Name : kernel-default Version : 4.4.121 Release : 92.104.1 Architecture: x86_64 Install Date: (not installed) Group : System/Kernel Size : 170421210 License : GPL-2.0 Signature : RSA/SHA256, Fri 22 Mar 2019 07:19:25 GMT, Key ID 70af9e8139db7c82 Source RPM : kernel-default-4.4.121-92.104.1.nosrc.rpm Build Date : Fri 22 Mar 2019 06:58:00 GMT Build Host : sheep88 Relocations : (not relocatable) Packager : https://www.suse.com/ Vendor : SUSE LLC URL : http://www.kernel.org/ Summary : The Standard Kernel Description : The standard kernel for both uniprocessor and multiprocessor systems. Source Timestamp: 2019-03-21 11:56:07 +0000 GIT Revision: 3f04f942499829b39f109192bf0ad49ef252d613 Distribution: SUSE Linux Enterprise 12 * Fri Mar 15 2019 ailiopoulos@suse.com - xfs: remove filestream item xfs_inode reference (bsc#1127961). - commit 12aa67f * Thu Mar 14 2019 tonyj@suse.de - perf/x86/intel: Fix memory corruption (bsc#1121805). - commit 10888e4 * Thu Mar 14 2019 tiwai@suse.de - media: em28xx: Fix use-after-free when disconnecting (CVE-2019-2024,bsc#1129179). - commit 5f0e041 * Wed Mar 13 2019 msuchanek@suse.de - pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080). - commit 038b411 * Tue Mar 12 2019 msuchanek@suse.de - copy_mount_string: Limit string length to PATH_MAX (bsc#1082943). - commit 90c889a * Tue Mar 12 2019 tonyj@suse.de - perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805). - x86: Add TSX Force Abort CPUID/MSR (bsc#1121805). - Refresh patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch. - Refresh patches.suse/07-x86-cpufeatures-add-x86_feature_rds.patch. - Refresh patches.suse/08-x86-bugs-provide-boot-parameters-for-the-spec_store_bypass_disable-mitigation.patch. - Refresh patches.suse/11-x86-bugs-amd-add-support-to-disable-rds-on-famh-if-requested.patch. - Refresh patches.suse/26-x86-bugs-rename-rds-to-ssbd.patch. - perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805). - perf/x86/intel: Make cpuc allocations consistent (bsc#1121805). - perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805). - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1 (bsc#1121805). - perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805). - commit f2072ed * Thu Mar 07 2019 alnovak@suse.cz - scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315). - commit d7b02a7 * Wed Mar 06 2019 rgoldwyn@suse.com - restore cond_resched() in shrink_dcache_parent() (bsc#1098599, bsc#1105402, bsc#1127758). - commit 083a001 * Wed Mar 06 2019 mhocko@suse.com - mm: enforce min addr even if capable() in expand_downwards() (bsc#1128166, CVE-2019-9213). - commit 9f06b37 * Mon Mar 04 2019 tabraham@suse.com - enic: add wq clean up budget (bsc#1075697, bsc#1120691. bsc#1102959). - commit 6cb10d6 * Mon Mar 04 2019 msuchanek@suse.de - KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137). - commit e55b7a5 * Mon Mar 04 2019 jgross@suse.com - xen-netfront: Fix hang on device removal (bnc#1012382). - commit f641155 * Fri Feb 22 2019 tiwai@suse.de - scsi: target: iscsi: Use bin2hex instead of a re-implementation (bsc#1107829 CVE-2018-14633). - scsi: target: iscsi: Use hex2bin instead of a re-implementation (bsc#1107829 CVE-2018-14633). - commit a9adc26 * Mon Feb 18 2019 jgross@suse.com - x86/xen: dont add memory above max allowed allocation (bsc#1117645). - x86: respect memory size limiting via mem= parameter (bsc#1117645). - commit 2bb8986 * Mon Feb 11 2019 acho@suse.com - Update patches.fixes/Bluetooth-Verify-that-l2cap_get_conf_opt-provides-la.patch (bsc#1120758 CVE-2019-3459 CVE-2019-3460). - commit 4b13ce9 * Fri Feb 08 2019 dbond@suse.com - scsi: megaraid_sas: Send SYNCHRONIZE_CACHE for VD to firmware (bsc#1121698). - commit 0eaed50 * Fri Feb 08 2019 jroedel@suse.de - KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) (CVE-2019-7221 bsc#1124732). - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (CVE-2019-7222 bsc#1124735). - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) (CVE-2019-6974 bsc#1124728). - commit ff1adbb * Fri Feb 01 2019 rgoldwyn@suse.com - Refresh patches.fixes/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. Ignoring a fuxx lead to /proc/sys/fs/procfs-drop-fd-entries landing in /proc/sys/vm. Correct it. (bsc#106552) - commit 2574344 * Tue Jan 29 2019 lzwang@suse.com - x86/spectre_v2: Don't check microcode versions when running under hypervisors (bsc#1122821). - commit a194464 * Tue Jan 29 2019 mkoutny@suse.com - housekeeping: Sorted patches.arch/x86-sched-allow-topologies-where-numa-nodes-share-an-llc.patch - Refresh patches.arch/x86-sched-allow-topologies-where-numa-nodes-share-an-llc.patch. - Refresh patches.suse/0001-kvm-Introduce-nopvspin-kernel-parameter.patch. - Refresh patches.suse/07-x86-idle-disable-ibrs-when-offlining-a-cpu-and-re-enable-on-wakeup.patch. - commit dae13f1 * Tue Jan 29 2019 jgross@suse.com - xen/blkfront: avoid NULL blkfront_info dereference on device removal (bsc#1111062). - commit 649837a * Mon Jan 28 2019 tiwai@suse.de - ata: Fix racy link clearance (bsc#1107866). - commit 1a6a726 * Thu Jan 24 2019 acho@suse.com - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (bsc#1120758 CVE-2019-3459 CVE-2019-3560). - commit d150f3c * Mon Jan 21 2019 jeyu@suse.de - x86/asm/entry/32: Simplify pushes of zeroed pt_regs->REGs (bsc#1105931). - x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface (bsc#1105931). - x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface (bsc#1105931). - x86/entry/64: sanitize extra registers on syscall entry (bsc#1105931). - Refresh patches.suse/03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch. - Refresh patches.suse/x86-entry-64-use-a-per-cpu-trampoline-stack.patch. - commit eeabf8c * Mon Jan 21 2019 mkoutny@suse.com - Refresh patches.drivers/intel_pstate_enable_hwp_by_default.patch. Failed to load patch "patches.drivers/intel_pstate_enable_hwp_by_default.patch" Hunks #2 and #3 overlap with more than just context - commit 3e7968f * Sun Jan 20 2019 msuchanek@suse.de - Fix misordered patch hunks. - Refresh patches.drivers/i2c-designware-baytrail-Add-support-for-cherrytrail. - Refresh patches.suse/sched-core-Kill-sched_class-task_waking-to-clean-up-the-migration-logic.patch. Failed to load patch "patches.suse/sched-core-Kill-sched_class-task_waking-to-clean-up-the-migration-logic.patch" Misordered hunks: #1 at line 1168 and #2 at line 1141 Failed to load patch "patches.drivers/i2c-designware-baytrail-Add-support-for-cherrytrail" Misordered hunks: #3 at line 100 and #4 at line 77 - commit 7a7ff58 * Sun Jan 20 2019 msuchanek@suse.de - Fix misordered patch hunks. - Refresh patches.drivers/i2c-designware-baytrail-Add-support-for-cherrytrail. - Refresh patches.drivers/intel_pstate_enable_hwp_by_default.patch. - Refresh patches.suse/sched-core-Kill-sched_class-task_waking-to-clean-up-the-migration-logic.patch. Failed to load patch "patches.drivers/intel_pstate_enable_hwp_by_default.patch" Misordered hunks: #4 at line 1434 and #5 at line 1405 Failed to load patch "patches.suse/sched-core-Kill-sched_class-task_waking-to-clean-up-the-migration-logic.patch" Misordered hunks: #1 at line 1168 and #2 at line 1141 Failed to load patch "patches.drivers/i2c-designware-baytrail-Add-support-for-cherrytrail" Misordered hunks: #3 at line 100 and #4 at line 77 - commit 7fd8eba * Thu Jan 17 2019 mkoutny@suse.com - Delete patches.drivers/0119-dax-fix-device-dax-region-base.patch (bsc#1023175). The commit message of f04fdc98a457544a222135150006f8c6e10bbbd3 said it removed 0119-dax-fix-device-dax-region-base.patch but it actually removed 0115-dax-fix-device-dax-region-base.patch (with no real difference in the expanded form). This commit rectifies that. - commit 03ccbd2 * Thu Jan 17 2019 mkubecek@suse.cz - fix fragmentation series - Update (use IP_INC_STATS_BH() rather than IP_INC_STATS()): * patches.fixes/ip-discard-ipv4-datagrams-with-overlapping-segments.patch * patches.fixes/ip-fail-fast-on-IP-defrag-errors.patch. * Refresh patches.kabi/ip-drop-IPSTATS_MIB_REASM_OVERLAPS.patch. - Update upstream reference: * patches.fixes/net-ipv4-do-not-handle-duplicate-fragments-as-overla.patch. - commit 59fe1c4 * Wed Jan 16 2019 tabraham@suse.com - aio: hold an extra file reference over AIO read/write operations (bsc#1116027). - commit 3182fbd * Wed Jan 16 2019 msuchanek@suse.de - Delete patches.rpmify/ppc64le-build-vmlinux.patch. - commit 699fb09 * Wed Jan 16 2019 msuchanek@suse.de - powerpc/boot: Request no dynamic linker for boot wrapper (bsc#1070805). - commit 3b35f95 * Sat Jan 12 2019 mkoutny@suse.com - housekeeping: convert branch to use sorted series.conf This commit: 1) puts most of series.conf into sorted section, 2) refreshes metadata of patches (to have upstream commit hashes), 3) refreshes patches so that they apply in the new order, 4) reorders patches around Networking section to match SLE12-SP2-LTSS and SLE12-SP3 more closely, 5) enables check of sorted section in series.confg. The expanded tree of this commit adds only non-functional changes (moves code parts around, whitespace) in comparison with its parent. - commit 243d24a * Fri Jan 11 2019 mkoutny@suse.com - housekeeping: Refresh patches, move code, non-functional changes - commit c0a4b54 * Fri Jan 11 2019 mkoutny@suse.com - Refresh patches.drivers/mlx4-0006-mlx5-add-busy-polling-support.patch (bsc#1114763). Restore linux/prefetch.h being removed by an unrelated patch. - commit ae94ec1 * Fri Jan 11 2019 mkoutny@suse.com - housekeeping: Refresh patches, non-functional whitespace changes - commit 007c5b9 * Fri Jan 11 2019 ailiopoulos@suse.com - xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621). - commit 26aa5e5 * Thu Jan 10 2019 mkoutny@suse.com - housekeeping: remove unused patches.suse/0001-Btrfs-skip-commit-transaction-if-we-don-t-have-enoug.patch - commit d9fd526 * Thu Jan 10 2019 mkoutny@suse.com - Delete patches.drivers/0119-dax-fix-device-dax-region-base.patch (bsc#1023175). It is a duplicate of patches.drivers/0115-dax-fix-device-dax-region-base.patch and happens to add the same chunk twice. - commit f04fdc9 * Thu Jan 10 2019 mkoutny@suse.com - housekeeping: fold fix into patches.drivers/hpsa-fallback-to-use-legacy-REPORT-PHYS-command.patch There was a bug in the initial patch prior to upstreaming that was discovered and fixed. - commit ae92107 * Thu Jan 10 2019 mkoutny@suse.com - housekeeping: Update references, stabilize patches - commit 07bbe0b * Thu Jan 10 2019 mkoutny@suse.com - md: reorder flag_bits to match upstream commits The ordering in the patches was backward. - commit cb92349 * Tue Jan 08 2019 tiwai@suse.de - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (CVE-2018-19985,bsc#1120743). - commit 896d0f8 * Wed Jan 02 2019 mkubecek@suse.cz - ipsec: Fix aborted xfrm policy dump crash (CVE-2017-16939 bsc#1069702 bsc#1120260). - commit 8d3ac52 * Wed Jan 02 2019 neilb@suse.com - kabi fix for sunrpc-use-after-free-in-svc_process_common.patch (bsc#1119946 CVE-2018-16884). - sunrpc: use-after-free in svc_process_common() (bsc#1119946 CVE-2018-16884). - sunrpc: use SVC_NET() in svcauth_gss_* functions (bsc#1119946 CVE-2018-16884). - commit 3f52dd3 * Thu Dec 27 2018 mkoutny@suse.com - housekeeping: Refresh patches.suse/disallow-ansi_cprng-for-FIPS-140-2. Change encoding to utf-8 (affects header only) - commit 426d1c9 * Fri Dec 21 2018 gfigueira@suse.com - xfrm: use complete IPv6 addresses for hash (bsc#1109330). - netfilter: ipv6: Adjust the frag mem limit after truesize has been changed (bsc#1110286). - ipv4: ipv6: Adjust the frag mem limit after truesize has been changed (bsc#1110286). - rps: flow_dissector: Fix uninitialized flow_keys used in __skb_get_hash possibly (bsc#1108145). - commit ec908f3 * Thu Dec 20 2018 mkubecek@suse.cz - net: ipv4: do not handle duplicate fragments as overlapping (bsc#1116345). - commit 786eb77 * Thu Dec 20 2018 mkubecek@suse.cz - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (bsc#1110286). - commit ed21439 * Thu Dec 20 2018 mkubecek@suse.cz - ipv6: discard IP frag queue on more errors (CVE-2018-5391 bsc#1103097). - commit 09818f2 * Thu Dec 20 2018 mkubecek@suse.cz - ip: fail fast on IP defrag errors (CVE-2018-5391 bsc#1103097). - Refresh patches.kabi/ip-drop-IPSTATS_MIB_REASM_OVERLAPS.patch (CVE-2018-5391 bsc#1103097). - commit 5351724 * Thu Dec 20 2018 mkubecek@suse.cz - series.conf: move FragmentSmack patches to sorted section Also refresh upstream references where needed. No effect on expanded tree. - commit 50a5310 * Thu Dec 20 2018 msuchanek@suse.de - ibmvscsi: Fix empty event pool access during host removal (bsc#1119019). - commit 380886d * Thu Dec 20 2018 oneukum@suse.com - patches.suse/0001-USB-check-usb_get_extra_descriptor-for-proper-size-F.patch: USB: check usb_get_extra_descriptor for proper size (For SUSE) (bsc#1119714 CVE-2018-20169). - commit 839b38a * Tue Dec 18 2018 jeffm@suse.com - housekeeping: adjust patches for whitespace Some patches have odd whitespace that doesn't match the upstream patches. This commit cleans that up. - commit a990495 * Tue Dec 18 2018 jeffm@suse.com - Refresh patches.drivers/mlx4-0006-mlx5-add-busy-polling-support.patch (bsc#1114763). Restore linux/prefetch.h being removed by an unrelated patch. - commit f5fb3b7 * Mon Dec 17 2018 jeffm@suse.com - Delete patches.drivers/0119-dax-fix-device-dax-region-base.patch (bsc#1023175). It is a duplicate of patches.drivers/0115-dax-fix-device-dax-region-base.patch and happens to add the same chunk twice. - commit 36b129d * Mon Dec 17 2018 jeffm@suse.com - md: reorder flag_bits to match upstream commits The ordering in the patches was backward. - commit 932ea02 * Mon Dec 17 2018 jeffm@suse.com - housekeeping: prepare for sorted series by adjusting contexts With the patches applied out of order, we can sometimes end up with code applied to a different location than in upstream. This commit only changes context to apply the patch in the correct location. Since the next commit will touch many, many files, this commit contains the changes that have visible impact on the end result and is a much smaller set. There are no code changes, just movement. - commit 8a8938b * Fri Dec 14 2018 jeffm@suse.com - housekeeping: convert branch to use sorted series.conf This commit reorders most of series.conf to be in git log --topo-order order. The expanded tree matches the previous commit. - 1 patch eliminated. - commit ea3ae51 * Fri Dec 14 2018 jeffm@suse.com - housekeeping: fold fixes into patches.fixes/libfc-Implement-RTV-responder.patch. There were bugs in the initial patch prior to upstreaming that were discovered and fixed. - commit dd0ae84 * Fri Dec 14 2018 jeffm@suse.com - housekeeping: fold fixes into patches.fixes/libfc-additional-debugging-messages.patch. The separate messages patches were merged before landing upstream. - commit 350c4fe * Fri Dec 14 2018 jeffm@suse.com - housekeeping: fold fix into patches.fixes/fc_rport-PRLI-fixes.patch. There were bugs in the initial patch prior to upstreaming that were discovered and fixed. - commit 7b31876 * Fri Dec 14 2018 jeffm@suse.com - housekeeping: fold fixes into patches.fixes/libfc-Fixup-disc_mutex-handling.patch. There were bugs in the initial patch prior to upstreaming that were discovered and fixed. - commit 515b604 * Fri Dec 14 2018 jeffm@suse.com - housekeeping: fold fix into patches.suse/btrfs-convert-prelimary-reference-tracking-to-use-rbtrees. There was a bug in the initial patch prior to upstreaming that was discovered and fixed. - commit 92ce404 * Thu Dec 13 2018 jeffm@suse.com - housekeeping: fold fix into patches.drivers/hpsa-fallback-to-use-legacy-REPORT-PHYS-command.patch There was a bug in the initial patch prior to upstreaming that was discovered and fixed. - commit e71c103 * Wed Dec 12 2018 mkubecek@suse.cz - Update patches.kernel.org/4.4.94-018-net-Set-sk_prot_creator-when-cloning-sockets-t.patch references (add CVE-2018-9568 bsc#1118319). - commit 5073684 * Fri Dec 07 2018 jack@suse.cz - mm: cleancache: fix corruption on missed inode invalidation (bsc#1117186 CVE-2018-16862). - commit a892eec * Wed Dec 05 2018 jdelvare@suse.de - Refresh patches.arch/x86-cpufeature-blacklist-spec_ctrl-pred_cmd-on-early-spectre-v2-microcodes.patch. - Refresh patches.suse/nospec-fix-forced-cpucaps-ordering.patch. Fix a section mismatch: WARNING: vmlinux.o(.text+0x2912b): Section mismatch in reference from the function early_init_intel() to the function .init.text:nospec() Function nospec() can no longer be declared __init because it is called from early_init_intel() which is not __init. - commit 79eb907 * Tue Dec 04 2018 jgross@suse.com - xen/x86: add diagnostic printout to xen_mc_flush() in case of error (bnc#1116183). - commit d4de2d3 * Mon Dec 03 2018 tiwai@suse.de - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (CVE-2018-19824,bsc#1118152). - commit 99560f5 * Mon Dec 03 2018 jgross@suse.com - xen/netback: dont overflow meta array (bnc#1099523). - commit 63ffcdf * Thu Nov 29 2018 jgross@suse.com - xen: fix xen_qlock_wait() (bnc#1107256). - xen: make xen_qlock_wait() nestable (bnc#1107256). - xen: fix race in xen_qlock_wait() (bnc#1107256). - commit 663249d * Wed Nov 28 2018 bp@suse.de - nospec: Include dependency (bsc#1114648). - commit d253723 * Mon Nov 26 2018 dbond@suse.com - dm round robin: revert "use percpu 'repeat_count' and 'current_path'" (bsc#1113192) - commit 5ebc95a * Mon Nov 26 2018 msuchanek@suse.de - Update ibmvnic: Fix RX queue buffer cleanup (bsc#1115440, bsc#1115433). - commit 5b99ed2 * Mon Nov 26 2018 mkubecek@suse.cz - rps: flow_dissector: Fix uninitialized flow_keys used in __skb_get_hash possibly (bsc#1042286 bsc#1108145). - commit ac01f28 * Fri Nov 23 2018 ematsumiya@suse.com - x86,sched: Allow topologies where NUMA nodes share an LLC (bsc#1091158, bsc#1101555, bsc#1117187). (cherry picked from commit 1a7aae7d0c49f0a7a6871fa1522f94d79224d0a5) - commit c94c438 * Fri Nov 23 2018 jgross@suse.com - xen/netfront: don't bug in case of too many frags (bnc#1012382). - xen/netfront: don't cache skb_shinfo() (bnc#1012382). - commit 470ba8a * Wed Nov 21 2018 jeffm@suse.com - libfc: sync strings with upstream versions (bsc#1114763). Also remove the space after sizeof. Refreshed patches.drivers/0004-scsi-libfc-use-error-code-for-fc_rport_error.patch. Refreshed patches.drivers/0007-scsi-libfc-Check-xid-when-looking-up-REC-exchanges.patch. Refreshed patches.fixes/libfc-additional-debugging-messages.patch. Refreshed patches.fixes/libfc-frame-alloc-failure-messages.patch. Refreshed patches.fixes/libfc-spurious-I-O-error-under-high-load.patch. Refreshed patches.fixes/libfc-use-error-code-for-fc_rport_error.patch. - libfc: sync strings with upstream versions (bsc#1114763). Also remove the space after sizeof. Refreshed patches.drivers/0004-scsi-libfc-use-error-code-for-fc_rport_error.patch. Refreshed patches.drivers/0007-scsi-libfc-Check-xid-when-looking-up-REC-exchanges.patch. Refreshed patches.fixes/libfc-additional-debugging-messages.patch. Refreshed patches.fixes/libfc-frame-alloc-failure-messages.patch. Refreshed patches.fixes/libfc-spurious-I-O-error-under-high-load.patch. Refreshed patches.fixes/libfc-use-error-code-for-fc_rport_error.patch. Refreshed patches.fixes/scsi-libfc-check-fc_frame_payload_get-return-value-f.patch. - commit 119a27d * Mon Nov 19 2018 mkubecek@suse.cz - tcp: prevent bogus FRTO undos with non-SACK flows (bsc#1086535). - commit f134e2e * Wed Nov 14 2018 tabraham@suse.com - scsi: libfc: check fc_frame_payload_get() return value for null (bsc#1103624, bsc#1104731). - commit 0def608 * Tue Nov 13 2018 bpoirier@suse.com - Fix Patch-mainline tag in some patches These fixes are along the same lines as the fixes done in 8ee956fca2e5 ("Fix invalid Patch-mainline tags ("next-release")") .. 3525f6717bc4 ("Update Patch-mainline tags to start with "v"") - Refresh patches.drivers/r8169-Do-not-increment-tx_dropped-in-TX-ring-cleanin. - Refresh patches.fixes/0001-net-mlx5-Fix-driver-load-error-flow-when-firmware-is.patch. - Refresh patches.fixes/sctp-fix-copying-more-bytes-than-expected-in-sctp_ad.patch. - Refresh patches.fixes/stop_machine-sched-Fix-migrate_swap-vs.