-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0166
                   Security update for the Linux Kernel
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36158 CVE-2020-29661 CVE-2020-29660
                   CVE-2020-29373 CVE-2020-29371 CVE-2020-29370
                   CVE-2020-27830 CVE-2020-27825 CVE-2020-27786
                   CVE-2020-27777 CVE-2020-27068 CVE-2020-15436
                   CVE-2020-11668 CVE-2020-4788 CVE-2020-0466
                   CVE-2020-0465 CVE-2020-0444 CVE-2019-20934
                   CVE-2018-20669  

Reference:         ESB-2020.4377
                   ESB-2020.4341
                   ESB-2020.3888

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210108-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210095-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210094-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210096-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210097-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210098-1

Comment: This bulletin contains six (6) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0108-1
Rating:            important
References:        #1040855 #1044120 #1044767 #1055117 #1065729 #1094840
                   #1109695 #1115431 #1138374 #1149032 #1152457 #1152472
                   #1152489 #1155518 #1156315 #1156395 #1163727 #1165933
                   #1167657 #1168952 #1171000 #1171078 #1171688 #1172145
                   #1172733 #1174486 #1175079 #1175480 #1176396 #1176942
                   #1177326 #1177500 #1177666 #1177679 #1177733 #1178049
                   #1178203 #1178270 #1178612 #1178660 #1178780 #1179107
                   #1179204 #1179419 #1179434 #1179435 #1179519 #1179575
                   #1179604 #1179652 #1179656 #1179670 #1179671 #1179672
                   #1179673 #1179675 #1179676 #1179677 #1179678 #1179679
                   #1179680 #1179681 #1179682 #1179683 #1179684 #1179685
                   #1179687 #1179688 #1179689 #1179690 #1179703 #1179704
                   #1179707 #1179709 #1179710 #1179711 #1179712 #1179713
                   #1179714 #1179715 #1179716 #1179745 #1179763 #1179888
                   #1179892 #1179896 #1179960 #1179963 #1180027 #1180029
                   #1180031 #1180052 #1180056 #1180086 #1180117 #1180258
                   #1180261 #1180349 #1180506 #1180541 #1180559 #1180566
Cross-References:  CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-11668
                   CVE-2020-27068 CVE-2020-27777 CVE-2020-27825 CVE-2020-27830
                   CVE-2020-29370 CVE-2020-29373 CVE-2020-29660 CVE-2020-29661
                   CVE-2020-36158
Affected Products:
                   SUSE Linux Enterprise Module for Realtime 15-SP2
______________________________________________________________________________

An update that solves 13 vulnerabilities and has 89 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2020-36158: Fixed a potential remote code execution in the Marvell
    mwifiex driver (bsc#1180559).
  o CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc
    #1179960).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180031).
  o CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check
    in the nl80211_policy policy of nl80211.c (bnc#1180086).
  o CVE-2020-0444: Fixed a bad kfree due to a logic error in
    audit_data_to_entry (bnc#1180027).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180029).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179745).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
  o CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction
    Services (RTAS) interface, affecting guests running on top of PowerVM or
    KVM hypervisors (bnc#1179107).
  o CVE-2020-29373: Fixed an unsafe handling of the root directory during path
    lookups in fs/io_uring.c (bnc#1179434).
  o CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink
    camera USB driver (bnc#1168952).
  o CVE-2020-27830: Fixed a null pointer dereference in speakup (bsc#1179656).
  o CVE-2020-29370: Fixed a race condition in kmem_cache_alloc_bulk (bnc#
    1179435).


The following non-security bugs were fixed:

  o ACPI: PNP: compare the string length in the matching_id() (git-fixes).
  o add reference to CVE and its bsc
  o ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    (git-fixes).
  o ALSA: core: memalloc: add page alignment for iram (git-fixes).
  o ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
  o ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
  o ALSA: hda/hdmi: always print pin NIDs as hexadecimal (git-fixes).
  o ALSA: hda/hdmi: packet buffer index must be set before reading value
    (git-fixes).
  o ALSA: hda/proc - print DP-MST connections (git-fixes).
  o ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    (git-fixes).
  o ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    (git-fixes).
  o ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    (git-fixes).
  o ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes).
  o ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes).
  o ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    (git-fixes).
  o ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
  o ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
  o ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: rawmidi: Access runtime->avail always in spinlock (git-fixes).
  o ALSA: seq: remove useless function (git-fixes).
  o ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203).
  o ALSA: usb-audio: Add hw constraint for implicit fb sync (bsc#1178203).
  o ALSA: usb-audio: Add implicit fb support for Steinberg UR22 (git-fixes).
  o ALSA: usb-audio: Add implicit_fb module option (bsc#1178203).
  o ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes).
  o ALSA: usb-audio: Add snd_usb_get_endpoint() helper (bsc#1178203).
  o ALSA: usb-audio: Add snd_usb_get_host_interface() helper (bsc#1178203).
  o ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller (git-fixes).
  o ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    (git-fixes).
  o ALSA: usb-audio: Always set up the parameters after resume (bsc#1178203).
  o ALSA: usb-audio: Avoid doubly initialization for implicit fb (bsc#1178203).
  o ALSA: usb-audio: Check implicit feedback EP generically for UAC2 (bsc#
    1178203).
  o ALSA: usb-audio: Check valid altsetting at parsing rates for UAC2/3 (bsc#
    1178203).
  o ALSA: usb-audio: Constify audioformat pointer references (bsc#1178203).
  o ALSA: usb-audio: Create endpoint objects at parsing phase (bsc#1178203).
  o ALSA: usb-audio: Disable sample read check if firmware does not give back
    (git-fixes).
  o ALSA: usb-audio: Do not call usb_set_interface() at trigger callback (bsc#
    1178203).
  o ALSA: usb-audio: Do not set altsetting before initializing sample rate (bsc
    #1178203).
  o ALSA: usb-audio: Drop debug.h (bsc#1178203).
  o ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203).
  o ALSA: usb-audio: Drop unneeded snd_usb_substream fields (bsc#1178203).
  o ALSA: usb-audio: Factor out the implicit feedback quirk code (bsc#1178203).
  o ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    (git-fixes).
  o ALSA: usb-audio: Fix EP matching for continuous rates (bsc#1178203).
  o ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203).
  o ALSA: usb-audio: Fix possible stall of implicit fb packet ring-buffer (bsc#
    1178203).
  o ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: usb-audio: Fix quirks for other BOSS devices (bsc#1178203).
  o ALSA: usb-audio: Handle discrete rates properly in hw constraints (bsc#
    1178203).
  o ALSA: usb-audio: Improve some debug prints (bsc#1178203).
  o ALSA: usb-audio: Move snd_usb_autoresume() call out of setup_hw_info() (bsc
    #1178203).
  o ALSA: usb-audio: Pass snd_usb_audio object to quirk functions (bsc#
    1178203).
  o ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203).
  o ALSA: usb-audio: Refactor endpoint management (bsc#1178203).
  o ALSA: usb-audio: Refactoring endpoint URB deactivation (bsc#1178203).
  o ALSA: usb-audio: Replace slave/master terms (bsc#1178203).
  o ALSA: usb-audio: Set and clear sync EP link properly (bsc#1178203).
  o ALSA: usb-audio: Set callbacks via snd_usb_endpoint_set_callback() (bsc#
    1178203).
  o ALSA: usb-audio: Show sync endpoint information in proc outputs (bsc#
    1178203).
  o ALSA: usb-audio: Simplify hw_params rules (bsc#1178203).
  o ALSA: usb-audio: Simplify rate_min/max and rates set up (bsc#1178203).
  o ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments (bsc#1178203).
  o ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments (bsc#
    1178203).
  o ALSA: usb-audio: Stop both endpoints properly at error (bsc#1178203).
  o ALSA: usb-audio: Track implicit fb sync endpoint in audioformat list (bsc#
    1178203).
  o ALSA: usb-audio: Unify the code for the next packet size calculation (bsc#
    1178203).
  o ALSA: usb-audio: Use atomic_t for endpoint use_count (bsc#1178203).
  o ALSA: usb-audio: Use unsigned char for iface and altsettings fields (bsc#
    1178203).
  o ALSA: usb-audio: workaround for iface reset issue (bsc#1178203).
  o ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    (git-fixes).
  o ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
  o ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    (git-fixes).
  o ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
  o ASoC: meson: fix COMPILE_TEST error (git-fixes).
  o ASoC: pcm: DRAIN support reactivation (git-fixes).
  o ASoC: SOF: control: fix size checks for ext_bytes control .get()
    (git-fixes).
  o ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    (git-fixes).
  o ASoC: tegra20-spdif: remove "default m" (git-fixes).
  o ASoC: ti: davinci-mcasp: remove always zero of davinci_mcasp_get_dt_params
    (git-fixes).
  o ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
  o ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    (git-fixes).
  o ath10k: Fix an error handling path (git-fixes).
  o ath10k: Release some resources in an error handling path (git-fixes).
  o ath6kl: fix enum-conversion warning (git-fixes).
  o blk-mq: Remove 'running from the wrong CPU' warning (bsc#1174486).
  o block: return status code in blk_mq_end_request() (bsc#1171000, bsc#
    1165933).
  o Bluetooth: btmtksdio: Add the missed release_firmware() in
    mtk_setup_firmware() (git-fixes).
  o Bluetooth: btusb: Add the missed release_firmware() in
    btusb_mtk_setup_firmware() (git-fixes).
  o Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
  o Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    (git-fixes).
  o Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes).
  o bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (git-fixes).
  o btrfs: add missing check for nocow and compression inode flags (bsc#
    1178780).
  o btrfs: delete duplicated words + other fixes in comments (bsc#1180566).
  o btrfs: do not commit logs and transactions during link and rename
    operations (bsc#1180566).
  o btrfs: do not take the log_mutex of the subvolume when pinning the log (bsc
    #1180566).
  o btrfs: fix readahead hang and use-after-free after removing a device (bsc#
    1179963).
  o btrfs: fix use-after-free on readahead extent after failure to create it
    (bsc#1179963).
  o btrfs: qgroup: do not try to wait flushing if we're already holding a
    transaction (bsc#1179575).
  o bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
  o can: softing: softing_netdev_open(): fix error handling (git-fixes).
  o cfg80211: initialize rekey_data (git-fixes).
  o cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
  o cifs: do not share tcons with DFS (bsc#1178270).
  o cifs: document and cleanup dfs mount (bsc#1178270).
  o cifs: ensure correct super block for DFS reconnect (bsc#1178270).
  o cifs: Fix an error pointer dereference in cifs_mount() (bsc#1178270).
  o cifs: fix check of tcon dfs in smb1 (bsc#1178270).
  o cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
  o cifs: fix double free error on share and prefix (bsc#1178270).
  o cifs: fix leaked reference on requeued write (bsc#1178270).
  o cifs: fix uninitialised lease_key in open_shroot() (bsc#1178270).
  o cifs: get rid of unused parameter in reconn_setup_dfs_targets() (bsc#
    1178270).
  o cifs: handle empty list of targets in cifs_reconnect() (bsc#1178270).
  o cifs: handle hostnames that resolve to same ip in failover (bsc#1178270).
  o cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect (bsc#1178270).
  o cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect() (bsc#
    1178270).
  o cifs: only update prefix path of DFS links in cifs_tree_connect() (bsc#
    1178270).
  o cifs: reduce number of referral requests in DFS link lookups (bsc#1178270).
  o cifs: rename reconn_inval_dfs_target() (bsc#1178270).
  o cifs: set up next DFS target before generic_ip_connect() (bsc#1178270).
  o clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes).
  o clk: ingenic: Fix divider calculation with div tables (git-fixes).
  o clk: mediatek: Make mtk_clk_register_mux() a static function (git-fixes).
  o clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
  o clk: renesas: r9a06g032: Drop __packed for portability (git-fixes).
  o clk: s2mps11: Fix a resource leak in error handling paths in the probe
    function (git-fixes).
  o clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
  o clk: tegra: Do not return 0 on failure (git-fixes).
  o clk: tegra: Fix duplicated SE clock entry (git-fixes).
  o clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
  o clocksource/drivers/arm_arch_timer: Correct fault programming of
    CNTKCTL_EL1.EVNTI (git-fixes).
  o clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    (git-fixes).
  o clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    (git-fixes).
  o clocksource/drivers/orion: Add missing clk_disable_unprepare() on error
    path (git-fixes).
  o cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes).
  o crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
  o crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes).
  o crypto: crypto4xx - Replace bitwise OR with logical OR in
    crypto4xx_build_pd (git-fixes).
  o crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() (git-fixes).
  o crypto: inside-secure - Fix sizeof() mismatch (git-fixes).
  o crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    (git-fixes).
  o crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
  o crypto: talitos - Endianess in current_desc_hdr() (git-fixes).
  o crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
  o cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    (git-fixes).
  o dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    (git-fixes).
  o Documentation: seqlock: s/LOCKTYPE/LOCKNAME/g (git-fixes).
  o drivers: soc: ti: knav_qmss_queue: Fix error return code in
    knav_queue_probe (git-fixes).
  o drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#
    1152489)
  o drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489) Backporting
    changes: * context fixes
  o drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472)
  o drm/gma500: fix error check (bsc#1152472) Backporting changes: * context
    fixes
  o drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489)
    Backporting changes: * context fixes
  o drm/i915: Fix sha_text population code (bsc#1152489) Backporting changes: *
    context fixes * adapted I/O functions to old driver
  o drm/imx: tve remove extraneous type qualifier (bsc#1152489)
  o drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#
    1152472)
  o drm/mediatek: Add missing put_device() call in (bsc#1152472)
  o drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#
    1152472) Backporting changes: * context fixes * adapted to function layout
  o drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489)
  o drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489)
    Backporting changes: * context fixes
  o drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489)
  o drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472)
    Backporting changes: * context fixes
  o drm/radeon: Prefer lower feedback dividers (bsc#1152489)
  o drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489)
  o drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489)
  o drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472) Backporting
    changes: * context fixes
  o drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489) Backporting
    changes: * context fixes
  o drm/vkms: fix xrgb on compute crc (bsc#1152472) Backporting changes: *
    changed filename from vkms_composer.c to vkms_crc.c * context fixes
  o drm: mxsfb: check framebuffer pitch (bsc#1152472) Backporting changes: *
    context fixes
  o drm: mxsfb: Remove fbdev leftovers (bsc#1152472) Backporting changes: *
    context fixes
  o drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489)
  o drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472)
    Backporting changes: * context fixes
  o drm: rcar-du: Put reference to VSP device (bsc#1152489)
  o EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763).
  o EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489).
  o EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (bsc#
    1152489).
  o epoll: Keep a reference on files added to the check list (bsc#1180031).
  o ext4: correctly report "not supported" for {usr,grp}jquota when !
    CONFIG_QUOTA (bsc#1179672).
  o ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
  o ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
  o ext4: limit entries returned when counting fsmap records (bsc#1179671).
  o ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#
    1179673).
  o extcon: max77693: Fix modalias string (git-fixes).
  o fail_function: Remove a redundant mutex unlock (bsc#1149032).
  o fbcon: Remove the superfluous break (bsc#1152472)
  o fix regression in "epoll: Keep a reference on files added to the check
    list" (bsc#1180031, git-fixes).
  o fs/minix: check return value of sb_getblk() (bsc#1179676).
  o fs/minix: do not allow getting deleted inodes (bsc#1179677).
  o fs/minix: fix block limit check for V1 filesystems (bsc#1179680).
  o fs/minix: reject too-large maximum file size (bsc#1179678).
  o fs/minix: remove expected error message in block_to_path() (bsc#1179681).
  o fs/minix: set s_maxbytes correctly (bsc#1179679).
  o fs/ufs: avoid potential u32 multiplication overflow (bsc#1179682).
  o fs: Do not invalidate page buffers in block_write_full_page() (bsc#
    1179711).
  o ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).
  o genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#
    1065729).
  o genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#
    1156315).
  o gpio: mvebu: fix potential user-after-free on probe (git-fixes).
  o gpio: mvebu: update Armada XP per-CPU comment (git-fixes).
  o HID: i2c-hid: add Vero K147 to descriptor override (git-fixes).
  o HMAT: Register memory-side cache after parsing (bsc#1178660).
  o HMAT: Skip publishing target info for nodes with no online memory (bsc#
    1178660).
  o HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
  o IB/isert: Fix unaligned immediate-data handling (bsc#1152489)
  o IB/mlx4: Add and improve logging (bsc#1152489)
  o IB/mlx4: Add support for MRA (bsc#1152489)
  o IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489)
  o IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489)
  o IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489)
  o IB/rdmavt: Fix sizeof mismatch (bsc#1152489)
  o IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489)
  o IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489)
  o ibmvnic: add some debugs (bsc#1179896 ltc#190255).
  o ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#
    184239 git-fixes).
  o ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098
    git-fixes).
  o ibmvnic: enhance resetting status check during module exit (bsc#1065729).
  o ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853
    git-fixes).
  o ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855
    ltc#155067 git-fixes).
  o ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#
    155423 git-fixes).
  o ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432
    git-fixes).
  o iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
    rockchip_saradc_resume (git-fixes).
  o iio: buffer: Fix demux update (git-fixes).
  o iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    (git-fixes).
  o iio:adc:ti-ads124s08: Fix alignment and data leak issues (git-fixes).
  o iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes).
  o iio:imu:bmi160: Fix too large a buffer (git-fixes).
  o iio:light:rpr0521: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:light:st_uvis25: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:magnetometer:mag3110: Fix alignment and data leak issues (git-fixes).
  o iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
  o inet_ecn: Fix endianness of checksum update when setting ECT(1)
    (git-fixes).
  o Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
  o Input: ads7846 - fix race that causes missing releases (git-fixes).
  o Input: ads7846 - fix unaligned access on 7845 (git-fixes).
  o Input: cm109 - do not stomp on control URB (git-fixes).
  o Input: cros_ec_keyb - send 'scancodes' in addition to key events
    (git-fixes).
  o Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
  o Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    (git-fixes).
  o Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
  o Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
  o Input: omap4-keypad - fix runtime PM error handling (git-fixes).
  o Input: xpad - support Ardwiino Controllers (git-fixes).
  o iomap: Clear page error before beginning a write (bsc#1179683).
  o iomap: Mark read blocks uptodate in write_begin (bsc#1179684).
  o iomap: Set all uptodate bits for an Uptodate page (bsc#1179685).
  o iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs (bsc#1179652).
  o iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
  o iwlwifi: mvm: hook up missing RX handlers (git-fixes).
  o iwlwifi: pcie: add one missing entry for AX210 (git-fixes).
  o iwlwifi: pcie: limit memory read spin time (git-fixes).
  o jbd2: fix up sparse warnings in checkpoint code (bsc#1179707).
  o kABI: genirq: add back irq_create_mapping (bsc#1065729).
  o kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc
    #1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page (bsc#
    1156395).
  o lan743x: fix for potential NULL pointer dereference with bare card
    (git-fixes).
  o libfs: fix error cast of negative value in simple_attr_write() (bsc#
    1179709).
  o locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#
    1149032).
  o mac80211: do not set set TDLS STA bandwidth wider than possible
    (git-fixes).
  o mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
  o md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#
    1163727).
  o md-cluster: fix safemode_delay value when converting to clustered bitmap
    (bsc#1163727).
  o md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).
  o md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
  o md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).
  o md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).
  o md/cluster: block reshape with remote resync job (bsc#1163727).
  o md/cluster: fix deadlock when node is doing resync job (bsc#1163727).
  o media: gspca: Fix memory leak in probe (git-fixes).
  o media: imx214: Fix stop streaming (git-fixes).
  o media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    (git-fixes).
  o media: ipu3-cio2: Remove traces of returned buffers (git-fixes).
  o media: ipu3-cio2: Return actual subdev format (git-fixes).
  o media: ipu3-cio2: Serialise access to pad format (git-fixes).
  o media: ipu3-cio2: Validate mbus format in setting subdev format
    (git-fixes).
  o media: max2175: fix max2175_set_csm_mode() error code (git-fixes).
  o media: msi2500: assign SPI bus number dynamically (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm
    () (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm
    () (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in
    mtk_vcodec_release_dec_pm() (git-fixes).
  o media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
  o media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    (git-fixes).
  o media: solo6x10: fix missing snd_card_free in error handling case
    (git-fixes).
  o media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
  o media: tm6000: Fix sizeof() mismatches (git-fixes).
  o media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values (bsc#
    1180117).
  o memstick: fix a double-free bug in memstick_check (git-fixes).
  o memstick: r592: Fix error return in r592_probe() (git-fixes).
  o mfd: rt5033: Fix errorneous defines (git-fixes).
  o mm,memory_failure: always pin the page in madvise_inject_error (bsc#
    1180258).
  o mm/error_inject: Fix allow_error_inject function signatures (bsc#1179710).
  o mm/memory_hotplug: shrink zones when offlining memory (bsc#1177679).
  o mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    (bsc#1179204).
  o mm: memcg: fix memcg reclaim soft lockup (VM Functionality, bsc#1180056).
  o mmc: block: Fixup condition for CMD13 polling for RPMB requests
    (git-fixes).
  o mmc: pxamci: Fix error return code in pxamci_probe (git-fixes).
  o mtd: rawnand: gpmi: fix reference count leak in gpmi ops (git-fixes).
  o mtd: rawnand: gpmi: Fix the random DMA timeout issue (git-fixes).
  o mtd: rawnand: meson: Fix a resource leak in init (git-fixes).
  o mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    (git-fixes).
  o mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read (git-fixes).
  o mtd: spinand: Fix OOB read (git-fixes).
  o mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
  o nfc: s3fwrn5: Release the nfc firmware (git-fixes).
  o nvme-fabrics: allow to queue requests for live queues (git-fixes).
  o nvme-fabrics: do not check state NVME_CTRL_NEW for request acceptance (bsc#
    1179519).
  o nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt
    context (bsc#1177326).
  o nvme-fc: cancel async events before freeing event struct (git-fixes).
  o nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery (bsc#
    1177326).
  o nvme-fc: fix error loop in create_hw_io_queues (git-fixes).
  o nvme-fc: fix io timeout to abort I/O (bsc#1177326).
  o nvme-fc: remove err_work work item (bsc#1177326).
  o nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326).
  o nvme-fc: shorten reconnect delay if possible for FC (git-fixes).
  o nvme-fc: track error_recovery while connecting (bsc#1177326).
  o nvme-fc: wait for queues to freeze before calling (git-fixes).
  o nvme-multipath: fix deadlock between ana_work and scan_work (git-fixes).
  o nvme-multipath: fix deadlock due to head->lock (git-fixes).
  o nvme-pci: properly print controller address (git-fixes).
  o nvme-rdma: avoid race between time out and tear down (bsc#1179519).
  o nvme-rdma: avoid repeated request completion (bsc#1179519).
  o nvme-rdma: cancel async events before freeing event struct (git-fixes).
  o nvme-rdma: fix controller reset hang during traffic (bsc#1179519).
  o nvme-rdma: fix reset hang if controller died in the middle of a reset (bsc#
    1179519).
  o nvme-rdma: fix timeout handler (bsc#1179519).
  o nvme-rdma: handle unexpected nvme completion data length (bsc#1178612).
  o nvme-rdma: serialize controller teardown sequences (bsc#1179519).
  o nvme-tcp: avoid race between time out and tear down (bsc#1179519).
  o nvme-tcp: avoid repeated request completion (bsc#1179519).
  o nvme-tcp: avoid scheduling io_work if we are already polling (bsc#1179519).
  o nvme-tcp: break from io_work loop if recv failed (bsc#1179519).
  o nvme-tcp: cancel async events before freeing event struct (git-fixes).
  o nvme-tcp: do not poll a non-live queue (bsc#1179519).
  o nvme-tcp: fix controller reset hang during traffic (bsc#1179519).
  o nvme-tcp: fix possible crash in recv error flow (bsc#1179519).
  o nvme-tcp: fix possible leakage during error flow (git-fixes).
  o nvme-tcp: fix reset hang if controller died in the middle of a reset (bsc#
    1179519).
  o nvme-tcp: fix timeout handler (bsc#1179519).
  o nvme-tcp: have queue prod/cons send list become a llist (bsc#1179519).
  o nvme-tcp: leverage request plugging (bsc#1179519).
  o nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519).
  o nvme-tcp: optimize network stack with setting msg flags (bsc#1179519).
  o nvme-tcp: optimize queue io_cpu assignment for multiple queue (git-fixes).
  o nvme-tcp: serialize controller teardown sequences (bsc#1179519).
  o nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have (bsc#
    1179519).
  o nvme-tcp: try to send request in queue_rq context (bsc#1179519).
  o nvme-tcp: use bh_lock in data_ready (bsc#1179519).
  o nvme: do not protect ns mutation with ns->head->lock (git-fixes).
  o nvme: have nvme_wait_freeze_timeout return if it timed out (bsc#1179519).
  o nvme: introduce nvme_sync_io_queues (bsc#1179519).
  o nvme: Revert: Fix controller creation races with teardown (git-fixes).
  o nvmet-fc: fix missing check for no hostport struct (bsc#1176942).
  o nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892).
  o ocfs2: fix unbalanced locking (bsc#1180506).
  o orinoco: Move context allocation after processing the skb (git-fixes).
  o PCI: brcmstb: Initialize "tmp" before use (git-fixes).
  o PCI: Fix overflow in command-line resource alignment requests (git-fixes).
  o PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
  o PCI: iproc: Fix out-of-bound array accesses (git-fixes).
  o pinctrl: amd: remove debounce filter setting in IRQ type setting
    (git-fixes).
  o pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).
  o pinctrl: baytrail: Avoid clearing debounce value when turning it off
    (git-fixes).
  o pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    (git-fixes).
  o pinctrl: merrifield: Set default bias in case no particular value given
    (git-fixes).
  o platform/chrome: cros_ec_spi: Do not overwrite spi::mode (git-fixes).
  o platform/x86: acer-wmi: add automatic keyboard background light toggle key
    as KEY_LIGHTS_TOGGLE (git-fixes).
  o platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    (git-fixes).
  o platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    (git-fixes).
  o platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    (git-fixes).
  o platform/x86: mlx-platform: Fix item counter assignment for MSN2700,
    MSN24xx systems (git-fixes).
  o platform/x86: mlx-platform: remove an unused variable (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from default platform
    configuration (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
    configuration (git-fixes).
  o platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
    Yoga 11e 4th gen (git-fixes).
  o platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    (git-fixes).
  o platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    (git-fixes).
  o power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    (git-fixes).
  o power: supply: bq24190_charger: fix reference leak (git-fixes).
  o powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc
    #1065729).
  o powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    (jsc#SLE-9246 git-fixes).
  o powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#
    1179888 ltc#190253).
  o powerpc/64s: Fix allnoconfig build since uaccess flush (bsc#1177666
    git-fixes).
  o powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117
    ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753
    git-fixes bsc#1179888 ltc#190253).
  o powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    (bsc#1156395).
  o powerpc/eeh_cache: Fix a possible debugfs deadlock (bsc#1156395).
  o powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#
    184630).
  o powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374
    ltc#178199 git-fixes).
  o powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
  o powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067
    git-fixes).
  o powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
  o powerpc: Avoid broken GCC __attribute__((optimize)) (bsc#1156395).
  o powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#
    1065729).
  o pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
  o pwm: zx: Add missing cleanup in error path (git-fixes).
  o qede: Notify qedr when mtu has changed (bsc#1152489)
  o qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes).
  o quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
  o RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#
    1152489)
  o RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489)
  o RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489)
  o RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#
    1152489)
  o RDMA/core: Fix reported speed and width (bsc#1152489)
  o RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#
    1152489)
  o RDMA/core: Free DIM memory in error unwind (bsc#1152489)
  o RDMA/core: Stop DIM before destroying CQ (bsc#1152489)
  o RDMA/counter: Allow manually bind QPs with different pids to same counter
    (bsc#1152489)
  o RDMA/counter: Only bind user QPs in auto mode (bsc#1152489)
  o RDMA/hns: Add check for the validity of sl configuration (bsc#1152489)
  o RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489)
  o RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489)
  o RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489)
  o RDMA/hns: Set the unsupported wr opcode (bsc#1152489)
  o RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489)
  o RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work
    (bsc#1152489)
  o RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489)
  o RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489)
  o RDMA/qedr: Endianness warnings cleanup (bsc#1152489)
  o RDMA/qedr: Fix doorbell setting (bsc#1152489)
  o RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489)
  o RDMA/qedr: Fix iWARP active mtu display (bsc#1152489)
  o RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489)
  o RDMA/qedr: Fix qp structure memory leak (bsc#1152489)
  o RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489)
  o RDMA/qedr: Fix use of uninitialized field (bsc#1152489)
  o RDMA/qedr: SRQ's bug fixes (bsc#1152489)
  o RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489)
  o RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489)
  o RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489)
  o RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#
    1152489)
  o RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489)
  o RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
    (bsc#1152489)
  o RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489)
  o RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489)
  o RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489)
  o RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489)
  o RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489)
  o RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page
    boundary (bsc#1152489)
  o RDMA/umem: Prevent small pages from being returned by
    ib_umem_find_best_pgsz() (bsc#1152489)
  o Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#
    1180117)
  o regmap: Remove duplicate `type` field from regmap `regcache_sync` trace
    event (git-fixes).
  o regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    (git-fixes).
  o regulator: mcp16502: add linear_min_sel (git-fixes).
  o reiserfs: Fix oops during mount (bsc#1179715).
  o reiserfs: Initialize inode keys properly (bsc#1179713).
  o remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable (git-fixes).
  o remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    (git-fixes).
  o remoteproc: qcom: fix reference leak in adsp_start (git-fixes).
  o rsi: fix error return code in rsi_reset_card() (git-fixes).
  o rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    (git-fixes).
  o rtc: hym8563: enable wakeup when applicable (git-fixes).
  o s390/cpuinfo: show processor physical address (git-fixes).
  o s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
  o s390/qeth: delay draining the TX buffers (git-fixes).
  o s390/qeth: fix af_iucv notification race (git-fixes).
  o s390/qeth: fix tear down of async TX buffers (git-fixes).
  o s390/qeth: make af_iucv TX notification call more robust (bsc#1179604 LTC#
    190151).
  o s390: add 3f program exception handler (git-fixes).
  o samples/bpf: Remove unused test_ipip.sh (bsc#1155518).
  o samples: bpf: Refactor test_cgrp2_sock2 program with libbpf (bsc#1155518).
  o sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes)
  o sched/fair: Fix race between runtime distribution and (git-fixes)
  o sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes)
  o sched/fair: Refill bandwidth before scaling (git-fixes)
  o sched: correct SD_flags returned by tl->sd_flags() (git-fixes)
  o scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049).
  o scsi: core: Return BLK_STS_AGAIN for ALUA transitioning (bsc#1165933, bsc#
    1171000).
  o scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079).
  o scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (bsc#1175079).
  o scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() (bsc#1175079).
  o scsi: fnic: Set scsi_set_resid() only for underflow (bsc#1175079).
  o scsi: fnic: Validate io_req before others (bsc#1175079).
  o scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
    events (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi()
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix removal of SCSI transport device get and put on dev
    structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix set but not used warnings from Rework remote port lock
    handling (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler()
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix variable 'vport' set but not used in
    lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#
    1177500).
  o scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch of
    functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_nvme: Remove unused variable 'phba' (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot issues (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Reject CT request for MIB commands (bsc#1175480 bsc#1176396 bsc
    #1176942 bsc#1177500).
  o scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Remove set but not used 'qp' (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store()
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Rework locations of ndlp reference taking (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Rework remote port lock handling (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping
    it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Use generic power management (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: mpt3sas: A small correction in _base_process_reply_queue (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Add bypass_dirty_port_flag parameter (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target
    and LUN (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Add module parameter multipath_on_hba (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Allocate memory for hba_port objects (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Bump driver version to 35.101.00.00 (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Cancel the running work during host reset (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Capture IOC data for debugging purposes (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Detect tampered Aero and Sea adapters (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Disable DIF when prot_mask set to zero (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Do not call disable_irq from IRQ poll handler (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Do not change the DMA coherent mask after allocations (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Dump system registers for debugging (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix error returns in BRM_status_show (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix reply queue count in non RDPQ mode (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Get device objects using sas_address & portID (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Get sas_device objects using device's rphy (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Handle vSES vphy object during HBA reset (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Postprocessing of target and LUN reset (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Remove NULL check before freeing function (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Rename and export interrupt mask/unmask functions (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Rename function name is_MSB_are_same (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Separate out RDPQ allocation to new function (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Update driver version to 35.100.00.00 (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Update hba_port objects after host reset (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Update hba_port's sas_address & phy_mask (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914, bsc#
    1177733).
  o scsi: qla2xxx: Change post del message from debug level to log level (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Do not consume srb greedily (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines
    (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Tear down session if FW say it is down (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Use constant when it is known (bsc#1171688 bsc#1172733).
  o scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396 bsc#1176942
    bsc#1177500).
  o scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1171688 bsc#
    1172733).
  o scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state (bsc#
    1165933, bsc#1171000).
  o scsi_dh_alua: set 'transitioning' state on unit attention (bsc#1171000, bsc
    #1165933).
  o selftest/bpf: Add missed ip6ip6 test back (bsc#1155518).
  o selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    (bsc#1155518).
  o selftests/bpf: Fix invalid use of strncat in test_sockmap (bsc#1155518).
  o selftests/bpf: Print reason when a tester could not run a program (bsc#
    1155518).
  o seqlock: avoid -Wshadow warnings (git-fixes).
  o serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
  o serial_core: Check for port state when tty is in error state (git-fixes).
  o slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    (git-fixes).
  o soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
  o soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    (git-fixes).
  o soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) (git-fixes).
  o soc: mediatek: Check if power domains can be powered on at boot time
    (git-fixes).
  o soc: qcom: geni: More properly switch to DMA mode (git-fixes).
  o soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
  o soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    (git-fixes).
  o soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
  o soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
  o speakup: fix uninitialized flush_lock (git-fixes).
  o spi: atmel-quadspi: Disable clock in probe error path (git-fixes).
  o spi: atmel-quadspi: Fix AHB memory accesses (git-fixes).
  o spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
    bcm63xx_hsspi_resume (git-fixes).
  o spi: davinci: Fix use-after-free on unbind (git-fixes).
  o spi: fix resource leak for drivers without .remove callback (git-fixes).
  o spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
  o spi: mt7621: Disable clock in probe error path (git-fixes).
  o spi: mt7621: fix missing clk_disable_unprepare() on error in
    mt7621_spi_probe (git-fixes).
  o spi: mxs: fix reference leak in mxs_spi_probe (git-fixes).
  o spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
  o spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
  o spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
  o spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts (git-fixes).
  o spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
  o spi: sprd: fix reference leak in sprd_spi_remove (git-fixes).
  o spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    (git-fixes).
  o spi: stm32: fix reference leak in stm32_spi_resume (git-fixes).
  o spi: synquacer: Disable clock in probe error path (git-fixes).
  o spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
  o spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
  o spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
  o staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
  o staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe
    () (git-fixes).
  o timers: Do not block on ->expiry_lock for TIMER_IRQSAFE timers (bsc#
    1180349).
  o tty: Fix ->session locking (bsc#1179745).
  o ubifs: dent: Fix some potential memory leaks while iterating entries (bsc#
    1179703).
  o ubifs: Do not parse authentication mount options in remount process (bsc#
    1179688).
  o ubifs: Fix a memleak after dumping authentication mount options (bsc#
    1179687).
  o ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename (bsc#
    1179675).
  o ubifs: journal: Make sure to not dirty twice for auth nodes (bsc#1179704).
  o ubifs: mount_ubifs: Release authentication resource in error handling path
    (bsc#1179689).
  o ubifs: xattr: Fix some potential memory leaks while iterating entries (bsc#
    1179690).
  o udf: Fix memory leak when mounting (bsc#1179712).
  o usb/max3421: fix return error code in max3421_probe() (git-fixes).
  o usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
  o usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    (git-fixes).
  o usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    (git-fixes).
  o usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
  o usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus (git-fixes).
  o usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
  o usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
  o usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
    (git-fixes).
  o usb: mtu3: fix memory corruption in mtu3_debugfs_regset() (git-fixes).
  o usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
  o usb: serial: ch341: add new Product ID for CH341A (git-fixes).
  o usb: serial: ch341: sort device-id entries (git-fixes).
  o usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
  o usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
  o usb: serial: keyspan_pda: fix stalled writes (git-fixes).
  o usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
  o usb: serial: keyspan_pda: fix write deadlock (git-fixes).
  o usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
  o usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
  o usb: serial: mos7720: fix parallel-port state restore (git-fixes).
  o usb: serial: option: add Fibocom NL668 variants (git-fixes).
  o usb: serial: option: add interface-number sanity check to flag handling
    (git-fixes).
  o usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
  o usb: UAS: introduce a quirk to set no_write_same (git-fixes).
  o usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
  o video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472)
  o video: fbdev: sis: fix null ptr dereference (bsc#1152472)
  o watchdog: armada_37xx: Add missing dependency on HAS_IOMEM (git-fixes).
  o watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
  o watchdog: Fix potential dereferencing of null pointer (git-fixes).
  o watchdog: qcom: Avoid context switch in restart handler (git-fixes).
  o watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
  o watchdog: sprd: change to use usleep_range() instead of busy loop
    (git-fixes).
  o watchdog: sprd: check busy bit before new loading rather than after that
    (git-fixes).
  o watchdog: sprd: remove watchdog disable from resume fail path (git-fixes).
  o wimax: fix duplicate initializer warning (git-fixes).
  o x86/apic/vector: Fix ordering in vector assignment (bsc#1156315).
  o x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489).
  o x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489).
  o x86/ima: use correct identifier for SetupMode variable (bsc#1152489).
  o x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
    bytes (bsc#1152489).
  o x86/mce: Do not overwrite no_way_out if mce_end() fails (bsc#1152489).
  o x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1152489).
  o x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1152489).
  o x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489).
  o x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#
    1152489).
  o x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1152489).
  o x86/topology: Set cpu_die_id only if DIE_TYPE found (bsc#1152489).
  o x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    (bsc#1152489).
  o xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Realtime 15-SP2:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP2-2021-108=1

