SUSE-SU-2019:0224-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 1 16:54:13 MST 2019


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0224-1
Rating:             important
References:         #1024718 #1046299 #1050242 #1050244 #1051510 
                    #1055120 #1055121 #1055186 #1058115 #1060463 
                    #1061840 #1065600 #1065729 #1068273 #1078248 
                    #1079935 #1082387 #1082555 #1082653 #1083647 
                    #1085535 #1086196 #1086282 #1086283 #1086423 
                    #1087978 #1088386 #1089350 #1090888 #1091405 
                    #1091800 #1094244 #1097593 #1097755 #1100132 
                    #1102875 #1102877 #1102879 #1102882 #1102896 
                    #1103257 #1103356 #1103925 #1104124 #1104353 
                    #1104427 #1104824 #1104967 #1105168 #1105428 
                    #1106105 #1106110 #1106237 #1106240 #1106615 
                    #1106913 #1107256 #1107385 #1107866 #1108270 
                    #1108468 #1109272 #1109772 #1109806 #1110006 
                    #1110558 #1110998 #1111040 #1111062 #1111174 
                    #1111183 #1111188 #1111469 #1111696 #1111795 
                    #1111809 #1111921 #1112878 #1112963 #1113295 
                    #1113408 #1113412 #1113501 #1113667 #1113677 
                    #1113722 #1113751 #1113769 #1113780 #1113972 
                    #1114015 #1114178 #1114279 #1114385 #1114576 
                    #1114577 #1114578 #1114579 #1114580 #1114581 
                    #1114582 #1114583 #1114584 #1114585 #1114839 
                    #1114871 #1115074 #1115269 #1115431 #1115433 
                    #1115440 #1115567 #1115709 #1115976 #1116040 
                    #1116183 #1116336 #1116692 #1116693 #1116698 
                    #1116699 #1116700 #1116701 #1116803 #1116841 
                    #1116862 #1116863 #1116876 #1116877 #1116878 
                    #1116891 #1116895 #1116899 #1116950 #1117115 
                    #1117162 #1117165 #1117168 #1117172 #1117174 
                    #1117181 #1117184 #1117186 #1117188 #1117189 
                    #1117349 #1117561 #1117656 #1117788 #1117789 
                    #1117790 #1117791 #1117792 #1117794 #1117795 
                    #1117796 #1117798 #1117799 #1117801 #1117802 
                    #1117803 #1117804 #1117805 #1117806 #1117807 
                    #1117808 #1117815 #1117816 #1117817 #1117818 
                    #1117819 #1117820 #1117821 #1117822 #1117953 
                    #1118102 #1118136 #1118137 #1118138 #1118140 
                    #1118152 #1118215 #1118316 #1118319 #1118428 
                    #1118484 #1118505 #1118752 #1118760 #1118761 
                    #1118762 #1118766 #1118767 #1118768 #1118769 
                    #1118771 #1118772 #1118773 #1118774 #1118775 
                    #1118798 #1118809 #1118962 #1119017 #1119086 
                    #1119212 #1119322 #1119410 #1119714 #1119749 
                    #1119804 #1119946 #1119962 #1119968 #1120036 
                    #1120046 #1120053 #1120054 #1120055 #1120058 
                    #1120088 #1120092 #1120094 #1120096 #1120097 
                    #1120173 #1120214 #1120223 #1120228 #1120230 
                    #1120232 #1120234 #1120235 #1120238 #1120594 
                    #1120598 #1120600 #1120601 #1120602 #1120603 
                    #1120604 #1120606 #1120612 #1120613 #1120614 
                    #1120615 #1120616 #1120617 #1120618 #1120620 
                    #1120621 #1120632 #1120633 #1120743 #1120954 
                    #1121017 #1121058 #1121263 #1121273 #1121477 
                    #1121483 #1121599 #1121621 #1121714 #1121715 
                    #1121973 
Cross-References:   CVE-2018-12232 CVE-2018-14625 CVE-2018-16862
                    CVE-2018-16884 CVE-2018-18281 CVE-2018-18397
                    CVE-2018-18710 CVE-2018-19407 CVE-2018-19824
                    CVE-2018-19854 CVE-2018-19985 CVE-2018-20169
                    CVE-2018-9568
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Module for Legacy Software 15
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
                    SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

   An update that solves 13 vulnerabilities and has 253 fixes
   is now available.

Description:



   The SUSE Linux Enterprise 15 kernel was updated to receive various
   security and bugfixes.

   This update brings following features:

   - Support for Enhanced-IBRS on new Intel CPUs (fate#326564)

   The following security bugs were fixed:

   - CVE-2018-9568: In sk_clone_lock of sock.c, there is a possible memory
     corruption due to type confusion. This could lead to local escalation of
     privilege with no additional execution privileges needed. User
     interaction is not needed for exploitation. (bnc#1118319).
   - CVE-2018-12232: In net/socket.c there is a race condition between
     fchownat and close in cases where they target the same socket file
     descriptor, related to the sock_close and sockfs_setattr functions.
     fchownat did not increment the file descriptor reference count, which
     allowed close to set the socket to NULL during fchownat's execution,
     leading to a NULL pointer dereference and system crash (bnc#1097593).
   - CVE-2018-14625: A flaw was found where an attacker may be able to have
     an uncontrolled read to kernel-memory from within a vm guest. A race
     condition between connect() and close() function may allow an attacker
     using the AF_VSOCK protocol to gather a 4 byte information leak or
     possibly intercept or corrupt AF_VSOCK messages destined to other
     clients (bnc#1106615).
   - CVE-2018-16862: A security flaw was found in the way that the cleancache
     subsystem clears an inode after the final file truncation (removal). The
     new file created with the same inode may contain leftover pages from
     cleancache and the old file data instead of the new one (bnc#1117186).
   - CVE-2018-16884: NFS41+ shares mounted in different network namespaces at
     the same time can make bc_svc_process() use wrong back-channel IDs and
     cause a use-after-free vulnerability. Thus a malicious container user
     can cause a host kernel memory corruption and a system panic. Due to the
     nature of the flaw, privilege escalation cannot be fully ruled out
     (bnc#1119946).
   - CVE-2018-18281: The mremap() syscall performs TLB flushes after dropping
     pagetable locks. If a syscall such as ftruncate() removes entries from
     the pagetables of a task that is in the middle of mremap(), a stale TLB
     entry can remain for a short time that permits access to a physical page
     after it has been released back to the page allocator and reused.
     (bnc#1113769).
   - CVE-2018-18397: The userfaultfd implementation mishandled access control
     for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users
     to write data into holes in a tmpfs file (if the user has read-only
     access to that file, and that file contains holes), related to
     fs/userfaultfd.c and mm/userfaultfd.c (bnc#1117656).
   - CVE-2018-18710: An information leak in cdrom_ioctl_select_disc in
     drivers/cdrom/cdrom.c could be used by local attackers to read kernel
     memory because a cast from unsigned long to int interferes with bounds
     checking. This is similar to CVE-2018-10940 and CVE-2018-16658
     (bnc#1113751).
   - CVE-2018-19407: The vcpu_scan_ioapic function in arch/x86/kvm/x86.c
     allowed local users to cause a denial of service (NULL pointer
     dereference and BUG) via crafted system calls that reach a situation
     where ioapic is uninitialized (bnc#1116841).
   - CVE-2018-19824: A local user could exploit a use-after-free in the ALSA
     driver by supplying a malicious USB Sound device (with zero interfaces)
     that is mishandled in usb_audio_probe in sound/usb/card.c (bnc#1118152).
   - CVE-2018-19854: An issue was discovered in the crypto_report_one() and
     related functions in crypto/crypto_user.c (the crypto user configuration
     API) do not fully initialize structures that are copied to userspace,
     potentially leaking sensitive memory to user programs. NOTE: this is a
     CVE-2013-2547 regression but with easier exploitability because the
     attacker did not need a capability (however, the system must have the
     CONFIG_CRYPTO_USER kconfig option) (bnc#1118428).
   - CVE-2018-19985: The function hso_probe read if_num from the USB device
     (as an u8) and used it without a length check to index an array,
     resulting in an OOB memory read in hso_probe or hso_get_config_data that
     could be used by local attackers (bnc#1120743).
   - CVE-2018-20169: The USB subsystem mishandled size checks during the
     reading of an extra descriptor, related to __usb_get_extra_descriptor in
     drivers/usb/core/usb.c (bnc#1119714).

   The following non-security bugs were fixed:

   - acpi/apei: Handle GSIV and GPIO notification types (bsc#1115567).
   - acpica: Tables: Add WSMT support (bsc#1089350).
   - acpi/cpcc: Check for valid PCC subspace only if PCC is used
     (bsc#1117115).
   - acpi/cpcc: Update all pr_(debug/err) messages to log the susbspace id
     (bsc#1117115).
   - acpi/iort: Fix iort_get_platform_device_domain() uninitialized pointer
     value (bsc#1051510).
   - acpi/LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
     (bsc#1051510).
   - acpi/nfit: Fix ARS overflow continuation (bsc#1116895).
   - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
     (bsc#1114279).
   - acpi/nfit, x86/mce: Validate a MCE's address before using it
     (bsc#1114279).
   - acpi/platform: Add SMB0001 HID to forbidden_id_list (bsc#1051510).
   - acpi/watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM
     (bsc#1051510).
   - act_ife: fix a potential use-after-free (networking-stable-18_09_11).
   - aio: fix spectre gadget in lookup_ioctx (bsc#1120594).
   - alsa: ac97: Fix incorrect bit shift at AC97-SPSA control write
     (bsc#1051510).
   - alsa: ca0106: Disable IZD on SB0570 DAC to fix audio pops (bsc#1051510).
   - alsa: control: Fix race between adding and removing a user element
     (bsc#1051510).
   - alsa: cs46xx: Potential NULL dereference in probe (bsc#1051510).
   - alsa: emu10k1: Fix potential Spectre v1 vulnerabilities (bsc#1051510).
   - alsa: emux: Fix potential Spectre v1 vulnerabilities (bsc#1051510).
   - alsa: fireface: fix for state to fetch PCM frames (bsc#1051510).
   - alsa: fireface: fix reference to wrong register for clock configuration
     (bsc#1051510).
   - alsa: firewire-lib: fix wrong assignment for 'out_packet_without_header'
     tracepoint (bsc#1051510).
   - alsa: firewire-lib: fix wrong handling payload_length as payload_quadlet
     (bsc#1051510).
   - alsa: firewire-lib: use the same print format for 'without_header'
     tracepoints (bsc#1051510).
   - alsa: hda: Add 2 more models to the power_save blacklist (bsc#1051510).
   - alsa: hda: Add ASRock N68C-S UCC the power_save blacklist (bsc#1051510).
   - alsa: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
     (bsc#1051510).
   - alsa: hda: add mute LED support for HP EliteBook 840 G4 (bsc#1051510).
   - alsa: hda - Add quirk for ASUS G751 laptop (bsc#1051510).
   - alsa: hda: Add support for AMD Stoney Ridge (bsc#1051510).
   - alsa: hda/ca0132 - Call pci_iounmap() instead of iounmap() (bsc#1051510).
   - alsa: hda/ca0132 - make pci_iounmap() call conditional (bsc#1051510).
   - alsa: hda: fix front speakers on Huawei MBXP (bsc#1051510).
   - alsa: hda - Fix headphone pin config for ASUS G751 (bsc#1051510).
   - alsa: hda: fix unused variable warning (bsc#1051510).
   - alsa: hda/realtek - Add auto-mute quirk for HP Spectre x360 laptop
     (bsc#1051510).
   - alsa: hda/realtek - Add GPIO data update helper (bsc#1051510).
   - alsa: hda/realtek - Add support for Acer Aspire C24-860 headset mic
     (bsc#1051510).
   - alsa: hda/realtek - Add unplug function into unplug state of Headset
     Mode for ALC225 (bsc#1051510).
   - alsa: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire
     U27-880 (bsc#1051510).
   - alsa: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN
     (bsc#1051510).
   - alsa: hda/realtek - Allow skipping spec->init_amp detection
     (bsc#1051510).
   - alsa: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
     (bsc#1051510).
   - alsa: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294
     (bsc#1051510).
   - alsa: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with
     ALC294 (bsc#1051510).
   - alsa: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294
     (bsc#1051510).
   - alsa: hda/realtek: Enable the headset mic auto detection for ASUS
     laptops (bsc#1051510).
   - alsa: hda/realtek - Fixed headphone issue for ALC700 (bsc#1051510).
   - alsa: hda/realtek - fix headset mic detection for MSI MS-B171
     (bsc#1051510).
   - alsa: hda/realtek - Fix HP Headset Mic can't record (bsc#1051510).
   - alsa: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G
     (bsc#1051510).
   - alsa: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G
     (bsc#1051510).
   - alsa: hda/realtek - Fix speaker output regression on Thinkpad T570
     (bsc#1051510).
   - alsa: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
     (bsc#1051510).
   - alsa: hda/realtek - fix the pop noise on headphone for lenovo laptops
     (bsc#1051510).
   - alsa: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
     (bsc#1051510).
   - alsa: hda/realtek - Manage GPIO bits commonly (bsc#1051510).
   - alsa: hda/realtek - Simplify Dell XPS13 GPIO handling (bsc#1051510).
   - alsa: hda/realtek - Support ALC300 (bsc#1051510).
   - alsa: hda/realtek - Support Dell headset mode for New AIO platform
     (bsc#1051510).
   - alsa: hda/tegra: clear pending irq handlers (bsc#1051510).
   - alsa: oss: Use kvzalloc() for local buffer allocations (bsc#1051510).
   - alsa: pcm: Call snd_pcm_unlink() conditionally at closing (bsc#1051510).
   - alsa: pcm: Fix interval evaluation with openmin/max (bsc#1051510).
   - alsa: pcm: Fix potential Spectre v1 vulnerability (bsc#1051510).
   - alsa: pcm: Fix starvation on down_write_nonblock() (bsc#1051510).
   - alsa: rme9652: Fix potential Spectre v1 vulnerability (bsc#1051510).
   - alsa: sparc: Fix invalid snd_free_pages() at error path (bsc#1051510).
   - alsa: trident: Suppress gcc string warning (bsc#1051510).
   - alsa: usb-audio: Add SMSL D1 to quirks for native DSD support
     (bsc#1051510).
   - alsa: usb-audio: Add support for Encore mDSD USB DAC (bsc#1051510).
   - alsa: usb-audio: Add vendor and product name for Dell WD19 Dock
     (bsc#1051510).
   - alsa: usb-audio: Avoid access before bLength check in
     build_audio_procunit() (bsc#1051510).
   - alsa: usb-audio: Fix an out-of-bound read in create_composite_quirks
     (bsc#1051510).
   - alsa: usb-audio: update quirk for B&W PX to remove microphone
     (bsc#1051510).
   - alsa: wss: Fix invalid snd_free_pages() at error path (bsc#1051510).
   - alsa: x86: Fix runtime PM for hdmi-lpe-audio (bsc#1051510).
   - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register
     (bsc#1106105).
   - apparmor: do not try to replace stale label in ptrace access check
     (git-fixes).
   - apparmor: do not try to replace stale label in ptraceme check
     (git-fixes).
   - apparmor: Fix uninitialized value in aa_split_fqname (git-fixes).
   - arm64: Add work around for Arm Cortex-A55 Erratum 1024718 (bsc#1120612).
   - arm64: atomics: Remove '&' from '+&' asm constraint in lse atomics
     (bsc#1120613).
   - arm64: cpu_errata: include required headers (bsc#1120615).
   - arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing (bsc#1120633).
   - arm64: Enabled ENA (Amazon network driver) for arm64.
   - arm64: Fix /proc/iomem for reserved but not memory regions (bsc#1120632).
   - arm64: kvm: Move CPU ID reg trap setup off the world switch path
     (bsc#1110998).
   - arm64: kvm: Sanitize PSTATE.M when being set from userspace
     (bsc#1110998).
   - arm64: kvm: Tighten guest core register access from userspace
     (bsc#1110998).
   - arm64: lse: Add early clobbers to some input/output asm operands
     (bsc#1120614).
   - arm64: lse: remove -fcall-used-x0 flag (bsc#1120618).
   - arm64: mm: always enable CONFIG_HOLES_IN_ZONE (bsc#1120617).
   - arm64/numa: Report correct memblock range for the dummy node
     (bsc#1120620).
   - arm64/numa: Unify common error path in numa_init() (bsc#1120621).
   - arm64: remove no-op -p linker flag (bsc#1120616).
   - arm: dts: at91: add new compatibility string for macb on sama5d3
     (bsc#1051510).
   - ASoC: dapm: Recalculate audio map forcely when card instantiated
     (bsc#1051510).
   - ASoC: dwc: Added a quirk DW_I2S_QUIRK_16BIT_IDX_OVERRIDE to dwc
     (bsc#1085535)
   - ASoC: Intel: cht_bsw_max98090: add support for Baytrail (bsc#1051510).
   - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook
     Clapper (bsc#1051510).
   - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook
     Gnawty (bsc#1051510).
   - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using
     pmc_plt_clk_0 (bsc#1051510).
   - ASoC: Intel: mrfld: fix uninitialized variable access (bsc#1051510).
   - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
     (bsc#1051510).
   - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred
     probing (bsc#1051510).
   - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE
     (bsc#1051510).
   - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos (bsc#1051510).
   - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with
     CPU_IDLE (bsc#1051510).
   - ASoC: rsnd: fixup clock start checker (bsc#1051510).
   - ASoC: sun8i-codec: fix crash on module removal (bsc#1051510).
   - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers (bsc#1051510).
   - ata: Fix racy link clearance (bsc#1107866).
   - ataflop: fix error handling during setup (bsc#1051510).
   - ath10k: do not assume this is a PCI dev in generic code (bsc#1051510).
   - ath10k: schedule hardware restart if WMI command times out (bsc#1051510).
   - ath6kl: Only use match sets when firmware supports it (bsc#1051510).
   - autofs: fix autofs_sbi() does not check super block type (git-fixes).
   - autofs: fix slab out of bounds read in getname_kernel() (git-fixes).
   - autofs: mount point create should honour passed in mode (git-fixes).
   - b43: Fix error in cordic routine (bsc#1051510).
   - badblocks: fix wrong return value in badblocks_set if badblocks are
     disabled (git-fixes).
   - batman-adv: Expand merged fragment buffer for full packet (bsc#1051510).
   - batman-adv: Use explicit tvlv padding for ELP packets (bsc#1051510).
   - bcache: fix miss key refill->end in writeback (Git-fixes).
   - bcache: trace missed reading by cache_missed (Git-fixes).
   - bitops: protect variables in bit_clear_unless() macro (bsc#1051510).
   - bitops: protect variables in set_mask_bits() macro (bsc#1051510).
   - blk-mq: remove synchronize_rcu() from blk_mq_del_queue_tag_set()
     (Git-fixes).
   - block: allow max_discard_segments to be stacked (Git-fixes).
   - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
     (Git-fixes).
   - block: copy ioprio in __bio_clone_fast() (bsc#1082653).
   - block: really disable runtime-pm for blk-mq (Git-fixes).
   - block: reset bi_iter.bi_done after splitting bio (Git-fixes).
   - block: respect virtual boundary mask in bvecs (bsc#1113412).
   - block/swim: Fix array bounds check (Git-fixes).
   - bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth (bsc#1051510).
   - bluetooth: SMP: fix crash in unpairing (bsc#1051510).
   - bnxt_en: do not try to offload VLAN 'modify' action (bsc#1050242 ).
   - bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request
     (bsc#1086282).
   - bnxt_en: Fix TX timeout during netpoll (networking-stable-18_10_16).
   - bnxt_en: Fix VNIC reservations on the PF (bsc#1086282 ).
   - bnxt_en: free hwrm resources, if driver probe fails
     (networking-stable-18_10_16).
   - bnxt_en: get the reduced max_irqs by the ones used by RDMA (bsc#1050242).
   - bonding: avoid possible dead-lock (networking-stable-18_10_16).
   - bonding: fix length of actor system (networking-stable-18_11_02).
   - bonding: fix warning message (networking-stable-18_10_16).
   - bonding: pass link-local packets to bonding master also
     (networking-stable-18_10_16).
   - bpf: fix check of allowed specifiers in bpf_trace_printk (bsc#1083647).
   - bpf: fix partial copy of map_ptr when dst is scalar (bsc#1083647).
   - bpf, net: add skb_mac_header_len helper (networking-stable-18_09_24).
   - bpf: use per htab salt for bucket hash (git-fixes).
   - bpf: wait for running BPF programs when updating map-in-map
     (bsc#1083647).
   - brcmfmac: fix for proper support of 160MHz bandwidth (bsc#1051510).
   - brcmfmac: fix reporting support for 160 MHz channels (bsc#1051510).
   - brcmutil: really fix decoding channel info for 160 MHz bandwidth
     (bsc#1051510).
   - bridge: do not add port to router list when receives query with source
     0.0.0.0 (networking-stable-18_11_02).
   - btrfs: Always try all copies when reading extent buffers (git-fixes).
   - btrfs: delete dead code in btrfs_orphan_add() (bsc#1111469).
   - btrfs: delete dead code in btrfs_orphan_commit_root() (bsc#1111469).
   - btrfs: do not BUG_ON() in btrfs_truncate_inode_items() (bsc#1111469).
   - btrfs: do not check inode's runtime flags under root->orphan_lock
     (bsc#1111469).
   - btrfs: do not return ino to ino cache if inode item removal fails
     (bsc#1111469).
   - btrfs: Enhance btrfs_trim_fs function to handle error better (Dependency
     for bsc#1113667).
   - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem (bsc#1113667).
   - btrfs: fix assertion failure during fsync in no-holes mode (bsc#1118136).
   - btrfs: fix assertion on fsync of regular file when using no-holes
     feature (bsc#1118137).
   - btrfs: fix cur_offset in the error case for nocow (bsc#1118140).
   - btrfs: fix data corruption due to cloning of eof block (bsc#1116878).
   - btrfs: fix deadlock on tree root leaf when finding free extent
     (bsc#1116876).
   - btrfs: fix deadlock when writing out free space caches (bsc#1116700).
   - btrfs: fix ENOSPC caused by orphan items reservations (bsc#1111469).
   - btrfs: Fix error handling in btrfs_cleanup_ordered_extents (git-fixes).
   - btrfs: fix error handling in btrfs_truncate() (bsc#1111469).
   - btrfs: fix error handling in btrfs_truncate_inode_items() (bsc#1111469).
   - btrfs: fix fsync of files with multiple hard links in new directories
     (1120173).
   - btrfs: fix infinite loop on inode eviction after deduplication of eof
     block (bsc#1116877).
   - btrfs: Fix memory barriers usage with device stats counters (git-fixes).
   - btrfs: fix null pointer dereference on compressed write path error
     (bsc#1116698).
   - btrfs: fix use-after-free during inode eviction (bsc#1116701).
   - btrfs: fix use-after-free on root->orphan_block_rsv  (bsc#1111469).
   - btrfs: fix use-after-free when dumping free space (bsc#1116862).
   - btrfs: fix warning when replaying log after fsync of a tmpfile
     (bsc#1116692).
   - btrfs: fix wrong dentries after fsync of file that got its parent
     replaced (bsc#1116693).
   - btrfs: get rid of BTRFS_INODE_HAS_ORPHAN_ITEM (bsc#1111469).
   - btrfs: get rid of unused orphan infrastructure (bsc#1111469).
   - btrfs: make sure we create all new block groups (bsc#1116699).
   - btrfs: move btrfs_truncate_block out of trans handle (bsc#1111469).
   - btrfs: protect space cache inode alloc with GFP_NOFS (bsc#1116863).
   - btrfs: qgroup: Dirty all qgroups before rescan (bsc#1120036).
   - btrfs: refactor btrfs_evict_inode() reserve refill dance (bsc#1111469).
   - btrfs: renumber BTRFS_INODE_ runtime flags and switch to enums
     (bsc#1111469).
   - btrfs: reserve space for O_TMPFILE orphan item deletion (bsc#1111469).
   - btrfs: run delayed items before dropping the snapshot (bsc#1121263,
     bsc#1111188).
   - btrfs: send, fix infinite loop due to directory rename dependencies
     (bsc#1118138).
   - btrfs: stop creating orphan items for truncate (bsc#1111469).
   - btrfs: tree-checker: Do not check max block group size as current max
     chunk size limit is unreliable (fixes for bsc#1102882, bsc#1102896,
     bsc#1102879, bsc#1102877, bsc#1102875).
   - btrfs: update stale comments referencing vmtruncate() (bsc#1111469).
   - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2)
     (bsc#1051510).
   - can: dev: __can_get_echo_skb(): Do not crash the kernel if
     can_priv::echo_skb is accessed out of bounds (bsc#1051510).
   - can: dev: can_get_echo_skb(): factor out non sending code to
     __can_get_echo_skb() (bsc#1051510).
   - can: dev: __can_get_echo_skb(): print error message, if trying to echo
     non existing skb (bsc#1051510).
   - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame
     to access frame length (bsc#1051510).
   - can: flexcan: flexcan_irq(): fix indention (bsc#1051510).
   - can: hi311x: Use level-triggered interrupt (bsc#1051510).
   - can: raw: check for CAN FD capable netdev in raw_sendmsg() (bsc#1051510).
   - can: rcar_can: Fix erroneous registration (bsc#1051510).
   - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
     can_rx_offload_queue_sorted() functions (bsc#1051510).
   - cdc-acm: correct counting of UART states in serial state notification
     (bsc#1051510).
   - cdc-acm: do not reset notification buffer index upon urb unlinking
     (bsc#1051510).
   - cdrom: do not attempt to fiddle with cdo->capability (bsc#1051510).
   - ceph: do not update importing cap's mseq when handing cap export
     (bsc#1121273).
   - ceph: fix dentry leak in ceph_readdir_prepopulate (bsc#1114839).
   - ceph: quota: fix null pointer dereference in quota check (bsc#1114839).
   - cfg80211: Address some corner cases in scan result channel updating
     (bsc#1051510).
   - cfg80211: fix use-after-free in reg_process_hint() (bsc#1051510).
   - char_dev: extend dynamic allocation of majors into a higher range
     (bsc#1121058).
   - char_dev: Fix off-by-one bugs in find_dynamic_major() (bsc#1121058).
   - clk: at91: Fix division by zero in PLL recalc_rate() (bsc#1051510).
   - clk: fixed-factor: fix of_node_get-put imbalance (bsc#1051510).
   - clk: fixed-rate: fix of_node_get-put imbalance (bsc#1051510).
   - clk: mmp2: fix the clock id for sdh2_clk and sdh3_clk (bsc#1051510).
   - clk: mmp: Off by one in mmp_clk_add() (bsc#1051510).
   - clk: mvebu: Off by one bugs in cp110_of_clk_get() (bsc#1051510).
   - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent
     call (bsc#1051510).
   - clk: s2mps11: Add used attribute to s2mps11_dt_match (bsc#1051510).
   - clk: s2mps11: Fix matching when built as module and DT node contains
     compatible (bsc#1051510).
   - clk: samsung: exynos5420: Enable PERIS clocks for suspend (bsc#1051510).
