137236).
  o rdma/hns: Delete useful prints for aeq subtype event (bsc#1104427 bsc#
    1126206).
  o rdma/hns: Fix the Oops during rmmod or insmod ko when reset occurs (bsc#
    1104427 bsc#1137232).
  o rdma/hns: Fix the bug with updating rq head pointer when flush cqe (bsc#
    1104427 bsc#1137233).
  o rdma/hns: Fix the chip hanging caused by sending doorbell during reset (bsc
    #1104427 bsc#1137232).
  o rdma/hns: Fix the chip hanging caused by sending mailbox CMQ during reset
    (bsc#1104427 bsc#1137232).
  o rdma/hns: Fix the state of rereg mr (bsc#1104427 bsc#1137236).
  o rdma/hns: Hide error print information with roce vf device (bsc#1104427 bsc
    #1137236).
  o rdma/hns: Limit minimum ROCE CQ depth to 64 (bsc#1104427 bsc#1137236).
  o rdma/hns: Make some function static (bsc#1104427 bsc#1126206).
  o rdma/hns: Modify qp specification according to UM (bsc#1104427 bsc#
    1137233).
  o rdma/hns: Modify the pbl ba page size for hip08 (bsc#1104427 bsc#1137233).
  o rdma/hns: Move spin_lock_irqsave to the correct place (bsc#1104427 bsc#
    1137236).
  o rdma/hns: Remove jiffies operation in disable interrupt context (bsc#
    1104427 bsc#1137236).
  o rdma/hns: Remove set but not used variable 'rst' (bsc#1104427 bsc#1126206).
  o rdma/hns: Set allocated memory to zero for wrid (bsc#1104427 bsc#1137236).
  o rdma/hns: Update CQE specifications (bsc#1104427 bsc#1137236).
  o rdma/hns: rdma/hns: Assign rq head pointer when enable rq record db (bsc#
    1104427 bsc#1137236).
  o rdma/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE
    state (bsc#1136348 jsc#SLE-4684).
  o rdma/iw_cxgb4: Drop __GFP_NOFAIL (bsc#1127371).
  o rdma/iwcm: add tos_set bool to iw_cm struct (bsc#1136348 jsc#SLE-4684).
  o rdma/qedr: Fix incorrect device rate (bsc#1136188).
  o rdma/qedr: Fix out of bounds index check in query pkey (bsc#1136456 jsc#
    SLE-4689).
  o rdma/smc: Replace ib_query_gid with rdma_get_gid_attr (bsc#1131530 LTC#
    176717).
  o regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).
  o regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB (bsc#
    1051510).
  o ring-buffer: Check if memory is available before allocation (bsc#1132531).
  o rpm/post.sh: correct typo in err msg (bsc#1137625)
  o rt2x00: do not increment sequence number while re-transmitting (bsc#
    1051510).
  o rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).
  o rtc: da9063: set uie_unsupported when relevant (bsc#1051510).
  o rtc: don't reference bogus function pointer in kdoc (bsc#1051510).
  o rtc: sh: Fix invalid alarm warning for non-enabled alarm (bsc#1051510).
  o rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).
  o rtlwifi: fix potential NULL pointer dereference (bsc#1111666).
  o rtlwifi: rtl8192cu: fix error handle when usb probe failed (bsc#1111666).
  o rtlwifi: rtl8723ae: Fix missing break in switch statement (bsc#1051510).
  o s390/airq: provide cacheline aligned ivs (jsc#SLE-5789 FATE#327042 bsc#
    1134730 LTC#173388).
  o s390/airq: recognize directed interrupts (jsc#SLE-5789 FATE#327042 bsc#
    1134730 LTC#173388).
  o s390/airq: use DMA memory for adapter interrupts (jsc#SLE-6197 bsc#1140559
    LTC#173150).
  o s390/cio: add basic protected virtualization support (jsc#SLE-6197 bsc#
    1140559 LTC#173150).
  o s390/cio: introduce DMA pools to cio (jsc#SLE-6197 bsc#1140559 LTC#173150).
  o s390/cpumf: Add extended counter set definitions for model 8561 and 8562
    (bsc#1142052 LTC#179320).
  o s390/dasd: fix panic for failed online processing (bsc#1132589).
  o s390/dasd: fix using offset into zero size array error (bsc#1051510).
  o s390/dma: provide proper ARCH_ZONE_DMA_BITS value (jsc#SLE-6197 bsc#1140559
    LTC#173150).
  o s390/ism: move oddities of device IO to wrapper function (jsc#SLE-5802 FATE
    #327055 bsc#1134738 LTC#173387).
  o s390/jump_label: Use "jdd" constraint on gcc9 (bsc#1138589).
  o s390/mm: force swiotlb for protected virtualization (jsc#SLE-6197 bsc#
    1140559 LTC#173150).
  o s390/pci: add parameter to disable usage of MIO instructions (jsc#SLE-5802
    FATE#327055 bsc#1134738 LTC#173387).
  o s390/pci: add parameter to force floating irqs (jsc#SLE-5789 FATE#327042
    bsc#1134730 LTC#173388).
  o s390/pci: clarify interrupt vector usage (jsc#SLE-5789 FATE#327042 bsc#
    1134730 LTC#173388).
  o s390/pci: fix assignment of bus resources (jsc#SLE-5802 FATE#327055 bsc#
    1134738 LTC#173387).
  o s390/pci: fix struct definition for set PCI function (jsc#SLE-5802 FATE#
    327055 bsc#1134738 LTC#173387).
  o s390/pci: gather statistics for floating vs directed irqs (jsc#SLE-5789
    FATE#327042 bsc#1134730 LTC#173388).
  o s390/pci: mark command line parser data __initdata (jsc#SLE-5789 FATE#
    327042 bsc#1134730 LTC#173388).
  o s390/pci: move everything irq related to pci_irq.c (jsc#SLE-5789 FATE#
    327042 bsc#1134730 LTC#173388).
  o s390/pci: move io address mapping code to pci_insn.c (jsc#SLE-5802 FATE#
    327055 bsc#1134738 LTC#173387).
  o s390/pci: provide support for CPU directed interrupts (jsc#SLE-5789 FATE#
    327042 bsc#1134730 LTC#173388).
  o s390/pci: provide support for MIO instructions (jsc#SLE-5802 FATE#327055
    bsc#1134738 LTC#173387).
  o s390/pci: remove stale rc (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#
    173388).
  o s390/pci: remove unused define (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#
    173388).
  o s390/pkey: move pckmo subfunction available checks away from module init
    (bsc#1128544).
  o s390/protvirt: add memory sharing for diag 308 set/store (jsc#SLE-5759 FATE
    #327003 bsc#1135153 LTC#173151).
  o s390/protvirt: block kernel command line alteration (jsc#SLE-5759 FATE#
    327003 bsc#1135153 LTC#173151).
  o s390/qdio: clear intparm during shutdown (bsc#1134597 LTC#177516).
  o s390/qdio: handle PENDING state for QEBSM devices (bsc#1142119 LTC#179331).
  o s390/qeth: be drop monitor friendly (bsc#1142115 LTC#179337).
  o s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).
  o s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#
    1051510).
  o s390/qeth: fix race when initializing the IP address table (bsc#1051510).
  o s390/sclp: detect DIRQ facility (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#
    173388).
  o s390/setup: fix early warning messages (bsc#1051510).
  o s390/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  o s390/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  o s390/uv: introduce guest side ultravisor code (jsc#SLE-5759 FATE#327003 bsc
    #1135153 LTC#173151).
  o s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
  o s390/vtime: steal time exponential moving average (bsc#1119222).
  o s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811
    LTC#178088).
  o s390: enable processes for mio instructions (jsc#SLE-5802 FATE#327055 bsc#
    1134738 LTC#173387).
  o s390: remove the unused dma_capable helper (jsc#SLE-6197 bsc#1140559 LTC#
    173150).
  o s390: show statistics for MSI IRQs (jsc#SLE-5789 FATE#327042 bsc#1134730
    LTC#173388).
  o sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
  o sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
    (bsc#1051510).
  o sc16is7xx: move label 'err_spi' to correct section (bsc#1051510).
  o sc16is7xx: put err_spi and err_i2c into correct #ifdef (bsc#1051510).
  o sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).
  o scripts: override locale from environment when running recordmcount.pl (bsc
    #1134354).
  o scsi/fc: kABI fixes for new ELS_FPIN definition (bsc#1136217,jsc#SLE-4722).
  o scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#
    1136161).
  o scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#
    1136161).
  o scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#
    1136161).
  o scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).
  o scsi: aacraid: clean up some indentation and formatting issues (jsc#
    SLE-4710 bsc#1136161).
  o scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721
    bsc#1136264).
  o scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721
    bsc#1136264).
  o scsi: be2iscsi: fix spelling mistake "Retreiving" "Retrieving" (jsc#
    SLE-4721 bsc#1136264).
  o scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).
  o scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).
  o scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).
  o scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
  o scsi: csiostor: Remove set but not used variable 'pln' (jsc#SLE-4679 bsc#
    1136343).
  o scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679
    bsc#1136343).
  o scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).
  o scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc
    #SLE-4679 bsc#1136343).
  o scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#
    1136343).
  o scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc
    #1136343).
  o scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#
    SLE-4679 bsc#1136343).
  o scsi: csiostor: no need to check return value of debugfs_create functions
    (jsc#SLE-4679 bsc#1136343).
  o scsi: cxgb4i: add wait_for_completion() (jsc#SLE-4678 bsc#1136342).
  o scsi: cxgbi: KABI: fix handle completion etc (jsc#SLE-4678 bsc#1136342).
  o scsi: cxgbi: remove redundant __kfree_skb call on skb and free cst atid
    (jsc#SLE-4678 bsc#1136342).
  o scsi: fc: add FPIN ELS definition (bsc#1136217,jsc#SLE-4722).
  o scsi: hisi: KABI ignore new symbols (bsc#1135038).
  o scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() (bsc#1135033).
  o scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device
    () (bsc#1135037).
  o scsi: hisi_sas: Do not fail IT nexus reset for Open Reject timeout (bsc#
    1135033).
