openSUSE-SU-2019:1479-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:1479-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:1479-1
Related
Published
2019-05-31T06:14:15Z
Modified
2019-05-31T06:14:15Z
Summary
Security update for the Linux Kernel
Details

The openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-7191: In the tun subsystem devgetvalidname xwas not called before registernetdevice. This allowed local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. This is similar to CVE-2013-4343 (bnc#1135603).
  • CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux may have allowed an authenticated user to potentially enable escalation of privilege via local access (bnc#1135278).
  • CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel had multiple race conditions (bnc#1133188). It was disabled by default.
  • CVE-2019-11811: There is a use-after-free upon attempted read access to /proc/ioports after the ipmisi module is removed, related to drivers/char/ipmi/ipmisiintf.c, drivers/char/ipmi/ipmisimemio.c, and drivers/char/ipmi/ipmisiport_io.c (bnc#1134397).
  • CVE-2019-11815: An issue was discovered in rdstcpkill_sock in net/rds/tcp.c kernel. There is a race condition leading to a use-after-free, related to net namespace cleanup (bnc#1134537).
  • CVE-2019-11833: fs/ext4/extents.c did not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem (bnc#1135281).
  • CVE-2019-11884: The dohidpsock_ioctl function in net/bluetooth/hidp/sock.c allowed a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character (bnc#1134848).
  • CVE-2019-3882: A flaw was found in the vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). (bnc#1131416 bnc#1131427).
  • CVE-2019-5489: The mincore() implementation in mm/mincore.c allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server (bnc#1120843).
  • CVE-2019-9500: A brcmfmac heap buffer overflow in brcmfwowlnd_results was fixed (bnc#1132681).
  • CVE-2019-9503: Multiple brcmfmac frame validation bypasses have been fixed (bnc#1132828).

The following non-security bugs were fixed:

  • 9p: do not trust pdu content for stat item size (bsc#1051510).
  • 9p locks: add mount option for lock retry interval (bsc#1051510).
  • acpi: Add Hygon Dhyana support ().
  • acpi: Add Hygon Dhyana support (fate#327735).
  • acpi: button: reinitialize button state upon resume (bsc#1051510).
  • acpiCA: AML interpreter: add region addresses in global list during initialization (bsc#1051510).
  • acpiCA: Namespace: remove address node from global list after method termination (bsc#1051510).
  • acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#112128) (bsc#1132426).
  • acpi: PM: Set enableforwake for wakeup GPEs during suspend-to-idle (bsc#1111666).
  • acpi: property: restore _DSD data subnodes GUID comment (bsc#1111666).
  • acpi / SBS: Fix GPE storm on recent MacBookPro's (bsc#1051510).
  • acpi / utils: Drop reference in test for device presence (bsc#1051510).
  • alsa: core: Do not refer to snd_cards array directly (bsc#1051510).
  • alsa: core: Fix card races between register and disconnect (bsc#1051510).
  • alsa: emu10k1: Drop superfluous id-uniquification behavior (bsc#1051510).
  • alsa: hda - Add two more machines to the powersaveblacklist (bsc#1051510).
  • alsa: hda/hdmi - Consider eld_valid when reporting jack event (bsc#1051510).
  • alsa: hda/hdmi - Read the pin sense from register when repolling (bsc#1051510).
  • alsa: hda: Initialize power_state field properly (bsc#1051510).
  • alsa: hda/realtek - Add new Dell platform for headset mode (bsc#1051510).
  • alsa: hda/realtek - add two more pin configuration sets to quirk table (bsc#1051510).
  • alsa: hda/realtek - Apply the fixup for ASUS Q325UAR (bsc#1051510).
  • alsa: hda/realtek - Avoid superfluous COEF EAPD setups (bsc#1051510).
  • alsa: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (bsc#1051510).
  • alsa: hda/realtek - EAPD turn on later (bsc#1051510).
  • alsa: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 (bsc#1111666).
  • alsa: hda/realtek - Fixed Dell AIO speaker noise (bsc#1051510).
  • alsa: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug (bsc#1051510).
  • alsa: hda/realtek - Fixup headphone noise via runtime suspend (bsc#1051510).
  • alsa: hda/realtek - Move to ACT_INIT state (bsc#1111666).
  • alsa: hda/realtek - Support low power consumption for ALC256 (bsc#1051510).
  • alsa: hda/realtek - Support low power consumption for ALC295 (bsc#1051510).
  • alsa: hda - Register irq handler after the chip initialization (bsc#1051510).
  • alsa: hda - Use a macro for snd_array iteration loops (bsc#1051510).
  • alsa: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (bsc#1051510).
  • alsa: info: Fix racy addition/deletion of nodes (bsc#1051510).
  • alsa: line6: Avoid polluting led_* namespace (bsc#1051510).
  • alsa: line6: use dynamic buffers (bsc#1051510).
  • alsa: PCM: check if ops are defined before suspending PCM (bsc#1051510).
  • alsa: seq: Align temporary re-locking with irqsave version (bsc#1051510).
  • alsa: seq: Correct unlock sequence at sndseqclientioctlunlock() (bsc#1051510).
  • alsa: seq: Cover unsubscribeport() in listmutex (bsc#1051510).
  • alsa: seq: Fix OOB-reads from strlcpy (bsc#1051510).
  • alsa: seq: Fix race of get-subscription call vs port-delete ioctls (bsc#1051510).
  • alsa: seq: Protect in-kernel ioctl calls with mutex (bsc#1051510).
  • alsa: seq: Protect racy pool manipulation from OSS sequencer (bsc#1051510).
  • alsa: seq: Remove superfluous irqsave flags (bsc#1051510).
  • alsa: seq: Simplify sndseqkernelclientenqueue() helper (bsc#1051510).
  • alsa: timer: Check ack_list emptiness instead of bit flag (bsc#1051510).
  • alsa: timer: Coding style fixes (bsc#1051510).
  • alsa: timer: Make sndtimerclose() really kill pending actions (bsc#1051510).
  • alsa: timer: Make sure to clear pending ack list (bsc#1051510).
  • alsa: timer: Revert active callback sync check at close (bsc#1051510).
  • alsa: timer: Simplify error path in sndtimeropen() (bsc#1051510).
  • alsa: timer: Unify timer callback process code (bsc#1051510).
  • alsa: usb-audio: Fix a memory leak bug (bsc#1051510).
  • alsa: usb-audio: Handle the error from sndusbmixerapplycreate_quirk() (bsc#1051510).
  • alsa: usx2y: fix a double free bug (bsc#1051510).
  • appletalk: Fix compile regression (bsc#1051510).
  • appletalk: Fix use-after-free in atalkprocexit (bsc#1051510).
  • ARM: 8824/1: fix a migrating irq bug when hotplug cpu (bsc#1051510).
  • ARM: 8833/1: Ensure that NEON code always compiles with Clang (bsc#1051510).
  • ARM: 8839/1: kprobe: make patchlock a rawspinlock_t (bsc#1051510).
  • ARM: 8840/1: use a rawspinlockt in unwind (bsc#1051510).
  • ARM: avoid Cortex-A9 livelock on tight dmb loops (bsc#1051510).
  • ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time (bsc#1051510).
  • ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug (bsc#1051510).
  • ARM: OMAP2+: Variable 'reg' in function omap4dsimux_pads() could be uninitialized (bsc#1051510).
  • ARM: pxa: ssp: unneeded to free devm_ allocated data (bsc#1051510).
  • ARM: s3c24xx: Fix boolean expressions in osirisdvsnotify (bsc#1051510).
  • ARM: samsung: Limit SAMSUNGPMCHECK config option to non-Exynos platforms (bsc#1051510).
  • ASoC: cs4270: Set auto-increment bit for register writes (bsc#1051510).
  • ASoC: fix valid stream condition (bsc#1051510).
  • ASoC: fsl-asoc-card: fix object reference leaks in fslasoccard_probe (bsc#1051510).
  • ASoC: fsl_esai: fix channel swap issue when stream starts (bsc#1051510).
  • ASoC: fsl_esai: Fix missing break in switch statement (bsc#1051510).
  • ASoC: hdmi-codec: fix S/PDIF DAI (bsc#1051510).
  • ASoC: Intel: avoid Oops if DMA setup fails (bsc#1051510).
  • ASoC: max98090: Fix restore of DAPM Muxes (bsc#1051510).
  • ASoC: nau8810: fix the issue of widget with prefixed name (bsc#1051510).
  • ASoC: nau8824: fix the issue of the widget with prefix name (bsc#1051510).
  • ASoC: RT5677-SPI: Disable 16Bit SPI Transfers (bsc#1051510).
  • ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate (bsc#1051510).
  • ASoC:soc-pcm:fix a codec fixup issue in TDM case (bsc#1051510).
  • ASoC: stm32: fix sai driver name initialisation (bsc#1051510).
  • ASoC: tlv320aic32x4: Fix Common Pins (bsc#1051510).
  • ASoC: topology: free created components in tplg load error (bsc#1051510).
  • ASoC: wmadsp: Add locking to wmadsp2buserror (bsc#1051510).
  • assume flash part size to be 4MB, if it can't be determined (bsc#1127371).
  • at76c50x-usb: Do not register ledtrigger if usbregister_driver failed (bsc#1051510).
  • ath10k: avoid possible string overflow (bsc#1051510).
  • ath10k: snoc: fix unbalanced clock error handling (bsc#1111666).
  • audit: fix a memleak caused by auditing load module (bsc#1051510).
  • b43: shut up clang -Wuninitialized variable warning (bsc#1051510).
  • backlight: lm3630a: Return 0 on success in update_status functions (bsc#1051510).
  • batman-adv: Reduce claim hash refcnt only for removed entry (bsc#1051510).
  • batman-adv: Reduce tt_global hash refcnt only for removed entry (bsc#1051510).
  • batman-adv: Reduce tt_local hash refcnt only for removed entry (bsc#1051510).
  • bcache: account size of buckets used in uuid write to ca->metasectorswritten (bsc#1130972).
  • bcache: add a comment in super.c (bsc#1130972).
  • bcache: add code comments for bset.c (bsc#1130972).
  • bcache: add comment for cacheset->filliter (bsc#1130972).
  • bcache: add identifier names to arguments of function definitions (bsc#1130972).
  • bcache: add missing SPDX header (bsc#1130972).
  • bcache: add MODULE_DESCRIPTION information (bsc#1130972).
  • bcache: add separate workqueue for journal_write to avoid deadlock (bsc#1130972).
  • bcache: add static const prefix to char * array declarations (bsc#1130972).
  • bcache: add sysfsstrtoulbool() for setting bit-field variables (bsc#1130972).
  • bcache: add the missing comments for smpmb()/smpwmb() (bsc#1130972).
  • bcache: cannot set writeback_running via sysfs if no writeback kthread created (bsc#1130972).
  • bcache: correct dirty data statistics (bsc#1130972).
  • bcache: do not assign in if condition in bcache_init() (bsc#1130972).
  • bcache: do not assign in if condition register_bcache() (bsc#1130972).
  • bcache: do not check if debug dentry is ERR or NULL explicitly on remove (bsc#1130972).
  • bcache: do not check NULL pointer before calling kmemcachedestroy (bsc#1130972).
  • bcache: do not clone bio in bchdataverify (bsc#1130972).
  • bcache: do not mark writeback_running too early (bsc#1130972).
  • bcache: export backingdevname via sysfs (bsc#1130972).
  • bcache: export backingdevuuid via sysfs (bsc#1130972).
  • bcache: fix code comments style (bsc#1130972).
  • bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).
  • bcache: fix indent by replacing blank by tabs (bsc#1130972).
  • bcache: fix input integer overflow of congested threshold (bsc#1130972).
  • bcache: fix input overflow to cache set ioerrorlimit (bsc#1130972).
  • bcache: fix input overflow to cache set sysfs file ioerrorhalflife (bsc#1130972).
  • bcache: fix input overflow to journaldelayms (bsc#1130972).
  • bcache: fix input overflow to sequential_cutoff (bsc#1130972).
  • bcache: fix input overflow to writeback_delay (bsc#1130972).
  • bcache: fix input overflow to writebackrateminimum (bsc#1130972).
  • bcache: fix ioctl in flash device (bsc#1130972).
  • bcache: fix mistaken code comments in bcache.h (bsc#1130972).
  • bcache: fix mistaken comments in request.c (bsc#1130972).
  • bcache: fix potential div-zero error of writebackrateiterminverse (bsc#1130972).
  • bcache: fix potential div-zero error of writebackratepterminverse (bsc#1130972).
  • bcache: fix typo in code comments of closurereturnwith_destructor() (bsc#1130972).
  • bcache: fix typo 'succesfully' to 'successfully' (bsc#1130972).