   - clockevents/drivers/i8253: Add support for PIT shutdown quirk
     (bsc#1051510).
   - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline
     declarations (git-fixes).
   - config: arm64: enable erratum 1024718
   - configfs: replace strncpy with memcpy (bsc#1051510).
   - cpufeature: avoid warning when compiling with clang (Git-fixes).
   - cpufreq / CPPC: Add cpuinfo_cur_freq support for CPPC (bsc#1117115).
   - cpufreq: CPPC: fix build in absence of v3 support (bsc#1117115).
   - cpupower: remove stringop-truncation waring (git-fixes).
   - crypto: bcm - fix normal/non key hash algorithm failure (bsc#1051510).
   - crypto: caam - fix implicit casts in endianness helpers (bsc#1051510).
   - crypto: ccp - Add DOWNLOAD_FIRMWARE SEV command ().
   - crypto: ccp - Add GET_ID SEV command ().
   - crypto: ccp - Add psp enabled message when initialization succeeds ().
   - crypto: ccp - Add support for new CCP/PSP device ID ().
   - crypto: ccp - Allow SEV firmware to be chosen based on Family and Model
     ().
   - crypto: ccp - Fix static checker warning ().
   - crypto: ccp - Remove unused #defines ().
   - crypto: ccp - Support register differences between PSP devices ().
   - crypto: lrw - Fix out-of bounds access on counter overflow (bsc#1051510).
   - crypto: simd - correctly take reqsize of wrapped skcipher into account
     (bsc#1051510).
   - crypto: tcrypt - fix ghash-generic speed test (bsc#1051510).
   - dasd: fix deadlock in dasd_times_out (bsc#1121477, LTC#174111).
   - dax: Check page->mapping isn't NULL (bsc#1120054).
   - dax: Do not access a freed inode (bsc#1120055).
   - device property: Define type of PROPERTY_ENRTY_*() macros (bsc#1051510).
   - device property: fix fwnode_graph_get_next_endpoint() documentation
     (bsc#1051510).
   - disable stringop truncation warnings for now (git-fixes).
   - dm: allocate struct mapped_device with kvzalloc (Git-fixes).
   - dm cache: destroy migration_cache if cache target registration failed
     (Git-fixes).
   - dm cache: fix resize crash if user does not reload cache table
     (Git-fixes).
   - dm cache metadata: ignore hints array being too small during resize
     (Git-fixes).
   - dm cache metadata: save in-core policy_hint_size to on-disk superblock
     (Git-fixes).
   - dm cache metadata: set dirty on all cache blocks after a crash
     (Git-fixes).
   - dm cache: only allow a single io_mode cache feature to be requested
     (Git-fixes).
   - dm crypt: do not decrease device limits (Git-fixes).
   - dm: fix report zone remapping to account for partition offset
     (Git-fixes).
   - dm integrity: change 'suspending' variable from bool to int (Git-fixes).
   - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
     (Git-fixes).
   - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled
     (Git-fixes).
   - dm linear: fix linear_end_io conditional definition (Git-fixes).
   - dm thin: handle running out of data space vs concurrent discard
     (Git-fixes).
   - dm thin metadata: remove needless work from __commit_transaction
     (Git-fixes).
   - dm thin: stop no_space_timeout worker when switching to write-mode
     (Git-fixes).
   - dm writecache: fix a crash due to reading past end of dirty_bitmap
     (Git-fixes).
   - dm writecache: report start_sector in status line (Git-fixes).
   - dm zoned: fix metadata block ref counting (Git-fixes).
   - dm zoned: fix various dmz_get_mblock() issues (Git-fixes).
   - doc/README.SUSE: correct GIT url No more gitorious, github we use.
   - Documentation/l1tf: Fix small spelling typo (bsc#1051510).
   - Documentation/l1tf: Fix typos (bsc#1051510).
   - Documentation/l1tf: Remove Yonah processors from not vulnerable list
     (bsc#1051510).
   - do d_instantiate/unlock_new_inode combinations safely (git-fixes).
   - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
     (bsc#1051510).
   - drivers/net/usb: add device id for TP-LINK UE300 USB 3.0 Ethernet
     (bsc#1119749).
   - drivers/net/usb/r8152: remove the unneeded variable "ret" in
     rtl8152_system_suspend (bsc#1119749).
   - drivers/tty: add missing of_node_put() (bsc#1051510).
   - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
     (bsc#1051510).
   - drm/amdgpu/gmc8: update MC firmware for polaris (bsc#1113722)
   - drm/amdgpu/powerplay: fix missing break in switch statements
     (bsc#1113722)
   - drm/amdgpu: update mc firmware image for polaris12 variants (bsc#1113722)
   - drm/amdgpu: update SMC firmware image for polaris10 variants
     (bsc#1113722)
   - drm/ast: change resolution may cause screen blurred (boo#1112963).
   - drm/ast: fixed cursor may disappear sometimes (bsc#1051510).
   - drm/ast: Fix incorrect free on ioregs (bsc#1051510).
   - drm/ast: Remove existing framebuffers before loading driver (boo#1112963)
   - drm/dp_mst: Check if primary mstb is null (bsc#1051510).
   - drm/dp_mst: Skip validating ports during destruction, just ref
     (bsc#1051510).
   - drm/edid: Add 6 bpc quirk for BOE panel (bsc#1051510).
   - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl
     (bsc#1113722)
   - drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock
     (bsc#1113722)
   - drm: fb-helper: Reject all pixel format changing requests (bsc#1113722)
   - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer
     (bsc#1113722)
   - drm/hisilicon: hibmc: Do not overwrite fb helper surface depth
     (bsc#1113722)
   - drm/i915/audio: Hook up component bindings even if displays are
     (bsc#1113722)
   - drm/i915: Do not oops during modeset shutdown after lpe audio deinit
     (bsc#1051510).
   - drm/i915: Do not unset intel_connector->mst_port (bsc#1051510).
   - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
     panel's native mode (bsc#1051510).
   - drm/i915/execlists: Apply a full mb before execution for Braswell
     (bsc#1113722)
   - drm/i915/execlists: Force write serialisation into context image vs
     execution (bsc#1051510).
   - drm/i915: Fix ilk+ watermarks when disabling pipes (bsc#1051510).
   - drm/i915/gen9+: Fix initial readout for Y tiled framebuffers
     (bsc#1113722)
   - drm/i915/glk: Remove 99% limitation (bsc#1051510).
   - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values (bsc#1051510).
   - drm/i915: Large page offsets for pread/pwrite (bsc#1051510).
   - drm/i915: Mark pin flags as u64 (bsc#1051510).
   - drm/i915: Restore vblank interrupts earlier (bsc#1051510).
   - drm/i915: Skip vcpi allocation for MSTB ports that are gone
     (bsc#1051510).
   - drm/i915: Write GPU relocs harder with gen3 (bsc#1051510).
   - drm/ioctl: Fix Spectre v1 vulnerabilities (bsc#1113722)
   - drm/mediatek: fix OF sibling-node lookup (bsc#1106110)
   - drm/meson: add support for 1080p25 mode (bsc#1051510).
   - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config (bsc#1051510).
   - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut()
     (bsc#1051510).
   - drm/msm: fix OF child-node lookup (bsc#1106110)
   - drm/nouveau: Check backlight IDs are >= 0, not > 0 (bsc#1051510).
   - drm/nouveau: Do not disable polling in fallback mode (bsc#1103356).
   - drm/nouveau/kms: Fix memory leak in nv50_mstm_del() (bsc#1113722)
   - drm/omap: fix memory barrier bug in DMM driver (bsc#1051510).
   - drm: rcar-du: Fix external clock error checks (bsc#1113722)
   - drm: rcar-du: Fix vblank initialization (bsc#1113722)
   - drm/rockchip: Allow driver to be shutdown on reboot/kexec (bsc#1051510).
   - drm/rockchip: psr: do not dereference encoder before it is null
     (bsc#1113722)
   - drm: set is_master to 0 upon drm_new_set_master() failure (bsc#1113722)
   - drm/sti: do not remove the drm_bridge that was never added (bsc#1100132)
   - drm/vc4: Set ->is_yuv to false when num_planes == 1 (bsc#1113722)
   - drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE
     (bsc#1113722)
   - drm/virtio: fix bounds check in virtio_gpu_cmd_get_capset() (bsc#1113722)
   - dt-bindings: add compatible string for Allwinner V3s SoC (git-fixes).
   - dt-bindings: arm: Document SoC compatible value for Armadillo-800 EVA
     (git-fixes).
   - dt-bindings: clock: add rk3399 DDR3 standard speed bins (git-fixes).
   - dt-bindings: clock: mediatek: add binding for fixed-factor clock
     axisel_d4 (git-fixes).
   - dt-bindings: iio: update STM32 timers clock names (git-fixes).
   - dt-bindings: mfd: axp20x: Add AXP806 to supported list of chips
     (git-fixes).
   - dt-bindings: net: Remove duplicate NSP Ethernet MAC binding document
     (git-fixes).
   - dt-bindings: panel: lvds: Fix path to display timing bindings
     (git-fixes).
   - dt-bindings: phy: sun4i-usb-phy: Add property descriptions for H3
     (git-fixes).
   - dt-bindings: pwm: renesas: tpu: Fix "compatible" prop description
     (git-fixes).
   - dt-bindings: rcar-dmac: Document missing error interrupt (git-fixes).
   - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting (bsc#1114279).
   - EDAC: Raise the maximum number of memory controllers (bsc#1113780).
   - EDAC, skx_edac: Fix logical channel intermediate decoding (bsc#1114279).
   - EDAC, thunderx: Fix memory leak in thunderx_l2c_threaded_isr()
     (bsc#1114279).
   - efi: Move some sysfs files to be read-only by root (bsc#1051510).
   - ethernet: fman: fix wrong of_node_put() in probe function (bsc#1119017).
   - exportfs: fix 'passing zero to ERR_PTR()' warning (bsc#1118773).
   - ext2: fix potential use after free (bsc#1118775).
   - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
     (bsc#1117795).
   - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
     (bsc#1117794).
   - ext4: add missing brelse() update_backups()'s error path (bsc#1117796).
   - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
     (bsc#1117802).
   - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
     (bsc#1117801).
   - ext4: avoid possible double brelse() in add_new_gdb() on error path
     (bsc#1118760).
   - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
     (bsc#1117792).
   - ext4: fix buffer leak in __ext4_read_dirblock() on error path
     (bsc#1117807).
   - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
     (bsc#1117806).
   - ext4: fix EXT4_IOC_GROUP_ADD ioctl (bsc#1120604).
   - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while
     resizing (bsc#1117798).
   - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
     (bsc#1117799).
   - ext4: fix possible leak of sbi->s_group_desc_leak in error path
     (bsc#1117803).
   - ext4: fix possible leak of s_journal_flag_rwsem in error path
     (bsc#1117804).
   - ext4: fix possible use after free in ext4_quota_enable (bsc#1120602).
   - ext4: fix setattr project check in fssetxattr ioctl (bsc#1117789).
   - ext4: fix use-after-free race in ext4_remount()'s error path
     (bsc#1117791).
   - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
     (bsc#1117788).
   - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()
     (bsc#1120603).
   - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
     (bsc#1117790).
   - ext4: release bs.bh before re-using in ext4_xattr_block_find()
     (bsc#1117805).
   - extable: Consolidate *kernel_text_address() functions (bsc#1120092).
   - extable: Enable RCU if it is not watching in kernel_text_address()
     (bsc#1120092).
   - fbdev: fbcon: Fix unregister crash when more than one framebuffer
     (bsc#1113722)
   - fbdev: fbmem: behave better with small rotated displays and many CPUs
     (bsc#1113722)
   - fbdev: fix broken menu dependencies (bsc#1113722)
   - firmware: add firmware_request_nowarn() - load firmware without warnings
     ().
   - firmware: dcdbas: Add support for WSMT ACPI table (bsc#1089350 ).
   - firmware: dcdbas: include linux/io.h (bsc#1089350).
   - Fix the breakage of KMP build on x86_64 (bsc#1121017).
   - Fix tracing sample code warning (git-fixes).
   - floppy: fix race condition in __floppy_read_block_0() (bsc#1051510).
   - flow_dissector: do not dissect l4 ports for fragments
     (networking-stable-18_11_21).
   - fscache: fix race between enablement and dropping of object
     (bsc#1107385).
   - fscache: Fix race in fscache_op_complete() due to split atomic_sub &
     read (Git-fixes).
   - fscache: Pass the correct cancelled indications to fscache_op_complete()
     (Git-fixes).
   - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
     (git-fixes).
   - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
     (git-fixes).
   - fs: dcache: Use READ_ONCE when accessing i_dir_seq (git-fixes).
   - fs: Do not leak MNT_INTERNAL away from internal mounts (git-fixes).
   - fs: fix lost error code in dio_complete (bsc#1118762).
   - fs: Make extension of struct super_block transparent (bsc#1117822).
   - fsnotify: Fix busy inodes during unmount (bsc#1117822).
   - fsnotify: fix ignore mask logic in fsnotify() (bsc#1115074).
   - fs/xfs: Use %pS printk format for direct addresses (git-fixes).
   - ftrace: Fix debug preempt config name in stack_tracer_{en,dis}able
     (bsc#1117172).
   - ftrace: Fix kmemleak in unregister_ftrace_graph (bsc#1117181).
   - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
     (bsc#1117174).
   - ftrace: Remove incorrect setting of glob search field (bsc#1117184).
   - fuse: fix blocked_waitq wakeup (git-fixes).
   - fuse: fix leaked notify reply (git-fixes).
   - fuse: fix possibly missed wake-up after abort (git-fixes).
   - fuse: Fix use-after-free in fuse_dev_do_read() (git-fixes).
   - fuse: Fix use-after-free in fuse_dev_do_write() (git-fixes).
   - fuse: fix use-after-free in fuse_direct_IO() (git-fixes).
   - fuse: set FR_SENT while locked (git-fixes).
   - gcc-plugins: Add include required by GCC release 8 (git-fixes).
   - gcc-plugins: Use dynamic initializers (git-fixes).
   - genirq: Fix race on spurious interrupt detection (bsc#1051510).
   - getname_kernel() needs to make sure that ->name != ->iname in long case
     (git-fixes).
   - gfs2: Do not leave s_fs_info pointing to freed memory in init_sbd
     (bsc#1118769).
   - gfs2: Fix loop in gfs2_rbm_find (bsc#1120601).
   - gfs2: Get rid of potential double-freeing in gfs2_create_inode
     (bsc#1120600).
   - gfs2_meta: ->mount() can get NULL dev_name (bsc#1118768).
   - gfs2: Put bitmap buffers in put_super (bsc#1118772).
   - git_sort.py: Remove non-existent remote tj/libata
   - gpio: davinci: Remove unused member of davinci_gpio_controller
     (git-fixes).
   - gpio: do not free unallocated ida on gpiochip_add_data_with_key() error
     path (bsc#1051510).
   - gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers
     (bsc#1051510).
   - gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB
     (bsc#1051510).
   - gpio: max7301: fix driver for use with CONFIG_VMAP_STACK (bsc#1051510).
   - gpio: mvebu: only fail on missing clk if pwm is actually to be used
     (bsc#1051510).
   - grace: replace BUG_ON by WARN_ONCE in exit_net hook (git-fixes).
   - gso_segment: Reset skb->mac_len after modifying network header
     (networking-stable-18_09_24).
   - hid: Add quirk for Primax PIXART OEM mice (bsc#1119410).
   - hid: hiddev: fix potential Spectre v1 (bsc#1051510).
   - hid: input: Ignore battery reported by Symbol DS4308 (bsc#1051510).
   - hid: multitouch: Add pointstick support for Cirque Touchpad
     (bsc#1051510).
   - hid: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
     (bsc#1051510).
   - hv_netvsc: ignore devices that are not PCI (networking-stable-18_09_11).
   - hwmon: (core) Fix double-free in __hwmon_device_register() (bsc#1051510).
   - hwmon: (ibmpowernv) Remove bogus __init annotations (bsc#1051510).
   - hwmon: (ina2xx) Fix current value calculation (bsc#1051510).
   - hwmon (ina2xx) Fix NULL id pointer in probe() (bsc#1051510).
   - hwmon: (nct6775) Fix potential Spectre v1 (bsc#1051510).
   - hwmon: (pmbus) Fix page count auto-detection (bsc#1051510).
   - hwmon: (pwm-fan) Set fan speed to 0 on suspend (bsc#1051510).
   - hwmon: (raspberrypi) Fix initial notify (bsc#1051510).
   - hwmon: (w83795) temp4_type has writable permission (bsc#1051510).
   - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
     (bnc#1116336).
   - hwrng: core - document the quality field (bsc#1051510).
   - i2c: axxia: properly handle master timeout (bsc#1051510).
   - i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device
     node (bsc#1051510).
   - IB/hfi1: Add mtu check for operational data VLs (bsc#1060463 ).
   - ibmvnic: Convert reset work item mutex to spin lock ().
   - ibmvnic: fix accelerated VLAN handling ().
   - ibmvnic: fix index in release_rx_pools (bsc#1115440, bsc#1115433).
   - ibmvnic: Fix non-atomic memory allocation in IRQ context ().
   - ibmvnic: remove ndo_poll_controller ().
   - ibmvnic: Update driver queues after change in ring size support ().
   - IB/rxe: support for 802.1q VLAN on the listener (bsc#1082387).
   - ieee802154: 6lowpan: set IFLA_LINK (bsc#1051510).
   - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem
     (bsc#1051510).
   - ieee802154: at86rf230: use __func__ macro for debug messages
     (bsc#1051510).
   - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem
     (bsc#1051510).
   - iio: accel: adxl345: convert address field usage in iio_chan_spec
     (bsc#1051510).
   - iio: ad5064: Fix regulator handling (bsc#1051510).
   - iio: adc: at91: fix acking DRDY irq on simple conversions (bsc#1051510).
   - iio: adc: at91: fix wrong channel number in triggered buffer mode
     (bsc#1051510).
   - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
     (bsc#1051510).
   - iio:st_magn: Fix enable device after trigger (bsc#1051510).
   - ima: fix showing large 'violations' or 'runtime_measurements_count'
     (bsc#1051510).
   - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
     (bsc#1051510).
   - Include modules.fips in kernel-binary as well as kernel-binary-base ().
   - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt
     (networking-stable-18_10_16).
   - initramfs: fix initramfs rebuilds w/ compression after disabling
     (git-fixes).