  o scsi: hisi_sas: Do not hard reset disk during controller reset (bsc#
    1135034).
  o scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected (bsc#
    1135038).
  o scsi: hisi_sas: Remedy inconsistent PHY down state in software (bsc#
    1135039).
  o scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
    target port (bsc#1135037).
  o scsi: hisi_sas: Set PHY linkrate when disconnected (bsc#1135038).
  o scsi: hisi_sas: Some misc tidy-up (bsc#1135031).
  o scsi: hisi_sas: Support all RAS events with MSI interrupts (bsc#1135035).
  o scsi: hisi_sas: add host reset interface for test (bsc#1135041).
  o scsi: hisi_sas: allocate different SAS address for directly attached
    situation (bsc#1135036).
  o scsi: hisi_sas: remove the check of sas_dev status in
    hisi_sas_I_T_nexus_reset() (bsc#1135037).
  o scsi: hpsa: Use vmemdup_user to replace the open code (jsc#SLE-4712 bsc#
    1136156).
  o scsi: hpsa: bump driver version (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: check for lv removal (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: clean up two indentation issues (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: correct device id issues (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: correct device resets (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: correct ioaccel2 chaining (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: correct simple mode (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: fix an uninitialized read and dereference of pointer dev (jsc#
    SLE-4712 bsc#1136156).
  o scsi: hpsa: mark expected switch fall-throughs (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: remove timeout from TURs (jsc#SLE-4712 bsc#1136156).
  o scsi: hpsa: switch to generic DMA API (jsc#SLE-4712 bsc#1136156).
  o scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458 LTC#
    178093).
  o scsi: libsas: Do discovery on empty PHY to update PHY info (bsc#1135024).
  o scsi: libsas: Improve vague log in SAS rediscovery (bsc#1135027).
  o scsi: libsas: Inject revalidate event for root port event (bsc#1135026).
  o scsi: libsas: Print expander PHY indexes in decimal (bsc#1135021).
  o scsi: libsas: Stop hardcoding SAS address length (bsc#1135029).
  o scsi: libsas: Support SATA PHY connection rate unmatch fixing during
    discovery (bsc#1135028).
  o scsi: libsas: Try to retain programmed min linkrate for SATA min pathway
    unmatch fixing (bsc#1135028).
  o scsi: libsas: allocate sense buffer for bsg queue (bsc#1131467).
  o scsi: lpfc: Add loopback testing to trunking mode (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Annotate switch/case fall-through (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Cancel queued work for an IO when processing a received ABTS
    (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Change smp_processor_id() into raw_smp_processor_id() (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Convert bootstrap mbx polling from msleep to udelay (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Coordinate adapter error handling with offline handling (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Correct __lpfc_sli_issue_iocb_s4 lockdep check (bsc#1136217,jsc
    #SLE-4722).
  o scsi: lpfc: Correct boot bios information to FDMI registration (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Correct localport timeout duration error (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Correct nvmet buffer free race condition (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Declare local functions static (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Enhance 6072 log string (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix BFS crash with DIX enabled (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix FDMI fc4type for nvme support (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix FDMI manufacturer attribute value (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix HDMI2 registration string for symbolic name (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix PT2PT PLOGI collison stopping discovery (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices (bsc#1136217,jsc
    #SLE-4722).
  o scsi: lpfc: Fix a recently introduced compiler warning (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix alloc context on oas lun creations (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix build error (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix deadlock due to nested hbalock call (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix driver crash in target reset handler (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix duplicate log message numbers (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix error code if kcalloc() fails (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix error codes in lpfc_sli4_pci_mem_setup() (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix fc4type information for FDMI (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix fcp_rsp_len checking on lun reset (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix handling of trunk links state reporting (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix hardlockup in scsi_cmd_iocb_cmpl (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix incorrect logical link speed on trunks when links down (bsc
    #1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix indentation and balance braces (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix io lost on host resets (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix kernel warnings related to smp_processor_id() (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix link speed reporting for 4-link trunk (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix location of SCSI ktime counters (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix lpfc_nvmet_mrq attribute handling when 0 (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix mailbox hang on adapter init (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix memory leak in abnormal exit path from lpfc_eq_create (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix missing wakeups on abort threads (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix nvmet async receive buffer replenishment (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix nvmet handling of first burst cmd (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix nvmet handling of received ABTS for unmapped frames (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix nvmet target abort cmd matching (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix oops when driver is loaded with 1 interrupt vector (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix poor use of hardware queues if fewer irq vectors (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Fix protocol support on G6 and G7 adapters (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fix use-after-free mailbox cmd completion (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Fixup eq_clr_intr references (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Make lpfc_sli4_oas_verify static (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Move trunk_errmsg[] from a header file into a .c file (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Prevent 'use after free' memory overwrite in nvmet LS handling
    (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Reduce memory footprint for lpfc_queue (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Remove set but not used variable 'phys_id' (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Remove set-but-not-used variables (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Remove unused functions (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Resolve inconsistent check of hdwq in lpfc_scsi_cmd_iocb_cmpl
    (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Resolve irq-unsafe lockdep heirarchy warning in lpfc_io_free
    (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Revert message logging on unsupported topology (bsc#1136217,jsc
    #SLE-4722).
  o scsi: lpfc: Revise message when stuck due to unresponsive adapter (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Rework misleading nvme not supported in firmware message (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Separate CQ processing for nvmet_fc upcalls (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: Specify node affinity for queue memory allocation (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: Stop adapter if pci errors detected (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Update Copyright in driver version (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Update lpfc version to 12.2.0.1 (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: Update lpfc version to 12.2.0.3 (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: add support for posting FC events on FPIN reception (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: avoid uninitialized variable warning (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: fix 32-bit format string warning (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: fix a handful of indentation issues (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: fix calls to dma_set_mask_and_coherent() (bsc#1136217,jsc#
    SLE-4722).
  o scsi: lpfc: fix unused variable warning (bsc#1136217,jsc#SLE-4722).
  o scsi: lpfc: resolve static checker warning in lpfc_sli4_hba_unset (bsc#
    1136217,jsc#SLE-4722).
  o scsi: lpfc: use dma_set_mask_and_coherent (bsc#1136217,jsc#SLE-4722).
  o scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (bsc#
    1136271).
  o scsi: megaraid_sas: Retry reads of outbound_intr_status reg (bsc#1136271).
  o scsi: megaraid_sas: Rework code to get PD and LD list (bsc#1136271).
  o scsi: megaraid_sas: Rework device add code in AEN path (bsc#1136271).
  o scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (bsc#
    1136271).
  o scsi: megaraid_sas: correct an info message (bsc#1136271).
  o scsi: megaraid_sas: driver version update (bsc#1136271).
  o scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#
    1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#
    1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#
    1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Load balance to improve performance and avoid soft lockups
    (bsc#1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#
    1125703,jsc#SLE-4717).
  o scsi: mpt3sas: Use high iops queues under some circumstances (bsc#
    1125703,jsc#SLE-4717).
  o scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).
  o scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#
    SLE-4717).
  o scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).
  o scsi: qedf: Add LBA to underrun debug messages (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Add a flag to help debugging io_req which could not be cleaned
    (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Add additional checks for io_req sc_cmd validity (bsc#1136467
    jsc#SLE-4694).
  o scsi: qedf: Add comment to display logging levels (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Add driver state to 'driver_stats' debugfs node (bsc#1136467
    jsc#SLE-4694).
  o scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload
    check (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Add missing return in qedf_scsi_done() (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Add port_id for fcport into initiate_cleanup debug message (bsc
    #1136467 jsc#SLE-4694).
  o scsi: qedf: Add return value to log message if scsi_add_host fails (bsc#
    1136467 jsc#SLE-4694).
  o scsi: qedf: Change MSI-X load error message (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual
    link (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Check for fcoe_libfc_config failure (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Check for tm_flags instead of cmd_type during cleanup (bsc#
    1136467 jsc#SLE-4694).
  o scsi: qedf: Check the return value of start_xmit (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Cleanup rrq_work after QEDF_CMD_OUTSTANDING is cleared (bsc#
    1136467 jsc#SLE-4694).
  o scsi: qedf: Correctly handle refcounting of rdata (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Do not queue anything if upload is in progress (bsc#1136467 jsc
    #SLE-4694).
  o scsi: qedf: Do not send ABTS for under run scenario (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Fix lport may be used uninitialized warning (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Log message if scsi_add_host fails (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Modify abort and tmf handler to handle edge condition and flush
    (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Modify flush routine to handle all I/Os and TMF (bsc#1136467
    jsc#SLE-4694).
  o scsi: qedf: Print fcport information on wait for upload timeout (bsc#
    1136467 jsc#SLE-4694).
  o scsi: qedf: Print scsi_cmd backpointer in good completion path if the
    command is still being used (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: Remove set but not used variable 'fr_len' (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Update the driver version to 8.37.25.19 (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: Wait for upload and link down processing during soft ctx reset
    (bsc#1136467 jsc#SLE-4694).
  o scsi: qedf: fc_rport_priv reference counting fixes (bsc#1136467 jsc#
    SLE-4694).
  o scsi: qedf: fixup bit operations (bsc#1135542).
  o scsi: qedf: fixup locking in qedf_restart_rport() (bsc#1135542).
  o scsi: qedf: missing kref_put in qedf_xmit() (bsc#1135542).
  o scsi: qedf: remove memset/memcpy to nfunc and use func instead (bsc#1136467
    jsc#SLE-4694).
  o scsi: qedf: remove set but not used variables (bsc#1136467 jsc#SLE-4694).
  o scsi: qedi: Add packet filter in light L2 Rx path (jsc#SLE-4693 bsc#
    1136462).
  o scsi: qedi: Check for session online before getting iSCSI TLV data (jsc#
    SLE-4693 bsc#1136462).
  o scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (jsc#SLE-4693
    bsc#1136462).
  o scsi: qedi: Fix spelling mistake "OUSTANDING" "OUTSTANDING" (jsc#SLE-4693
    bsc#1136462).