  • bcache: improve sysfsstrtoulclamp() (bsc#1130972).
  • bcache: introduce forcewakeup_gc() (bsc#1130972).
  • bcache: make cutoffwriteback and cutoffwriteback_sync tunable (bsc#1130972).
  • bcache: Move couple of functions to sysfs.c (bsc#1130972).
  • bcache: Move couple of string arrays to sysfs.c (bsc#1130972).
  • bcache: move open brace at end of function definitions to next line (bsc#1130972).
  • bcache: never writeback a discard operation (bsc#1130972).
  • bcache: not use hard coded memset size in bchcacheaccounting_clear() (bsc#1130972).
  • bcache: option to automatically run gc thread after writeback (bsc#1130972).
  • bcache: panic fix for making cache device (bsc#1130972).
  • bcache: Populate writebackrateminimum attribute (bsc#1130972).
  • bcache: prefer 'help' in Kconfig (bsc#1130972).
  • bcache: print number of keys in tracebcachejournal_write (bsc#1130972).
  • bcache: recal cacheddevsectors on detach (bsc#1130972).
  • bcache: remove unnecessary space before ioctl function pointer arguments (bsc#1130972).
  • bcache: remove unused bchpassthroughcache (bsc#1130972).
  • bcache: remove useless parameter of bchdebuginit() (bsc#1130972).
  • bcache: Replace bchreadstringlist() by _sysfsmatchstring() (bsc#1130972).
  • bcache: replace hard coded number with BUCKETGCGEN_MAX (bsc#1130972).
  • bcache: replace '%pF' by '%pS' in seq_printf() (bsc#1130972).
  • bcache: replace printk() by pr_*() routines (bsc#1130972).
  • bcache: replace Symbolic permissions by octal permission numbers (bsc#1130972).
  • bcache: set writeback_percent in a flexible range (bsc#1130972).
  • bcache: split combined if-condition code into separate ones (bsc#1130972).
  • bcache: stop bcache device when backing device is offline (bsc#1130972).
  • bcache: stop using the deprecated get_seconds() (bsc#1130972).
  • bcache: style fixes for lines over 80 characters (bsc#1130972).
  • bcache: style fix to add a blank line after declarations (bsc#1130972).
  • bcache: style fix to replace 'unsigned' by 'unsigned int' (bsc#1130972).
  • bcache: treat stale && dirty keys as bad keys (bsc#1130972).
  • bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#1130972).
  • bcache: update comment for bchdatainsert (bsc#1130972).
  • bcache: update comment in sysfs.c (bsc#1130972).
  • bcache: use MAXCACHESPERSET instead of magic number 8 in _bchbucketalloc_set (bsc#1130972).
  • bcache: use (REQMETA|REQPRIO) to indicate bio for metadata (bsc#1130972).
  • bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).
  • bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).
  • bcache: use sysfsstrtoulbool() to set bit-field variables (bsc#1130972).
  • bcm2835: MMC issues (bsc#1070872).
  • blkcg: Introduce blkgrootlookup() (bsc#1131673).
  • blkcg: Make blkgrootlookup() work for queues in bypass mode (bsc#1131673).
  • blk-mq: adjust debugfs and sysfs register when updating nrhwqueues (bsc#1131673).
  • blk-mq: Avoid that submitting a bio concurrently with device removal triggers a crash (bsc#1131673).
  • blk-mq: change gfp flags to GFPNOIO in blkmqreallochw_ctxs (bsc#1131673).
  • blk-mq: fallback to previous nrhwqueues when updating fails (bsc#1131673).
  • blk-mq: init hctx sched after update ctx and hctx mapping (bsc#1131673).
  • blk-mq: realloc hctx when hw queue is mapped to another node (bsc#1131673).
  • blk-mq: sync the update nrhwqueues with blkmqqueuetagbusy_iter (bsc#1131673).
  • block: check_events: do not bother with events if unsupported (bsc#1110946, bsc#1119843).
  • block: check_events: do not bother with events if unsupported (bsc#1110946, bsc#1119843).
  • block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).
  • block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).
  • block: do not leak memory in biocopyuser_iov() (bsc#1135309).
  • block: Ensure that a request queue is dissociated from the cgroup controller (bsc#1131673).
  • block: Fix a race between request queue removal and the block cgroup controller (bsc#1131673).
  • block: fix the return errno for direct IO (bsc#1135320).
  • block: fix use-after-free on gendisk (bsc#1135312).
  • block: Introduce blkexitqueue() (bsc#1131673).
  • block: kABI fixes for biorewinditer() removal (bsc#1131673).
  • block: remove biorewinditer() (bsc#1131673).
  • Bluetooth: Align minimum encryption key size for LE and BR/EDR connections (bsc#1051510).
  • Bluetooth: btusb: request wake pin with NOAUTOEN (bsc#1051510).
  • Bluetooth: hciuart: Check if socket buffer is ERRPTR in h4recvbuf() (bsc#1133731).
  • Bluetooth: hidp: fix buffer overflow (bsc#1051510).
  • bnxten: Drop oversize TX packets to prevent errors (networking-stable-1903_07).
  • bnxten: Improve RX consumer index validity check (networking-stable-1904_10).
  • bnxten: Reset device on RX buffer errors (networking-stable-1904_10).
  • bonding: fix PACKET_ORIGDEV regression (git-fixes).
  • bpf: fix use after free in bpfevictinode (bsc#1083647).
  • brcm80211: potential NULL dereference in brcmfcfg80211vndrcmdsdcmd_handler() (bsc#1051510).
  • brcmfmac: fix leak of mypkt on error return path (bsc#1111666).
  • btrfs: add a helper to return a head ref (bsc#1134813).
  • btrfs: Avoid possible qgrouprsvsize overflow in btrfscalculateinodeblockrsv_size (git-fixes).
  • btrfs: breakout empty head cleanup to a helper (bsc#1134813).
  • btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: delayed-ref: Use btrfsref to refactor btrfsadddelayeddata_ref() (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: delayed-ref: Use btrfsref to refactor btrfsadddelayedtree_ref() (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: do not allow trimming when a fs is mounted with the nologreplay option (bsc#1135758).
  • btrfs: Do not panic when we can't find a root key (bsc#1112063).
  • btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: extent-tree: Open-code processfunc in _btrfsmodref (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: extent-tree: Use btrfsref to refactor addpinned_bytes() (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: extent-tree: Use btrfsref to refactor btrfsfree_extent() (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: extent-tree: Use btrfsref to refactor btrfsincextentref() (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: Factor out common delayed refs init code (bsc#1134813).
  • btrfs: fix assertion failure on fsync with NO_HOLES enabled (bsc#1131848).
  • btrfs: Fix bound checking in qgrouptracenewsubtreeblocks (git-fixes).
  • btrfs: fix incorrect file size after shrinking truncate and fsync (bsc#1130195).
  • btrfs: improve performance on fsync of files with multiple hardlinks (bsc#1123454).
  • btrfs: Introduce initdelayedref_head (bsc#1134813).
  • btrfs: move all ref head cleanup to the helper function (bsc#1134813).
  • btrfs: move extent_op cleanup to a helper (bsc#1134813).
  • btrfs: move ref_mod modification into the if (ref) logic (bsc#1134813).
  • btrfs: Open-code adddelayeddata_ref (bsc#1134813).
  • btrfs: Open-code adddelayedtree_ref (bsc#1134813).
  • btrfs: qgroup: Do not scan leaf if we're modifying reloc tree (bsc#1063638 bsc#1128052 bsc#1108838).
  • btrfs: qgroup: Move reserved data accounting from btrfsdelayedrefhead to btrfsqgroupextentrecord (bsc#1134162).
  • btrfs: qgroup: Remove duplicated trace points for qgrouprsvadd/release (bsc#1134160).
  • btrfs: remove delayedrefnode from ref_head (bsc#1134813).
  • btrfs: remove WARNON in logdir_items (bsc#1131847).
  • btrfs: send, flush dellaloc in order to avoid data loss (bsc#1133320).
  • btrfs: split delayed ref head initialization and addition (bsc#1134813).
  • btrfs: track refs in a rb_tree instead of a list (bsc#1134813).
  • btrfs: Use initdelayedrefcommon in adddelayeddataref (bsc#1134813).
  • btrfs: Use initdelayedrefcommon in adddelayedtreeref (bsc#1134813).
  • btrfs: Use initdelayedrefhead in adddelayedrefhead (bsc#1134813).
  • cdrom: Fix race condition in cdromsysctlregister (bsc#1051510).
  • ceph: ensure dname stability in cephdentry_hash() (bsc#1134461).
  • ceph: ensure dname stability in cephdentry_hash() (bsc#1134461).
  • ceph: fix ci->iheadsnapc leak (bsc#1122776).
  • ceph: fix ci->iheadsnapc leak (bsc#1122776).
  • ceph: fix use-after-free on symlink traversal (bsc#1134459).
  • ceph: fix use-after-free on symlink traversal (bsc#1134459).
  • ceph: only use d_name directly when parent is locked (bsc#1134460).
  • ceph: only use d_name directly when parent is locked (bsc#1134460).
  • cfg80211: Handle WMM rules in regulatory domain intersection (bsc#1111666).
  • cgroup: fix parsing empty mount option string (bsc#1133094).
  • cifs: Do not count -ENODATA as failure for query directory (bsc#1051510).
  • cifs: do not dereference smbfiletarget before null check (bsc#1051510).
  • cifs: Do not hide EINTR after sending network packets (bsc#1051510).
  • cifs: Do not reconnect TCP session in add_credits() (bsc#1051510).
  • cifs: Do not reset lease state to NONE on lease break (bsc#1051510).
  • cifs: Fix adjustment of credits for MTU requests (bsc#1051510).
  • cifs: Fix credit calculation for encrypted reads with errors (bsc#1051510).
  • cifs: Fix credits calculations for reads with errors (bsc#1051510).
  • cifs: fix POSIX lock leak and invalid ptr deref (bsc#1114542).
  • cifs: Fix possible hang during async MTU reads and writes (bsc#1051510).
  • cifs: Fix potential OOB access of lock element array (bsc#1051510).
  • cifs: Fix read after write for files with read caching (bsc#1051510).
  • cifs: keep FileInfo handle live during oplock break (bsc#1106284, bsc#1131565).
  • clk: fractional-divider: check parent rate only if flag is set (bsc#1051510).
  • clk: rockchip: fix frac settings of GPLL clock for rk3328 (bsc#1051510).
  • clk: rockchip: Fix video codec clocks on rk3288 (bsc#1051510).
  • clk: rockchip: fix wrong clock definitions for rk3328 (bsc#1051510).
  • clk: x86: Add system specific quirk to mark clocks as critical (bsc#1051510).
  • configfs: fix possible use-after-free in configfsregistergroup (bsc#1051510).
  • cpufreq: Add Hygon Dhyana support ().
  • cpufreq: Add Hygon Dhyana support (fate#327735).
  • cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
  • cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ (fate#327735).
  • cpupowerutils: bench - Fix cpu online check (bsc#1051510).
  • cpu/speculation: Add 'mitigations=' cmdline option (bsc#1112178).
  • crypto: arm/aes-neonbs - do not access already-freed walk.iv (bsc#1051510).
  • crypto: caam - add missing put_device() call (bsc#1129770).
  • crypto: caam - fix caamdumpsg that iterates through scatterlist (bsc#1051510).
  • crypto: caam/qi2 - fix DMA mapping of stack memory (bsc#1111666).
  • crypto: caam/qi2 - fix zero-length buffer DMA mapping (bsc#1111666).
  • crypto: caam/qi2 - generate hash keys in-place (bsc#1111666).
  • crypto: ccm - fix incompatibility between 'ccm' and 'ccm_base' (bsc#1051510).
  • crypto: ccp - Do not free pspmaster when PLATFORMINIT fails (bsc#1051510).
  • crypto: chacha20poly1305 - set cra_name correctly (bsc#1051510).
  • crypto: crct10dif-generic - fix use via cryptoshashdigest() (bsc#1051510).
  • crypto: crypto4xx - properly set IV after de- and encrypt (bsc#1051510).
  • crypto: fips - Grammar s/options/option/, s/to/the/ (bsc#1051510).
  • crypto: gcm - fix incompatibility between 'gcm' and 'gcm_base' (bsc#1051510).
  • crypto: pcbc - remove bogus memcpy()s with src == dest (bsc#1051510).
  • crypto: sha256/arm - fix crash bug in Thumb2 build (bsc#1051510).
  • crypto: sha512/arm - fix crash bug in Thumb2 build (bsc#1051510).
  • crypto: skcipher - do not WARN on unprocessed data after slow walk step (bsc#1051510).