   - Input: add official Raspberry Pi's touchscreen driver ().
   - Input: cros_ec_keyb - fix button/switch capability reports (bsc#1051510).
   - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (bsc#1051510).
   - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (bsc#1051510).
   - Input: elan_i2c - add ELAN0620 to the ACPI table (bsc#1051510).
   - Input: elan_i2c - add support for ELAN0621 touchpad (bsc#1051510).
   - Input: hyper-v - fix wakeup from suspend-to-idle (bsc#1051510).
   - Input: matrix_keypad - check for errors from of_get_named_gpio()
     (bsc#1051510).
   - Input: nomadik-ske-keypad - fix a loop timeout test (bsc#1051510).
   - Input: omap-keypad - fix keyboard debounce configuration (bsc#1051510).
   - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus (bsc#1051510).
   - Input: synaptics - avoid using uninitialized variable when probing
     (bsc#1051510).
   - Input: synaptics - enable SMBus for HP 15-ay000 (bsc#1051510).
   - Input: xpad - add PDP device id 0x02a4 (bsc#1051510).
   - Input: xpad - add support for Xbox1 PDP Camo series gamepad
     (bsc#1051510).
   - Input: xpad - avoid using __set_bit() for capabilities (bsc#1051510).
   - Input: xpad - fix some coding style issues (bsc#1051510).
   - Input: xpad - quirk all PDP Xbox One gamepads (bsc#1051510).
   - integrity/security: fix digsig.c build error with header file
     (bsc#1051510).
   - intel_th: msu: Fix an off-by-one in attribute store (bsc#1051510).
   - iommu/amd: Fix amd_iommu=force_isolation (bsc#1106105).
   - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
     (bsc#1106237).
   - iommu/ipmmu-vmsa: Fix crash on early domain free (bsc#1106105).
   - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread()
     (bsc#1106105).
   - iommu/vt-d: Handle domain agaw being less than iommu agaw (bsc#1106105).
   - iommu/vt-d: Use memunmap to free memremap (bsc#1106105).
   - ip6_tunnel: be careful when accessing the inner header
     (networking-stable-18_10_16).
   - ip6_tunnel: Fix encapsulation layout (networking-stable-18_11_02).
   - ip6_vti: fix a null pointer deference when destroy vti6 tunnel
     (networking-stable-18_09_11).
   - ipmi: Fix timer race with module unload (bsc#1051510).
   - ip_tunnel: be careful when accessing the inner header
     (networking-stable-18_10_16).
   - ip_tunnel: do not force DF when MTU is locked
     (networking-stable-18_11_21).
   - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
     (networking-stable-18_11_21).
   - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT
     state (networking-stable-18_09_11).
   - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
     (networking-stable-18_11_21).
   - ipv6: fix possible use-after-free in ip6_xmit()
     (networking-stable-18_09_24).
   - ipv6: mcast: fix a use-after-free in inet6_mc_check
     (networking-stable-18_11_02).
   - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
     called (networking-stable-18_11_02).
   - ipv6: take rcu lock in rawv6_send_hdrinc() (networking-stable-18_10_16).
   - iwlwifi: add new cards for 9560, 9462, 9461 and killer series
     (bsc#1051510).
   - iwlwifi: dbg: allow wrt collection before ALIVE (bsc#1051510).
   - iwlwifi: do not WARN on trying to dump dead firmware (bsc#1051510).
   - iwlwifi: fix LED command capability bit (bsc#1119086).
   - iwlwifi: fix non_shared_ant for 22000 devices (bsc#1119086).
   - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE (bsc#1119086).
   - iwlwifi: mvm: check for short GI only for OFDM (bsc#1051510).
   - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
     (bsc#1051510).
   - iwlwifi: mvm: do not send GEO_TX_POWER_LIMIT to old firmwares
     (bsc#1119086).
   - iwlwifi: mvm: do not use SAR Geo if basic SAR is not used (bsc#1051510).
   - iwlwifi: mvm: fix BAR seq ctrl reporting (bsc#1051510).
   - iwlwifi: mvm: fix regulatory domain update when the firmware starts
     (bsc#1051510).
   - iwlwifi: mvm: support sta_statistics() even on older firmware
     (bsc#1051510).
   - iwlwifi: nvm: get num of hw addresses from firmware (bsc#1119086).
   - iwlwifi: pcie: avoid empty free RB queue (bsc#1051510).
   - iwlwifi: pcie: do not reset TXQ write pointer (bsc#1051510).
   - jffs2: free jffs2_sb_info through jffs2_kill_sb() (bsc#1118767).
   - jump_label: Split out code under the hotplug lock (bsc#1106913).
   - kabi: hide new member in struct iommu_table from genksyms (bsc#1061840).
   - kabi: hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
     (bnc#1116336).
   - kabi: mask raw in struct bpf_reg_state (bsc#1083647).
   - kabi: powerpc: export __find_linux_pte as __find_linux_pte_or_hugepte
     (bsc#1061840).
   - kabi: powerpc: Revert npu callback signature change (bsc#1055120).
   - kabi protect hnae_ae_ops (bsc#1104353).
   - kabi/severities: ignore __xive_vm_h_* KVM internal symbols.
   - kbuild: allow to use GCC toolchain not in Clang search path (git-fixes).
   - kbuild: fix # escaping in .cmd files for future Make (git-fixes).
   - kbuild: fix kernel/bounds.c 'W=1' warning (bsc#1051510).
   - kbuild: fix linker feature test macros when cross compiling with Clang
     (git-fixes).
   - kbuild: make missing $DEPMOD a Warning instead of an Error (git-fixes).
   - kbuild: move "_all" target out of $(KBUILD_SRC) conditional
     (bsc#1114279).
   - kbuild: rpm-pkg: keep spec file until make mrproper (git-fixes).
   - kbuild: suppress packed-not-aligned warning for default setting only
     (git-fixes).
   - kbuild: verify that $DEPMOD is installed (git-fixes).
   - kdb: use memmove instead of overlapping memcpy (bsc#1120954).
   - kernfs: Replace strncpy with memcpy (bsc#1120053).
   - kernfs: update comment about kernfs_path() return value (bsc#1051510).
   - keys: Fix the use of the C++ keyword "private" in uapi/linux/keyctl.h
     (Git-fixes).
   - kgdboc: Passing ekgdboc to command line causes panic (bsc#1051510).
   - kobject: Replace strncpy with memcpy (git-fixes).
   - kprobes: Make list and blacklist root user read only (git-fixes).
   - kvm: arm/arm64: Introduce vcpu_el1_is_32bit (bsc#1110998).
   - kvm: nVMX: Always reflect #NM VM-exits to L1 (bsc#1106240).
   - kvm: nVMX: move check_vmentry_postreqs() call to
     nested_vmx_enter_non_root_mode() (bsc#1106240).
   - kvm: PPC: Add pt_regs into kvm_vcpu_arch and move vcpu->arch.gpr[] into
     it (bsc#1061840).
   - kvm: PPC: Avoid marking DMA-mapped pages dirty in real mode
     (bsc#1061840).
   - kvm: PPC: Book3S: Add MMIO emulation for VMX instructions (bsc#1061840).
   - kvm: PPC: Book3S: Allow backing bigger guest IOMMU pages with smaller
     physical pages (bsc#1061840).
   - kvm: PPC: Book3S: Check KVM_CREATE_SPAPR_TCE_64 parameters (bsc#1061840).
   - kvm: PPC: Book3S: Eliminate some unnecessary checks (bsc#1061840).
   - kvm: PPC: Book3S: Fix compile error that occurs with some gcc versions
     (bsc#1061840).
   - kvm: PPC: Book3S: Fix matching of hardware and emulated TCE tables
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Add of_node_put() in success path (bsc#1061840).
   - kvm: PPC: Book3S HV: Add 'online' register to ONE_REG interface
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Allow creating max number of VCPUs on POWER9
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9
     v2.2 (bsc#1061840).
   - kvm: PPC: Book3S HV: Avoid crash from THP collapse during radix page
     fault (bsc#1061840).
   - kvm: PPC: Book3S HV: Avoid shifts by negative amounts (bsc#1061840).
   - kvm: PPC: Book3S HV: Check DR not IR to chose real vs virt mode MMIOs
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Do not truncate HPTE index in xlate function
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Do not use compound_order to determine host mapping
     size (bsc#1061840).
   - kvm: PPC: Book3S HV: Do not use existing "prodded" flag for XIVE
     escalations (bsc#1061840).
   - kvm: PPC: Book 3S HV: Do ptesync in radix guest exit path (bsc#1061840).
   - kvm: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Enable migration of decrementer register
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Factor fake-suspend handling out of
     kvmppc_save/restore_tm (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix conditions for starting vcpu (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix constant size warning (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix duplication of host SLB entries (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix handling of large pages in radix page fault
     handler (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing
     code (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix inaccurate comment (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix kvmppc_bad_host_intr for real mode interrupts
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory
     backing (bsc#1061840).
   - kvm: PPC: Book3S HV: Handle 1GB pages in radix page fault handler
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Keep XIVE escalation interrupt masked unless ceded
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Lockless tlbie for HPT hcalls (bsc#1061840).
   - kvm: PPC: Book3S HV: Make HPT resizing work on POWER9 (bsc#1061840).
   - kvm: PPC: Book3S HV: Make radix clear pte when unmapping (bsc#1061840).
   - kvm: PPC: Book3S HV: Make radix use correct tlbie sequence in
     kvmppc_radix_tlbie_page (bsc#1061840).
   - kvm: PPC: Book3S HV: Make xive_pushed a byte, not a word (bsc#1061840).
   - kvm: PPC: Book3S HV: Pack VCORE IDs to access full VCPU ID space
     (bsc#1061840).
   - kvm: PPC: Book3S HV: radix: Do not clear partition PTE when RC or write
     bits do not match (bsc#1061840).
   - kvm: PPC: Book3S HV: Radix page fault handler optimizations
     (bsc#1061840).
   - kvm: PPC: Book3S HV: radix: Refine IO region partition scope attributes
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Read kvm->arch.emul_smt_mode under kvm->lock
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Recursively unmap all page table entries when
     unmapping (bsc#1061840).
   - kvm: PPC: Book3S HV: Remove useless statement (bsc#1061840).
   - kvm: PPC: Book3S HV: Remove vcpu->arch.dec usage (bsc#1061840).
   - kvm: PPC: Book3S HV: Send kvmppc_bad_interrupt NMIs to Linux handlers
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Set RWMR on POWER8 so PURR/SPURR count correctly
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Snapshot timebase offset on guest entry
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Streamline setting of reference and change bits
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Use a helper to unmap ptes in the radix fault path
     (bsc#1061840).
   - kvm: PPC: Book3S HV: Use __gfn_to_pfn_memslot() in page fault handler
     (bsc#1061840).
   - kvm: PPC: Book3S HV: XIVE: Resend re-routed interrupts on CPU priority
     change (bsc#1061840).
   - kvm: PPC: Book3S PR: Add guest MSR parameter for
     kvmppc_save_tm()/kvmppc_restore_tm() (bsc#1061840).
   - kvm: PPC: Book3S PR: Enable use on POWER9 inside HPT-mode guests
     (bsc#1118484).
   - kvm: PPC: Book3S PR: Move kvmppc_save_tm/kvmppc_restore_tm to separate
     file (bsc#1061840).
   - kvm: PPC: Book3S: Use correct page shift in H_STUFF_TCE (bsc#1061840).
   - kvm: PPC: Fix a mmio_host_swabbed uninitialized usage issue
     (bsc#1061840).
   - kvm: PPC: Make iommu_table::it_userspace big endian (bsc#1061840).
   - kvm: PPC: Move nip/ctr/lr/xer registers to pt_regs in kvm_vcpu_arch
     (bsc#1061840).
   - kvm: PPC: Use seq_puts() in kvmppc_exit_timing_show() (bsc#1061840).
   - kvm: s390: vsie: copy wrapping keys to right place (git-fixes).
   - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb
     (bsc#1114279).
   - kvm: VMX: re-add ple_gap module parameter (bsc#1106240).
   - kvm: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall
     (bsc#1106240).
   - libata: whitelist all SAMSUNG MZ7KM* solid-state disks (bsc#1051510).
   - libceph: bump CEPH_MSG_MAX_DATA_LEN (bsc#1114839).
   - libceph: fall back to sendmsg for slab pages (bsc#1118316).
   - libertas: do not set URB_ZERO_PACKET on IN USB transfer (bsc#1051510).
   - libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).
   - libnvdimm, dimm: Maximize label transfer size (bsc#1111921, bsc#1113408,
     bsc#1113972).
   - libnvdimm: Hold reference on parent while scheduling async init
     (bsc#1116891).
   - libnvdimm, label: change nvdimm_num_label_slots per UEFI 2.7
     (bsc#1111921, bsc#1113408, bsc#1113972).
   - libnvdimm, label: Fix sparse warning (bsc#1111921, bsc#1113408,
     bsc#1113972).
   - libnvdimm, pfn: Pad pfn namespaces relative to other regions
     (bsc#1118962).
   - libnvdimm, region: Fail badblocks listing for inactive regions
     (bsc#1116899).
   - lib/raid6: Fix arm64 test build (bsc#1051510).
   - lib/ubsan.c: do not mark __ubsan_handle_builtin_unreachable as noreturn
     (bsc#1051510).
   - Limit max FW API version for QCA9377 (bsc#1121714, bsc#1121715).
   - linux/bitmap.h: fix type of nbits in bitmap_shift_right() (bsc#1051510).
   - livepatch: create and include UAPI headers ().
   - llc: set SOCK_RCU_FREE in llc_sap_add_socket()
     (networking-stable-18_11_02).
   - lockd: fix "list_add double add" caused by legacy signal interface
     (git-fixes).
   - locking/barriers: Convert users of lockless_dereference() to READ_ONCE()
     (Git-fixes).
   - locking/static_keys: Improve uninitialized key warning (bsc#1106913).
   - mac80211: Always report TX status (bsc#1051510).
   - mac80211: Clear beacon_int in ieee80211_do_stop (bsc#1051510).
   - mac80211: fix reordering of buffered broadcast packets (bsc#1051510).
   - mac80211: fix TX status reporting for ieee80211s (bsc#1051510).
   - mac80211_hwsim: do not omit multicast announce of first added radio
     (bsc#1051510).
   - mac80211_hwsim: fix module init error paths for netlink (bsc#1051510).
   - mac80211_hwsim: Timer should be initialized before device registered
     (bsc#1051510).
   - mac80211: ignore NullFunc frames in the duplicate detection
     (bsc#1051510).
   - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext
     (bsc#1051510).
   - mac80211: TDLS: fix skb queue/priority assignment (bsc#1051510).
   - mach64: fix display corruption on big endian machines (bsc#1113722)
   - mach64: fix image corruption due to reading accelerator registers
     (bsc#1113722)
   - mailbox: PCC: handle parse error (bsc#1051510).
   - make sure that __dentry_kill() always invalidates d_seq, unhashed or not
     (git-fixes).
   - Mark HI and TASKLET softirq synchronous (git-fixes).
   - md: allow metadata updates while suspending an array - fix (git-fixes).
   - MD: fix invalid stored role for a disk - try2 (git-fixes).
   - md: fix NULL dereference of mddev->pers in remove_and_add_spares()
     (git-fixes).
   - md: fix raid10 hang issue caused by barrier (git-fixes).
   - md/raid10: fix that replacement cannot complete recovery after
     reassemble (git-fixes).
   - md/raid1: add error handling of read error from FailFast device
     (git-fixes).
   - md/raid5-cache: disable reshape completely (git-fixes).
   - md/raid5: fix data corruption of replacements after originals dropped
     (git-fixes).
   - media: cx231xx: fix potential sign-extension overflow on large shift
     (bsc#1051510).
   - media: dvb: fix compat ioctl translation (bsc#1051510).
   - media: em28xx: fix input name for Terratec AV 350 (bsc#1051510).
   - media: em28xx: Fix use-after-free when disconnecting (bsc#1051510).
   - media: em28xx: make v4l2-compliance happier by starting sequence on zero
     (bsc#1051510).
   - media: em28xx: use a default format if TRY_FMT fails (bsc#1051510).
   - media: omap3isp: Unregister media device as first (bsc#1051510).
   - media: pci: cx23885: handle adding to list failure (bsc#1051510).
   - media: tvp5150: avoid going past array on v4l2_querymenu() (bsc#1051510).
   - media: tvp5150: fix switch exit in set control handler (bsc#1051510).
   - media: tvp5150: fix width alignment during set_selection() (bsc#1051510).
   - media: uvcvideo: Fix uvc_alloc_entity() allocation alignment
     (bsc#1051510).
   - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
     (bsc#1051510).
   - media: vsp1: Fix YCbCr planar formats pitch calculation (bsc#1051510).
   - memory_hotplug: cond_resched in __remove_pages (bnc#1114178).
   - mfd: arizona: Correct calling of runtime_put_sync (bsc#1051510).
   - mfd: menelaus: Fix possible race condition and leak (bsc#1051510).
   - mfd: omap-usb-host: Fix dts probe of children (bsc#1051510).
   - mlxsw: spectrum: Fix IP2ME CPU policer configuration
     (networking-stable-18_11_21).
   - mmc: bcm2835: reset host on timeout (bsc#1051510).
   - mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support
     (bsc#1051510).
   - mmc: core: Reset HPI enabled state during re-init and in case of errors
     (bsc#1051510).
   - mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl
     (bsc#1051510).
   - mmc: dw_mmc-bluefield: Add driver extension (bsc#1118752).
   - mmc: dw_mmc-k3: add sd support for hi3660 (bsc#1118752).
   - mmc: dw_mmc-rockchip: correct property names in debug (bsc#1051510).
   - mmc: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310 (bsc#1051510).
   - mmc: omap_hsmmc: fix DMA API warning (bsc#1051510).
   - mmc: sdhci: fix the timeout check window for clock and reset
     (bsc#1051510).
   - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
     (bsc#1051510).
   - mm: do not miss the last page because of round-off error (bnc#1118798).
   - mm: do not warn about large allocations for slab (git fixes (slab)).
   - mm: handle no memcg case in memcg_kmem_charge() properly (bnc#1113677).
   - mm/huge_memory.c: reorder operations in __split_huge_page_tail() (VM
     Functionality bsc#1119962).
   - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (VM
     Functionality, bsc#1121599).
   - mm/huge_memory: rename freeze_page() to unmap_page() (VM Functionality,
     bsc#1121599).
   - mm/huge_memory: splitting set mapping+index before unfreeze (VM