  o scsi: qedi: Move LL2 producer index processing in BH (jsc#SLE-4693 bsc#
    1136462).
  o scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (jsc#SLE-4693 bsc#
    1136462).
  o scsi: qedi: Update driver version to 8.33.0.21 (jsc#SLE-4693 bsc#1136462).
  o scsi: qedi: add module param to set ping packet size (jsc#SLE-4693 bsc#
    1136462).
  o scsi: qedi: remove set but not used variables 'cdev' and 'udev' (jsc#
    SLE-4693 bsc#1136462).
  o scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc
    #1136215).
  o scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1136215).
  o scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1136215).
  o scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1136215).
  o scsi: qla2xxx: Add fw_attr and port_no SysFS node (bsc#1136215).
  o scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (bsc#
    1130579).
  o scsi: qla2xxx: Add new FW dump template entry types (bsc#1136215).
  o scsi: qla2xxx: Add protection mask module parameters (bsc#1136215).
  o scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#
    1136215).
  o scsi: qla2xxx: Add support for setting port speed (bsc#1136215).
  o scsi: qla2xxx: Avoid pci IRQ affinity mapping when multiqueue is not
    supported (bsc#1136215).
  o scsi: qla2xxx: Check for FW started flag before aborting (bsc#1136215).
  o scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1136215).
  o scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1136215).
  o scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1136215).
  o scsi: qla2xxx: Declare local functions 'static' (bsc#1137444).
  o scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary
    (bsc#1136215).
  o scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
  o scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
    (bsc#1136215).
  o scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
  o scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#
    1140727).
  o scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (bsc#1136215).
  o scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).
  o scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
    (bsc#1140728).
  o scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).
  o scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (bsc#
    1136215).
  o scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show (bsc#1132044).
  o scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (bsc#1136215).
  o scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (bsc#1136215).
  o scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1136215).
  o scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).
  o scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (bsc#
    1137444).
  o scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (bsc#
    1137444).
  o scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes 'res'
    (bsc#1137444).
  o scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc
    #1136215).
  o scsi: qla2xxx: Move marker request behind QPair (bsc#1136215).
  o scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#
    1137444).
  o scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1136215).
  o scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1136215).
  o scsi: qla2xxx: Remove FW default template (bsc#1136215).
  o scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).
  o scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (bsc#
    1137444).
  o scsi: qla2xxx: Remove unused symbols (bsc#1118139).
  o scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1136215).
  o scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1136215).
  o scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#
    1136215).
  o scsi: qla2xxx: Simplify conditional check again (bsc#1136215).
  o scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (bsc#1137444).
  o scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1136215).
  o scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1136215).
  o scsi: qla2xxx: Update flash read/write routine (bsc#1136215).
  o scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).
  o scsi: qla2xxx: avoid printf format warning (bsc#1136215).
  o scsi: qla2xxx: check for kstrtol() failure (bsc#1136215).
  o scsi: qla2xxx: do not crash on uninitialized pool list (boo#1138874).
  o scsi: qla2xxx: fix error message on qla2400 (bsc#1118139).
  o scsi: qla2xxx: fix spelling mistake: "existant" - "existent" (bsc#1118139).
  o scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).
  o scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).
  o scsi: qla2xxx: no need to check return value of debugfs_create functions
    (bsc#1136215).
  o scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1136215).
  o scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).
  o scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing
    them (bsc#1137444).
  o scsi: scsi_transport_fc: Add FPIN fc event codes (bsc#1136217,jsc#
    SLE-4722).
  o scsi: scsi_transport_fc: refactor event posting routines (bsc#1136217,jsc#
    SLE-4722).
  o scsi: smartpqi: Add retries for device reset (bsc#1133547).
  o scsi: smartpqi: Reporting 'logical unit failure' (bsc#1133547).
  o scsi: smartpqi: add H3C controller IDs (bsc#1133547).
  o scsi: smartpqi: add h3c ssid (bsc#1133547).
  o scsi: smartpqi: add no_write_same for logical volumes (bsc#1133547).
  o scsi: smartpqi: add ofa support (bsc#1133547).
  o scsi: smartpqi: add smp_utils support (bsc#1133547).
  o scsi: smartpqi: add spdx (bsc#1133547).
  o scsi: smartpqi: add support for PQI Config Table handshake (bsc#1133547).
  o scsi: smartpqi: add support for huawei controllers (bsc#1133547).
  o scsi: smartpqi: add sysfs attributes (bsc#1133547).
  o scsi: smartpqi: allow for larger raid maps (bsc#1133547).
  o scsi: smartpqi: bump driver version (bsc#1133547).
  o scsi: smartpqi: bump driver version (bsc#1133547).
  o scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() (bsc#1133547).
  o scsi: smartpqi: check for null device pointers (bsc#1133547).
  o scsi: smartpqi: correct host serial num for ssa (bsc#1133547).
  o scsi: smartpqi: correct lun reset issues (bsc#1133547).
  o scsi: smartpqi: correct volume status (bsc#1133547).
  o scsi: smartpqi: do not offline disks for transient did no connect
    conditions (bsc#1133547).
  o scsi: smartpqi: enhance numa node detection (bsc#1133547).
  o scsi: smartpqi: fix build warnings (bsc#1133547).
  o scsi: smartpqi: fix disk name mount point (bsc#1133547).
  o scsi: smartpqi: fully convert to the generic DMA API (bsc#1133547).
  o scsi: smartpqi: increase LUN reset timeout (bsc#1133547).
  o scsi: smartpqi: increase fw status register read timeout (bsc#1133547).
  o scsi: smartpqi: refactor sending controller raid requests (bsc#1133547).
  o scsi: smartpqi: turn off lun data caching for ptraid (bsc#1133547).
  o scsi: smartpqi: update copyright (bsc#1133547).
  o scsi: smartpqi: update driver version (bsc#1133547).
  o scsi: smartpqi: wake up drives after os resumes from suspend (bsc#1133547).
  o scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (bsc
    #1133547).
  o scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
  o scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
  o scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
  o scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove
    (bsc#1051510).
  o scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#
    1051510).
  o scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
    devices (bsc#1051510).
  o scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only
    sdevs) (bsc#1051510).
  o sctp: silence warns on sctp_stream_init allocations (bsc#1083710).
  o selinux: use kernel linux/socket.h for genheaders and mdp (bsc#1134810).
  o serial: 8250_pxa: honor the port number from devicetree (bsc#1051510).
  o serial: ar933x_uart: Fix build failure with disabled console (bsc#1051510).
  o serial: sh-sci: disable DMA for uart_console (bsc#1051510).
  o serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).
  o serial: uartps: Fix long line over 80 chars (bsc#1051510).
  o serial: uartps: Fix multiple line dereference (bsc#1051510).
  o serial: uartps: Remove useless return from cdns_uart_poll_put_char (bsc#
    1051510).
  o serial: uartps: console_setup() can't be placed to init section (bsc#
    1051510).
  o soc/fsl/qe: Fix an error code in qe_pin_request() (bsc#1051510).
  o soc/tegra: fuse: Fix illegal free of IO base address (bsc#1051510).
  o soc/tegra: pmc: Drop locking from tegra_powergate_is_powered() (bsc#
    1051510).
  o soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#
    1051510).
  o soc: qcom: gsbi: Fix error handling in gsbi_probe() (bsc#1051510).
  o soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
  o spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
  o spi-mem: fix kernel-doc for spi_mem_dirmap_{read|write}() (bsc#1111666).
  o spi: Add missing pm_runtime_put_noidle() after failed get (bsc#1111666).
  o spi: Fix zero length xfer bug (bsc#1051510).
  o spi: Micrel eth switch: declare missing of table (bsc#1051510).
  o spi: ST ST95HF NFC: declare missing of table (bsc#1051510).
  o spi: a3700: Clear DATA_OUT when performing a read (bsc#1051510).
  o spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios (bsc#
    1051510).
  o spi: bcm2835aux: setup gpio-cs to output and correct level during setup
    (bsc#1051510).
  o spi: bcm2835aux: warn in dmesg that native cs is not really supported (bsc#
    1051510).
  o spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#
    1051510).
  o spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
  o spi: rspi: Fix sequencer reset during initialization (bsc#1051510).
  o spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#
    1051510).
  o spi: tegra114: reset controller on probe (bsc#1051510).
  o ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit (bsc#
    1051510).
  o staging: comedi: amplc_pci230: fix null pointer deref on interrupt (bsc#
    1051510).
  o staging: comedi: dt282x: fix a null pointer deref on interrupt (bsc#
    1051510).
  o staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#
    1051510).
  o staging: comedi: ni_usb6501: Fix possible double-free of usb_rx_buf (bsc#
    1051510).
  o staging: comedi: ni_usb6501: Fix use of uninitialized mutex (bsc#1051510).
  o staging: comedi: vmk80xx: Fix possible double-free of usb_rx_buf (bsc#
    1051510).
  o staging: comedi: vmk80xx: Fix use of uninitialized semaphore (bsc#1051510).
  o staging: iio: ad7192: Fix ad7193 channel address (bsc#1051510).
  o staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc (bsc#
    1051510).
  o staging: rtl8712: reduce stack usage, again (bsc#1051510).
  o staging: rtl8712: uninitialized memory in read_bbreg_hdl() (bsc#1051510).
  o staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc (bsc#
    1111666).
  o staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
    (bsc#1111666).
  o staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#
    1051510).
  o staging: vt6655: Fix interrupt race condition on device start up (bsc#
    1051510).
  o staging: vt6655: Remove vif check from vnt_interrupt (bsc#1051510).
  o staging: wlan-ng: fix adapter initialization failure (bsc#1051510).
  o staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).
  o stm class: Fix an endless loop in channel allocation (bsc#1051510).
  o stm class: Fix channel free in stm output free path (bsc#1051510).
  o stm class: Prevent division by zero (bsc#1051510).
  o supported.conf: Add cls_bpf, sch_ingress to kernel-default-base (bsc#
    1134743).
  o supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).
  o supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).