  • crypto: sun4i-ss - Fix invalid calculation of hash end (bsc#1051510).
  • crypto: vmx - CTR: always increment IV as quadword (bsc#1051510).
  • crypto: vmx - fix copy-paste error in CTR mode (bsc#1051510).
  • crypto: x86/crct10dif-pcl - fix use via cryptoshashdigest() (bsc#1051510).
  • crypto: x86/poly1305 - fix overflow during partial reduction (bsc#1051510).
  • cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (bsc#1127371).
  • cxgb4: Added missing break in ndoudptunnel_{add/del} (bsc#1127371).
  • cxgb4: Add flag tcflowerinitialized (bsc#1127371).
  • cxgb4: Add new T5 PCI device id 0x50ae (bsc#1127371).
  • cxgb4: Add new T5 PCI device ids 0x50af and 0x50b0 (bsc#1127371).
  • cxgb4: Add new T6 PCI device ids 0x608a (bsc#1127371).
  • cxgb4: add per rx-queue counter for packet errors (bsc#1127371).
  • cxgb4: Add support for FWETHTXPKTVM_WR (bsc#1127371).
  • cxgb4: add support to display DCB info (bsc#1127371).
  • cxgb4: Add support to read actual provisioned resources (bsc#1127371).
  • cxgb4: collect ASIC LA dumps from ULP TX (bsc#1127371).
  • cxgb4: collect hardware queue descriptors (bsc#1127371).
  • cxgb4: collect number of free PSTRUCT page pointers (bsc#1127371).
  • cxgb4: convert flower table to use rhashtable (bsc#1127371).
  • cxgb4: cxgb4: use FWPORTACTIONL1CFG32 for 32 bit capability (bsc#1127371).
  • cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (bsc#1127371).
  • cxgb4/cxgb4vf: Fix mac_hlist initialization and free (bsc#1127374).
  • cxgb4/cxgb4vf: Link management changes (bsc#1127371).
  • cxgb4/cxgb4vf: Program hash region for {t4/t4vf}changemac() (bsc#1127371).
  • cxgb4: display number of rx and tx pages free (bsc#1127371).
  • cxgb4: do not return DUPLEX_UNKNOWN when link is down (bsc#1127371).
  • cxgb4: Export sgehostpage_size to ulds (bsc#1127371).
  • cxgb4: fix the error path of cxgb4uldregister() (bsc#1127371).
  • cxgb4: impose mandatory VLAN usage when non-zero TAG ID (bsc#1127371).
  • cxgb4: Mask out interrupts that are not enabled (bsc#1127175).
  • cxgb4: move Tx/Rx free pages collection to common code (bsc#1127371).
  • cxgb4: remove redundant assignment to vlancmd.dropnovlanfm (bsc#1127371).
  • cxgb4: Remove SGEHOSTPAGE_SIZE dependency on page size (bsc#1127371).
  • cxgb4: remove the unneeded locks (bsc#1127371).
  • cxgb4: specify IQTYPE in fwiqcmd (bsc#1127371).
  • cxgb4: Support ethtool private flags (bsc#1127371).
  • cxgb4: update supported DCB version (bsc#1127371).
  • cxgb4: use new fw interface to get the VIN and smt index (bsc#1127371).
  • cxgb4vf: Few more link management changes (bsc#1127374).
  • cxgb4vf: fix memleak in mac_hlist initialization (bsc#1127374).
  • cxgb4vf: Update port information in cxgb4vf_open() (bsc#1127374).
  • dccp: do not use ipv6 header for ipv4 flow (networking-stable-190328).
  • dccp: Fix memleak in _featregister_sp (bsc#1051510).
  • debugfs: fix use-after-free on symlink traversal (bsc#1051510).
  • device_cgroup: fix RCU imbalance in error case (bsc#1051510).
  • devres: Align data[] to ARCHKMALLOCMINALIGN (bsc#1051510).
  • Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc (bsc#1051510).
  • dmaengine: axi-dmac: Do not check the number of frames for alignment (bsc#1051510).
  • dmaengine: imx-dma: fix warning comparison of distinct pointer types (bsc#1051510).
  • dmaengine: qcom_hidma: assign channel cookie correctly (bsc#1051510).
  • dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid (bsc#1051510).
  • dmaengine: tegra210-dma: free dma controller in remove() (bsc#1051510).
  • dmaengine: tegra: avoid overflow of byte tracking (bsc#1051510).
  • dm: disable DISCARD if the underlying storage no longer supports it (bsc#1114638).
  • Drivers: hv: vmbus: Offload the handling of channels to two workqueues (bsc#1130567).
  • Drivers: hv: vmbus: Reset the channel callback in vmbusonofferrescind() (bsc#1130567).
  • drm/amd/display: extending AUX SW Timeout (bsc#1111666).
  • drm/amd/display: fix cursor black issue (bsc#1111666).
  • drm/amd/display: If one stream full updates, full update all planes (bsc#1111666).
  • drm/amdgpu/gmc9: fix VML2CNTL3 programming (bsc#1111666).
  • drm/amdkfd: use initmqd function to allocate object for hidmqd (CI) (bsc#1111666).
  • drm: Auto-set allowfbmodifiers when given modifiers at plane init (bsc#1051510).
  • drm/bridge: adv7511: Fix low refresh rate selection (bsc#1051510).
  • drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs (bsc#1113722)
  • drm/doc: Drop 'content type' from the legacy kms property table (bsc#1111666).
  • drm/dp/mst: Configure nostopbit correctly for remote i2c xfers (bsc#1051510).
  • drm/exynos/mixer: fix MIXER shadow registry synchronisation code (bsc#1111666).
  • drm/fb-helper: dpms_legacy(): Only set on connectors in use (bsc#1051510).
  • drm/fb-helper: generic: Call drmclientadd() after setup is done (bsc#1111666).
  • drm/i915: Disable LP3 watermarks on all SNB machines (bsc#1051510).
  • drm/i915: Disable tv output on i9x5gm (bsc#1086657, bsc#1133897).
  • drm/i915: Downgrade Gen9 Plane WM latency error (bsc#1051510).
  • drm/i915/fbc: disable framebuffer compression on GeminiLake (bsc#1051510).
  • drm/i915: Fix I915EXECRING_MASK (bsc#1051510).
  • drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled (bsc#1111666).
  • drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113722)
  • drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113956)
  • drm/i915/gvt: Annotate iomem usage (bsc#1051510).
  • drm/i915/gvt: do not deliver a workload if its creation fails (bsc#1051510).
  • drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113722)
  • drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113956)
  • drm/i915/gvt: Fix incorrect mask of mmio 0x22028 in gen8/9 mmio list (bnc#1113722)
  • drm/i915/gvt: Prevent use-after-free in ppgttfreeall_spt() (bsc#1111666).
  • drm/i915/gvt: Roundup fb->height into tile's height at calucation fb->size (bsc#1111666).
  • drm/i915/icl: Whitelist GEN9SLICECOMMONECOCHICKEN1 (bsc#1111666).
  • drm/imx: do not skip DP channel disable for background plane (bsc#1051510).
  • drm/mediatek: Fix an error code in mtkhdmidtparsepdata() (bsc#1113722)
  • drm/mediatek: Fix an error code in mtkhdmidtparsepdata() (bsc#1113956)
  • drm/mediatek: fix possible object reference leak (bsc#1051510).
  • drm/meson: add size and alignment requirements for dumb buffers (bnc#1113722)
  • drm/nouveau: add DisplayPort CEC-Tunneling-over-AUX support (bsc#1133593).
  • drm/nouveau: Add NVPRINTKONCE and variants (bsc#1133593).
  • drm/nouveau: Add size to vbios.rom file in debugfs (bsc#1133593).
  • drm/nouveau: Add strap_peek to debugfs (bsc#1133593).
  • drm/nouveau/bar/tu104: initial support (bsc#1133593).
  • drm/nouveau/bar/tu106: initial support (bsc#1133593).
  • drm/nouveau/bios: translate additional memory types (bsc#1133593).
  • drm/nouveau/bios: translate USB-C connector type (bsc#1133593).
  • drm/nouveau/bios/tu104: initial support (bsc#1133593).
  • drm/nouveau/bios/tu106: initial support (bsc#1133593).
  • drm/nouveau/bus/tu104: initial support (bsc#1133593).
  • drm/nouveau/bus/tu106: initial support (bsc#1133593).
  • drm/nouveau/ce/tu104: initial support (bsc#1133593).
  • drm/nouveau/ce/tu106: initial support (bsc#1133593).
  • drm/nouveau: Cleanup indenting in nouveau_backlight.c (bsc#1133593).
  • drm/nouveau/core: increase maximum number of nvdec instances to 3 (bsc#1133593).
  • drm/nouveau/core: recognise TU102 (bsc#1133593).
  • drm/nouveau/core: recognise TU104 (bsc#1133593).
  • drm/nouveau/core: recognise TU106 (bsc#1133593).
  • drm/nouveau/core: support multiple nvdec instances (bsc#1133593).
  • drm/nouveau/devinit/gm200-: export function to upload+execute PMU/PRE_OS (bsc#1133593).
  • drm/nouveau/devinit/tu104: initial support (bsc#1133593).
  • drm/nouveau/devinit/tu106: initial support (bsc#1133593).
  • drm/nouveau/disp: add a way to configure scrambling/tmds for hdmi 2.0 (bsc#1133593).
  • drm/nouveau/disp: add support for setting scdc parameters for high modes (bsc#1133593).
  • drm/nouveau/disp/gm200-: add scdc parameter setter (bsc#1133593).
  • drm/nouveau/disp/gv100: fix name of window channels in debug output (bsc#1133593).
  • drm/nouveau/disp: keep track of high-speed state, program into clock (bsc#1133593).
  • drm/nouveau/disp: take sink support into account for exposing 594mhz (bsc#1133593).
  • drm/nouveau/disp/tu104: initial support (bsc#1133593).
  • drm/nouveau/disp/tu106: initial support (bsc#1133593).
  • drm/nouveau/dma/tu104: initial support (bsc#1133593).
  • drm/nouveau/dma/tu106: initial support (bsc#1133593).
  • drm/nouveau/drm/nouveau: Do not forget to label dp_aux devices (bsc#1133593).
  • drm/nouveau/drm/nouveau: s/nouveaubacklightexit/nouveaubacklightfini/ (bsc#1133593).
  • drm/nouveau/drm/nouveau: tegra: Call nouveaudrmdevice_init() (bsc#1133593).
  • drm/nouveau/fault: add explicit control over fault buffer interrupts (bsc#1133593).
  • drm/nouveau/fault: remove manual mapping of fault buffers into BAR2 (bsc#1133593).
  • drm/nouveau/fault: store get/put pri address in nvkmfaultbuffer (bsc#1133593).
  • drm/nouveau/fault/tu104: initial support (bsc#1133593).
  • drm/nouveau/fault/tu106: initial support (bsc#1133593).
  • drm/nouveau/fb/tu104: initial support (bsc#1133593).
  • drm/nouveau/fb/tu106: initial support (bsc#1133593).
  • drm/nouveau/fifo/gf100-: call into BAR to reset BARs after MMU fault (bsc#1133593).
  • drm/nouveau/fifo/gk104-: group pbdma functions together (bsc#1133593).
  • drm/nouveau/fifo/gk104-: return channel instance in ctor args (bsc#1133593).
  • drm/nouveau/fifo/gk104-: separate runlist building from committing to hw (bsc#1133593).
  • drm/nouveau/fifo/gk104-: support enabling privileged ce functions (bsc#1133593).
  • drm/nouveau/fifo/gk104-: virtualise pbdma enable function (bsc#1133593).
  • drm/nouveau/fifo/gm200-: read pbdma count more directly (bsc#1133593).
  • drm/nouveau/fifo/gv100: allocate method buffer (bsc#1133593).
  • drm/nouveau/fifo/gv100: return work submission token in channel ctor args (bsc#1133593).
  • drm/nouveau/fifo/tu104: initial support (bsc#1133593).
  • drm/nouveau/fifo/tu106: initial support (bsc#1133593).
  • drm/nouveau: Fix potential memory leak in nouveaudrmload() (bsc#1133593).
  • drm/nouveau/fuse/tu104: initial support (bsc#1133593).
  • drm/nouveau/fuse/tu106: initial support (bsc#1133593).
  • drm/nouveau/gpio/tu104: initial support (bsc#1133593).
  • drm/nouveau/gpio/tu106: initial support (bsc#1133593).
  • drm/nouveau/i2c/tu104: initial support (bsc#1133593).
  • drm/nouveau/i2c/tu106: initial support (bsc#1133593).
  • drm/nouveau/ibus/tu104: initial support (bsc#1133593).