Package List:

  o SUSE Linux Enterprise Module for Realtime 15-SP2 (noarch):
       kernel-devel-rt-5.3.18-22.1
       kernel-source-rt-5.3.18-22.1
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (x86_64):
       cluster-md-kmp-rt-5.3.18-22.1
       cluster-md-kmp-rt-debuginfo-5.3.18-22.1
       dlm-kmp-rt-5.3.18-22.1
       dlm-kmp-rt-debuginfo-5.3.18-22.1
       gfs2-kmp-rt-5.3.18-22.1
       gfs2-kmp-rt-debuginfo-5.3.18-22.1
       kernel-rt-5.3.18-22.1
       kernel-rt-debuginfo-5.3.18-22.1
       kernel-rt-debugsource-5.3.18-22.1
       kernel-rt-devel-5.3.18-22.1
       kernel-rt-devel-debuginfo-5.3.18-22.1
       kernel-rt_debug-debuginfo-5.3.18-22.1
       kernel-rt_debug-debugsource-5.3.18-22.1
       kernel-rt_debug-devel-5.3.18-22.1
       kernel-rt_debug-devel-debuginfo-5.3.18-22.1
       kernel-syms-rt-5.3.18-22.1
       ocfs2-kmp-rt-5.3.18-22.1
       ocfs2-kmp-rt-debuginfo-5.3.18-22.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0444.html
  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-11668.html
  o https://www.suse.com/security/cve/CVE-2020-27068.html
  o https://www.suse.com/security/cve/CVE-2020-27777.html
  o https://www.suse.com/security/cve/CVE-2020-27825.html
  o https://www.suse.com/security/cve/CVE-2020-27830.html
  o https://www.suse.com/security/cve/CVE-2020-29370.html
  o https://www.suse.com/security/cve/CVE-2020-29373.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://www.suse.com/security/cve/CVE-2020-36158.html
  o https://bugzilla.suse.com/1040855
  o https://bugzilla.suse.com/1044120
  o https://bugzilla.suse.com/1044767
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1094840
  o https://bugzilla.suse.com/1109695
  o https://bugzilla.suse.com/1115431
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1149032
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1152472
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1155518
  o https://bugzilla.suse.com/1156315
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1163727
  o https://bugzilla.suse.com/1165933
  o https://bugzilla.suse.com/1167657
  o https://bugzilla.suse.com/1168952
  o https://bugzilla.suse.com/1171000
  o https://bugzilla.suse.com/1171078
  o https://bugzilla.suse.com/1171688
  o https://bugzilla.suse.com/1172145
  o https://bugzilla.suse.com/1172733
  o https://bugzilla.suse.com/1174486
  o https://bugzilla.suse.com/1175079
  o https://bugzilla.suse.com/1175480
  o https://bugzilla.suse.com/1176396
  o https://bugzilla.suse.com/1176942
  o https://bugzilla.suse.com/1177326
  o https://bugzilla.suse.com/1177500
  o https://bugzilla.suse.com/1177666
  o https://bugzilla.suse.com/1177679
  o https://bugzilla.suse.com/1177733
  o https://bugzilla.suse.com/1178049
  o https://bugzilla.suse.com/1178203
  o https://bugzilla.suse.com/1178270
  o https://bugzilla.suse.com/1178612
  o https://bugzilla.suse.com/1178660
  o https://bugzilla.suse.com/1178780
  o https://bugzilla.suse.com/1179107
  o https://bugzilla.suse.com/1179204
  o https://bugzilla.suse.com/1179419
  o https://bugzilla.suse.com/1179434
  o https://bugzilla.suse.com/1179435
  o https://bugzilla.suse.com/1179519
  o https://bugzilla.suse.com/1179575
  o https://bugzilla.suse.com/1179604
  o https://bugzilla.suse.com/1179652
  o https://bugzilla.suse.com/1179656
  o https://bugzilla.suse.com/1179670
  o https://bugzilla.suse.com/1179671
  o https://bugzilla.suse.com/1179672
  o https://bugzilla.suse.com/1179673
  o https://bugzilla.suse.com/1179675
  o https://bugzilla.suse.com/1179676
  o https://bugzilla.suse.com/1179677
  o https://bugzilla.suse.com/1179678
  o https://bugzilla.suse.com/1179679
  o https://bugzilla.suse.com/1179680
  o https://bugzilla.suse.com/1179681
  o https://bugzilla.suse.com/1179682
  o https://bugzilla.suse.com/1179683
  o https://bugzilla.suse.com/1179684
  o https://bugzilla.suse.com/1179685
  o https://bugzilla.suse.com/1179687
  o https://bugzilla.suse.com/1179688
  o https://bugzilla.suse.com/1179689
  o https://bugzilla.suse.com/1179690
  o https://bugzilla.suse.com/1179703
  o https://bugzilla.suse.com/1179704
  o https://bugzilla.suse.com/1179707
  o https://bugzilla.suse.com/1179709
  o https://bugzilla.suse.com/1179710
  o https://bugzilla.suse.com/1179711
  o https://bugzilla.suse.com/1179712
  o https://bugzilla.suse.com/1179713
  o https://bugzilla.suse.com/1179714
  o https://bugzilla.suse.com/1179715
  o https://bugzilla.suse.com/1179716
  o https://bugzilla.suse.com/1179745
  o https://bugzilla.suse.com/1179763
  o https://bugzilla.suse.com/1179888
  o https://bugzilla.suse.com/1179892
  o https://bugzilla.suse.com/1179896
  o https://bugzilla.suse.com/1179960
  o https://bugzilla.suse.com/1179963
  o https://bugzilla.suse.com/1180027
  o https://bugzilla.suse.com/1180029
  o https://bugzilla.suse.com/1180031
  o https://bugzilla.suse.com/1180052
  o https://bugzilla.suse.com/1180056
  o https://bugzilla.suse.com/1180086
  o https://bugzilla.suse.com/1180117
  o https://bugzilla.suse.com/1180258
  o https://bugzilla.suse.com/1180261
  o https://bugzilla.suse.com/1180349
  o https://bugzilla.suse.com/1180506
  o https://bugzilla.suse.com/1180541
  o https://bugzilla.suse.com/1180559
  o https://bugzilla.suse.com/1180566

- ---------------------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0098-1
Rating:            moderate
References:        #1040855 #1044120 #1044767 #1050242 #1050536 #1050545
                   #1055117 #1056653 #1056657 #1056787 #1064802 #1065729
                   #1066129 #1094840 #1103990 #1103992 #1104389 #1104393
                   #1109695 #1109837 #1110096 #1111666 #1112178 #1112374
                   #1114648 #1115431 #1118657 #1122971 #1136460 #1136461
                   #1138374 #1139944 #1152457 #1158775 #1164780 #1171078
                   #1172538 #1172694 #1174784 #1174852 #1176558 #1176559
                   #1176956 #1177666 #1178270 #1178401 #1178590 #1178634
                   #1178762 #1179014 #1179015 #1179045 #1179082 #1179107
                   #1179141 #1179142 #1179204 #1179403 #1179406 #1179418
                   #1179419 #1179421 #1179429 #1179444 #1179520 #1179578
                   #1179601 #1179616 #1179663 #1179666 #1179670 #1179671
                   #1179672 #1179673 #1179711 #1179713 #1179714 #1179715
                   #1179716 #1179722 #1179723 #1179724 #1179745 #1179810
                   #1179888 #1179895 #1179896 #1179960 #1179963 #1180027
                   #1180028 #1180029 #1180030 #1180031 #1180032 #1180052
                   #1180086 #1180117 #1180258 #1180506
Cross-References:  CVE-2018-20669 CVE-2019-20934 CVE-2020-0444 CVE-2020-0465
                   CVE-2020-0466 CVE-2020-15436 CVE-2020-27068 CVE-2020-27777
                   CVE-2020-27786 CVE-2020-27825 CVE-2020-29371 CVE-2020-29660
                   CVE-2020-29661 CVE-2020-4788
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 14 vulnerabilities and has 86 fixes is now available.

Description:


The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in
    drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).
  o CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA
    fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#
    1179663).
  o CVE-2020-0444: Fixed a bad kfree due to a logic error in
    audit_data_to_entry (bnc#1180027).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180029).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180031).
  o CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed
    a local user to obtain sensitive information from the data in the L1 cache
    under extenuating circumstances (bsc#1177666).
  o CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c
    which could have allowed local users to gain privileges or cause a denial
    of service (bsc#1179141).
  o CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check
    in the nl80211_policy policy of nl80211.c (bnc#1180086).
  o CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction
    Services (RTAS) interface, affecting guests running on top of PowerVM or
    KVM hypervisors (bnc#1179107).
  o CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation
    (bnc#1179601).
  o CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc
    #1179960).
  o CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#
    1179429).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179745).