  o supported.conf: added mlxbf_tmfifo (bsc#1136333 jsc#SLE-4994)
  o supported.conf: dw_mmc-bluefield is not needed in kernel-default-base (bsc#
    1131574).
  o svm/avic: Fix invalidate logical APIC id entry (bsc#1132726).
  o svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
  o svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
  o svm: Fix AVIC DFR and LDR handling (bsc#1132558).
  o svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
  o svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
  o sysctl: handle overflow for file-max (bsc#1051510).
  o sysctl: handle overflow in proc_get_long (bsc#1051510).
  o tcp: add tcp_min_snd_mss sysctl (bsc#1137586).
  o tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).
  o tcp: fix fack_count accounting on tcp_shift_skb_data() (CVE-2019-11477 bsc#
    1137586).
  o tcp: fix tcp_set_congestion_control() use from bpf hook (bsc#1109837).
  o tcp: limit payload size of sacked skbs (bsc#1137586).
  o tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).
  o team: Always enable vlan tx offload (bsc#1051510).
  o team: set slave to promisc if team is already in promisc mode (bsc#
    1051510).
  o testing: nvdimm: provide SZ_4G constant (bsc#1132982).
  o thermal/int340x_thermal: Add additional UUIDs (bsc#1051510).
  o thermal/int340x_thermal: fix mode setting (bsc#1051510).
  o thermal: cpu_cooling: Actually trace CPU load in
    thermal_power_cpu_get_power (bsc#1051510).
  o thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
  o thunderbolt: Fix to check for kmemdup failure (bsc#1051510).
  o tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
  o tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
  o tools lib traceevent: Fix missing equality check for strcmp (bsc#1129770).
  o tools: bpftool: Fix json dump crash on powerpc (bsc#1109837).
  o tools: bpftool: fix infinite loop in map create (bsc#1109837).
  o tools: bpftool: use correct argument in cgroup errors (bsc#1109837).
  o tpm: Fix the type of the return value in calc_tpm2_event_size() (bsc#
    1082555).
  o tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
    account (bsc#1132527).
  o tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
  o tracing: Fix a memory leak by early error exit in trace_pid_write() (bsc#
    1133702).
  o tracing: Fix buffer_ref pipe ops (bsc#1133698).
  o tracing: Fix partial reading of trace event's id file (bsc#1136573).
  o treewide: Use DEVICE_ATTR_WO (bsc#1137739).
  o tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).
  o tty: increase the default flip buffer limit to 2*640K (bsc#1051510).
  o tty: ipwireless: fix missing checks for ioremap (bsc#1051510).
  o tty: max310x: Fix external crystal register setup (bsc#1051510).
  o tty: pty: Fix race condition between release_one_tty and pty_write (bsc#
    1051510).
  o tty: rocket: fix incorrect forward declaration of 'rp_init()' (bsc#
    1051510).
  o tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).
  o tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).
  o tty: serial_core, add install (bnc#1129693).
  o tty: serial_core: Set port active bit in uart_port_activate (bsc#1051510).
  o tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
    (bsc#1051510).
  o udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).
  o ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour (bsc#
    1135323).
  o usb-storage: Set virt_boundary_mask to avoid SG overflows (bsc#1051510).
  o usb: chipidea: Grab the (legacy) USB PHY by phandle first (bsc#1051510).
  o usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).
  o usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
  o usb: dwc3: Fix default lpm_nyet_threshold value (bsc#1051510).
  o usb: f_fs: Avoid crash due to out-of-scope stack ptr access (bsc#1051510).
  o usb: gadget: ether: Fix race between gether_disconnect and rx_submit (bsc#
    1051510).
  o usb: gadget: fusb300_udc: Fix memory leak of fusb300 ep[i] (bsc#1051510).
  o usb: gadget: net2272: Fix net2272_dequeue() (bsc#1051510).
  o usb: gadget: net2280: Fix net2280_dequeue() (bsc#1051510).
  o usb: gadget: net2280: Fix overrun of OUT messages (bsc#1051510).
  o usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC (bsc#
    1051510).
  o usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).
  o usb: u132-hcd: fix resource leak (bsc#1051510).
  o usb: usb251xb: fix to avoid potential NULL pointer dereference (bsc#
    1051510).
  o usb: usbip: fix isoc packet num validation in get_pipe (bsc#1051510).
  o usbip: usbip_host: fix BUG: sleeping function called from invalid context
    (bsc#1051510).
  o usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#
    1051510).
  o usbnet: fix kernel crash after disconnect (bsc#1051510).
  o usbnet: ipheth: fix racing condition (bsc#1051510).
  o vfio/mdev: Avoid release parent reference during error path (bsc#1051510).
  o vfio/mdev: Fix aborting mdev child device removal if one fails (bsc#
    1051510).
  o vfio/pci: use correct format characters (bsc#1051510).
  o vfio: ccw: only free cp on final interrupt (bsc#1051510).
  o vfio_pci: Enable memory accesses before calling pci_map_rom (bsc#1051510).
  o vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).
  o vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).
  o vfs: avoid problematic remapping requests into partial EOF block (bsc#
    1133850, bsc#1132219).
  o vfs: avoid problematic remapping requests into partial EOF block (bsc#
    1133850, bsc#1132219).
  o vfs: dedupe should return EPERM if permission is not granted (bsc#1133779,
    bsc#1132219).
  o vfs: dedupe should return EPERM if permission is not granted (bsc#1133779,
    bsc#1132219).
  o vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).
  o vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).
  o vfs: exit early from zero length remap operations (bsc#1132411, bsc#
    1132219).
  o vfs: exit early from zero length remap operations (bsc#1132411, bsc#
    1132219).
  o vfs: export vfs_dedupe_file_range_one() to modules (bsc#1133772, bsc#
    1132219).
  o vfs: export vfs_dedupe_file_range_one() to modules (bsc#1133772, bsc#
    1132219).
  o vfs: limit size of dedupe (bsc#1132397, bsc#1132219).
  o vfs: limit size of dedupe (bsc#1132397, bsc#1132219).
  o vfs: rename clone_verify_area to remap_verify_area (bsc#1133852, bsc#
    1132219).
  o vfs: rename clone_verify_area to remap_verify_area (bsc#1133852, bsc#
    1132219).
  o vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).
  o vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).
  o vfs: swap names of {do,vfs}_clone_file_range() (bsc#1133774, bsc#1132219).
  o vfs: swap names of {do,vfs}_clone_file_range() (bsc#1133774, bsc#1132219).
  o vfs: vfs_clone_file_prep_inodes should return EINVAL for a clone from
    beyond EOF (bsc#1133780, bsc#1132219).
  o vfs: vfs_clone_file_prep_inodes should return EINVAL for a clone from
    beyond EOF (bsc#1133780, bsc#1132219).
  o vhost/vsock: fix reset orphans race with close timeout (bsc#1051510).
  o video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
  o video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
  o virtio-blk: limit number of hw queues by nr_cpu_ids (bsc#1051510).
  o virtio/s390: DMA support for virtio-ccw (jsc#SLE-6197 bsc#1140559 LTC#
    173150).
  o virtio/s390: add indirection to indicators access (jsc#SLE-6197 bsc#1140559
    LTC#173150).
  o virtio/s390: make airq summary indicators DMA (jsc#SLE-6197 bsc#1140559 LTC
    #173150).
  o virtio/s390: use DMA memory for ccw I/O and classic notifiers (jsc#SLE-6197
    bsc#1140559 LTC#173150).
  o virtio/s390: use cacheline aligned airq bit vectors (jsc#SLE-6197 bsc#
    1140559 LTC#173150).
  o virtio/s390: use vring_create_virtqueue (jsc#SLE-6197 bsc#1140559 LTC#
    173150).
  o virtio: Honour 'may_reduce_num' in vring_create_virtqueue (bsc#1051510).
  o virtio_console: initialize vtermno value for ports (bsc#1051510).
  o virtio_pci: fix a NULL pointer reference in vp_del_vqs (bsc#1051510).
  o vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
  o vsock/virtio: Initialize core virtio vsock before registering the driver
    (bsc#1051510).
  o vsock/virtio: fix kernel panic after device hot-unplug (bsc#1051510).
  o vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (bsc#
    1051510).
  o vsock/virtio: reset connected sockets on device removal (bsc#1051510).
  o vt: always call notifier with the console lock held (bsc#1051510).
  o vxlan: trivial indenting fix (bsc#1051510).
  o vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#
    1051510).
  o w1: fix the resume command API (bsc#1051510).
  o watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
  o wil6210: check null pointer in _wil_cfg80211_merge_extra_ies (bsc#1051510).
  o wil6210: drop old event after wmi_call timeout (bsc#1111666).
  o wil6210: fix potential out-of-bounds read (bsc#1051510).
  o wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext (bsc#1111666).
  o wil6210: fix spurious interrupts in 3-msi (bsc#1111666).
  o wlcore: Fix memory leak in case wl12xx_fetch_firmware failure (bsc#
    1051510).
  o x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality, bsc#
    1140903).
  o x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor (bsc#
    1114279).
  o x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and pciE SMCA bank types (bsc
    #1128415).
  o x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (bsc
    #1128415).
  o x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank
    types (bsc#1128415).
  o x86/MCE: Fix kABI for new AMD bank names (bsc#1128415).
  o x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub (bsc#1120318).
  o x86/cpu: Sanitize FAM6_ATOM naming (bsc#1111331).
  o x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (bsc#1132572).
  o x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (bsc#1128415).
  o x86/mce/AMD: Pass the bank number to smca_get_bank_type() (bsc#1128415).
  o x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
  o x86/mce: Handle varying MCA bank counts (bsc#1128415).
  o x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc
    #1114279).
  o x86/microcode: Fix microcode hotplug state (bsc#1114279).
  o x86/microcode: Fix the ancient deprecated microcode loading method (bsc#
    1114279).
  o x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#
    1114279).
  o x86/msr-index: Cleanup bit defines (bsc#1111331).
  o x86/perf/amd: Remove need to check "running" bit in NMI handler (bsc#
    1131438).
  o x86/perf/amd: Resolve NMI latency issues for active PMCs (bsc#1131438).