     Functionality, bsc#1121599).
   - mm: hugetlb: yield when prepping struct pages (git fixes (memory
     initialisation)).
   - mm/khugepaged: collapse_shmem() do not crash on Compound (VM
     Functionality, bsc#1121599).
   - mm/khugepaged: collapse_shmem() remember to clear holes (VM
     Functionality, bsc#1121599).
   - mm/khugepaged: collapse_shmem() stop if punched or truncated (VM
     Functionality, bsc#1121599).
   - mm/khugepaged: collapse_shmem() without freezing new_page (VM
     Functionality, bsc#1121599).
   - mm/khugepaged: fix crashes due to misaccounted holes (VM Functionality,
     bsc#1121599).
   - mm/khugepaged: minor reorderings in collapse_shmem() (VM Functionality,
     bsc#1121599).
   - mm: lower the printk loglevel for __dump_page messages (generic hotplug
     debugability).
   - mm, memory_hotplug: be more verbose for memory offline failures (generic
     hotplug debugability).
   - mm, memory_hotplug: drop pointless block alignment checks from
     __offline_pages (generic hotplug debugability).
   - mm, memory_hotplug: print reason for the offlining failure (generic
     hotplug debugability).
   - mm: migration: fix migration of huge PMD shared pages (bnc#1086423).
   - mm: only report isolation failures when offlining memory (generic
     hotplug debugability).
   - mm: print more information about mapping in __dump_page (generic hotplug
     debugability).
   - mm: put_and_wait_on_page_locked() while page is migrated (bnc#1109272).
   - mm: rework memcg kernel stack accounting (bnc#1113677).
   - mm: sections are not offlined during memory hotremove (bnc#1119968).
   - mm: shmem.c: Correctly annotate new inodes for lockdep (Git fixes:
     shmem).
   - mm/vmstat.c: fix NUMA statistics updates (git fixes).
   - modpost: ignore livepatch unresolved relocations ().
   - mount: Do not allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
     (bsc#1117819).
   - mount: Prevent MNT_DETACH from disconnecting locked mounts (bsc#1117820).
   - mount: Retest MNT_LOCKED in do_umount (bsc#1117818).
   - Move dell_rbu fix to sorted section (bsc#1087978).
   - mtd: cfi: convert inline functions to macros (git-fixes).
   - mtd: Fix comparison in map_word_andequal() (git-fixes).
   - namei: allow restricted O_CREAT of FIFOs and regular files (bsc#1118766).
   - nbd: do not allow invalid blocksize settings (Git-fixes).
   - neighbour: confirm neigh entries when ARP packet is received
     (networking-stable-18_09_24).
   - net/af_iucv: drop inbound packets with invalid flags (bnc#1113501,
     LTC#172679).
   - net/af_iucv: fix skb handling on HiperTransport xmit error (bnc#1113501,
     LTC#172679).
   - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
     (networking-stable-18_09_24).
   - net: aquantia: memory corruption on jumbo frames
     (networking-stable-18_10_16).
   - net: bcmgenet: Poll internal PHY for GENETv5
     (networking-stable-18_11_02).
   - net: bcmgenet: protect stop from timeout (networking-stable-18_11_21).
   - net: bcmgenet: use MAC link status for fixed phy
     (networking-stable-18_09_11).
   - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() (bsc#1051510).
   - net: bridge: remove ipv6 zero address check in mcast queries (git-fixes).
   - net: dsa: bcm_sf2: Call setup during switch resume
     (networking-stable-18_10_16).
   - net: dsa: bcm_sf2: Fix unbind ordering (networking-stable-18_10_16).
   - net: dsa: mv88e6xxx: Fix binding documentation for MDIO busses
     (git-fixes).
   - net: dsa: qca8k: Add QCA8334 binding documentation (git-fixes).
   - net: ena: add functions for handling Low Latency Queues in ena_com
     (bsc#1111696 bsc#1117561).
   - net: ena: add functions for handling Low Latency Queues in ena_netdev
     (bsc#1111696 bsc#1117561).
   - net: ena: change rx copybreak default to reduce kernel memory pressure
     (bsc#1111696 bsc#1117561).
   - net: ena: complete host info to match latest ENA spec (bsc#1111696
     bsc#1117561).
   - net: ena: enable Low Latency Queues (bsc#1111696 bsc#1117561).
   - net: ena: explicit casting and initialization, and clearer error
     handling (bsc#1111696 bsc#1117561).
   - net: ena: fix auto casting to boolean (bsc#1111696 bsc#1117561).
   - net: ena: fix compilation error in xtensa architecture (bsc#1111696
     bsc#1117561).
   - net: ena: fix crash during ena_remove() (bsc#1111696 bsc#1117561).
   - net: ena: fix crash during failed resume from hibernation (bsc#1111696
     bsc#1117561).
   - net: ena: fix indentations in ena_defs for better readability
     (bsc#1111696 bsc#1117561).
   - net: ena: Fix Kconfig dependency on X86 (bsc#1111696 bsc#1117561).
   - net: ena: fix NULL dereference due to untimely napi initialization
     (bsc#1111696 bsc#1117561).
   - net: ena: fix rare bug when failed restart/resume is followed by driver
     removal (bsc#1111696 bsc#1117561).
   - net: ena: fix warning in rmmod caused by double iounmap (bsc#1111696
     bsc#1117561).
   - net: ena: introduce Low Latency Queues data structures according to ENA
     spec (bsc#1111696 bsc#1117561).
   - net: ena: limit refill Rx threshold to 256 to avoid latency issues
     (bsc#1111696 bsc#1117561).
   - net: ena: minor performance improvement (bsc#1111696 bsc#1117561).
   - net: ena: remove ndo_poll_controller (bsc#1111696 bsc#1117561).
   - net: ena: remove redundant parameter in ena_com_admin_init()
     (bsc#1111696 bsc#1117561).
   - net: ena: update driver version from 2.0.1 to 2.0.2 (bsc#1111696
     bsc#1117561).
   - net: ena: update driver version to 2.0.1 (bsc#1111696 bsc#1117561).
   - net: ena: use CSUM_CHECKED device indication to report skb's checksum
     status (bsc#1111696 bsc#1117561).
   - net: fec: do not dump RX FIFO register when not available
     (networking-stable-18_11_02).
   - net-gro: reset skb->pkt_type in napi_reuse_skb()
     (networking-stable-18_11_21).
   - net: hns3: Add nic state check before calling netif_tx_wake_queue
     (bsc#1104353).
   - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
     (bsc#1104353).
   - net: hns3: bugfix for buffer not free problem during resetting
     (bsc#1104353).
   - net: hns3: bugfix for handling mailbox while the command queue
     reinitialized (bsc#1104353).
   - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read (bsc#1104353).
   - net: hns3: bugfix for is_valid_csq_clean_head() (bsc#1104353 ).
   - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly
     problem (bsc#1104353).
   - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
     (bsc#1104353).
   - net: hns3: bugfix for the initialization of command queue's spin lock
     (bsc#1104353).
   - net: hns3: Check hdev state when getting link status (bsc#1104353).
   - net: hns3: Clear client pointer when initialize client failed or
     unintialize finished (bsc#1104353).
   - net: hns3: Fix cmdq registers initialization issue for vf (bsc#1104353).
   - net: hns3: Fix error of checking used vlan id (bsc#1104353 ).
   - net: hns3: Fix ets validate issue (bsc#1104353).
   - net: hns3: Fix for netdev not up problem when setting mtu (bsc#1104353).
   - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
     (bsc#1104353).
   - net: hns3: Fix for packet buffer setting bug (bsc#1104353 ).
   - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
     (bsc#1104353).
   - net: hns3: Fix for setting speed for phy failed problem (bsc#1104353).
   - net: hns3: Fix for vf vlan delete failed problem (bsc#1104353 ).
   - net: hns3: Fix loss of coal configuration while doing reset
     (bsc#1104353).
   - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
     (bsc#1104353).
   - net: hns3: Fix ping exited problem when doing lp selftest (bsc#1104353).
   - net: hns3: Preserve vlan 0 in hardware table (bsc#1104353 ).
   - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
     (bsc#1104353).
   - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
     (bsc#1104353).
   - net: hns: fix for unmapping problem when SMMU is on
     (networking-stable-18_10_16).
   - net: hp100: fix always-true check for link up state
     (networking-stable-18_09_24).
   - net: ibm: fix return type of ndo_start_xmit function ().
   - net/ibmnvic: Fix deadlock problem in reset ().
   - net/ibmvnic: Fix RTNL deadlock during device reset (bnc#1115431).
   - net: ipmr: fix unresolved entry dumps (networking-stable-18_11_02).
   - net: ipv4: do not let PMTU updates increase route MTU (git-fixes).
   - net/ipv6: Display all addresses in output of /proc/net/if_inet6
     (networking-stable-18_10_16).
   - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs
     (networking-stable-18_11_02).
   - netlabel: check for IPV4MASK in addrinfo_get
     (networking-stable-18_10_16).
   - net: macb: do not disable MDIO bus at open/close time
     (networking-stable-18_09_11).
   - net/mlx4_core: Correctly set PFC param if global pause is turned off
     (bsc#1046299).
   - net/mlx5: Check for error in mlx5_attach_interface
     (networking-stable-18_09_18).
   - net/mlx5e: Fix selftest for small MTUs (networking-stable-18_11_21).
   - net/mlx5e: Set vlan masks for all offloaded TC rules
     (networking-stable-18_10_16).
   - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB
     tables (networking-stable-18_09_18).
   - net/mlx5: E-Switch, Fix out of bound access when setting vport rate
     (networking-stable-18_10_16).
   - net/mlx5: Fix debugfs cleanup in the device init/remove flow
     (networking-stable-18_09_18).
   - net/mlx5: Fix use-after-free in self-healing flow
     (networking-stable-18_09_18).
   - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type
     (networking-stable-18_11_02).
   - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload
     (networking-stable-18_10_16).
   - net: mvpp2: fix a txq_done race condition (networking-stable-18_10_16).
   - net/packet: fix packet drop as of virtio gso
     (networking-stable-18_10_16).
   - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
     (networking-stable-18_11_21).
   - net: qca_spi: Fix race condition in spi transfers
     (networking-stable-18_09_18).
   - net: qmi_wwan: add Wistron Neweb D19Q1 (bsc#1051510).
   - net: sched: action_ife: take reference to meta module
     (networking-stable-18_09_11).
   - net/sched: act_pedit: fix dump of extended layered op
     (networking-stable-18_09_11).
   - net/sched: act_sample: fix NULL dereference in the data path
     (networking-stable-18_09_24).
   - net: sched: Fix for duplicate class dump (networking-stable-18_11_02).
   - net: sched: Fix memory exposure from short TCA_U32_SEL
     (networking-stable-18_09_11).
   - net: sched: gred: pass the right attribute to gred_change_table_def()
     (networking-stable-18_11_02).
   - net: smsc95xx: Fix MTU range (networking-stable-18_11_21).
   - net: socket: fix a missing-check bug (networking-stable-18_11_02).
   - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
     (networking-stable-18_11_02).
   - net: stmmac: Fixup the tail addr setting in xmit path
     (networking-stable-18_10_16).
   - net: systemport: Fix wake-up interrupt race during resume
     (networking-stable-18_10_16).
   - net: systemport: Protect stop from timeout (networking-stable-18_11_21).
   - net: udp: fix handling of CHECKSUM_COMPLETE packets
     (networking-stable-18_11_02).
   - net/usb: cancel pending work when unbinding smsc75xx
     (networking-stable-18_10_16).
   - net: usb: r8152: constify usb_device_id (bsc#1119749).
   - net: usb: r8152: use irqsave() in USB's complete callback (bsc#1119749).
   - nfc: nfcmrvl_uart: fix OF child-node lookup (bsc#1051510).
   - nfp: wait for posted reconfigs when disabling the device
     (networking-stable-18_09_11).
   - nfs: Avoid RCU usage in tracepoints (git-fixes).
   - nfs: commit direct writes even if they fail partially (git-fixes).
   - nfsd4: permit layoutget of executable-only files (git-fixes).
   - nfsd: check for use of the closed special stateid (git-fixes).
   - nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0)
     (git-fixes).
   - nfsd: deal with revoked delegations appropriately (git-fixes).
   - nfsd: Ensure we check stateid validity in the seqid operation checks
     (git-fixes).
   - nfsd: Fix another OPEN stateid race (git-fixes).
   - nfsd: fix corrupted reply to badly ordered compound (git-fixes).
   - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
     (git-fixes).
   - nfsd: Fix stateid races between OPEN and CLOSE (git-fixes).
   - nfs: do not wait on commit in nfs_commit_inode() if there were no commit
     requests (git-fixes).
   - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
     (git-fixes).
   - nfs: Ensure we commit after writeback is complete (bsc#1111809).
   - nfs: Fix an incorrect type in struct nfs_direct_req (git-fixes).
   - nfs: Fix a typo in nfs_rename() (git-fixes).
   - nfs: Fix typo in nomigration mount option (git-fixes).
   - nfs: Fix unstable write completion (git-fixes).
   - nfsv4.0 fix client reference leak in callback (git-fixes).
   - nfsv4.1: Fix a potential layoutget/layoutrecall deadlock (git-fixes).
   - nfsv4.1 fix infinite loop on I/O (git-fixes).
   - nfsv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY (git-fixes).
   - nfsv4.1: Fix up replays of interrupted requests (git-fixes).
   - nfsv4: Fix a typo in nfs41_sequence_process (git-fixes).
   - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (bsc#1051510).
   - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT (bsc#1051510).
   - nospec: Allow index argument to have const-qualified type (git-fixes)
   - nospec: Include <asm/barrier.h> dependency (bsc#1114279).
   - nospec: Kill array_index_nospec_mask_check() (git-fixes).
   - nvdimm: Clarify comment in sizeof_namespace_index (bsc#1111921,
     bsc#1113408, bsc#1113972).
   - nvdimm: Remove empty if statement (bsc#1111921, bsc#1113408,
     bsc#1113972).
   - nvdimm: Sanity check labeloff (bsc#1111921, bsc#1113408, bsc#1113972).
   - nvdimm: Split label init out from the logic for getting config data
     (bsc#1111921, bsc#1113408, bsc#1113972).
   - nvdimm: Use namespace index data to reduce number of label reads needed
     (bsc#1111921, bsc#1113408, bsc#1113972).
   - nvme-fc: resolve io failures during connect (bsc#1116803).
   - nvme: Free ctrl device name on init failure ().
   - nvme-multipath: zero out ANA log buffer (bsc#1105168).
   - nvme: validate controller state before rescheduling keep alive
     (bsc#1103257).
   - objtool: Detect RIP-relative switch table references (bsc#1058115).
   - objtool: Detect RIP-relative switch table references, part 2
     (bsc#1058115).
   - objtool: Fix another switch table detection issue (bsc#1058115).
   - objtool: Fix double-free in .cold detection error path (bsc#1058115).
   - objtool: Fix GCC 8 cold subfunction detection for aliased functions
     (bsc#1058115).
   - objtool: Fix "noreturn" detection for recursive sibling calls
     (bsc#1058115).
   - objtool: Fix segfault in .cold detection with -ffunction-sections
     (bsc#1058115).
   - objtool: Support GCC 8's cold subfunctions (bsc#1058115).
   - objtool: Support GCC 8 switch tables (bsc#1058115).
   - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
     (bsc#1117817).
   - ocfs2: fix locking for res->tracking and dlm->tracking_list
     (bsc#1117816).
   - ocfs2: fix ocfs2 read block panic (bsc#1117815).
   - ocfs2: free up write context when direct IO failed (bsc#1117821).
   - ocfs2: subsystem.su_mutex is required while accessing the
     item->ci_parent (bsc#1117808).
   - of: add helper to lookup compatible child node (bsc#1106110)
   - openvswitch: Fix push/pop ethernet validation
     (networking-stable-18_11_02).
   - panic: avoid deadlocks in re-entrant console drivers (bsc#1088386).
   - pci: Add ACS quirk for Ampere root ports (bsc#1120058).
   - pci: Add ACS quirk for APM X-Gene devices (bsc#1120058).
   - pci: Add Device IDs for Intel GPU "spurious interrupt" quirk
     (bsc#1051510).
   - pci/ASPM: Do not initialize link state when aspm_disabled is set
     (bsc#1051510).
   - pci/ASPM: Fix link_state teardown on device removal (bsc#1051510).
   - pci: Convert device-specific ACS quirks from NULL termination to
     ARRAY_SIZE (bsc#1120058).
   - pci: Delay after FLR of Intel DC P3700 NVMe (bsc#1120058).
   - pci: Disable Samsung SM961/PM961 NVMe before FLR (bsc#1120058).
   - pci: dwc: remove duplicate fix (bsc#1115269)
   - pci: Export pcie_has_flr() (bsc#1120058).
   - pci: hv: Use effective affinity mask (bsc#1109772).
   - pci: imx6: Fix link training status detection in link up check
     (bsc#1109806).
   - pci: iproc: Activate PAXC bridge quirk for more devices (bsc#1120058).
   - pci: iproc: Remove PAXC slot check to allow VF support (bsc#1109806).
   - pci: Mark Ceton InfiniTV4 INTx masking as broken (bsc#1120058).
   - pci: Mark fall-through switch cases before enabling
     -Wimplicit-fallthrough (bsc#1120058).
   - pci: Mark Intel XXV710 NIC INTx masking as broken (bsc#1120058).
   - pci/MSI: Warn and return error if driver enables MSI/MSI-X twice
     (bsc#1051510).
   - pci: vmd: Assign vector zero to all bridges (bsc#1109806).
   - pci: vmd: Detach resources after stopping root bus (bsc#1109806).
   - pci: vmd: White list for fast interrupt handlers (bsc#1109806).
   - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
     (bsc#1051510).
   - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
     (bsc#1114279).
   - perf: fix invalid bit in diagnostic entry (git-fixes).
   - perf tools: Fix tracing_path_mount proper path (git-fixes).
   - pinctrl: at91-pio4: fix has_config check in
     atmel_pctl_dt_subnode_to_map() (bsc#1051510).
   - pinctrl: meson: fix pinconf bias disable (bsc#1051510).
   - pinctrl: qcom: spmi-mpp: Fix drive strength setting (bsc#1051510).
   - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
     (bsc#1051510).
   - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
     (bsc#1051510).
   - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
     (bsc#1051510).