  • drm/nouveau/ibus/tu106: initial support (bsc#1133593).
  • drm/nouveau/imem/nv50: support pinning objects in BAR2 and returning address (bsc#1133593).
  • drm/nouveau/imem/tu104: initial support (bsc#1133593).
  • drm/nouveau/imem/tu106: initial support (bsc#1133593).
  • drm/nouveau/kms/nv50-: allow more flexibility with lut formats (bsc#1133593).
  • drm/nouveau/kms/tu104: initial support (bsc#1133593).
  • drm/nouveau/ltc/tu104: initial support (bsc#1133593).
  • drm/nouveau/ltc/tu106: initial support (bsc#1133593).
  • drm/nouveau/mc/tu104: initial support (bsc#1133593).
  • drm/nouveau/mc/tu106: initial support (bsc#1133593).
  • drm/nouveau/mmu: add more general vmm free/node handling functions (bsc#1133593).
  • drm/nouveau/mmu/tu104: initial support (bsc#1133593).
  • drm/nouveau/mmu/tu106: initial support (bsc#1133593).
  • drm/nouveau: Move backlight device into nouveau_connector (bsc#1133593).
  • drm/nouveau/pci/tu104: initial support (bsc#1133593).
  • drm/nouveau/pci/tu106: initial support (bsc#1133593).
  • drm/nouveau/pmu/tu104: initial support (bsc#1133593).
  • drm/nouveau/pmu/tu106: initial support (bsc#1133593).
  • drm/nouveau: Refactor nvXXbacklightinit() (bsc#1133593).
  • drm/nouveau: register backlight on pascal and newer (bsc#1133593).
  • drm/nouveau: remove left-over struct member (bsc#1133593).
  • drm/nouveau: Remove unecessary dmafenceops (bsc#1133593).
  • drm/nouveau: Start using new drm_dev initialization helpers (bsc#1133593).
  • drm/nouveau: Stop using drmcrtcforce_disable (bsc#1051510).
  • drm/nouveau/therm/tu104: initial support (bsc#1133593).
  • drm/nouveau/therm/tu106: initial support (bsc#1133593).
  • drm/nouveau/tmr/tu104: initial support (bsc#1133593).
  • drm/nouveau/tmr/tu106: initial support (bsc#1133593).
  • drm/nouveau/top/tu104: initial support (bsc#1133593).
  • drm/nouveau/top/tu106: initial support (bsc#1133593).
  • drm/nouveau/volt/gf117: fix speedo readout register (bsc#1051510).
  • drm/omap: hdmi4_cec: Fix CEC clock handling for PM (bsc#1111666).
  • drm/panel: panel-innolux: set display off in innoluxpanelunprepare (bsc#1111666).
  • drm/pl111: Initialize clock spinlock early (bsc#1111666).
  • drm: rcar-du: Fix rcarducrtc structure documentation (bsc#1111666).
  • drm/rockchip: fix for mailbox read validation (bsc#1051510).
  • drm/rockchip: fix for mailbox read validation (bsc#1111666).
  • drm/rockchip: shutdown drm subsystem on shutdown (bsc#1051510).
  • drm/rockchip: vop: reset scale mode when win is disabled (bsc#1113722)
  • drm/sun4i: Add missing drmatomichelper_shutdown at driver unbind (bsc#1113722)
  • drm/sun4i: Fix component unbinding and component master deletion (bsc#1113722)
  • drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)
  • drm/sun4i: Set device driver data at bind time for use in unbind (bsc#1113722)
  • drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8itcontop_un/bind (bsc#1111666).
  • drm/sun4i: Unbind components before releasing DRM and memory (bsc#1113722)
  • drm/tegra: gem: Fix CPU-cache maintenance for BO's allocated using get_pages() (bsc#1111666).
  • drm/tegra: hub: Fix dereference before check (bsc#1111666).
  • drm/ttm: Fix boglobal and memglobal kfree error (bsc#1111666).
  • drm/ttm: fix out-of-bounds read in ttmputpages() v2 (bsc#1111666).
  • drm/ttm: Remove warning about inconsistent mapping information (bnc#1131488)
  • drm/udl: add a release method and delay modeset teardown (bsc#1085536)
  • drm/vc4: Fix memory leak during gpu reset. (bsc#1113722)
  • drm/vmwgfx: Remove set but not used variable 'restart' (bsc#1111666).
  • dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit (networking-stable-190220).
  • dt-bindings: net: Fix a typo in the phy-mode list for ethernet bindings (bsc#1129770).
  • dwc2: gadget: Fix completed transfer size calculation in DDMA (bsc#1051510).
  • e1000e: fix cyclic resets at link up with active tx (bsc#1051510).
  • e1000e: Fix -Wformat-truncation warnings (bsc#1051510).
  • EDAC, amd64: Add Hygon Dhyana support ().
  • EDAC, amd64: Add Hygon Dhyana support (fate#327735).
  • ext4: actually request zeroing of inode table after grow (bsc#1135315).
  • ext4: cleanup bh release code in ext4indremove_space() (bsc#1131851).
  • ext4: Do not warn when enabling DAX (bsc#1132894).
  • ext4: fix ext4showoptions for file systems w/o journal (bsc#1135316).
  • ext4: fix use-after-free race with debugwantextra_isize (bsc#1135314).
  • fbdev: fbmem: fix memory access if logo is bigger than the screen (bsc#1051510).
  • fix cgroupdomount() handling of failure exits (bsc#1133095).
  • Fix kabi after 'md: batch flush requests.' (bsc#1119680).
  • fix rtnh_ok() (git-fixes).
  • Fix struct page kABI after adding atomic for ppc (bsc#1131326, bsc#1108937).
  • fm10k: Fix a potential NULL pointer dereference (bsc#1051510).
  • fs: avoid fdput() after failed fdget() in vfsdedupefile_range() (bsc#1132384, bsc#1132219).
  • fs/nfs: Fix nfsparsedevname to not modify it's argument (git-fixes).
  • futex: Cure exit race (bsc#1050549).
  • futex: Ensure that futex address is aligned in handlefutexdeath() (bsc#1050549).
  • futex: Handle early deadlock return correctly (bsc#1050549).
  • genetlink: Fix a memory leak on error path (networking-stable-190328).
  • ghes, EDAC: Fix ghes_edac registration (bsc#1133176).
  • gpio: adnp: Fix testing wrong value in adnpgpiodirection_input (bsc#1051510).
  • gpio: aspeed: fix a potential NULL pointer dereference (bsc#1051510).
  • gpio: gpio-omap: fix level interrupt idling (bsc#1051510).
  • gpio: of: Fix ofgpiochipadd() error path (bsc#1051510).
  • gpu: ipu-v3: dp: fix CSC handling (bsc#1051510).
  • gre6: use logecnerror module parameter in ip6tnlrcv() (git-fixes).
  • HID: debug: fix race condition with between rdesc_show() and device removal (bsc#1051510).
  • HID: i2c-hid: Ignore input report if there's no data present on Elan touchpanels (bsc#1133486).
  • HID: input: add mapping for Assistant key (bsc#1051510).
  • HID: input: add mapping for Expose/Overview key (bsc#1051510).
  • HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys (bsc#1051510).
  • HID: input: add mapping for 'Toggle Display' key (bsc#1051510).
  • HID: intel-ish-hid: avoid binding wrong ishtpcldevice (bsc#1051510).
  • HID: intel-ish: ipc: handle PIMR before ishwakeup also clear PISR busyclear bit (bsc#1051510).
  • HID: logitech: check the return value of createsinglethreadworkqueue (bsc#1051510).
  • hvnetvsc: Fix IP header checksum for coalesced packets (networking-stable-1903_07).
  • hwmon: (f71805f) Use requestmuxedregion for Super-IO accesses (bsc#1051510).
  • hwmon: (pc87427) Use requestmuxedregion for Super-IO accesses (bsc#1051510).
  • hwmon: (smsc47b397) Use requestmuxedregion for Super-IO accesses (bsc#1051510).
  • hwmon: (smsc47m1) Use requestmuxedregion for Super-IO accesses (bsc#1051510).
  • hwmon: (vt1211) Use requestmuxedregion for Super-IO accesses (bsc#1051510).
  • hwmon: (w83627hf) Use requestmuxedregion for Super-IO accesses (bsc#1051510).
  • hwrng: virtio - Avoid repeated init of completion (bsc#1051510).
  • i2c: imx: correct the method of getting private data in notifier_call (bsc#1111666).
  • i2c: Make i2cunregisterdevice() NULL-aware (bsc#1108193).
  • i2c: synquacer: fix enumeration of slave devices (bsc#1111666).
  • ibmvnic: Enable GRO (bsc#1132227).
  • ibmvnic: Fix completion structure initialization (bsc#1131659).
  • ibmvnic: Fix netdev feature clobbering during a reset (bsc#1132227).
  • igmp: fix incorrect unsolicit report count when join group (git-fixes).
  • iio: adc: at91: disable adc channel interrupt in timeout case (bsc#1051510).
  • iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver (bsc#1051510).
  • iio: adc: xilinx: fix potential use-after-free on remove (bsc#1051510).
  • iio: adsigmadelta: select channel when reading register (bsc#1051510).
  • iio: core: fix a possible circular locking dependency (bsc#1051510).
  • iio: cros_ec: Fix the maths for gyro scale calculation (bsc#1051510).
  • iio: dac: mcp4725: add missing powerdown bits in store eeprom (bsc#1051510).
  • iio: Fix scan mask selection (bsc#1051510).
  • iio/gyro/bmg160: Use millidegrees for temperature scale (bsc#1051510).
  • iio: gyro: mpu3050: fix chip ID reading (bsc#1051510).
  • inetpeer: fix uninit-value in inet_getpeer (git-fixes).
  • Input: elan_i2c - add hardware ID for multiple Lenovo laptops (bsc#1051510).
  • Input: introduce KEY_ASSISTANT (bsc#1051510).
  • Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ (bsc#1051510).
  • Input: synaptics-rmi4 - fix possible double free (bsc#1051510).
  • Input: synaptics-rmi4 - write config register values to the right offset (bsc#1051510).
  • intel_idle: add support for Jacobsville (jsc#SLE-5394).
  • intel_th: msu: Fix single mode with IOMMU (bsc#1051510).
  • intel_th: pci: Add Comet Lake support (bsc#1051510).
  • io: accel: kxcjk1013: restore the range after resume (bsc#1051510).
  • iommu/amd: Set exclusion range correctly (bsc#1130425).
  • iommu/vt-d: Do not request page request irq under dmargloballock (bsc#1135006).
  • iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU (bsc#1135007).
  • iommu/vt-d: Set inteliommugfx_mapped correctly (bsc#1135008).
  • ip6tunnel: collectmd xmit: Use iptunnelkey's provided src address (git-fixes).
  • ip6tunnel: Match to ARPHRDTUNNEL6 for dev type (networking-stable-190410).
  • ipconfig: Correctly initialise ic_nameservers (bsc#1051510).
  • ipmi: Fix I2C client removal in the SSIF driver (bsc#1108193).
  • ipmi: fix sleep-in-atomic in freeuser at cleanup SRCU user->releasebarrier (bsc#1111666).
  • ipmi: Prevent use-after-free in deliver_response (bsc#1111666).
  • ipmi:ssif: compare block number correctly for multi-part return messages (bsc#1051510).
  • ipmi_ssif: Remove duplicate NULL check (bsc#1108193).
  • iptunnel: Fix name string concatenate in _iptunnelcreate() (git-fixes).
  • ipv4: Return error for RTAVIA attribute (networking-stable-1903_07).
  • ipv6: fix cleanup ordering for ip6_mr failure (git-fixes).
  • ipv6: fix cleanup ordering for pingv6 registration (git-fixes).
  • ipv6: Fix dangling pointer when ipv6 fragment (git-fixes).
  • ipv6: mcast: fix unsolicited report interval after receiving querys (git-fixes).
  • ipv6: propagate genlmsgreply return code (networking-stable-1902_24).
  • ipv6: Return error for RTAVIA attribute (networking-stable-1903_07).
  • ipv6: sit: reset ip header pointer in ipip6_rcv (git-fixes).
  • ipvlan: Add the skb->mark as flow4's member to lookup route (bsc#1051510).
  • ipvlan: disallow userns capnetadmin to change global mode/flags (networking-stable-190315).
  • ipvlan: fix ipv6 outbound device (bsc#1051510).
  • ipvlan: use ETHMAXMTU as max mtu (bsc#1051510).
  • ipvs: fix buffer overflow with sync daemon and service (git-fixes).
  • ipvs: fix check on xmit to non-local addresses (git-fixes).