  o x86/perf/amd: Resolve race condition when disabling PMC (bsc#1131438).
  o x86/speculation/mds: Fix documentation typo (bsc#1135642).
  o x86/speculation/mds: Fix documentation typo (bsc#1135642).
  o x86/speculation/mds: Fix documentation typo (bsc#1135642).
  o x86/speculation/mds: Fix documentation typo (bsc#1135642).
  o x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#
    1114279).
  o x86/speculation: Prevent deadlock on ssb_state::lock (bsc#1114279).
  o x86/speculation: Prevent deadlock on ssb_state::lock (bsc#1114279).
  o x86/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  o x86/tsc: Force inlining of cyc2ns bits (bsc#1052904).
  o x86/umip: Make the UMIP activated message generic (bsc#1138336).
  o x86/umip: Print UMIP line only once (bsc#1138336).
  o x86_64: Add gap to int3 to allow for call emulation (bsc#1099658).
  o x86_64: Allow breakpoints to emulate call instructions (bsc#1099658).
  o xdp: check device pointer before clearing (bsc#1109837).
  o xdp: fix possible cq entry leak (bsc#1109837).
  o xdp: fix race on generic receive path (bsc#1109837).
  o xdp: hold device for umem regardless of zero-copy mode (bsc#1109837).
  o xen/pciback: Don't disable PCI_COMMAND on PCI device reset (bsc#1065600).
  o xen: Prevent buffer overflow in privcmd ioctl (bsc#1065600).
  o xen: let alloc_xenballooned_pages() fail if not enough memory free (bsc#
    1142450 XSA-300).
  o xen: remove pre-xen3 fallback handlers (bsc#1065600).
  o xenbus: drop useless LIST_HEAD in xenbus_write_watch() and
    xenbus_file_write() (bsc#1065600).
  o xfs: add log item pinning error injection tag (bsc#1114427).
  o xfs: add the ability to join a held buffer to a defer_ops (bsc#1133674).
  o xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (bsc#
    1132370, bsc#1132219).
  o xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (bsc#
    1132370, bsc#1132219).
  o xfs: buffer lru reference count error injection tag (bsc#1114427).
  o xfs: call xfs_qm_dqattach before performing reflink operations (bsc#
    1132368, bsc#1132219).
  o xfs: call xfs_qm_dqattach before performing reflink operations (bsc#
    1132368, bsc#1132219).
  o xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).
  o xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).
  o xfs: check _btree_check_block value (bsc#1123663).
  o xfs: clean up xfs_reflink_remap_blocks call site (bsc#1132413, bsc#
    1132219).
  o xfs: clean up xfs_reflink_remap_blocks call site (bsc#1132413, bsc#
    1132219).
  o xfs: convert drop_writes to use the errortag mechanism (bsc#1114427).
  o xfs: create block pointer check functions (bsc#1123663).
  o xfs: create inode pointer verifiers (bsc#1114427).
  o xfs: detect and fix bad summary counts at mount (bsc#1114427).
  o xfs: do not overflow xattr listent buffer (bsc#1143105).
  o xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).
  o xfs: don't clear imap_valid for a non-uptodate buffers (bsc#1138018).
  o xfs: don't look at buffer heads in xfs_add_to_ioend (bsc#1138013).
  o xfs: don't use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).
  o xfs: don't use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).
  o xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
  o xfs: export _inobt_btrec_to_irec and _ialloc_cluster_alignment for scrub
    (bsc#1114427).
  o xfs: export various function for the online scrubber (bsc#1123663).
  o xfs: expose errortag knobs via sysfs (bsc#1114427).
  o xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#
    1132219).
  o xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#
    1132219).
  o xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#
    1132219).
  o xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#
    1132219).
  o xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).
  o xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).
  o xfs: fix reporting supported extra file attributes for statx() (bsc#
    1133529).
  o xfs: fix s_maxbytes overflow problems (bsc#1137996).
  o xfs: fix unused variable warning in xfs_buf_set_ref() (bsc#1114427).
  o xfs: flush removing page cache in xfs_reflink_remap_prep (bsc#1132414, bsc#
    1132219).
  o xfs: flush removing page cache in xfs_reflink_remap_prep (bsc#1132414, bsc#
    1132219).
  o xfs: force summary counter recalc at next mount (bsc#1114427).
  o xfs: hold xfs_buf locked between shortform leaf conversion and the addition
    of an attribute (bsc#1133675).
  o xfs: kill meaningless variable 'zero' (bsc#1106011).
  o xfs: make errortag a per-mountpoint structure (bsc#1123663).
  o xfs: make xfs_writepage_map extent map centric (bsc#1138009).
  o xfs: minor cleanup for xfs_get_blocks (bsc#1138000).
  o xfs: move all writeback buffer_head manipulation into xfs_map_at_offset
    (bsc#1138014).
  o xfs: move error injection tags into their own file (bsc#1114427).
  o xfs: only grab shared inode locks for source file during reflink (bsc#
    1132372, bsc#1132219).
  o xfs: only grab shared inode locks for source file during reflink (bsc#
    1132372, bsc#1132219).
  o xfs: prepare xfs_break_layouts() for another layout type (bsc#1106011).
  o xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (bsc#
    1106011).
  o xfs: refactor btree block header checking functions (bsc#1123663).
  o xfs: refactor btree pointer checks (bsc#1123663).
  o xfs: refactor clonerange preparation into a separate helper (bsc#1132402,
    bsc#1132219).
  o xfs: refactor clonerange preparation into a separate helper (bsc#1132402,
    bsc#1132219).
  o xfs: refactor the tail of xfs_writepage_map (bsc#1138016).
  o xfs: refactor unmount record write (bsc#1114427).
  o xfs: refactor xfs_trans_roll (bsc#1133667).
  o xfs: reflink find shared should take a transaction (bsc#1132226, bsc#
    1132219).
  o xfs: reflink find shared should take a transaction (bsc#1132226, bsc#
    1132219).
  o xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369,
    bsc#1132219).
  o xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369,
    bsc#1132219).
  o xfs: remove XFS_IO_INVALID (bsc#1138017).
  o xfs: remove dest file's post-eof preallocations before reflinking (bsc#
    1132365, bsc#1132219).
  o xfs: remove dest file's post-eof preallocations before reflinking (bsc#
    1132365, bsc#1132219).
  o xfs: remove the imap_valid flag (bsc#1138012).
  o xfs: remove the ip argument to xfs_defer_finish (bsc#1133672).
  o xfs: remove unneeded parameter from XFS_TEST_ERROR (bsc#1123663).
  o xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).
  o xfs: remove xfs_map_cow (bsc#1138007).
  o xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).
  o xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).
  o xfs: remove xfs_start_page_writeback (bsc#1138015).
  o xfs: remove xfs_zero_range (bsc#1106011).
  o xfs: rename MAXPATHLEN to XFS_SYMLINK_MAXLEN (bsc#1123663).
  o xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).
  o xfs: rename xfs_defer_join to xfs_defer_ijoin (bsc#1133668).
  o xfs: replace log_badcrc_factor knob with error injection tag (bsc#1114427).
  o xfs: sanity-check the unused space before trying to use it (bsc#1123663).
  o xfs: serialize unaligned dio writes against all other dio writes (bsc#
    1134936).
  o xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#
    1138011).
  o xfs: skip CoW writes past EOF when writeback races with truncate (bsc#
    1137998).
  o xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#
    1132219).
  o xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#
    1132219).
  o xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).
  o xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).
  o xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).
  o xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#
    1051510).
  o xhci: Use %zu for printing size_t type (bsc#1051510).
  o xhci: update bounce buffer with correct sg num (bsc#1051510).
  o xprtrdma: Fix use-after-free in rpcrdma_post_recvs (bsc#1103992 FATE#
    326009).
  o xsk: Properly terminate assignment in xskq_produce_flush_desc (bsc#
    1109837).