-active_balan.patch. - Refresh patches.fixes/tcp-avoid-collapses-in-tcp_prune_queue-if-possible.patch. - Refresh patches.fixes/tcp-detect-malicious-patterns-in-tcp_collapse_ofo_qu.patch. - Refresh patches.fixes/xen-blkfront-fix-mq-start-stop-race.patch. - Refresh patches.fixes/xen-grant-table-log-the-lack-of-grants.patch. - Refresh patches.suse/0001-rhashtable-fix-a-memory-leak-in-alloc_bucket_locks.patch. - commit 955fa57 * Mon Nov 12 2018 mkubecek@suse.cz - ip: hash fragments consistently (bsc#1042286 bsc#1108145). - commit 332e579 * Mon Nov 12 2018 mkubecek@suse.cz - ipv6: set rt6i_protocol properly in the route when it is installed (bsc#1114190). - commit db85420 * Mon Nov 12 2018 mkubecek@suse.cz - xfrm: use complete IPv6 addresses for hash (bsc#1109330). - commit 28d32d9 * Sat Nov 10 2018 jeffm@suse.com - housekeeping: split patches.arch/0008-efi-arm-efifb-expose-efifb-platform-device-if-GOP-is.patch. This patch was committed as two separate commits upstream. This splits them to match. No code changes. - commit 2770633 * Fri Nov 09 2018 jeffm@suse.com - housekeeping: split patches.arch/0007-efi-arm-libstub-wire-up-GOP-handling-into-the-ARM-UE.patch This patch was committed as two separate commits upstream. This splits them to match. No code changes. - commit ed313f9 * Fri Nov 09 2018 msuchanek@suse.de - ibmvnic: fix index in release_rx_pools (bsc#1115440). - commit e7e3b8e * Thu Nov 08 2018 vliaskovitis@suse.com - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP (bnc#1091197). - commit 19e78ca * Thu Nov 08 2018 ematsumiya@suse.com - ipv6: set rt6i_protocol properly in the route when it is installed (bsc#1114190). - commit dad6744 * Tue Nov 06 2018 jeffm@suse.com - xfs/dmapi: restore event in xfs_getbmap (bsc#1095344, bsc#1114763). - commit 09f787b * Mon Nov 05 2018 mhocko@suse.com - mremap: properly flush TLB before releasing the page (bnc#1113769, CVE-2018-18281). - commit 75ac082 * Tue Oct 30 2018 jeffm@suse.com - housekeeping: update git commit tags - commit 8216e5a * Mon Oct 29 2018 tiwai@suse.de - cdrom: fix improper type cast, which can leat to information leak (CVE-2018-18710,bsc#1113751). - commit 8d01127 * Sat Oct 27 2018 ailiopoulos@suse.com - xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE (bsc#1105025, CVE-2018-18690). - commit bab7cbb * Wed Oct 24 2018 wqu@suse.com - btrfs: Fix wrong first_key parameter in replace_path (follow up fixes for bsc#1084721). - commit 1e2c4bd * Tue Oct 23 2018 msuchanek@suse.de - Refresh patches.kernel.org/patch-4.4.79-80. - commit b58c56a * Fri Oct 19 2018 mhocko@suse.com - cgroup, netclassid: add a preemption point to write_classid (bnc#1098996). - commit 0492527 * Thu Oct 18 2018 jdelvare@suse.de - Add bug reference bsc#1110837 to patches.suse/x86-entry-64-use-a-per-cpu-trampoline-stack-fix1.patch - commit 80a20ae * Thu Oct 18 2018 jslaby@suse.cz - Update patches.kernel.org/4.4.109-063-n_tty-fix-EXTPROC-vs-ICANON-interaction-with-.patch (bnc#1012382 bnc#1094825 bnc#1110711 CVE-2018-18386). Add few more references. - commit 041da7c * Wed Oct 17 2018 neilb@suse.com - fscache: fix race between enablement and dropping of object (bsc#1107385). - commit 9cb3d84 * Tue Oct 16 2018 jslaby@suse.cz - n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD) (bnc#1012382 CVE-2018-18386). - commit 7d3c637 * Tue Oct 16 2018 tiwai@suse.de - HID: debug: check length before copy_to_user() (CVE-2018-9516,bsc#1108498). - commit 8880bad * Mon Oct 15 2018 palcantara@suse.de - cifs: Fix infinite loop when using hard mount option (bsc#1091171). - commit 1ea8e37 * Thu Oct 11 2018 jdelvare@suse.de - Refresh patches.fixes/sd-disable-logical-block-provisioning-if-lbpme-is-no.patch * Add missing bug number * Fix typo lpbme -> lbpme - commit ac92008 * Wed Oct 10 2018 jgross@suse.com - xen/blkfront: correct purging of persistent grants (bnc#1065600). (cherry picked from commit 49f73a52cf3ac618afc9abd5741a10a3579bdaa6) - xen/blkfront: correct purging of persistent grants (bnc#1065600). - commit e4d85ce * Fri Oct 05 2018 hare@suse.de - sd: disable logical block provisioning if 'lpbme' is not set (bsc#1086095). - commit 9566e24 * Thu Oct 04 2018 pmladek@suse.com - x86/kaiser: Avoid loosing NMIs when using trampoline stack (bsc#1106293 bsc#1099597). - commit 63904ca * Thu Oct 04 2018 pmladek@suse.com - Revert "kabi/severities: Ignore missing cpu_tss_tramp (bsc#1099597)" This reverts commit 54da5757cbbb39ab15b3cd09cf922a8a9e32209c. - commit e07abff * Thu Oct 04 2018 pmladek@suse.com - Revert "Drop kernel trampoline stack." This reverts commit 9eba82fc989cadc86ded5d610ce6232687d8ae89. - commit f6755e4 * Tue Oct 02 2018 mfleming@suse.de - stop_machine: Atomically queue and wake stopper threads (git-fixes). - commit d2d41a2 * Tue Oct 02 2018 mfleming@suse.de - blacklist.conf: Add git-fixes patch -- it's not needed in SP2 - commit 9c411f2 * Fri Sep 28 2018 mfleming@suse.de - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (bsc#1088810). - commit c208654 * Fri Sep 28 2018 ydfan@suse.com - ovl: after setting xattributes, you need to copy the attributes in order to make sure the mode and ctime/mtime is set (bsc#1107299). - commit 0cb7c79 * Fri Sep 28 2018 vliaskovitis@suse.com - xen/blkfront: reorder tests in xlblk_init() (bsc#1085042). - xen/blkfront: cleanup stale persistent grants (bsc#1085042). - xen/blkback: move persistent grants flags to bool (bsc#1085042). - xen/blkback: don't keep persistent grants too long (bsc#1085042). - commit 8e0801e * Thu Sep 27 2018 mkoutny@suse.com - Update patches.fixes/x86-entry-64-remove-ebx-handling-from-error_entry-exit.patch (bnc#1102715 CVE-2018-14678). - commit 6f78106 * Wed Sep 26 2018 dbueso@suse.de - Revert "mm,vmacache: optimize overflow system-wide flushing" (bsc#1108399 CVE-2018-17182). - commit 148d880 * Wed Sep 26 2018 msuchanek@suse.de - powerpc/tm: Avoid possible userspace r1 corruption on reclaim (bsc#1109333). - Refresh patches.arch/powerpc-tm-Fix-userspace-r13-corruption.patch. - commit 406ac11 * Tue Sep 25 2018 bpoirier@suse.com - net: ena: fix incorrect usage of memory barriers (bsc#1108239). - net: ena: fix missing calls to READ_ONCE (bsc#1108239). - net: ena: fix missing lock during device destruction (bsc#1108239). - net: ena: fix potential double ena_destroy_device() (bsc#1108239). - net: ena: fix device destruction to gracefully free resources (bsc#1108239). - net: ena: fix driver when PAGE_SIZE == 64kB (bsc#1108239). - net: ena: fix surprise unplug NULL dereference kernel crash (bsc#1108239). - net: ena: Fix use of uninitialized DMA address bits field (bsc#1108239). - net: ena: Eliminate duplicate barriers on weakly-ordered archs (bsc#1108239). - commit 2d94f49 * Mon Sep 24 2018 jroedel@suse.de - Refresh patches.arch/0003-x86-l1tf-Handle-EPT-disabled-state-proper.patch. - commit 626063f * Mon Sep 24 2018 msuchanek@suse.de - powerpc/tm: Fix userspace r13 corruption (bsc#1109333). - commit 03db3d2 * Fri Sep 21 2018 msuchanek@suse.de - Refresh patches.arch/powerpc-Avoid-code-patching-freed-init-sections.patch. - commit 0d67e28 * Wed Sep 19 2018 jdelvare@suse.de - netfilter: xt_CT: fix refcnt leak on error path (bnc#1012382 bsc#1100152). - commit f55639b * Mon Sep 17 2018 rgoldwyn@suse.com - ovl: modify ovl_permission() to do checks on two inodes (bsc#1106512). - ovl: fix random return value on mount (bsc#1099993). - ovl: fix uid/gid when creating over whiteout (bsc#1099993). - ovl: override creds with the ones from the superblock mounter (bsc#1099993). - commit c82614e * Mon Sep 17 2018 bpoirier@suse.com - Refresh patches.suse/disallow-ansi_cprng-for-FIPS-140-2. Convert this patch's header to utf8, the encoding used by the mainline linux repository. - commit 14205f4 * Thu Sep 13 2018 nborisov@suse.com - hfsplus: fix NULL dereference in hfsplus_lookup() (bsc#1102870, CVE-2018-14617). - commit 0cb03f4 * Thu Sep 13 2018 nsaenzjulienne@suse.de - USB: yurex: fix out-of-bounds uaccess in read handler (bsc#1106095, CVE-2018-16276). - commit c2d7dcc * Wed Sep 12 2018 nsaenzjulienne@suse.de - USB: yurex: fix out-of-bounds uaccess in read handler (bsc#1106095, CVE-2018-16276). - commit 2e8cf13 * Wed Sep 12 2018 nborisov@suse.com - blacklist.conf: 4.4x doesn't include offending code. - commit a7ab216 * Wed Sep 12 2018 nsaenzjulienne@suse.de - usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1096547). - commit db63cc9 * Tue Sep 11 2018 msuchanek@suse.de - ibmvnic: Include missing return code checks in reset function (bnc#1107966). - commit 6c66f7d * Tue Sep 11 2018 mwilck@suse.com - cdrom: information leak in cdrom_ioctl_media_changed() (bnc#1012382, bsc#1092903, CVE-2018-10940). - commit aeac8a1 * Tue Sep 11 2018 nborisov@suse.com - xfs: validate cached inodes are free when allocated (bsc#1100001, CVE-2018-13093). - xfs: fix a null pointer dereference in xfs_bmap_extents_to_btree (bsc#1099999, CVE-2018-13095). - xfs: don't call xfs_da_shrink_inode with NULL bp (bsc#1100000, CVE-2018-13094). - commit 7db3dec * Tue Sep 11 2018 ohering@suse.de - xen: avoid crash in disable_hotplug_cpu (bsc#1106594). - commit a3e303c * Mon Sep 10 2018 tiwai@suse.de - kABI workaround for posix-timers it_overrun 64bit changes (CVE-2018-12896,bsc#1099922). - posix-timers: Sanitize overrun handling (CVE-2018-12896,bsc#1099922). - commit 6f8f179 * Mon Sep 10 2018 msuchanek@suse.de - powerpc: Avoid code patching freed init sections (bnc#1107735). - commit abbc07d * Fri Sep 07 2018 tiwai@suse.de - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status (CVE-2018-16658,bsc#1107689). - commit dc535d7 * Fri Sep 07 2018 mkubecek@suse.cz - Update patches.fixes/atm-Preserve-value-of-skb-truesize-when-accounting-t.patch. Make the backport more consistent to avoid gcc warning. - commit 5b58226 * Fri Sep 07 2018 mkubecek@suse.cz - irda: Only insert new objects into the global database via setsockopt (CVE-2018-6555 bsc#1106511). - irda: Fix memory leak caused by repeated binds of irda socket (CVE-2018-6554 bsc#1106509). - commit 5b81369 * Wed Sep 05 2018 mkubecek@suse.cz - blacklist.conf: add 4672694bd4f1 Blacklist commit 4672694bd4f1 ("ipv4: frags: handle possible skb truesize change") as it patches code which has been removed recently by backport of commit 7969e5c40dfd ("ip: discard IPv4 datagrams with overlapping segments."). - commit 83e7b29 * Wed Sep 05 2018 mkubecek@suse.cz - atm: Preserve value of skb->truesize when accounting to vcc (bsc#1089066). - net: adjust skb->truesize in ___pskb_trim() (bsc#1089066). - net: adjust skb->truesize in pskb_expand_head() (bsc#1089066). - netlink: do not enter direct reclaim from netlink_trim() (bsc#1042286). - net: add skb_condense() helper (bsc#1089066). - commit 10aed3e * Tue Sep 04 2018 tbogendoerfer@suse.de - ixgbe: Fix output from ixgbe_dump (bsc#1100105). - commit 3fbcb57 * Tue Sep 04 2018 tbogendoerfer@suse.de - ixgbe: Add support for build_skb (bsc#1100105). - ixgbe: Add support for padding packet (bsc#1100105). - ixgbe: Break out Rx buffer page management (bsc#1100105). - ixgbe: Use length to determine if descriptor is done (bsc#1100105). - ixgbe: Make use of order 1 pages and 3K buffers independent of FCoE (bsc#1100105). - ixgbe: Update code to better handle incrementing page count (bsc#1100105). - ixgbe: Update driver to make use of DMA attributes in Rx path (bsc#1100105). - ixgbe: Only DMA sync frame length (bsc#1100105). - ixgbe: Add function for checking to see if we can reuse page (bsc#1100105). - mm: rename __page_frag functions to __page_frag_cache, drop order from drain (bsc#1100105). - mm: add support for releasing multiple instances of a page (bsc#1100105). - commit 8fb4ae3 * Mon Sep 03 2018 jroedel@suse.de - KVM: VMX: Work around kABI breakage in 'enum vmx_l1d_flush_state' (bsc#1106369). - commit 73a6ed8 * Mon Sep 03 2018 jroedel@suse.de - KVM: VMX: fixes for vmentry_l1d_flush module parameter (bsc#1106369). - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (bsc#1106369). - commit 213d18f * Fri Aug 31 2018 jgross@suse.com - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (bnc#1105348, CVE-2018-15594). - commit a483469 * Wed Aug 29 2018 colyli@suse.de - bcache: release dc->writeback_lock properly in bch_writeback_thread() (bsc#1064232). - bcache: fix error setting writeback_rate through sysfs interface (bsc#1064232). - bcache: set max writeback rate when I/O request is idle (bsc#1064232). - bcache: make the pr_err statement used for ENOENT only in sysfs_attatch section (bsc#1064232). - bcache: avoid unncessary cache prefetch bch_btree_node_get() (bsc#1064232). - bcache: display rate debug parameters to 0 when writeback is not running (bsc#1064232). - bcache: do not check return value of debugfs_create_dir() (bsc#1064232). - bcache: free heap cache_set->flush_btree in bch_journal_free (bsc#1064232). - bcache: fix I/O significant decline while backend devices registering (bsc#1064232). - bcache: calculate the number of incremental GC nodes according to the total of btree nodes (bsc#1064232). - bcache: finish incremental GC (bsc#1064232). - bcache: simplify the calculation of the total amount of flash dirty data (bsc#1064232). - commit 1bcc316 * Wed Aug 29 2018 jroedel@suse.de - KVM: nVMX: update last_nonleaf_level when initializing nested EPT (bsc#1062604). - KVM: MMU: always terminate page walks at level 1 (bsc#1062604). - KVM: MMU: simplify last_pte_bitmap (bsc#1062604). - commit 7af296a * Tue Aug 28 2018 mkubecek@suse.cz - Cipso: cipso_v4_optptr enter infinite loop (CVE-2018-10938 bsc#1106016). - commit dfcceea * Mon Aug 27 2018 mhocko@suse.com - kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536). - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536). - x86/speculation/l1tf: Suggest what to do on systems with too much RAM (bnc#1105536). - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536). - commit c400b39 * Mon Aug 27 2018 jgross@suse.com - x86/entry/64: Remove %ebx handling from error_entry/exit (bnc#1102715). - commit 5c0f1e3 * Fri Aug 24 2018 rgoldwyn@suse.com - Refresh patches.fixes/Hang-soft-lockup-in-d_invalidate-with-simultaneous-c.patch Corrected, missing hunk. - commit 23de731 * Tue Aug 21 2018 jeffm@suse.com - xfs: repair malformed inode items during log recovery (bsc#1105396). - xfs: Remove dead code from inode recover function (bsc#1105396). - commit 67aedc7 * Tue Aug 21 2018 mhocko@suse.com - x86/speculation: Protect against userspace-userspace spectreRSB (bnc#1102517, CVE-2018-15572). (cherry picked from commit e38fcd7cc9b49bdb4469ab2d4774e67bcaa152da) - commit a2f501d * Tue Aug 21 2018 tiwai@suse.de - ALSA: rawmidi: Change resized buffers atomically (CVE-2018-10902,bsc#1105322). - commit 57d39eb * Mon Aug 20 2018 mkoutny@suse.com - kabi/severities: Ignore missing cpu_tss_tramp (bsc#1099597) - commit 54da575 * Mon Aug 20 2018 mbenes@suse.cz - Delete patches.suse/x86-kaiser-duplicate-cpu-tss.patch. - Delete patches.kabi/x86-enforce-entry-stack-alignment.patch. - Delete patches.suse/x86-enforce-entry-stack-alignment.patch. - Delete patches.suse/x86-entry-64-use-a-per-cpu-trampoline-stack.patch. - Delete patches.suse/x86-kaiser-remove-user-mapping-tss.patch. - Refresh patches.suse/15-x86-process-allow-runtime-control-of-speculative-store-bypass.patch. - Refresh patches.suse/26-x86-bugs-rename-rds-to-ssbd.patch. Drop kernel trampoline stack. It is involved in breaking kdump/kexec infrastucture. This fixes bsc#1099597. Rationale (by jkosina@suse.com): > We still have > > patches.suse/kaiser-clear-thread-stack.patch > > which provides comparable level of security against attacker reading > kernel stack contents using Meltdown. - commit 9eba82f * Mon Aug 20 2018 tiwai@suse.de - Bluetooth: hidp: buffer overflow in hidp_process_report (CVE-2018-9363,bsc#1105292). - commit 2fbbb64 * Mon Aug 20 2018 jthumshirn@suse.de - provide special timeout module parameters for EC2 (FATE#325514, bsc#1065364). - commit 64596df * Tue Aug 14 2018 jack@suse.cz - ext4: don't update checksum of new initialized bitmaps (bnc#1012382). - commit 41834c8 * Tue Aug 14 2018 jack@suse.cz - ext4: add corruption check in ext4_xattr_set_entry() (bsc#1099844 cve-2018-10879). - commit 190a885 * Tue Aug 14 2018 jack@suse.cz - ext4: always verify the magic number in xattr blocks (bsc#1099844 cve-2018-10879). - commit 598bad0 * Tue Aug 14 2018 jack@suse.cz - ext4: avoid running out of journal credits when appending to an inline file (bsc#1099863 cve-2018-10883). - commit 352fe64 * Tue Aug 14 2018 jack@suse.cz - ext4: never move the system.data xattr out of the inode body (bsc#1099845 cve-2018-10880). - commit d649821 * Tue Aug 14 2018 jack@suse.cz - ext4: fix check to prevent initializing reserved inodes (bsc#1104319). - commit 8fb745c * Tue Aug 14 2018 jack@suse.cz - ext4: check for allocation block validity with block group locked (bsc#1104495). - commit dc5f9c2 * Tue Aug 14 2018 jack@suse.cz - ext4: fix false negatives *and* false positives in ext4_check_descriptors() (bsc#1103445). - commit 9eea5ce * Tue Aug 14 2018 jack@suse.cz - ext4: add more inode number paranoia checks (bnc#1012382 cve-2018-10882 bsc#1099849). - commit afcc834 * Tue Aug 14 2018 jack@suse.cz - ext4: clear i_data in ext4_inode_info when removing inline data (bnc#1012382 bsc#1099864 cve-2018-10881). - commit 3592aff * Tue Aug 14 2018 jack@suse.cz - ext4: verify the depth of extent tree in ext4_find_extent() (bnc#1012382 bsc#1099846 cve-2018-10877). - commit dcc6aa7 * Tue Aug 14 2018 jack@suse.cz - ext4: only look at the bg_flags field if it is valid (bnc#1012382 bsc#1099811 cve-2018-10876). - commit 4e1aaa5 * Tue Aug 14 2018 jack@suse.cz - ext4: always check block group bounds in ext4_init_block_bitmap() (bnc#1012382 bsc#1099813 cve-2018-10878). - commit a7e2653 * Tue Aug 14 2018 jack@suse.cz - ext4: make sure bitmaps and the inode table don't overlap with bg descriptors (bnc#1012382 bsc#1099813 cve-2018-10878). - commit c235bb1 * Tue Aug 14 2018 jack@suse.cz - jbd2: don't mark block as modified if the handle is out of credits (bnc#1012382 bsc#1099863 cve-2018-10883). - commit 7e2da45 * Tue Aug 14 2018 jroedel@suse.de - kABI: protect struct x86_emulate_ops (kabi). - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (bnc#1012382, bnc#1097104, CVE-2018-10853). - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (bnc#1012382, bnc#1097104, CVE-2018-10853). - KVM: x86: introduce linear_{read,write}_system (bnc#1012382, bnc#1097104, CVE-2018-10853). - commit 54b1e2f * Thu Aug 09 2018 nborisov@suse.com - xfs: add comments documenting the rebalance algorithm (bsc#1095344). - xfs: add some comments to xfs_iext_insert/xfs_iext_insert_node (bsc#1095344). - xfs: move xfs_iext_insert tracepoint to report useful information (bsc#1095344). - xfs: fix memory leak in xfs_iext_free_last_leaf (bsc#1095344). - xfs: handle zero entries case in xfs_iext_rebalance_leaf (bsc#1095344). - xfs: remove a superflous assignment in xfs_iext_remove_node (bsc#1095344). - xfs: fix number of records handling in xfs_iext_split_leaf (bsc#1095344). - xfs: move xfs_bmbt_irec and xfs_exntst_t to xfs_types.h (bsc#1095344). - xfs: pass struct xfs_bmbt_irec to xfs_bmbt_validate_extent (bsc#1095344). - xfs: remove the nr_extents argument to xfs_iext_remove (bsc#1095344). - xfs: remove the nr_extents argument to xfs_iext_insert (bsc#1095344). - xfs: use a b+tree for the in-core extent list (bsc#1095344). - xfs: improve kmem_realloc (bsc#1095344). - xfs: allow unaligned extent records in xfs_bmbt_disk_set_all (bsc#1095344). - xfs: remove support for inlining data/extents into the inode fork (bsc#1095344). - xfs: factor out a helper to initialize a local format inode fork (bsc#1095344). - xfs: introduce the xfs_iext_cursor abstraction (bsc#1095344). - xfs: refactor dir2 leaf readahead shadow buffer cleverness (bsc#1095344). - xfs: iterate over extents in xfs_bmap_extents_to_btree (bsc#1095344). - xfs: iterate over extents in xfs_iextents_copy (bsc#1095344). - xfs: pass an on-disk extent to xfs_bmbt_validate_extent (bsc#1095344). - xfs: treat idx as a cursor in xfs_bmap_collapse_extents (bsc#1095344). - xfs: treat idx as a cursor in xfs_bmap_del_extent_* (bsc#1095344). - xfs: treat idx as a cursor in xfs_bmap_add_extent_unwritten_real (bsc#1095344). - xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_real (bsc#1095344). - xfs: treat idx as a cursor in xfs_bmap_add_extent_hole_delay (bsc#1095344). - xfs: treat idx as a cursor in xfs_bmap_add_extent_delay_real (bsc#1095344). - xfs: remove a duplicate assignment in xfs_bmap_add_extent_delay_real (bsc#1095344). - xfs: don't create overlapping extents in xfs_bmap_add_extent_delay_real (bsc#1095344). - xfs: simplify validation of the unwritten extent bit (bsc#1095344). - xfs: add a new xfs_iext_lookup_extent_before helper (bsc#1095344). - xfs: merge xfs_bmap_read_extents into xfs_iread_extents (bsc#1095344). - xfs: add asserts for the mmap lock in xfs_{insert,collapse}_file_space (bsc#1095344). - xfs: rewrite xfs_bmap_first_unused to make better use of xfs_iext_get_extent (bsc#1095344). - xfs: don't rely on extent indices in xfs_bmap_insert_extents (bsc#1095344). - xfs: don't rely on extent indices in xfs_bmap_collapse_extents (bsc#1095344). - xfs: update got in xfs_bmap_shift_update_extent (bsc#1095344). - xfs: remove xfs_bmse_shift_one (bsc#1095344). - xfs: split xfs_bmap_shift_extents (bsc#1095344). - xfs: remove XFS_BMAP_MAX_SHIFT_EXTENTS (bsc#1095344). - xfs: inline xfs_shift_file_space into callers (bsc#1095344). - xfs: remove if_rdev (bsc#1095344). - xfs: remove the never fully implemented UUID fork format (bsc#1095344). - xfs: remove XFS_BMAP_TRACE_EXLIST (bsc#1095344). - xfs: move pre/post-bmap tracing into xfs_iext_update_extent (bsc#1095344). - xfs: make better use of the 'state' variable in xfs_bmap_del_extent_real (bsc#1095344). - xfs: add a xfs_bmap_fork_to_state helper (bsc#1095344). - xfs: remove xfs_bmbt_get_state (bsc#1095344). - xfs: remove all xfs_bmbt_set_* helpers except for xfs_bmbt_set_all (bsc#1095344). - xfs: replace xfs_bmbt_lookup_ge with xfs_bmbt_lookup_first (bsc#1095344). - xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_lookup_eq (bsc#1095344). - xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_update (bsc#1095344). - xfs: during btree split, save new block key & ptr for future insertion (bsc#1095344). - xfs: refactor xfs_bmap_add_extent_unwritten_real (bsc#1095344). - xfs: refactor delalloc accounting in xfs_bmap_add_extent_delay_real (bsc#1095344). - xfs: refactor xfs_bmap_add_extent_delay_real (bsc#1095344). - xfs: refactor xfs_bmap_add_extent_hole_real (bsc#1095344). - xfs: refactor xfs_bmap_add_extent_hole_delay (bsc#1095344). - xfs: refactor xfs_del_extent_real (bsc#1095344). - xfs: use the state defines in xfs_bmap_del_extent_real (bsc#1095344). - xfs: use correct state defines in xfs_bmap_del_extent_{cow,delay} (bsc#1095344). - xfs: move some more code into xfs_bmap_del_extent_real (bsc#1095344). - xfs: use xfs_bmap_del_extent_delay for the data fork as well (bsc#1095344). - xfs: rename bno to end in __xfs_bunmapi (bsc#1095344). - xfs: don't set XFS_BTCUR_BPRV_WASDEL in xfs_bunmapi (bsc#1095344). - xfs: use xfs_iext_get_extent instead of open coding it (bsc#1095344). - xfs: refactor xfs_bunmapi_cow (bsc#1095344). - xfs: split indlen reservations fairly when under reserved (bsc#1095344). - xfs: handle indlen shortage on delalloc extent merge (bsc#1095344). - xfs: borrow indirect blocks from freed extent when available (bsc#1095344). - xfs: refactor delalloc indlen reservation split into helper (bsc#1095344). - xfs: update freeblocks counter after extent deletion (bsc#1095344). - xfs: simplify the xfs_getbmap interface (bsc#1095344). - xfs: rewrite getbmap using the xfs_iext_* helpers (bsc#1095344). - xfs: add xfs_trim_extent (bsc#1095344). - xfs: replace xfs_qm_get_rtblks with a direct call to xfs_bmap_count_leaves (bsc#1095344). - xfs: rewrite xfs_bmap_count_leaves using xfs_iext_get_extent (bsc#1095344). - xfs: use xfs_iext_*_extent helpers in xfs_bmap_split_extent_at (bsc#1095344). - xfs: use xfs_iext_*_extent helpers in xfs_bmap_shift_extents (bsc#1095344). - xfs: move some code around inside xfs_bmap_shift_extents (bsc#1095344). - xfs: use xfs_iext_get_extent in xfs_bmap_first_unused (bsc#1095344). - xfs: switch xfs_bmap_local_to_extents to use xfs_iext_insert (bsc#1095344). - xfs: add a xfs_iext_update_extent helper (bsc#1095344). - xfs: remove prev argument to xfs_bmapi_reserve_delalloc (bsc#1095344). - xfs: use new extent lookup helpers in __xfs_bunmapi (bsc#1095344). - xfs: use new extent lookup helpers in xfs_bmapi_write (bsc#1095344). - xfs: use new extent lookup helpers in xfs_bmapi_read (bsc#1095344). - xfs: cleanup xfs_bmap_last_before (bsc#1095344). - xfs: new inode extent list lookup helpers (bsc#1095344). - xfs: provide helper for counting extents from if_bytes (bsc#1095344). - commit a8cf625 * Thu Aug 09 2018 jbohac@suse.cz - kabi; ip: drop IPSTATS_MIB_REASM_OVERLAPS (bsc#1103097, CVE-2018-5391). - commit 85f404b * Thu Aug 09 2018 jbohac@suse.cz - ipv6: defrag: drop non-last frags smaller than min mtu (bsc#1103097, CVE-2018-5391). - ip: discard IPv4 datagrams with overlapping segments (bsc#1103097, CVE-2018-5391). - inet: frag: enforce memory limits earlier (bsc#1103097, CVE-2018-5391). - commit 5cfee65 * Wed Aug 08 2018 tiwai@suse.de - tcp: detect malicious patterns in tcp_collapse_ofo_queue() (CVE-2018-5390,bsc#1102340). - tcp: avoid collapses in tcp_prune_queue() if possible (CVE-2018-5390,bsc#1102340). - commit a5ae92a * Tue Aug 07 2018 neilb@suse.com - NFS: Use an appropriate work queue for direct-write completion (bsc#1082519). - commit 069a65b * Tue Aug 07 2018 tbogendoerfer@suse.de - infiniband: fix a possible use-after-free bug (bsc#1103119 CVE-2018-14734). - commit a652ed6 * Tue Aug 07 2018 mkoutny@suse.com - Refresh patches.fixes/0001-ixgbe-Reorder-Tx-Rx-shutdown-to-reduce-time-needed-t.patch. - Refresh patches.fixes/0001-ixgbe-use-atomic-bitwise-operations-when-handling-re.patch. - Refresh patches.fixes/0002-ixgbe-Refactor-queue-disable-logic-to-take-completio.patch. - Refresh patches.fixes/0002-ixgbe-fix-possible-race-in-reset-subtask.patch. Update patch metadata - commit e047e29 * Mon Jul 30 2018 tiwai@suse.de - Update patch tag for patches.kernel.org/4.4.116-047-posix-timer-Properly-check-sigevent-sigev_not.patch (CVE-2017-18344,bsc#1102851). - commit e64eb0e * Fri Jul 27 2018 jkosina@suse.cz - Refresh patches.arch/15-cpu-hotplug-boot-HT-siblings-at-least-once.patch. Unbreak boot-time disabling of SMT and update the patch changelog to explain the delayed offlining of non-primary siblings to avoid livelock on parking hotplug kthreads. - commit 858f59b * Thu Jul 26 2018 mkoutny@suse.com - KABI: stop failing on kvm_x86_ops change Cherry-picked from 3e0c1abe742980fc9fbf96e8aff1c3e0392170bb - commit 5682355 * Thu Jul 26 2018 mkoutny@suse.com - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (bsc#1089343 CVE-2018-3646). - cpu/hotplug: detect SMT disabled by BIOS (bsc#1089343 CVE-2018-3646). - Documentation: Add section about CPU vulnerabilities (bsc#1089343 CVE-2018-3646). - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (bsc#1089343 CVE-2018-3646). - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (bsc#1089343 CVE-2018-3646). - cpu/hotplug: Expose SMT control init function (bsc#1089343 CVE-2018-3646). - x86/kvm: Allow runtime control of L1D flush (bsc#1089343 CVE-2018-3646). - x86/kvm: Serialize L1D flush parameter setter (bsc#1089343 CVE-2018-3646). - x86/kvm: Add static key for flush always (bsc#1089343 CVE-2018-3646). - x86/kvm: Move l1tf setup function (bsc#1089343 CVE-2018-3646). - x86/l1tf: Handle EPT disabled state proper (bsc#1089343 CVE-2018-3646). - x86/kvm: Drop L1TF MSR list approach (bsc#1089343 CVE-2018-3646). - x86/litf: Introduce vmx status variable (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Add find_msr() helper function (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Add L1D flush logic (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Add L1D MSR based flush (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Add L1D flush algorithm (bsc#1089343 CVE-2018-3646). - x86/KVM/VMX: Add module argument for L1TF mitigation (bsc#1089343 CVE-2018-3646). - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (bsc#1089343 CVE-2018-3646). - x86/cpufeatures: Add detection of L1D cache flush support (bsc#1089343 CVE-2018-3646). - cpu/hotplug: Online siblings when SMT control is turned on (bsc#1089343 CVE-2018-3646). - cpu/hotplug: Boot HT siblings at least once (bsc#1089343 CVE-2018-3646). - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343). Update config files. - x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343). - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343). - x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343). - x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343). - x86/cpu/common: Provide detect_ht_early() (bsc#1089343). - x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343). - x86/cpu: Remove the pointless CPU printout (bsc#1089343). - cpu/hotplug: Provide knobs to control SMT (bsc#1089343). - x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343). - x86/topology: Add topology_max_smt_threads() (bsc#1089343). - cpu/hotplug: Add sysfs state interface (bsc#1089343). - cpu/hotplug: Split do_cpu_down() (bsc#1089343). - x86/topology: Provide topology_smt_supported() (bsc#1089343). - x86/smp: Provide topology_is_primary_thread() (bsc#1089343). - mm, l1tf: Disallow non privileged high MMIO PROT_NONE mappings (bnc#1087081, CVE-2018-3620). - x86, l1tf: Limit swap file size to MAX_PA/2 (bnc#1087081, CVE-2018-3620). - x86, l1tf: Add sysfs report for l1tf (bnc#1087081, CVE-2018-3620). - x86, l1tf: Make sure the first page is always reserved (bnc#1087081, CVE-2018-3620). - x86, l1tf: Protect PROT_NONE PTEs against speculation (bnc#1087081, CVE-2018-3620). - x86, l1tf: Protect swap entries against L1TF (bnc#1087081, CVE-2018-3620). - x86/speculation/l1tf: Change order of offset/type in swap entry (bnc#1087081, CVE-2018-3620). - x86, l1tf: Increase 32bit PAE __PHYSICAL_PAGE_MASK (bnc#1087081, CVE-2018-3620). - x86/mm: Simplify p[g4um]d_page() macros (1087081). - x86/cpu/intel: Add Knights Mill to Intel family (fate#321909 bnc#1087081, CVE-2018-3620). - KVM: x86: Introducing kvm_x86_ops VM init/destroy hooks (fate#319478 bsc#1089343 CVE-2018-3646). - commit 935baa5 * Thu Jul 26 2018 jdelvare@suse.de - signals: avoid unnecessary taking of sighand->siglock (bsc#1096130). - commit 637be02 * Thu Jul 26 2018 jgross@suse.com - xen/grant-table: log the lack of grants (bnc#1085042). - commit 64cc791 * Wed Jul 25 2018 dbond@suse.com - Add support for 5,25,50, and 100G to 802.3ad bonding driver (bsc#1096978) - commit f2e05c0 * Sat Jul 21 2018 alnovak@suse.cz - ixgbe: Refactor queue disable logic to take completion time into account (bsc#1101557). - ixgbe: Reorder Tx/Rx shutdown to reduce time needed to stop device (bsc#1101557). - commit 5f497b2 * Wed Jul 18 2018 alnovak@suse.cz - ixgbe: fix possible race in reset subtask (bsc#1101557). - ixgbe: use atomic bitwise operations when handling reset requests (bsc#1101557). - commit dbffda1 * Sun Jul 15 2018 colyli@suse.de - bcache: stop bcache device when backing device is offline (bsc#1064232). - commit 3fa99d6 * Sun Jul 15 2018 colyli@suse.de - bcache: return 0 from bch_debug_init() if CONFIG_DEBUG_FS=n (bsc#1064232). - commit 236d3f8 * Thu Jul 12 2018 colyli@suse.de - kabi/severities: add PASS to drivers/md/bcache/*, no one uses bcache kernel module. - commit 91f682b * Thu Jul 12 2018 colyli@suse.de - bcache: use pr_info() to inform duplicated CACHE_SET_IO_DISABLE set (bsc#1064232). - bcache: set dc->io_disable to true in conditional_stop_bcache_device() (bsc#1064232). - bcache: add wait_for_kthread_stop() in bch_allocator_thread() (bsc#1064232). - bcache: count backing device I/O error for writeback I/O (bsc#1064232). - bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error() (bsc#1064232). - bcache: store disk name in struct cache and struct cached_dev (bsc#1064232). - bcache: Fix a compiler warning in bcache_device_init() (bsc#1064232). - bcache: Reduce the number of sparse complaints about lock imbalances (bsc#1064232). - bcache: Suppress more warnings about set-but-not-used variables (bsc#1064232). - bcache: Remove an unused variable (bsc#1064232). - bcache: Fix kernel-doc warnings (bsc#1064232). - bcache: Annotate switch fall-through (bsc#1064232). - bcache: Add __printf annotation to __bch_check_keys() (bsc#1064232). - bcache: Fix indentation (bsc#1064232). - bcache: add io_disable to struct cached_dev (bsc#1064232). - bcache: add backing_request_endio() for bi_end_io (bsc#1064232). - bcache: move closure debug file into debug directory (bsc#1064232). - bcache: fix using of loop variable in memory shrink (bsc#1064232). - bcache: fix error return value in memory shrink (bsc#1064232). - bcache: fix incorrect sysfs output value of strip size (bsc#1064232). - bcache: fix inaccurate io state for detached bcache devices (bsc#1064232). - bcache: add stop_when_cache_set_failed option to backing device (bsc#1064232). - commit b809b77 * Thu Jul 12 2018 colyli@suse.de - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags (bsc#1064232). - Refresh for above change, patches.suse/kgr-0034-kgraft-bcache-Do-not-block-livepatching-in-the-write.patch. - commit f168854 * Thu Jul 12 2018 colyli@suse.de - bcache: stop dc->writeback_rate_update properly (bsc#1064232). - commit 12dac9f * Thu Jul 12 2018 colyli@suse.de - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set (bsc#1064232). - Refresh for above change, patches.suse/kgr-0034-kgraft-bcache-Do-not-block-livepatching-in-the-write.patch. - commit 4c977f2 * Thu Jul 12 2018 colyli@suse.de - bcache: fix cached_dev->count usage for bch_cache_set_error() (bsc#1064232). - bcache: correct flash only vols (check all uuids) (bsc#1064232). - bcache: set writeback_rate_update_seconds in range [1, 60] seconds (bsc#1064232). - bcache: set error_limit correctly (bsc#1064232). - commit b57e75e * Thu Jul 12 2018 colyli@suse.de - bcache: properly set task state in bch_writeback_thread() (bsc#1064232). - Refresh for above change, patches.suse/kgr-0034-kgraft-bcache-Do-not-block-livepatching-in-the-write.patch. - commit c6d6c22 * Thu Jul 12 2018 colyli@suse.de - bcache: fix misleading error message in bch_count_io_errors() (bsc#1064232). - bcache: reduce cache_set devices iteration by devices_max_used (bsc#1064232). - bcache: don't attach backing with duplicate UUID (bsc#1076110). - bcache: fix crashes in duplicate cache device register (bsc#1076110). - bcache: fix kcrashes with fio in RAID5 backend dev (bsc#1076110). - bcache: fix for data collapse after re-attaching an attached device (bsc#1076110). - bcache: return attach error when no cache set exist (bsc#1076110). - bcache: fix for allocator and register thread race (bsc#1076110). - bcache: fix high CPU occupancy during journal (bsc#1076110). - bcache: add journal statistic (bsc#1076110). - bcache: closures: move control bits one bit right (bsc#1076110). - bcache: fix writeback target calc on large devices (bsc#1076110). - bcache: mark closure_sync() __sched (bsc#1076110). - bcache: Fix, improve efficiency of closure_sync() (bsc#1076110). - bcache: fix wrong return value in bch_debug_init() (bsc#1076110). - bcache: segregate flash only volume write streams (bsc#1076110). - bcache: Use PTR_ERR_OR_ZERO() (bsc#1076110). - bcache: stop writeback thread after detaching (bsc#1076110). - bcache: ret IOERR when read meets metadata error (bsc#1076110). - commit 2324b92 * Mon Jul 09 2018 tiwai@suse.de - alarmtimer: Prevent overflow for relative nanosleep (CVE-2018-13053 bsc#1099924). - commit c275772 * Mon Jul 09 2018 tiwai@suse.de - ARM: amba: Don't read past the end of sysfs "driver_override" buffer (CVE-2018-9385,bsc#1100491). - commit ba06e3b * Fri Jul 06 2018 rgoldwyn@suse.com - Fix up non-directory creation in SGID directories (CVE-2018-13405, bsc#1100416). - commit d131472 * Thu Jul 05 2018 sndirsch@suse.de - video: fbdev: uvesafb: Fix integer overflow in allocation (bsc#1100418, CVE-2018-13406) - commit cef968a * Wed Jul 04 2018 tiwai@suse.de - sched/sysctl: Check user input value of sysctl_sched_time_avg (bsc#1100089). - commit b0d0e9a * Tue Jul 03 2018 rgoldwyn@suse.com - Hang/soft lockup in d_invalidate with simultaneous calls (bsc#1094248, bsc@1097140). - commit 998a84f * Tue Jul 03 2018 bpoirier@suse.com - Remove sorted section marker This branch contains a small sorted section with an old format that fails the current checker. Updating the section and scripts to the new format might make merges with other branches more difficult. Instead, simply remove the section marker. - commit b81ce58 * Thu Jun 28 2018 aaptel@suse.com - CIFS: fix bad/NULL ptr dereferencing in SMB2_sess_setup() (bsc#1090123). - commit f252994 * Wed Jun 27 2018 rgoldwyn@suse.com - procfs: add tunable for fd/fdinfo dentry retention (bsc#1086652). - commit c387f60 * Tue Jun 26 2018 glin@suse.com - bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425). - Refresh patches.suse/bpf-prevent-memory-disambiguation-attack.patch. - commit 811b0d1 * Wed Jun 20 2018 jeffm@suse.com - ext4: fix unsupported feature message formatting (bsc#1098435). - commit 856a26e * Wed Jun 20 2018 oneukum@suse.com - usbip: usbip_host: fix bad unlock balance during stub_probe() (bsc#1096480 CVE-2018-5814). - commit d63c169 * Wed Jun 20 2018 oneukum@suse.com - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (bsc#1096480 CVE-2018-5814). - commit 038d684 * Wed Jun 20 2018 mkoutny@suse.com - Update kabi files: sync with 4.4.121-92.80.1 - commit 939408e * Tue Jun 19 2018 jkosina@suse.cz - x86/pti: don't report XenPV as vulnerable (bsc#1097551). - commit 3887033 * Tue Jun 19 2018 nborisov@suse.com - jfs: Fix inconsistency between memory allocation and ea_buf->max_size (bsc#1097234, CVE-2018-12233). - Delete patches.suse/jfs-Fix-buffer-overrun-in-ea_get.patch. - commit 893ba39 * Mon Jun 18 2018 jkosina@suse.cz - Refresh patches.suse/nospec-fix-forced-cpucaps-ordering.patch. - Refresh patches.suse/0001-KVM-x86-Sync-back-MSR_IA32_SPEC_CTRL-to-VCPU-data-st.patch - Delete patches.suse/ibrs-avoid-lfence-when-runtime-disabled.patch. Drop the lfence-avoiding optimization; it has at least two issues: - ENABLE_IBRS clobbers %rax which it shouldn't do - there is probably a place where forcing _IBRS_OFF is missed (or is too late) and therefore ENABLE_IBRS is sometimes called early during boot while it should not. Let's drop the uoptimization for now. Fixes bsc#1098009 and bsc#1098012 Conflicts: patches.suse/ibrs-avoid-lfence-when-runtime-disabled.patch patches.suse/nospec-fix-forced-cpucaps-ordering.patch series.conf - commit d523234 * Mon Jun 18 2018 jgross@suse.com - xen/netfront: raise max number of slots in xennet_get_responses() (bnc#1076049). - commit bef79d7 * Mon Jun 18 2018 nborisov@suse.com - jfs: Fix buffer overrun in ea_get (bsc#1097234, CVE-2018-12233). - commit ce5dc9c * Wed Jun 13 2018 tiwai@suse.de - wil6210: missing length check in wmi_set_ie (CVE-2018-5848,bsc#1097356). - commit f9ab2b7 * Tue Jun 12 2018 jkosina@suse.cz - KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281). - commit 8948163 * Mon Jun 11 2018 mkoutny@suse.com - README.BRANCH: Update maintainers - commit e23d150 * Mon Jun 11 2018 jkosina@suse.cz - Refresh patches.suse/ibrs-avoid-lfence-when-runtime-disabled.patch: fix section mismatch between nospec() and noib{rs|pb} Conflicts: patches.suse/ibrs-avoid-lfence-when-runtime-disabled.patch - commit 5d0df19 * Mon Jun 11 2018 jthumshirn@suse.de - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (bsc#1096728 CVE-2018-1000204). - commit d704dad * Fri Jun 08 2018 vbabka@suse.cz - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality). - commit d1493a4 * Thu Jun 07 2018 jkosina@suse.cz - x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140). - commit 074a7f9 * Thu Jun 07 2018 jkosina@suse.cz - x86/bugs: IBRS: make runtime disabling fully dynamic (bsc#1096281). - commit a8e3c3e * Thu Jun 07 2018 nborisov@suse.com - f2fs: fix race condition in between free nid allocator/initializer (bsc#1087036, CVE-2017-18249). - f2fs: cover more area with nat_tree_lock (bsc#1087036, CVE-2017-18249). - f2fs: clean up free nid list operations (bsc#1087036, CVE-2017-18249). - f2fs: split free nid list (bsc#1087036, CVE-2017-18249). - commit 9be09b5 * Thu Jun 07 2018 mkubecek@suse.cz - ipv6: omit traffic class when calculating flow hash (bsc#1095042). - commit c0e8e0b * Wed Jun 06 2018 bp@suse.de - x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140). - commit d340905 * Wed Jun 06 2018 jroedel@suse.de - KVM: x86: remove code for lazy FPU handling (bsc#1095241, CVE-2018-3665). [jkosina@suse.cz: refresh for 12-SP2-LTSS] - commit fb1f44b * Wed Jun 06 2018 nborisov@suse.com - f2fs: fix a panic caused by NULL flush_cmd_control (bsc#1086400, CVE-2017-18241). - commit 9120677 * Tue Jun 05 2018 msuchanek@suse.de - Refresh patches.arch/powerpc-64s-Add-support-for-a-store-forwarding-barri.patch. - Refresh patches.arch/STF-no-POWER9-support-on-SLE12-SP2.patch. - Refresh patches.arch/ppc64le-livepatch-12-Add-livepatch-stack-to-struct-thread_info. - Delete patches.arch/Move-decrementer-and-hdecrementer-out-of-line-proper.patch. - Delete patches.arch/fix-hv-vs-guest-mode-for-p7-p8-case-as-suggested-by-.patch. - commit 85c0118 * Mon Jun 04 2018 msuchanek@suse.de - Refresh powerpc nospec patches - Delete patches.suse/powerpc-add-gmb.patch. - Refresh patches.suse/powerpc-64-Use-barrier_nospec-in-syscall-entry.patch. - Refresh patches.suse/powerpc-64s-Add-barrier_nospec.patch. - Refresh patches.suse/powerpc-64s-Add-support-for-ori-barrier_nospec-patch.patch. - Refresh patches.suse/powerpc-64s-Enable-barrier_nospec-based-on-firmware-.patch. - Refresh patches.suse/powerpc-64s-Enhance-the-information-in-cpu_show_spec.patch. - Refresh patches.suse/powerpc-64s-Patch-barrier_nospec-in-modules.patch. - Refresh patches.suse/powerpc-Use-barrier_nospec-in-copy_from_user.patch. - commit 1986cb9 * Mon Jun 04 2018 ydfan@suse.com - Fix the patch content (bsc#1085185) Refresh patches.fixes/0001-watchdog-hpwdt-Remove-legacy-NMI-sourcing.patch. - commit 3646ebc * Fri Jun 01 2018 jdelvare@suse.de - patches.arch/x86-mce-Make-timer-handling-more-robust.patch: Fix metadata - commit 233c51f * Wed May 30 2018 bp@suse.de - kabi/severities: Ignore removed bugs.c symbols The second wave of SSBD patches drops those symbols and we can ignore them from kABI because nothing external should use them - they were exported only for kvm. - commit da25b8e * Wed May 30 2018 mcgrof@suse.com - xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955). - commit ccdfffa * Tue May 29 2018 jkosina@suse.cz - Refresh patches.kabi/bpf-ssbd-removal-workaround.patch: make sure the symbols are there even in !