  • ipvs: fix race between ipvsconnnew() and ipvsdeldest() (bsc#1051510).
  • ipvs: fix rtnllock lockups caused by startsync_thread (git-fixes).
  • ipvs: Fix signed integer overflow when setsockopt timeout (bsc#1051510).
  • ipvs: fix stats update from local clients (git-fixes).
  • ipvs: remove IPSNATMASK check to fix passive FTP (git-fixes).
  • iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (bsc#1127371).
  • iw_cxgb4: only allow 1 flush on user qps (bsc#1051510).
  • iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).
  • iwlwifi: fix driver operation for 5350 (bsc#1111666).
  • iwlwifi: fix send hcmd timeout recovery flow (bsc#1129770).
  • kABI: protect functions using struct net_generic (bsc#1129845 LTC#176252).
  • kABI: protect ipoptionsrcv_srr (kabi).
  • kABI: protect struct mlx5_td (kabi).
  • kABI: protect struct smcd_dev (bsc#1129845 LTC#176252).
  • kABI: protect struct smcibdevice (bsc#1129845 LTC#176252).
  • kABI: restore icmp_send (kabi).
  • kABI workaround for removed usbinterface.pmusage_cnt field (bsc#1051510).
  • kABI workaround for sndseqkernelclientenqueue() API changes (bsc#1051510).
  • kbuild: strip whitespace in cmdrecordmcount findstring (bsc#1065729).
  • kcm: switch order of device registration to fix a crash (bnc#1130527).
  • kernel/sysctl.c: add missing range check in doprocdointvecminmaxconv (bsc#1051510).
  • kernel/sysctl.c: fix out-of-bounds access when setting file-max (bsc#1051510).
  • kernfs: do not set dentry->d_fsdata (boo#1133115).
  • KEYS: always initialize keyringindexkey::desc_len (bsc#1051510).
  • KEYS: user: Align the payload buffer (bsc#1051510).
  • kmsg: Update message catalog to latest IBM level (2019/03/08) (bsc#1128904 LTC#176078).
  • kvm: Call kvmarchmemslots_updated() before updating memslots (bsc#1132563).
  • kvm: Fix kABI for AMD SMAP Errata workaround (bsc#1133149).
  • kvm: Fix UAF in nested posted interrupt processing (bsc#1134199).
  • kvm: nVMX: Apply addr size mask to effective address for VMX instructions (bsc#1132561).
  • kvm: nVMX: Clear reserved bits of #DB exit qualification (bsc#1134200).
  • kvm: nVMX: Ignore limit checks on VMX instructions using flat segments (bsc#1132564).
  • kvm: nVMX: restore host state in nestedvmxvmexit for VMFail (bsc#1134201).
  • kvm: nVMX: Sign extend displacements of VMX instr's mem operands (bsc#1132562).
  • kvm: PPC: Book3S HV: Fix race between kvmunmaphva_range and MMU mode switch (bsc#1061840).
  • kvm: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) (bsc#1133149).
  • kvm: VMX: Compare only a single byte for VMCS' 'launched' in vCPU-run (bsc#1132555).
  • kvm: VMX: Zero out all general purpose registers after VM-Exit (bsc#1134202).
  • kvm: x86: Always use 32-bit SMRAM save state for 32-bit kernels (bsc#1134203).
  • kvm: x86: Do not clear EFER during SMM transitions for 32-bit vCPU (bsc#1134204).
  • kvm: x86: Emulate MSRIA32ARCH_CAPABILITIES on AMD hosts (bsc#1114279).
  • kvm: x86/mmu: Detect MMIO generation wrap in any address space (bsc#1132570).
  • kvm: x86/mmu: Do not cache MMIO accesses while memslots are in flux (bsc#1132571).
  • kvm: x86: Report STIBP on GETSUPPORTEDCPUID (bsc#1111331).
  • kvm: x86: svm: make sure NMI is injected after nmi_singlestep (bsc#1134205).
  • l2tp: cleanup l2tptunneldelete calls (bsc#1051510).
  • l2tp: filter out non-PPP sessions in pppol2tptunnelioctl() (git-fixes).
  • l2tp: fix missing refcount drop in pppol2tptunnelioctl() (git-fixes).
  • l2tp: only accept PPP sessions in pppol2tp_connect() (git-fixes).
  • l2tp: prevent pppol2tp_connect() from creating kernel sockets (git-fixes).
  • l2tp: revert 'l2tp: fix missing print session offset info' (bsc#1051510).
  • leds: avoid races with workqueue (bsc#1051510).
  • leds: pwm: silently error out on EPROBE_DEFER (bsc#1051510).
  • lib: add crc64 calculation routines (bsc#1130972).
  • libata: fix using DMA buffers on stack (bsc#1051510).
  • lib: do not depend on linux headers being installed (bsc#1130972).
  • lightnvm: if LUNs are already allocated fix return (bsc#1085535).
  • linux/kernel.h: Use parentheses around argument in u64touser_ptr() (bsc#1051510).
  • lpfc: validate command in lpfcsli4scmdtowqidx_distr() (bsc#1129138).
  • mac80211: do not attempt to rename ERR_PTR() debugfs dirs (bsc#1111666).
  • mac80211: do not call driver waketxqueue op during reconfig (bsc#1051510).
  • mac80211: fix memory accounting with A-MSDU aggregation (bsc#1051510).
  • mac80211: fix unaligned access in mesh table hash function (bsc#1051510).
  • mac80211: Honor SWCRYPTOCONTROL for unicast keys in AP VLAN mode (bsc#1111666).
  • mac8390: Fix mmio access size probe (bsc#1051510).
  • md: batch flush requests (bsc#1119680).
  • md: Fix failed allocation of mdregisterthread (git-fixes).
  • MD: fix invalid stored role for a disk (bsc#1051510).
  • md/raid1: do not clear bitmap bits on interrupted recovery (git-fixes).
  • md/raid5: fix 'out of memory' during raid cache recovery (git-fixes).
  • media: atmel: atmel-isc: fix INIT_WORK misplacement (bsc#1051510).
  • media: cx18: update *pos correctly in cx18readpos() (bsc#1051510).
  • media: cx23885: check allocation return (bsc#1051510).
  • media: davinci-isif: avoid uninitialized variable use (bsc#1051510).
  • media: davinci/vpbe: array underflow in vpbeenumoutputs() (bsc#1051510).
  • media: ivtv: update *pos correctly in ivtvreadpos() (bsc#1051510).
  • media: mt9m111: set initial frame size other than 0x0 (bsc#1051510).
  • media: mtk-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).
  • media: mx2_emmaprp: Correct return type for mem2mem buffer helpers (bsc#1051510).
  • media: omapvout: potential buffer overflow in vidiocdqbuf() (bsc#1051510).
  • media: ov2659: fix unbalanced mutex_lock/unlock (bsc#1051510).
  • media: pvrusb2: Prevent a buffer overflow (bsc#1129770).
  • media: s5p-g2d: Correct return type for mem2mem buffer helpers (bsc#1051510).
  • media: s5p-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).
  • media: serialir: Fix use-after-free in serialirinitmodule (bsc#1051510).
  • media: sh_veu: Correct return type for mem2mem buffer helpers (bsc#1051510).
  • media: tw5864: Fix possible NULL pointer dereference in tw5864handleframe (bsc#1051510).
  • media: vivid: use vfree() instead of kfree() for dev->bitmap_cap (bsc#1051510).
  • media: wl128x: Fix an error code in fmdownloadfirmware() (bsc#1051510).
  • media: wl128x: prevent two potential buffer overflows (bsc#1051510).
  • mISDN: Check address length before reading address family (bsc#1051510).
  • missing barriers in some of unixsock ->addr and ->path accesses (networking-stable-1903_15).
  • mmc: core: fix possible use after free of host (bsc#1051510).
  • mmc: core: Fix tag set memory leak (bsc#1111666).
  • mmc: davinci: remove extraneous __init annotation (bsc#1051510).
  • mm: create non-atomic version of SetPageReserved for init use (jsc#SLE-6647).
  • mmc: sdhci: Fix data command CRC error handling (bsc#1051510).
  • mmc: sdhci: Handle auto-command errors (bsc#1051510).
  • mmc: sdhci: Rename SDHCIACMD12ERR and SDHCIINTACMD12ERR (bsc#1051510).
  • mmc: tmiommccore: do not claim spurious interrupts (bsc#1051510).
  • mm/debug.c: fix _dumppage when mapping->host is not set (bsc#1131934).
  • mm/hugememory: fix vmfinsertpfn{pmd, pud}() crash, handle unaligned addresses (bsc#1135330).
  • mm/pageisolation.c: fix a wrong flag in setmigratetype_isolate() (bsc#1131935).
  • mm/vmalloc: fix size check for remapvmallocrange_partial() (bsc#1133825).
  • mpls: Return error for RTAGATEWAY attribute (networking-stable-1903_07).
  • mt7601u: bump supported EEPROM version (bsc#1051510).
  • mtd: docg3: fix a possible memory leak of mtd->name (bsc#1051510).
  • mtd: docg3: Fix passing zero to 'PTRERR' warning in docprobe_device (bsc#1051510).
  • mtd: nand: omap: Fix comment in platform data using wrong Kconfig symbol (bsc#1051510).
  • mtd: part: fix incorrect format specifier for an unsigned long long (bsc#1051510).
  • mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write (bsc#1129770).
  • mwifiex: do not advertise IBSS features without FW support (bsc#1129770).
  • mwifiex: Fix mem leak in mwifiextmcmd (bsc#1051510).
  • mwifiex: Make resume actually do something useful again on SDIO cards (bsc#1111666).
  • mwifiex: prevent an array overflow (bsc#1051510).
  • mwl8k: Fix rate_idx underflow (bsc#1051510).
  • net: Add header for usage of fls64() (networking-stable-190220).
  • net: Add _icmpsend helper (networking-stable-190307).
  • net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 (networking-stable-190328).
  • net: avoid false positives in untrusted gso validation (git-fixes).
  • net: avoid skbwarnbadoffload on ISERR (git-fixes).
  • net: avoid use IPCB in cipsov4error (networking-stable-190307).
  • net: bridge: add vlan_tunnel to bridge port policies (git-fixes).
  • net: bridge: fix per-port af_packet sockets (git-fixes).
  • net: bridge: multicast: use rcu to access port list from brmulticaststart_querier (git-fixes).
  • net: datagram: fix unbounded loop in _skbtryrecvdatagram() (git-fixes).
  • net: Do not allocate page fragments that are not skb aligned (networking-stable-190220).
  • net: dsa: legacy: do not unmask port bitmaps (git-fixes).
  • net: dsa: mv88e6xxx: Fix u64 statistics (networking-stable-190307).
  • net: ethtool: not call vzalloc for zero sized memory request (networking-stable-190410).
  • netfilter: bridge: Do not sabotage nf_hook calls from an l3mdev (git-fixes).
  • netfilter: bridge: ebt_among: add missing match size checks (git-fixes).
  • netfilter: bridge: ebt_among: add more missing match size checks (git-fixes).
  • netfilter: bridge: set skb transportheader before entering NFINETPREROUTING (git-fixes).
  • netfilter: drop template ct when conntrack is skipped (git-fixes).
  • netfilter: ebtables: handle string from userspace with care (git-fixes).
  • netfilter: ebtables: reject non-bridge targets (git-fixes).
  • netfilter: ip6t_MASQUERADE: add dependency on conntrack module (git-fixes).
  • netfilter: ipset: Missing nfnllock()/nfnlunlock() is added to ipsetnet_exit() (git-fixes).
  • netfilter: ipv6: fix use-after-free Write in nfnatipv6manippkt (git-fixes).
  • netfilter: nflog: do not hold nflog_mutex during user access (git-fixes).
  • netfilter: nflog: fix uninit read in nflogprocdostring (git-fixes).
  • netfilter: nfsocket: Fix out of bounds access in nfsklookupslow_v{4,6} (git-fixes).
  • netfilter: nf_tables: can't fail after linking rule into active rule list (git-fixes).
  • netfilter: nftables: check msgtype before nfttransset(trans) (git-fixes).
  • netfilter: nftables: fix NULL pointer dereference on nftcthelperobj_dump() (git-fixes).
  • netfilter: nf_tables: release chain in flushing set (git-fixes).
  • netfilter: xtables: avoid out-of-bounds reads in xtrequestfind{match|target} (git-fixes).
  • netfilter: xtables: fix int overflow in xtalloctableinfo() (git-fixes).
  • netfilter: x_tables: initialise match/target check parameter struct (git-fixes).
  • net: Fix a bug in removing queues from XPS map (git-fixes).
  • net: Fix foreachnetdevfeature on Big endian (networking-stable-1902_20).
  • net: fix IPv6 prefix route residue (networking-stable-190220).