  o {nl,mac}80211: allow 4addr AP operation on crypto controlled devices (bsc#
    1051510).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Realtime 15-SP1:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP1-2019-2430=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2430=1

Package List:

  o SUSE Linux Enterprise Module for Realtime 15-SP1 (noarch):
       kernel-devel-rt-4.12.14-14.8.1
       kernel-source-rt-4.12.14-14.8.1
  o SUSE Linux Enterprise Module for Realtime 15-SP1 (x86_64):
       cluster-md-kmp-rt-4.12.14-14.8.1
       cluster-md-kmp-rt-debuginfo-4.12.14-14.8.1
       dlm-kmp-rt-4.12.14-14.8.1
       dlm-kmp-rt-debuginfo-4.12.14-14.8.1
       gfs2-kmp-rt-4.12.14-14.8.1
       gfs2-kmp-rt-debuginfo-4.12.14-14.8.1
       kernel-rt-4.12.14-14.8.1
       kernel-rt-base-4.12.14-14.8.1
       kernel-rt-base-debuginfo-4.12.14-14.8.1
       kernel-rt-debuginfo-4.12.14-14.8.1
       kernel-rt-debugsource-4.12.14-14.8.1
       kernel-rt-devel-4.12.14-14.8.1
       kernel-rt-devel-debuginfo-4.12.14-14.8.1
       kernel-rt_debug-debuginfo-4.12.14-14.8.1
       kernel-rt_debug-debugsource-4.12.14-14.8.1
       kernel-rt_debug-devel-4.12.14-14.8.1
       kernel-rt_debug-devel-debuginfo-4.12.14-14.8.1
       kernel-syms-rt-4.12.14-14.8.1
       ocfs2-kmp-rt-4.12.14-14.8.1
       ocfs2-kmp-rt-debuginfo-4.12.14-14.8.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       cluster-md-kmp-rt_debug-4.12.14-14.8.1
       cluster-md-kmp-rt_debug-debuginfo-4.12.14-14.8.1
       dlm-kmp-rt_debug-4.12.14-14.8.1
       dlm-kmp-rt_debug-debuginfo-4.12.14-14.8.1
       gfs2-kmp-rt_debug-4.12.14-14.8.1
       gfs2-kmp-rt_debug-debuginfo-4.12.14-14.8.1
       kernel-rt-debuginfo-4.12.14-14.8.1
       kernel-rt-debugsource-4.12.14-14.8.1
       kernel-rt-extra-4.12.14-14.8.1
       kernel-rt-extra-debuginfo-4.12.14-14.8.1
       kernel-rt-livepatch-4.12.14-14.8.1
       kernel-rt-livepatch-devel-4.12.14-14.8.1
       kernel-rt_debug-4.12.14-14.8.1
       kernel-rt_debug-base-4.12.14-14.8.1
       kernel-rt_debug-base-debuginfo-4.12.14-14.8.1
       kernel-rt_debug-debuginfo-4.12.14-14.8.1
       kernel-rt_debug-debugsource-4.12.14-14.8.1
       kernel-rt_debug-extra-4.12.14-14.8.1
       kernel-rt_debug-extra-debuginfo-4.12.14-14.8.1
       kernel-rt_debug-livepatch-4.12.14-14.8.1
       kernel-rt_debug-livepatch-devel-4.12.14-14.8.1
       kselftests-kmp-rt-4.12.14-14.8.1
       kselftests-kmp-rt-debuginfo-4.12.14-14.8.1
       kselftests-kmp-rt_debug-4.12.14-14.8.1
       kselftests-kmp-rt_debug-debuginfo-4.12.14-14.8.1
       ocfs2-kmp-rt_debug-4.12.14-14.8.1
       ocfs2-kmp-rt_debug-debuginfo-4.12.14-14.8.1
       reiserfs-kmp-rt-4.12.14-14.8.1
       reiserfs-kmp-rt-debuginfo-4.12.14-14.8.1
       reiserfs-kmp-rt_debug-4.12.14-14.8.1
       reiserfs-kmp-rt_debug-debuginfo-4.12.14-14.8.1


References:

  o https://www.suse.com/security/cve/CVE-2017-5753.html
  o https://www.suse.com/security/cve/CVE-2018-12126.html
  o https://www.suse.com/security/cve/CVE-2018-12127.html
  o https://www.suse.com/security/cve/CVE-2018-12130.html
  o https://www.suse.com/security/cve/CVE-2018-16871.html
  o https://www.suse.com/security/cve/CVE-2018-16880.html
  o https://www.suse.com/security/cve/CVE-2018-20836.html
  o https://www.suse.com/security/cve/CVE-2018-20855.html
  o https://www.suse.com/security/cve/CVE-2018-7191.html
  o https://www.suse.com/security/cve/CVE-2019-10124.html
  o https://www.suse.com/security/cve/CVE-2019-10638.html
  o https://www.suse.com/security/cve/CVE-2019-10639.html
  o https://www.suse.com/security/cve/CVE-2019-11085.html
  o https://www.suse.com/security/cve/CVE-2019-11091.html
  o https://www.suse.com/security/cve/CVE-2019-1125.html
  o https://www.suse.com/security/cve/CVE-2019-11477.html
  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://www.suse.com/security/cve/CVE-2019-11479.html
  o https://www.suse.com/security/cve/CVE-2019-11486.html
  o https://www.suse.com/security/cve/CVE-2019-11487.html
  o https://www.suse.com/security/cve/CVE-2019-11599.html
  o https://www.suse.com/security/cve/CVE-2019-11810.html
  o https://www.suse.com/security/cve/CVE-2019-11811.html
  o https://www.suse.com/security/cve/CVE-2019-11815.html
  o https://www.suse.com/security/cve/CVE-2019-11833.html
  o https://www.suse.com/security/cve/CVE-2019-11884.html
  o https://www.suse.com/security/cve/CVE-2019-12380.html
  o https://www.suse.com/security/cve/CVE-2019-12382.html
  o https://www.suse.com/security/cve/CVE-2019-12456.html
  o https://www.suse.com/security/cve/CVE-2019-12614.html
  o https://www.suse.com/security/cve/CVE-2019-12817.html
  o https://www.suse.com/security/cve/CVE-2019-12818.html
  o https://www.suse.com/security/cve/CVE-2019-12819.html
  o https://www.suse.com/security/cve/CVE-2019-13233.html
  o https://www.suse.com/security/cve/CVE-2019-13631.html
  o https://www.suse.com/security/cve/CVE-2019-13648.html
  o https://www.suse.com/security/cve/CVE-2019-14283.html
  o https://www.suse.com/security/cve/CVE-2019-14284.html
  o https://www.suse.com/security/cve/CVE-2019-3846.html
  o https://www.suse.com/security/cve/CVE-2019-3882.html
  o https://www.suse.com/security/cve/CVE-2019-5489.html
  o https://www.suse.com/security/cve/CVE-2019-8564.html
  o https://www.suse.com/security/cve/CVE-2019-9003.html
  o https://www.suse.com/security/cve/CVE-2019-9500.html
  o https://www.suse.com/security/cve/CVE-2019-9503.html
  o https://bugzilla.suse.com/1050242
  o https://bugzilla.suse.com/1050549
  o https://bugzilla.suse.com/1051510
  o https://bugzilla.suse.com/1052904
  o https://bugzilla.suse.com/1053043
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1055121
  o https://bugzilla.suse.com/1055186
  o https://bugzilla.suse.com/1056787
  o https://bugzilla.suse.com/1058115
  o https://bugzilla.suse.com/1061840
  o https://bugzilla.suse.com/1064802
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1066129
  o https://bugzilla.suse.com/1070872
  o https://bugzilla.suse.com/1071995
  o https://bugzilla.suse.com/1075020
  o https://bugzilla.suse.com/1082387
  o https://bugzilla.suse.com/1082555
  o https://bugzilla.suse.com/1083647
  o https://bugzilla.suse.com/1083710
  o https://bugzilla.suse.com/1085535
  o https://bugzilla.suse.com/1085536
  o https://bugzilla.suse.com/1088047
  o https://bugzilla.suse.com/1088804
  o https://bugzilla.suse.com/1093389
  o https://bugzilla.suse.com/1094555
  o https://bugzilla.suse.com/1096003
  o https://bugzilla.suse.com/1098633
  o https://bugzilla.suse.com/1099658
  o https://bugzilla.suse.com/1102247
  o https://bugzilla.suse.com/1103186
  o https://bugzilla.suse.com/1103259
  o https://bugzilla.suse.com/1103990
  o https://bugzilla.suse.com/1103991
  o https://bugzilla.suse.com/1103992
  o https://bugzilla.suse.com/1104745
  o https://bugzilla.suse.com/1106011
  o https://bugzilla.suse.com/1106284
  o https://bugzilla.suse.com/1106383
  o https://bugzilla.suse.com/1106751
  o https://bugzilla.suse.com/1108193
  o https://bugzilla.suse.com/1108838
  o https://bugzilla.suse.com/1108937
  o https://bugzilla.suse.com/1109837
  o https://bugzilla.suse.com/1110946
  o https://bugzilla.suse.com/1111331
  o https://bugzilla.suse.com/1111666
  o https://bugzilla.suse.com/1111696
  o https://bugzilla.suse.com/1112063
  o https://bugzilla.suse.com/1112128
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1112374
  o https://bugzilla.suse.com/1113722
  o https://bugzilla.suse.com/1113956
  o https://bugzilla.suse.com/1114279
  o https://bugzilla.suse.com/1114427
  o https://bugzilla.suse.com/1114542
  o https://bugzilla.suse.com/1114638
  o https://bugzilla.suse.com/1114685
  o https://bugzilla.suse.com/1115688
  o https://bugzilla.suse.com/1117114
  o https://bugzilla.suse.com/1117158
  o https://bugzilla.suse.com/1117561
  o https://bugzilla.suse.com/1118139
  o https://bugzilla.suse.com/1119113
  o https://bugzilla.suse.com/1119222
  o https://bugzilla.suse.com/1119532
  o https://bugzilla.suse.com/1119680
  o https://bugzilla.suse.com/1120091
  o https://bugzilla.suse.com/1120318
  o https://bugzilla.suse.com/1120423
  o https://bugzilla.suse.com/1120566
  o https://bugzilla.suse.com/1120843
  o https://bugzilla.suse.com/1120902
  o https://bugzilla.suse.com/1122767
  o https://bugzilla.suse.com/1122776
  o https://bugzilla.suse.com/1123080
  o https://bugzilla.suse.com/1123454
  o https://bugzilla.suse.com/1123663
  o https://bugzilla.suse.com/1124503
  o https://bugzilla.suse.com/1124839
  o https://bugzilla.suse.com/1125703
  o https://bugzilla.suse.com/1126206
  o https://bugzilla.suse.com/1126356