__GENKSYMS__ build, making the workaround really robust wrt. 3rd party modules possibly built against the kernel that already contained those. - commit dde0023 * Tue May 29 2018 bp@suse.de - kABI: work around BPF SSBD removal (bsc#1087082). (cherry picked from commit 4e7c229f59482660fa5c3d8398f3e2c3d5f96042) The removal commited in rpm-4.4.121-92.80-38-gfbb78ec41c Conflicts: series.conf: adjusted context - commit 1fb8a51 * Tue May 29 2018 mkubecek@suse.cz - ipv6: add mtu lock check in __ip6_rt_update_pmtu (bsc#1092552). - commit be62530 * Mon May 28 2018 alnovak@suse.cz - Fix excessive newline in /proc/*/status (bsc#1094823). - commit 815d694 * Mon May 28 2018 mbenes@suse.cz - powerpc/modules: Don't try to restore r2 after a sibling call (bsc#1094466). - commit 050ac18 * Mon May 28 2018 mbenes@suse.cz - powerpc/livepatch: Fix livepatch stack access (bsc#1094466). - commit b028355 * Sat May 26 2018 tiwai@suse.de - ALSA: timer: Fix pause event notification (bsc#973378). - commit 22d2775 * Thu May 24 2018 msuchanek@suse.de - Revert "bs-upload-kernel: do not set %opensuse_bs" This reverts commit e89e2b8cbef05df6c874ba70af3cb4c57f82a821. - commit 93ae2ef * Thu May 24 2018 lzhong@suse.com - x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813) - commit d317a3e * Wed May 23 2018 tiwai@suse.de - Update patch reference (CVE-2017-13305, bsc#1094353) - commit 4c4d22f * Tue May 22 2018 jkosina@suse.cz - bpf: prevent memory disambiguation attack (bsc#1087082 CVE-2018-3639). - Refresh patches.suse/26-x86-bugs-rename-rds-to-ssbd.patch. - Delete patches.suse/0004-x86-bugs-centralize-SPEC_CTRL-MSR-mask-generation-FIX-SLE12.patch. - Delete patches.suse/01-bpf-add-enter_exit-markers.patch. - Delete patches.suse/02-bpf-track-entry-to-and-exit-from-BFP-code.patch. - Delete patches.suse/03-bpf-use-reduced-speculation-mitigations.patch. - Delete patches.suse/04-bpf-x86-bugs-centralize-SPEC_CTRL-MSR-mask-generation.patch. - Delete patches.suse/05-bpf-x86-implement-reduced-speculation-when-running-BPF.patch. Drop the temporary SSBD-based BFP mitigation and replace with the verifier-based one. Conflicts: patches.suse/26-x86-bugs-rename-rds-to-ssbd.patch - commit fbb78ec * Tue May 22 2018 jack@suse.cz - ext4: fix bitmap position validation (bsc#1087095 cve-2018-1093). - commit 45543ce * Tue May 22 2018 jack@suse.cz - ext4: add validity checks for bitmap block numbers (bsc#1087095 cve-2018-1093). - commit 8d9c51e * Tue May 22 2018 jack@suse.cz - ext4: don't allow r/w mounts if metadata blocks overlap the superblock (bsc#1087007 cve-2018-1094). - commit 803aee4 * Tue May 22 2018 jack@suse.cz - ext4: fail ext4_iget for root directory if unallocated (bsc#1087012 cve-2018-1092). - commit f63c72f * Tue May 22 2018 bp@suse.de - Refresh patches.suse/01-x86-nospec-simplify-alternative_msr_write.patch. - Refresh patches.suse/02-x86-bugs-concentrate-bug-detection-into-a-separate-function.patch. - Refresh patches.suse/03-x86-bugs-concentrate-bug-reporting-into-a-separate-function.patch. - Refresh patches.suse/04-x86-bugs-read-spec_ctrl-msr-during-boot-and-re-use-reserved-bits.patch. - Refresh patches.suse/05-x86-bugs-kvm-support-the-combination-of-guest-and-host-ibrs.patch. - Refresh patches.suse/06-x86-bugs-expose-sys-spec_store_bypass.patch. - Refresh patches.suse/07-x86-cpufeatures-add-x86_feature_rds.patch. - Refresh patches.suse/08-x86-bugs-provide-boot-parameters-for-the-spec_store_bypass_disable-mitigation.patch. - Refresh patches.suse/09-x86-bugs-intel-set-proper-cpu-features-and-setup-rds.patch. - Refresh patches.suse/10-x86-bugs-whitelist-allowed-spec_ctrl-msr-values.patch. - Refresh patches.suse/11-x86-bugs-amd-add-support-to-disable-rds-on-famh-if-requested.patch. - Refresh patches.suse/12-x86-kvm-vmx-expose-spec_ctrl-bit2-to-the-guest.patch. - Refresh patches.suse/13-x86-speculation-create-spec-ctrl-h-to-avoid-include-hell.patch. - Refresh patches.suse/14-prctl-add-speculation-control-prctls.patch. - Refresh patches.suse/15-x86-process-allow-runtime-control-of-speculative-store-bypass.patch. - Refresh patches.suse/16-x86-speculation-add-prctl-for-speculative-store-bypass-mitigation.patch. - Refresh patches.suse/17-nospec-allow-getting-setting-on-non-current-task.patch. - Refresh patches.suse/18-proc-provide-details-on-speculation-flaw-mitigations.patch. - Refresh patches.suse/19-seccomp-enable-speculation-flaw-mitigations.patch. - Refresh patches.suse/20-x86-bugs-make-boot-modes-_ro_after_init.patch. - Refresh patches.suse/21-prctl-add-force-disable-speculation.patch. - Refresh patches.suse/22-seccomp-use-pr_spec_force_disable.patch. - Refresh patches.suse/23-seccomp-add-filter-flag-to-opt-out-of-ssb-mitigation.patch. - Refresh patches.suse/24-seccomp-move-speculation-migitation-control-to-arch-code.patch. - Refresh patches.suse/25-x86-speculation-make-seccomp-the-default-mode-for-speculative-store-bypass.patch. - Refresh patches.suse/26-x86-bugs-rename-rds-to-ssbd.patch. - Refresh patches.suse/27-proc-use-underscores-for-ssbd-in-status.patch. - commit f8c1907 * Mon May 21 2018 mbenes@suse.cz - kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033, fate#313296). - commit 77b14fa * Mon May 21 2018 mkubecek@suse.cz - Add upstream reference: patches.suse/0004-x86-bugs-centralize-SPEC_CTRL-MSR-mask-generation-FIX-SLE12.patch. - commit 2afdd00 * Mon May 21 2018 jkosina@suse.cz - x86/bugs: make intel_rds_mask() honor X86_FEATURE_SSBD (bsc#1094019). - commit 88eb5df * Wed May 16 2018 bp@suse.de - x86/bugs: Respect retpoline command line option (bsc#1068032). - commit ac6ec72 * Wed May 16 2018 mkubecek@suse.cz - dccp: check sk for closed state in dccp_sendmsg() (CVE-2018-1130 bsc#1092904). - commit df289b1 * Wed May 16 2018 mkubecek@suse.cz - netfilter: add back stackpointer size checks (CVE-2018-1065 bsc#1083650). - commit bf23beb * Wed May 16 2018 mkubecek@suse.cz - Update patches.kernel.org/4.4.121-031-sctp-verify-size-of-a-new-chunk-in-_sctp_make.patch references (add CVE-2018-5803 bsc#1083900). - commit 8d4fa32 * Wed May 16 2018 mkubecek@suse.cz - Update patches.kernel.org/4.4.106-097-rds-Fix-NULL-pointer-dereference-in-__rds_rdm.patch references (add CVE-2018-7492 bsc#1082962). - commit 341ae06 * Tue May 15 2018 bp@suse.de - KVM: SVM: Move spec control call after restore of GS (bsc#1087082 CVE-2018-3639). - commit 5344507 * Mon May 14 2018 dbueso@suse.de - kvm: Fix nopvspin static branch init usage (bsc#1056427). - commit cb5146c * Mon May 14 2018 jkosina@suse.cz - x86/bugs: Make sure that _TIF_SSBD doesn't end up in _TIF_ALLWORK_MASK (bsc#1093215). - commit 46e8884 * Mon May 14 2018 aaptel@suse.com - cifs: Check for timeout on Negotiate stage (bsc#1091171). - commit 6f77e59 * Mon May 14 2018 jack@suse.cz - ext4: Fix hole length detection in ext4_ind_map_blocks() (bsc#1090953). - commit 7018a8c * Fri May 11 2018 jkosina@suse.cz - x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497). - commit 1066fe4 * Thu May 10 2018 dbueso@suse.de - kvm: Introduce nopvspin kernel parameter (bsc#1056427). - commit f506bb5 * Thu May 10 2018 msuchanek@suse.de - powerpc/64s: Enhance the information in cpu_show_spectre_v1() (bsc#1068032). - commit bfc039c * Thu May 10 2018 jkosina@suse.cz - Fix cpuid.edx.7.0 propagation to guest Commit e8f98962e19 by mistake didn't expose SPEC_CTRL edx.7.0 bit to guests; fix that. - Refresh patches.suse/12-x86-kvm-vmx-expose-spec_ctrl-bit2-to-the-guest.patch. - Refresh patches.suse/26-x86-bugs-rename-rds-to-ssbd.patch. - Refresh patches.suse/27-kvm-x86-add-speculative-control-cpuid-support-for-guests.patch. - commit 9cb5a14 * Wed May 09 2018 bp@suse.de - proc: Use underscores for SSBD in 'status' (bsc#1087082 CVE-2018-3639). - x86/bugs: Rename _RDS to _SSBD (bsc#1087082 CVE-2018-3639). - commit d471dfe * Wed May 09 2018 msuchanek@suse.de - STF: no POWER9 support on SLE12-SP2 (CVE-2018-3639, bsc#1087082). - commit 210de32 * Wed May 09 2018 msuchanek@suse.de - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit (CVE-2018-3639, bsc#1087082). - Move decrementer and hdecrementer out-of-line properly (CVE-2018-3639, bsc#1087082). - fix hv vs guest mode for p7/p8 case as suggested by suse (CVE-2018-3639, bsc#1087082). - Refresh patches.arch/ppc64le-livepatch-12-Add-livepatch-stack-to-struct-thread_info. - commit f03df87 * Tue May 08 2018 msuchanek@suse.de - ibmvnic: Clean actual number of RX or TX pools (bsc#1092289). - commit 230fa4b * Mon May 07 2018 jkosina@suse.cz - x86: implement reduced speculation when running BPF (bsc#1087082 CVE-2018-3639). Conflicts: config/arm64/default config/arm64/vanilla config/ppc64le/debug config/ppc64le/default config/ppc64le/vanilla config/s390x/default config/s390x/vanilla config/s390x/zfcpdump config/x86_64/debug config/x86_64/default - x86, bugs: centralize SPEC_CTRL MSR mask generation (bsc#1087082 CVE-2018-3639). - bpf: use reduced speculation mitigations (bsc#1087082 CVE-2018-3639). - bpf: track entry to and exit from BFP code (bsc#1087082 CVE-2018-3639). - bpf: add enter/exit markers (bsc#1087082 CVE-2018-3639). - commit 95b450b * Mon May 07 2018 bp@suse.de - arch: Introduce post-init read-only memory (bsc#1087082 CVE-2018-3639). - x86/nospec: Simplify alternative_msr_write() (bsc#1087082 CVE-2018-3639). - x86/bugs: Concentrate bug detection into a separate function (bsc#1087082 CVE-2018-3639). - x86/bugs: Concentrate bug reporting into a separate function (bsc#1087082 CVE-2018-3639). - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (bsc#1087082 CVE-2018-3639). - x86/bugs, KVM: Support the combination of guest and host IBRS (bsc#1087082 CVE-2018-3639). - x86/bugs: Expose /sys/../spec_store_bypass (bsc#1087082 CVE-2018-3639). - x86/cpufeature: Add X86_FEATURE_RDS (bsc#1087082 CVE-2018-3639). - x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (bsc#1087082 CVE-2018-3639). - x86/bugs/intel: Set proper CPU features and setup RDS (bsc#1087082 CVE-2018-3639). - x86/bugs: Whitelist allowed SPEC_CTRL MSR values (bsc#1087082 CVE-2018-3639). - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (bsc#1087082 CVE-2018-3639). - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (bsc#1087082 CVE-2018-3639). - x86/speculation: Create spec-ctrl.h to avoid include hell (bsc#1087082 CVE-2018-3639). - prctl: Add speculation control prctls (bsc#1087082 CVE-2018-3639). - x86/process: Allow runtime control of Speculative Store Bypass (bsc#1087082 CVE-2018-3639). - x86/speculation: Add prctl for Speculative Store Bypass mitigation (bsc#1087082 CVE-2018-3639). - nospec: Allow getting/setting on non-current task (bsc#1087082 CVE-2018-3639). - proc: Provide details on speculation flaw mitigations (bsc#1087082 CVE-2018-3639). - seccomp: Enable speculation flaw mitigations (bsc#1087082 CVE-2018-3639). - x86/bugs: Make boot modes __ro_after_init (bsc#1087082 CVE-2018-3639). - prctl: Add force disable speculation (bsc#1087082 CVE-2018-3639). - seccomp: Use PR_SPEC_FORCE_DISABLE (bsc#1087082 CVE-2018-3639). - seccomp: Add filter flag to opt-out of SSB mitigation (bsc#1087082 CVE-2018-3639). - seccomp: Move speculation migitation control to arch code (bsc#1087082 CVE-2018-3639). - x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (bsc#1087082 CVE-2018-3639). - Refresh patches.suse/02-x86-enter-add-macros-to-set-clear-ibrs-and-set-ibpb.patch. [jkosina@suse.cz: 12-SP2 rebase] - commit 8a4911c * Thu May 03 2018 msuchanek@suse.de - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041). - commit 141f45e * Thu May 03 2018 msuchanek@suse.de - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (bsc#1068032, bsc#1075087, bsc#1091041). - commit 367f658 * Thu May 03 2018 msuchanek@suse.de - Disable gmb() on powerpc Refresh patches.suse/powerpc-64s-Add-barrier_nospec.patch. Refresh patches.suse/powerpc-add-gmb.patch. - commit 27a5375 * Thu May 03 2018 msuchanek@suse.de - powerpc/64: Use barrier_nospec in syscall entry (bsc#1068032, bsc#1080157). - powerpc: Use barrier_nospec in copy_from_user() (bsc#1068032, bsc#1080157). - powerpc/64s: Enable barrier_nospec based on firmware settings (bsc#1068032, bsc#1080157). - powerpc/64s: Patch barrier_nospec in modules (bsc#1068032, bsc#1080157). - powerpc/64s: Add support for ori barrier_nospec patching (bsc#1068032, bsc#1080157). - powerpc/64s: Add barrier_nospec (bsc#1068032, bsc#1080157). - commit 5b9bdad * Thu May 03 2018 msuchanek@suse.de - powerpc/pseries: Restore default security feature flags on setup (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc: Move default security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Fix clearing of security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Wire up cpu_show_spectre_v2() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Wire up cpu_show_spectre_v1() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Enhance the information in cpu_show_meltdown() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Move cpu_show_meltdown() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/powernv: Set or clear security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - commit 5ed2df9 * Thu May 03 2018 msuchanek@suse.de - powerpc/pseries: Set or clear security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc: Add security feature flags for Spectre/Meltdown (bsc#1068032, bsc#1075087, bsc#1091041). - commit aecb286 * Thu May 03 2018 msuchanek@suse.de - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (bsc#1068032, bsc#1075087, bsc#1091041). Update patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch (bsc#1068032, bsc#1075087, bsc#1091041). - commit 61bb324 * Thu May 03 2018 msuchanek@suse.de - powerpc/rfi-flush: Differentiate enabled and patched flush types (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/rfi-flush: Always enable fallback flush on pseries (bsc#1068032, bsc#1075087, bsc#1091041). - commit 67c4816 * Thu May 03 2018 msuchanek@suse.de - Update patches.suse/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch (bsc#1068032, bsc#1075087, bsc#1091041). - commit abb165c * Thu May 03 2018 msuchanek@suse.de - Update patches.suse/powerpc-powernv-Support-firmware-disable-of-RFI-flus.patch (bsc#1068032, bsc#1075087, bsc#1091041). - commit 82860e7 * Thu May 03 2018 msuchanek@suse.de - Update patches.suse/powerpc-pseries-Support-firmware-disable-of-RFI-flus.patch (bsc#1068032, bsc#1075087, bsc#1091041). - commit f61b2c8 * Thu May 03 2018 mcgrof@suse.com - xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534). - commit 251fc49 * Thu May 03 2018 mcgrof@suse.com - xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534). - commit 08da21b * Thu May 03 2018 msuchanek@suse.de - Delete patches.suse/powerpc-rfi-flush-Add-DEBUG_RFI-config-option.patch. - commit bcaeeaf * Wed May 02 2018 msuchanek@suse.de - Refresh ibmvnic patch metadata - commit 44556ec * Wed May 02 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvfc-avoid-unnecessary-port-relogin.patch - commit 65d24f7 * Sun Apr 29 2018 jslaby@suse.cz - Revert "KVM: Fix stack-out-of-bounds read in write_mmio" (bnc#1083635). - commit a19a6b5 * Fri Apr 27 2018 tiwai@suse.de - blacklist.conf: Remove duplicated entries due to merge conflicts leftover - commit cd77ee6 * Thu Apr 26 2018 jroedel@suse.de - kvm/x86: fix icebp instruction handling (bnc#1012382). - commit 8436846 * Wed Apr 25 2018 ydfan@suse.com - Revert "watchdog: hpwdt: Remove legacy NMI sourcing (bsc#1085185)." This reverts commit 5d4a2355a2a1c2ec6fdf9d18b68ca0a04ff73c70. - commit cc1bb7c * Wed Apr 25 2018 mbenes@suse.cz - kabi/severities: Ignore kgr_shadow_* kABI changes - commit e1a9b50 * Wed Apr 25 2018 mbenes@suse.cz - livepatch: Allow to call a custom callback when freeing shadow variables (bsc#1082299 fate#313296). - commit e60a21e * Wed Apr 25 2018 mbenes@suse.cz - livepatch: Initialize shadow variables safely by a custom callback (bsc#1082299 fate#313296). - commit 279e153 * Wed Apr 25 2018 ydfan@suse.com - watchdog: hpwdt: Remove legacy NMI sourcing (bsc#1085185). - commit 1740446 * Tue Apr 24 2018 tabraham@suse.com - swap: divide-by-zero when zero length swap file on ssd (bsc#1082153). - commit 52f5f1a * Tue Apr 24 2018 tiwai@suse.de - drm: udl: Properly check framebuffer mmap offsets (CVE-2018-8781, bsc#1090643). - commit 24db22d * Fri Apr 20 2018 mhocko@suse.com - kernel/signal.c: avoid undefined behaviour in kill_something_info (bnc1089752, CVE-2018-10124). - commit 6c0b6cc * Thu Apr 19 2018 mhocko@suse.com - perf/hwbp: Simplify the perf-hwbp code, fix documentation (bnc#1089895, CVE-2018-1000199). - commit 2314608 * Wed Apr 18 2018 msuchanek@suse.de - powerpc: System reset avoid interleaving oops using die synchronisation (bsc#1088242). - powerpc: Do not send system reset request through the oops path (bsc#1088242). - powerpc/crash: Remove the test for cpu_online in the IPI callback (bsc#1088242). - commit d39e62f * Mon Apr 16 2018 msuchanek@suse.de - rpm/config.sh: ensure sorted patches. - commit fe0d4eb * Mon Apr 16 2018 msuchanek@suse.de - ibmvnic: Clear pending interrupt after device reset (bsc#1089644). - commit f3775e4 * Mon Apr 16 2018 msuchanek@suse.de - Refresh sorted patches. - commit a571e7b * Mon Apr 16 2018 jslaby@suse.cz - x86/fpu: Fix eager-FPU handling on legacy FPU machines (bnc#1087086 CVE-2018-3665). - x86/fpu: Fix early FPU command-line parsing (bnc#1087086 CVE-2018-3665). - x86/fpu: Fix math emulation in eager fpu mode (bnc#1087086 CVE-2018-3665). - x86/fpu: Fix 'no387' regression (bnc#1087086 CVE-2018-3665). - x86/fpu: Disable XGETBV1 when no XSAVE (bnc#1087086 CVE-2018-3665). - x86/fpu: Fix FNSAVE usage in eagerfpu mode (bnc#1087086 CVE-2018-3665). - x86/fpu: Disable MPX when eagerfpu is off (bnc#1087086 CVE-2018-3665). - x86/fpu: Fold fpu_copy() into fpu__copy() (bnc#1087086 CVE-2018-3665). - x86/fpu: Speed up lazy FPU restores slightly (bnc#1087086 CVE-2018-3665). - x86/fpu: Default eagerfpu=on on all CPUs (bnc#1087086 CVE-2018-3665). - Refresh patches.arch/0003-x86-fpu-x86-mm-pkeys-add-pkru-xsave-fields-and-data-structures. - Refresh patches.arch/0046-x86-pkeys-default-to-a-restrictive-init-pkru. - Refresh patches.arch/x86-cpufeature-add-avx512_4vnniw-and-avx512_4fmaps-features.patch. - Refresh patches.arch/x86-cpufeature-enable-new-avx-512-features.patch. Default eagerfpu=on. Fixes come later. Conflicts: patches.arch/0003-x86-fpu-x86-mm-pkeys-add-pkru-xsave-fields-and-data-structures patches.arch/0046-x86-pkeys-default-to-a-restrictive-init-pkru patches.arch/x86-cpufeature-add-avx512_4vnniw-and-avx512_4fmaps-features.patch - commit dab3d6c * Mon Apr 16 2018 mhocko@suse.com - kernel/exit.c: avoid undefined behaviour when calling wait4() (bnc#1089608, CVE-2018-10087). - commit 78aab73 * Mon Apr 16 2018 wqu@suse.com - btrfs: Only check first key for committed tree blocks (bsc#1084721). - btrfs: Validate child tree block's level and first key (bsc#1084721). - commit 0fe5a37 * Fri Apr 13 2018 msuchanek@suse.de - ibmvnic: Do not notify peers on parameter change resets (bsc#1089198). - ibmvnic: Handle all login error conditions (bsc#1089198). - ibmvnic: Define vnic_login_client_data name field as unsized array (bsc#1089198). - commit 3d12279 * Fri Apr 13 2018 msuchanek@suse.de - Refresh metadata of ibmvnic patches. - commit 176588b * Thu Apr 12 2018 hare@suse.de - scsi: libsas: fix memory leak in sas_smp_get_phy_events() (bsc#1084536,CVE-2018-7757). - commit 88d827c * Thu Apr 12 2018 hare@suse.de - blkcg: fix double free of new_blkg in blkcg_init_queue (bsc#1082863,CVE-2018-7480). - commit 3a6d965 * Tue Apr 10 2018 msuchanek@suse.de - Update README.BRANCH - commit ea4baf5 * Tue Apr 10 2018 jack@suse.cz - blacklist.conf: Blacklist 1202d4ba2899 - commit 066eaf9 * Tue Apr 10 2018 jack@suse.cz - f2fs: fix a dead loop in f2fs_fiemap() (bsc#1088241 cve-2017-18257). - commit a0de24a * Tue Apr 10 2018 nstange@suse.de - kGraft: fix small race in reversion code (bsc#1083125). - commit cffff8c * Mon Apr 09 2018 bp@suse.de - Refresh patches.suse/32-x86-nospec-fix-ordering-of-earlyparam-vs-cap-clearing.patch. - commit 727c3ba * Mon Apr 09 2018 oneukum@suse.com - ch9200: use skb_cow_head() to deal with cloned skbs (bsc#1088684). - commit c282cfe * Mon Apr 09 2018 msuchanek@suse.de - ibmvnic: Do not reset CRQ for Mobility driver resets (bsc#1088600). - ibmvnic: Fix failover case for non-redundant configuration (bsc#1088600). - ibmvnic: Fix reset scheduler error handling (bsc#1088600). - ibmvnic: Zero used TX descriptor counter on reset (bsc#1088600). - ibmvnic: Fix DMA mapping mistakes (bsc#1088600). - ibmvnic: Disable irqs before exiting reset from closed state (bsc#1084610). - commit b2f555a * Mon Apr 09 2018 msuchanek@suse.de - Refresh vnic patches metadata - commit 10ede8b * Fri Apr 06 2018 bp@suse.de - Refresh patches.suse/22-x86-cpu-amd-add-speculative-control-support-for-amd.patch. - Refresh patches.suse/23-x86-spec-check-cpuid-direclty-post-microcode-reload-to-support-ibpb-feature.patch. - Refresh patches.suse/32-x86-nospec-fix-ordering-of-earlyparam-vs-cap-clearing.patch. - commit 55e2c0b * Thu Apr 05 2018 lhenriques@suse.com - blacklist.conf: blacklist cephfs stable commit, not really needed in SP2 - commit 69a658d * Thu Apr 05 2018 jkosina@suse.cz - x86/kaiser: enforce trampoline stack alignment (bsc#1087260). - commit af2a980 * Wed Apr 04 2018 bp@suse.de - x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist (bsc#1087845). - commit 645ef25 * Wed Apr 04 2018 tiwai@suse.de - regmap-i2c: Off by one in regmap_i2c_smbus_i2c_read/write() (bsc#1031717). - regmap: Format data for raw write in regmap_bulk_write (bsc#1031717). - regmap: Fix reversed bounds check in regmap_raw_write() (bsc#1031717). - regmap: Don't use format_val in regmap_bulk_read (bsc#1031717). - mac80211: don't WARN on bad WMM parameters from buggy APs (bsc#1031717). - media: s3c-camif: fix out-of-bounds array access (bsc#1031717). - media: cx25821: prevent