The following non-security bugs were fixed:

  o ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
  o ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
  o ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
  o ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    (git-fixes).
  o ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
  o ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    (git-fixes).
  o ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
  o ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
  o ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
  o ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    (git-fixes).
  o ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
  o ASoC: pcm: DRAIN support reactivation (git-fixes).
  o ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
  o ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    (git-fixes).
  o ath10k: Fix an error handling path (git-fixes).
  o ath10k: Release some resources in an error handling path (git-fixes).
  o ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
  o ath6kl: fix enum-conversion warning (git-fixes).
  o Avoid a GCC warning about "/*" within a comment.
  o Bluetooth: btusb: Fix detection of some fake CSR controllers with a
    bcdDevice val of 0x0134 (git-fixes).
  o Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
  o Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    (git-fixes).
  o bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
  o bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#
    1050242).
  o btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
  o btrfs: fix use-after-free on readahead extent after failure to create it
    (bsc#1179963).
  o btrfs: qgroup: do not commit transaction when we already hold the handle
    (bsc#1178634).
  o btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
  o bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
  o can: mcp251x: add error check when wq alloc failed (git-fixes).
  o can: softing: softing_netdev_open(): fix error handling (git-fixes).
  o cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
  o cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
  o cifs: fix check of tcon dfs in smb1 (bsc#1178270).
  o cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
  o cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
  o cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code
    (git-fixes).
  o coredump: fix core_pattern parse error (git-fixes).
  o cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
  o crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    (git-fixes).
  o crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
  o crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
  o cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    (git-fixes).
  o cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#
    1066129).
  o drivers: soc: ti: knav_qmss_queue: Fix error return code in
    knav_queue_probe (git-fixes).
  o drm/amd/display: remove useless if/else (git-fixes).
  o drm/amdgpu: fix build_coefficients() argument (git-fixes).
  o drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    (git-fixes).
  o drm/gma500: fix double free of gma_connector (git-fixes).
  o drm/meson: dw-hdmi: Register a callback to disable the regulator
    (git-fixes).
  o drm/msm/dpu: Add newline to printks (git-fixes).
  o drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
  o drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
  o drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
  o EDAC/i10nm: Use readl() to access MMIO registers (12sp5).
  o epoll: Keep a reference on files added to the check list (bsc#1180031).
  o ext4: correctly report "not supported" for {usr,grp}jquota when !
    CONFIG_QUOTA (bsc#1179672).
  o ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
  o ext4: fix error handling code in add_new_gdb (bsc#1179722).
  o ext4: fix invalid inode checksum (bsc#1179723).
  o ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
  o ext4: limit entries returned when counting fsmap records (bsc#1179671).
  o ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#
    1179673).
  o extcon: max77693: Fix modalias string (git-fixes).
  o fix regression in "epoll: Keep a reference on files added to the check
    list" (bsc#1180031, git-fixes).
  o forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
  o fs: Do not invalidate page buffers in block_write_full_page() (bsc#
    1179711).
  o genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#
    1065729).
  o HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
  o HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
  o HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
  o i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
  o i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
  o i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
  o i40iw: Report correct firmware version (bsc#1111666)
  o IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
  o IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
  o IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#
    1111666)
  o IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
    (bsc#1111666)
  o IB/mlx4: Add and improve logging (bsc#1111666)
  o IB/mlx4: Add support for MRA (bsc#1111666)
  o IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
  o IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
  o IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
  o IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
  o IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
  o IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
  o IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
  o ibmvnic: add some debugs (bsc#1179896 ltc#190255).
  o ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#
    184239 git-fixes).
  o ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098
    git-fixes).
  o ibmvnic: enhance resetting status check during module exit (bsc#1065729).
  o ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853
    git-fixes).
  o ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855
    ltc#155067 git-fixes).
  o ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#
    155423 git-fixes).
  o ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432
    git-fixes).
  o igc: Fix returning wrong statistics (bsc#1118657).
  o iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
    rockchip_saradc_resume (git-fixes).
  o iio: buffer: Fix demux update (git-fixes).
  o iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
  o inet_ecn: Fix endianness of checksum update when setting ECT(1)
    (git-fixes).
  o Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
  o Input: ads7846 - fix race that causes missing releases (git-fixes).
  o Input: ads7846 - fix unaligned access on 7845 (git-fixes).
  o Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
  o Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
  o Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
    (git-fixes).
  o Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
  o Input: omap4-keypad - fix runtime PM error handling (git-fixes).
  o Input: trackpoint - add new trackpoint variant IDs (git-fixes).
  o Input: trackpoint - enable Synaptics trackpoints (git-fixes).
  o Input: xpad - support Ardwiino Controllers (git-fixes).
  o kABI fix for g2d (git-fixes).
  o kABI workaround for dsa/b53 changes (git-fixes).
  o kABI workaround for net/ipvlan changes (git-fixes).
  o kABI workaround for usermodehelper changes (bsc#1179406).
  o kABI: ath10k: move a new structure member to the end (git-fixes).
  o kABI: genirq: add back irq_create_mapping (bsc#1065729).
  o kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT
    is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
  o kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
  o kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc
    #1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o kgdb: Fix spurious true from in_dbg_master() (git-fixes).
  o KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#
    1112178).
  o mac80211: do not set set TDLS STA bandwidth wider than possible
    (git-fixes).
  o mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
  o matroxfb: avoid -Warray-bounds warning (git-fixes).
  o md/raid5: fix oops during stripe resizing (git-fixes).
  o media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in
    mtk_vcodec_release_dec_pm() (git-fixes).
  o media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()
    ' (git-fixes).
  o media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
  o media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    (git-fixes).
  o media: solo6x10: fix missing snd_card_free in error handling case
    (git-fixes).
  o media: uvcvideo: Set media controller entity functions (git-fixes).
  o media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
  o media: v4l2-async: Fix trivial documentation typo (git-fixes).
  o memstick: fix a double-free bug in memstick_check (git-fixes).
  o memstick: r592: Fix error return in r592_probe() (git-fixes).
  o mfd: rt5033: Fix errorneous defines (git-fixes).
  o mlxsw: core: Fix memory leak on module removal (bsc#1112374).
  o mm,memory_failure: always pin the page in madvise_inject_error (bsc#
    1180258).
  o mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    (bsc#1179204).
  o Move upstreamed bt fixes into sorted section
  o mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
  o net/smc: fix valid DMBE buffer sizes (git-fixes).
  o net/tls: Fix kmap usage (bsc#1109837).
  o net/tls: missing received data after fast remote close (bsc#1109837).
  o net/x25: prevent a couple of overflows (bsc#1178590).
  o net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
  o net: aquantia: fix LRO with FCS error (git-fixes).
  o net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
  o net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    (git-fixes).
  o net: dsa: b53: Ensure the default VID is untagged (git-fixes).
  o net: dsa: b53: Fix default VLAN ID (git-fixes).
  o net: dsa: b53: Properly account for VLAN filtering (git-fixes).
  o net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
  o net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
    (git-fixes).
  o net: dsa: qca8k: remove leftover phy accessors (git-fixes).
  o net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
  o net: ena: handle bad request id in ena_netdev (git-fixes).
  o net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).
  o net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
  o net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
  o net: macb: add missing barriers when reading descriptors (git-fixes).
  o net: macb: fix dropped RX frames due to a race (git-fixes).
  o net: macb: fix error format in dev_err() (git-fixes).
  o net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
  o net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
  o net: qed: fix "maybe uninitialized" warning (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#
    1104389).
  o net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc
    #SLE-4691 bsc#1136461 jsc#SLE-4692).
  o net: seeq: Fix the function used to release some memory in an error
    handling path (git-fixes).
  o net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
  o net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
  o net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
  o net: stmmac: fix csr_clk can't be zero issue (git-fixes).
  o net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
  o net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
  o net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
  o net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#
    1056787).
  o nfc: s3fwrn5: Release the nfc firmware (git-fixes).
  o nfp: use correct define to return NONE fec (bsc#1109837).
  o NFS: fix nfs_path in case of a rename retry (git-fixes).
  o NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
  o NFSv4.2: fix client's attribute cache management for copy_file_range
    (git-fixes).
  o NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    (git-fixes).
  o ocfs2: fix unbalanced locking (bsc#1180506).
  o ocfs2: initialize ip_next_orphan (bsc#1179724).
  o orinoco: Move context allocation after processing the skb (git-fixes).
  o PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
  o phy: Revert toggling reset changes (git-fixes).
  o pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    (git-fixes).
  o platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    (git-fixes).
  o platform/x86: mlx-platform: Fix item counter assignment for MSN2700,
    MSN24xx systems (git-fixes).
  o platform/x86: mlx-platform: remove an unused variable (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from default platform
    configuration (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
    configuration (git-fixes).
  o pNFS/flexfiles: Fix list corruption if the mirror count changes
    (git-fixes).
  o power: supply: bq24190_charger: fix reference leak (git-fixes).
  o powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc
    #1065729).
  o powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#
    1179888 ltc#190253).
  o powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117
    ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753
    git-fixes bsc#1179888 ltc#190253).
  o powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#
    1179578 ltc#189313).
  o powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374
    ltc#178199 git-fixes).
  o powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
  o powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067
    git-fixes).
  o powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
  o powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#
    1065729).
  o ppp: remove the PPPIOCDETACH ioctl (git-fixes).
  o pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
  o qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#
    1050545).
  o qed: suppress "do not support RoCE & iWARP" flooding on HW init (bsc#
    1050536 bsc#1050545).
  o qed: suppress false-positives interrupt error messages on HW init (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
  o ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
  o RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
  o RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
  o RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#
    1111666)
  o RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
  o RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
  o RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#
    1111666)
  o RDMA/cma: Protect bind_list and listen_list while finding matching cm id
    (bsc#1111666)
  o RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
  o RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
  o RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
  o RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
  o RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
  o RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
  o RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
  o RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#
    1111666)
  o RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
  o RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
  o RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
  o RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
  o RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
  o RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
  o RDMA/qedr: Fix doorbell setting (bsc#1111666)
  o RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#
    1050545).
  o RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
  o RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
  o RDMA/qedr: SRQ's bug fixes (bsc#1111666)
  o RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
  o RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
  o RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#
    1111666)
  o RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
    (bsc#1111666)
  o RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
  o RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
  o RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
  o RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
  o RDMA/rxe: Set default vendor ID (bsc#1111666)
  o RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
  o RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
  o RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
  o reboot: fix overflow parsing reboot cpu number (bsc#1179421).
  o regmap: Remove duplicate `type` field from regmap `regcache_sync` trace
    event (git-fixes).
  o reiserfs: Fix oops during mount (bsc#1179715).
  o reiserfs: Initialize inode keys properly (bsc#1179713).
  o rtc: hym8563: enable wakeup when applicable (git-fixes).
  o s390/bpf: Fix multiple tail calls (git-fixes).
  o s390/cpuinfo: show processor physical address (git-fixes).
  o s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
  o s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
  o s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
  o s390/qeth: fix af_iucv notification race (git-fixes).
  o s390/qeth: fix tear down of async TX buffers (git-fixes).
  o s390/qeth: make af_iucv TX notification call more robust (git-fixes).
  o s390/stp: add locking to sysfs functions (git-fixes).
  o s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
  o scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
  o scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
  o scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#
    1164780).
  o scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
  o scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#
    1164780).
  o scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
  o scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
    events (bsc#1164780).
  o scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
  o scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
  o scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#
    1164780).
  o scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#
    1164780).
  o scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
  o scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#
    1164780).
  o scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi()
    (bsc#1164780).
  o scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
  o scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
  o scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#
    1164780).
  o scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#
    1164780).
  o scsi: lpfc: Fix removal of SCSI transport device get and put on dev
    structure (bsc#1164780).
  o scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    (bsc#1164780).
  o scsi: lpfc: Fix set but not used warnings from Rework remote port lock
    handling (bsc#1164780).
  o scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler()
    (bsc#1164780).
  o scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1164780).
  o scsi: lpfc: Fix variable 'vport' set but not used in
    lpfc_sli4_abts_err_handler() (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions
    (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#
    1164780).
  o scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues
    (bsc#1164780).
  o scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
  o scsi: lpfc: Refactor WQE structure definitions for common use (bsc#
    1164780).
  o scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
  o scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
  o scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails
    (bsc#1164780).
  o scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
  o scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store()
    (bsc#1164780).
  o scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
  o scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
  o scsi: lpfc: Rework remote port lock handling (bsc#1164780).
  o scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
  o scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping
    it (bsc#1164780).
  o scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
  o scsi: lpfc: Use generic power management (bsc#1164780).
  o scsi: qla2xxx: Change post del message from debug level to log level (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538
    bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc
    #1179810).
  o scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: Remove unneeded break statements (bsc#1164780).
  o scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
  o scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
  o SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
  o SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
  o SMB3: Honor lease disabling for multiuser mounts (git-fixes).
  o soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
  o soc: mediatek: Check if power domains can be powered on at boot time
    (git-fixes).
  o soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
  o soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
  o soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
  o spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
    bcm63xx_hsspi_resume (git-fixes).
  o spi: davinci: Fix use-after-free on unbind (git-fixes).
  o spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
  o spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
  o spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
  o spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
  o spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
  o spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
  o spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
  o spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
  o splice: only read in as much information as there is pipe buffer space (bsc
    #1179520).
  o staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
  o staging: olpc_dcon: add a missing dependency (git-fixes).
  o staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe
    () (git-fixes).
  o sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#
    1103992).
  o sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
  o sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment()
    (git-fixes).
  o sunrpc: The RDMA back channel mustn't disappear while requests are
    outstanding (git-fixes).
  o svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#
    1103992).
  o svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
  o tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#
    1109837).
  o timer: Fix wheel index calculation on last level (git fixes)
  o timer: Prevent base->clk from moving backward (git-fixes)
  o tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
  o tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
  o uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
  o uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
  o usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    (git-fixes).
  o usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    (git-fixes).
  o usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    (git-fixes).
  o usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
  o usb: serial: ch341: add new Product ID for CH341A (git-fixes).
  o usb: serial: ch341: sort device-id entries (git-fixes).
  o usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
  o usb: serial: digi_acceleport: clean up set_termios (git-fixes).
  o usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
  o usb: serial: digi_acceleport: remove in_interrupt() usage.
  o usb: serial: digi_acceleport: remove redundant assignment to pointer priv
    (git-fixes).
  o usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
  o usb: serial: digi_acceleport: use irqsave() in USB's complete callback
    (git-fixes).
  o usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
  o usb: serial: keyspan_pda: fix stalled writes (git-fixes).
  o usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
  o usb: serial: keyspan_pda: fix write deadlock (git-fixes).
  o usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
  o usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
  o usb: serial: kl5kusb105: fix memleak on open (git-fixes).
  o usb: serial: mos7720: fix parallel-port state restore (git-fixes).
  o usb: serial: option: add Fibocom NL668 variants (git-fixes).
  o usb: serial: option: add interface-number sanity check to flag handling
    (git-fixes).
  o usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
  o usb: serial: option: fix Quectel BG96 matching (git-fixes).
  o usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
  o usermodehelper: reset umask to default before executing user process (bsc#
    1179406).
  o wimax: fix duplicate initializer warning (git-fixes).
  o x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#
    1112178).
  o x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
    bytes (bsc#1112178).
  o x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
  o x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
  o x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc
    #1112178).
  o x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1114648).
  o x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#
    1112178).
  o x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    (bsc#1112178).
  o x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
  o x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc
    #1112178).
  o x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
  o x86/traps: Simplify pagefault tracing logic (bsc#1179895).
  o x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    (bsc#1112178).
  o xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
  o xprtrdma: fix incorrect header size calculations (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-98=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       kernel-azure-4.12.14-16.41.1
       kernel-azure-base-4.12.14-16.41.1
       kernel-azure-base-debuginfo-4.12.14-16.41.1
       kernel-azure-debuginfo-4.12.14-16.41.1
       kernel-azure-debugsource-4.12.14-16.41.1
       kernel-azure-devel-4.12.14-16.41.1
       kernel-syms-azure-4.12.14-16.41.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       kernel-devel-azure-4.12.14-16.41.1
       kernel-source-azure-4.12.14-16.41.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20669.html
  o https://www.suse.com/security/cve/CVE-2019-20934.html
  o https://www.suse.com/security/cve/CVE-2020-0444.html
  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-15436.html
  o https://www.suse.com/security/cve/CVE-2020-27068.html
  o https://www.suse.com/security/cve/CVE-2020-27777.html
  o https://www.suse.com/security/cve/CVE-2020-27786.html
  o https://www.suse.com/security/cve/CVE-2020-27825.html
  o https://www.suse.com/security/cve/CVE-2020-29371.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://www.suse.com/security/cve/CVE-2020-4788.html
  o https://bugzilla.suse.com/1040855
  o https://bugzilla.suse.com/1044120
  o https://bugzilla.suse.com/1044767
  o https://bugzilla.suse.com/1050242
  o https://bugzilla.suse.com/1050536
  o https://bugzilla.suse.com/1050545
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1056653
  o https://bugzilla.suse.com/1056657
  o https://bugzilla.suse.com/1056787
  o https://bugzilla.suse.com/1064802
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1066129
  o https://bugzilla.suse.com/1094840
  o https://bugzilla.suse.com/1103990
  o https://bugzilla.suse.com/1103992
  o https://bugzilla.suse.com/1104389
  o https://bugzilla.suse.com/1104393
  o https://bugzilla.suse.com/1109695
  o https://bugzilla.suse.com/1109837
  o https://bugzilla.suse.com/1110096
  o https://bugzilla.suse.com/1111666
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1112374
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1115431
  o https://bugzilla.suse.com/1118657
  o https://bugzilla.suse.com/1122971
  o https://bugzilla.suse.com/1136460
  o https://bugzilla.suse.com/1136461
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1139944
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1158775
  o https://bugzilla.suse.com/1164780
  o https://bugzilla.suse.com/1171078
  o https://bugzilla.suse.com/1172538
  o https://bugzilla.suse.com/1172694
  o https://bugzilla.suse.com/1174784
  o https://bugzilla.suse.com/1174852
  o https://bugzilla.suse.com/1176558
  o https://bugzilla.suse.com/1176559
  o https://bugzilla.suse.com/1176956
  o https://bugzilla.suse.com/1177666
  o https://bugzilla.suse.com/1178270
  o https://bugzilla.suse.com/1178401
  o https://bugzilla.suse.com/1178590
  o https://bugzilla.suse.com/1178634
  o https://bugzilla.suse.com/1178762
  o https://bugzilla.suse.com/1179014
  o https://bugzilla.suse.com/1179015
  o https://bugzilla.suse.com/1179045
  o https://bugzilla.suse.com/1179082
  o https://bugzilla.suse.com/1179107
  o https://bugzilla.suse.com/1179141
  o https://bugzilla.suse.com/1179142
  o https://bugzilla.suse.com/1179204
  o https://bugzilla.suse.com/1179403
  o https://bugzilla.suse.com/1179406
  o https://bugzilla.suse.com/1179418
  o https://bugzilla.suse.com/1179419
  o https://bugzilla.suse.com/1179421
  o https://bugzilla.suse.com/1179429
  o https://bugzilla.suse.com/1179444
  o https://bugzilla.suse.com/1179520
  o https://bugzilla.suse.com/1179578
  o https://bugzilla.suse.com/1179601
  o https://bugzilla.suse.com/1179616
  o https://bugzilla.suse.com/1179663
  o https://bugzilla.suse.com/1179666
  o https://bugzilla.suse.com/1179670
  o https://bugzilla.suse.com/1179671
  o https://bugzilla.suse.com/1179672
  o https://bugzilla.suse.com/1179673
  o https://bugzilla.suse.com/1179711
  o https://bugzilla.suse.com/1179713
  o https://bugzilla.suse.com/1179714
  o https://bugzilla.suse.com/1179715
  o https://bugzilla.suse.com/1179716
  o https://bugzilla.suse.com/1179722
  o https://bugzilla.suse.com/1179723
  o https://bugzilla.suse.com/1179724
  o https://bugzilla.suse.com/1179745
  o https://bugzilla.suse.com/1179810
  o https://bugzilla.suse.com/1179888
  o https://bugzilla.suse.com/1179895
  o https://bugzilla.suse.com/1179896
  o https://bugzilla.suse.com/1179960
  o https://bugzilla.suse.com/1179963
  o https://bugzilla.suse.com/1180027
  o https://bugzilla.suse.com/1180028
  o https://bugzilla.suse.com/1180029
  o https://bugzilla.suse.com/1180030
  o https://bugzilla.suse.com/1180031
  o https://bugzilla.suse.com/1180032
  o https://bugzilla.suse.com/1180052
  o https://bugzilla.suse.com/1180086
  o https://bugzilla.suse.com/1180117
  o https://bugzilla.suse.com/1180258
  o https://bugzilla.suse.com/1180506


- ------------------------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0097-1
Rating:            moderate
References:        #1040855 #1044120 #1044767 #1050242 #1050536 #1050545
                   #1055117 #1056653 #1056657 #1056787 #1064802 #1065729
                   #1066129 #1094840 #1103990 #1103992 #1104389 #1104393
                   #1109695 #1109837 #1110096 #1111666 #1112178 #1112374
                   #1115431 #1118657 #1122971 #1136460 #1136461 #1138374
                   #1139944 #1144912 #1152457 #1158775 #1164780 #1168952
                   #1171078 #1172145 #1172538 #1172694 #1173834 #1174784
                   #1174852 #1176558 #1176559 #1176956 #1177666 #1178270
                   #1178401 #1178590 #1178634 #1178762 #1179014 #1179015
                   #1179045 #1179082 #1179107 #1179141 #1179142 #1179204
                   #1179403 #1179406 #1179418 #1179419 #1179421 #1179429
                   #1179444 #1179520 #1179578 #1179601 #1179663 #1179670
                   #1179671 #1179672 #1179673 #1179711 #1179713 #1179714
                   #1179715 #1179716 #1179722 #1179723 #1179724 #1179745
                   #1179810 #1179888 #1179895 #1179896 #1179960 #1179963
                   #1180027 #1180029 #1180031 #1180052 #1180086 #1180117
                   #1180258 #1180506
Cross-References:  CVE-2018-20669 CVE-2019-20934 CVE-2020-0444 CVE-2020-0465
                   CVE-2020-0466 CVE-2020-11668 CVE-2020-15436 CVE-2020-27068
                   CVE-2020-27777 CVE-2020-27786 CVE-2020-27825 CVE-2020-29371
                   CVE-2020-29660 CVE-2020-29661 CVE-2020-4788
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP1
______________________________________________________________________________

An update that solves 15 vulnerabilities and has 83 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP1 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA
    fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#
    1179663).
  o CVE-2020-0444: Fixed a bad kfree due to a logic error in
    audit_data_to_entry (bnc#1180027).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180029).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180031).
  o CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed
    a local user to obtain sensitive information from the data in the L1 cache
    under extenuating circumstances (bsc#1177666).
  o CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/
    usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by
    mishandling invalid descriptors (bsc#1168952).
  o CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c
    which could have allowed local users to gain privileges or cause a denial
    of service (bsc#1179141).
  o CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check
    in the nl80211_policy policy of nl80211.c (bnc#1180086).
  o CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction
    Services (RTAS) interface, affecting guests running on top of PowerVM or
    KVM hypervisors (bnc#1179107).
  o CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation
    (bnc#1179601).
  o CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc
    #1179960).
  o CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#
    1179429).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179745).


The following non-security bugs were fixed:

  o ACPI: PNP: compare the string length in the matching_id() (git-fixes).
  o ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
    (git-fixes).
  o ACPICA: Do not increment operation_region reference counts for field units
    (git-fixes).
  o ALSA: ca0106: fix error code handling (git-fixes).
  o ALSA: ctl: allow TLV read operation for callback type of element in locked
    case (git-fixes).
  o ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
    (git-fixes).
  o ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
  o ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
  o ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
  o ALSA: hda/hdmi: always check pin power status in i915 pin fixup
    (git-fixes).
  o ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
  o ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged
    (git-fixes).
  o ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    (git-fixes).
  o ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    (git-fixes).
  o ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
  o ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation
    P520 (git-fixes).
  o ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    (git-fixes).
  o ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
    (git-fixes).
  o ALSA: hda: Fix potential race in unsol event handler (git-fixes).
  o ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
  o ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).
  o ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).
  o ALSA: line6: Perform sanity check for each URB creation (git-fixes).
  o ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
  o ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
    (git-fixes).
  o ALSA: timer: Limit max amount of slave instances (git-fixes).
  o ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).
  o ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).
  o ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).
  o ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).
  o ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).
  o ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).
  o ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).
  o ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
    (git-fixes).
  o ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
    (git-fixes).
  o ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    (git-fixes).
  o ALSA: usb-audio: Disable sample read check if firmware does not give back
    (git-fixes).
  o ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    (git-fixes).
  o ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).
  o ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: usb-audio: Fix race against the error recovery URB submission
    (git-fixes).
  o ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
  o ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
  o ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    (git-fixes).
  o ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
    (git-fixes).
  o ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
  o ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).
  o ASoC: pcm: DRAIN support reactivation (git-fixes).
  o ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).
  o ASoC: sti: fix possible sleep-in-atomic (git-fixes).
  o ASoC: wm8904: fix regcache handling (git-fixes).
  o ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
  o ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).
  o ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    (git-fixes).
  o ata/libata: Fix usage of page address by page_address in
    ata_scsi_mode_select_xlat function (git-fixes).
  o ath10k: Fix an error handling path (git-fixes).
  o ath10k: fix backtrace on coredump (git-fixes).
  o ath10k: fix get invalid tx rate for Mesh metric (git-fixes).
  o ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    (git-fixes).
  o ath10k: Release some resources in an error handling path (git-fixes).
  o ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
  o ath6kl: fix enum-conversion warning (git-fixes).
  o ath9k_htc: Discard undersized packets (git-fixes).
  o ath9k_htc: Modify byte order for an error message (git-fixes).
  o ath9k_htc: Silence undersized packet warnings (git-fixes).
  o ath9k_htc: Use appropriate rs_datalen type (git-fixes).
  o backlight: lp855x: Ensure regulators are disabled on probe failure
    (git-fixes).
  o Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).
  o Bluetooth: btusb: Fix detection of some fake CSR controllers with a
    bcdDevice val of 0x0134 (git-fixes).
  o Bluetooth: Fix advertising duplicated flags (git-fixes).
  o Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
  o Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    (git-fixes).
  o bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
  o bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#
    1050242).
  o btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
  o btrfs: fix use-after-free on readahead extent after failure to create it
    (bsc#1179963).
  o btrfs: qgroup: do not commit transaction when we already hold the handle
    (bsc#1178634).
  o btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
  o bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
  o can: mcp251x: add error check when wq alloc failed (git-fixes).
  o can: softing: softing_netdev_open(): fix error handling (git-fixes).
  o cfg80211: initialize rekey_data (git-fixes).
  o cfg80211: regulatory: Fix inconsistent format argument (git-fixes).
  o cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
  o cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
  o cifs: fix check of tcon dfs in smb1 (bsc#1178270).
  o cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
  o cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
  o cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code
    (git-fixes).
  o clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).
  o clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
  o clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).
  o clk: qcom: msm8916: Fix the address location of pll->config_reg
    (git-fixes).
  o clk: s2mps11: Fix a resource leak in error handling paths in the probe
    function (git-fixes).
  o clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).
  o clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
  o clk: tegra: Fix duplicated SE clock entry (git-fixes).
  o clk: tegra: Fix Tegra PMC clock out parents (git-fixes).
  o clk: ti: composite: fix memory leak (git-fixes).
  o clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).
  o clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
  o clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).
  o coredump: fix core_pattern parse error (git-fixes).
  o cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
  o crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    (git-fixes).
  o crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
  o crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
  o cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    (git-fixes).
  o cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#
    1066129).
  o drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
    driver developer is foolish (git-fixes).
  o drivers: soc: ti: knav_qmss_queue: Fix error return code in
    knav_queue_probe (git-fixes).
  o drm/amd/display: remove useless if/else (git-fixes).
  o drm/amdgpu: fix build_coefficients() argument (git-fixes).
  o drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    (git-fixes).
  o drm/gma500: fix double free of gma_connector (git-fixes).
  o drm/meson: dw-hdmi: Register a callback to disable the regulator
    (git-fixes).
  o drm/msm/dpu: Add newline to printks (git-fixes).
  o drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
  o drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
  o drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
  o epoll: Keep a reference on files added to the check list (bsc#1180031).
  o ext4: correctly report "not supported" for {usr,grp}jquota when !
    CONFIG_QUOTA (bsc#1179672).
  o ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
  o ext4: fix error handling code in add_new_gdb (bsc#1179722).
  o ext4: fix invalid inode checksum (bsc#1179723).
  o ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
  o ext4: limit entries returned when counting fsmap records (bsc#1179671).
  o ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#
    1179673).
  o extcon: max77693: Fix modalias string (git-fixes).
  o firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    (git-fixes).
  o fix regression in "epoll: Keep a reference on files added to the check
    list" (bsc#1180031, git-fixes).
  o forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
  o fs: Do not invalidate page buffers in block_write_full_page() (bsc#
    1179711).
  o geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).
  o genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#
    1065729).
  o gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).
  o gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
    grgpio_irq_map/unmap() (git-fixes).
  o gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).
  o gpio: max77620: Fixup debounce delays (git-fixes).
  o gpio: max77620: Use correct unit for debounce times (git-fixes).
  o gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).
  o gpio: mvebu: fix potential user-after-free on probe (git-fixes).
  o gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
    (git-fixes).
  o gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288
    model (git-fixes).
  o gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288
    model (git-fixes).
  o gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).
  o gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    (git-fixes).
  o gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
    (git-fixes).
  o gpiolib: fix up emulated open drain outputs (git-fixes).
  o HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
  o HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).
  o HID: core: check whether Usage Page item is after Usage ID items
    (git-fixes).
  o HID: core: Correctly handle ReportSize being zero (git-fixes).
  o HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
  o HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
  o HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
  o HID: Improve Windows Precision Touchpad detection (git-fixes).
  o HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
    (git-fixes).
  o HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    (git-fixes).
  o HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
  o hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).
  o hwmon: (jc42) Fix name to have no illegal characters (git-fixes).
  o i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).
  o i2c: i801: Fix resume bug (git-fixes).
  o i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
    (git-fixes).
  o i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
    (git-fixes).
  o i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).
  o i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
  o i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
  o i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
  o i40iw: Report correct firmware version (bsc#1111666)
  o IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
  o IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
  o IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#
    1111666)
  o IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
    (bsc#1111666)
  o IB/mlx4: Add and improve logging (bsc#1111666)
  o IB/mlx4: Add support for MRA (bsc#1111666)
  o IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
  o IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
  o IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
  o IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
  o IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
  o IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
  o IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
  o ibmvnic: add some debugs (bsc#1179896 ltc#190255).
  o ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#
    184239 git-fixes).
  o ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098
    git-fixes).
  o ibmvnic: enhance resetting status check during module exit (bsc#1065729).
  o ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853
    git-fixes).
  o ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855
    ltc#155067 git-fixes).
  o ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#
    155423 git-fixes).
  o ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432
    git-fixes).
  o igc: Fix returning wrong statistics (bsc#1118657).
  o iio: adc: max1027: Reset the device at probe time (git-fixes).
  o iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
    rockchip_saradc_resume (git-fixes).
  o iio: bmp280: fix compensation of humidity (git-fixes).
  o iio: buffer: Fix demux update (git-fixes).
  o iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw()
    (git-fixes).
  o iio: fix center temperature of bmc150-accel-core (git-fixes).
  o iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    (git-fixes).
  o iio: light: bh1750: Resolve compiler warning and make code more readable
    (git-fixes).
  o iio: srf04: fix wrong limitation in distance measuring (git-fixes).
  o iio:imu:bmi160: Fix too large a buffer (git-fixes).
  o iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
  o inet_ecn: Fix endianness of checksum update when setting ECT(1)
    (git-fixes).
  o Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
  o Input: ads7846 - fix race that causes missing releases (git-fixes).
  o Input: ads7846 - fix unaligned access on 7845 (git-fixes).
  o Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).
  o Input: cm109 - do not stomp on control URB (git-fixes).
  o Input: cros_ec_keyb - send 'scancodes' in addition to key events
    (git-fixes).
  o Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
  o Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    (git-fixes).
  o Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
  o Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
  o Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
    (git-fixes).
  o Input: i8042 - allow insmod to succeed on devices without an i8042
    controller (git-fixes).
  o Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
  o Input: omap4-keypad - fix runtime PM error handling (git-fixes).
  o Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).
  o Input: trackpoint - add new trackpoint variant IDs (git-fixes).
  o Input: trackpoint - enable Synaptics trackpoints (git-fixes).
  o Input: xpad - support Ardwiino Controllers (git-fixes).
  o ipw2x00: Fix -Wcast-function-type (git-fixes).
  o irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    (git-fixes).
  o iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
  o iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).
  o iwlwifi: pcie: limit memory read spin time (git-fixes).
  o kABI fix for g2d (git-fixes).
  o kABI workaround for dsa/b53 changes (git-fixes).
  o kABI workaround for HD-audio generic parser (git-fixes).
  o kABI workaround for net/ipvlan changes (git-fixes).
  o kABI workaround for usermodehelper changes (bsc#1179406).
  o kABI: ath10k: move a new structure member to the end (git-fixes).
  o kABI: genirq: add back irq_create_mapping (bsc#1065729).
  o kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT
    is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
  o kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
  o kgdb: Fix spurious true from in_dbg_master() (git-fixes).
  o KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#
    1112178).
  o mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).
  o mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    (git-fixes).
  o mac80211: do not set set TDLS STA bandwidth wider than possible
    (git-fixes).
  o mac80211: fix authentication with iwlwifi/mvm (git-fixes).
  o mac80211: fix use of skb payload instead of header (git-fixes).
  o mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
  o matroxfb: avoid -Warray-bounds warning (git-fixes).
  o md/raid5: fix oops during stripe resizing (git-fixes).
  o media: am437x-vpfe: Setting STD to current value is not an error
    (git-fixes).
  o media: cec-funcs.h: add status_req checks (git-fixes).
  o media: cx88: Fix some error handling path in 'cx8800_initdev()'
    (git-fixes).
  o media: gspca: Fix memory leak in probe (git-fixes).
  o media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).
  o media: i2c: ov2659: Fix missing 720p register config (git-fixes).
  o media: i2c: ov2659: fix s_stream return value (git-fixes).
  o media: msi2500: assign SPI bus number dynamically (git-fixes).
  o media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in
    mtk_vcodec_release_dec_pm() (git-fixes).
  o media: platform: add missing put_device() call in mtk_jpeg_probe() and
    mtk_jpeg_remove() (git-patches).
  o media: pvrusb2: Fix oops on tear-down when radio support is not present
    (git-fixes).
  o media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()
    ' (git-fixes).
  o media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
  o media: si470x-i2c: add missed operations in remove (git-fixes).
  o media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    (git-fixes).
  o media: solo6x10: fix missing snd_card_free in error handling case
    (git-fixes).
  o media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
    bdisp_device_run() (git-fixes).
  o media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
  o media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
    number (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel
    format (git-fixes).
  o media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).
  o media: uvcvideo: Set media controller entity functions (git-fixes).
  o media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
  o media: v4l2-async: Fix trivial documentation typo (git-fixes).
  o media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).
  o media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in
    v4l2_device macros (git-fixes).
  o mei: bus: do not clean driver pointer (git-fixes).
  o mei: protect mei_cl_mtu from null dereference (git-fixes).
  o memstick: fix a double-free bug in memstick_check (git-fixes).
  o memstick: r592: Fix error return in r592_probe() (git-fixes).
  o mfd: rt5033: Fix errorneous defines (git-fixes).
  o mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).
  o mlxsw: core: Fix memory leak on module removal (bsc#1112374).
  o mm,memory_failure: always pin the page in madvise_inject_error (bsc#
    1180258).
  o mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    (bsc#1179204).
  o Move upstreamed bt fixes into sorted section
  o mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
  o net/smc: fix valid DMBE buffer sizes (git-fixes).
  o net/tls: Fix kmap usage (bsc#1109837).
  o net/tls: missing received data after fast remote close (bsc#1109837).
  o net/x25: prevent a couple of overflows (bsc#1178590).
  o net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
  o net: aquantia: fix LRO with FCS error (git-fixes).
  o net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
  o net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    (git-fixes).
  o net: dsa: b53: Ensure the default VID is untagged (git-fixes).
  o net: dsa: b53: Fix default VLAN ID (git-fixes).
  o net: dsa: b53: Properly account for VLAN filtering (git-fixes).
  o net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
  o net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
    (git-fixes).
  o net: dsa: qca8k: remove leftover phy accessors (git-fixes).
  o net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
  o net: ena: handle bad request id in ena_netdev (git-fixes).
  o net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).
  o net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
  o net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
  o net: macb: add missing barriers when reading descriptors (git-fixes).
  o net: macb: fix dropped RX frames due to a race (git-fixes).
  o net: macb: fix error format in dev_err() (git-fixes).
  o net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
  o net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
  o net: phy: Avoid multiple suspends (git-fixes).
  o net: qed: fix "maybe uninitialized" warning (bsc#1136460 jsc#SLE-4691 bsc#
    1136461 jsc#SLE-4692).
  o net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#
    1104389).
  o net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc
    #1136461 jsc#SLE-4692).
  o net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc
    #SLE-4691 bsc#1136461 jsc#SLE-4692).
  o net: seeq: Fix the function used to release some memory in an error
    handling path (git-fixes).
  o net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
  o net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
  o net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
  o net: stmmac: fix csr_clk can't be zero issue (git-fixes).
  o net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
  o net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
  o net: usb: sr9800: fix uninitialized local variable (git-fixes).
  o net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
  o net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#
    1056787).
  o nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).
  o nfc: s3fwrn5: Release the nfc firmware (git-fixes).
  o nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).
  o nfp: use correct define to return NONE fec (bsc#1109837).
  o NFS: fix nfs_path in case of a rename retry (git-fixes).
  o NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
  o NFSv4.2: fix client's attribute cache management for copy_file_range
    (git-fixes).
  o NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    (git-fixes).
  o ocfs2: fix unbalanced locking (bsc#1180506).
  o ocfs2: initialize ip_next_orphan (bsc#1179724).
  o orinoco: Move context allocation after processing the skb (git-fixes).
  o parport: load lowlevel driver if ports not found (git-fixes).
  o PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).
  o PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
    (git-fixes).
  o PCI: Do not disable decoding when mmio_always_on is set (git-fixes).
  o PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
  o phy: Revert toggling reset changes (git-fixes).
  o pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).
  o pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).
  o pinctrl: amd: remove debounce filter setting in IRQ type setting
    (git-fixes).
  o pinctrl: baytrail: Avoid clearing debounce value when turning it off
    (git-fixes).
  o pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    (git-fixes).
  o pinctrl: merrifield: Set default bias in case no particular value given
    (git-fixes).
  o pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).
  o platform/x86: acer-wmi: add automatic keyboard background light toggle key
    as KEY_LIGHTS_TOGGLE (git-fixes).
  o platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    (git-fixes).
  o platform/x86: mlx-platform: Fix item counter assignment for MSN2700,
    MSN24xx systems (git-fixes).
  o platform/x86: mlx-platform: remove an unused variable (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from default platform
    configuration (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
    configuration (git-fixes).
  o PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
    (git-fixes).
  o PM: ACPI: Output correct message on target power state (git-fixes).
  o PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).
  o PM: hibernate: remove the bogus call to get_gendisk() in software_resume()
    (git-fixes).
  o pNFS/flexfiles: Fix list corruption if the mirror count changes
    (git-fixes).
  o power: supply: bq24190_charger: fix reference leak (git-fixes).
  o power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).
  o powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc
    #1065729).
  o powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#
    1179888 ltc#190253).
  o powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117
    ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).
  o powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).
  o powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#
    184630).
  o powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#
    184630).
  o powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#
    1179578 ltc#189313).
  o powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374
    ltc#178199 git-fixes).
  o powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
  o powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067
    git-fixes).
  o powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
  o powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#
    184630).
  o powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#
    1065729).
  o ppp: remove the PPPIOCDETACH ioctl (git-fixes).
  o pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
  o qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#
    1050545).
  o qed: suppress "do not support RoCE & iWARP" flooding on HW init (bsc#
    1050536 bsc#1050545).
  o qed: suppress false-positives interrupt error messages on HW init (bsc#
    1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
  o quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
  o radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).
  o ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
  o RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
  o RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
  o RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#
    1111666)
  o RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
  o RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
  o RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#
    1111666)
  o RDMA/cma: Protect bind_list and listen_list while finding matching cm id
    (bsc#1111666)
  o RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
  o RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
  o RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
  o RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
  o RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
  o RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
  o RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
  o RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#
    1111666)
  o RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
  o RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
  o RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
  o RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
  o RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
  o RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
  o RDMA/qedr: Fix doorbell setting (bsc#1111666)
  o RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#
    1050545).
  o RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
  o RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
  o RDMA/qedr: SRQ's bug fixes (bsc#1111666)
  o RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
  o RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
  o RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#
    1111666)
  o RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
    (bsc#1111666)
  o RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
  o RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
  o RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
  o RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
  o RDMA/rxe: Set default vendor ID (bsc#1111666)
  o RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
  o RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
  o RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
  o reboot: fix overflow parsing reboot cpu number (bsc#1179421).
  o regmap: debugfs: check count when read regmap file (git-fixes).
  o regmap: dev_get_regmap_match(): fix string comparison (git-fixes).
  o regmap: Remove duplicate `type` field from regmap `regcache_sync` trace
    event (git-fixes).
  o regulator: max8907: Fix the usage of uninitialized variable in
    max8907_regulator_probe() (git-fixes).
  o regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
    could be uninitialized (git-fixes).
  o regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/
    ti_abb_clear_all_txdone (git-fixes).
  o reiserfs: Fix oops during mount (bsc#1179715).
  o reiserfs: Initialize inode keys properly (bsc#1179713).
  o remoteproc: Fix wrong rvring index computation (git-fixes).
  o rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).
  o rtc: 88pm860x: fix possible race condition (git-fixes).
  o rtc: hym8563: enable wakeup when applicable (git-fixes).
  o rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    (git-fixes).
  o rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).
  o s390/bpf: Fix multiple tail calls (git-fixes).
  o s390/cpuinfo: show processor physical address (git-fixes).
  o s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
  o s390/dasd: fix hanging device offline processing (bsc#1144912).
  o s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
  o s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
  o s390/qeth: fix af_iucv notification race (git-fixes).
  o s390/qeth: fix tear down of async TX buffers (git-fixes).
  o s390/qeth: make af_iucv TX notification call more robust (git-fixes).
  o s390/stp: add locking to sysfs functions (git-fixes).
  o s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
  o scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
  o scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
  o scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#
    1164780).
  o scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
  o scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#
    1164780).
  o scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
  o scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
    events (bsc#1164780).
  o scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
  o scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
  o scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#
    1164780).
  o scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#
    1164780).
  o scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
  o scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#
    1164780).
  o scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi()
    (bsc#1164780).
  o scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
  o scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
  o scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#
    1164780).
  o scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#
    1164780).
  o scsi: lpfc: Fix removal of SCSI transport device get and put on dev
    structure (bsc#1164780).
  o scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    (bsc#1164780).
  o scsi: lpfc: Fix set but not used warnings from Rework remote port lock
    handling (bsc#1164780).
  o scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler()
    (bsc#1164780).
  o scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1164780).
  o scsi: lpfc: Fix variable 'vport' set but not used in
    lpfc_sli4_abts_err_handler() (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions
    (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#
    1164780).
  o scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues
    (bsc#1164780).
  o scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
  o scsi: lpfc: Refactor WQE structure definitions for common use (bsc#
    1164780).
  o scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
  o scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
  o scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails
    (bsc#1164780).
  o scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
  o scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store()
    (bsc#1164780).
  o scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
  o scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
  o scsi: lpfc: Rework remote port lock handling (bsc#1164780).
  o scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
  o scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping
    it (bsc#1164780).
  o scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
  o scsi: lpfc: Use generic power management (bsc#1164780).
  o scsi: qla2xxx: Change post del message from debug level to log level (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538
    bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc
    #1179810).
  o scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: Remove unneeded break statements (bsc#1164780).
  o scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
  o scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
  o serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).
  o serial: amba-pl011: Make sure we initialize the port.lock spinlock
    (git-fixes).
  o serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).
  o serial: txx9: add missing platform_driver_unregister() on error in
    serial_txx9_init (git-fixes).
  o serial_core: Check for port state when tty is in error state (git-fixes).
  o SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
  o SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
  o SMB3: Honor lease disabling for multiuser mounts (git-fixes).
  o soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
  o soc: imx: gpc: fix power up sequencing (git-fixes).
  o soc: mediatek: Check if power domains can be powered on at boot time
    (git-fixes).
  o soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
  o soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
  o soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
  o spi: Add call to spi_slave_abort() function when spidev driver is released
    (git-fixes).
  o spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
    bcm63xx_hsspi_resume (git-fixes).
  o spi: davinci: Fix use-after-free on unbind (git-fixes).
  o spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).
  o spi: dw: Fix Rx-only DMA transfers (git-fixes).
  o spi: dw: Return any value retrieved from the dma_transfer callback
    (git-fixes).
  o spi: Fix memory leak on splited transfers (git-fixes).
  o spi: img-spfi: fix potential double release (git-fixes).
  o spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
  o spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
  o spi: pxa2xx: Add missed security checks (git-fixes).
  o spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).
  o spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).
  o spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
  o spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
  o spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
  o spi: spidev: fix a potential use-after-free in spidev_release()
    (git-fixes).
  o spi: st-ssc4: add missed pm_runtime_disable (git-fixes).
  o spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    (git-fixes).
  o spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
  o spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
  o spi: tegra20-slink: add missed clk_unprepare (git-fixes).
  o spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
  o splice: only read in as much information as there is pipe buffer space (bsc
    #1179520).
  o staging: comedi: check validity of wMaxPacketSize of usb endpoints found
    (git-fixes).
  o staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    (git-fixes).
  o staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
  o staging: olpc_dcon: add a missing dependency (git-fixes).
  o staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe
    () (git-fixes).
  o staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
    (git-fixes).
  o staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).
  o staging: rtl8188eu: fix possible null dereference (git-fixes).
  o staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).
  o staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).
  o staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
    (git-fixes).
  o staging: wlan-ng: properly check endpoint types (git-fixes).
  o sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#
    1103992).
  o sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
  o sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment()
    (git-fixes).
  o sunrpc: The RDMA back channel mustn't disappear while requests are
    outstanding (git-fixes).
  o svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#
    1103992).
  o svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
  o tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#
    1109837).
  o thunderbolt: Use 32-bit writes when writing ring producer/consumer
    (git-fixes).
  o timer: Fix wheel index calculation on last level (git fixes)
  o timer: Prevent base->clk from moving backward (git-fixes)
  o tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
  o tty: always relink the port (git-fixes).
  o tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
  o tty: link tty and port before configuring it as console (git-fixes).
  o tty: synclink_gt: Adjust indentation in several functions (git-fixes).
  o tty: synclinkmp: Adjust indentation in several functions (git-fixes).
  o tty:serial:mvebu-uart:fix a wrong return (git-fixes).
  o uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
  o uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
  o usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
  o usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    (git-fixes).
  o usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).
  o usb: dwc2: Fix IN FIFO allocation (git-fixes).
  o usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).
  o usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    (git-fixes).
  o usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).
  o usb: fsl: Check memory resource before releasing it (git-fixes).
  o usb: gadget: composite: Fix possible double free memory bug (git-fixes).
  o usb: gadget: configfs: fix concurrent issue between composite APIs
    (git-fixes).
  o usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).
  o usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
  o usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    (git-fixes).
  o usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
  o usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
  o usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).
  o usb: gadget: fix wrong endpoint desc (git-fixes).
  o usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).
  o usb: gadget: net2280: fix memory leak on probe error handling paths
    (git-fixes).
  o usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).
  o usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
    (git-fixes).
  o usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init
    () (git-fixes).
  o usb: hso: Fix debug compile warning on sparc32 (git-fixes).
  o usb: ldusb: use unsigned size format specifiers (git-fixes).
  o usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
    (git-fixes).
  o usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
  o usb: serial: ch341: add new Product ID for CH341A (git-fixes).
  o usb: serial: ch341: sort device-id entries (git-fixes).
  o usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
  o usb: serial: digi_acceleport: clean up set_termios (git-fixes).
  o usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
  o usb: serial: digi_acceleport: remove in_interrupt() usage.
  o usb: serial: digi_acceleport: remove redundant assignment to pointer priv
    (git-fixes).
  o usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
  o usb: serial: digi_acceleport: use irqsave() in USB's complete callback
    (git-fixes).
  o usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
  o usb: serial: keyspan_pda: fix stalled writes (git-fixes).
  o usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
  o usb: serial: keyspan_pda: fix write deadlock (git-fixes).
  o usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
  o usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
  o usb: serial: kl5kusb105: fix memleak on open (git-fixes).
  o usb: serial: mos7720: fix parallel-port state restore (git-fixes).
  o usb: serial: option: add Fibocom NL668 variants (git-fixes).
  o usb: serial: option: add interface-number sanity check to flag handling
    (git-fixes).
  o usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
  o usb: serial: option: fix Quectel BG96 matching (git-fixes).
  o usb: Skip endpoints with 0 maxpacket length (git-fixes).
  o usb: UAS: introduce a quirk to set no_write_same (git-fixes).
  o usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).
  o usblp: poison URBs upon disconnect (git-fixes).
  o usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
  o usermodehelper: reset umask to default before executing user process (bsc#
    1179406).
  o video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).
  o vt: do not hardcode the mem allocation upper bound (git-fixes).
  o vt: Reject zero-sized screen buffer size (git-fixes).
  o watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
  o watchdog: da9062: do not ping the hw during stop() (git-fixes).
  o watchdog: da9062: No need to ping manually before setting timeout
    (git-fixes).
  o watchdog: qcom: Avoid context switch in restart handler (git-fixes).
  o watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
  o wimax: fix duplicate initializer warning (git-fixes).
  o wireless: Use linux/stddef.h instead of stddef.h (git-fixes).
  o wireless: Use offsetof instead of custom macro (git-fixes).
  o x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#
    1112178).
  o x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
    bytes (bsc#1112178).
  o x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
  o x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
  o x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc
    #1112178).
  o x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#
    1112178).
  o x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    (bsc#1112178).
  o x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
  o x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc
    #1112178).
  o x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
  o x86/traps: Simplify pagefault tracing logic (bsc#1179895).
  o x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    (bsc#1112178).
  o xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
  o xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).
  o xprtrdma: fix incorrect header size calculations (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2021-97=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP1 (noarch):
       kernel-devel-azure-4.12.14-8.58.1
       kernel-source-azure-4.12.14-8.58.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP1 (x86_64):
       kernel-azure-4.12.14-8.58.1
       kernel-azure-base-4.12.14-8.58.1
       kernel-azure-base-debuginfo-4.12.14-8.58.1
       kernel-azure-debuginfo-4.12.14-8.58.1
       kernel-azure-devel-4.12.14-8.58.1
       kernel-syms-azure-4.12.14-8.58.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20669.html
  o https://www.suse.com/security/cve/CVE-2019-20934.html
  o https://www.suse.com/security/cve/CVE-2020-0444.html
  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-11668.html
  o https://www.suse.com/security/cve/CVE-2020-15436.html
  o https://www.suse.com/security/cve/CVE-2020-27068.html
  o https://www.suse.com/security/cve/CVE-2020-27777.html
  o https://www.suse.com/security/cve/CVE-2020-27786.html
  o https://www.suse.com/security/cve/CVE-2020-27825.html
  o https://www.suse.com/security/cve/CVE-2020-29371.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://www.suse.com/security/cve/CVE-2020-4788.html
  o https://bugzilla.suse.com/1040855
  o https://bugzilla.suse.com/1044120
  o https://bugzilla.suse.com/1044767
  o https://bugzilla.suse.com/1050242
  o https://bugzilla.suse.com/1050536
  o https://bugzilla.suse.com/1050545
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1056653
  o https://bugzilla.suse.com/1056657
  o https://bugzilla.suse.com/1056787
  o https://bugzilla.suse.com/1064802
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1066129
  o https://bugzilla.suse.com/1094840
  o https://bugzilla.suse.com/1103990
  o https://bugzilla.suse.com/1103992
  o https://bugzilla.suse.com/1104389
  o https://bugzilla.suse.com/1104393
  o https://bugzilla.suse.com/1109695
  o https://bugzilla.suse.com/1109837
  o https://bugzilla.suse.com/1110096
  o https://bugzilla.suse.com/1111666
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1112374
  o https://bugzilla.suse.com/1115431
  o https://bugzilla.suse.com/1118657
  o https://bugzilla.suse.com/1122971
  o https://bugzilla.suse.com/1136460
  o https://bugzilla.suse.com/1136461
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1139944
  o https://bugzilla.suse.com/1144912
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1158775
  o https://bugzilla.suse.com/1164780
  o https://bugzilla.suse.com/1168952
  o https://bugzilla.suse.com/1171078
  o https://bugzilla.suse.com/1172145
  o https://bugzilla.suse.com/1172538
  o https://bugzilla.suse.com/1172694
  o https://bugzilla.suse.com/1173834
  o https://bugzilla.suse.com/1174784
  o https://bugzilla.suse.com/1174852
  o https://bugzilla.suse.com/1176558
  o https://bugzilla.suse.com/1176559
  o https://bugzilla.suse.com/1176956
  o https://bugzilla.suse.com/1177666
  o https://bugzilla.suse.com/1178270
  o https://bugzilla.suse.com/1178401
  o https://bugzilla.suse.com/1178590
  o https://bugzilla.suse.com/1178634
  o https://bugzilla.suse.com/1178762
  o https://bugzilla.suse.com/1179014
  o https://bugzilla.suse.com/1179015
  o https://bugzilla.suse.com/1179045
  o https://bugzilla.suse.com/1179082
  o https://bugzilla.suse.com/1179107
  o https://bugzilla.suse.com/1179141
  o https://bugzilla.suse.com/1179142
  o https://bugzilla.suse.com/1179204
  o https://bugzilla.suse.com/1179403
  o https://bugzilla.suse.com/1179406
  o https://bugzilla.suse.com/1179418
  o https://bugzilla.suse.com/1179419
  o https://bugzilla.suse.com/1179421
  o https://bugzilla.suse.com/1179429
  o https://bugzilla.suse.com/1179444
  o https://bugzilla.suse.com/1179520
  o https://bugzilla.suse.com/1179578
  o https://bugzilla.suse.com/1179601
  o https://bugzilla.suse.com/1179663
  o https://bugzilla.suse.com/1179670
  o https://bugzilla.suse.com/1179671
  o https://bugzilla.suse.com/1179672
  o https://bugzilla.suse.com/1179673
  o https://bugzilla.suse.com/1179711
  o https://bugzilla.suse.com/1179713
  o https://bugzilla.suse.com/1179714
  o https://bugzilla.suse.com/1179715
  o https://bugzilla.suse.com/1179716
  o https://bugzilla.suse.com/1179722
  o https://bugzilla.suse.com/1179723
  o https://bugzilla.suse.com/1179724
  o https://bugzilla.suse.com/1179745
  o https://bugzilla.suse.com/1179810
  o https://bugzilla.suse.com/1179888
  o https://bugzilla.suse.com/1179895
  o https://bugzilla.suse.com/1179896
  o https://bugzilla.suse.com/1179960
  o https://bugzilla.suse.com/1179963
  o https://bugzilla.suse.com/1180027
  o https://bugzilla.suse.com/1180029
  o https://bugzilla.suse.com/1180031
  o https://bugzilla.suse.com/1180052
  o https://bugzilla.suse.com/1180086
  o https://bugzilla.suse.com/1180117
  o https://bugzilla.suse.com/1180258
  o https://bugzilla.suse.com/1180506