  o https://bugzilla.suse.com/1126704
  o https://bugzilla.suse.com/1127034
  o https://bugzilla.suse.com/1127175
  o https://bugzilla.suse.com/1127315
  o https://bugzilla.suse.com/1127371
  o https://bugzilla.suse.com/1127374
  o https://bugzilla.suse.com/1127611
  o https://bugzilla.suse.com/1127616
  o https://bugzilla.suse.com/1128052
  o https://bugzilla.suse.com/1128415
  o https://bugzilla.suse.com/1128432
  o https://bugzilla.suse.com/1128544
  o https://bugzilla.suse.com/1128902
  o https://bugzilla.suse.com/1128904
  o https://bugzilla.suse.com/1128971
  o https://bugzilla.suse.com/1128979
  o https://bugzilla.suse.com/1129138
  o https://bugzilla.suse.com/1129273
  o https://bugzilla.suse.com/1129693
  o https://bugzilla.suse.com/1129770
  o https://bugzilla.suse.com/1129845
  o https://bugzilla.suse.com/1130195
  o https://bugzilla.suse.com/1130425
  o https://bugzilla.suse.com/1130527
  o https://bugzilla.suse.com/1130567
  o https://bugzilla.suse.com/1130579
  o https://bugzilla.suse.com/1130699
  o https://bugzilla.suse.com/1130836
  o https://bugzilla.suse.com/1130937
  o https://bugzilla.suse.com/1130972
  o https://bugzilla.suse.com/1131326
  o https://bugzilla.suse.com/1131427
  o https://bugzilla.suse.com/1131438
  o https://bugzilla.suse.com/1131451
  o https://bugzilla.suse.com/1131467
  o https://bugzilla.suse.com/1131488
  o https://bugzilla.suse.com/1131530
  o https://bugzilla.suse.com/1131565
  o https://bugzilla.suse.com/1131574
  o https://bugzilla.suse.com/1131587
  o https://bugzilla.suse.com/1131645
  o https://bugzilla.suse.com/1131659
  o https://bugzilla.suse.com/1131673
  o https://bugzilla.suse.com/1131847
  o https://bugzilla.suse.com/1131848
  o https://bugzilla.suse.com/1131851
  o https://bugzilla.suse.com/1131900
  o https://bugzilla.suse.com/1131934
  o https://bugzilla.suse.com/1131935
  o https://bugzilla.suse.com/1132044
  o https://bugzilla.suse.com/1132219
  o https://bugzilla.suse.com/1132226
  o https://bugzilla.suse.com/1132227
  o https://bugzilla.suse.com/1132365
  o https://bugzilla.suse.com/1132368
  o https://bugzilla.suse.com/1132369
  o https://bugzilla.suse.com/1132370
  o https://bugzilla.suse.com/1132372
  o https://bugzilla.suse.com/1132373
  o https://bugzilla.suse.com/1132384
  o https://bugzilla.suse.com/1132390
  o https://bugzilla.suse.com/1132397
  o https://bugzilla.suse.com/1132402
  o https://bugzilla.suse.com/1132403
  o https://bugzilla.suse.com/1132404
  o https://bugzilla.suse.com/1132405
  o https://bugzilla.suse.com/1132407
  o https://bugzilla.suse.com/1132411
  o https://bugzilla.suse.com/1132412
  o https://bugzilla.suse.com/1132413
  o https://bugzilla.suse.com/1132414
  o https://bugzilla.suse.com/1132426
  o https://bugzilla.suse.com/1132527
  o https://bugzilla.suse.com/1132531
  o https://bugzilla.suse.com/1132555
  o https://bugzilla.suse.com/1132558
  o https://bugzilla.suse.com/1132561
  o https://bugzilla.suse.com/1132562
  o https://bugzilla.suse.com/1132563
  o https://bugzilla.suse.com/1132564
  o https://bugzilla.suse.com/1132570
  o https://bugzilla.suse.com/1132571
  o https://bugzilla.suse.com/1132572
  o https://bugzilla.suse.com/1132589
  o https://bugzilla.suse.com/1132618
  o https://bugzilla.suse.com/1132673
  o https://bugzilla.suse.com/1132681
  o https://bugzilla.suse.com/1132726
  o https://bugzilla.suse.com/1132828
  o https://bugzilla.suse.com/1132894
  o https://bugzilla.suse.com/1132943
  o https://bugzilla.suse.com/1132982
  o https://bugzilla.suse.com/1133005
  o https://bugzilla.suse.com/1133016
  o https://bugzilla.suse.com/1133021
  o https://bugzilla.suse.com/1133094
  o https://bugzilla.suse.com/1133095
  o https://bugzilla.suse.com/1133115
  o https://bugzilla.suse.com/1133149
  o https://bugzilla.suse.com/1133176
  o https://bugzilla.suse.com/1133188
  o https://bugzilla.suse.com/1133190
  o https://bugzilla.suse.com/1133311
  o https://bugzilla.suse.com/1133320
  o https://bugzilla.suse.com/1133401
  o https://bugzilla.suse.com/1133486
  o https://bugzilla.suse.com/1133529
  o https://bugzilla.suse.com/1133547
  o https://bugzilla.suse.com/1133584
  o https://bugzilla.suse.com/1133593
  o https://bugzilla.suse.com/1133612
  o https://bugzilla.suse.com/1133616
  o https://bugzilla.suse.com/1133667
  o https://bugzilla.suse.com/1133668
  o https://bugzilla.suse.com/1133672
  o https://bugzilla.suse.com/1133674
  o https://bugzilla.suse.com/1133675
  o https://bugzilla.suse.com/1133698
  o https://bugzilla.suse.com/1133702
  o https://bugzilla.suse.com/1133731
  o https://bugzilla.suse.com/1133738
  o https://bugzilla.suse.com/1133769
  o https://bugzilla.suse.com/1133772
  o https://bugzilla.suse.com/1133774
  o https://bugzilla.suse.com/1133778
  o https://bugzilla.suse.com/1133779
  o https://bugzilla.suse.com/1133780
  o https://bugzilla.suse.com/1133825
  o https://bugzilla.suse.com/1133850
  o https://bugzilla.suse.com/1133851
  o https://bugzilla.suse.com/1133852
  o https://bugzilla.suse.com/1133897
  o https://bugzilla.suse.com/1134090
  o https://bugzilla.suse.com/1134097
  o https://bugzilla.suse.com/1134160
  o https://bugzilla.suse.com/1134162
  o https://bugzilla.suse.com/1134199
  o https://bugzilla.suse.com/1134200
  o https://bugzilla.suse.com/1134201
  o https://bugzilla.suse.com/1134202
  o https://bugzilla.suse.com/1134203
  o https://bugzilla.suse.com/1134204
  o https://bugzilla.suse.com/1134205
  o https://bugzilla.suse.com/1134223
  o https://bugzilla.suse.com/1134303
  o https://bugzilla.suse.com/1134354
  o https://bugzilla.suse.com/1134390
  o https://bugzilla.suse.com/1134393
  o https://bugzilla.suse.com/1134395
  o https://bugzilla.suse.com/1134397
  o https://bugzilla.suse.com/1134399
  o https://bugzilla.suse.com/1134459
  o https://bugzilla.suse.com/1134460
  o https://bugzilla.suse.com/1134461
  o https://bugzilla.suse.com/1134597
  o https://bugzilla.suse.com/1134600
  o https://bugzilla.suse.com/1134607
  o https://bugzilla.suse.com/1134618
  o https://bugzilla.suse.com/1134651
  o https://bugzilla.suse.com/1134671
  o https://bugzilla.suse.com/1134730
  o https://bugzilla.suse.com/1134738
  o https://bugzilla.suse.com/1134743
  o https://bugzilla.suse.com/1134760
  o https://bugzilla.suse.com/1134806
  o https://bugzilla.suse.com/1134810
  o https://bugzilla.suse.com/1134813
  o https://bugzilla.suse.com/1134848
  o https://bugzilla.suse.com/1134936
  o https://bugzilla.suse.com/1134945
  o https://bugzilla.suse.com/1134946
  o https://bugzilla.suse.com/1134947
  o https://bugzilla.suse.com/1134948
  o https://bugzilla.suse.com/1134949
  o https://bugzilla.suse.com/1134950
  o https://bugzilla.suse.com/1134951
  o https://bugzilla.suse.com/1134952
  o https://bugzilla.suse.com/1134953
  o https://bugzilla.suse.com/1134972
  o https://bugzilla.suse.com/1134974
  o https://bugzilla.suse.com/1134975
  o https://bugzilla.suse.com/1134980
  o https://bugzilla.suse.com/1134981
  o https://bugzilla.suse.com/1134983
  o https://bugzilla.suse.com/1134987
  o https://bugzilla.suse.com/1134989
  o https://bugzilla.suse.com/1134990
  o https://bugzilla.suse.com/1134994
  o https://bugzilla.suse.com/1134995
  o https://bugzilla.suse.com/1134998
  o https://bugzilla.suse.com/1134999
  o https://bugzilla.suse.com/1135006
  o https://bugzilla.suse.com/1135007
  o https://bugzilla.suse.com/1135008
  o https://bugzilla.suse.com/1135018
  o https://bugzilla.suse.com/1135021
  o https://bugzilla.suse.com/1135024
  o https://bugzilla.suse.com/1135026
  o https://bugzilla.suse.com/1135027
  o https://bugzilla.suse.com/1135028
  o https://bugzilla.suse.com/1135029
  o https://bugzilla.suse.com/1135031
  o https://bugzilla.suse.com/1135033
  o https://bugzilla.suse.com/1135034
  o https://bugzilla.suse.com/1135035
  o https://bugzilla.suse.com/1135036
  o https://bugzilla.suse.com/1135037
  o https://bugzilla.suse.com/1135038
  o https://bugzilla.suse.com/1135039
  o https://bugzilla.suse.com/1135041
  o https://bugzilla.suse.com/1135042
  o https://bugzilla.suse.com/1135044
  o https://bugzilla.suse.com/1135045
  o https://bugzilla.suse.com/1135046
  o https://bugzilla.suse.com/1135047
  o https://bugzilla.suse.com/1135049
  o https://bugzilla.suse.com/1135051
  o https://bugzilla.suse.com/1135052
  o https://bugzilla.suse.com/1135053
  o https://bugzilla.suse.com/1135055
  o https://bugzilla.suse.com/1135056
  o https://bugzilla.suse.com/1135058
  o https://bugzilla.suse.com/1135100
  o https://bugzilla.suse.com/1135120
  o https://bugzilla.suse.com/1135153
  o https://bugzilla.suse.com/1135278
  o https://bugzilla.suse.com/1135281