  • net: fix uninit-value in _hwaddraddex() (git-fixes).
  • net: Fix untag for vlan packets without ethernet header (git-fixes).
  • net: Fix vlan untag for bridge and vlandev with reorderhdr off (git-fixes).
  • net-gro: Fix GRO flush when receiving a GSO packet (networking-stable-190410).
  • net: hsr: fix memory leak in hsrdevfinalize() (networking-stable-190315).
  • net/hsr: fix possible crash in addtimer() (networking-stable-1903_15).
  • net/ibmvnic: Update carrier state after link state change (bsc#1135100).
  • net/ibmvnic: Update MAC address settings after adapter reset (bsc#1134760).
  • net: initialize skb->peeked when cloning (git-fixes).
  • net/ipv6: do not reinitialize ndev->cnf.addrgenmode on new inet6_dev (git-fixes).
  • net/ipv6: fix addrconfsysctladdrgenmode (git-fixes).
  • net/ipv6: propagate net.ipv6.conf.all.addrgenmode to devices (git-fixes).
  • net/ipv6: reserve room for IFLAINET6ADDRGENMODE (git-fixes).
  • netlabel: fix out-of-bounds memory accesses (networking-stable-190307).
  • netlink: fix uninit-value in netlink_sendmsg (git-fixes).
  • net/mlx5: Decrease default mr cache size (networking-stable-190410).
  • net/mlx5e: Add a lock on tir list (networking-stable-190410).
  • net/mlx5e: Do not overwrite pedit action when multiple pedit used (networking-stable-190224).
  • net/mlx5e: Fix error handling when refreshing TIRs (networking-stable-190410).
  • net: nfc: Fix NULL dereference on nfcllcpbuildtlv fails (networking-stable-1903_07).
  • net/packet: fix 4gb buffer limit due to overflow check (networking-stable-190224).
  • net/packet: Set _GFPNOWARN upon allocation in allocpgvec (git-fixes).
  • net: rose: fix a possible stack overflow (networking-stable-190328).
  • net/sched: actsample: fix divide by zero in the traffic path (networking-stable-1904_10).
  • net/sched: fix ->get helper of the matchall cls (networking-stable-190410).
  • netsched: fix two more memory leaks in clstcindex (networking-stable-190224).
  • net: Set rtmtable to RTTABLECOMPAT for ipv6 for tables > 255 (networking-stable-1903_15).
  • net: sit: fix memory leak in sitinitnet() (networking-stable-190307).
  • net: sit: fix UBSAN Undefined behaviour in check6rd (networking-stable-1903_15).
  • net/smc: add pnet table namespace support (bsc#1129845 LTC#176252).
  • net/smc: add smcd support to the pnet table (bsc#1129845 LTC#176252).
  • net/smc: allow PCI IDs as ib device names in the pnet table (bsc#1129845 LTC#176252).
  • net/smc: allow pnetid-less configuration (bsc#1129845 LTC#176252).
  • net/smc: check for ip prefix and subnet (bsc#1134607 LTC#177518).
  • net/smc: cleanup for smcrtxsndbuf_nonempty (bsc#1129845 LTC#176252).
  • net/smc: cleanup of get vlan id (bsc#1134607 LTC#177518).
  • net/smc: code cleanup smclistenwork (bsc#1134607 LTC#177518).
  • net/smc: consolidate function parameters (bsc#1134607 LTC#177518).
  • net/smc: fallback to TCP after connect problems (bsc#1134607 LTC#177518).
  • net/smc: fix a NULL pointer dereference (bsc#1134607 LTC#177518).
  • net/smc: fix return code from FLUSH command (bsc#1134607 LTC#177518).
  • net/smc: improve smcconncreate reason codes (bsc#1134607 LTC#177518).
  • net/smc: improve smclistenwork reason codes (bsc#1134607 LTC#177518).
  • net/smc: move unhash before release of clcsock (bsc#1134607 LTC#177518).
  • net/smc: nonblocking connect rework (bsc#1134607 LTC#177518).
  • net/smc: propagate file from SMC to TCP socket (bsc#1134607 LTC#177518).
  • net/smc: rework pnet table (bsc#1129845 LTC#176252).
  • net/smc: wait for pending work before clcsock release_sock (bsc#1134607 LTC#177518).
  • net: socket: fix potential spectre v1 gadget in socketcall (git-fixes).
  • net: socket: set sock->sk to NULL after calling protoops::release() (networking-stable-1903_07).
  • net: stmmac: fix memory corruption with large MTUs (networking-stable-190328).
  • net: test tailroom before appending to linear skb (git-fixes).
  • net: validate untrusted gso packets without csum offload (networking-stable-190220).
  • net/x25: fix a race in x25bind() (networking-stable-1903_15).
  • net/x25: fix use-after-free in x25deviceevent() (networking-stable-190315).
  • net/x25: reset state in x25connect() (networking-stable-1903_15).
  • net: xfrm: use preempt-safe thiscpuread() in ipcompalloctfms() (git-fixes).
  • NFC: nci: Add some bounds checking in ncihcicmd_received() (bsc#1051510).
  • nfs: Add missing encode / decode sequence_maxsz to v4.2 operations (git-fixes).
  • nfsd4: catch some false session retries (git-fixes).
  • nfsd4: fix cached replies to solo SEQUENCE compounds (git-fixes).
  • nfs: Do not recoalesce on error in nfspageiocomplete_mirror() (git-fixes).
  • nfs: Do not use pagefilemapping after removing the page (git-fixes).
  • nfs: Fix an I/O request leakage in nfsdorecoalesce (git-fixes).
  • nfs: Fix a soft lockup in the delegation recovery code (git-fixes).
  • nfs: Fix a typo in nfsinittimeout_values() (git-fixes).
  • nfs: Fix dentry revalidation on NFSv4 lookup (bsc#1132618).
  • nfs: Fix I/O request leakages (git-fixes).
  • nfs: fix mount/umount race in nlmclnt (git-fixes).
  • nfs/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount (git-fixes).
  • nfsv4.1 do not free interrupted slot on open (git-fixes).
  • nfsv4.1: Reinitialise sequence results before retransmitting a request (git-fixes).
  • nfsv4/flexfiles: Fix invalid deref in FFLAYOUTDEVID_NODE() (git-fixes).
  • nl80211: Add NL80211FLAGCLEAR_SKB flag for other NL commands (bsc#1051510).
  • nvme: add proper discard setup for the multipath device (bsc#1114638).
  • nvme-fc: use separate work queue to avoid warning (bsc#1131673).
  • nvme: fix the dangerous reference of namespaces list (bsc#1131673).
  • nvme: make sure ns head inherits underlying device limits (bsc#1131673).
  • nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1129273).
  • nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1130937).
  • nvme-multipath: split bios with the nshead bioset before submitting (bsc#1103259, bsc#1131673).
  • nvme: only reconfigure discard if necessary (bsc#1114638).
  • ocfs2: turn on OCFS2FSSTATS setting(bsc#1134393) We need to turn on OCFS2FSSTATS kernel configuration setting, to fix bsc#1134393.
  • omapfb: add missing ofnodeput after ofdeviceis_available (bsc#1051510).
  • openvswitch: add seqadj extension when NAT is used (bsc#1051510).
  • openvswitch: fix flow actions reallocation (bsc#1051510).
  • overflow: Fix -Wtype-limits compilation warnings (bsc#1111666).
  • packet: fix reserve calculation (git-fixes).
  • packet: in packet_snd start writing at link layer allocation (git-fixes).
  • packet: refine ring v3 block size test to hold one frame (git-fixes).
  • packet: reset network header if packet shorter than ll reserved space (git-fixes).
  • packets: Always register packet sk in the same order (networking-stable-190328).
  • packet: validate msg_namelen in send directly (git-fixes).
  • PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller (bsc#1051510).
  • PCI: designware-ep: Read-only registers need DBIROWR_EN to be writable (bsc#1051510).
  • PCI: Init PCIe feature bits for managed host bridge alloc (bsc#1111666).
  • PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken (bsc#1051510).
  • PCI: Mark Atheros AR9462 to avoid bus reset (bsc#1051510).
  • PCI: pciehp: Convert to threaded IRQ (bsc#1133005).
  • PCI: pciehp: Ignore Link State Changes after powering off a slot (bsc#1133005).
  • PCI: pciehp: Tolerate Presence Detect hardwired to zero (bsc#1133016).
  • perf tools: Add Hygon Dhyana support ().
  • perf tools: Add Hygon Dhyana support (fate#327735).
  • perf/x86/amd: Add event map for AMD Family 17h (bsc#1134223).
  • perf/x86/amd: Update generic hardware cache events for Family 17h (bsc#1134223).
  • phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode (bsc#1051510).
  • phy: sun4i-usb: Support setmode to USBHOST for non-OTG PHYs (bsc#1051510).
  • platform/x86: alienware-wmi: printing the wrong error code (bsc#1051510).
  • platform/x86: dell-rbtn: Add missing #include (bsc#1051510).
  • platform/x86: intelpmcipc: adding error handling (bsc#1051510).
  • platform/x86: intelpunitipc: Revert 'Fix resource ioremap warning' (bsc#1051510).
  • platform/x86: pmcatom: Drop _initconst on dmi table (bsc#1051510).
  • platform/x86: sony-laptop: Fix unintentional fall-through (bsc#1051510).
  • powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (bsc#1088804, git-fixes).
  • powerpc/64s: Fix logic when handling unknown CPU features (bsc#1055117).
  • powerpc/64s: Fix page table fragment refcount race vs speculative references (bsc#1131326, bsc#1108937).
  • powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer (bsc#1065729).
  • powerpc: consolidate -mno-sched-epilog into FTRACE flags (bsc#1065729).
  • powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest (bsc#1061840).
  • powerpc/hugetlb: Handle mmapminaddr correctly in getunmappedarea callback (bsc#1131900).
  • powerpc/kvm: Save and restore host AMR/IAMR/UAMOR (bsc#1061840).
  • powerpc/mm: Add missing tracepoint for tlbie (bsc#1055117, git-fixes).
  • powerpc/mm: Check secondary hash page table (bsc#1065729).
  • powerpc/mm: Fix page table dump to work on Radix (bsc#1055186, fate#323286, git-fixes).
  • powerpc/mm: Fix page table dump to work on Radix (bsc#1055186, git-fixes).
  • powerpc/mm/hash: Handle mmapminaddr correctly in getunmappedarea topdown search (bsc#1131900).
  • powerpc/mm/radix: Display if mappings are exec or not (bsc#1055186, fate#323286, git-fixes).
  • powerpc/mm/radix: Display if mappings are exec or not (bsc#1055186, git-fixes).
  • powerpc/mm/radix: Prettify mapped memory range print out (bsc#1055186, fate#323286, git-fixes).
  • powerpc/mm/radix: Prettify mapped memory range print out (bsc#1055186, git-fixes).
  • powerpc/numa: document topologyupdatesenabled, disable by default (bsc#1133584).
  • powerpc/numa: improve control of topology updates (bsc#1133584).
  • powerpc/perf: Fix unitsel/cachesel checks (bsc#1053043).
  • powerpc/perf: Remove l2 bus events from HW cache event array (bsc#1053043).
  • powerpc/powernv/cpuidle: Init all present cpus for deep states (bsc#1055121).
  • powerpc/powernv: Do not reprogram SLW image on every KVM guest entry/exit (bsc#1061840).
  • powerpc/powernv/ioda2: Remove redundant free of TCE pages (bsc#1061840).
  • powerpc/powernv/ioda: Allocate indirect TCE levels of cached userspace addresses on demand (bsc#1061840).
  • powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables (bsc#1061840).
  • powerpc/powernv: Make opal log only readable by root (bsc#1065729).
  • powerpc/powernv: Remove never used pnvpower9force_smt4 (bsc#1061840).
  • powerpc/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  • powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).
  • powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#1131587).
  • power: supply: axp20xusbpower: Fix typo in VBUS current limit macros (bsc#1051510).
  • power: supply: axp288_charger: Fix unchecked return value (bsc#1051510).
  • proc/kcore: do not bounds check against address 0 (bsc#1051510).
  • proc: revalidate kernel thread inodes to root:root (bsc#1051510).
  • proc/sysctl: fix return error for procdoulongvecminmax() (bsc#1051510).
  • pwm: Fix deadlock warning when removing PWM device (bsc#1051510).
  • pwm: meson: Consider 128 a valid pre-divider (bsc#1051510).
  • pwm: meson: Do not disable PWM when setting duty repeatedly (bsc#1051510).
  • pwm: meson: Use the spin-lock only to protect register modifications (bsc#1051510).