- -----------------------------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0096-1
Rating:            moderate
References:        #1040855 #1044120 #1044767 #1055117 #1065729 #1094840
                   #1109695 #1115431 #1138374 #1139944 #1149032 #1152457
                   #1152472 #1152489 #1155518 #1156315 #1156395 #1158775
                   #1161099 #1165933 #1168952 #1171000 #1171078 #1171688
                   #1172145 #1172733 #1174486 #1175079 #1175480 #1175995
                   #1176396 #1176942 #1176956 #1177326 #1177500 #1177666
                   #1177679 #1177733 #1178049 #1178203 #1178270 #1178590
                   #1178612 #1178634 #1178660 #1178756 #1178780 #1179204
                   #1179434 #1179435 #1179519 #1179575 #1179578 #1179601
                   #1179604 #1179639 #1179652 #1179656 #1179670 #1179671
                   #1179672 #1179673 #1179675 #1179676 #1179677 #1179678
                   #1179679 #1179680 #1179681 #1179682 #1179683 #1179684
                   #1179685 #1179687 #1179688 #1179689 #1179690 #1179703
                   #1179704 #1179707 #1179709 #1179710 #1179711 #1179712
                   #1179713 #1179714 #1179715 #1179716 #1179745 #1179763
                   #1179888 #1179892 #1179896 #1179960 #1179963 #1180027
                   #1180029 #1180031 #1180052 #1180056 #1180086 #1180117
                   #1180258 #1180261 #1180506
Cross-References:  CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-11668
                   CVE-2020-27068 CVE-2020-27786 CVE-2020-27825 CVE-2020-27830
                   CVE-2020-29370 CVE-2020-29373 CVE-2020-29660 CVE-2020-29661
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP2
______________________________________________________________________________

An update that solves 12 vulnerabilities and has 93 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2020-0444: Fixed a bad kfree due to a logic error in
    audit_data_to_entry (bnc#1180027).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180029).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180031).
  o CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink
    camera USB driver (bnc#1168952).
  o CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check
    in the nl80211_policy policy of nl80211.c (bnc#1180086).
  o CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation
    (bnc#1179601).
  o CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc
    #1179960).
  o CVE-2020-27830: Fixed a null pointer dereference in speakup (bsc#1179656).
  o CVE-2020-29370: Fixed a race condition in kmem_cache_alloc_bulk (bnc#
    1179435).
  o CVE-2020-29373: Fixed an unsafe handling of the root directory during path
    lookups in fs/io_uring.c (bnc#1179434).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179745).


The following non-security bugs were fixed:

  o ACPI: APEI: Kick the memory_failure() queue for synchronous errors (jsc#
    SLE-16610).
  o ACPI: PNP: compare the string length in the matching_id() (git-fixes).
  o ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    (git-fixes).
  o ALSA: core: memalloc: add page alignment for iram (git-fixes).
  o ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
  o ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
  o ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
  o ALSA: hda/hdmi: always print pin NIDs as hexadecimal (git-fixes).
  o ALSA: hda/hdmi: packet buffer index must be set before reading value
    (git-fixes).
  o ALSA: hda/proc - print DP-MST connections (git-fixes).
  o ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
  o ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    (git-fixes).
  o ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    (git-fixes).
  o ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    (git-fixes).
  o ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (git-fixes).
  o ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    (git-fixes).
  o ALSA: hda/realtek: Add quirk for MSI-GP73 (git-fixes).
  o ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (git-fixes).
  o ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    (git-fixes).
  o ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
    (git-fixes).
  o ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    (git-fixes).
  o ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
  o ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
  o ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: rawmidi: Access runtime->avail always in spinlock (git-fixes).
  o ALSA: seq: remove useless function (git-fixes).
  o ALSA: usb-audio: Add generic implicit fb parsing (bsc#1178203).
  o ALSA: usb-audio: Add hw constraint for implicit fb sync (bsc#1178203).
  o ALSA: usb-audio: Add implicit fb support for Steinberg UR22 (git-fixes).
  o ALSA: usb-audio: Add implicit_fb module option (bsc#1178203).
  o ALSA: usb-audio: Add quirk for Pioneer DJ DDJ-SR2 (git-fixes).
  o ALSA: usb-audio: Add snd_usb_get_endpoint() helper (bsc#1178203).
  o ALSA: usb-audio: Add snd_usb_get_host_interface() helper (bsc#1178203).
  o ALSA: usb-audio: Add support for Pioneer DJ DDJ-RR controller (git-fixes).
  o ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    (git-fixes).
  o ALSA: usb-audio: Always set up the parameters after resume (bsc#1178203).
  o ALSA: usb-audio: Avoid doubly initialization for implicit fb (bsc#1178203).
  o ALSA: usb-audio: Check implicit feedback EP generically for UAC2 (bsc#
    1178203).
  o ALSA: usb-audio: Check valid altsetting at parsing rates for UAC2/3 (bsc#
    1178203).
  o ALSA: usb-audio: Constify audioformat pointer references (bsc#1178203).
  o ALSA: usb-audio: Convert to the common vmalloc memalloc (bsc#1178203).
  o ALSA: usb-audio: Correct wrongly matching entries with audio class (bsc#
    1178203).
  o ALSA: usb-audio: Create endpoint objects at parsing phase (bsc#1178203).
  o ALSA: usb-audio: Disable sample read check if firmware does not give back
    (git-fixes).
  o ALSA: usb-audio: Do not call usb_set_interface() at trigger callback (bsc#
    1178203).
  o ALSA: usb-audio: Do not set altsetting before initializing sample rate (bsc
    #1178203).
  o ALSA: usb-audio: Drop debug.h (bsc#1178203).
  o ALSA: usb-audio: Drop keep_interface flag again (bsc#1178203).
  o ALSA: usb-audio: Drop unneeded snd_usb_substream fields (bsc#1178203).
  o ALSA: usb-audio: Factor out the implicit feedback quirk code (bsc#1178203).
  o ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    (git-fixes).
  o ALSA: usb-audio: Fix EP matching for continuous rates (bsc#1178203).
  o ALSA: usb-audio: Fix MOTU M-Series quirks (bsc#1178203).
  o ALSA: usb-audio: Fix possible stall of implicit fb packet ring-buffer (bsc#
    1178203).
  o ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: usb-audio: Fix quirks for other BOSS devices (bsc#1178203).
  o ALSA: usb-audio: Handle discrete rates properly in hw constraints (bsc#
    1178203).
  o ALSA: usb-audio: Improve some debug prints (bsc#1178203).
  o ALSA: usb-audio: Move device rename and profile quirks to an internal table
    (bsc#1178203).
  o ALSA: usb-audio: Move snd_usb_autoresume() call out of setup_hw_info() (bsc
    #1178203).
  o ALSA: usb-audio: Pass snd_usb_audio object to quirk functions (bsc#
    1178203).
  o ALSA: usb-audio: Properly match with audio interface class (bsc#1178203).
  o ALSA: usb-audio: Quirk for BOSS GT-001 (bsc#1178203).
  o ALSA: usb-audio: Refactor endpoint management (bsc#1178203).
  o ALSA: usb-audio: Refactoring endpoint URB deactivation (bsc#1178203).
  o ALSA: usb-audio: Replace slave/master terms (bsc#1178203).
  o ALSA: usb-audio: Set and clear sync EP link properly (bsc#1178203).
  o ALSA: usb-audio: Set callbacks via snd_usb_endpoint_set_callback() (bsc#
    1178203).
  o ALSA: usb-audio: Show sync endpoint information in proc outputs (bsc#
    1178203).
  o ALSA: usb-audio: Simplify hw_params rules (bsc#1178203).
  o ALSA: usb-audio: Simplify quirk entries with a macro (bsc#1178203).
  o ALSA: usb-audio: Simplify rate_min/max and rates set up (bsc#1178203).
  o ALSA: usb-audio: Simplify snd_usb_init_pitch() arguments (bsc#1178203).
  o ALSA: usb-audio: Simplify snd_usb_init_sample_rate() arguments (bsc#
    1178203).
  o ALSA: usb-audio: Stop both endpoints properly at error (bsc#1178203).
  o ALSA: usb-audio: Support PCM sync_stop (bsc#1178203).
  o ALSA: usb-audio: Track implicit fb sync endpoint in audioformat list (bsc#
    1178203).
  o ALSA: usb-audio: Unify the code for the next packet size calculation (bsc#
    1178203).
  o ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
  o ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix TRX40 mobo
    (bsc#1178203).
  o ALSA: usb-audio: Use atomic_t for endpoint use_count (bsc#1178203).
  o ALSA: usb-audio: Use managed buffer allocation (bsc#1178203).
  o ALSA: usb-audio: Use unsigned char for iface and altsettings fields (bsc#
    1178203).
  o ALSA: usb-audio: workaround for iface reset issue (bsc#1178203).
  o arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (jsc#
    SLE-16610).
  o ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    (git-fixes).
  o ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
  o ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
    (git-fixes).
  o ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
  o ASoC: meson: fix COMPILE_TEST error (git-fixes).
  o ASoC: pcm: DRAIN support reactivation (git-fixes).
  o ASoC: SOF: control: fix size checks for ext_bytes control .get()
    (git-fixes).
  o ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    (git-fixes).
  o ASoC: tegra20-spdif: remove "default m" (git-fixes).
  o ASoC: ti: davinci-mcasp: remove always zero of davinci_mcasp_get_dt_params
    (git-fixes).
  o ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
  o ASoC: wm_adsp: fix error return code in wm_adsp_load() (git-fixes).
  o ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    (git-fixes).
  o ath10k: Fix an error handling path (git-fixes).
  o ath10k: Release some resources in an error handling path (git-fixes).
  o ath6kl: fix enum-conversion warning (git-fixes).
  o batman-adv: Consider fragmentation for needed_headroom (git-fixes).
  o batman-adv: Do not always reallocate the fragmentation skb head
    (git-fixes).
  o batman-adv: Reserve needed_*room for fragments (git-fixes).
  o blk-mq: Remove 'running from the wrong CPU' warning (bsc#1174486).
  o block: return status code in blk_mq_end_request() (bsc#1171000, bsc#
    1165933).
  o Bluetooth: btmtksdio: Add the missed release_firmware() in
    mtk_setup_firmware() (git-fixes).
  o Bluetooth: btusb: Add the missed release_firmware() in
    btusb_mtk_setup_firmware() (git-fixes).
  o Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
  o Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    (git-fixes).
  o Bluetooth: hci_h5: fix memory leak in h5_close (git-fixes).
  o btrfs: add missing check for nocow and compression inode flags (bsc#
    1178780).
  o btrfs: allow btrfs_truncate_block() to fallback to nocow for data space
    reservation (bsc#1161099).
  o btrfs: fix readahead hang and use-after-free after removing a device (bsc#
    1179963).
  o btrfs: fix use-after-free on readahead extent after failure to create it
    (bsc#1179963).
  o btrfs: qgroup: do not commit transaction when we already hold the handle
    (bsc#1178634).
  o btrfs: qgroup: do not try to wait flushing if we're already holding a
    transaction (bsc#1179575).
  o bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
  o can: c_can: c_can_power_up(): fix error handling (git-fixes).
  o can: sja1000: sja1000_err(): do not count arbitration lose as an error
    (git-fixes).
  o can: softing: softing_netdev_open(): fix error handling (git-fixes).
  o can: sun4i_can: sun4i_can_err(): do not count arbitration lose as an error
    (git-fixes).
  o cfg80211: initialize rekey_data (git-fixes).
  o cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
  o cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
  o cifs: do not share tcons with DFS (bsc#1178270).
  o cifs: document and cleanup dfs mount (bsc#1178270).
  o cifs: ensure correct super block for DFS reconnect (bsc#1178270).
  o cifs: Fix an error pointer dereference in cifs_mount() (bsc#1178270).
  o cifs: fix check of tcon dfs in smb1 (bsc#1178270).
  o cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
  o cifs: fix double free error on share and prefix (bsc#1178270).
  o cifs: fix leaked reference on requeued write (bsc#1178270).
  o cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
  o cifs: fix uninitialised lease_key in open_shroot() (bsc#1178270).
  o cifs: get rid of unused parameter in reconn_setup_dfs_targets() (bsc#
    1178270).
  o cifs: handle empty list of targets in cifs_reconnect() (bsc#1178270).
  o cifs: handle hostnames that resolve to same ip in failover (bsc#1178270).
  o cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect (bsc#1178270).
  o cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect() (bsc#
    1178270).
  o cifs: only update prefix path of DFS links in cifs_tree_connect() (bsc#
    1178270).
  o cifs: reduce number of referral requests in DFS link lookups (bsc#1178270).
  o cifs: rename reconn_inval_dfs_target() (bsc#1178270).
  o cifs: set up next DFS target before generic_ip_connect() (bsc#1178270).
  o clk: at91: sam9x60: remove atmel,osc-bypass support (git-fixes).
  o clk: ingenic: Fix divider calculation with div tables (git-fixes).
  o clk: mediatek: Make mtk_clk_register_mux() a static function (git-fixes).
  o clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
  o clk: renesas: r9a06g032: Drop __packed for portability (git-fixes).
  o clk: s2mps11: Fix a resource leak in error handling paths in the probe
    function (git-fixes).
  o clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
  o clk: tegra: Do not return 0 on failure (git-fixes).
  o clk: tegra: Fix duplicated SE clock entry (git-fixes).
  o clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
  o clocksource/drivers/arm_arch_timer: Correct fault programming of
    CNTKCTL_EL1.EVNTI (git-fixes).
  o clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    (git-fixes).
  o clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    (git-fixes).
  o clocksource/drivers/orion: Add missing clk_disable_unprepare() on error
    path (git-fixes).
  o compiler_attributes.h: Add 'fallthrough' pseudo keyword for switch/case use
    (bsc#1178203).
  o coredump: fix core_pattern parse error (git-fixes).
  o cpufreq: ap806: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: vexpress-spc: Add missing MODULE_ALIAS (git-fixes).
  o crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
  o crypto: atmel-i2c - select CONFIG_BITREVERSE (git-fixes).
  o crypto: crypto4xx - Replace bitwise OR with logical OR in
    crypto4xx_build_pd (git-fixes).
  o crypto: ecdh - avoid unaligned accesses in ecdh_set_secret() (git-fixes).
  o crypto: inside-secure - Fix sizeof() mismatch (git-fixes).
  o crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    (git-fixes).
  o crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
  o crypto: sun4i-ss - add the A33 variant of SS (git-fixes).
  o crypto: talitos - Endianess in current_desc_hdr() (git-fixes).
  o crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
  o cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    (git-fixes).
  o dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    (git-fixes).
  o drivers: soc: ti: knav_qmss_queue: Fix error return code in
    knav_queue_probe (git-fixes).
  o drm/amd/display: Fix wrong return value in dm_update_plane_state() (bsc#
    1152489)
  o drm/amdgpu: pass NULL pointer instead of 0 (bsc#1152489)
  o drm/crc-debugfs: Fix memleak in crc_control_write (bsc#1152472)
  o drm/gma500: fix error check (bsc#1152472)
  o drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (bsc#1152489)
  o drm/i915: Fix sha_text population code (bsc#1152489)
  o drm/imx: tve remove extraneous type qualifier (bsc#1152489)
  o drm/mediatek: Add exception handing in mtk_drm_probe() if component (bsc#
    1152472)
  o drm/mediatek: Add missing put_device() call in (bsc#1152472)
  o drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (bsc#
    1152472)
  o drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1152489)
  o drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (bsc#1152489)
  o drm/panfrost: Ensure GPU quirks are always initialised (bsc#1152489)
  o drm/panfrost: increase readl_relaxed_poll_timeout values (bsc#1152472)
  o drm/radeon: Prefer lower feedback dividers (bsc#1152489)
  o drm/sun4i: sun8i-csc: Secondary CSC register correction (bsc#1152489)
  o drm/vc4/vc4_hdmi: fill ASoC card owner (bsc#1152489)
  o drm/vc4: crtc: Rework a bit the CRTC state code (bsc#1152472)
  o drm/vc4: hdmi: Avoid sleeping in atomic context (bsc#1152489)
  o drm/vkms: fix xrgb on compute crc (bsc#1152472)
  o drm: mxsfb: check framebuffer pitch (bsc#1152472)
  o drm: mxsfb: Remove fbdev leftovers (bsc#1152472)
  o drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel (bsc#1152489)
  o drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel (bsc#1152472)
  o drm: rcar-du: Put reference to VSP device (bsc#1152489)
  o EDAC/amd64: Do not load on family 0x15, model 0x13 (bsc#1179763).
  o EDAC/i10nm: Use readl() to access MMIO registers (bsc#1152489).
  o EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (bsc#
    1152489).
  o epoll: Keep a reference on files added to the check list (bsc#1180031).
  o ethtool: fix error handling in ethtool_phys_id (git-fixes).
  o ext4: correctly report "not supported" for {usr,grp}jquota when !
    CONFIG_QUOTA (bsc#1179672).
  o ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
  o ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
  o ext4: limit entries returned when counting fsmap records (bsc#1179671).
  o ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#
    1179673).
  o extcon: max77693: Fix modalias string (git-fixes).
  o fail_function: Remove a redundant mutex unlock (bsc#1149032).
  o fbcon: Remove the superfluous break (bsc#1152472)
  o firmware: arm_sdei: Document the motivation behind these set_fs() calls
    (jsc#SLE-16610).
  o fix regression in "epoll: Keep a reference on files added to the check
    list" (bsc#1180031, git-fixes).
  o fs/minix: check return value of sb_getblk() (bsc#1179676).
  o fs/minix: do not allow getting deleted inodes (bsc#1179677).
  o fs/minix: fix block limit check for V1 filesystems (bsc#1179680).
  o fs/minix: reject too-large maximum file size (bsc#1179678).
  o fs/minix: remove expected error message in block_to_path() (bsc#1179681).
  o fs/minix: set s_maxbytes correctly (bsc#1179679).
  o fs/ufs: avoid potential u32 multiplication overflow (bsc#1179682).
  o fs: Do not invalidate page buffers in block_write_full_page() (bsc#
    1179711).
  o ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).
  o geneve: pull IP header before ECN decapsulation (git-fixes).
  o genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#
    1065729).
  o genirq/matrix: Deal with the sillyness of for_each_cpu() on UP (bsc#
    1156315).
  o gpio: mvebu: fix potential user-after-free on probe (git-fixes).
  o gpio: mvebu: update Armada XP per-CPU comment (git-fixes).
  o HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
    (git-fixes).
  o HID: Add Logitech Dinovo Edge battery quirk (git-fixes).
  o HID: add support for Sega Saturn (git-fixes).
  o HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
  o HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
  o HID: i2c-hid: add Vero K147 to descriptor override (git-fixes).
  o HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
    (git-fixes).
  o HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
    Edge (git-fixes).
  o HID: uclogic: Add ID for Trust Flex Design Tablet (git-fixes).
  o HMAT: Register memory-side cache after parsing (bsc#1178660).
  o HMAT: Skip publishing target info for nodes with no online memory (bsc#
    1178660).
  o HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
  o i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
  o IB/isert: Fix unaligned immediate-data handling (bsc#1152489)
  o IB/mlx4: Add and improve logging (bsc#1152489)
  o IB/mlx4: Add support for MRA (bsc#1152489)
  o IB/mlx4: Adjust delayed work when a dup is observed (bsc#1152489)
  o IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1152489)
  o IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1152489)
  o IB/rdmavt: Fix sizeof mismatch (bsc#1152489)
  o IB/srpt: Fix memory leak in srpt_add_one (bsc#1152489)
  o IB/uverbs: Set IOVA on IB MR in uverbs layer (bsc#1152489)
  o ibmvnic: add some debugs (bsc#1179896 ltc#190255).
  o ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#
    184239 git-fixes).
  o ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098
    git-fixes).
  o ibmvnic: enhance resetting status check during module exit (bsc#1065729).
  o ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853
    git-fixes).
  o ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855
    ltc#155067 git-fixes).
  o ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#
    155423 git-fixes).
  o ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432
    git-fixes).
  o iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
    rockchip_saradc_resume (git-fixes).
  o iio: buffer: Fix demux update (git-fixes).
  o iio:adc:ti-ads124s08: Fix alignment and data leak issues (git-fixes).
  o iio:adc:ti-ads124s08: Fix buffer being too long (git-fixes).
  o iio:imu:bmi160: Fix too large a buffer (git-fixes).
  o iio:light:rpr0521: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:light:st_uvis25: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:magnetometer:mag3110: Fix alignment and data leak issues (git-fixes).
  o iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
  o inet_ecn: Fix endianness of checksum update when setting ECT(1)
    (git-fixes).
  o Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
  o Input: ads7846 - fix race that causes missing releases (git-fixes).
  o Input: ads7846 - fix unaligned access on 7845 (git-fixes).
  o Input: cm109 - do not stomp on control URB (git-fixes).
  o Input: cros_ec_keyb - send 'scancodes' in addition to key events
    (git-fixes).
  o Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
  o Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    (git-fixes).
  o Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
  o Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
  o Input: i8042 - allow insmod to succeed on devices without an i8042
    controller (git-fixes).
  o Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
  o Input: omap4-keypad - fix runtime PM error handling (git-fixes).
  o Input: xpad - support Ardwiino Controllers (git-fixes).
  o iomap: Clear page error before beginning a write (bsc#1179683).
  o iomap: Mark read blocks uptodate in write_begin (bsc#1179684).
  o iomap: Set all uptodate bits for an Uptodate page (bsc#1179685).
  o iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs (bsc#1179652).
  o iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
  o iwlwifi: mvm: hook up missing RX handlers (git-fixes).
  o iwlwifi: pcie: add one missing entry for AX210 (git-fixes).
  o iwlwifi: pcie: limit memory read spin time (git-fixes).
  o jbd2: fix up sparse warnings in checkpoint code (bsc#1179707).
  o kABI workaround for HD-audio generic parser (git-fixes).
  o kABI workaround for USB audio driver (bsc#1178203).
  o kABI: genirq: add back irq_create_mapping (bsc#1065729).
  o kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc
    #1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page (bsc#
    1156395).
  o lan743x: fix for potential NULL pointer dereference with bare card
    (git-fixes).
  o libfs: fix error cast of negative value in simple_attr_write() (bsc#
    1179709).
  o locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#
    1149032).
  o mac80211: do not set set TDLS STA bandwidth wider than possible
    (git-fixes).
  o mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
  o media: gspca: Fix memory leak in probe (git-fixes).
  o media: imx214: Fix stop streaming (git-fixes).
  o media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    (git-fixes).
  o media: ipu3-cio2: Remove traces of returned buffers (git-fixes).
  o media: ipu3-cio2: Return actual subdev format (git-fixes).
  o media: ipu3-cio2: Serialise access to pad format (git-fixes).
  o media: ipu3-cio2: Validate mbus format in setting subdev format
    (git-fixes).
  o media: max2175: fix max2175_set_csm_mode() error code (git-fixes).
  o media: msi2500: assign SPI bus number dynamically (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm
    () (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm
    () (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in
    mtk_vcodec_release_dec_pm() (git-fixes).
  o media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
  o media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    (git-fixes).
  o media: solo6x10: fix missing snd_card_free in error handling case
    (git-fixes).
  o media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
  o media: tm6000: Fix sizeof() mismatches (git-fixes).
  o media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values (bsc#
    1180117).
  o memstick: fix a double-free bug in memstick_check (git-fixes).
  o memstick: r592: Fix error return in r592_probe() (git-fixes).
  o mfd: rt5033: Fix errorneous defines (git-fixes).
  o mm,memory_failure: always pin the page in madvise_inject_error (bsc#
    1180258).
  o mm/error_inject: Fix allow_error_inject function signatures (bsc#1179710).
  o mm/memory-failure: Add memory_failure_queue_kick() (jsc#SLE-16610).
  o mm/memory_hotplug: shrink zones when offlining memory (bsc#1177679).
  o mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    (bsc#1179204).
  o mm: memcg: fix memcg reclaim soft lockup (VM Functionality, bsc#1180056).
  o mmc: block: Fixup condition for CMD13 polling for RPMB requests
    (git-fixes).
  o mmc: pxamci: Fix error return code in pxamci_probe (git-fixes).
  o mtd: rawnand: gpmi: fix reference count leak in gpmi ops (git-fixes).
  o mtd: rawnand: gpmi: Fix the random DMA timeout issue (git-fixes).
  o mtd: rawnand: meson: Fix a resource leak in init (git-fixes).
  o mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    (git-fixes).
  o mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read (git-fixes).
  o mtd: spinand: Fix OOB read (git-fixes).
  o mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
  o net/x25: prevent a couple of overflows (bsc#1178590).
  o net: sctp: Rename fallthrough label to unhandled (bsc#1178203).
  o nfc: s3fwrn5: Release the nfc firmware (git-fixes).
  o nvme-fabrics: allow to queue requests for live queues (git-fixes).
  o nvme-fabrics: do not check state NVME_CTRL_NEW for request acceptance (bsc#
    1179519).
  o nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt
    context (bsc#1177326).
  o nvme-fc: cancel async events before freeing event struct (git-fixes).
  o nvme-fc: eliminate terminate_io use by nvme_fc_error_recovery (bsc#
    1177326).
  o nvme-fc: fix error loop in create_hw_io_queues (git-fixes).
  o nvme-fc: fix io timeout to abort I/O (bsc#1177326).
  o nvme-fc: remove err_work work item (bsc#1177326).
  o nvme-fc: remove nvme_fc_terminate_io() (bsc#1177326).
  o nvme-fc: shorten reconnect delay if possible for FC (git-fixes).
  o nvme-fc: track error_recovery while connecting (bsc#1177326).
  o nvme-fc: wait for queues to freeze before calling (git-fixes).
  o nvme-multipath: fix deadlock between ana_work and scan_work (git-fixes).
  o nvme-multipath: fix deadlock due to head->lock (git-fixes).
  o nvme-pci: properly print controller address (git-fixes).
  o nvme-rdma: avoid race between time out and tear down (bsc#1179519).
  o nvme-rdma: avoid repeated request completion (bsc#1179519).
  o nvme-rdma: cancel async events before freeing event struct (git-fixes).
  o nvme-rdma: fix controller reset hang during traffic (bsc#1179519).
  o nvme-rdma: fix reset hang if controller died in the middle of a reset (bsc#
    1179519).
  o nvme-rdma: fix timeout handler (bsc#1179519).
  o nvme-rdma: handle unexpected nvme completion data length (bsc#1178612).
  o nvme-rdma: serialize controller teardown sequences (bsc#1179519).
  o nvme-tcp: avoid race between time out and tear down (bsc#1179519).
  o nvme-tcp: avoid repeated request completion (bsc#1179519).
  o nvme-tcp: avoid scheduling io_work if we are already polling (bsc#1179519).
  o nvme-tcp: break from io_work loop if recv failed (bsc#1179519).
  o nvme-tcp: cancel async events before freeing event struct (git-fixes).
  o nvme-tcp: do not poll a non-live queue (bsc#1179519).
  o nvme-tcp: fix controller reset hang during traffic (bsc#1179519).
  o nvme-tcp: fix possible crash in recv error flow (bsc#1179519).
  o nvme-tcp: fix possible leakage during error flow (git-fixes).
  o nvme-tcp: fix reset hang if controller died in the middle of a reset (bsc#
    1179519).
  o nvme-tcp: fix timeout handler (bsc#1179519).
  o nvme-tcp: have queue prod/cons send list become a llist (bsc#1179519).
  o nvme-tcp: leverage request plugging (bsc#1179519).
  o nvme-tcp: move send failure to nvme_tcp_try_send (bsc#1179519).
  o nvme-tcp: optimize network stack with setting msg flags (bsc#1179519).
  o nvme-tcp: optimize queue io_cpu assignment for multiple queue (git-fixes).
  o nvme-tcp: serialize controller teardown sequences (bsc#1179519).
  o nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have (bsc#
    1179519).
  o nvme-tcp: try to send request in queue_rq context (bsc#1179519).
  o nvme-tcp: use bh_lock in data_ready (bsc#1179519).
  o nvme: do not protect ns mutation with ns->head->lock (git-fixes).
  o nvme: have nvme_wait_freeze_timeout return if it timed out (bsc#1179519).
  o nvme: introduce nvme_sync_io_queues (bsc#1179519).
  o nvme: Revert: Fix controller creation races with teardown (git-fixes).
  o nvmet-fc: fix missing check for no hostport struct (bsc#1176942).
  o nvmet-tcp: fix maxh2cdata icresp parameter (bsc#1179892).
  o ocfs2: fix unbalanced locking (bsc#1180506).
  o orinoco: Move context allocation after processing the skb (git-fixes).
  o PCI: brcmstb: Initialize "tmp" before use (git-fixes).
  o PCI: Fix overflow in command-line resource alignment requests (git-fixes).
  o PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
  o PCI: iproc: Fix out-of-bound array accesses (git-fixes).
  o pinctrl: amd: remove debounce filter setting in IRQ type setting
    (git-fixes).
  o pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).
  o pinctrl: baytrail: Avoid clearing debounce value when turning it off
    (git-fixes).
  o pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    (git-fixes).
  o pinctrl: merrifield: Set default bias in case no particular value given
    (git-fixes).
  o platform/chrome: cros_ec_spi: Do not overwrite spi::mode (git-fixes).
  o platform/x86: acer-wmi: add automatic keyboard background light toggle key
    as KEY_LIGHTS_TOGGLE (git-fixes).
  o platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    (git-fixes).
  o platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    (git-fixes).
  o platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    (git-fixes).
  o platform/x86: mlx-platform: Fix item counter assignment for MSN2700,
    MSN24xx systems (git-fixes).
  o platform/x86: mlx-platform: remove an unused variable (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from default platform
    configuration (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
    configuration (git-fixes).
  o platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
    Yoga 11e 4th gen (git-fixes).
  o platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    (git-fixes).
  o platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    (git-fixes).
  o power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    (git-fixes).
  o power: supply: bq24190_charger: fix reference leak (git-fixes).
  o powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc
    #1065729).
  o powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    (jsc#SLE-9246 git-fixes).
  o powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#
    1179888 ltc#190253).
  o powerpc/64s: Fix allnoconfig build since uaccess flush (bsc#1177666
    git-fixes).
  o powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117
    ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753
    git-fixes bsc#1179888 ltc#190253).
  o powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    (bsc#1156395).
  o powerpc/eeh_cache: Fix a possible debugfs deadlock (bsc#1156395).
  o powerpc/numa: Fix a regression on memoryless node 0 (bsc#1179639 ltc#
    189002).
  o powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#
    184630).
  o powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#
    1179578 ltc#189313).
  o powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374
    ltc#178199 git-fixes).
  o powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
  o powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067
    git-fixes).
  o powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
  o powerpc: Avoid broken GCC __attribute__((optimize)) (bsc#1156395).
  o powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#
    1065729).
  o pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
  o pwm: zx: Add missing cleanup in error path (git-fixes).
  o qede: Notify qedr when mtu has changed (bsc#1152489)
  o qtnfmac: fix error return code in qtnf_pcie_probe() (git-fixes).
  o quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
  o RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#
    1152489)
  o RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1152489)
  o RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1152489)
  o RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (bsc#
    1152489)
  o RDMA/core: Fix reported speed and width (bsc#1152489)
  o RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#
    1152489)
  o RDMA/core: Free DIM memory in error unwind (bsc#1152489)
  o RDMA/core: Stop DIM before destroying CQ (bsc#1152489)
  o RDMA/counter: Allow manually bind QPs with different pids to same counter
    (bsc#1152489)
  o RDMA/counter: Only bind user QPs in auto mode (bsc#1152489)
  o RDMA/hns: Add check for the validity of sl configuration (bsc#1152489)
  o RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1152489)
  o RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1152489)
  o RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1152489)
  o RDMA/hns: Set the unsupported wr opcode (bsc#1152489)
  o RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1152489)
  o RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work
    (bsc#1152489)
  o RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (bsc#1152489)
  o RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (bsc#1152489)
  o RDMA/qedr: Endianness warnings cleanup (bsc#1152489)
  o RDMA/qedr: Fix doorbell setting (bsc#1152489)
  o RDMA/qedr: Fix inline size returned for iWARP (bsc#1152489)
  o RDMA/qedr: Fix iWARP active mtu display (bsc#1152489)
  o RDMA/qedr: Fix memory leak in iWARP CM (bsc#1152489)
  o RDMA/qedr: Fix qp structure memory leak (bsc#1152489)
  o RDMA/qedr: Fix resource leak in qedr_create_qp (bsc#1152489)
  o RDMA/qedr: Fix use of uninitialized field (bsc#1152489)
  o RDMA/qedr: SRQ's bug fixes (bsc#1152489)
  o RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1152489)
  o RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1152489)
  o RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (bsc#1152489)
  o RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#
    1152489)
  o RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (bsc#1152489)
  o RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
    (bsc#1152489)
  o RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1152489)
  o RDMA/rxe: Return void from rxe_init_port_param() (bsc#1152489)
  o RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1152489)
  o RDMA/rxe: Skip dgid check in loopback mode (bsc#1152489)
  o RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1152489)
  o RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page
    boundary (bsc#1152489)
  o RDMA/umem: Prevent small pages from being returned by
    ib_umem_find_best_pgsz() (bsc#1152489)
  o Re-import the upstream uvcvideo fix; one more fix will be added later (bsc#
    1180117)
  o regmap: Remove duplicate `type` field from regmap `regcache_sync` trace
    event (git-fixes).
  o regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    (git-fixes).
  o regulator: mcp16502: add linear_min_sel (git-fixes).
  o reiserfs: Fix oops during mount (bsc#1179715).
  o reiserfs: Initialize inode keys properly (bsc#1179713).
  o remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable (git-fixes).
  o remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    (git-fixes).
  o remoteproc: qcom: fix reference leak in adsp_start (git-fixes).
  o rsi: fix error return code in rsi_reset_card() (git-fixes).
  o rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    (git-fixes).
  o rtc: hym8563: enable wakeup when applicable (git-fixes).
  o rtw88: debug: Fix uninitialized memory in debugfs code (git-fixes).
  o s390/cpuinfo: show processor physical address (git-fixes).
  o s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
  o s390/qeth: delay draining the TX buffers (git-fixes).
  o s390/qeth: fix af_iucv notification race (git-fixes).
  o s390/qeth: fix tear down of async TX buffers (git-fixes).
  o s390/qeth: make af_iucv TX notification call more robust (bsc#1179604 LTC#
    190151).
  o s390: add 3f program exception handler (git-fixes).
  o samples/bpf: Remove unused test_ipip.sh (bsc#1155518).
  o samples: bpf: Refactor test_cgrp2_sock2 program with libbpf (bsc#1155518).
  o sched/fair: Fix overutilized update in enqueue_task_fair() (git-fixes)
  o sched/fair: Fix race between runtime distribution and (git-fixes)
  o sched/fair: Fix wrong cpu selecting from isolated domain (git-fixes)
  o sched/fair: Refill bandwidth before scaling (git-fixes)
  o sched: correct SD_flags returned by tl->sd_flags() (git-fixes)
  o scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049).
  o scsi: core: Return BLK_STS_AGAIN for ALUA transitioning (bsc#1165933, bsc#
    1171000).
  o scsi: fnic: Avoid looping in TRANS ETH on unload (bsc#1175079).
  o scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (bsc#1175079).
  o scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() (bsc#1175079).
  o scsi: fnic: Set scsi_set_resid() only for underflow (bsc#1175079).
  o scsi: fnic: Validate io_req before others (bsc#1175079).
  o scsi: lpfc: Add FDMI Vendor MIB support (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
    events (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix duplicate wq_create_version check (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix fall-through warnings for Clang (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix memory leak on lcb_context (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi()
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix removal of SCSI transport device get and put on dev
    structure (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix set but not used warnings from Rework remote port lock
    handling (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler()
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Fix variable 'vport' set but not used in
    lpfc_sli4_abts_err_handler() (bsc#1175480 bsc#1176396 bsc#1176942 bsc#
    1177500).
  o scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_bsg: Provide correct documentation for a bunch of
    functions (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_nvme: Fix some kernel-doc related issues (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_nvme: Remove unused variable 'phba' (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_nvmet: Fix-up some formatting and doc-rot issues (bsc#
    1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Reject CT request for MIB commands (bsc#1175480 bsc#1176396 bsc
    #1176942 bsc#1177500).
  o scsi: lpfc: Remove dead code on second !ndlp check (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Remove set but not used 'qp' (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store()
    (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1175480 bsc#1176396
    bsc#1176942 bsc#1177500).
  o scsi: lpfc: Rework locations of ndlp reference taking (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Rework remote port lock handling (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1175480
    bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping
    it (bsc#1175480 bsc#1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Update changed file copyrights for 2020 (bsc#1175480 bsc#
    1176396 bsc#1176942 bsc#1177500).
  o scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: lpfc: Use generic power management (bsc#1175480 bsc#1176396 bsc#
    1176942 bsc#1177500).
  o scsi: mpt3sas: A small correction in _base_process_reply_queue (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Add bypass_dirty_port_flag parameter (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target
    and LUN (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Add module parameter multipath_on_hba (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Allocate memory for hba_port objects (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Bump driver version to 35.101.00.00 (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Cancel the running work during host reset (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Capture IOC data for debugging purposes (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Define hba_port structure (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Detect tampered Aero and Sea adapters (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Disable DIF when prot_mask set to zero (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Do not call disable_irq from IRQ poll handler (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Do not change the DMA coherent mask after allocations (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Dump system registers for debugging (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Fix double free warnings (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix error returns in BRM_status_show (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Fix memset() in non-RDPQ mode (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix reply queue count in non RDPQ mode (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Fix set but unused variable (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix sync irqs (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Fix unlock imbalance (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Get device objects using sas_address & portID (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Get sas_device objects using device's rphy (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Handle vSES vphy object during HBA reset (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Handling HBA vSES device (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Postprocessing of target and LUN reset (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Remove NULL check before freeing function (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Remove pci-dma-compat wrapper API (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Remove superfluous memset() (jsc#SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Rename and export interrupt mask/unmask functions (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Rename function name is_MSB_are_same (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() (jsc#
    SLE-16914, bsc#1177733).
  o scsi: mpt3sas: Separate out RDPQ allocation to new function (jsc#SLE-16914,
    bsc#1177733).
  o scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Update driver version to 35.100.00.00 (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Update hba_port objects after host reset (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Update hba_port's sas_address & phy_mask (jsc#SLE-16914, bsc
    #1177733).
  o scsi: mpt3sas: Update mpt3sas version to 33.101.00.00 (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: Use true, false for ioc->use_32bit_dma (jsc#SLE-16914, bsc#
    1177733).
  o scsi: mpt3sas: use true,false for bool variables (jsc#SLE-16914, bsc#
    1177733).
  o scsi: qla2xxx: Change post del message from debug level to log level (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Do not consume srb greedily (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines
    (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#
    1171688 bsc#1172733).
  o scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Tear down session if FW say it is down (bsc#1171688 bsc#
    1172733).
  o scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1171688 bsc#1172733).
  o scsi: qla2xxx: Use constant when it is known (bsc#1171688 bsc#1172733).
  o scsi: Remove unneeded break statements (bsc#1175480 bsc#1176396 bsc#1176942
    bsc#1177500).
  o scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
  o scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1171688 bsc#
    1172733).
  o scsi_dh_alua: return BLK_STS_AGAIN for ALUA transitioning state (bsc#
    1165933, bsc#1171000).
  o scsi_dh_alua: set 'transitioning' state on unit attention (bsc#1171000, bsc
    #1165933).
  o selftest/bpf: Add missed ip6ip6 test back (bsc#1155518).
  o selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    (bsc#1155518).
  o selftests/bpf: Fix invalid use of strncat in test_sockmap (bsc#1155518).
  o selftests/bpf: Print reason when a tester could not run a program (bsc#
    1155518).
  o serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
  o serial_core: Check for port state when tty is in error state (git-fixes).
  o slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    (git-fixes).
  o soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
  o soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    (git-fixes).
  o soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) (git-fixes).
  o soc: mediatek: Check if power domains can be powered on at boot time
    (git-fixes).
  o soc: qcom: geni: More properly switch to DMA mode (git-fixes).
  o soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
  o soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    (git-fixes).
  o soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
  o soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
  o speakup: fix uninitialized flush_lock (git-fixes).
  o spi: atmel-quadspi: Disable clock in probe error path (git-fixes).
  o spi: atmel-quadspi: Fix AHB memory accesses (git-fixes).
  o spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
    bcm63xx_hsspi_resume (git-fixes).
  o spi: davinci: Fix use-after-free on unbind (git-fixes).
  o spi: fix resource leak for drivers without .remove callback (git-fixes).
  o spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
  o spi: mt7621: Disable clock in probe error path (git-fixes).
  o spi: mt7621: fix missing clk_disable_unprepare() on error in
    mt7621_spi_probe (git-fixes).
  o spi: mxs: fix reference leak in mxs_spi_probe (git-fixes).
  o spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
  o spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
  o spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
  o spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts (git-fixes).
  o spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
  o spi: sprd: fix reference leak in sprd_spi_remove (git-fixes).
  o spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    (git-fixes).
  o spi: stm32: fix reference leak in stm32_spi_resume (git-fixes).
  o spi: synquacer: Disable clock in probe error path (git-fixes).
  o spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
  o spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
  o spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
  o staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
  o staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe
    () (git-fixes).
  o thunderbolt: Fix use-after-free in remove_unplugged_switch() (git-fixes).
  o tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
  o tty: Fix ->session locking (bsc#1179745).
  o ubifs: dent: Fix some potential memory leaks while iterating entries (bsc#
    1179703).
  o ubifs: Do not parse authentication mount options in remount process (bsc#
    1179688).
  o ubifs: Fix a memleak after dumping authentication mount options (bsc#
    1179687).
  o ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename (bsc#
    1179675).
  o ubifs: journal: Make sure to not dirty twice for auth nodes (bsc#1179704).
  o ubifs: mount_ubifs: Release authentication resource in error handling path
    (bsc#1179689).
  o ubifs: xattr: Fix some potential memory leaks while iterating entries (bsc#
    1179690).
  o udf: Fix memory leak when mounting (bsc#1179712).
  o usb/max3421: fix return error code in max3421_probe() (git-fixes).
  o usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
  o usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    (git-fixes).
  o usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    (git-fixes).
  o usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
  o usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus (git-fixes).
  o usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    (git-fixes).
  o usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
  o usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
  o usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
    (git-fixes).
  o usb: mtu3: fix memory corruption in mtu3_debugfs_regset() (git-fixes).
  o usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
  o usb: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
    built-in usb-audio card (git-fixes).
  o usb: serial: ch341: add new Product ID for CH341A (git-fixes).
  o usb: serial: ch341: sort device-id entries (git-fixes).
  o usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
  o usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
  o usb: serial: keyspan_pda: fix stalled writes (git-fixes).
  o usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
  o usb: serial: keyspan_pda: fix write deadlock (git-fixes).
  o usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
  o usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
  o usb: serial: kl5kusb105: fix memleak on open (git-fixes).
  o usb: serial: mos7720: fix parallel-port state restore (git-fixes).
  o usb: serial: option: add Fibocom NL668 variants (git-fixes).
  o usb: serial: option: add interface-number sanity check to flag handling
    (git-fixes).
  o usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
  o usb: serial: option: fix Quectel BG96 matching (git-fixes).
  o usb: UAS: introduce a quirk to set no_write_same (git-fixes).
  o usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
  o video: fbdev: radeon: Fix memleak in radeonfb_pci_register (bsc#1152472)
  o video: fbdev: sis: fix null ptr dereference (bsc#1152472)
  o watchdog: armada_37xx: Add missing dependency on HAS_IOMEM (git-fixes).
  o watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
  o watchdog: Fix potential dereferencing of null pointer (git-fixes).
  o watchdog: qcom: Avoid context switch in restart handler (git-fixes).
  o watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
  o watchdog: sprd: change to use usleep_range() instead of busy loop
    (git-fixes).
  o watchdog: sprd: check busy bit before new loading rather than after that
    (git-fixes).
  o watchdog: sprd: remove watchdog disable from resume fail path (git-fixes).
  o wimax: fix duplicate initializer warning (git-fixes).
  o x86/apic/vector: Fix ordering in vector assignment (bsc#1156315).
  o x86/CPU/AMD: Remove amd_get_nb_id() (bsc#1152489).
  o x86/CPU/AMD: Save AMD NodeId as cpu_die_id (bsc#1152489).
  o x86/ima: use correct identifier for SetupMode variable (bsc#1152489).
  o x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
    bytes (bsc#1152489).
  o x86/mce: Do not overwrite no_way_out if mce_end() fails (bsc#1152489).
  o x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1152489).
  o x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1152489).
  o x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc
    #1152489).
  o x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1152489).
  o x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#
    1152489).
  o x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    (bsc#1152489).
  o x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1152489).
  o x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc
    #1152489).
  o x86/topology: Set cpu_die_id only if DIE_TYPE found (bsc#1152489).
  o x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    (bsc#1152489).
  o xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2021-96=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP2 (noarch):
       kernel-devel-azure-5.3.18-18.32.1
       kernel-source-azure-5.3.18-18.32.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP2 (x86_64):
       kernel-azure-5.3.18-18.32.1
       kernel-azure-debuginfo-5.3.18-18.32.1
       kernel-azure-debugsource-5.3.18-18.32.1
       kernel-azure-devel-5.3.18-18.32.1
       kernel-azure-devel-debuginfo-5.3.18-18.32.1
       kernel-syms-azure-5.3.18-18.32.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0444.html
  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-11668.html
  o https://www.suse.com/security/cve/CVE-2020-27068.html
  o https://www.suse.com/security/cve/CVE-2020-27786.html
  o https://www.suse.com/security/cve/CVE-2020-27825.html
  o https://www.suse.com/security/cve/CVE-2020-27830.html
  o https://www.suse.com/security/cve/CVE-2020-29370.html
  o https://www.suse.com/security/cve/CVE-2020-29373.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://bugzilla.suse.com/1040855
  o https://bugzilla.suse.com/1044120
  o https://bugzilla.suse.com/1044767
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1094840
  o https://bugzilla.suse.com/1109695
  o https://bugzilla.suse.com/1115431
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1139944
  o https://bugzilla.suse.com/1149032
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1152472
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1155518
  o https://bugzilla.suse.com/1156315
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1158775
  o https://bugzilla.suse.com/1161099
  o https://bugzilla.suse.com/1165933
  o https://bugzilla.suse.com/1168952
  o https://bugzilla.suse.com/1171000
  o https://bugzilla.suse.com/1171078
  o https://bugzilla.suse.com/1171688
  o https://bugzilla.suse.com/1172145
  o https://bugzilla.suse.com/1172733
  o https://bugzilla.suse.com/1174486
  o https://bugzilla.suse.com/1175079
  o https://bugzilla.suse.com/1175480
  o https://bugzilla.suse.com/1175995
  o https://bugzilla.suse.com/1176396
  o https://bugzilla.suse.com/1176942
  o https://bugzilla.suse.com/1176956
  o https://bugzilla.suse.com/1177326
  o https://bugzilla.suse.com/1177500
  o https://bugzilla.suse.com/1177666
  o https://bugzilla.suse.com/1177679
  o https://bugzilla.suse.com/1177733
  o https://bugzilla.suse.com/1178049
  o https://bugzilla.suse.com/1178203
  o https://bugzilla.suse.com/1178270
  o https://bugzilla.suse.com/1178590
  o https://bugzilla.suse.com/1178612
  o https://bugzilla.suse.com/1178634
  o https://bugzilla.suse.com/1178660
  o https://bugzilla.suse.com/1178756
  o https://bugzilla.suse.com/1178780
  o https://bugzilla.suse.com/1179204
  o https://bugzilla.suse.com/1179434
  o https://bugzilla.suse.com/1179435
  o https://bugzilla.suse.com/1179519
  o https://bugzilla.suse.com/1179575
  o https://bugzilla.suse.com/1179578
  o https://bugzilla.suse.com/1179601
  o https://bugzilla.suse.com/1179604
  o https://bugzilla.suse.com/1179639
  o https://bugzilla.suse.com/1179652
  o https://bugzilla.suse.com/1179656
  o https://bugzilla.suse.com/1179670
  o https://bugzilla.suse.com/1179671
  o https://bugzilla.suse.com/1179672
  o https://bugzilla.suse.com/1179673
  o https://bugzilla.suse.com/1179675
  o https://bugzilla.suse.com/1179676
  o https://bugzilla.suse.com/1179677
  o https://bugzilla.suse.com/1179678
  o https://bugzilla.suse.com/1179679
  o https://bugzilla.suse.com/1179680
  o https://bugzilla.suse.com/1179681
  o https://bugzilla.suse.com/1179682
  o https://bugzilla.suse.com/1179683
  o https://bugzilla.suse.com/1179684
  o https://bugzilla.suse.com/1179685
  o https://bugzilla.suse.com/1179687
  o https://bugzilla.suse.com/1179688
  o https://bugzilla.suse.com/1179689
  o https://bugzilla.suse.com/1179690
  o https://bugzilla.suse.com/1179703
  o https://bugzilla.suse.com/1179704
  o https://bugzilla.suse.com/1179707
  o https://bugzilla.suse.com/1179709
  o https://bugzilla.suse.com/1179710
  o https://bugzilla.suse.com/1179711
  o https://bugzilla.suse.com/1179712
  o https://bugzilla.suse.com/1179713
  o https://bugzilla.suse.com/1179714
  o https://bugzilla.suse.com/1179715
  o https://bugzilla.suse.com/1179716
  o https://bugzilla.suse.com/1179745
  o https://bugzilla.suse.com/1179763
  o https://bugzilla.suse.com/1179888
  o https://bugzilla.suse.com/1179892
  o https://bugzilla.suse.com/1179896
  o https://bugzilla.suse.com/1179960
  o https://bugzilla.suse.com/1179963
  o https://bugzilla.suse.com/1180027
  o https://bugzilla.suse.com/1180029
  o https://bugzilla.suse.com/1180031
  o https://bugzilla.suse.com/1180052
  o https://bugzilla.suse.com/1180056
  o https://bugzilla.suse.com/1180086
  o https://bugzilla.suse.com/1180117
  o https://bugzilla.suse.com/1180258
  o https://bugzilla.suse.com/1180261
  o https://bugzilla.suse.com/1180506