  o https://bugzilla.suse.com/1135296
  o https://bugzilla.suse.com/1135309
  o https://bugzilla.suse.com/1135312
  o https://bugzilla.suse.com/1135314
  o https://bugzilla.suse.com/1135315
  o https://bugzilla.suse.com/1135316
  o https://bugzilla.suse.com/1135320
  o https://bugzilla.suse.com/1135323
  o https://bugzilla.suse.com/1135330
  o https://bugzilla.suse.com/1135335
  o https://bugzilla.suse.com/1135492
  o https://bugzilla.suse.com/1135542
  o https://bugzilla.suse.com/1135556
  o https://bugzilla.suse.com/1135603
  o https://bugzilla.suse.com/1135642
  o https://bugzilla.suse.com/1135661
  o https://bugzilla.suse.com/1135758
  o https://bugzilla.suse.com/1135897
  o https://bugzilla.suse.com/1136156
  o https://bugzilla.suse.com/1136157
  o https://bugzilla.suse.com/1136161
  o https://bugzilla.suse.com/1136188
  o https://bugzilla.suse.com/1136206
  o https://bugzilla.suse.com/1136215
  o https://bugzilla.suse.com/1136217
  o https://bugzilla.suse.com/1136264
  o https://bugzilla.suse.com/1136271
  o https://bugzilla.suse.com/1136333
  o https://bugzilla.suse.com/1136342
  o https://bugzilla.suse.com/1136343
  o https://bugzilla.suse.com/1136345
  o https://bugzilla.suse.com/1136347
  o https://bugzilla.suse.com/1136348
  o https://bugzilla.suse.com/1136353
  o https://bugzilla.suse.com/1136424
  o https://bugzilla.suse.com/1136428
  o https://bugzilla.suse.com/1136430
  o https://bugzilla.suse.com/1136432
  o https://bugzilla.suse.com/1136434
  o https://bugzilla.suse.com/1136435
  o https://bugzilla.suse.com/1136438
  o https://bugzilla.suse.com/1136439
  o https://bugzilla.suse.com/1136456
  o https://bugzilla.suse.com/1136460
  o https://bugzilla.suse.com/1136461
  o https://bugzilla.suse.com/1136462
  o https://bugzilla.suse.com/1136467
  o https://bugzilla.suse.com/1136469
  o https://bugzilla.suse.com/1136477
  o https://bugzilla.suse.com/1136478
  o https://bugzilla.suse.com/1136498
  o https://bugzilla.suse.com/1136573
  o https://bugzilla.suse.com/1136586
  o https://bugzilla.suse.com/1136598
  o https://bugzilla.suse.com/1136881
  o https://bugzilla.suse.com/1136922
  o https://bugzilla.suse.com/1136935
  o https://bugzilla.suse.com/1136978
  o https://bugzilla.suse.com/1136990
  o https://bugzilla.suse.com/1137103
  o https://bugzilla.suse.com/1137151
  o https://bugzilla.suse.com/1137152
  o https://bugzilla.suse.com/1137153
  o https://bugzilla.suse.com/1137162
  o https://bugzilla.suse.com/1137194
  o https://bugzilla.suse.com/1137201
  o https://bugzilla.suse.com/1137224
  o https://bugzilla.suse.com/1137232
  o https://bugzilla.suse.com/1137233
  o https://bugzilla.suse.com/1137236
  o https://bugzilla.suse.com/1137366
  o https://bugzilla.suse.com/1137372
  o https://bugzilla.suse.com/1137429
  o https://bugzilla.suse.com/1137444
  o https://bugzilla.suse.com/1137458
  o https://bugzilla.suse.com/1137534
  o https://bugzilla.suse.com/1137535
  o https://bugzilla.suse.com/1137584
  o https://bugzilla.suse.com/1137586
  o https://bugzilla.suse.com/1137609
  o https://bugzilla.suse.com/1137625
  o https://bugzilla.suse.com/1137728
  o https://bugzilla.suse.com/1137739
  o https://bugzilla.suse.com/1137752
  o https://bugzilla.suse.com/1137811
  o https://bugzilla.suse.com/1137827
  o https://bugzilla.suse.com/1137884
  o https://bugzilla.suse.com/1137985
  o https://bugzilla.suse.com/1137995
  o https://bugzilla.suse.com/1137996
  o https://bugzilla.suse.com/1137998
  o https://bugzilla.suse.com/1137999
  o https://bugzilla.suse.com/1138000
  o https://bugzilla.suse.com/1138002
  o https://bugzilla.suse.com/1138003
  o https://bugzilla.suse.com/1138005
  o https://bugzilla.suse.com/1138006
  o https://bugzilla.suse.com/1138007
  o https://bugzilla.suse.com/1138008
  o https://bugzilla.suse.com/1138009
  o https://bugzilla.suse.com/1138010
  o https://bugzilla.suse.com/1138011
  o https://bugzilla.suse.com/1138012
  o https://bugzilla.suse.com/1138013
  o https://bugzilla.suse.com/1138014
  o https://bugzilla.suse.com/1138015
  o https://bugzilla.suse.com/1138016
  o https://bugzilla.suse.com/1138017
  o https://bugzilla.suse.com/1138018
  o https://bugzilla.suse.com/1138019
  o https://bugzilla.suse.com/1138263
  o https://bugzilla.suse.com/1138291
  o https://bugzilla.suse.com/1138293
  o https://bugzilla.suse.com/1138336
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1138375
  o https://bugzilla.suse.com/1138589
  o https://bugzilla.suse.com/1138681
  o https://bugzilla.suse.com/1138719
  o https://bugzilla.suse.com/1138732
  o https://bugzilla.suse.com/1138874
  o https://bugzilla.suse.com/1138879
  o https://bugzilla.suse.com/1139358
  o https://bugzilla.suse.com/1139619
  o https://bugzilla.suse.com/1139712
  o https://bugzilla.suse.com/1139751
  o https://bugzilla.suse.com/1139771
  o https://bugzilla.suse.com/1139865
  o https://bugzilla.suse.com/1140133
  o https://bugzilla.suse.com/1140139
  o https://bugzilla.suse.com/1140228
  o https://bugzilla.suse.com/1140322
  o https://bugzilla.suse.com/1140328
  o https://bugzilla.suse.com/1140405
  o https://bugzilla.suse.com/1140424
  o https://bugzilla.suse.com/1140428
  o https://bugzilla.suse.com/1140454
  o https://bugzilla.suse.com/1140463
  o https://bugzilla.suse.com/1140559
  o https://bugzilla.suse.com/1140575
  o https://bugzilla.suse.com/1140577
  o https://bugzilla.suse.com/1140637
  o https://bugzilla.suse.com/1140652
  o https://bugzilla.suse.com/1140658
  o https://bugzilla.suse.com/1140676
  o https://bugzilla.suse.com/1140715
  o https://bugzilla.suse.com/1140719
  o https://bugzilla.suse.com/1140726
  o https://bugzilla.suse.com/1140727
  o https://bugzilla.suse.com/1140728
  o https://bugzilla.suse.com/1140814
  o https://bugzilla.suse.com/1140887
  o https://bugzilla.suse.com/1140888
  o https://bugzilla.suse.com/1140889
  o https://bugzilla.suse.com/1140891
  o https://bugzilla.suse.com/1140893
  o https://bugzilla.suse.com/1140903
  o https://bugzilla.suse.com/1140945
  o https://bugzilla.suse.com/1140948
  o https://bugzilla.suse.com/1140954
  o https://bugzilla.suse.com/1140955
  o https://bugzilla.suse.com/1140956
  o https://bugzilla.suse.com/1140957
  o https://bugzilla.suse.com/1140958
  o https://bugzilla.suse.com/1140959
  o https://bugzilla.suse.com/1140960
  o https://bugzilla.suse.com/1140961
  o https://bugzilla.suse.com/1140962
  o https://bugzilla.suse.com/1140964
  o https://bugzilla.suse.com/1140971
  o https://bugzilla.suse.com/1140972
  o https://bugzilla.suse.com/1140992
  o https://bugzilla.suse.com/1141312
  o https://bugzilla.suse.com/1141401
  o https://bugzilla.suse.com/1141402
  o https://bugzilla.suse.com/1141452
  o https://bugzilla.suse.com/1141453
  o https://bugzilla.suse.com/1141454
  o https://bugzilla.suse.com/1141478
  o https://bugzilla.suse.com/1141558
  o https://bugzilla.suse.com/1142023
  o https://bugzilla.suse.com/1142052
  o https://bugzilla.suse.com/1142083
  o https://bugzilla.suse.com/1142112
  o https://bugzilla.suse.com/1142115
  o https://bugzilla.suse.com/1142119
  o https://bugzilla.suse.com/1142220
  o https://bugzilla.suse.com/1142221
  o https://bugzilla.suse.com/1142254
  o https://bugzilla.suse.com/1142350
  o https://bugzilla.suse.com/1142351
  o https://bugzilla.suse.com/1142354
  o https://bugzilla.suse.com/1142359
  o https://bugzilla.suse.com/1142450
  o https://bugzilla.suse.com/1142623
  o https://bugzilla.suse.com/1142673
  o https://bugzilla.suse.com/1142701
  o https://bugzilla.suse.com/1142868
  o https://bugzilla.suse.com/1143003
  o https://bugzilla.suse.com/1143045
  o https://bugzilla.suse.com/1143105
  o https://bugzilla.suse.com/1143185
  o https://bugzilla.suse.com/1143189
  o https://bugzilla.suse.com/1143191
  o https://bugzilla.suse.com/1143209
  o https://bugzilla.suse.com/1143507

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYloRmaOgq3Tt24GAQjOwBAAyCC7mbOKn60m3YhAea/dkfKV338yR/8A
koysOn4cg7nNzpVyMPwGQvMf9PjQ/pQb3dbZC//MtsgXlz0KxcZhkicvX8JhwgFt
Xx8x+LODjI6AMU7NzSYOk89lHf3YWkZH12+uM/cNa8jmARR5RiN9P8tVw/idZLkd
WD8AYJQ1dEeYpwVGExpA2cne79RtfTBE1W3wNwtf7zo+fa6Mx1kskU6oJ1cWvfiv
SiCZ/05nnuHgnK4dGXLVY0JClJmHpPUnWrI0U+h4TmCualzUNGKTtweScZTZlNJA
Xh/umyOC2uaDHL21ZlGjYweXT3qCOdFFGLxdb6xHwfiwAZBKL9siAc3spZNjWEGW
75U+FCFsKdyt6UU49jZchOnxMioZSyeoKHhMr7wN00Ij6WlEu5Qvp0Jt5Olk0YF+
5MKbpNKBaRHPWolSqTIrUGNQIFvFeDwD3HDyh1wV13yq320hCSvewv9G6rV4DQ0e
ODcHDIJRr9ANdZEI9E9r/4yb5h6jQKXGU4zFTMYS0xODLx/XFBM9ASBgHA4DO9S3
gUTcOVAbldpz/6O+ZBdb1kFKQp7CXWi72r99H28VBp8Gi+zwexZBkx0f5fsdRs7a
nUzXMWY+v/O7Vr492llsZmTPzZt7sl7eCi531IJEkGHP3J+Yui8RTgb7OiXo70n8
rzYaFI4adfw=
=aDC9
-----END PGP SIGNATURE-----