   - pipe: match pipe_max_size data type with procfs (git-fixes).
   - platform-msi: Free descriptors in platform_msi_domain_free()
     (bsc#1051510).
   - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
     (bsc#1051510).
   - platform/x86: intel_telemetry: report debugfs failure (bsc#1051510).
   - pnfs: Always free the session slot on error in
     nfs4_layoutget_handle_exception (git-fixes).
   - pnfs: Do not release the sequence slot until we've processed layoutget
     on open (git-fixes).
   - pnfs: Prevent the layout header refcount going to zero in pnfs_roc()
     (git-fixes).
   - powerpc/64s: consolidate MCE counter increment (bsc#1094244).
   - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
     (bsc#1065729).
   - powerpc/64s/radix: Fix process table entry cache invalidation
     (bsc#1055186, git-fixes).
   - powerpc/boot: Expose Kconfig symbols to wrapper (bsc#1065729).
   - powerpc/boot: Fix build failures with -j 1 (bsc#1065729).
   - powerpc/boot: Fix opal console in boot wrapper (bsc#1065729).
   - powerpc/kvm/booke: Fix altivec related build break (bsc#1061840).
   - powerpc/kvm: Switch kvm pmd allocator to custom allocator (bsc#1061840).
   - powerpc/mm: Fix typo in comments (bsc#1065729).
   - powerpc/mm/hugetlb: initialize the pagetable cache correctly for hugetlb
     (bsc#1091800).
   - powerpc/mm/keys: Move pte bits to correct headers (bsc#1078248).
   - powerpc/mm: Rename find_linux_pte_or_hugepte() (bsc#1061840).
   - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
     (bsc#1055120).
   - powerpc/perf: Update raw-event code encoding comment for power8
     (bsc#1065729).
   - powerpc/pkeys: Fix handling of pkey state across fork() (bsc#1078248,
     git-fixes).
   - powerpc/powernv: Add indirect levels to it_userspace (bsc#1061840).
   - powerpc/powernv: Do not select the cpufreq governors (bsc#1065729).
   - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
     (bsc#1055120).
   - powerpc/powernv: Fix opal_event_shutdown() called with interrupts
     disabled (bsc#1065729).
   - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop
     (idle) (bsc#1055121).
   - powerpc/powernv/ioda: Allocate indirect TCE levels on demand
     (bsc#1061840).
   - powerpc/powernv/ioda: Finish removing explicit max window size check
     (bsc#1061840).
   - powerpc/powernv/ioda: Remove explicit max window size check
     (bsc#1061840).
   - powerpc/powernv: Move TCE manupulation code to its own file
     (bsc#1061840).
   - powerpc/powernv/npu: Add lock to prevent race in concurrent context
     init/destroy (bsc#1055120).
   - powerpc/powernv/npu: Do not explicitly flush nmmu tlb (bsc#1055120).
   - powerpc/powernv/npu: Fix deadlock in mmio_invalidate() (bsc#1055120).
   - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex()
     callback parameters (bsc#1055120).
   - powerpc/powernv/npu: Use flush_all_mm() instead of flush_tlb_mm()
     (bsc#1055120).
   - powerpc/powernv/pci: Work around races in PCI bridge enabling
     (bsc#1055120).
   - powerpc/powernv: Rework TCE level allocation (bsc#1061840).
   - powerpc/pseries: Fix DTL buffer registration (bsc#1065729).
   - powerpc/pseries: Fix how we iterate over the DTL entries (bsc#1065729).
   - powerpc/pseries: Fix "OF: ERROR: Bad of_node_put() on /cpus" during
     DLPAR (bsc#1113295).
   - powerpc/pseries/mobility: Extend start/stop topology update scope
     (bsc#1116950, bsc#1115709).
   - powerpc: pseries: remove dlpar_attach_node dependency on full path
     (bsc#1113295).
   - powerpc/pseries: Track LMB nid instead of using device tree
     (bsc#1108270).
   - powerpc/traps: restore recoverability of machine_check interrupts
     (bsc#1094244).
   - powerpc/xive: Move definition of ESB bits (bsc#1061840).
   - powerpc/xmon: Add ISA v3.0 SPRs to SPR dump (bsc#1061840).
   - power: supply: max8998-charger: Fix platform data retrieval
     (bsc#1051510).
   - power: supply: olpc_battery: correct the temperature units (bsc#1051510).
   - pppoe: fix reception of frames with no mac header
     (networking-stable-18_09_24).
   - printk: Fix panic caused by passing log_buf_len to command line
     (bsc#1117168).
   - provide linux/set_memory.h (bsc#1113295).
   - ptp: fix Spectre v1 vulnerability (bsc#1051510).
   - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS
     (bsc#1106913).
   - pwm: lpss: Release runtime-pm reference from the driver's remove
     callback (bsc#1051510).
   - pxa168fb: prepare the clock (bsc#1051510).
   - qed: Add driver support for 20G link speed (bsc#1110558).
   - qed: Add support for virtual link (bsc#1111795).
   - qede: Add driver support for 20G link speed (bsc#1110558).
   - qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID
     (bsc#1051510).
   - qmi_wwan: Support dynamic config on Quectel EP06 (bsc#1051510).
   - r8152: add byte_enable for ocp_read_word function (bsc#1119749).
   - r8152: add Linksys USB3GIGV1 id (bsc#1119749).
   - r8152: add r8153_phy_status function (bsc#1119749).
   - r8152: adjust lpm settings for RTL8153 (bsc#1119749).
   - r8152: adjust rtl8153_runtime_enable function (bsc#1119749).
   - r8152: adjust the settings about MAC clock speed down for RTL8153
     (bsc#1119749).
   - r8152: adjust U2P3 for RTL8153 (bsc#1119749).
   - r8152: avoid rx queue more than 1000 packets (bsc#1119749).
   - r8152: check if disabling ALDPS is finished (bsc#1119749).
   - r8152: correct the definition (bsc#1119749).
   - r8152: disable RX aggregation on Dell TB16 dock (bsc#1119749).
   - r8152: disable RX aggregation on new Dell TB16 dock (bsc#1119749).
   - r8152: fix wrong checksum status for received IPv4 packets (bsc#1119749).
   - r8152: move calling delay_autosuspend function (bsc#1119749).
   - r8152: move the default coalesce setting for RTL8153 (bsc#1119749).
   - r8152: move the initialization to reset_resume function (bsc#1119749).
   - r8152: move the setting of rx aggregation (bsc#1119749).
   - r8152: replace napi_complete with napi_complete_done (bsc#1119749).
   - r8152: set rx mode early when linking on (bsc#1119749).
   - r8152: split rtl8152_resume function (bsc#1119749).
   - r8152: support new chip 8050 (bsc#1119749).
   - r8152: support RTL8153B (bsc#1119749).
   - r8169: fix NAPI handling under high load (networking-stable-18_11_02).
   - race of lockd inetaddr notifiers vs nlmsvc_rqst change (git-fixes).
   - raid10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
     (git-fixes).
   - random: rate limit unseeded randomness warnings (git-fixes).
   - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (Git-fixes).
   - rcu: Allow for page faults in NMI handlers (bsc#1120092).
   - rdma/bnxt_re: Add missing spin lock initialization (bsc#1050244 ).
   - rdma/bnxt_re: Avoid accessing the device structure after it is freed
     (bsc#1050244).
   - rdma/bnxt_re: Avoid NULL check after accessing the pointer (bsc#1086283).
   - rdma/bnxt_re: Fix system hang when registration with L2 driver fails
     (bsc#1086283).
   - rdma/hns: Bugfix pbl configuration for rereg mr (bsc#1104427 ).
   - rdma_rxe: make rxe work over 802.1q VLAN devices (bsc#1082387).
   - rds: fix two RCU related problems (networking-stable-18_09_18).
   - remoteproc: qcom: Fix potential device node leaks (bsc#1051510).
   - reset: hisilicon: fix potential NULL pointer dereference (bsc#1051510).
   - reset: imx7: Fix always writing bits as 0 (bsc#1051510).
   - reset: remove remaining WARN_ON() in <linux/reset.h> (Git-fixes).
   - resource: Include resource end in walk_*() interfaces (bsc#1114279).
   - Revert "blacklist.conf: blacklist inapplicable commits" This reverts
     commit 88bd1b2b53990d5518b819968445522fb1392bee. We only build with
     VIRT_CPU_ACCOUNTING_NATIVE on s390
   - Revert "ceph: fix dentry leak in splice_dentry()" (bsc#1114839).
   - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and
     an off-by-one mistake in core/rtw_mlme_ext.c" (bsc#1051510).
   - Revert "iommu/io-pgtable-arm: Check for v7s-incapable systems"
     (bsc#1106105).
   - Revert "PCI/ASPM: Do not initialize link state when aspm_disabled is
     set" (bsc#1051510).
   - Revert "powerpc/64: Fix checksum folding in csum_add()" (bsc#1065729).
   - Revert "scsi: lpfc: ls_rjt erroneus FLOGIs" (bsc#1119322).
   - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid"
     (bsc#1051510).
   - Revert wlcore patch to follow stable tree develpment
   - ring-buffer: Allow for rescheduling when removing pages (bsc#1120238).
   - ring-buffer: Do no reuse reader page if still in use (bsc#1120096).
   - ring-buffer: Mask out the info bits when returning buffer page length
     (bsc#1120094).
   - rpmsg: Correct support for MODULE_DEVICE_TABLE() (git-fixes).
   - rtc: hctosys: Add missing range error reporting (bsc#1051510).
   - rtc: m41t80: Correct alarm month range with RTC reads (bsc#1051510).
   - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
     (bsc#1051510).
   - rtc: snvs: Add timeouts to avoid kernel lockups (bsc#1051510).
   - rtl8xxxu: Fix missing break in switch (bsc#1051510).
   - rtnetlink: Disallow FDB configuration for non-Ethernet device
     (networking-stable-18_11_02).
   - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
     (networking-stable-18_10_16).
   - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096
     (networking-stable-18_10_16).
   - s390/cpum_sf: Add data entry sizes to sampling trailer entry (git-fixes).
   - s390/dasd: simplify locking in dasd_times_out (bsc#1104967,).
   - s390/kdump: Fix elfcorehdr size calculation (bsc#1117953, LTC#171112).
   - s390/kdump: Make elfcorehdr size calculation ABI compliant (bsc#1117953,
     LTC#171112).
   - s390/kvm: fix deadlock when killed by oom (bnc#1113501, LTC#172235).
   - s390/mm: Check for valid vma before zapping in gmap_discard (git-fixes).
   - s390/mm: correct allocate_pgste proc_handler callback (git-fixes).
   - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its
     function (bnc#1113501, LTC#172682).
   - s390/qeth: fix HiperSockets sniffer (bnc#1113501, LTC#172953).
   - s390/qeth: fix length check in SNMP processing (bsc#1117953, LTC#173657).
   - s390: qeth: Fix potential array overrun in cmd/rc lookup (bnc#1113501,
     LTC#172682).
   - s390/qeth: handle failure on workqueue creation (git-fixes).
   - s390/qeth: remove outdated portname debug msg (bsc#1117953, LTC#172960).
   - s390/qeth: report 25Gbit link speed (bnc#1113501, LTC#172959).
   - s390/qeth: sanitize strings in debug messages (bsc#1117953, LTC#172960).
   - s390: revert ELF_ET_DYN_BASE base changes (git-fixes).
   - s390/sclp_tty: enable line mode tty even if there is an ascii console
     (git-fixes).
   - s390/sthyi: add cache to store hypervisor info (LTC#160415, bsc#1068273).
   - s390/sthyi: add s390_sthyi system call (LTC#160415, bsc#1068273).
   - s390/sthyi: reorganize sthyi implementation (LTC#160415, bsc#1068273).
   - sbitmap: fix race in wait batch accounting (Git-fixes).
   - sched/core: Fix cpu.max vs. cpuhotplug deadlock (bsc#1106913).
   - sched/smt: Expose sched_smt_present static key (bsc#1106913).
   - sched/smt: Make sched_smt_present track topology (bsc#1106913).
   - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
     (bsc#1120228).
   - scsi: core: Avoid that SCSI device removal through sysfs triggers a
     deadlock (bsc#1114578).
   - scsi: libsas: remove irq save in sas_ata_qc_issue() (bsc#1114580).
   - scsi: lpfc: add support to retrieve firmware logs (bsc#1114015).
   - scsi: lpfc: add Trunking support (bsc#1114015).
   - scsi: lpfc: Cap NPIV vports to 256 (bsc#1118215).
   - scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE
     (bsc#1118215).
   - scsi: lpfc: Correct errors accessing fw log (bsc#1114015).
   - scsi: lpfc: Correct invalid EQ doorbell write on if_type=6 (bsc#1114015).
   - scsi: lpfc: Correct irq handling via locks when taking adapter offline
     (bsc#1114015).
   - scsi: lpfc: Correct LCB RJT handling (bsc#1114015).
   - scsi: lpfc: Correct loss of fc4 type on remote port address change
     (bsc#1114015).
   - scsi: lpfc: Correct race with abort on completion path (bsc#1114015).
   - scsi: lpfc: Correct soft lockup when running mds diagnostics
     (bsc#1114015).
   - scsi: lpfc: Correct speeds on SFP swap (bsc#1114015).
   - scsi: lpfc: Correct topology type reporting on G7 adapters (bsc#1118215).
   - scsi: lpfc: Defer LS_ACC to FLOGI on point to point logins (bsc#1118215).
   - scsi: lpfc: Enable Management features for IF_TYPE=6 (bsc#1119322).
   - scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces
     (bsc#1114015).
   - scsi: lpfc: Fix a duplicate 0711 log message number (bsc#1118215).
   - scsi: lpfc: fix block guard enablement on SLI3 adapters (bsc#1079935).
   - scsi: lpfc: Fix dif and first burst use in write commands (bsc#1118215).
   - scsi: lpfc: Fix discovery failures during port failovers with lots of
     vports (bsc#1118215).
   - scsi: lpfc: Fix driver release of fw-logging buffers (bsc#1118215).
   - scsi: lpfc: Fix errors in log messages (bsc#1114015).
   - scsi: lpfc: Fix GFT_ID and PRLI logic for RSCN (bsc#1114015).
   - scsi: lpfc: Fix kernel Oops due to null pring pointers (bsc#1118215).
   - scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event
     (bsc#1114015).
   - scsi: lpfc: Fix lpfc_sli4_read_config return value check (bsc#1114015).
   - scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point
     (bsc#1114015).
   - scsi: lpfc: Fix panic when FW-log buffsize is not initialized
     (bsc#1118215).
   - scsi: lpfc: Implement GID_PT on Nameserver query to support faster
     failover (bsc#1114015).
   - scsi: lpfc: ls_rjt erroneus FLOGIs (bsc#1118215).
   - scsi: lpfc: Raise nvme defaults to support a larger io and more
     connectivity (bsc#1114015).
   - scsi: lpfc: raise sg count for nvme to use available sg resources
     (bsc#1114015).
   - scsi: lpfc: reduce locking when updating statistics (bsc#1114015).
   - scsi: lpfc: refactor mailbox structure context fields (bsc#1118215).
   - scsi: lpfc: Remove set but not used variable 'sgl_size' (bsc#1114015).
   - scsi: lpfc: Reset link or adapter instead of doing infinite nameserver
     PLOGI retry (bsc#1114015).
   - scsi: lpfc: rport port swap discovery issue (bsc#1118215).
   - scsi: lpfc: Synchronize access to remoteport via rport (bsc#1114015).
   - scsi: lpfc: update driver version to 12.0.0.7 (bsc#1114015).
   - scsi: lpfc: update driver version to 12.0.0.8 (bsc#1114015).
   - scsi: lpfc: update driver version to 12.0.0.9 (bsc#1118215).
   - scsi: lpfc: update manufacturer attribute to reflect Broadcom
     (bsc#1118215).
   - scsi: qlogicpti: Fix an error handling path in 'qpti_sbus_probe()'
     (bsc#1114581).
   - scsi: scsi_transport_srp: Fix shost to rport translation (bsc#1114582).
   - scsi: sg: fix minor memory leak in error path (bsc#1114584).
   - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
     (bsc#1114578).
   - scsi: target: add emulate_pr backstore attr to toggle PR support
     (bsc#1091405).
   - scsi: target: drop unused pi_prot_format attribute storage (bsc#1091405).
   - scsi: target: Fix fortify_panic kernel exception (bsc#1114576).
   - scsi: target/tcm_loop: Avoid that static checkers warn about dead code
     (bsc#1114577).
   - scsi: target: tcmu: add read length support (bsc#1097755).
   - scsi: zfcp: fix posting too many status read buffers leading to adapter
     shutdown (bsc#1121483, LTC#174588).
   - sctp: fix race on sctp_id2asoc (networking-stable-18_11_02).
   - sctp: fix strchange_flags name for Stream Change Event
     (networking-stable-18_11_21).
   - sctp: hold transport before accessing its asoc in
     sctp_transport_get_next (networking-stable-18_09_11).
   - sctp: not allow to set asoc prsctp_enable by sockopt
     (networking-stable-18_11_21).
   - sctp: not increase stream's incnt before sending addstrm_in request
     (networking-stable-18_11_21).
   - sctp: update dst pmtu with the correct daddr
     (networking-stable-18_10_16).
   - serial: 8250: Fix clearing FIFOs in RS485 mode again (bsc#1051510).
   - shmem: introduce shmem_inode_acct_block (VM Functionality, bsc#1121599).
   - shmem: shmem_charge: verify max_block is not exceeded before inode
     update (VM Functionality, bsc#1121599).
   - skd: Avoid that module unloading triggers a use-after-free (Git-fixes).
   - skd: Submit requests to firmware before triggering the doorbell
     (Git-fixes).
   - skip LAYOUTRETURN if layout is invalid (git-fixes).
   - soc: bcm2835: sync firmware properties with downstream ()
   - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool
     (bsc#1051510).
   - soc/tegra: pmc: Fix child-node lookup (bsc#1051510).
   - soc: ti: QMSS: Fix usage of irq_set_affinity_hint (bsc#1051510).
   - spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode
     (bsc#1051510).
   - spi: bcm2835: Fix book-keeping of DMA termination (bsc#1051510).
   - spi: bcm2835: Fix race on DMA termination (bsc#1051510).
   - spi: bcm2835: Unbreak the build of esoteric configs (bsc#1051510).
   - spi/bcm63xx-hsspi: keep pll clk enabled (bsc#1051510).
   - spi: bcm-qspi: switch back to reading flash using smaller chunks
     (bsc#1051510).
   - spi: sh-msiof: fix deferred probing (bsc#1051510).
   - splice: do not read more than available pipe space (bsc#1119212).
   - staging: bcm2835-camera: Abort probe if there is no camera (bsc#1051510).
   - staging: comedi: ni_mio_common: protect register write overflow
     (bsc#1051510).
   - staging:iio:ad7606: fix voltage scales (bsc#1051510).
   - staging: rtl8712: Fix possible buffer overrun (bsc#1051510).
   - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station
     (bsc#1051510).
   - staging: rtl8723bs: Fix the return value in case of error in
     'rtw_wx_read32()' (bsc#1051510).
   - staging: rts5208: fix gcc-8 logic error warning (bsc#1051510).
   - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION (bsc#1051510).
   - staging: wilc1000: fix missing read_write setting when reading data
     (bsc#1051510).