- --------------------------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0095-1
Rating:            important
References:        #1040855 #1044120 #1044767 #1055117 #1065729 #1094840
                   #1109695 #1112178 #1115431 #1138374 #1144912 #1152457
                   #1163727 #1164780 #1171078 #1172145 #1172538 #1174784
                   #1178401 #1178762 #1179014 #1179015 #1179045 #1179082
                   #1179107 #1179142 #1179419 #1179444 #1179745 #1179810
                   #1179888 #1179895 #1179896 #1179960 #1179963 #1180027
                   #1180029 #1180031 #1180052 #1180086 #1180117 #1180258
                   #1180506 #1180559
Cross-References:  CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-27068
                   CVE-2020-27777 CVE-2020-27825 CVE-2020-29660 CVE-2020-29661
                   CVE-2020-36158
Affected Products:
                   SUSE Linux Enterprise Module for Realtime 15-SP1
______________________________________________________________________________

An update that solves 9 vulnerabilities and has 35 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP1 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2020-36158: Fixed a potential remote code execution in the Marvell
    mwifiex driver (bsc#1180559).
  o CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc
    #1179960).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180031).
  o CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check
    in the nl80211_policy policy of nl80211.c (bnc#1180086).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180029).
  o CVE-2020-0444: Fixed a bad kfree due to a logic error in
    audit_data_to_entry (bnc#1180027).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179745).
  o CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction
    Services (RTAS) interface, affecting guests running on top of PowerVM or
    KVM hypervisors (bnc#1179107).


The following non-security bugs were fixed:

  o ACPI: PNP: compare the string length in the matching_id() (git-fixes).
  o ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
    (git-fixes).
  o ACPICA: Do not increment operation_region reference counts for field units
    (git-fixes).
  o ALSA: ca0106: fix error code handling (git-fixes).
  o ALSA: ctl: allow TLV read operation for callback type of element in locked
    case (git-fixes).
  o ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
    (git-fixes).
  o ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
  o ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
  o ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
  o ALSA: hda/hdmi: always check pin power status in i915 pin fixup
    (git-fixes).
  o ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged
    (git-fixes).
  o ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    (git-fixes).
  o ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation
    P520 (git-fixes).
  o ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
    (git-fixes).
  o ALSA: hda: Fix potential race in unsol event handler (git-fixes).
  o ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
  o ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).
  o ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).
  o ALSA: line6: Perform sanity check for each URB creation (git-fixes).
  o ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
  o ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
    (git-fixes).
  o ALSA: timer: Limit max amount of slave instances (git-fixes).
  o ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).
  o ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).
  o ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).
  o ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).
  o ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).
  o ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).
  o ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).
  o ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
    (git-fixes).
  o ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
    (git-fixes).
  o ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    (git-fixes).
  o ALSA: usb-audio: Disable sample read check if firmware does not give back
    (git-fixes).
  o ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    (git-fixes).
  o ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).
  o ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
  o ALSA: usb-audio: Fix race against the error recovery URB submission
    (git-fixes).
  o ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
  o ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    (git-fixes).
  o ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
    (git-fixes).
  o ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
  o ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).
  o ASoC: pcm: DRAIN support reactivation (git-fixes).
  o ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).
  o ASoC: sti: fix possible sleep-in-atomic (git-fixes).
  o ASoC: wm8904: fix regcache handling (git-fixes).
  o ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
  o ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).
  o ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    (git-fixes).
  o ata/libata: Fix usage of page address by page_address in
    ata_scsi_mode_select_xlat function (git-fixes).
  o ath10k: Fix an error handling path (git-fixes).
  o ath10k: fix backtrace on coredump (git-fixes).
  o ath10k: fix get invalid tx rate for Mesh metric (git-fixes).
  o ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    (git-fixes).
  o ath10k: Release some resources in an error handling path (git-fixes).
  o ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
  o ath6kl: fix enum-conversion warning (git-fixes).
  o ath9k_htc: Discard undersized packets (git-fixes).
  o ath9k_htc: Modify byte order for an error message (git-fixes).
  o ath9k_htc: Silence undersized packet warnings (git-fixes).
  o ath9k_htc: Use appropriate rs_datalen type (git-fixes).
  o backlight: lp855x: Ensure regulators are disabled on probe failure
    (git-fixes).
  o Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).
  o Bluetooth: btusb: Fix detection of some fake CSR controllers with a
    bcdDevice val of 0x0134 (git-fixes).
  o Bluetooth: Fix advertising duplicated flags (git-fixes).
  o Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
  o Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    (git-fixes).
  o btrfs: fix use-after-free on readahead extent after failure to create it
    (bsc#1179963).
  o btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
  o bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
  o can: mcp251x: add error check when wq alloc failed (git-fixes).
  o can: softing: softing_netdev_open(): fix error handling (git-fixes).
  o cfg80211: initialize rekey_data (git-fixes).
  o cfg80211: regulatory: Fix inconsistent format argument (git-fixes).
  o cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
  o cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code
    (git-fixes).
  o clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).
  o clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
  o clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).
  o clk: qcom: msm8916: Fix the address location of pll->config_reg
    (git-fixes).
  o clk: s2mps11: Fix a resource leak in error handling paths in the probe
    function (git-fixes).
  o clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).
  o clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
  o clk: tegra: Fix duplicated SE clock entry (git-fixes).
  o clk: tegra: Fix Tegra PMC clock out parents (git-fixes).
  o clk: ti: composite: fix memory leak (git-fixes).
  o clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).
  o clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
  o clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).
  o cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
  o crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    (git-fixes).
  o crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
  o crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
  o cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    (git-fixes).
  o drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
    driver developer is foolish (git-fixes).
  o drivers: soc: ti: knav_qmss_queue: Fix error return code in
    knav_queue_probe (git-fixes).
  o drm/amd/display: remove useless if/else (git-fixes).
  o drm/amdgpu: fix build_coefficients() argument (git-fixes).
  o drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    (git-fixes).
  o drm/gma500: fix double free of gma_connector (git-fixes).
  o drm/meson: dw-hdmi: Register a callback to disable the regulator
    (git-fixes).
  o drm/msm/dpu: Add newline to printks (git-fixes).
  o drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
  o drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
  o drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
  o epoll: Keep a reference on files added to the check list (bsc#1180031).
  o extcon: max77693: Fix modalias string (git-fixes).
  o firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    (git-fixes).
  o fix regression in "epoll: Keep a reference on files added to the check
    list" (bsc#1180031, git-fixes).
  o forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
  o geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).
  o genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#
    1065729).
  o gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).
  o gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
    grgpio_irq_map/unmap() (git-fixes).
  o gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).
  o gpio: max77620: Fixup debounce delays (git-fixes).
  o gpio: max77620: Use correct unit for debounce times (git-fixes).
  o gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).
  o gpio: mvebu: fix potential user-after-free on probe (git-fixes).
  o gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
    (git-fixes).
  o gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288
    model (git-fixes).
  o gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288
    model (git-fixes).
  o gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).
  o gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    (git-fixes).
  o gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
    (git-fixes).
  o gpiolib: fix up emulated open drain outputs (git-fixes).
  o HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
  o HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).
  o HID: core: check whether Usage Page item is after Usage ID items
    (git-fixes).
  o HID: core: Correctly handle ReportSize being zero (git-fixes).
  o HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
  o HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
  o HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
  o HID: Improve Windows Precision Touchpad detection (git-fixes).
  o HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring()
    (git-fixes).
  o HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    (git-fixes).
  o HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
  o hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).
  o hwmon: (jc42) Fix name to have no illegal characters (git-fixes).
  o i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).
  o i2c: i801: Fix resume bug (git-fixes).
  o i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
    (git-fixes).
  o i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
    (git-fixes).
  o i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).
  o ibmvnic: add some debugs (bsc#1179896 ltc#190255).
  o ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#
    184239 git-fixes).
  o ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098
    git-fixes).
  o ibmvnic: enhance resetting status check during module exit (bsc#1065729).
  o ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853
    git-fixes).
  o ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855
    ltc#155067 git-fixes).
  o ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#
    155423 git-fixes).
  o ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432
    git-fixes).
  o iio: adc: max1027: Reset the device at probe time (git-fixes).
  o iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
    rockchip_saradc_resume (git-fixes).
  o iio: bmp280: fix compensation of humidity (git-fixes).
  o iio: buffer: Fix demux update (git-fixes).
  o iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw()
    (git-fixes).
  o iio: fix center temperature of bmc150-accel-core (git-fixes).
  o iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    (git-fixes).
  o iio: light: bh1750: Resolve compiler warning and make code more readable
    (git-fixes).
  o iio: srf04: fix wrong limitation in distance measuring (git-fixes).
  o iio:imu:bmi160: Fix too large a buffer (git-fixes).
  o iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
  o inet_ecn: Fix endianness of checksum update when setting ECT(1)
    (git-fixes).
  o Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
  o Input: ads7846 - fix race that causes missing releases (git-fixes).
  o Input: ads7846 - fix unaligned access on 7845 (git-fixes).
  o Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).
  o Input: cm109 - do not stomp on control URB (git-fixes).
  o Input: cros_ec_keyb - send 'scancodes' in addition to key events
    (git-fixes).
  o Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
  o Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    (git-fixes).
  o Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
  o Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
  o Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
    (git-fixes).
  o Input: i8042 - allow insmod to succeed on devices without an i8042
    controller (git-fixes).
  o Input: omap4-keypad - fix runtime PM error handling (git-fixes).
  o Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).
  o Input: trackpoint - add new trackpoint variant IDs (git-fixes).
  o Input: trackpoint - enable Synaptics trackpoints (git-fixes).
  o Input: xpad - support Ardwiino Controllers (git-fixes).
  o ipw2x00: Fix -Wcast-function-type (git-fixes).
  o irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    (git-fixes).
  o iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
  o iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).
  o iwlwifi: pcie: limit memory read spin time (git-fixes).
  o kABI workaround for dsa/b53 changes (git-fixes).
  o kABI workaround for HD-audio generic parser (git-fixes).
  o kABI workaround for net/ipvlan changes (git-fixes).
  o kABI: ath10k: move a new structure member to the end (git-fixes).
  o kABI: genirq: add back irq_create_mapping (bsc#1065729).
  o kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT
    is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
  o kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
  o KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#
    1112178).
  o mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).
  o mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    (git-fixes).
  o mac80211: do not set set TDLS STA bandwidth wider than possible
    (git-fixes).
  o mac80211: fix authentication with iwlwifi/mvm (git-fixes).
  o mac80211: fix use of skb payload instead of header (git-fixes).
  o mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
  o matroxfb: avoid -Warray-bounds warning (git-fixes).
  o md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#
    1163727).
  o md-cluster: fix safemode_delay value when converting to clustered bitmap
    (bsc#1163727).
  o md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).
  o md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
  o md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).
  o md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).
  o md/cluster: block reshape with remote resync job (bsc#1163727).
  o md/cluster: fix deadlock when node is doing resync job (bsc#1163727).
  o md/raid5: fix oops during stripe resizing (git-fixes).
  o media: am437x-vpfe: Setting STD to current value is not an error
    (git-fixes).
  o media: cec-funcs.h: add status_req checks (git-fixes).
  o media: cx88: Fix some error handling path in 'cx8800_initdev()'
    (git-fixes).
  o media: gspca: Fix memory leak in probe (git-fixes).
  o media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).
  o media: i2c: ov2659: Fix missing 720p register config (git-fixes).
  o media: i2c: ov2659: fix s_stream return value (git-fixes).
  o media: msi2500: assign SPI bus number dynamically (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in
    mtk_vcodec_release_dec_pm() (git-fixes).
  o media: platform: add missing put_device() call in mtk_jpeg_probe() and
    mtk_jpeg_remove() (git-patches).
  o media: pvrusb2: Fix oops on tear-down when radio support is not present
    (git-fixes).
  o media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
  o media: si470x-i2c: add missed operations in remove (git-fixes).
  o media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    (git-fixes).
  o media: solo6x10: fix missing snd_card_free in error handling case
    (git-fixes).
  o media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
    bdisp_device_run() (git-fixes).
  o media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
  o media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
    number (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    (git-fixes).
  o media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel
    format (git-fixes).
  o media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).
  o media: v4l2-async: Fix trivial documentation typo (git-fixes).
  o media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).
  o media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in
    v4l2_device macros (git-fixes).
  o mei: bus: do not clean driver pointer (git-fixes).
  o mei: protect mei_cl_mtu from null dereference (git-fixes).
  o memstick: fix a double-free bug in memstick_check (git-fixes).
  o memstick: r592: Fix error return in r592_probe() (git-fixes).
  o mfd: rt5033: Fix errorneous defines (git-fixes).
  o mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).
  o mm,memory_failure: always pin the page in madvise_inject_error (bsc#
    1180258).
  o Move upstreamed bt fixes into sorted section
  o mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
  o net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
  o net: aquantia: fix LRO with FCS error (git-fixes).
  o net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    (git-fixes).
  o net: dsa: b53: Ensure the default VID is untagged (git-fixes).
  o net: dsa: b53: Fix default VLAN ID (git-fixes).
  o net: dsa: b53: Properly account for VLAN filtering (git-fixes).
  o net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
  o net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
    (git-fixes).
  o net: dsa: qca8k: remove leftover phy accessors (git-fixes).
  o net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
  o net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
  o net: macb: add missing barriers when reading descriptors (git-fixes).
  o net: macb: fix dropped RX frames due to a race (git-fixes).
  o net: macb: fix error format in dev_err() (git-fixes).
  o net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
  o net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
  o net: phy: Avoid multiple suspends (git-fixes).
  o net: seeq: Fix the function used to release some memory in an error
    handling path (git-fixes).
  o net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
  o net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
  o net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
  o net: stmmac: fix csr_clk can't be zero issue (git-fixes).
  o net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
  o net: usb: sr9800: fix uninitialized local variable (git-fixes).
  o net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
  o nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).
  o nfc: s3fwrn5: Release the nfc firmware (git-fixes).
  o nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).
  o NFS: fix nfs_path in case of a rename retry (git-fixes).
  o NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
  o NFSv4.2: fix client's attribute cache management for copy_file_range
    (git-fixes).
  o NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    (git-fixes).
  o ocfs2: fix unbalanced locking (bsc#1180506).
  o orinoco: Move context allocation after processing the skb (git-fixes).
  o parport: load lowlevel driver if ports not found (git-fixes).
  o PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).
  o PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
    (git-fixes).
  o PCI: Do not disable decoding when mmio_always_on is set (git-fixes).
  o PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
  o phy: Revert toggling reset changes (git-fixes).
  o pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).
  o pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).
  o pinctrl: amd: remove debounce filter setting in IRQ type setting
    (git-fixes).
  o pinctrl: baytrail: Avoid clearing debounce value when turning it off
    (git-fixes).
  o pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    (git-fixes).
  o pinctrl: merrifield: Set default bias in case no particular value given
    (git-fixes).
  o pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).
  o platform/x86: acer-wmi: add automatic keyboard background light toggle key
    as KEY_LIGHTS_TOGGLE (git-fixes).
  o platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    (git-fixes).
  o platform/x86: mlx-platform: Fix item counter assignment for MSN2700,
    MSN24xx systems (git-fixes).
  o platform/x86: mlx-platform: remove an unused variable (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from default platform
    configuration (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
    configuration (git-fixes).
  o PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
    (git-fixes).
  o PM: ACPI: Output correct message on target power state (git-fixes).
  o PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).
  o PM: hibernate: remove the bogus call to get_gendisk() in software_resume()
    (git-fixes).
  o pNFS/flexfiles: Fix list corruption if the mirror count changes
    (git-fixes).
  o power: supply: bq24190_charger: fix reference leak (git-fixes).
  o power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).
  o powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc
    #1065729).
  o powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#
    1179888 ltc#190253).
  o powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117
    ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).
  o powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).
  o powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#
    184630).
  o powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#
    184630).
  o powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374
    ltc#178199 git-fixes).
  o powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
  o powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067
    git-fixes).
  o powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
  o powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#
    184630).
  o powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#
    1065729).
  o ppp: remove the PPPIOCDETACH ioctl (git-fixes).
  o pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
  o radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).
  o ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
  o regmap: debugfs: check count when read regmap file (git-fixes).
  o regmap: dev_get_regmap_match(): fix string comparison (git-fixes).
  o regmap: Remove duplicate `type` field from regmap `regcache_sync` trace
    event (git-fixes).
  o regulator: max8907: Fix the usage of uninitialized variable in
    max8907_regulator_probe() (git-fixes).
  o regulator: pfuze100-regulator: Variable "val" in pfuze100_regulator_probe()
    could be uninitialized (git-fixes).
  o regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/
    ti_abb_clear_all_txdone (git-fixes).
  o remoteproc: Fix wrong rvring index computation (git-fixes).
  o rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).
  o rtc: 88pm860x: fix possible race condition (git-fixes).
  o rtc: hym8563: enable wakeup when applicable (git-fixes).
  o rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    (git-fixes).
  o rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).
  o s390/dasd: fix hanging device offline processing (bsc#1144912).
  o scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
  o scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
  o scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#
    1164780).
  o scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
  o scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#
    1164780).
  o scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
  o scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
    events (bsc#1164780).
  o scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
  o scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
  o scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#
    1164780).
  o scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#
    1164780).
  o scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
  o scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#
    1164780).
  o scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi()
    (bsc#1164780).
  o scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
  o scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
  o scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#
    1164780).
  o scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#
    1164780).
  o scsi: lpfc: Fix removal of SCSI transport device get and put on dev
    structure (bsc#1164780).
  o scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    (bsc#1164780).
  o scsi: lpfc: Fix set but not used warnings from Rework remote port lock
    handling (bsc#1164780).
  o scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler()
    (bsc#1164780).
  o scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1164780).
  o scsi: lpfc: Fix variable 'vport' set but not used in
    lpfc_sli4_abts_err_handler() (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions
    (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#
    1164780).
  o scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues
    (bsc#1164780).
  o scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
  o scsi: lpfc: Refactor WQE structure definitions for common use (bsc#
    1164780).
  o scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
  o scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
  o scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails
    (bsc#1164780).
  o scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
  o scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store()
    (bsc#1164780).
  o scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
  o scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
  o scsi: lpfc: Rework remote port lock handling (bsc#1164780).
  o scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
  o scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping
    it (bsc#1164780).
  o scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
  o scsi: lpfc: Use generic power management (bsc#1164780).
  o scsi: qla2xxx: Change post del message from debug level to log level (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538
    bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc
    #1179810).
  o scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: Remove unneeded break statements (bsc#1164780).
  o scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
  o scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
  o serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).
  o serial: amba-pl011: Make sure we initialize the port.lock spinlock
    (git-fixes).
  o serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).
  o serial: txx9: add missing platform_driver_unregister() on error in
    serial_txx9_init (git-fixes).
  o serial_core: Check for port state when tty is in error state (git-fixes).
  o soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
  o soc: imx: gpc: fix power up sequencing (git-fixes).
  o soc: mediatek: Check if power domains can be powered on at boot time
    (git-fixes).
  o soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
  o soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
  o soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
  o spi: Add call to spi_slave_abort() function when spidev driver is released
    (git-fixes).
  o spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
    bcm63xx_hsspi_resume (git-fixes).
  o spi: davinci: Fix use-after-free on unbind (git-fixes).
  o spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).
  o spi: dw: Fix Rx-only DMA transfers (git-fixes).
  o spi: dw: Return any value retrieved from the dma_transfer callback
    (git-fixes).
  o spi: Fix memory leak on splited transfers (git-fixes).
  o spi: img-spfi: fix potential double release (git-fixes).
  o spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
  o spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
  o spi: pxa2xx: Add missed security checks (git-fixes).
  o spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).
  o spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).
  o spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
  o spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
  o spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
  o spi: spidev: fix a potential use-after-free in spidev_release()
    (git-fixes).
  o spi: st-ssc4: add missed pm_runtime_disable (git-fixes).
  o spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    (git-fixes).
  o spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
  o spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
  o spi: tegra20-slink: add missed clk_unprepare (git-fixes).
  o spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
  o staging: comedi: check validity of wMaxPacketSize of usb endpoints found
    (git-fixes).
  o staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    (git-fixes).
  o staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
  o staging: olpc_dcon: add a missing dependency (git-fixes).
  o staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe
    () (git-fixes).
  o staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
    (git-fixes).
  o staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).
  o staging: rtl8188eu: fix possible null dereference (git-fixes).
  o staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).
  o staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).
  o staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
    (git-fixes).
  o staging: wlan-ng: properly check endpoint types (git-fixes).
  o sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
  o SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
    (git-fixes).
  o SUNRPC: The RDMA back channel mustn't disappear while requests are
    outstanding (git-fixes).
  o thunderbolt: Use 32-bit writes when writing ring producer/consumer
    (git-fixes).
  o timer: Fix wheel index calculation on last level (git fixes)
  o timer: Prevent base->clk from moving backward (git-fixes)
  o tty: always relink the port (git-fixes).
  o tty: link tty and port before configuring it as console (git-fixes).
  o tty: synclink_gt: Adjust indentation in several functions (git-fixes).
  o tty: synclinkmp: Adjust indentation in several functions (git-fixes).
  o tty:serial:mvebu-uart:fix a wrong return (git-fixes).
  o uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
  o uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
  o usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
  o usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    (git-fixes).
  o usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).
  o usb: dwc2: Fix IN FIFO allocation (git-fixes).
  o usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).
  o usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    (git-fixes).
  o usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).
  o usb: fsl: Check memory resource before releasing it (git-fixes).
  o usb: gadget: composite: Fix possible double free memory bug (git-fixes).
  o usb: gadget: configfs: fix concurrent issue between composite APIs
    (git-fixes).
  o usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).
  o usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
  o usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
  o usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
  o usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).
  o usb: gadget: fix wrong endpoint desc (git-fixes).
  o usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).
  o usb: gadget: net2280: fix memory leak on probe error handling paths
    (git-fixes).
  o usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).
  o usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
    (git-fixes).
  o usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init
    () (git-fixes).
  o usb: hso: Fix debug compile warning on sparc32 (git-fixes).
  o usb: ldusb: use unsigned size format specifiers (git-fixes).
  o usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
    (git-fixes).
  o usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
  o usb: serial: ch341: add new Product ID for CH341A (git-fixes).
  o usb: serial: ch341: sort device-id entries (git-fixes).
  o usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
  o usb: serial: digi_acceleport: clean up set_termios (git-fixes).
  o usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
  o usb: serial: digi_acceleport: remove in_interrupt() usage.
  o usb: serial: digi_acceleport: remove redundant assignment to pointer priv
    (git-fixes).
  o usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
  o usb: serial: digi_acceleport: use irqsave() in USB's complete callback
    (git-fixes).
  o usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
  o usb: serial: keyspan_pda: fix stalled writes (git-fixes).
  o usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
  o usb: serial: keyspan_pda: fix write deadlock (git-fixes).
  o usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
  o usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
  o usb: serial: mos7720: fix parallel-port state restore (git-fixes).
  o usb: serial: option: add Fibocom NL668 variants (git-fixes).
  o usb: serial: option: add interface-number sanity check to flag handling
    (git-fixes).
  o usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
  o usb: Skip endpoints with 0 maxpacket length (git-fixes).
  o usb: UAS: introduce a quirk to set no_write_same (git-fixes).
  o usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).
  o usblp: poison URBs upon disconnect (git-fixes).
  o usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
  o video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).
  o vt: do not hardcode the mem allocation upper bound (git-fixes).
  o vt: Reject zero-sized screen buffer size (git-fixes).
  o watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
  o watchdog: da9062: do not ping the hw during stop() (git-fixes).
  o watchdog: da9062: No need to ping manually before setting timeout
    (git-fixes).
  o watchdog: qcom: Avoid context switch in restart handler (git-fixes).
  o watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
  o wimax: fix duplicate initializer warning (git-fixes).
  o wireless: Use linux/stddef.h instead of stddef.h (git-fixes).
  o wireless: Use offsetof instead of custom macro (git-fixes).
  o x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#
    1112178).
  o x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
    bytes (bsc#1112178).
  o x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
  o x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
  o x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#
    1112178).
  o x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
  o x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
  o x86/traps: Simplify pagefault tracing logic (bsc#1179895).
  o x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    (bsc#1112178).
  o xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).
  o xprtrdma: fix incorrect header size calculations (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Realtime 15-SP1:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP1-2021-95=1