  • pwm: tiehrpwm: Update shadow register for disabling PWMs (bsc#1051510).
  • qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128971).
  • qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128979).
  • qla2xxx: always allocate qlatgtwq (bsc#1131451).
  • qmi_wwan: add Olicard 600 (bsc#1051510).
  • qmiwwan: Add support for Quectel EG12/EM12 (networking-stable-1903_07).
  • raid10: It's wrong to add len to sector_nr in raid10 reshape twice (git-fixes).
  • RAS/CEC: Check the correct variable in the debugfs error handling (bsc#1085535).
  • ravb: Decrease TxFIFO depth of Q3 and Q2 to one (networking-stable-190315).
  • rdma/cxgb4: Add support for 64Byte cqes (bsc#1127371).
  • rdma/cxgb4: Add support for kernel mode SRQ's (bsc#1127371).
  • rdma/cxgb4: Add support for srq functions & structs (bsc#1127371).
  • rdma/cxgb4: fix some info leaks (bsc#1127371).
  • rdma/cxgb4: Make c4iwpollcq_one() easier to analyze (bsc#1127371).
  • rdma/cxgb4: Remove a set-but-not-used variable (bsc#1127371).
  • rdma/iwcxgb4: Drop _GFP_NOFAIL (bsc#1127371).
  • rdma/smc: Replace ibquerygid with rdmagetgid_attr (bsc#1131530 LTC#176717).
  • rds: fix refcount bug in rdssockaddref (git-fixes).
  • rds: tcp: atomically purge entries from rdstcpconn_list during netns delete (git-fixes).
  • Re-enable nouveau for PCI device 10de:1cbb (bsc#1133593).
  • Re-export snd_cards for kABI compatibility (bsc#1051510).
  • regulator: tps65086: Fix tps65086ldoa1ranges for selector 0xB (bsc#1051510).
  • Revert 'alsa: seq: Protect in-kernel ioctl calls with mutex' (bsc#1051510).
  • Revert 'block: unexport DISKEVENTMEDIA_CHANGE for legacy/fringe drivers' (bsc#1110946, bsc#1119843).
  • Revert 'block: unexport DISKEVENTMEDIA_CHANGE for legacy/fringe drivers' (bsc#1110946, bsc#1119843).
  • Revert 'drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)' The patch seems buggy, breaks the build for armv7hl/pae config.
  • Revert 'ide: unexport DISKEVENTMEDIA_CHANGE for ide-gd and ide-cd' (bsc#1110946).
  • Revert 'ide: unexport DISKEVENTMEDIA_CHANGE for ide-gd and ide-cd' (bsc#1110946, bsc#1119843).
  • Revert 'tty: pty: Fix race condition between releaseonetty and pty_write' (bsc#1051510).
  • ring-buffer: Check if memory is available before allocation (bsc#1132531).
  • rt2x00: do not increment sequence number while re-transmitting (bsc#1051510).
  • rtlwifi: rtl8723ae: Fix missing break in switch statement (bsc#1051510).
  • rxrpc: Do not release call mutex on error pointer (git-fixes).
  • rxrpc: Do not treat call aborts as conn aborts (git-fixes).
  • rxrpc: Fix client call queueing, waiting for channel (networking-stable-190315).
  • rxrpc: Fix error reception on AF_INET6 sockets (git-fixes).
  • rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket (git-fixes).
  • rxrpc: Fix Tx ring annotation after initial Tx failure (git-fixes).
  • s390/dasd: fix panic for failed online processing (bsc#1132589).
  • s390/pkey: move pckmo subfunction available checks away from module init (bsc#1128544).
  • s390/qdio: clear intparm during shutdown (bsc#1134597 LTC#177516).
  • s390/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  • sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() (bsc#1051510).
  • sc16is7xx: move label 'err_spi' to correct section (bsc#1051510).
  • sc16is7xx: put errspi and erri2c into correct #ifdef (bsc#1051510).
  • scripts/gitsort/gitsort.py: remove old SCSI git branches
  • scripts: override locale from environment when running recordmcount.pl (bsc#1134354).
  • scsi: libsas: allocate sense buffer for bsg queue (bsc#1131467).
  • scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (bsc#1130579).
  • scsi: qla2xxx: Fix panic in qladfstgtcountersshow (bsc#1132044).
  • scsi: smartpqi: add H3C controller IDs (bsc#1133547).
  • scsi: smartpqi: add h3c ssid (bsc#1133547).
  • scsi: smartpqi: add nowritesame for logical volumes (bsc#1133547).
  • scsi: smartpqi: add ofa support (bsc#1133547).
  • scsi: smartpqi: Add retries for device reset (bsc#1133547).
  • scsi: smartpqi: add smp_utils support (bsc#1133547).
  • scsi: smartpqi: add spdx (bsc#1133547).
  • scsi: smartpqi: add support for huawei controllers (bsc#1133547).
  • scsi: smartpqi: add support for PQI Config Table handshake (bsc#1133547).
  • scsi: smartpqi: add sysfs attributes (bsc#1133547).
  • scsi: smartpqi: allow for larger raid maps (bsc#1133547).
  • scsi: smartpqi: bump driver version (bsc#1133547).
  • scsi: smartpqi: bump driver version (bsc#1133547).
  • scsi: smartpqi: call pqifreeinterrupts() in pqi_shutdown() (bsc#1133547).
  • scsi: smartpqi: check for null device pointers (bsc#1133547).
  • scsi: smartpqi: correct host serial num for ssa (bsc#1133547).
  • scsi: smartpqi: correct lun reset issues (bsc#1133547).
  • scsi: smartpqi: correct volume status (bsc#1133547).
  • scsi: smartpqi: do not offline disks for transient did no connect conditions (bsc#1133547).
  • scsi: smartpqi: enhance numa node detection (bsc#1133547).
  • scsi: smartpqi: fix build warnings (bsc#1133547).
  • scsi: smartpqi: fix disk name mount point (bsc#1133547).
  • scsi: smartpqi: fully convert to the generic DMA API (bsc#1133547).
  • scsi: smartpqi: increase fw status register read timeout (bsc#1133547).
  • scsi: smartpqi: increase LUN reset timeout (bsc#1133547).
  • scsi: smartpqiinit: fix boolean expression in pqideviceremovestart (bsc#1133547).
  • scsi: smartpqi: refactor sending controller raid requests (bsc#1133547).
  • scsi: smartpqi: Reporting 'logical unit failure' (bsc#1133547).
  • scsi: smartpqi: turn off lun data caching for ptraid (bsc#1133547).
  • scsi: smartpqi: update copyright (bsc#1133547).
  • scsi: smartpqi: update driver version (bsc#1133547).
  • scsi: smartpqi: wake up drives after os resumes from suspend (bsc#1133547).
  • sctp: call gsoresetchecksum when computing checksum in sctpgsosegment (networking-stable-190224).
  • sctp: fix identification of new acks for SFR-CACC (git-fixes).
  • sctp: get sctphdr by offset in sctpcomputecksum (networking-stable-190328).
  • sctp: initialize pad of sockaddrin before copying to user memory (networking-stable-190410).
  • sctp: only update outstandingbytes for transmitted queue when doing prsctpprune (git-fixes).
  • sctp: set fragpoint in sctpsetsockopt_maxseg correctly` (git-fixes).
  • selinux: use kernel linux/socket.h for genheaders and mdp (bsc#1134810).
  • serial: 8250_pxa: honor the port number from devicetree (bsc#1051510).
  • serial: ar933x_uart: Fix build failure with disabled console (bsc#1051510).
  • serial: uartps: console_setup() can't be placed to init section (bsc#1051510).
  • sit: check if IPv6 enabled before calling ip6errgenicmpv6unreach() (networking-stable-190224).
  • soc/fsl/qe: Fix an error code in qepinrequest() (bsc#1051510).
  • SoC: imx-sgtl5000: add missing put_device() (bsc#1051510).
  • soc: qcom: gsbi: Fix error handling in gsbi_probe() (bsc#1051510).
  • soc/tegra: fuse: Fix illegal free of IO base address (bsc#1051510).
  • soc/tegra: pmc: Drop locking from tegrapowergateis_powered() (bsc#1051510).
  • spi: a3700: Clear DATA_OUT when performing a read (bsc#1051510).
  • spi: Add missing pmruntimeput_noidle() after failed get (bsc#1111666).
  • spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios (bsc#1051510).
  • spi: bcm2835aux: setup gpio-cs to output and correct level during setup (bsc#1051510).
  • spi: bcm2835aux: warn in dmesg that native cs is not really supported (bsc#1051510).
  • spi-mem: fix kernel-doc for spimemdirmap_{read|write}() (bsc#1111666).
  • spi: Micrel eth switch: declare missing of table (bsc#1051510).
  • spi: rspi: Fix sequencer reset during initialization (bsc#1051510).
  • spi: ST ST95HF NFC: declare missing of table (bsc#1051510).
  • ssb: Fix possible NULL pointer dereference in ssbhostpcmcia_exit (bsc#1051510).
  • staging: comedi: niusb6501: Fix possible double-free of ->usbrx_buf (bsc#1051510).
  • staging: comedi: ni_usb6501: Fix use of uninitialized mutex (bsc#1051510).
  • staging: comedi: vmk80xx: Fix possible double-free of ->usbrxbuf (bsc#1051510).
  • staging: comedi: vmk80xx: Fix use of uninitialized semaphore (bsc#1051510).
  • staging: iio: ad7192: Fix ad7193 channel address (bsc#1051510).
  • staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc (bsc#1051510).
  • staging: rtl8712: uninitialized memory in readbbreghdl() (bsc#1051510).
  • staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc (bsc#1111666).
  • staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference (bsc#1111666).
  • staging: vt6655: Fix interrupt race condition on device start up (bsc#1051510).
  • staging: vt6655: Remove vif check from vnt_interrupt (bsc#1051510).
  • stm class: Fix an endless loop in channel allocation (bsc#1051510).
  • stm class: Fix channel free in stm output free path (bsc#1051510).
  • stm class: Prevent division by zero (bsc#1051510).
  • sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (git-fixes).
  • supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).
  • supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).
  • supported.conf: dw_mmc-bluefield is not needed in kernel-default-base (bsc#1131574).
  • svm/avic: Fix invalidate logical APIC id entry (bsc#1132726).
  • svm: Fix AVIC DFR and LDR handling (bsc#1132558).
  • sysctl: handle overflow for file-max (bsc#1051510).
  • tcp: do not use ipv6 header for ipv4 flow (networking-stable-190328).
  • tcp: Ensure DCTCP reacts to losses (networking-stable-190410).
  • tcp: fix TCPREPAIRQUEUE bound checking (git-fixes).
  • tcp: purge write queue in tcpconnectinit() (git-fixes).
  • tcp: tcpv4err() should be more careful (networking-stable-190220).
  • team: set slave to promisc if team is already in promisc mode (bsc#1051510).
  • testing: nvdimm: provide SZ_4G constant (bsc#1132982).
  • thermal: cpucooling: Actually trace CPU load in thermalpowercpuget_power (bsc#1051510).
  • thermal/int340x_thermal: Add additional UUIDs (bsc#1051510).
  • thermal/int340x_thermal: fix mode setting (bsc#1051510).
  • thunderx: eliminate extra calls to putpage() for pages held for recycling (networking-stable-1903_28).
  • thunderx: enable page recycling for non-XDP case (networking-stable-190328).
  • tipc: fix race condition causing hung sendto (networking-stable-190307).
  • tools/cpupower: Add Hygon Dhyana support ().
  • tools/cpupower: Add Hygon Dhyana support (fate#327735).
  • tools lib traceevent: Fix missing equality check for strcmp (bsc#1129770).
  • tpm: Fix the type of the return value in calctpm2event_size() (bsc#1082555).
  • tracing: Fix a memory leak by early error exit in tracepidwrite() (bsc#1133702).
  • tracing: Fix buffer_ref pipe ops (bsc#1133698).
  • tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (bsc#1132527).
  • tty: increase the default flip buffer limit to 2*640K (bsc#1051510).
  • tty: pty: Fix race condition between releaseonetty and pty_write (bsc#1051510).
  • tty: serial_core, add ->install (bnc#1129693).
  • tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 (bsc#1051510).
  • tun: add a missing rcureadunlock() in error path (networking-stable-190328).
  • tun: fix blocking read (networking-stable-190307).
  • tun: properly test for IFFUP (networking-stable-1903_28).
  • tun: remove unnecessary memory barrier (networking-stable-190307).
  • uas: fix alignment of scatter/gather segments (bsc#1129770).
  • ufs: fix braino in ufsgetinode_gid() for solaris UFS flavour (bsc#1135323).