   - sunrpc: Allow connect to return EHOSTUNREACH (git-fixes).
   - sunrpc: Do not use stack buffer with scatterlist (git-fixes).
   - sunrpc: Fix rpc_task_begin trace point (git-fixes).
   - sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status
     (git-fixes).
   - supported.conf: add raspberrypi-ts driver
   - supported.conf: whitelist bluefield eMMC driver
   - target: fix buffer offset in core_scsi3_pri_read_full_status
     (bsc1117349).
   - target/iscsi: avoid NULL dereference in CHAP auth error path
     (bsc#1117165).
   - target: se_dev_attrib.emulate_pr ABI stability (bsc#1091405).
   - tcp: do not restart timewait timer on rst reception
     (networking-stable-18_09_11).
   - team: no need to do team_notify_peers or team_mcast_rejoin when
     disabling port (bsc#1051510).
   - termios, tty/tty_baudrate.c: fix buffer overrun (bsc#1051510).
   - test_firmware: fix error return getting clobbered (bsc#1051510).
   - test_hexdump: use memcpy instead of strncpy (bsc#1051510).
   - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control
     paths (networking-stable-18_11_21).
   - thermal: bcm2835: enable hwmon explicitly (bsc#1108468).
   - thermal: da9062/61: Prevent hardware access during system suspend
     (bsc#1051510).
   - thermal: rcar_thermal: Prevent hardware access during system suspend
     (bsc#1051510).
   - tipc: do not assume linear buffer when reading ancillary data
     (networking-stable-18_11_21).
   - tipc: fix a missing rhashtable_walk_exit() (networking-stable-18_09_11).
   - tipc: fix flow control accounting for implicit connect
     (networking-stable-18_10_16).
   - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative
     offset (bsc#1051510).
   - tools build: fix # escaping in .cmd files for future Make (git-fixes).
   - tools: hv: fcopy: set 'error' in case an unknown operation was requested
     (git-fixes).
   - tools: hv: include string.h in hv_fcopy_daemon (git-fixes).
   - tools/lib/lockdep: Rename "trywlock" into "trywrlock" (bsc#1121973).
   - tools/power/cpupower: fix compilation with STATIC=true (git-fixes).
   - tools/power turbostat: fix possible sprintf buffer overflow (git-fixes).
   - tpm2-cmd: allow more attempts for selftest execution (bsc#1082555).
   - tpm: add retry logic (bsc#1082555).
   - tpm: consolidate the TPM startup code (bsc#1082555).
   - tpm: do not suspend/resume if power stays on (bsc#1082555).
   - tpm: fix intermittent failure with self tests (bsc#1082555).
   - tpm: fix response size validation in tpm_get_random() (bsc#1082555).
   - tpm: move endianness conversion of ordinals to tpm_input_header
     (bsc#1082555).
   - tpm: move endianness conversion of TPM_TAG_RQU_COMMAND to
     tpm_input_header (bsc#1082555).
   - tpm: move the delay_msec increment after sleep in tpm_transmit()
     (bsc#1082555).
   - tpm: React correctly to RC_TESTING from TPM 2.0 self tests (bsc#1082555).
   - tpm: replace msleep() with usleep_range() in TPM 1.2/2.0 generic drivers
     (bsc#1082555).
   - tpm: Restore functionality to xen vtpm driver (bsc#1082555).
   - tpm: self test failure should not cause suspend to fail (bsc#1082555).
   - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc (bsc#1082555).
   - tpm: Trigger only missing TPM 2.0 self tests (bsc#1082555).
   - tpm: Use dynamic delay to wait for TPM 2.0 self test result
     (bsc#1082555).
   - tpm: use tpm2_pcr_read() in tpm2_do_selftest() (bsc#1082555).
   - tpm: use tpm_buf functions in tpm2_pcr_read() (bsc#1082555).
   - tracing: Apply trace_clock changes to instance max buffer (bsc#1117188).
   - tracing/blktrace: Fix to allow setting same value (Git-fixes).
   - tracing: Erase irqsoff trace with empty write (bsc#1117189).
   - tracing: Fix bad use of igrab in trace_uprobe.c (bsc#1120046).
   - tracing: Fix crash when freeing instances with event triggers
     (bsc#1120230).
   - tracing: Fix crash when it fails to alloc ring buffer (bsc#1120097).
   - tracing: Fix double free of event_trigger_data (bsc#1120234).
   - tracing: Fix missing return symbol in function_graph output
     (bsc#1120232).
   - tracing: Fix possible double free in event_enable_trigger_func()
     (bsc#1120235).
   - tracing: Fix possible double free on failure of allocating trace buffer
     (bsc#1120214).
   - tracing: Fix regex_match_front() to not over compare the test string
     (bsc#1120223).
   - tracing: Fix trace_pipe behavior for instance traces (bsc#1120088).
   - tracing: Remove RCU work arounds from stack tracer (bsc#1120092).
   - tracing/samples: Fix creation and deletion of simple_thread_fn creation
     (git-fixes).
   - tty: check name length in tty_find_polling_driver() (bsc#1051510).
   - tty: Do not block on IO when ldisc change is pending (bnc#1105428).
   - tty: Do not hold ldisc lock in tty_reopen() if ldisc present
     (bsc#1051510).
   - tty: Do not return -EAGAIN in blocking read (bsc#1116040).
   - tty: do not set TTY_IO_ERROR flag if console port (bsc#1051510).
   - tty: fix data race between tty_init_dev and flush of buf (bnc#1105428).
   - tty: Hold tty_ldisc_lock() during tty_reopen() (bnc#1105428).
   - tty/ldsem: Add lockdep asserts for ldisc_sem (bnc#1105428).
   - tty/ldsem: Convert to regular lockdep annotations (bnc#1105428).
   - tty/ldsem: Decrement wait_readers on timeouted down_read() (bnc#1105428).
   - tty/ldsem: Wake up readers after timed out down_write() (bnc#1105428).
   - tty: serial: 8250_mtk: always resume the device in probe (bsc#1051510).
   - tty: Simplify tty->count math in tty_reopen() (bnc#1105428).
   - tty: wipe buffer (bsc#1051510).
   - tty: wipe buffer if not echoing data (bsc#1051510).
   - tun: Consistently configure generic netdev params via rtnetlink
     (bsc#1051510).
   - tuntap: fix multiqueue rx (networking-stable-18_11_21).
   - ubifs: Handle re-linking of inodes correctly while recovery
     (bsc#1120598).
   - ubifs-Handle-re-linking-of-inodes-correctly-while-re.patch: Fixup
     compilation failure due to different ubifs_assert() prototype.
   - udf: Allow mounting volumes with incorrect identification strings
     (bsc#1118774).
   - udp4: fix IP_CMSG_CHECKSUM for connected sockets
     (networking-stable-18_09_24).
   - udp6: add missing checks on edumux packet processing
     (networking-stable-18_09_24).
   - udp6: fix encap return code for resubmitting (git-fixes).
   - uio: ensure class is registered before devices (bsc#1051510).
   - uio: Fix an Oops on load (bsc#1051510).
   - uio: make symbol 'uio_class_registered' static (bsc#1051510).
   - unifdef: use memcpy instead of strncpy (bsc#1051510).
   - usb: appledisplay: Add 27" Apple Cinema Display (bsc#1051510).
   - usb: cdc-acm: add entry for Hiro (Conexant) modem (bsc#1051510).
   - usb: chipidea: Prevent unbalanced IRQ disable (bsc#1051510).
   - usb: core: Fix hub port connection events lost (bsc#1051510).
   - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series
     (bsc#1051510).
   - usb: dwc2: host: do not delay retries for CONTROL IN transfers
     (bsc#1114385).
   - usb: dwc2: host: Do not retry NAKed transactions right away
     (bsc#1114385).
   - usb: dwc2: host: use hrtimer for NAK retries (git-fixes).
   - usb: dwc3: core: Clean up ULPI device (bsc#1051510).
   - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
     (bsc#1051510).
   - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
     (bsc#1051510).
   - usb: gadget: fsl_udc_core: check allocation return value and cleanup on
     failure (bsc#1051510).
   - usb: gadget: fsl_udc_core: fixup struct_udc_setup documentation
     (bsc#1051510).
   - usb: gadget: storage: Fix Spectre v1 vulnerability (bsc#1051510).
   - usb: gadget: udc: atmel: handle at91sam9rl PMC (bsc#1051510).
   - usb: gadget: u_ether: fix unsafe list iteration (bsc#1051510).
   - usb: host: ohci-at91: fix request of irq for optional gpio (bsc#1051510).
   - usb: hso: Fix OOB memory access in hso_probe/hso_get_config_data
     (bsc#1051510).
   - usbip: tools: fix atoi() on non-null terminated string (bsc#1051510).
   - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
     (bsc#1090888).
   - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
     (bsc#1051510).
   - usb: misc: appledisplay: add 20" Apple Cinema Display (bsc#1051510).
   - usbnet: smsc95xx: disable carrier check while suspending (bsc#1051510).
   - usb: omap_udc: fix crashes on probe error and module removal
     (bsc#1051510).
   - usb: omap_udc: fix omap_udc_start() on 15xx machines (bsc#1051510).
   - usb: omap_udc: fix rejection of out transfers when DMA is used
     (bsc#1051510).
   - usb: omap_udc: fix USB gadget functionality on Palm Tungsten E
     (bsc#1051510).
   - usb: omap_udc: use devm_request_irq() (bsc#1051510).
   - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device (bsc#1051510).
   - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB (bsc#1051510).
   - usb: quirks: Add no-lpm quirk for Raydium touchscreens (bsc#1051510).
   - usb: serial: cypress_m8: fix interrupt-out transfer length (bsc#1051510).
   - usb: serial: option: add Fibocom NL668 series (bsc#1051510).
   - usb: serial: option: add GosunCn ZTE WeLink ME3630 (bsc#1051510).
   - usb: serial: option: add HP lt4132 (bsc#1051510).
   - usb: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode)
     (bsc#1051510).
   - usb: serial: option: add Telit LN940 series (bsc#1051510).
   - usb: serial: option: add two-endpoints device-id flag (bsc#1051510).
   - usb: serial: option: drop redundant interface-class test (bsc#1051510).
   - usb: serial: option: improve Quectel EP06 detection (bsc#1051510).
   - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control()
     (bsc#1106110).
   - usb: usb-storage: Add new IDs to ums-realtek (bsc#1051510).
   - usb: xhci: fix timeout for transition from RExit to U0 (bsc#1051510).
   - usb: xhci: fix uninitialized completion when USB3 port got wrong status
     (bsc#1051510).
   - usb: xhci: Prevent bus suspend if a port connect change or polling state
     is detected (bsc#1051510).
   - userfaultfd: clear the vma->vm_userfaultfd_ctx if UFFD_EVENT_FORK fails
     (bsc#1118761).
   - userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK
     fails (bsc#1118809).
   - v9fs_dir_readdir: fix double-free on p9stat_read error (bsc#1118771).
   - vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).
   - vfs: close race between getcwd() and d_move() (git-fixes).
   - vfs: fix freeze protection in mnt_want_write_file() for overlayfs
     (git-fixes).
   - vhost: Fix Spectre V1 vulnerability (bsc#1051510).
   - vhost/scsi: truncate T10 PI iov_iter to prot_bytes (bsc#1051510).
   - virtio_net: avoid using netif_tx_disable() for serializing tx routine
     (networking-stable-18_11_02).
   - VMCI: Resource wildcard match fixed (bsc#1051510).
   - w1: omap-hdq: fix missing bus unregister at removal (bsc#1051510).
   - watchdog/core: Add missing prototypes for weak functions (git-fixes).
   - wireless: airo: potential buffer overflow in sprintf() (bsc#1051510).
   - wlcore: Fix the return value in case of error in
     'wlcore_vendor_cmd_smart_config_start()' (bsc#1051510).
   - Workaround for mysterious NVMe breakage with i915 CFL (bsc#1111040).
   - x86/boot/KASLR: Work around firmware bugs by excluding
     EFI_BOOT_SERVICES_* and EFI_LOADER_* from KASLR's choice (bnc#1112878).
   - x86/bugs: Add AMD's SPEC_CTRL MSR usage (bsc#1106913).
   - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (bsc#1106913).
   - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU
     features (bsc#1106913).
   - x86/corruption-check: Fix panic in memory_corruption_check() when boot
     option without value is provided (bsc#1110006).
   - x86/cpu/vmware: Do not trace vmware_sched_clock() (bsc#1114279).
   - x86/decoder: Fix and update the opcodes map (bsc#1058115).
   - x86, hibernate: Fix nosave_regions setup for hibernation (bsc#1110006).
   - x86/irq: implement irq_data_get_effective_affinity_mask() for v4.12
     (bsc#1109772).
   - x86/kabi: Fix cpu_tlbstate issue (bsc#1106913).
   - x86/kexec: Correct KEXEC_BACKUP_SRC_END off-by-one error (bsc#1114279).
   - x86/l1tf: Show actual SMT state (bsc#1106913).
   - x86/ldt: Remove unused variable in map_ldt_struct() (bsc#1114279).
   - x86/ldt: Split out sanity check in map_ldt_struct() (bsc#1114279).
   - x86/ldt: Unmap PTEs for the slot before freeing LDT pages (bsc#1114279).
   - x86/MCE/AMD: Fix the thresholding machinery initialization order
     (bsc#1114279).
   - x86/MCE: Make correctable error detection look at the Deferred bit
     (bsc#1114279).
   - x86/mm: Fix decoy address handling vs 32-bit builds (bsc#1120606).
   - x86/mm/pat: Disable preemption around __flush_tlb_all() (bsc#1114279).
   - x86/PCI: Add additional VMD device root ports to VMD AER quirk
     (bsc#1120058).
   - x86/PCI: Add "pci=big_root_window" option for AMD 64-bit windows
     (bsc#1120058).
   - x86/PCI: Apply VMD's AERSID fixup generically (bsc#1120058).
   - x86/PCI: Avoid AMD SB7xx EHCI USB wakeup defect (bsc#1120058).
   - x86/PCI: Enable a 64bit BAR on AMD Family 15h (Models 00-1f, 30-3f,
     60-7f) (bsc#1120058).
   - x86/PCI: Enable AMD 64-bit window on resume (bsc#1120058).
   - x86/PCI: Fix infinite loop in search for 64bit BAR placement
     (bsc#1120058).
   - x86/PCI: Move and shrink AMD 64-bit window to avoid conflict
     (bsc#1120058).
   - x86/PCI: Move VMD quirk to x86 fixups (bsc#1120058).
   - x86/PCI: Only enable a 64bit BAR on single-socket AMD Family 15h
     (bsc#1120058).
   - x86/PCI: Use is_vmd() rather than relying on the domain number
     (bsc#1120058).
   - x86/process: Consolidate and simplify switch_to_xtra() code
     (bsc#1106913).
   - x86/pti: Document fix wrong index (git-fixes).
   - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
     (bsc#1106913).
   - x86/retpoline: Remove minimal retpoline support (bsc#1106913).
   - x86/speculataion: Mark command line parser data __initdata (bsc#1106913).
   - x86/speculation: Add command line control for indirect branch
     speculation (bsc#1106913).
   - x86/speculation: Add prctl() control for indirect branch speculation
     (bsc#1106913).
   - x86/speculation: Add seccomp Spectre v2 user space protection mode
     (bsc#1106913).
   - x86/speculation: Apply IBPB more strictly to avoid cross-process data
     leak (bsc#1106913).
   - x86/speculation: Avoid __switch_to_xtra() calls (bsc#1106913).
   - x86/speculation: Clean up spectre_v2_parse_cmdline() (bsc#1106913).
   - x86/speculation: Disable STIBP when enhanced IBRS is in use
     (bsc#1106913).
   - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
     (bsc#1106913).
   - x86/speculation: Enable prctl mode for spectre_v2_user (bsc#1106913).
   - x86/speculation/l1tf: Drop the swap storage limit restriction when
     l1tf=off (bnc#1114871).
   - x86/speculation: Mark string arrays const correctly (bsc#1106913).
   - x86/speculation: Move STIPB/IBPB string conditionals out of
     cpu_show_common() (bsc#1106913).
   - x86/speculation: Prepare arch_smt_update() for PRCTL mode (bsc#1106913).
   - x86/speculation: Prepare for conditional IBPB in switch_mm()
     (bsc#1106913).
   - x86/speculation: Prepare for per task indirect branch speculation
     control (bsc#1106913).
   - x86/speculation: Prevent stale SPEC_CTRL msr content (bsc#1106913).
   - x86/speculation: Propagate information about RSB filling mitigation to
     sysfs (bsc#1106913).
   - x86/speculation: Provide IBPB always command line options (bsc#1106913).
   - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
     (bsc#1106913).
   - x86/speculation: Rename SSBD update functions (bsc#1106913).
   - x86/speculation: Reorder the spec_v2 code (bsc#1106913).
   - x86/speculation: Reorganize speculation control MSRs update
     (bsc#1106913).
   - x86/speculation: Rework SMT state change (bsc#1106913).
   - x86/speculation: Split out TIF update (bsc#1106913).
   - x86/speculation: Support Enhanced IBRS on future CPUs ().
   - x86/speculation: Unify conditional spectre v2 print functions
     (bsc#1106913).
   - x86/speculation: Update the TIF_SSBD comment (bsc#1106913).
   - x86/xen: Fix boot loader version reported for PVH guests (bnc#1065600).
   - xen/balloon: Support xend-based toolstack (bnc#1065600).
   - xen/blkfront: avoid NULL blkfront_info dereference on device removal
     (bsc#1111062).
   - xen: fix race in xen_qlock_wait() (bnc#1107256).
   - xen: fix xen_qlock_wait() (bnc#1107256).
   - xen: make xen_qlock_wait() nestable (bnc#1107256).
   - xen/netfront: do not bug in case of too many frags (bnc#1104824).
   - xen/netfront: tolerate frags with no data (bnc#1119804).
   - xen/pvh: do not try to unplug emulated devices (bnc#1065600).
   - xen/pvh: increase early stack size (bnc#1065600).
   - xen-swiotlb: use actually allocated size on check physical continuous
     (bnc#1065600).
   - xen/x86: add diagnostic printout to xen_mc_flush() in case of error
     (bnc#1116183).
   - xfs: Align compat attrlist_by_handle with native implementation
     (git-fixes).
   - xfs: Fix error code in 'xfs_ioc_getbmap()' (git-fixes).
   - xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621).
   - xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat (git-fixes).
   - xfs: Properly detect when DAX won't be used on any device (bsc#1115976).
   - xfs: xfs_buf: drop useless LIST_HEAD (git-fixes).
   - xhci: Add check for invalid byte size error when UAS devices are
     connected (bsc#1051510).
   - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
     (bsc#1117162).
   - xhci: Do not prevent USB2 bus suspend in state check intended for USB3
     only (bsc#1051510).
   - xhci: Fix leaking USB3 shared_hcd at xhci removal (bsc#1051510).
   - xhci: Prevent U1/U2 link pm states if exit latency is too long
     (bsc#1051510).
   - xprtrdma: Do not defer fencing an async RPC's chunks (git-fixes).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2019-224=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-224=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-224=1