Package List:

  o SUSE Linux Enterprise Module for Realtime 15-SP1 (noarch):
       kernel-devel-rt-4.12.14-14.47.1
       kernel-source-rt-4.12.14-14.47.1
  o SUSE Linux Enterprise Module for Realtime 15-SP1 (x86_64):
       cluster-md-kmp-rt-4.12.14-14.47.1
       cluster-md-kmp-rt-debuginfo-4.12.14-14.47.1
       dlm-kmp-rt-4.12.14-14.47.1
       dlm-kmp-rt-debuginfo-4.12.14-14.47.1
       gfs2-kmp-rt-4.12.14-14.47.1
       gfs2-kmp-rt-debuginfo-4.12.14-14.47.1
       kernel-rt-4.12.14-14.47.1
       kernel-rt-base-4.12.14-14.47.1
       kernel-rt-base-debuginfo-4.12.14-14.47.1
       kernel-rt-debuginfo-4.12.14-14.47.1
       kernel-rt-debugsource-4.12.14-14.47.1
       kernel-rt-devel-4.12.14-14.47.1
       kernel-rt-devel-debuginfo-4.12.14-14.47.1
       kernel-rt_debug-debuginfo-4.12.14-14.47.1
       kernel-rt_debug-debugsource-4.12.14-14.47.1
       kernel-rt_debug-devel-4.12.14-14.47.1
       kernel-rt_debug-devel-debuginfo-4.12.14-14.47.1
       kernel-syms-rt-4.12.14-14.47.1
       ocfs2-kmp-rt-4.12.14-14.47.1
       ocfs2-kmp-rt-debuginfo-4.12.14-14.47.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0444.html
  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-27068.html
  o https://www.suse.com/security/cve/CVE-2020-27777.html
  o https://www.suse.com/security/cve/CVE-2020-27825.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://www.suse.com/security/cve/CVE-2020-36158.html
  o https://bugzilla.suse.com/1040855
  o https://bugzilla.suse.com/1044120
  o https://bugzilla.suse.com/1044767
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1094840
  o https://bugzilla.suse.com/1109695
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1115431
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1144912
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1163727
  o https://bugzilla.suse.com/1164780
  o https://bugzilla.suse.com/1171078
  o https://bugzilla.suse.com/1172145
  o https://bugzilla.suse.com/1172538
  o https://bugzilla.suse.com/1174784
  o https://bugzilla.suse.com/1178401
  o https://bugzilla.suse.com/1178762
  o https://bugzilla.suse.com/1179014
  o https://bugzilla.suse.com/1179015
  o https://bugzilla.suse.com/1179045
  o https://bugzilla.suse.com/1179082
  o https://bugzilla.suse.com/1179107
  o https://bugzilla.suse.com/1179142
  o https://bugzilla.suse.com/1179419
  o https://bugzilla.suse.com/1179444
  o https://bugzilla.suse.com/1179745
  o https://bugzilla.suse.com/1179810
  o https://bugzilla.suse.com/1179888
  o https://bugzilla.suse.com/1179895
  o https://bugzilla.suse.com/1179896
  o https://bugzilla.suse.com/1179960
  o https://bugzilla.suse.com/1179963
  o https://bugzilla.suse.com/1180027
  o https://bugzilla.suse.com/1180029
  o https://bugzilla.suse.com/1180031
  o https://bugzilla.suse.com/1180052
  o https://bugzilla.suse.com/1180086
  o https://bugzilla.suse.com/1180117
  o https://bugzilla.suse.com/1180258
  o https://bugzilla.suse.com/1180506
  o https://bugzilla.suse.com/1180559


- -------------------------------------------------------------------------------------------------------
SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0094-1
Rating:            moderate
References:        #1040855 #1044120 #1044767 #1055117 #1065729 #1094840
                   #1109695 #1112178 #1114648 #1115431 #1138374 #1152457
                   #1164780 #1171078 #1172538 #1172694 #1174784 #1178401
                   #1178762 #1179014 #1179015 #1179045 #1179082 #1179107
                   #1179142 #1179419 #1179444 #1179670 #1179671 #1179672
                   #1179673 #1179711 #1179713 #1179714 #1179715 #1179716
                   #1179722 #1179723 #1179724 #1179745 #1179810 #1179888
                   #1179895 #1179896 #1179960 #1179963 #1180027 #1180029
                   #1180031 #1180052 #1180086 #1180117 #1180258 #1180506
Cross-References:  CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-27068
                   CVE-2020-27777 CVE-2020-27825 CVE-2020-29660 CVE-2020-29661
Affected Products:
                   SUSE Linux Enterprise Real Time Extension 12-SP5
______________________________________________________________________________

An update that solves 8 vulnerabilities and has 46 fixes is now available.

Description:


The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc
    #1179960).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180031).
  o CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check
    in the nl80211_policy policy of nl80211.c (bnc#1180086).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180029).
  o CVE-2020-0444: Fixed a bad kfree due to a logic error in
    audit_data_to_entry (bnc#1180027).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179745).
  o CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction
    Services (RTAS) interface, affecting guests running on top of PowerVM or
    KVM hypervisors (bnc#1179107).


The following non-security bugs were fixed:

  o ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
  o ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
  o ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
  o ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
  o ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    (git-fixes).
  o ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
  o ASoC: pcm: DRAIN support reactivation (git-fixes).
  o ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
  o ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    (git-fixes).
  o ath10k: Fix an error handling path (git-fixes).
  o ath10k: Release some resources in an error handling path (git-fixes).
  o ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
  o ath6kl: fix enum-conversion warning (git-fixes).
  o Bluetooth: btusb: Fix detection of some fake CSR controllers with a
    bcdDevice val of 0x0134 (git-fixes).
  o Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
  o Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    (git-fixes).
  o btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
  o btrfs: fix use-after-free on readahead extent after failure to create it
    (bsc#1179963).
  o btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
  o bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
  o can: mcp251x: add error check when wq alloc failed (git-fixes).
  o can: softing: softing_netdev_open(): fix error handling (git-fixes).
  o cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
  o cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code
    (git-fixes).
  o cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
  o cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
  o crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    (git-fixes).
  o crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
  o crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
  o cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    (git-fixes).
  o drivers: soc: ti: knav_qmss_queue: Fix error return code in
    knav_queue_probe (git-fixes).
  o drm/amd/display: remove useless if/else (git-fixes).
  o drm/amdgpu: fix build_coefficients() argument (git-fixes).
  o drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    (git-fixes).
  o drm/gma500: fix double free of gma_connector (git-fixes).
  o drm/meson: dw-hdmi: Register a callback to disable the regulator
    (git-fixes).
  o drm/msm/dpu: Add newline to printks (git-fixes).
  o drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
  o drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
  o drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
  o EDAC/i10nm: Use readl() to access MMIO registers (12sp5).
  o epoll: Keep a reference on files added to the check list (bsc#1180031).
  o ext4: correctly report "not supported" for {usr,grp}jquota when !
    CONFIG_QUOTA (bsc#1179672).
  o ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
  o ext4: fix error handling code in add_new_gdb (bsc#1179722).
  o ext4: fix invalid inode checksum (bsc#1179723).
  o ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
  o ext4: limit entries returned when counting fsmap records (bsc#1179671).
  o ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#
    1179673).
  o extcon: max77693: Fix modalias string (git-fixes).
  o fix regression in "epoll: Keep a reference on files added to the check
    list" (bsc#1180031, git-fixes).
  o forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
  o fs: Do not invalidate page buffers in block_write_full_page() (bsc#
    1179711).
  o genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#
    1065729).
  o HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
  o HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
  o HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
  o ibmvnic: add some debugs (bsc#1179896 ltc#190255).
  o ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#
    184239 git-fixes).
  o ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098
    git-fixes).
  o ibmvnic: enhance resetting status check during module exit (bsc#1065729).
  o ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853
    git-fixes).
  o ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855
    ltc#155067 git-fixes).
  o ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
  o ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#
    155423 git-fixes).
  o ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432
    git-fixes).
  o iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
    rockchip_saradc_resume (git-fixes).
  o iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
  o inet_ecn: Fix endianness of checksum update when setting ECT(1)
    (git-fixes).
  o Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
  o Input: ads7846 - fix race that causes missing releases (git-fixes).
  o Input: ads7846 - fix unaligned access on 7845 (git-fixes).
  o Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
  o Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
  o Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
    (git-fixes).
  o Input: omap4-keypad - fix runtime PM error handling (git-fixes).
  o Input: trackpoint - add new trackpoint variant IDs (git-fixes).
  o Input: trackpoint - enable Synaptics trackpoints (git-fixes).
  o Input: xpad - support Ardwiino Controllers (git-fixes).
  o kABI fix for g2d (git-fixes).
  o kABI workaround for dsa/b53 changes (git-fixes).
  o kABI workaround for net/ipvlan changes (git-fixes).
  o kABI: ath10k: move a new structure member to the end (git-fixes).
  o kABI: genirq: add back irq_create_mapping (bsc#1065729).
  o kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT
    is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
  o kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
  o kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc
    #1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o kgdb: Fix spurious true from in_dbg_master() (git-fixes).
  o KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#
    1112178).
  o mac80211: do not set set TDLS STA bandwidth wider than possible
    (git-fixes).
  o mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
  o matroxfb: avoid -Warray-bounds warning (git-fixes).
  o md/raid5: fix oops during stripe resizing (git-fixes).
  o media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
  o media: mtk-vcodec: add missing put_device() call in
    mtk_vcodec_release_dec_pm() (git-fixes).
  o media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()
    ' (git-fixes).
  o media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
  o media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    (git-fixes).
  o media: solo6x10: fix missing snd_card_free in error handling case
    (git-fixes).
  o media: uvcvideo: Set media controller entity functions (git-fixes).
  o media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
  o media: v4l2-async: Fix trivial documentation typo (git-fixes).
  o memstick: fix a double-free bug in memstick_check (git-fixes).
  o memstick: r592: Fix error return in r592_probe() (git-fixes).
  o mfd: rt5033: Fix errorneous defines (git-fixes).
  o mm,memory_failure: always pin the page in madvise_inject_error (bsc#
    1180258).
  o Move upstreamed bt fixes into sorted section
  o mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
  o net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
  o net: aquantia: fix LRO with FCS error (git-fixes).
  o net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    (git-fixes).
  o net: dsa: b53: Ensure the default VID is untagged (git-fixes).
  o net: dsa: b53: Fix default VLAN ID (git-fixes).
  o net: dsa: b53: Properly account for VLAN filtering (git-fixes).
  o net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
  o net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
    (git-fixes).
  o net: dsa: qca8k: remove leftover phy accessors (git-fixes).
  o net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
  o net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
  o net: macb: add missing barriers when reading descriptors (git-fixes).
  o net: macb: fix dropped RX frames due to a race (git-fixes).
  o net: macb: fix error format in dev_err() (git-fixes).
  o net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
  o net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
  o net: seeq: Fix the function used to release some memory in an error
    handling path (git-fixes).
  o net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
  o net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
  o net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
  o net: stmmac: fix csr_clk can't be zero issue (git-fixes).
  o net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
  o net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
  o nfc: s3fwrn5: Release the nfc firmware (git-fixes).
  o NFS: fix nfs_path in case of a rename retry (git-fixes).
  o NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
  o NFSv4.2: fix client's attribute cache management for copy_file_range
    (git-fixes).
  o NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    (git-fixes).
  o ocfs2: fix unbalanced locking (bsc#1180506).
  o ocfs2: initialize ip_next_orphan (bsc#1179724).
  o orinoco: Move context allocation after processing the skb (git-fixes).
  o PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
  o phy: Revert toggling reset changes (git-fixes).
  o pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    (git-fixes).
  o platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    (git-fixes).
  o platform/x86: mlx-platform: Fix item counter assignment for MSN2700,
    MSN24xx systems (git-fixes).
  o platform/x86: mlx-platform: remove an unused variable (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from default platform
    configuration (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
    configuration (git-fixes).
  o pNFS/flexfiles: Fix list corruption if the mirror count changes
    (git-fixes).
  o power: supply: bq24190_charger: fix reference leak (git-fixes).
  o powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc
    #1065729).
  o powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#
    1179888 ltc#190253).
  o powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117
    ltc#159753 git-fixes bsc#1179888 ltc#190253).
  o powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753
    git-fixes bsc#1179888 ltc#190253).
  o powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374
    ltc#178199 git-fixes).
  o powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
  o powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067
    git-fixes).
  o powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
  o powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#
    1065729).
  o ppp: remove the PPPIOCDETACH ioctl (git-fixes).
  o pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
  o quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
  o ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
  o regmap: Remove duplicate `type` field from regmap `regcache_sync` trace
    event (git-fixes).
  o reiserfs: Fix oops during mount (bsc#1179715).
  o reiserfs: Initialize inode keys properly (bsc#1179713).
  o rtc: hym8563: enable wakeup when applicable (git-fixes).
  o scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
  o scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
  o scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#
    1164780).
  o scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#
    1164780).
  o scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
  o scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#
    1164780).
  o scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#
    1164780).
  o scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
  o scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
    events (bsc#1164780).
  o scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
  o scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
  o scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#
    1164780).
  o scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#
    1164780).
  o scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
  o scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#
    1164780).
  o scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi()
    (bsc#1164780).
  o scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
  o scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
  o scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#
    1164780).
  o scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#
    1164780).
  o scsi: lpfc: Fix removal of SCSI transport device get and put on dev
    structure (bsc#1164780).
  o scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    (bsc#1164780).
  o scsi: lpfc: Fix set but not used warnings from Rework remote port lock
    handling (bsc#1164780).
  o scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler()
    (bsc#1164780).
  o scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (bsc#1164780).
  o scsi: lpfc: Fix variable 'vport' set but not used in
    lpfc_sli4_abts_err_handler() (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions
    (bsc#1164780).
  o scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#
    1164780).
  o scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues
    (bsc#1164780).
  o scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
  o scsi: lpfc: Refactor WQE structure definitions for common use (bsc#
    1164780).
  o scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
  o scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
  o scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails
    (bsc#1164780).
  o scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
  o scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store()
    (bsc#1164780).
  o scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
  o scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
  o scsi: lpfc: Rework remote port lock handling (bsc#1164780).
  o scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
  o scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping
    it (bsc#1164780).
  o scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
  o scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
  o scsi: lpfc: Use generic power management (bsc#1164780).
  o scsi: qla2xxx: Change post del message from debug level to log level (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    (bsc#1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#
    1172538 bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538
    bsc#1179142 bsc#1179810).
  o scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc
    #1179810).
  o scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142
    bsc#1179810).
  o scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#
    1179810).
  o scsi: Remove unneeded break statements (bsc#1164780).
  o scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
  o scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#
    1179142 bsc#1179810).
  o serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
  o soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
  o soc: mediatek: Check if power domains can be powered on at boot time
    (git-fixes).
  o soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
  o soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
  o soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
  o spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
    bcm63xx_hsspi_resume (git-fixes).
  o spi: davinci: Fix use-after-free on unbind (git-fixes).
  o spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
  o spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
  o spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
  o spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
  o spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
  o spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
  o spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
  o spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
  o staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
  o staging: olpc_dcon: add a missing dependency (git-fixes).
  o staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe
    () (git-fixes).
  o sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
  o SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
    (git-fixes).
  o SUNRPC: The RDMA back channel mustn't disappear while requests are
    outstanding (git-fixes).
  o timer: Fix wheel index calculation on last level (git fixes)
  o timer: Prevent base->clk from moving backward (git-fixes)
  o uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
  o uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
  o usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    (git-fixes).
  o usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    (git-fixes).
  o usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    (git-fixes).
  o usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
  o usb: serial: ch341: add new Product ID for CH341A (git-fixes).
  o usb: serial: ch341: sort device-id entries (git-fixes).
  o usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
  o usb: serial: digi_acceleport: clean up set_termios (git-fixes).
  o usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
  o usb: serial: digi_acceleport: remove in_interrupt() usage.
  o usb: serial: digi_acceleport: remove redundant assignment to pointer priv
    (git-fixes).
  o usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
  o usb: serial: digi_acceleport: use irqsave() in USB's complete callback
    (git-fixes).
  o usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
  o usb: serial: keyspan_pda: fix stalled writes (git-fixes).
  o usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
  o usb: serial: keyspan_pda: fix write deadlock (git-fixes).
  o usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
  o usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
  o usb: serial: mos7720: fix parallel-port state restore (git-fixes).
  o usb: serial: option: add Fibocom NL668 variants (git-fixes).
  o usb: serial: option: add interface-number sanity check to flag handling
    (git-fixes).
  o usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
  o usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
  o wimax: fix duplicate initializer warning (git-fixes).
  o x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#
    1112178).
  o x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
    bytes (bsc#1112178).
  o x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
  o x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
  o x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1114648).
  o x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#
    1112178).
  o x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
  o x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
  o x86/traps: Simplify pagefault tracing logic (bsc#1179895).
  o x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    (bsc#1112178).
  o xprtrdma: fix incorrect header size calculations (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Real Time Extension 12-SP5:
    zypper in -t patch SUSE-SLE-RT-12-SP5-2021-94=1

Package List:

  o SUSE Linux Enterprise Real Time Extension 12-SP5 (x86_64):
       cluster-md-kmp-rt-4.12.14-10.28.3
       cluster-md-kmp-rt-debuginfo-4.12.14-10.28.3
       dlm-kmp-rt-4.12.14-10.28.3
       dlm-kmp-rt-debuginfo-4.12.14-10.28.3
       gfs2-kmp-rt-4.12.14-10.28.3
       gfs2-kmp-rt-debuginfo-4.12.14-10.28.3
       kernel-rt-4.12.14-10.28.3
       kernel-rt-base-4.12.14-10.28.3
       kernel-rt-base-debuginfo-4.12.14-10.28.3
       kernel-rt-debuginfo-4.12.14-10.28.3
       kernel-rt-debugsource-4.12.14-10.28.3
       kernel-rt-devel-4.12.14-10.28.3
       kernel-rt-devel-debuginfo-4.12.14-10.28.3
       kernel-rt_debug-4.12.14-10.28.3
       kernel-rt_debug-debuginfo-4.12.14-10.28.3
       kernel-rt_debug-debugsource-4.12.14-10.28.3
       kernel-rt_debug-devel-4.12.14-10.28.3
       kernel-rt_debug-devel-debuginfo-4.12.14-10.28.3
       kernel-syms-rt-4.12.14-10.28.3
       ocfs2-kmp-rt-4.12.14-10.28.3
       ocfs2-kmp-rt-debuginfo-4.12.14-10.28.3
  o SUSE Linux Enterprise Real Time Extension 12-SP5 (noarch):
       kernel-devel-rt-4.12.14-10.28.3
       kernel-source-rt-4.12.14-10.28.3


References:

  o https://www.suse.com/security/cve/CVE-2020-0444.html
  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-27068.html
  o https://www.suse.com/security/cve/CVE-2020-27777.html
  o https://www.suse.com/security/cve/CVE-2020-27825.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://bugzilla.suse.com/1040855
  o https://bugzilla.suse.com/1044120
  o https://bugzilla.suse.com/1044767
  o https://bugzilla.suse.com/1055117
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1094840
  o https://bugzilla.suse.com/1109695
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1115431
  o https://bugzilla.suse.com/1138374
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1164780
  o https://bugzilla.suse.com/1171078
  o https://bugzilla.suse.com/1172538
  o https://bugzilla.suse.com/1172694
  o https://bugzilla.suse.com/1174784
  o https://bugzilla.suse.com/1178401
  o https://bugzilla.suse.com/1178762
  o https://bugzilla.suse.com/1179014
  o https://bugzilla.suse.com/1179015
  o https://bugzilla.suse.com/1179045
  o https://bugzilla.suse.com/1179082
  o https://bugzilla.suse.com/1179107
  o https://bugzilla.suse.com/1179142
  o https://bugzilla.suse.com/1179419
  o https://bugzilla.suse.com/1179444
  o https://bugzilla.suse.com/1179670
  o https://bugzilla.suse.com/1179671
  o https://bugzilla.suse.com/1179672
  o https://bugzilla.suse.com/1179673
  o https://bugzilla.suse.com/1179711
  o https://bugzilla.suse.com/1179713
  o https://bugzilla.suse.com/1179714
  o https://bugzilla.suse.com/1179715
  o https://bugzilla.suse.com/1179716
  o https://bugzilla.suse.com/1179722
  o https://bugzilla.suse.com/1179723
  o https://bugzilla.suse.com/1179724
  o https://bugzilla.suse.com/1179745
  o https://bugzilla.suse.com/1179810
  o https://bugzilla.suse.com/1179888
  o https://bugzilla.suse.com/1179895
  o https://bugzilla.suse.com/1179896
  o https://bugzilla.suse.com/1179960
  o https://bugzilla.suse.com/1179963
  o https://bugzilla.suse.com/1180027
  o https://bugzilla.suse.com/1180029
  o https://bugzilla.suse.com/1180031
  o https://bugzilla.suse.com/1180052
  o https://bugzilla.suse.com/1180086
  o https://bugzilla.suse.com/1180117
  o https://bugzilla.suse.com/1180258
  o https://bugzilla.suse.com/1180506

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qLce
-----END PGP SIGNATURE-----