  • Update config files. Debug kernel is not supported (bsc#1135492).
  • Update config files: disable CONFIG_IDE for ppc64le
  • usb: cdc-acm: fix unthrottle races (bsc#1051510).
  • usb: chipidea: Grab the (legacy) USB PHY by phandle first (bsc#1051510).
  • usb: core: Fix bug caused by duplicate interface PM usage counter (bsc#1051510).
  • usb: core: Fix unterminated string returned by usb_string() (bsc#1051510).
  • usb: dwc3: Fix default lpmnyetthreshold value (bsc#1051510).
  • usb: f_fs: Avoid crash due to out-of-scope stack ptr access (bsc#1051510).
  • usb: gadget: net2272: Fix net2272_dequeue() (bsc#1051510).
  • usb: gadget: net2280: Fix net2280_dequeue() (bsc#1051510).
  • usb: gadget: net2280: Fix overrun of OUT messages (bsc#1051510).
  • usb: serial: cp210x: fix GPIO in autosuspend (bsc#1120902).
  • usb: serial: f81232: fix interrupt worker not stop (bsc#1051510).
  • usb: serial: fix unthrottle races (bsc#1051510).
  • usb-storage: Set virtboundarymask to avoid SG overflows (bsc#1051510).
  • usb: u132-hcd: fix resource leak (bsc#1051510).
  • usb: usb251xb: fix to avoid potential NULL pointer dereference (bsc#1051510).
  • usb: usbip: fix isoc packet num validation in get_pipe (bsc#1051510).
  • usb: w1 ds2490: Fix bug caused by improper use of altsetting array (bsc#1051510).
  • usb: yurex: Fix protection fault after device removal (bsc#1051510).
  • vfio/mdev: Avoid release parent reference during error path (bsc#1051510).
  • vfio/mdev: Fix aborting mdev child device removal if one fails (bsc#1051510).
  • vfiopci: Enable memory accesses before calling pcimap_rom (bsc#1051510).
  • vfio/pci: use correct format characters (bsc#1051510).
  • vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).
  • vfs: avoid problematic remapping requests into partial EOF block (bsc#1133850, bsc#1132219).
  • vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).
  • vfs: dedupe should return EPERM if permission is not granted (bsc#1133779, bsc#1132219).
  • vfs: exit early from zero length remap operations (bsc#1132411, bsc#1132219).
  • vfs: export vfsdedupefilerangeone() to modules (bsc#1133772, bsc#1132219).
  • vfs: limit size of dedupe (bsc#1132397, bsc#1132219).
  • vfs: rename cloneverifyarea to remapverifyarea (bsc#1133852, bsc#1132219).
  • vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).
  • vfs: swap names of {do,vfs}clonefile_range() (bsc#1133774, bsc#1132219).
  • vfs: vfsclonefileprepinodes should return EINVAL for a clone from beyond EOF (bsc#1133780, bsc#1132219).
  • vhost/vsock: fix reset orphans race with close timeout (bsc#1051510).
  • virtio-blk: limit number of hw queues by nrcpuids (bsc#1051510).
  • virtio: Honour 'mayreducenum' in vringcreatevirtqueue (bsc#1051510).
  • virtiopci: fix a NULL pointer reference in vpdel_vqs (bsc#1051510).
  • vrf: check acceptsourceroute on the original netdevice (networking-stable-190410).
  • vsock/virtio: fix kernel panic after device hot-unplug (bsc#1051510).
  • vsock/virtio: fix kernel panic from virtiotransportresetnosock (bsc#1051510).
  • vsock/virtio: Initialize core virtio vsock before registering the driver (bsc#1051510).
  • vsock/virtio: reset connected sockets on device removal (bsc#1051510).
  • vt: always call notifier with the console lock held (bsc#1051510).
  • vxlan: Do not call grocellsdestroy() before device is unregistered (networking-stable-190328).
  • vxlan: test dev->flags & IFFUP before calling netifrx() (networking-stable-190220).
  • wil6210: check null pointer in wilcfg80211mergeextra_ies (bsc#1051510).
  • wlcore: Fix memory leak in case wl12xxfetchfirmware failure (bsc#1051510).
  • x86/alternative: Init ideal_nops for Hygon Dhyana (fate#327735).
  • x86/amd_nb: Check vendor in AMD-only functions (fate#327735).
  • x86/apic: Add Hygon Dhyana support (fate#327735).
  • x86/bugs: Add Hygon Dhyana to the respective mitigation machinery (fate#327735).
  • x86/cpu: Create Hygon Dhyana architecture support file (fate#327735).
  • x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
  • x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana (fate#327735).
  • x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number (fate#327735).
  • x86/cpu: Sanitize FAM6_ATOM naming (bsc#1111331).
  • x86/events: Add Hygon Dhyana support to PMU infrastructure (fate#327735).
  • x86/kvm: Add Hygon Dhyana support to KVM (fate#327735).
  • x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (bsc#1132572).
  • x86/mce: Add Hygon Dhyana support to the MCA infrastructure (fate#327735).
  • x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (bsc#1128415).
  • x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (bsc#1128415).
  • x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (bsc#1128415).
  • x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (bsc#1128415).
  • x86/mce/AMD: Pass the bank number to smcagetbank_type() (bsc#1128415).
  • x86/mce: Do not disable MCA banks when offlining a CPU on AMD (fate#327735).
  • x86/MCE: Fix kABI for new AMD bank names (bsc#1128415).
  • x86/mce: Handle varying MCA bank counts (bsc#1128415).
  • x86/msr-index: Cleanup bit defines (bsc#1111331).
  • x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub (bsc#1120318).
  • x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (fate#327735).
  • x86/perf/amd: Remove need to check 'running' bit in NMI handler (bsc#1131438).
  • x86/perf/amd: Resolve NMI latency issues for active PMCs (bsc#1131438).
  • x86/perf/amd: Resolve race condition when disabling PMC (bsc#1131438).
  • x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana (fate#327735).
  • x86/speculation/mds: Fix documentation typo (bsc#1135642).
  • x86/speculation: Prevent deadlock on ssb_state::lock (bsc#1114279).
  • x86/speculation: Support 'mitigations=' cmdline option (bsc#1112178).
  • x86/tsc: Force inlining of cyc2ns bits (bsc#1052904).
  • x86/xen: Add Hygon Dhyana support to Xen (fate#327735).
  • xen-netback: do not populate the hash cache on XenBus disconnect (networking-stable-190307).
  • xen-netback: fix occasional leak of grant ref mappings under memory pressure (networking-stable-190307).
  • xen: Prevent buffer overflow in privcmd ioctl (bsc#1065600).
  • xfrm6: avoid potential infinite loop in decodesession6() (git-fixes).
  • xfrm6: call kfree_skb when skb is toobig (git-fixes).
  • xfrm: do not call rcureadunlock when afinfo is NULL in xfrmgettos (git-fixes).
  • xfrm: Fix ESN sequence number handling for IPsec GSO packets (git-fixes).
  • xfrm: fix missing dst_release() after policy blocking lbcast and multicast (git-fixes).
  • xfrm: fix 'passing zero to ERR_PTR()' warning (git-fixes).
  • xfrm: fix rcureadunlock usage in xfrmlocalerror (git-fixes).
  • xfrm: Fix stack-out-of-bounds read on socket policy lookup (git-fixes).
  • xfrm: fix xfrmdomigrate() with AEAD e.g(AES-GCM) (git-fixes).
  • xfrm: reset crypto_done when iterating over multiple input xfrms (git-fixes).
  • xfrm: reset transport header back to network header after all input transforms ahave been applied (git-fixes).
  • xfrm: Return error on unknown encaptype in initstate (git-fixes).
  • xfrm_user: prevent leaking 2 bytes of kernel memory (git-fixes).
  • xfrm: Validate address prefix lengths in the xfrm selector (git-fixes).
  • xfs: add log item pinning error injection tag (bsc#1114427).
  • xfs: add the ability to join a held buffer to a defer_ops (bsc#1133674).
  • xfs: allow xfslocktwo_inodes to take different EXCL/SHARED modes (bsc#1132370, bsc#1132219).
  • xfs: buffer lru reference count error injection tag (bsc#1114427).
  • xfs: call xfsqmdqattach before performing reflink operations (bsc#1132368, bsc#1132219).
  • xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).
  • xfs: check btreecheck_block value (bsc#1123663).
  • xfs: clean up xfsreflinkremap_blocks call site (bsc#1132413, bsc#1132219).
  • xfs: convert drop_writes to use the errortag mechanism (bsc#1114427).
  • xfs: create block pointer check functions (bsc#1123663).
  • xfs: create inode pointer verifiers (bsc#1114427).
  • xfs: detect and fix bad summary counts at mount (bsc#1114427).
  • xfs: export inobtbtrectoirec and ialloccluster_alignment for scrub (bsc#1114427).
  • xfs: export various function for the online scrubber (bsc#1123663).
  • xfs: expose errortag knobs via sysfs (bsc#1114427).
  • xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#1132219).
  • xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#1132219).
  • xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).
  • xfs: fix reporting supported extra file attributes for statx() (bsc#1133529).
  • xfs: fix unused variable warning in xfsbufset_ref() (bsc#1114427).
  • xfs: flush removing page cache in xfsreflinkremap_prep (bsc#1132414, bsc#1132219).
  • xfs: force summary counter recalc at next mount (bsc#1114427).
  • xfs: hold xfs_buf locked between shortform->leaf conversion and the addition of an attribute (bsc#1133675).
  • xfs: kill meaningless variable 'zero' (bsc#1106011).
  • xfs: make errortag a per-mountpoint structure (bsc#1123663).
  • xfs: move error injection tags into their own file (bsc#1114427).
  • xfs: only grab shared inode locks for source file during reflink (bsc#1132372, bsc#1132219).
  • xfs: prepare xfsbreaklayouts() for another layout type (bsc#1106011).
  • xfs: prepare xfsbreaklayouts() to be called with XFSMMAPLOCKEXCL (bsc#1106011).
  • xfs: refactor btree block header checking functions (bsc#1123663).
  • xfs: refactor btree pointer checks (bsc#1123663).
  • xfs: refactor clonerange preparation into a separate helper (bsc#1132402, bsc#1132219).
  • xfs: refactor unmount record write (bsc#1114427).
  • xfs: refactor xfstransroll (bsc#1133667).
  • xfs: reflink find shared should take a transaction (bsc#1132226, bsc#1132219).
  • xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369, bsc#1132219).
  • xfs: remove dest file's post-eof preallocations before reflinking (bsc#1132365, bsc#1132219).
  • xfs: remove the ip argument to xfsdeferfinish (bsc#1133672).
  • xfs: remove unneeded parameter from XFSTESTERROR (bsc#1123663).
  • xfs: remove xfszerorange (bsc#1106011).
  • xfs: rename MAXPATHLEN to XFSSYMLINKMAXLEN (bsc#1123663).
  • xfs: rename xfsdeferjoin to xfsdeferijoin (bsc#1133668).
  • xfs: replace logbadcrcfactor knob with error injection tag (bsc#1114427).
  • xfs: sanity-check the unused space before trying to use it (bsc#1123663).
  • xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#1132219).
  • xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).
References

Affected packages

openSUSE:Leap 15.1 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-obs-qa

Package

Name
kernel-obs-qa
Purl
purl:rpm/suse/kernel-obs-qa&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}

openSUSE:Leap 15.1 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-lp151.28.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-debug-devel": "4.12.14-lp151.28.4.1",
            "kernel-source-vanilla": "4.12.14-lp151.28.4.1",
            "kernel-default-base": "4.12.14-lp151.28.4.1",
            "kernel-macros": "4.12.14-lp151.28.4.1",
            "kernel-docs": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-devel": "4.12.14-lp151.28.4.1",
            "kernel-default": "4.12.14-lp151.28.4.1",
            "kernel-source": "4.12.14-lp151.28.4.1",
            "kernel-debug": "4.12.14-lp151.28.4.1",
            "kernel-syms": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall": "4.12.14-lp151.28.4.1",
            "kernel-devel": "4.12.14-lp151.28.4.1",
            "kernel-debug-base": "4.12.14-lp151.28.4.1",
            "kernel-obs-qa": "4.12.14-lp151.28.4.1",
            "kernel-kvmsmall-base": "4.12.14-lp151.28.4.1",
            "kernel-docs-html": "4.12.14-lp151.28.4.1",
            "kernel-obs-build": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-devel": "4.12.14-lp151.28.4.1",
            "kernel-default-devel": "4.12.14-lp151.28.4.1",
            "kernel-vanilla-base": "4.12.14-lp151.28.4.1",
            "kernel-vanilla": "4.12.14-lp151.28.4.1"
        }
    ]
}