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2019-224=1

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-224=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-224=1

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2019-224=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      kernel-default-debuginfo-4.12.14-25.28.1
      kernel-default-debugsource-4.12.14-25.28.1
      kernel-default-extra-4.12.14-25.28.1
      kernel-default-extra-debuginfo-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      kernel-default-base-4.12.14-25.28.1
      kernel-default-base-debuginfo-4.12.14-25.28.1
      kernel-default-debuginfo-4.12.14-25.28.1
      kernel-default-debugsource-4.12.14-25.28.1
      kernel-obs-qa-4.12.14-25.28.1
      kselftests-kmp-default-4.12.14-25.28.1
      kselftests-kmp-default-debuginfo-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      kernel-docs-html-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-default-debuginfo-4.12.14-25.28.1
      kernel-default-debugsource-4.12.14-25.28.1
      kernel-default-livepatch-4.12.14-25.28.1
      kernel-livepatch-4_12_14-25_28-default-1-1.3.1
      kernel-livepatch-4_12_14-25_28-default-debuginfo-1-1.3.1

   - SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x x86_64):

      kernel-default-debuginfo-4.12.14-25.28.1
      kernel-default-debugsource-4.12.14-25.28.1
      reiserfs-kmp-default-4.12.14-25.28.1
      reiserfs-kmp-default-debuginfo-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.12.14-25.28.1
      kernel-obs-build-debugsource-4.12.14-25.28.1
      kernel-syms-4.12.14-25.28.1
      kernel-vanilla-base-4.12.14-25.28.1
      kernel-vanilla-base-debuginfo-4.12.14-25.28.1
      kernel-vanilla-debuginfo-4.12.14-25.28.1
      kernel-vanilla-debugsource-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Development Tools 15 (noarch):

      kernel-docs-4.12.14-25.28.1
      kernel-source-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      kernel-default-4.12.14-25.28.1
      kernel-default-base-4.12.14-25.28.1
      kernel-default-debuginfo-4.12.14-25.28.1
      kernel-default-debugsource-4.12.14-25.28.1
      kernel-default-devel-4.12.14-25.28.1
      kernel-default-devel-debuginfo-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      kernel-devel-4.12.14-25.28.1
      kernel-macros-4.12.14-25.28.1

   - SUSE Linux Enterprise Module for Basesystem 15 (s390x):

      kernel-default-man-4.12.14-25.28.1
      kernel-zfcpdump-4.12.14-25.28.1
      kernel-zfcpdump-debuginfo-4.12.14-25.28.1
      kernel-zfcpdump-debugsource-4.12.14-25.28.1

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      cluster-md-kmp-default-4.12.14-25.28.1
      cluster-md-kmp-default-debuginfo-4.12.14-25.28.1
      dlm-kmp-default-4.12.14-25.28.1
      dlm-kmp-default-debuginfo-4.12.14-25.28.1
      gfs2-kmp-default-4.12.14-25.28.1
      gfs2-kmp-default-debuginfo-4.12.14-25.28.1
      kernel-default-debuginfo-4.12.14-25.28.1
      kernel-default-debugsource-4.12.14-25.28.1
      ocfs2-kmp-default-4.12.14-25.28.1
      ocfs2-kmp-default-debuginfo-4.12.14-25.28.1


References:

   https://www.suse.com/security/cve/CVE-2018-12232.html
   https://www.suse.com/security/cve/CVE-2018-14625.html
   https://www.suse.com/security/cve/CVE-2018-16862.html
   https://www.suse.com/security/cve/CVE-2018-16884.html
   https://www.suse.com/security/cve/CVE-2018-18281.html
   https://www.suse.com/security/cve/CVE-2018-18397.html
   https://www.suse.com/security/cve/CVE-2018-18710.html
   https://www.suse.com/security/cve/CVE-2018-19407.html
   https://www.suse.com/security/cve/CVE-2018-19824.html
   https://www.suse.com/security/cve/CVE-2018-19854.html
   https://www.suse.com/security/cve/CVE-2018-19985.html
   https://www.suse.com/security/cve/CVE-2018-20169.html
   https://www.suse.com/security/cve/CVE-2018-9568.html
   https://bugzilla.suse.com/1024718
   https://bugzilla.suse.com/1046299
   https://bugzilla.suse.com/1050242
   https://bugzilla.suse.com/1050244
   https://bugzilla.suse.com/1051510
   https://bugzilla.suse.com/1055120
   https://bugzilla.suse.com/1055121
   https://bugzilla.suse.com/1055186
   https://bugzilla.suse.com/1058115
   https://bugzilla.suse.com/1060463
   https://bugzilla.suse.com/1061840
   https://bugzilla.suse.com/1065600
   https://bugzilla.suse.com/1065729
   https://bugzilla.suse.com/1068273
   https://bugzilla.suse.com/1078248
   https://bugzilla.suse.com/1079935
   https://bugzilla.suse.com/1082387
   https://bugzilla.suse.com/1082555
   https://bugzilla.suse.com/1082653
   https://bugzilla.suse.com/1083647
   https://bugzilla.suse.com/1085535
   https://bugzilla.suse.com/1086196
   https://bugzilla.suse.com/1086282
   https://bugzilla.suse.com/1086283
   https://bugzilla.suse.com/1086423
   https://bugzilla.suse.com/1087978
   https://bugzilla.suse.com/1088386
   https://bugzilla.suse.com/1089350
   https://bugzilla.suse.com/1090888
   https://bugzilla.suse.com/1091405
   https://bugzilla.suse.com/1091800
   https://bugzilla.suse.com/1094244
   https://bugzilla.suse.com/1097593
   https://bugzilla.suse.com/1097755
   https://bugzilla.suse.com/1100132
   https://bugzilla.suse.com/1102875
   https://bugzilla.suse.com/1102877
   https://bugzilla.suse.com/1102879
   https://bugzilla.suse.com/1102882
   https://bugzilla.suse.com/1102896
   https://bugzilla.suse.com/1103257
   https://bugzilla.suse.com/1103356
   https://bugzilla.suse.com/1103925
   https://bugzilla.suse.com/1104124
   https://bugzilla.suse.com/1104353
   https://bugzilla.suse.com/1104427
   https://bugzilla.suse.com/1104824
   https://bugzilla.suse.com/1104967
   https://bugzilla.suse.com/1105168
   https://bugzilla.suse.com/1105428
   https://bugzilla.suse.com/1106105
   https://bugzilla.suse.com/1106110
   https://bugzilla.suse.com/1106237
   https://bugzilla.suse.com/1106240
   https://bugzilla.suse.com/1106615
   https://bugzilla.suse.com/1106913
   https://bugzilla.suse.com/1107256
   https://bugzilla.suse.com/1107385
   https://bugzilla.suse.com/1107866
   https://bugzilla.suse.com/1108270
   https://bugzilla.suse.com/1108468
   https://bugzilla.suse.com/1109272
   https://bugzilla.suse.com/1109772
   https://bugzilla.suse.com/1109806
   https://bugzilla.suse.com/1110006
   https://bugzilla.suse.com/1110558
   https://bugzilla.suse.com/1110998
   https://bugzilla.suse.com/1111040
   https://bugzilla.suse.com/1111062
   https://bugzilla.suse.com/1111174
   https://bugzilla.suse.com/1111183
   https://bugzilla.suse.com/1111188
   https://bugzilla.suse.com/1111469
   https://bugzilla.suse.com/1111696
   https://bugzilla.suse.com/1111795
   https://bugzilla.suse.com/1111809
   https://bugzilla.suse.com/1111921
   https://bugzilla.suse.com/1112878
   https://bugzilla.suse.com/1112963
   https://bugzilla.suse.com/1113295
   https://bugzilla.suse.com/1113408
   https://bugzilla.suse.com/1113412
   https://bugzilla.suse.com/1113501
   https://bugzilla.suse.com/1113667
   https://bugzilla.suse.com/1113677
   https://bugzilla.suse.com/1113722
   https://bugzilla.suse.com/1113751
   https://bugzilla.suse.com/1113769
   https://bugzilla.suse.com/1113780
   https://bugzilla.suse.com/1113972
   https://bugzilla.suse.com/1114015
   https://bugzilla.suse.com/1114178
   https://bugzilla.suse.com/1114279
   https://bugzilla.suse.com/1114385
   https://bugzilla.suse.com/1114576
   https://bugzilla.suse.com/1114577
   https://bugzilla.suse.com/1114578
   https://bugzilla.suse.com/1114579
   https://bugzilla.suse.com/1114580
   https://bugzilla.suse.com/1114581
   https://bugzilla.suse.com/1114582
   https://bugzilla.suse.com/1114583
   https://bugzilla.suse.com/1114584
   https://bugzilla.suse.com/1114585
   https://bugzilla.suse.com/1114839
   https://bugzilla.suse.com/1114871
   https://bugzilla.suse.com/1115074
   https://bugzilla.suse.com/1115269
   https://bugzilla.suse.com/1115431
   https://bugzilla.suse.com/1115433
   https://bugzilla.suse.com/1115440
   https://bugzilla.suse.com/1115567
   https://bugzilla.suse.com/1115709
   https://bugzilla.suse.com/1115976
   https://bugzilla.suse.com/1116040
   https://bugzilla.suse.com/1116183
   https://bugzilla.suse.com/1116336
   https://bugzilla.suse.com/1116692
   https://bugzilla.suse.com/1116693
   https://bugzilla.suse.com/1116698
   https://bugzilla.suse.com/1116699
   https://bugzilla.suse.com/1116700
   https://bugzilla.suse.com/1116701
   https://bugzilla.suse.com/1116803
   https://bugzilla.suse.com/1116841
   https://bugzilla.suse.com/1116862
   https://bugzilla.suse.com/1116863
   https://bugzilla.suse.com/1116876
   https://bugzilla.suse.com/1116877
   https://bugzilla.suse.com/1116878
   https://bugzilla.suse.com/1116891
   https://bugzilla.suse.com/1116895
   https://bugzilla.suse.com/1116899
   https://bugzilla.suse.com/1116950
   https://bugzilla.suse.com/1117115
   https://bugzilla.suse.com/1117162
   https://bugzilla.suse.com/1117165
   https://bugzilla.suse.com/1117168
   https://bugzilla.suse.com/1117172
   https://bugzilla.suse.com/1117174
   https://bugzilla.suse.com/1117181
   https://bugzilla.suse.com/1117184
   https://bugzilla.suse.com/1117186
   https://bugzilla.suse.com/1117188
   https://bugzilla.suse.com/1117189
   https://bugzilla.suse.com/1117349
   https://bugzilla.suse.com/1117561
   https://bugzilla.suse.com/1117656
   https://bugzilla.suse.com/1117788
   https://bugzilla.suse.com/1117789
   https://bugzilla.suse.com/1117790
   https://bugzilla.suse.com/1117791
   https://bugzilla.suse.com/1117792
   https://bugzilla.suse.com/1117794
   https://bugzilla.suse.com/1117795
   https://bugzilla.suse.com/1117796
   https://bugzilla.suse.com/1117798
   https://bugzilla.suse.com/1117799
   https://bugzilla.suse.com/1117801
   https://bugzilla.suse.com/1117802
   https://bugzilla.suse.com/1117803
   https://bugzilla.suse.com/1117804
   https://bugzilla.suse.com/1117805
   https://bugzilla.suse.com/1117806
   https://bugzilla.suse.com/1117807
   https://bugzilla.suse.com/1117808
   https://bugzilla.suse.com/1117815
   https://bugzilla.suse.com/1117816
   https://bugzilla.suse.com/1117817
   https://bugzilla.suse.com/1117818
   https://bugzilla.suse.com/1117819
   https://bugzilla.suse.com/1117820
   https://bugzilla.suse.com/1117821
   https://bugzilla.suse.com/1117822
   https://bugzilla.suse.com/1117953
   https://bugzilla.suse.com/1118102
   https://bugzilla.suse.com/1118136
   https://bugzilla.suse.com/1118137
   https://bugzilla.suse.com/1118138
   https://bugzilla.suse.com/1118140
   https://bugzilla.suse.com/1118152
   https://bugzilla.suse.com/1118215
   https://bugzilla.suse.com/1118316
   https://bugzilla.suse.com/1118319
   https://bugzilla.suse.com/1118428
   https://bugzilla.suse.com/1118484
   https://bugzilla.suse.com/1118505
   https://bugzilla.suse.com/1118752
   https://bugzilla.suse.com/1118760
   https://bugzilla.suse.com/1118761
   https://bugzilla.suse.com/1118762
   https://bugzilla.suse.com/1118766
   https://bugzilla.suse.com/1118767
   https://bugzilla.suse.com/1118768
   https://bugzilla.suse.com/1118769
   https://bugzilla.suse.com/1118771
   https://bugzilla.suse.com/1118772
   https://bugzilla.suse.com/1118773
   https://bugzilla.suse.com/1118774
   https://bugzilla.suse.com/1118775
   https://bugzilla.suse.com/1118798
   https://bugzilla.suse.com/1118809
   https://bugzilla.suse.com/1118962
   https://bugzilla.suse.com/1119017
   https://bugzilla.suse.com/1119086
   https://bugzilla.suse.com/1119212
   https://bugzilla.suse.com/1119322
   https://bugzilla.suse.com/1119410
   https://bugzilla.suse.com/1119714
   https://bugzilla.suse.com/1119749
   https://bugzilla.suse.com/1119804
   https://bugzilla.suse.com/1119946
   https://bugzilla.suse.com/1119962
   https://bugzilla.suse.com/1119968
   https://bugzilla.suse.com/1120036
   https://bugzilla.suse.com/1120046
   https://bugzilla.suse.com/1120053
   https://bugzilla.suse.com/1120054
   https://bugzilla.suse.com/1120055
   https://bugzilla.suse.com/1120058
   https://bugzilla.suse.com/1120088
   https://bugzilla.suse.com/1120092
   https://bugzilla.suse.com/1120094
   https://bugzilla.suse.com/1120096
   https://bugzilla.suse.com/1120097
   https://bugzilla.suse.com/1120173
   https://bugzilla.suse.com/1120214
   https://bugzilla.suse.com/1120223
   https://bugzilla.suse.com/1120228
   https://bugzilla.suse.com/1120230
   https://bugzilla.suse.com/1120232
   https://bugzilla.suse.com/1120234
   https://bugzilla.suse.com/1120235
   https://bugzilla.suse.com/1120238
   https://bugzilla.suse.com/1120594
   https://bugzilla.suse.com/1120598
   https://bugzilla.suse.com/1120600
   https://bugzilla.suse.com/1120601
   https://bugzilla.suse.com/1120602
   https://bugzilla.suse.com/1120603
   https://bugzilla.suse.com/1120604
   https://bugzilla.suse.com/1120606
   https://bugzilla.suse.com/1120612
   https://bugzilla.suse.com/1120613
   https://bugzilla.suse.com/1120614
   https://bugzilla.suse.com/1120615
   https://bugzilla.suse.com/1120616
   https://bugzilla.suse.com/1120617
   https://bugzilla.suse.com/1120618
   https://bugzilla.suse.com/1120620
   https://bugzilla.suse.com/1120621
   https://bugzilla.suse.com/1120632
   https://bugzilla.suse.com/1120633
   https://bugzilla.suse.com/1120743
   https://bugzilla.suse.com/1120954
   https://bugzilla.suse.com/1121017
   https://bugzilla.suse.com/1121058
   https://bugzilla.suse.com/1121263
   https://bugzilla.suse.com/1121273
   https://bugzilla.suse.com/1121477
   https://bugzilla.suse.com/1121483
   https://bugzilla.suse.com/1121599
   https://bugzilla.suse.com/1121621
   https://bugzilla.suse.com/1121714
   https://bugzilla.suse.com/1121715
   https://bugzilla.suse.com/1121973



More information about the sle-updates mailing list