out-of-bounds read on array card (bsc#1031717). - media: au0828: fix VIDEO_V4L2 dependency (bsc#1031717). - commit c47181a * Tue Apr 03 2018 ohering@suse.de - xen-blkfront: fix mq start/stop race (bsc#1085042). - xen-netback: use skb to determine number of required guest Rx requests (bsc#1046610). - commit cb4c828 * Tue Apr 03 2018 tiwai@suse.de - drm/i915/psr: Check for the specific AUX_FRAME_SYNC cap bit (bsc#1031717). - drm/i915/cmdparser: Do not check past the cmd length (bsc#1031717). - commit a5f37b0 * Tue Apr 03 2018 tiwai@suse.de - blacklist.conf: Update drm blacklist - commit 11249c4 * Tue Apr 03 2018 tiwai@suse.de - ALSA: hda/realtek - Fix speaker no sound after system resume (bsc#1031717). - commit 548ec4b * Thu Mar 29 2018 tonyj@suse.de - perf/x86/intel: Add model number for Skylake Server to perf (FATE#321269). - commit ff0b1f2 * Thu Mar 29 2018 jslaby@suse.cz - posix-timers: Protect posix clock array access against speculation (bnc#1081358 CVE-2017-5715). - commit c82c80a * Wed Mar 28 2018 bp@suse.de - x86/entry/64: Don't use IST entry for #BP stack (bsc#1087088). - commit 409b5f7 * Wed Mar 28 2018 neilb@suse.com - staging: ncpfs: memory corruption in ncp_read_kernel() (bsc#1086162, CVE-2018-8822). - commit 3bb90cb * Mon Mar 26 2018 jthumshirn@suse.de - s390/cpuinfo: show facilities as reported by stfle (bnc#1076847, LTC#163740). - commit 068d1d2 * Mon Mar 26 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvnic-Potential-NULL-dereference-in-clean_one_tx_p.patch. re-sort - Refresh patches.fixes/Partial-revert-e1000e-Avoid-receiver-overrun-interru.patch. - Refresh patches.fixes/Revert-e1000e-Separate-signaling-for-link-check-link.patch. - Refresh patches.fixes/e1000e-Avoid-missed-interrupts-following-ICR-read.patch. - Refresh patches.fixes/e1000e-Fix-check_for_link-return-value-with-autoneg-.patch. - Refresh patches.fixes/e1000e-Fix-link-check-race-condition.patch. - Refresh patches.fixes/e1000e-Fix-queue-interrupt-re-raising-in-Other-inter.patch. - Refresh patches.fixes/e1000e-Remove-Other-from-EIAC.patch. - Refresh patches.fixes/netfilter-ebtables-fix-erroneous-reject-of-last-rule.patch. - commit c2fccee * Mon Mar 26 2018 nborisov@suse.com - dcache: Add cond_resched in shrink_dentry_list (bsc#1086194). - commit 4eeb6d7 * Mon Mar 26 2018 bpoirier@suse.com - net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() (bsc#1084829 CVE-2018-8043). - commit f9b9d15 * Fri Mar 23 2018 mcgrof@suse.com - Refresh patches.drivers/0001-module-warn-if-module-init-probe-takes-long.patch. - commit 80325e4 * Fri Mar 23 2018 msuchanek@suse.de - ibmvnic: Potential NULL dereference in clean_one_tx_pool() (bsc#1085224, git-fixes). - commit 13e7cf7 * Fri Mar 23 2018 mhocko@suse.com - hugetlbfs: check for pgoff value overflow (bnc#1084353, CVE-2018-7740). - hugetlbfs: fix offset overflow in hugetlbfs mmap (bnc#1084353). - mm/hugetlb.c: don't call region_abort if region_chg fails (bnc#1084353). - commit 8ef8980 * Thu Mar 22 2018 glin@suse.com - blacklist.conf: update for 2 bpf commits - commit c21f358 * Tue Mar 20 2018 mbenes@suse.cz - x86/kaiser: Remove a user mapping of cpu_tss structure (bsc#1077560 bsc#1083836). - commit 3e45979 * Mon Mar 19 2018 msuchanek@suse.de - ibmvnic: Remove unused TSO resources in TX pool structure (bsc#1085224). - ibmvnic: Update TX pool cleaning routine (bsc#1085224). - commit b322977 * Mon Mar 19 2018 msuchanek@suse.de - Refresh metadata of ibmvnic patches - Refresh patches.drivers/ibmvnic-Generalize-TX-pool-structure.patch. - Refresh patches.drivers/ibmvnic-Improve-TX-buffer-accounting.patch. - Refresh patches.drivers/ibmvnic-Update-TX-and-TX-completion-routines.patch. - Refresh patches.drivers/ibmvnic-Update-TX-pool-initialization-routine.patch. - Refresh patches.drivers/ibmvnic-Update-and-clean-up-reset-TX-pool-routine.patch. - Refresh patches.drivers/ibmvnic-Update-release-TX-pool-routine.patch - commit 5da20bd * Sun Mar 18 2018 jslaby@suse.cz - ALSA: hda - Revert power_save option default value (git-fixes). - net: ipv4: avoid unused variable warning for sysctl (git-fixes). - commit da220c4 * Fri Mar 16 2018 tiwai@suse.de - Update patch tag for CVE-2018-1068 Updated: patches.fixes/netfilter-ebtables-CONFIG_COMPAT-don-t-trust-userlan.patch patches.fixes/netfilter-ebtables-fix-erroneous-reject-of-last-rule.patch - commit bc6ed62 * Fri Mar 16 2018 msuchanek@suse.de - ibmvnic: Fix reset return from closed state (bsc#1084610). - commit e0f156c * Fri Mar 16 2018 mhocko@suse.com - fs/hugetlbfs/inode.c: change put_page/unlock_page order in hugetlbfs_fallocate() (git-fixes, bsc#1083745). - commit e50b5e2 * Fri Mar 16 2018 bpoirier@suse.com - e1000e: Fix link check race condition (bsc#1075428). - Revert "e1000e: Separate signaling for link check/link up" (bsc#1075428). - e1000e: Fix check_for_link return value with autoneg off (bsc#1075428). - e1000e: Avoid missed interrupts following ICR read (bsc#1075428). - e1000e: Fix queue interrupt re-raising in Other interrupt (bsc#1075428). - Partial revert "e1000e: Avoid receiver overrun interrupt bursts" (bsc#1075428). - e1000e: Remove Other from EIAC (bsc#1075428). - e1000e: Avoid receiver overrun interrupt bursts (bsc#1075428). - commit e42fc38 * Thu Mar 15 2018 msuchanek@suse.de - ibmvfc: Avoid unnecessary port relogin (bsc#1085404). - commit b743cdd * Thu Mar 15 2018 gqjiang@suse.com - md-cluster: fix wrong condition check in raid1_write_request (bsc#1085402). - commit da3e9fb * Wed Mar 14 2018 jslaby@suse.cz - Linux 4.4.121 (bnc#1012382). - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus (bnc#1012382). - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus (bnc#1012382). - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus (bnc#1012382). - ALSA: usb-audio: Add a quirck for B&W PX headphones (bnc#1012382). - ALSA: hda: Add a power_save blacklist (bnc#1012382). - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() (bnc#1012382). - media: m88ds3103: don't call a non-initalized function (bnc#1012382). - nospec: Allow index argument to have const-qualified type (bnc#1012382). - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects (bnc#1012382). - KVM: mmu: Fix overlap between public and private memslots (bnc#1012382). - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux (bnc#1012382). - x86/apic/vector: Handle legacy irq data correctly (bnc#1012382). - Revert "led: core: Fix brightness setting when setting delay_off=0" (bnc#1012382). - bridge: check brport attr show in brport_show (bnc#1012382). - fib_semantics: Don't match route with mismatching tclassid (bnc#1012382). - hdlc_ppp: carrier detect ok, don't turn off negotiation (bnc#1012382). - ipv6 sit: work around bogus gcc-8 -Wrestrict warning (bnc#1012382). - net: fix race on decreasing number of TX queues (bnc#1012382). - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 (bnc#1012382). - netlink: ensure to loop over all netns in genlmsg_multicast_allns() (bnc#1012382). - ppp: prevent unregistered channels from connecting to PPP units (bnc#1012382). - udplite: fix partial checksum initialization (bnc#1012382). - sctp: fix dst refcnt leak in sctp_v4_get_dst (bnc#1012382). - sctp: fix dst refcnt leak in sctp_v6_get_dst() (bnc#1012382). - s390/qeth: fix SETIP command handling (bnc#1012382). - s390/qeth: fix IPA command submission race (bnc#1012382). - sctp: verify size of a new chunk in _sctp_make_chunk() (bnc#1012382). - net: mpls: Pull common label check into helper (bnc#1012382). - mpls, nospec: Sanitize array index in mpls_label_ok() (bnc#1012382). - dm io: fix duplicate bio completion due to missing ref count (bnc#1012382). - bpf, x64: implement retpoline for tail call (bnc#1012382). - btrfs: preserve i_mode if __btrfs_set_acl() fails (bnc#1012382). - Refresh patches.fixes/ipv4-fix-checksum-annotation-in-udp4_csum_init.patch. - commit e7d4f79 * Wed Mar 14 2018 ohering@suse.de - storvsc_drv: use separate workqueue for rescan (bsc#1070536, bsc#1057734). - storvsc: do not schedule work elements during host reset (bsc#1070536, bsc#1057734). - storvsc_drv: use embedded work structure for host rescan (bsc#1070536, bsc#1057734). - commit 51b6dec * Wed Mar 14 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvnic-Fix-recent-errata-commit.patch. - commit 52a83de * Wed Mar 14 2018 mbenes@suse.cz - x86/kaiser: Use a per-CPU trampoline stack for kernel entry (bsc#1077560). - commit 1c9c53d * Wed Mar 14 2018 mbenes@suse.cz - x86/kaiser: Duplicate cpu_tss for an entry trampoline usage (bsc#1077560 bsc#1083836). - commit 9b4f0b2 * Wed Mar 14 2018 msuchanek@suse.de - ibmvnic: Improve TX buffer accounting (bsc#1085224). - ibmvnic: Update TX and TX completion routines (bsc#1085224). - ibmvnic: Update TX pool initialization routine (bsc#1085224). - ibmvnic: Update release RX pool routine (bsc#1085224). - ibmvnic: Update and clean up reset TX pool routine (bsc#1085224). - ibmvnic: Generalize TX pool structure (bsc#1085224). - ibmvnic: Fix recent errata commit (bsc#1085239). - ibmvnic: Handle TSO backing device errata (bsc#1085239). - ibmvnic: Pad small packets to minimum MTU size (bsc#1085239). - ibmvnic: Account for VLAN header length in TX buffers (bsc#1085239). - ibmvnic: Account for VLAN tag in L2 Header descriptor (bsc#1085239). - commit d8bff25 * Wed Mar 14 2018 tiwai@suse.de - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() (CVE-2018-8087,bsc#1085053). - commit 0bcd86f * Tue Mar 13 2018 tabraham@suse.com - s390/dasd: fix handling of internal requests (bsc#1080809). - commit 78f0434 * Tue Mar 13 2018 mkubecek@suse.cz - netfilter: ebtables: fix erroneous reject of last rule (bsc#1085107). - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets (bsc#1085107). - commit 0db5454 * Tue Mar 13 2018 mkubecek@suse.cz - kabi: uninline sk_receive_skb() (bsc#1042286). - commit 3567684 * Tue Mar 13 2018 tiwai@suse.de - ALSA: seq: Clear client entry before deleting else at closing (CVE-2018-1000004,bsc#1076017). - ALSA: seq: Fix possible UAF in snd_seq_check_queue() (CVE-2018-1000004,bsc#1076017). - ALSA: seq: Remove superfluous snd_seq_queue_client_leave_cells() call (CVE-2018-1000004,bsc#1076017). - ALSA: seq: More protection for concurrent write and ioctl races (CVE-2018-1000004,bsc#1076017). - ALSA: seq: Don't allow resizing pool in use (CVE-2018-1000004,bsc#1076017). - commit ba2ba9a * Tue Mar 13 2018 mkubecek@suse.cz - ipvlan: fix multicast processing (bsc#1042286). - ipvlan: fix various issues in ipvlan_process_multicast() (bsc#1042286). - netfilter: nf_tables: fix inconsistent element expiration calculation (bsc#1042286). - udp: restore UDPlite many-cast delivery (bsc#1042286). - ipv4: update comment to document GSO fragmentation cases (bsc#1042286). - netfilter: nf_tables: fix race when create new element in dynset (bsc#1042286). - kabi: restore nft_set_elem_destroy() signature (bsc#1042286). - netfilter: nf_tables: fix *leak* when expr clone fail (bsc#1042286). - ipv4: allow local fragmentation in ip_finish_output_gso() (bsc#1042286). - flow_dissector: fix vlan tag handling (bsc#1042286). - flow_dissector: Check skb for VLAN only if skb specified (bsc#1042286). - netfilter: xt_socket: fix transparent match for IPv6 request sockets (bsc#1042286). - test_bpf: fix the dummy skb after dissector changes (bsc#1042286). - vlan: Check for vlan ethernet types for 8021.q or 802.1ad (bsc#1042286). - kabi: restore rhashtable_insert_slow() signature (bsc#1042286). - rhashtable: add rhashtable_lookup_get_insert_key() (bsc#1042286). - flow_dissector: For stripped vlan, get vlan info from skb->vlan_tci (bsc#1042286). - xfrm_user: propagate sec ctx allocation errors (bsc#1042286). - l2tp: fix use-after-free during module unload (bsc#1042286). - net/ipv4: Introduce IPSKB_FRAG_SEGS bit to inet_skb_parm.flags (bsc#1042286). - commit 4d343ea * Tue Mar 13 2018 mkubecek@suse.cz - blacklist.conf: blacklist commit with misleading Fixes tag - commit 3f84055 * Mon Mar 12 2018 bp@suse.de - x86/pti: Fix kabi breakage from x86_match_cpu() (bsc#1068032 CVE-2017-5754). - commit 94675a9 * Fri Mar 09 2018 mkubecek@suse.cz - vxlan: don't allow overwrite of config src addr (bsc#1042286). - net: vxlan: lwt: Fix vxlan local traffic (bsc#1042286). - net: vxlan: lwt: Use source ip address during route lookup (bsc#1042286). - vxlan: consolidate vxlan_xmit_skb and vxlan6_xmit_skb (bsc#1042286). - vxlan: consolidate csum flag handling (bsc#1042286). - vxlan: consolidate output route calculation (bsc#1042286). - commit 7cf753c * Fri Mar 09 2018 mkubecek@suse.cz - dccp: limit sk_filter trim to payload (bsc#1042286). - netfilter: nf_tables: fix a wrong check to skip the inactive rules (bsc#1042286). - ovs/geneve: fix rtnl notifications on iface deletion (bsc#1042286). - geneve: fix populating tclass in geneve_get_v6_dst (bsc#1042286). - add ip6_make_flowinfo helper (bsc#1042286). - netfilter: tee: select NF_DUP_IPV6 unconditionally (bsc#1042286). - commit 3703edf * Fri Mar 09 2018 bp@suse.de - x86/msr: Add definitions for new speculation control MSRs (bsc#1068032 CVE-2017-5754). - x86/cpufeatures: Add Intel feature bits for Speculation Control (bsc#1068032 CVE-2017-5754). - x86/cpufeatures: Add AMD feature bits for Speculation Control (bsc#1068032 CVE-2017-5754). - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (bsc#1068032 CVE-2017-5754). - x86: intel-family.h: Add GEMINI_LAKE SOC (bsc#1068032 CVE-2017-5754). - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (bsc#1068032 CVE-2017-5754). - Refresh patches.suse/21-x86-spec-add-nospec-chicken-bit.patch. - Refresh patches.suse/22-x86-cpu-amd-add-speculative-control-support-for-amd.patch. - commit ea97255 * Fri Mar 09 2018 bp@suse.de - x86/pti: Mark constant arrays as __initconst (bsc#1068032 CVE-2017-5754, git-fixes). - commit 5719812 * Fri Mar 09 2018 mbenes@suse.cz - Revert "x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0" This reverts commit 89ef3e2aec59362edf7b1cd1c48acc81cd74e319. - commit 79bb1ed * Fri Mar 09 2018 mbenes@suse.cz - Revert "x86/entry/64: Use a per-CPU trampoline stack for IDT entries" This reverts commit 5812bed1a96b27804bfd1eadbe3e263cb58aafdf. - commit bfe3e14 * Fri Mar 09 2018 mbenes@suse.cz - Revert "Refresh" This reverts commit 50cca944b3eac3842a3388772dc2e2559cfeb2cb. - commit ad224bc * Fri Mar 09 2018 msuchanek@suse.de - ibmvnic: Do not disable device during failover or partition migration (bsc#1084610). - ibmvnic: Reorganize device close (bsc#1084610). - ibmvnic: Clean up device close (bsc#1084610). - commit 94ac8ce * Thu Mar 08 2018 vbabka@suse.cz - leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464). - commit eafb48b * Wed Mar 07 2018 jslaby@suse.cz - x86/syscall: Sanitize syscall table de-references under speculation fix (bsc#1068032 CVE-2017-5753). One more fix -- sbb works well only with jae. - commit cd115a1 * Wed Mar 07 2018 tiwai@suse.de - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested (bsc#1081431). - commit 0fc07dd * Tue Mar 06 2018 msuchanek@suse.de - scsi: sr: workaround VMware ESXi cdrom emulation bug (bsc#1080813). - commit 51ba6d7 * Tue Mar 06 2018 jslaby@suse.cz - x86/syscall: Sanitize syscall table de-references under speculation (bsc#1068032 CVE-2017-5753). - commit 3a00066 * Tue Mar 06 2018 hare@suse.de - scsi: csiostor: fix use after free in csio_hw_use_fwconfig() (bsc#1005776). - commit 9294396 * Tue Mar 06 2018 hare@suse.de - ata: ahci_xgene: free structure returned by acpi_get_object_info() (bsc#1082979). - commit ff13013 * Tue Mar 06 2018 hare@suse.de - scsi: return correct blkprep status code in case scsi_init_io() fails (bsc#1082979). - commit c98af1c * Tue Mar 06 2018 jslaby@suse.cz - Linux 4.4.120 (bnc#1012382). - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (bnc#1012382). - mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bnc#1012382). - ipv6: icmp6: Allow icmp messages to be looped back (bnc#1012382). - ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch (bnc#1012382). - sget(): handle failures of register_shrinker() (bnc#1012382). - drm/nouveau/pci: do a msi rearm on init (bnc#1012382). - spi: atmel: fixed spin_lock usage inside atmel_spi_remove (bnc#1012382). - net: arc_emac: fix arc_emac_rx() error paths (bnc#1012382). - scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error (bnc#1012382). - ARM: dts: ls1021a: fix incorrect clock references (bnc#1012382). - lib/mpi: Fix umul_ppmm() for MIPS64r6 (bnc#1012382). - tg3: Add workaround to restrict 5762 MRRS to 2048 (bnc#1012382). - tg3: Enable PHY reset in MTU change path for 5720 (bnc#1012382). - bnx2x: Improve reliability in case of nested PCI errors (bnc#1012382). - led: core: Fix brightness setting when setting delay_off=0 (bnc#1012382). - s390/dasd: fix wrongly assigned configuration data (bnc#1012382). - IB/mlx4: Fix mlx4_ib_alloc_mr error flow (bnc#1012382). - IB/ipoib: Fix race condition in neigh creation (bnc#1012382). - xfs: quota: fix missed destroy of qi_tree_lock (bnc#1012382). - xfs: quota: check result of register_shrinker() (bnc#1012382). - e1000: fix disabling already-disabled warning (bnc#1012382). - drm/ttm: check the return value of kzalloc (bnc#1012382). - mac80211: mesh: drop frames appearing to be from us (bnc#1012382). - can: flex_can: Correct the checking for frame length in flexcan_start_xmit() (bnc#1012382). - bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine (bnc#1012382). - xen-netfront: enable device after manual module load (bnc#1012382). - mdio-sun4i: Fix a memory leak (bnc#1012382). - SolutionEngine771x: fix Ether platform data (bnc#1012382). - xen/gntdev: Fix off-by-one error when unmapping with holes (bnc#1012382). - xen/gntdev: Fix partial gntdev_mmap() cleanup (bnc#1012382). - sctp: make use of pre-calculated len (bnc#1012382). - net: gianfar_ptp: move set_fipers() to spinlock protecting area (bnc#1012382). - MIPS: Implement __multi3 for GCC7 MIPS64r6 builds (bnc#1012382). - Refresh patches.drivers/e1000-0003-e1000-Remove-checkpatch-coding-style-errors.patch. - commit 0339549 * Tue Mar 06 2018 hare@suse.de - scsi: sun_esp: fix device reference leaks (bsc#1082979). - commit 298e96e * Tue Mar 06 2018 hare@suse.de - qla2xxx: asynchronous pci probing (bsc#1034503). - commit 5bc6f9a * Tue Mar 06 2018 tiwai@suse.de - ASoC: nuc900: Fix a loop timeout test (bsc#1031717). - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() (bsc#1031717). - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' (bsc#1031717). - commit a530b8c * Tue Mar 06 2018 tiwai@suse.de - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() (bsc#1031717). - commit 5c5697b * Tue Mar 06 2018 tiwai@suse.de - ALSA: hda/realtek - Add headset mode support for Dell laptop (bsc#1031717). - commit 2bdd2fd * Tue Mar 06 2018 tiwai@suse.de - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq (bsc#1031717). - commit e88c8db * Mon Mar 05 2018 tbogendoerfer@suse.de - net: ena: increase ena driver version to 1.5.0 (bsc#1083548). - net: ena: add detection and recovery mechanism for handling missed/misrouted MSI-X (bsc#1083548). - net: ena: fix error handling in ena_down() sequence (bsc#1083548). - net: ena: unmask MSI-X only after device initialization is completed (bsc#1083548). - net: ena: fix race condition between device reset and link up setup (bsc#1083548). - net: ena: increase ena driver version to 1.3.0 (bsc#1083548). - net: ena: add new admin define for future support of IPv6 RSS (bsc#1083548). - net: ena: add statistics for missed tx packets (bsc#1083548). - net: ena: add power management ops to the ENA driver (bsc#1083548). - net: ena: remove legacy suspend suspend/resume support (bsc#1083548). - net: ena: improve ENA driver boot time (bsc#1083548). - net: ena: Remove redundant unlikely() (bsc#1083548). - net: ena: fix wrong max Tx/Rx queues on ethtool (bsc#1083548). - net: ena: fix rare kernel crash when bar memory remap fails (bsc#1083548). - net: ena: reduce the severity of some printouts (bsc#1083548). - commit 82fc041 * Mon Mar 05 2018 jgross@suse.com - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend (bnc#1065600). - commit 63925f8 * Fri Mar 02 2018 jack@suse.cz - ext4: Fix data exposure after failed AIO DIO (bsc#1069135 bsc#1082864). - Refresh patches.drivers/direct-io-always-call-end_io-if-non-null.patch. - Refresh patches.drivers/ext4-Pre-zero-allocated-blocks-for-DAX-IO.patch. - Refresh patches.drivers/ext4-simplify-io_end-handling-for-aio-dio.patch. - commit 06b381a * Fri Mar 02 2018 tiwai@suse.de - Update patch tag for stable patch (CVE-2017-13166 bsc#1072865). - commit 2a9f7f2 * Fri Mar 02 2018 dbueso@suse.de - ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689). - ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689). - ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689). - commit a5fe496 * Thu Mar 01 2018 mhocko@suse.com - Update patches.kernel.org/4.4.104-010-mm-madvise.c-fix-madvise-infinite-loop-under-.patch (bnc#1012382 bnc#1070964 bnc#1083494, CVE-2017-18208). - commit 9ce1416 * Thu Mar 01 2018 jslaby@suse.cz - Linux 4.4.119 (bnc#1012382). - binder: add missing binder_unlock() (bnc#1012382). - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) (bnc#1012382). - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path (bnc#1012382). - usb: gadget: f_fs: Process all descriptors during bind (bnc#1012382). - usb: ldusb: add PIDs for new CASSY devices supported by this driver (bnc#1012382). - usb: dwc3: gadget: Set maxpacket size for ep0 IN (bnc#1012382). - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA (bnc#1012382). - Add delay-init quirk for Corsair K70 RGB keyboards (bnc#1012382). - arm64: Disable unhandled signal log messages by default (bnc#1012382). - usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() (bnc#1012382). - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() (bnc#1012382). - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() (bnc#1012382). - iio: adis_lib: Initialize trigger before requesting interrupt (bnc#1012382). - iio: buffer: check if a buffer has been set up when poll is called (bnc#1012382). - cfg80211: fix cfg80211_beacon_dup (bnc#1012382). - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info (bnc#1012382). - ip_tunnel: fix preempt warning in ip tunnel creation/updating (bnc#1012382). - ip_tunnel: replace dst_cache with generic implementation (bnc#1012382). - kABI: protect struct ip_tunnel and reintroduce ip_tunnel_dst_reset_all (kabi). - PCI: keystone: Fix interrupt-controller-node lookup (bnc#1012382). - powerpc/64s: Fix RFI flush dependency on HARDLOCKUP_DETECTOR (bnc#1012382). - netfilter: drop outermost socket lock in getsockopt() (bnc#1012382). - commit cdc509b * Wed Feb 28 2018 bp@suse.de - x86/spectre: Remove the out-of-tree RSB stuffing - Delete patches.suse/12-x86-entry-add-a-function-to-overwrite-the-rsb.patch. - Delete patches.suse/13-x86-entry-stuff-rsb-for-entry-to-kernel-for-non-smep-platform.patch. patches.kernel.org/4.4.114-007-x86-retpoline-Fill-RSB-on-context-switch-for-.patch contains the backported variant of the upstream context-switch RSB stuffing we do so remove the version we had which is not needed. - commit fda4b0e * Wed Feb 28 2018 bp@suse.de - x86/mce: Pin the timer when modifying (bsc#1080851,1076282). - commit 2d60a2a * Wed Feb 28 2018 nborisov@suse.com - f2fs: fix a bug caused by NULL extent tree (bsc#1082478). While this fs is not supported by SLE it affects opensuse users so let's add it to our kernel for opensuse merging. - commit 12365b7 * Wed Feb 28 2018 msuchanek@suse.de - ibmvnic: Do not attempt to login if RX or TX queues are not allocated (bsc#1082993). - ibmvnic: Report queue stops and restarts as debug output (bsc#1082993). - ibmvnic: Harden TX/RX pool cleaning (bsc#1082993). - ibmvnic: Allocate statistics buffers during probe (bsc#1082993). - ibmvnic: Fix TX descriptor tracking again (bsc#1082993). - commit f81869f * Wed Feb 28 2018 oneukum@suse.com - media: usbtv: prevent double free in error case (bsc#1074426 CVE-2017-17975). - commit a3ecc5f * Wed Feb 28 2018 rgoldwyn@suse.com - pipe: cap initial pipe capacity according to pipe-max-size limit (bsc#1045330). - commit f225b35 * Wed Feb 28 2018 msuchanek@suse.de - cdrom: turn off autoclose by default (bsc#1080813). - commit d49f227 * Wed Feb 28 2018 jack@suse.cz - ocfs2: return error when we attempt to access a dirty bh in jbd2 (bsc#1012829). - commit ad60eb7 * Wed Feb 28 2018 mkubecek@suse.cz - kabi: restore kabi after "net: replace dst_cache ip6_tunnel implementation with the generic one" (bsc#1082897). - Delete patches.kabi/revert-net-replace-dst_cache-ip6_tunnel-implementati.patch. - enable DST_CACHE in non-vanilla configs except s390x/zfcpdump - commit 8b4bac2 * Wed Feb 28 2018 jslaby@suse.cz - Update config files. Update also vanilla configs with DST change from 4.4.118. - commit bca5055 * Wed Feb 28 2018 ghe@suse.com - DLM: fix NULL pointer dereference in send_to_sock() (bsc#1082795). - commit a36ccd9 * Wed Feb 28 2018 ghe@suse.com - DLM: fix double list_del() (bsc#1082795). - commit 134d02d * Tue Feb 27 2018 jslaby@suse.cz - udf: prevent speculative execution (bsc#1068032 CVE-2017-5753). - net: mpls: prevent speculative execution (bsc#1068032 CVE-2017-5753). - ipv6: prevent speculative execution (bsc#1068032 CVE-2017-5753). - userns: prevent speculative execution (bsc#1068032 CVE-2017-5753). - Thermal/int340x: prevent speculative execution (bsc#1068032 CVE-2017-5753). - cw1200: prevent speculative execution (bsc#1068032 CVE-2017-5753). - qla2xxx: prevent speculative execution (bsc#1068032 CVE-2017-5753). - p54: prevent speculative execution (bsc#1068032 CVE-2017-5753). - carl9170: prevent speculative execution (bsc#1068032 CVE-2017-5753). - uvcvideo: prevent speculative execution (bsc#1068032 CVE-2017-5753). - locking/barriers: introduce new memory barrier gmb() (bsc#1068032 CVE-2017-5753). - commit 45681ac * Tue Feb 27 2018 jslaby@suse.cz - x86/spectre: Fix an error message (git-fixes). - blacklist.conf: add one more - Input: tca8418_keypad - remove double read of key event register (git-fixes). - tc358743: fix register i2c_rd/wr function fix (git-fixes). - ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds (git-fixes). - commit 859c0eb * Tue Feb 27 2018 msuchanek@suse.de - ibmvnic: Fix early release of login buffer (bsc#1081134, git-fixes). - commit bcc69b4 * Tue Feb 27 2018 bp@suse.de - media: hdpvr: Fix an error handling path in hdpvr_probe() (bsc#1067118 CVE-2017-16644). - hdpvr: Remove deprecated create_singlethread_workqueue (bsc#1067118 CVE-2017-16644). - commit e2e6834 * Tue Feb 27 2018 mcgrof@suse.com - Delete patches.kabi/xfs-address-kabi-for-xfs-buffer-retry-infrastructure.patch. - commit 17a6f3a * Mon Feb 26 2018 mcgrof@suse.com - kabi/severities: as per bsc#1068569 we can ignore XFS kabi The gods have spoken, let there be light. - commit 01a7c48 * Mon Feb 26 2018 jslaby@suse.cz - Linux 4.4.118 (bnc#1012382). - Update config files. - net: add dst_cache support (bnc#1012382). - net: replace dst_cache ip6_tunnel implementation with the generic one (bnc#1012382). - cfg80211: check dev_set_name() return value (bnc#1012382). - mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (bnc#1012382). - xfrm: Fix stack-out-of-bounds read on socket policy lookup (bnc#1012382). - xfrm: check id proto in validate_tmpl() (bnc#1012382). - blktrace: fix unlocked registration of tracepoints (bnc#1012382). - drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all (bnc#1012382). - Provide a function to create a NUL-terminated string from unterminated data (bnc#1012382). - selinux: ensure the context is NUL terminated in security_context_to_sid_core() (bnc#1012382). - selinux: skip bounded transition processing if the policy isn't loaded (bnc#1012382). - crypto: x86/twofish-3way - Fix %rbp usage (bnc#1012382). - KVM: x86: fix escape of guest dr6 to the host (bnc#1012382). - netfilter: x_tables: fix int overflow in xt_alloc_table_info() (bnc#1012382). - netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} (bnc#1012382). - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() (bnc#1012382). - netfilter: on sockopt() acquire sock lock only in the required scope (bnc#1012382). - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert (bnc#1012382). - net: avoid skb_warn_bad_offload on IS_ERR (bnc#1012382). - ASoC: ux500: add MODULE_LICENSE tag (bnc#1012382). - video: fbdev/mmp: add MODULE_LICENSE (bnc#1012382). - arm64: dts: add #cooling-cells to CPU nodes (bnc#1012382). - Make DST_CACHE a silent config option (bnc#1012382). - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock (bnc#1012382). - staging: android: ashmem: Fix a race condition in pin ioctls (bnc#1012382). - binder: check for binder_thread allocation failure in binder_poll() (bnc#1012382). - staging: iio: adc: ad7192: fix external frequency setting (bnc#1012382). - usbip: keep usbip_device sockfd state in sync with tcp_socket (bnc#1012382). - usb: build drivers/usb/common/ when USB_SUPPORT is set (bnc#1012382). - ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context (bnc#1012382). - ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function (bnc#1012382). - ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen (bnc#1012382). - ARM: dts: am4372: Correct the interrupts_properties of McASP (bnc#1012382). - perf top: Fix window dimensions change handling (bnc#1012382). - perf bench numa: Fixup discontiguous/sparse numa nodes (bnc#1012382). - media: s5k6aa: describe some function parameters (bnc#1012382). - pinctrl: sunxi: Fix A80 interrupt pin bank (bnc#1012382). - RDMA/cma: Make sure that PSN is not over max allowed (bnc#1012382). - scripts/kernel-doc: Don't fail with status != 0 if error encountered with -none (bnc#1012382). - ipvlan: Add the skb->mark as flow4's member to lookup route (bnc#1012382). - powerpc/perf: Fix oops when grouping different pmu events (bnc#1012382). - s390/dasd: prevent prefix I/O error (bnc#1012382). - gianfar: fix a flooded alignment reports because of padding issue (bnc#1012382). - net_sched: red: Avoid devision by zero (bnc#1012382). - net_sched: red: Avoid illegal values (bnc#1012382). - btrfs: Fix possible off-by-one in btrfs_search_path_in_tree (bnc#1012382). - dmaengine: ioat: Fix error handling path (bnc#1012382). - dmaengine: at_hdmac: fix potential NULL pointer dereference in atc_prep_dma_interleaved (bnc#1012382). - clk: fix a panic error caused by accessing NULL pointer (bnc#1012382). - ASoC: rockchip: disable clock on error (bnc#1012382). - spi: sun4i: disable clocks in the remove function (bnc#1012382). - xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies (bnc#1012382). - drm/armada: fix leak of crtc structure (bnc#1012382). - dmaengine: jz4740: disable/unprepare clk if probe fails (bnc#1012382). - mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep (bnc#1012382). - x86/mm/kmmio: Fix mmiotrace for page unaligned addresses (bnc#1012382). - xen: XEN_ACPI_PROCESSOR is Dom0-only (bnc#1012382). - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close (bnc#1012382). - virtio_balloon: prevent uninitialized variable use (bnc#1012382). - isdn: icn: remove a #warning (bnc#1012382). - vmxnet3: prevent building with 64K pages (bnc#1012382). - gpio: intel-mid: Fix build warning when !CONFIG_PM (bnc#1012382). - platform/x86: intel_mid_thermal: Fix suspend handlers unused warning (bnc#1012382). - video: fbdev: via: remove possibly unused variables (bnc#1012382). - scsi: advansys: fix build warning for PCI=n (bnc#1012382). - x86/ras/inject: Make it depend on X86_LOCAL_APIC=y (bnc#1012382). - arm64: define BUG() instruction without CONFIG_BUG (bnc#1012382). - x86/fpu/math-emu: Fix possible uninitialized variable use (bnc#1012382). - tools build: Add tools tree support for 'make -s' (bnc#1012382). - x86/build: Silence the build with "make -s" (bnc#1012382). - thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies (bnc#1012382). - x86: add MULTIUSER dependency for KVM (bnc#1012382). - x86/platform: Add PCI dependency for PUNIT_ATOM_DEBUG (bnc#1012382). - scsi: advansys: fix uninitialized data access (bnc#1012382). - arm64: Kconfig: select COMPAT_BINFMT_ELF only when BINFMT_ELF is set (bnc#1012382). - ALSA: hda/ca0132 - fix possible NULL pointer use (bnc#1012382). - reiserfs: avoid a -Wmaybe-uninitialized warning (bnc#1012382). - ssb: mark ssb_bus_register as __maybe_unused (bnc#1012382). - thermal: spear: use __maybe_unused for PM functions (bnc#1012382). - x86/boot: Avoid warning for zero-filling .bss (bnc#1012382). - scsi: sim710: fix build warning (bnc#1012382). - drivers/net: fix eisa_driver probe section mismatch (bnc#1012382). - dpt_i2o: fix build warning (bnc#1012382). - profile: hide unused functions when !CONFIG_PROC_FS (bnc#1012382). - mtd: ichxrom: maybe-uninitialized with gcc-4.9 (bnc#1012382). - mtd: maps: add __init attribute (bnc#1012382). - mptfusion: hide unused seq_mpt_print_ioc_summary function (bnc#1012382). - scsi: fdomain: drop fdomain_pci_tbl when built-in (bnc#1012382). - video: fbdev: sis: remove unused variable (bnc#1012382). - staging: ste_rmi4: avoid unused function warnings (bnc#1012382). - fbdev: sis: enforce selection of at least one backend (bnc#1012382). - video: Use bool instead int pointer for get_opt_bool() argument (bnc#1012382). - scsi: mvumi: use __maybe_unused to hide pm functions (bnc#1012382). - SCSI: initio: remove duplicate module device table (bnc#1012382). - pwc: hide unused label (bnc#1012382). - usb: musb/ux500: remove duplicate check for dma_is_compatible (bnc#1012382). - tty: hvc_xen: hide xen_console_remove when unused (bnc#1012382). - driver-core: use 'dev' argument in dev_dbg_ratelimited stub (bnc#1012382). - fbdev: auo_k190x: avoid unused function warnings (bnc#1012382). - amd-xgbe: Fix unused suspend handlers build warning (bnc#1012382). - mtd: sh_flctl: pass FIFO as physical address (bnc#1012382). - mtd: cfi: enforce valid geometry configuration (bnc#1012382). - fbdev: s6e8ax0: avoid unused function warnings (bnc#1012382). - modsign: hide openssl output in silent builds (bnc#1012382). - fbdev: sm712fb: avoid unused function warnings (bnc#1012382). - hwrng: exynos - use __maybe_unused to hide pm functions (bnc#1012382). - USB: cdc_subset: only build when one driver is enabled (bnc#1012382). - rtlwifi: fix gcc-6 indentation warning (bnc#1012382). - staging: wilc1000: fix kbuild test robot error (bnc#1012382). - x86/platform/olpc: Fix resume handler build warning (bnc#1012382). - netfilter: ipvs: avoid unused variable warnings (bnc#1012382). - ipv4: ipconfig: avoid unused ic_proto_used symbol (bnc#1012382). - tc1100-wmi: fix build warning when CONFIG_PM not enabled (bnc#1012382). - tlan: avoid unused label with PCI=n (bnc#1012382). - drm/vmwgfx: use *_32_bits() macros (bnc#1012382). - tty: cyclades: cyz_interrupt is only used for PCI (bnc#1012382). - genirq/msi: Add stubs for get_cached_msi_msg/pci_write_msi_msg (bnc#1012382). - ASoC: mediatek: add i2c dependency (bnc#1012382). - iio: adc: axp288: remove redundant duplicate const on axp288_adc_channels (bnc#1012382). - b2c2: flexcop: avoid unused function warnings (bnc#1012382). - i2c: remove __init from i2c_register_board_info() (bnc#1012382). - staging: unisys: visorinput depends on INPUT (bnc#1012382). - tc358743: fix register i2c_rd/wr functions (bnc#1012382). - drm/nouveau: hide gcc-4.9 -Wmaybe-uninitialized (bnc#1012382). - Input: tca8418_keypad - hide gcc-4.9 -Wmaybe-uninitialized warning (bnc#1012382). - KVM: add X86_LOCAL_APIC dependency (bnc#1012382). - go7007: add MEDIA_CAMERA_SUPPORT dependency (bnc#1012382). - em28xx: only use mt9v011 if camera support is enabled (bnc#1012382). - ISDN: eicon: reduce stack size of sig_ind function (bnc#1012382). - ASoC: rockchip: use __maybe_unused to hide st_irq_syscfg_resume (bnc#1012382). - serial: 8250_mid: fix broken DMA dependency (bnc#1012382). - drm/gma500: Sanity-check pipe index (bnc#1012382). - hdpvr: hide unused variable (bnc#1012382). - v4l: remove MEDIA_TUNER dependency for VIDEO_TUNER (bnc#1012382). - cw1200: fix bogus maybe-uninitialized warning (bnc#1012382). - wireless: cw1200: use __maybe_unused to hide pm functions_ (bnc#1012382). - perf/x86: Shut up false-positive -Wmaybe-uninitialized warning (bnc#1012382). - dmaengine: zx: fix build warning (bnc#1012382). - net: hp100: remove unnecessary #ifdefs (bnc#1012382). - gpio: xgene: mark PM functions as __maybe_unused (bnc#1012382). - ncpfs: fix unused variable warning (bnc#1012382). - Revert "power: bq27xxx_battery: Remove unneeded dependency in Kconfig" (bnc#1012382). - power: bq27xxx_battery: mark some symbols __maybe_unused (bnc#1012382). - isdn: sc: work around type mismatch warning (bnc#1012382). - binfmt_elf: compat: avoid unused function warning (bnc#1012382). - idle: i7300: add PCI dependency (bnc#1012382). - usb: phy: msm add regulator dependency (bnc#1012382). - ncr5380: shut up gcc indentation warning (bnc#1012382). - ARM: tegra: select USB_ULPI from EHCI rather than platform (bnc#1012382). - ASoC: Intel: Kconfig: fix build when ACPI is not enabled (bnc#1012382). - netlink: fix nla_put_{u8,u16,u32} for KASAN (bnc#1012382). - dell-wmi, dell-laptop: depends DMI (bnc#1012382). - genksyms: Fix segfault with invalid declarations (bnc#1012382). - x86/microcode/AMD: Change load_microcode_amd()'s param to bool to fix preemptibility bug (bnc#1012382). - drm/gma500: remove helper function (bnc#1012382). - kasan: rework Kconfig settings (bnc#1012382). - x86/retpoline: Remove the esp/rsp thunk (bnc#1012382). - KVM: x86: Make indirect calls in emulator speculation safe (bnc#1012382). - KVM: VMX: Make indirect call speculation safe (bnc#1012382). - module/retpoline: Warn about missing retpoline in module (bnc#1012382). - x86/nospec: Fix header guards names (bnc#1012382). - x86/bugs: Drop one "mitigation" from dmesg (bnc#1012382). - x86/cpu/bugs: Make retpoline module warning conditional (bnc#1012382). - x86/spectre: Check CONFIG_RETPOLINE in command line parser (bnc#1012382). - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" (bnc#1012382). - x86/paravirt: Remove 'noreplace-paravirt' cmdline option (bnc#1012382). - x86/retpoline: Avoid retpolines for built-in __init functions (bnc#1012382). - x86/spectre: Simplify spectre_v2 command line parsing (bnc#1012382). - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (bnc#1012382). - KVM: nVMX: kmap() can't fail (bnc#1012382). - KVM: nVMX: vmx_complete_nested_posted_interrupt() can't fail (bnc#1012382). - kvm: nVMX: Fix kernel panics induced by illegal INVEPT/INVVPID types (bnc#1012382). - KVM: VMX: clean up declaration of VPID/EPT invalidation types (bnc#1012382). - KVM: nVMX: invvpid handling improvements (bnc#1012382). - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode (bnc#1012382). - net: dst_cache_per_cpu_dst_set() can be static (bnc#1012382). - Revert "net: replace dst_cache ip6_tunnel implementation with the generic one" (kabi bnc#1082897). - kabi/severities: add __x86_indirect_thunk_rsp - Refresh patches.drivers/023-ASoC-Intel-Atom-move-atom-driver-to-common-acpi-matc. - Refresh patches.fixes/kvm-nvmx-fix-msr-bitmaps-to-prevent-l2-from-accessing-l0-x2apic. - Refresh patches.fixes/kvm-nvmx-fix-nested-vpid-vmx-exec-control. - Refresh patches.fixes/netfilter-x_tables-pack-percpu-counter-allocations.patch. - Refresh patches.fixes/virtio_balloon-export-available-memory-to-balloon-st. - Refresh patches.suse/01a-md-failfast-metadata. - Refresh patches.suse/retpolines-disable-ibrs-on-non-skl.patch. - Refresh patches.suse/supported-flag. - Refresh patches.suse/sysfs-spectre_v2-handle-spec_ctrl.patch. - Refresh patches.suse/x86-nospectre_v2-means-nospec-too.patch. - commit 72198cf * Mon Feb 26 2018 jslaby@suse.cz - Refresh patches.suse/0007-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch. - Refresh patches.suse/0009-x86-syscall-Sanitize-syscall-table-de-references-und.patch. Fix few more missing places revealed during porting to 11SP4. - commit cf1637a * Mon Feb 26 2018 hare@suse.de - mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (bsc#1078583). - commit 9d6af6d * Mon Feb 26 2018 msuchanek@suse.de - powerpc/pseries: Support firmware disable of RFI flush (bsc#1068032, bsc#1075087). - powerpc/powernv: Support firmware disable of RFI flush (bsc#1068032, bsc#1075087). - commit 628d877 * Mon Feb 26 2018 nborisov@suse.com - Btrfs: fix kernel oops while reading compressed data (bsc#1081671). - commit 941ba83 * Sat Feb 24 2018 lzhong@suse.com - md/raid1: Use a new variable to count flighting sync requests(bsc#1078609) - commit c6b776b * Fri Feb 23 2018 mwilck@suse.com - Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1027054). - commit 8e6f331 * Fri Feb 23 2018 jslaby@suse.cz - Linux 4.4.117 (bnc#1012382). - kABI: protect struct cpuinfo_x86 (kabi). - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports (bnc#1012382). - PM / devfreq: Propagate error from devfreq_add_device() (bnc#1012382). - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls (bnc#1012382). - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property (bnc#1012382). - arm: spear600: Add missing interrupt-parent of rtc (bnc#1012382). - arm: spear13xx: Fix dmas cells (bnc#1012382). - arm: spear13xx: Fix spics gpio controller's warning (bnc#1012382). - ALSA: seq: Fix regression by incorrect ioctl_mutex usages (bnc#1012382). - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods (bnc#1012382). - x86/cpu: Change type of x86_cache_size variable to unsigned int (bnc#1012382). - drm/radeon: adjust tested variable (bnc#1012382). - rtc-opal: Fix handling of firmware error codes, prevent busy loops (bnc#1012382). - ext4: save error to disk in __ext4_grp_locked_error() (bnc#1012382). - ext4: correct documentation for grpid mount option (bnc#1012382). - mm: hide a #warning for COMPILE_TEST (bnc#1012382). - video: fbdev: atmel_lcdfb: fix display-timings lookup (bnc#1012382). - console/dummy: leave .con_font_get set to NULL (bnc#1012382). - rtlwifi: rtl8821ae: Fix connection lost problem correctly (bnc#1012382). - Btrfs: fix deadlock in run_delalloc_nocow (bnc#1012382). - Btrfs: fix crash due to not cleaning up tree log block's dirty bits (bnc#1012382). - Btrfs: fix unexpected -EEXIST when creating new inode (bnc#1012382). - ALSA: hda - Fix headset mic detection problem for two Dell machines (bnc#1012382). - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (bnc#1012382). - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 (bnc#1012382). - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 (bnc#1012382). - ALSA: seq: Fix racy pool initializations (bnc#1012382). - mvpp2: fix multicast address filter (bnc#1012382). - dm: correctly handle chained bios in dec_pending() (bnc#1012382). - x86: fix build warnign with 32-bit PAE (bnc#1012382). - vfs: don't do RCU lookup of empty pathnames (bnc#1012382). - ARM: pxa/tosa-bt: add MODULE_LICENSE tag (bnc#1012382). - ARM: dts: s5pv210: add interrupt-parent for ohci (bnc#1012382). - media: r820t: fix r820t_write_reg for KASAN (bnc#1012382). - Refresh patches.drivers/ALSA-hda-Fix-click-noises-on-Samsung-Ativ-Book-8. - Refresh patches.drivers/ALSA-hda-realtek-Enable-jack-detection-function-for-. - Refresh patches.drivers/ALSA-hda-realtek-Fix-headset-and-mic-on-several-Asus. - Refresh patches.drivers/ALSA-hda-realtek-fix-headset-mic-detection-for-MSI-M. - Refresh patches.suse/btrfs-0475-qgroup-Fix-qgroup-incorrectness-caused-by-log-.patch. - commit be0a042 * Fri Feb 23 2018 jslaby@suse.cz - Documentation: Document array_index_nospec (bsc#1068032 CVE-2017-5753). - array_index_nospec: Sanitize speculative array de-references (bsc#1068032 CVE-2017-5753). - x86: Implement array_index_mask_nospec (bsc#1068032 CVE-2017-5753). - x86: Introduce barrier_nospec (bsc#1068032 CVE-2017-5753). - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec (bsc#1068032 CVE-2017-5753). - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} (bsc#1068032 CVE-2017-5753). - x86/syscall: Sanitize syscall table de-references under speculation (bsc#1068032 CVE-2017-5753). - vfs, fdtable: Prevent bounds-check bypass via speculative execution (bsc#1068032 CVE-2017-5753). - nl80211: Sanitize array index in parse_txq_params (bsc#1068032 CVE-2017-5753). - x86/spectre: Report get_user mitigation for spectre_v1 (bsc#1068032 CVE-2017-5753). - Delete patches.suse/0001-Documentation-document-array_ptr.patch. - Delete patches.suse/0001-locking-barriers-introduce-new-memory-barrier-gmb.patch. - Delete patches.suse/0002-asm-nospec-array_ptr-sanitize-speculative-array-de-r.patch. - Delete patches.suse/0003-x86-implement-array_ptr_mask.patch. - Delete patches.suse/0004-uvcvideo-prevent-speculative-execution.patch. - Delete patches.suse/0004-x86-introduce-__uaccess_begin_nospec-and-ifence.patch. - Delete patches.suse/0005-carl9170-prevent-speculative-execution.patch. - Delete patches.suse/0006-p54-prevent-speculative-execution.patch. - Delete patches.suse/0007-qla2xxx-prevent-speculative-execution.patch. - Delete patches.suse/0007-x86-narrow-out-of-bounds-syscalls-to-sys_read-under-.patch. - Delete patches.suse/0008-cw1200-prevent-speculative-execution.patch. - Delete patches.suse/0008-vfs-fdtable-prevent-bounds-check-bypass-via-speculat.patch. - Delete patches.suse/0009-Thermal-int340x-prevent-speculative-execution.patch. - Delete patches.suse/0010-nl80211-sanitize-array-index-in-parse_txq_params.patch. - Delete patches.suse/0010-userns-prevent-speculative-execution.patch. - Delete patches.suse/0011-ipv6-prevent-speculative-execution.patch. - Delete patches.suse/0012-fs-prevent-speculative-execution.patch. - Delete patches.suse/0013-net-mpls-prevent-speculative-execution.patch. - Delete patches.suse/0014-udf-prevent-speculative-execution.patch. - Delete patches.suse/sysfs-spectre_v1-is-mitigated.patch. Make use of the spectre v1 patches from upstream. I.e. drop all the mess not from upstream. - commit 6abf10f * Fri Feb 23 2018 neilb@suse.com - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path (git-fixes). - nfs: Do not convert nfs_idmap_cache_timeout to jiffies (git-fixes). - commit a076959 * Thu Feb 22 2018 msuchanek@suse.de - ibmvnic: Fix TX descriptor tracking (bsc#1081491). - commit 88624e7 * Thu Feb 22 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvnic-Split-counters-for-scrq-pools-napi.patch. Add upstream commit hash - commit 07f51de * Thu Feb 22 2018 nstange@suse.de - livepatch: __kgr_shadow_get_or_alloc() is local to shadow.c (bsc#1082299 fate#313296). Shadow variables support. Backport of SLE15 suse-commit 3b171f3b6397 ("livepatch: __klp_shadow_get_or_alloc() is local to shadow.c"). - commit 47d9188 * Thu Feb 22 2018 nstange@suse.de - livepatch: introduce shadow variable API (bsc#1082299 fate#313296). Shadow variables support. Backport of SLE15 suse-commit ef7efe94afe3 ("livepatch: introduce shadow variable API"). - commit 22e7d97 * Thu Feb 22 2018 msuchanek@suse.de - ibmvnic: Allocate max queues stats buffers (bsc#1081498). - ibmvnic: Make napi usage dynamic (bsc#1081498). - ibmvnic: Free and re-allocate scrqs when tx/rx scrqs change (bsc#1081498). - ibmvnic: Move active sub-crq count settings (bsc#1081498). - ibmvnic: Rename active queue count variables (bsc#1081498). - commit 886bb6a * Thu Feb 22 2018 msuchanek@suse.de - ibmvnic: Split counters for scrq/pools/napi (bsc#1082223). - commit da726d7 * Thu Feb 22 2018 msuchanek@suse.de - ibmvnic: Correct goto target for tx irq initialization failure (bsc#1082223). - commit a5e8346 * Thu Feb 22 2018 nborisov@suse.com - btrfs: Fix quota reservation leak on preallocated files (bsc#1079989). - commit b6b4218 * Wed Feb 21 2018 msuchanek@suse.de - ibmvnic: Keep track of supplementary TX descriptors (bsc#1081491). - commit fa3e1ee * Wed Feb 21 2018 msuchanek@suse.de - ibmvnic: Check for NULL skb's in NAPI poll routine (bsc#1081134, git-fixes). - commit 1180d7c * Wed Feb 21 2018 mkubecek@suse.cz - bridge: move bridge multicast cleanup to ndo_uninit (bsc#1042286). - bridge: implement missing ndo_uninit() (bsc#1042286). - ovs/gre: fix rtnl notifications on iface deletion (bsc#1042286). - ovs/vxlan: fix rtnl notifications on iface deletion (bsc#1042286). - ovs/gre,geneve: fix error path when creating an iface (bsc#1042286). - ipv4: fix checksum annotation in udp4_csum_init (bsc#1042286). - ipv6: fix checksum annotation in udp6_csum_init (bsc#1042286). - ipv6: tcp: fix endianness annotation in tcp_v6_send_response (bsc#1042286). - gre: do not keep the GRE header around in collect medata mode (bsc#1042286). - ipv6/ila: fix nlsize calculation for lwtunnel (bsc#1042286). - gre: reject GUE and FOU in collect metadata mode (bsc#1042286). - gre: build header correctly for collect metadata tunnels (bsc#1042286). - gre: do not assign header_ops in collect metadata mode (bsc#1042286). - ipv6: udp: Do a route lookup and update during release_cb (bsc#1042286). Refresh patches.fixes/l2tp-lock-socket-before-checking-flags-in-connect.patch - ipv6: datagram: Update dst cache of a connected datagram sk during pmtu update (bsc#1042286). - ipv6: datagram: Refactor dst lookup and update codes to a new function (bsc#1042286). Refresh patches.fixes/l2tp-lock-socket-before-checking-flags-in-connect.patch - ipv6: datagram: Refactor flowi6 init codes to a new function (bsc#1042286). Refresh patches.fixes/l2tp-lock-socket-before-checking-flags-in-connect.patch - ipv6: remove unused in6_addr struct (bsc#1042286). - tcp: do not set rtt_min to 1 (bsc#1042286). - commit 2838a16 * Wed Feb 21 2018 mkubecek@suse.cz - series.conf: refresh Ran series_sort.py (no effect on expanded tree). - Update upstream references: patches.drivers/ibmvnic-Clean-RX-pool-buffers-during-device-close.patch. patches.drivers/ibmvnic-Fix-NAPI-structures-memory-leak.patch. patches.drivers/ibmvnic-Fix-login-buffer-memory-leaks.patch. patches.drivers/ibmvnic-Free-RX-socket-buffer-in-case-of-adapter-err.patch. patches.drivers/ibmvnic-Wait-until-reset-is-complete-to-set-carrier-.patch. - commit 9edbe2d * Tue Feb 20 2018 msuchanek@suse.de - powerpc/powernv: Fix MCE handler to avoid trashing CR0/CR1 registers (bsc#1066223). - powerpc/powernv: Move IDLE_STATE_ENTER_SEQ macro to cpuidle.h (bsc#1066223). - commit 83e848f * Tue Feb 20 2018 neilb@suse.com - nfs: fix a deadlock in nfs client initialization (bsc#1074198). - NFS: Trunking detection should handle ERESTARTSYS/EINTR (bsc#1074198). - commit 29b544b * Mon Feb 19 2018 jroedel@suse.de - blacklist.conf: da391d640c528bc5bb227ea5b39c882b75ac3167 Comment-only fix - commit 37b5046 * Mon Feb 19 2018 jroedel@suse.de - blacklist.conf: Blacklist 9d25e3cc83d731ae4eeb017fd07562fde3f80bef Exynos IOMMU is not enabled in any config. - commit ee2a001 * Mon Feb 19 2018 jroedel@suse.de - iommu/vt-d: Use domain instead of cache fetching (bsc#975772). - iommu/amd: Fix alloc_irq_index() increment (bsc#975772). - iommu/amd: Enforce alignment for MSI IRQs (bsc#975772). - iommu/amd: Add align parameter to alloc_irq_index() (bsc#975772). - commit 23ad0c1 * Mon Feb 19 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-64s-Improve-RFI-L1-D-cache-flush-fallback.patch. fix warning - commit 6ae071a * Mon Feb 19 2018 msuchanek@suse.de - Refresh RFI patches with upstream status - Refresh patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch. - Refresh patches.suse/powerpc-rfi-flush-Add-DEBUG_RFI-config-option.patch. - Refresh patches.suse/powerpc-rfi-flush-Move-RFI-flush-fields-out-of-the-p.patch. - rfi-flush: Move the logic to avoid a redo into the debugfs code (bsc#1068032, bsc#1075087). - powerpc/64s: Improve RFI L1-D cache flush fallback (bsc#1068032, bsc#1075087). - Delete patches.suse/powerpc-64s-Add-EX_SIZE-definition-for-paca-exceptio.patch. - commit b734d40 * Mon Feb 19 2018 tiwai@suse.de - x86/microcode: Do the family check first (bsc#1081436 bsc#1081437). - x86/microcode/AMD: Do not load when running on a hypervisor (bsc#1081436 bsc#1081437). - commit 0aff3ee * Mon Feb 19 2018 msuchanek@suse.de - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove (bsc#1081512). - commit ed190ae * Mon Feb 19 2018 msuchanek@suse.de - blacklist c1e150ceb61e powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n - commit 3735165 * Mon Feb 19 2018 mgorman@suse.de - mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500). - commit c253648 * Mon Feb 19 2018 mgalbraith@suse.de - blacklist.conf: blacklist d207af2eab3f8668b95ad02b21930481c42806fd - commit ece576c * Sun Feb 18 2018 jslaby@suse.cz - Linux 4.4.116 (bnc#1012382). - powerpc/64: Fix flush_(d|i)cache_range() called from modules (FATE#315275 LTC#103998 bnc#1012382 bnc#863764). - powerpc: Simplify module TOC handling (bnc#1012382). - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012382). - usbip: vhci_hcd: clear just the USB_PORT_STAT_POWER bit (bnc#1012382). - usbip: fix 3eee23c3ec14 tcp_socket address still in the status file (bnc#1012382). - net: cdc_ncm: initialize drvflags before usage (bnc#1012382). - ASoC: simple-card: Fix misleading error message (bnc#1012382). - ASoC: rsnd: don't call free_irq() on Parent SSI (bnc#1012382). - ASoC: rsnd: avoid duplicate free_irq() (bnc#1012382). - drm: rcar-du: Use the VBK interrupt for vblank events (bnc#1012382). - drm: rcar-du: Fix race condition when disabling planes at CRTC stop (bnc#1012382). - x86/asm: Fix inline asm call constraints for GCC 4.4 (bnc#1012382). - ip6mr: fix stale iterator (bnc#1012382). - net: igmp: add a missing rcu locking section (bnc#1012382). - qlcnic: fix deadlock bug (bnc#1012382). - r8169: fix RTL8168EP take too long to complete driver initialization (bnc#1012382). - tcp: release sk_frag.page in tcp_disconnect (bnc#1012382). - vhost_net: stop device during reset owner (bnc#1012382). - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012382). - KEYS: encrypted: fix buffer overread in valid_master_desc() (bnc#1012382). - don't put symlink bodies in pagecache into highmem (bnc#1012382). - crypto: tcrypt - fix S/G table for test_aead_speed() (bnc#1012382). - x86/microcode/AMD: Do not load when running on a hypervisor (bnc#1012382). - x86/microcode: Do the family check first (bnc#1012382). - cifs: Fix missing put_xid in cifs_file_strict_mmap (bnc#1012382). - cifs: Fix autonegotiate security settings mismatch (bnc#1012382). - CIFS: zero sensitive data when freeing (bnc#1012382). - dmaengine: dmatest: fix container_of member in dmatest_callback (bnc#1012382). - x86/kaiser: fix build error with KASAN && !FUNCTION_GRAPH_TRACER (bnc#1012382). - kaiser: fix compile error without vsyscall (bnc#1012382). - netfilter: nf_queue: Make the queue_handler pernet (bnc#1012382). - posix-timer: Properly check sigevent->sigev_notify (bnc#1012382). - usb: gadget: uvc: Missing files for configfs interface (bnc#1012382). - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() (bnc#1012382). - sched/rt: Up the root domain ref count when passing it around via IPIs (bnc#1012382). - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start (bnc#1012382). - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner (bnc#1012382). - mtd: cfi: convert inline functions to macros (bnc#1012382). - mtd: nand: brcmnand: Disable prefetch by default (bnc#1012382). - mtd: nand: Fix nand_do_read_oob() return value (bnc#1012382). - mtd: nand: sunxi: Fix ECC strength choice (bnc#1012382). - ubi: block: Fix locking for idr_alloc/idr_remove (bnc#1012382). - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds (bnc#1012382). - NFS: commit direct writes even if they fail partially (bnc#1012382). - NFS: reject request for id_legacy key without auxdata (bnc#1012382). - kernfs: fix regression in kernfs_fop_write caused by wrong type (bnc#1012382). - ahci: Annotate PCI ids for mobile Intel chipsets as such (bnc#1012382). - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI (bnc#1012382). - ahci: Add Intel Cannon Lake PCH-H PCI ID (bnc#1012382). - crypto: hash - introduce crypto_hash_alg_has_setkey() (bnc#1012382). - crypto: cryptd - pass through absence of ->setkey() (bnc#1012382). - crypto: poly1305 - remove ->setkey() method (bnc#1012382). - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY (bnc#1012382). - vb2: V4L2_BUF_FLAG_DONE is set after DQBUF (bnc#1012382). - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF (bnc#1012382). - media: v4l2-compat-ioctl32.c: fix the indentation (bnc#1012382). - media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 (bnc#1012382). - media: v4l2-compat-ioctl32.c: avoid sizeof(type) (bnc#1012382). - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 (bnc#1012382). - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer (bnc#1012382). - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs (bnc#1012382). - media: v4l2-compat-ioctl32: Copy v4l2_window->global_alpha (bnc#1012382). - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 (bnc#1012382). - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type (bnc#1012382). - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors (bnc#1012382). - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic (bnc#1012382). - crypto: caam - fix endless loop when DECO acquire fails (bnc#1012382). - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls (bnc#1012382). - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 (bnc#1012382). - watchdog: imx2_wdt: restore previous timeout after suspend+resume (bnc#1012382). - media: ts2020: avoid integer overflows on 32 bit machines (bnc#1012382). - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH (bnc#1012382). - kernel/async.c: revert "async: simplify lowest_in_progress()" (bnc#1012382). - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working (bnc#1012382). - Bluetooth: btsdio: Do not bind to non-removable BCM43341 (bnc#1012382). - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" (bnc#1012382). - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version (bnc#1012382). - signal/openrisc: Fix do_unaligned_access to send the proper signal (bnc#1012382). - signal/sh: Ensure si_signo is initialized in do_divide_error (bnc#1012382). - alpha: fix crash if pthread_create races with signal delivery (bnc#1012382). - alpha: fix reboot on Avanti platform (bnc#1012382). - xtensa: fix futex_atomic_cmpxchg_inatomic (bnc#1012382). - EDAC, octeon: Fix an uninitialized variable warning (bnc#1012382). - pktcdvd: Fix pkt_setup_dev() error path (bnc#1012382). - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker (bnc#1012382). - nvme: Fix managing degraded controllers (bnc#1012382). - ACPI: sbshc: remove raw pointer from printk() message (bnc#1012382). - ovl: fix failure to fsync lower dir (bnc#1012382). - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy (bnc#1012382). - ftrace: Remove incorrect setting of glob search field (bnc#1012382). - kABI: reintroduce crypto_poly1305_setkey (kabi). - Revert "netfilter: nf_queue: Make the queue_handler pernet" (kabi). - Revert "powerpc: Simplify module TOC handling" (kabi). - Refresh patches.drivers/0020-nvme-move-namespace-scanning-to-common-code.patch. - Refresh patches.drivers/ata-0051-AHCI-Remove-obsolete-Intel-Lewisburg-SATA-RAID-devic.patch. - Refresh patches.fixes/powerpc-Remove-UP-only-lazy-floating-point-and-vecto.patch. - Refresh patches.suse/btrfs-0505-extend-btrfs_set_extent_delalloc-and-its-frien.patch. - Refresh patches.suse/powerpc-64s-Add-EX_SIZE-definition-for-paca-exceptio.patch. - Refresh patches.suse/powerpc-rfi-flush-Move-RFI-flush-fields-out-of-the-p.patch. - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - Delete patches.fixes/powerpc-64-Fix-flush_-di-cache_range-called-from-modules. - commit 90635b5 * Sun Feb 18 2018 msuchanek@suse.de - mmc: bcm2835: Don't overwrite max frequency unconditionally (bsc#983145, git-fixes). - commit 168354e * Fri Feb 16 2018 jslaby@suse.cz - tty: mxser: Remove ASYNC_CLOSING (bnc#1072363). - commit 9b6be7d * Fri Feb 16 2018 mbenes@suse.cz - Refresh patches.suse/x86-entry-64-use-a-per-cpu-trampoline-stack.patch. Fix trampoline stack loading issue on XEN PV. - commit 50cca94 * Fri Feb 16 2018 tiwai@suse.de - Update kabi files: sync with 4.4.114-92.64.1 - commit 47b6d36 * Thu Feb 15 2018 mcgrof@suse.com - xfs: stop searching for free slots in an inode chunk when there are none (bsc#1072739). - commit c58fc0f * Thu Feb 15 2018 mcgrof@suse.com - xfs: ioends require logically contiguous file offsets (bsc#1077285 bsc#1043441). - xfs: don't chain ioends during writepage submission (bsc#1077285 bsc#1043441). - Refresh patches.drivers/dax-move-writeback-calls-into-the-filesystems.patch. - xfs: factor mapping out of xfs_do_writepage (bsc#1077285 bsc#1043441). - xfs: xfs_cluster_write is redundant (bsc#1077285 bsc#1043441). - commit 90c372b * Thu Feb 15 2018 mcgrof@suse.com - xfs: Introduce writeback context for writepages (bsc#1077285 bsc#1043441). - Refresh patches.drivers/dax-move-writeback-calls-into-the-filesystems.patch. - commit 93821fa * Thu Feb 15 2018 mcgrof@suse.com - xfs: remove xfs_cancel_ioend (bsc#1077285 bsc#1043441). - xfs: remove nonblocking mode from xfs_vm_writepage (bsc#1077285 bsc#1043441). - commit 653a7af * Thu Feb 15 2018 jeffm@suse.com - btrfs: copy fsid to super_block s_uuid (bsc#1080774). - commit 6c50cf7 * Thu Feb 15 2018 mbenes@suse.cz - x86/entry/64: Use a per-CPU trampoline stack for IDT entries (bsc#1077560). - commit 5812bed * Thu Feb 15 2018 mbenes@suse.cz - x86/entry/64: Separate cpu_current_top_of_stack from TSS.sp0 (bsc#1077560). - commit 89ef3e2 * Thu Feb 15 2018 msuchanek@suse.de - ibmvnic: Clean RX pool buffers during device close (bsc#1081134). - ibmvnic: Free RX socket buffer in case of adapter error (bsc#1081134). - ibmvnic: Fix NAPI structures memory leak (bsc#1081134). - ibmvnic: Fix login buffer memory leaks (bsc#1081134). - ibmvnic: Wait until reset is complete to set carrier on (bsc#1081134). - commit 4eb9ae1 * Thu Feb 15 2018 tiwai@suse.de - ALSA: hda - Use IS_REACHABLE() for dependency on input (bsc#1031717). - ALSA: hda - Reduce the suspend time consumption for ALC256 (bsc#1031717). - commit d87b0d3 * Wed Feb 14 2018 msuchanek@suse.de - Fix kABI compatibility with KEYS changes (CVE-2017-15951, bsc#1065615, bsc#1076684). Delete patches.kabi/revert-KEYS-Fix-race-between-updating-and-finding-a-.patch. - commit e2087ca * Wed Feb 14 2018 jslaby@suse.cz - Update patches.kernel.org/4.4.113-032-pipe-avoid-round_pipe_size-nr_pages-overflow-.patch (bnc#1012382 bnc#1006867). - commit 3d80fba * Wed Feb 14 2018 jack@suse.cz - ext4: do not unnecessarily allocate buffer in recently_deleted() (bsc#1080344). - commit 89d6b3c * Wed Feb 14 2018 tbogendoerfer@suse.de - bnx2x: disable GSO where gso_size is too big for hardware (bsc#1079384 CVE-2018-1000026). - net: create skb_gso_validate_mac_len() (bsc#1079384 CVE-2018-1000026). - commit f6d5e35 * Wed Feb 14 2018 jslaby@suse.cz - PCI/ASPM: Don't retrain link if ASPM not possible (bnc#1071892). - commit 3a3ab03 * Tue Feb 13 2018 msuchanek@suse.de - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit (bsc#1080384). - ibmvnic: Reset long term map ID counter (bsc#1080364). - commit 2d193ca * Tue Feb 13 2018 msuchanek@suse.de - KVM: PPC: Book3S PR: Fix svcpu copying with preemption enabled (bsc#1066223). - commit 067b634 * Mon Feb 12 2018 mcgrof@suse.com - xfs: write unmount record for ro mounts (bsc#1073401). - xfs: toggle readonly state around xfs_log_mount_finish (bsc#1073401). - commit 2c35bc8 * Mon Feb 12 2018 jthumshirn@suse.de - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout (FATE#320146, bsc#966328). - scsi: qla2xxx: Fix abort command deadlock due to spinlock (FATE#320146, bsc#966328). - commit 1cd1999 * Mon Feb 12 2018 jthumshirn@suse.de - kernel: fix rwlock implementation (bnc#1080360, LTC#164371). - commit 0d2dabc * Sun Feb 11 2018 mkubecek@suse.cz - series.conf: refresh Ran series_sort.py (no effect on expanded tree). - Update upstream references: patches.drivers/ibmvnic-Ensure-that-buffers-are-NULL-after-free.patch. patches.drivers/ibmvnic-Fix-rx-queue-cleanup-for-non-fatal-resets.patch. patches.drivers/ibmvnic-queue-reset-when-CRQ-gets-closed-during-rese.patch. - commit 3e487ad * Fri Feb 09 2018 msuchanek@suse.de - ibmvnic: queue reset when CRQ gets closed during reset (bsc#1080263). - commit 4a683fc * Thu Feb 08 2018 msuchanek@suse.de - ibmvnic: Ensure that buffers are NULL after free (bsc#1080014). - ibmvnic: Fix rx queue cleanup for non-fatal resets (bsc#1080014). - commit d475abf * Thu Feb 08 2018 oneukum@suse.com - usbip: fix stub_rx: get_pipe() to validate endpoint number (bsc#1078673 CVE-2017-16912). - commit f4dc4bb * Wed Feb 07 2018 oneukum@suse.com - usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input (bsc#1078672 CVE-2017-16913). - commit 1cf29f0 * Wed Feb 07 2018 msuchanek@suse.de - blacklist acb1feab320e powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context - commit 305e015 * Wed Feb 07 2018 pmladek@suse.com - blacklist.conf: commit fd5f7cde1b85d4c8e09 ("printk: Never set console_may_schedule in console_trylock()") - commit 5177adc * Wed Feb 07 2018 mkubecek@suse.cz - series.conf: refresh Ran series_sort.py (no effect on expanded tree). Update upstream reference: patches.drivers/ibmvnic-fix-empty-firmware-version-and-errors-cleanu.patch. - commit 8b59917 * Tue Feb 06 2018 jslaby@suse.cz - mm/kmemleak.c: make cond_resched() rate-limiting more efficient (git-fixes). - commit cb60f4c * Tue Feb 06 2018 msuchanek@suse.de - rfi-flush: Switch to new linear fallback flush (bsc#1068032, bsc#1075087). - commit 0ada4b5 * Tue Feb 06 2018 msuchanek@suse.de - powerpc: Don't preempt_disable() in show_cpuinfo() (bsc#1066223). - commit 618d213 * Tue Feb 06 2018 msuchanek@suse.de - ibmvnic: fix empty firmware version and errors cleanup (bsc#1079038). - commit 4ce8ab1 * Mon Feb 05 2018 jslaby@suse.cz - Linux 4.4.115 (bnc#1012382). - Update config files. - Revert "bpf: avoid false sharing of map refcount with max_entries" (kabi). - loop: fix concurrent lo_open/lo_release (bnc#1012382). - x86: bpf_jit: small optimization in emit_bpf_tail_call() (bnc#1012382). - bpf: fix bpf_tail_call() x64 JIT (bnc#1012382). - bpf: introduce BPF_JIT_ALWAYS_ON config (bnc#1012382). - bpf: arsh is not supported in 32 bit alu thus reject it (bnc#1012382). - bpf: avoid false sharing of map refcount with max_entries (bnc#1012382). - bpf: fix divides by zero (bnc#1012382). - bpf: fix 32-bit divide by zero (bnc#1012382). - bpf: reject stores into ctx via st and xadd (bnc#1012382). - x86/pti: Make unpoison of pgd for trusted boot work for real (bnc#1012382). - kaiser: fix intel_bts perf crashes (bnc#1012382). - ALSA: seq: Make ioctls race-free (CVE-2018-1000004 bnc#1012382 bsc#1076017). - crypto: aesni - handle zero length dst buffer (bnc#1012382). - crypto: af_alg - whitelist mask and type (bnc#1012382). - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012382). - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012382). - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE (bnc#1012382). - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012382). - igb: Free IRQs when device is hotplugged (bnc#1012382). - KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure (bnc#1012382). - KVM: x86: Don't re-execute instruction when not passing CR2 value (bnc#1012382). - KVM: X86: Fix operand/address-size during instruction decoding (bnc#1012382). - KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race (bnc#1012382). - KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered (bnc#1012382). - KVM: x86: ioapic: Preserve read-only values in the redirection table (bnc#1012382). - ACPI / bus: Leave modalias empty for devices which are not present (bnc#1012382). - cpufreq: Add Loongson machine dependencies (bnc#1012382). - drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode (bnc#1012382). - drm/amdkfd: Fix SDMA ring buffer size calculation (bnc#1012382). - drm/amdkfd: Fix SDMA oversubsription handling (bnc#1012382). - openvswitch: fix the incorrect flow action alloc size (bnc#1012382). - mac80211: fix the update of path metric for RANN frame (bnc#1012382). - btrfs: fix deadlock when writing out space cache (bnc#1012382). - KVM: VMX: Fix rflags cache during vCPU reset (bnc#1012382). - xen-netfront: remove warning when unloading module (bnc#1012382). - nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0) (bnc#1012382). - nfsd: Ensure we check stateid validity in the seqid operation checks (bnc#1012382). - grace: replace BUG_ON by WARN_ONCE in exit_net hook (bnc#1012382). - nfsd: check for use of the closed special stateid (bnc#1012382). - lockd: fix "list_add double add" caused by legacy signal interface (bnc#1012382). - hwmon: (pmbus) Use 64bit math for DIRECT format values (bnc#1012382). - net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit (bnc#1012382). - SUNRPC: Allow connect to return EHOSTUNREACH (bnc#1012382). - kmemleak: add scheduling point to kmemleak_scan() (bnc#1012382). - xfs: ubsan fixes (bnc#1012382). - scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path (bnc#1012382). - scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg (bnc#1012382). - media: usbtv: add a new usbid (bnc#1012382). - usb: gadget: don't dereference g until after it has been null checked (bnc#1012382). - staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID (bnc#1012382). - usb: option: Add support for FS040U modem (bnc#1012382). - USB: serial: pl2303: new device id for Chilitag (bnc#1012382). - USB: cdc-acm: Do not log urb submission errors on disconnect (bnc#1012382). - USB: serial: io_edgeport: fix possible sleep-in-atomic (bnc#1012382). - usbip: prevent bind loops on devices attached to vhci_hcd (bnc#1012382). - usbip: list: don't list devices attached to vhci_hcd (bnc#1012382). - USB: serial: simple: add Motorola Tetra driver (bnc#1012382). - usb: f_fs: Prevent gadget unbind if it is already unbound (bnc#1012382). - usb: uas: unconditionally bring back host after reset (bnc#1012382). - selinux: general protection fault in sock_has_perm (bnc#1012382). - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS (bnc#1012382). - spi: imx: do not access registers while clocks disabled (bnc#1012382). - Refresh patches.drivers/igb-0033-igb-call-ndo_stop-instead-of-dev_close-when-running-.patch. - Refresh patches.fixes/0006-SUNRPC-ensure-correct-error-is-reported-by-xs_tcp_se.patch. - Refresh patches.suse/btrfs-0022-drop-unused-parameter-from-lock_extent_bits.patch. - Delete patches.drivers/ALSA-seq-Make-ioctls-race-free. - commit b00cc66 * Mon Feb 05 2018 mkubecek@suse.cz - series.conf: refresh Ran series_sort.py (no effect on expanded tree). Update upstream reference: patches.drivers/ibmvnic-fix-firmware-version-when-no-firmware-level-.patch. - commit 3df1993 * Mon Feb 05 2018 neilb@suse.com - NFS: Add a cond_resched() to nfs_commit_release_pages() (bsc#1077779). - commit d1e3c23 * Fri Feb 02 2018 msuchanek@suse.de - ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server (bsc#1079038). - commit baf1a82 * Fri Feb 02 2018 mbrugger@suse.com - KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2 (bsc#1079029). - commit f6bbd5c * Thu Feb 01 2018 msuchanek@suse.de - ibmvnic: Wait for device response when changing MAC (bsc#1078681). - commit 2e7ec35 * Thu Feb 01 2018 lhenriques@suse.com - xfs: reinit btree pointer on attr tree inactivation walk (bsc#1078787). - commit 31b9c4c * Thu Feb 01 2018 aaptel@suse.com - CIFS: dump IPC tcon in debug proc file (bsc#1071306). - commit 13b1c6a * Thu Feb 01 2018 aaptel@suse.com - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl (bsc#1071306). - commit 8172dc8 * Thu Feb 01 2018 aaptel@suse.com - CIFS: make IPC a regular tcon (bsc#1071306). - commit 2eaa297 * Thu Feb 01 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch. Fix return value - commit aab9188 * Thu Feb 01 2018 jslaby@suse.cz - Refresh patches.kabi/kabi-protect-struct-bpf_map.patch. Update to match the current tree -- the commit now comes from the stable tree. - commit a5ea57f * Thu Feb 01 2018 jslaby@suse.cz - Linux 4.4.114 (bnc#1012382). - x86/asm/32: Make sync_core() handle missing CPUID on all 32-bit kernels (bnc#1012382). - usbip: prevent vhci_hcd driver from leaking a socket pointer address (bnc#1012382). - usbip: Fix implicit fallthrough warning (bnc#1012382). - usbip: Fix potential format overflow in userspace tools (bnc#1012382). - x86/microcode/intel: Fix BDW late-loading revision check (bnc#1012382). - sched/deadline: Use the revised wakeup rule for suspending constrained dl tasks (bnc#1012382). - can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once (bnc#1012382). - can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once (bnc#1012382). - drivers: base: cacheinfo: fix x86 with CONFIG_OF enabled (bnc#1012382). - drivers: base: cacheinfo: fix boot error message when acpi is enabled (bnc#1012382). - mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1012382). - ACPI / scan: Prefer devices without _HID/_CID for _ADR matching (bnc#1012382). - Revert "module: Add retpoline tag to VERMAGIC" (bnc#1012382 kabi). - Input: trackpoint - force 3 buttons if 0 button is reported (bnc#1012382). - usb: usbip: Fix possible deadlocks reported by lockdep (bnc#1012382). - usbip: fix stub_rx: get_pipe() to validate endpoint number (bnc#1012382). - usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input (bnc#1012382). - usbip: prevent leaking socket pointer address in messages (bnc#1012382). - um: link vmlinux with -no-pie (bnc#1012382). - vsyscall: Fix permissions for emulate mode with KAISER/PTI (bnc#1012382). - eventpoll.h: add missing epoll event masks (bnc#1012382). - x86/microcode/intel: Extend BDW late-loading further with LLC size check (bnc#1012382). - hrtimer: Reset hrtimer cpu base proper on CPU hotplug (bnc#1012382). - dccp: don't restart ccid2_hc_tx_rto_expire() if sk in closed state (bnc#1012382). - ipv6: Fix getsockopt() for sockets with default IPV6_AUTOFLOWLABEL (bnc#1012382). - ipv6: fix udpv6 sendmsg crash caused by too small MTU (bnc#1012382). - lan78xx: Fix failure in USB Full Speed (bnc#1012382). - net: igmp: fix source address check for IGMPv3 reports (bnc#1012382). - tcp: __tcp_hdrlen() helper (bnc#1012382). - net: qdisc_pkt_len_init() should be more robust (bnc#1012382). - pppoe: take ->needed_headroom of lower device into account on xmit (bnc#1012382). - r8169: fix memory corruption on retrieval of hardware statistics (bnc#1012382). - sctp: do not allow the v4 socket to bind a v4mapped v6 address (bnc#1012382). - sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (bnc#1012382). - vmxnet3: repair memory leak (bnc#1012382). - net: Allow neigh contructor functions ability to modify the primary_key (bnc#1012382). - ipv4: Make neigh lookup keys for loopback/point-to-point devices be INADDR_ANY (bnc#1012382). - flow_dissector: properly cap thoff field (bnc#1012382). - net: tcp: close sock if net namespace is exiting (bnc#1012382). - nfsd: auth: Fix gid sorting when rootsquash enabled (bnc#1012382). - Revert "sched/deadline: Use the revised wakeup rule for suspending constrained dl tasks" (kabi). - kABI: protect struct usbip_device (kabi). - Delete patches.fixes/ACPI-scan-Prefer-devices-without-_HID-for-_ADR-match.patch. - Delete patches.kabi/revert-module-Add-retpoline-tag-to-VERMAGIC.patch. - commit d60319d * Thu Feb 01 2018 mkubecek@suse.cz - series.conf: refresh sorted section - Update upstream reference: patches.drivers/ibmvnic-Don-t-handle-RX-interrupts-when-not-up.patch. patches.drivers/ibmvnic-Include-header-descriptor-support-for-ARP-pa.patch. patches.drivers/ibmvnic-Increase-maximum-number-of-RX-TX-queues.patch. patches.drivers/ibmvnic-Rename-IBMVNIC_MAX_TX_QUEUES-to-IBMVNIC_MAX_.patch. patches.fixes/ipvlan-remove-excessive-packet-scrubbing.patch. (no-op on expanded tree) - commit e707add * Wed Jan 31 2018 lyan@suse.com - KVM: s390: Enable all facility bits that are known good for passthrough (bsc#1076806). - commit a34c07d * Wed Jan 31 2018 mbrugger@suse.com - drivers: net: xgene: Fix hardware checksum setting (bsc#1078526). - commit 05e5b2a * Wed Jan 31 2018 mkubecek@suse.cz - series.conf: move core networking (including netfilter) into sorted section - commit 64b83af * Tue Jan 30 2018 mkubecek@suse.cz - Update upstream reference: patches.kabi/revert-module-Add-retpoline-tag-to-VERMAGIC.patch. It's rather unusual to have valid Patch-mainline and Git-commit on a kabi patch but this patch is already queued for 4.4.114 stable update so that it's going to be replaced soon anyway. Upstream reference will silence the git-fixes checker. - commit 26a87a5 * Tue Jan 30 2018 mbrugger@suse.com - perf: xgene: Remove unnecessary managed resources cleanup (bsc#1076809). - perf: xgene: Add support for SoC PMU version 3 (bsc#1076809). - perf: xgene: Move PMU leaf functions into function pointer structure (bsc#1076809). - perf: xgene: Parse PMU subnode from the match table (bsc#1076809). - perf: xgene: Include module.h (bsc#1076809). - commit 725d4ec * Mon Jan 29 2018 mbrugger@suse.com - Refresh patches.suse/0024-arm64-kpti-Fix-the-interaction-between-ASID-switchin.patch. - commit c4bb576 * Mon Jan 29 2018 mbrugger@suse.com - arm64: Move BP hardening to check_and_switch_context (bsc#1068032). - commit f7f0468 * Mon Jan 29 2018 mkubecek@suse.cz - partially revert tipc improve link resiliency when rps is activated (bsc#1068038). - tipc: improve link resiliency when rps is activated (bsc#1068038). - commit 580ef76 * Mon Jan 29 2018 mkubecek@suse.cz - ipvlan: remove excessive packet scrubbing (bsc#1070799). - commit a2995d6 * Mon Jan 29 2018 mkubecek@suse.cz - series.conf: whitespace cleanup - commit c517878 * Mon Jan 29 2018 mhocko@suse.com - mm/mprotect: add a cond_resched() inside change_pmd_range() (bnc#1077871). - commit d0ff476 * Sun Jan 28 2018 mcgrof@suse.com - xfs: validate sb_logsunit is a multiple of the fs blocksize (bsc#1077513). - commit 5b29eef * Sat Jan 27 2018 jkosina@suse.cz - fork: clear thread stack upon allocation (bsc#1077560). Conflicts: series.conf - commit 11753b9 * Fri Jan 26 2018 mbrugger@suse.com - arm64: kpti: Fix the interaction between ASID switching and software PAN (bsc#1068032). - Update config files. - arm64: Implement branch predictor hardening for affected Cortex-A CPUs (bsc#1068032). - arm64: KVM: Use per-CPU vector when BP hardening is enabled (bsc#1068032). - arm64: Fix compilation (bsc#1068032). - commit 233500a * Fri Jan 26 2018 mbrugger@suse.com - arm64: Add skeleton to harden the branch predictor against aliasing attacks (bsc#1068032). - arm64: Move post_ttbr_update_workaround to C code (bsc#1068032). - drivers/firmware: Expose psci_get_version through psci_ops structure (bsc#1068032). - arm64: cpufeature: Pass capability structure to ->enable callback (bsc#1068032). - arm64: Take into account ID_AA64PFR0_EL1.CSV3 (bsc#1068032). - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry (bsc#1068032). - arm64: use RET instruction for exiting the trampoline (bsc#1068032). - arm64: entry.S: convert elX_irq (bsc#1068032). - arm64: entry.S convert el0_sync (bsc#1068032). - arm64: entry.S: convert el1_sync (bsc#1068032). - arm64: entry.S: Remove disable_dbg (bsc#1068032). - arm64: Mask all exceptions during kernel_exit (bsc#1068032). - arm64: factor work_pending state machine to C (bsc#1068032). - arm64: entry: remove pointless SPSR mode check (bsc#1068032). - arm64: Add trace_hardirqs_off annotation in ret_to_user (bsc#1068032). - arm64: Move the async/fiq helpers to explicitly set process context flags (bsc#1068032). - arm64: introduce an order for exceptions (bsc#1068032). - arm64: debug: remove unused local_dbg_{enable, disable} macros (bsc#1068032). - arm64: cpu_errata: Allow an erratum to be match for all revisions of a core (bsc#1068032). - mm: Introduce lm_alias (bsc#1068032). - arm64: Disable kpti for non broadcast TLB HW (bsc#1068032). - arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb (bsc#1068032). - arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm (bsc#1068032). - arm64: kaslr: Put kernel vectors address in separate data page (bsc#1068032). - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR (bsc#1068032). - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 (bsc#1068032). - arm64: mm: hardcode rodata=true (bsc#1068032). - arm64: introduce mov_q macro to move a constant into a 64-bit register (bsc#1068032). - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 (bsc#1068032). - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks (bsc#1068032). - arm64: entry: Hook up entry trampoline to exception vectors (bsc#1068032). - arm64: entry: Explicitly pass exception level to kernel_ventry macro (bsc#1068032). - arm64: entry.S: move SError handling into a C function for future expansion (bsc#1068032). - arm64: explicitly mask all exceptions (bsc#1068032). - arm64: factor out entry stack manipulation (bsc#1068032). - arm64: mm: Map entry trampoline into trampoline and kernel page tables (bsc#1068032). - arm64: entry: Add exception trampoline page for exceptions from EL0 (bsc#1068032). - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI (bsc#1068032). - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper (bsc#1068032). - arm64: mm: Allocate ASIDs in pairs (bsc#1068032). - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN (bsc#1068032). - arm64: don't pull uaccess.h into *.S (bsc#1068032). - arm64: mm: Rename post_ttbr0_update_workaround (bsc#1068032). - arm64: mm: Move ASID from TTBR0 to TTBR1 (bsc#1068032). - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN (bsc#1068032). - arm64: mm: Use non-global mappings for kernel space (bsc#1068032). - arm64/cpufeature: don't use mutex in bringup path (bsc#1068032). - arm64: cpufeature: Add scope for capability check (bsc#1068032). - arm64: tlbflush.h: add __tlbi() macro (bsc#1068032). - arm64: Enable CONFIG_ARM64_SW_TTBR0_PAN (bsc#1068032). - arm64: xen: Enable user access before a privcmd hvc call (bsc#1068032). - arm64: Handle el1 synchronous instruction aborts cleanly (bsc#1068032). - arm64: kill ESR_LNX_EXEC (bsc#1068032). - arm64: add macro to extract ESR_ELx.EC (bsc#1068032). - arm64: factor out PAGE_* and CONT_* definitions (bsc#1068032). - arm64: Disable TTBR0_EL1 during normal kernel execution (bsc#1068032). - arm64: Introduce uaccess_{disable,enable} functionality based on TTBR0_EL1 (bsc#1068032). - arm64: Factor out TTBR0_EL1 post-update workaround into a specific asm macro (bsc#1068032). - arm64: Factor out PAN enabling/disabling into separate uaccess_* macros (bsc#1068032). - arm64: Fix circular include of asm/lse.h through linux/jump_label.h (bsc#1068032). - arm64: Add hypervisor safe helper for checking constant capabilities (bsc#1068032). - arm64: Use static keys for CPU features (bsc#1068032). - jump_labels: Allow array initialisers (bsc#1068032). - jump_label: Make it possible for arches to invoke jump_label_init() earlier (bsc#1068032). - arm64: Store struct thread_info in sp_el0 (bsc#1068032). - arm64: head.S: get rid of x25 and x26 with 'global' scope (bsc#1068032). - arm64: swp emulation: bound LL/SC retries before rescheduling (bsc#1068032). - arm64: use alternative auto-nop (bsc#1068032). - arm64: alternative: add auto-nop infrastructure (bsc#1068032). - arm64: barriers: introduce nops and __nops macros for NOP sequences (bsc#1068032). - Revert "arm64: alternatives: add enable parameter to conditional asm macros" (bsc#1068032). - arm64: sysreg: Fix unprotected macro argmuent in write_sysreg (bsc#1068032). - arm64: sysreg: allow write_sysreg to use XZR (bsc#1068032). - arm64: Add macros to read/write system registers (bsc#1068032). - commit 9614ba7 * Fri Jan 26 2018 lyan@suse.com - Kabi: Keep KVM stable after enable s390 wire up bpb feature (bsc#1076806). - commit cbe5ad9 * Fri Jan 26 2018 lyan@suse.com - KVM: s390: wire up bpb feature (bsc#1076806). - commit 5950906 * Thu Jan 25 2018 jbohac@suse.cz - rtc: cmos: Initialize hpet timer before irq is registered (bsc#1077592). - commit 671dd88 * Thu Jan 25 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-pseries-include-linux-types.h-in-asm-hvcall.h.patch. Add commit hash - Refresh patches.suse/powerpc-64s-Add-EX_SIZE-definition-for-paca-exceptio.patch. - Refresh patches.suse/powerpc-64s-Add-support-for-RFI-flush-of-L1-D-cache.patch. - Refresh patches.suse/powerpc-64s-Allow-control-of-RFI-flush-via-debugfs.patch. - Refresh patches.suse/powerpc-64s-Simple-RFI-macro-conversions.patch. - Refresh patches.suse/powerpc-64s-Support-disabling-RFI-flush-with-no_rfi_.patch. - Refresh patches.suse/powerpc-64s-Wire-up-cpu_show_meltdown.patch. - Refresh patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch. - Refresh patches.suse/powerpc-rfi-flush-Move-RFI-flush-fields-out-of-the-p.patch. - Refresh patches.suse/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch. - commit 5b8e00d * Thu Jan 25 2018 mkubecek@suse.cz - Update upstream reference: patches.drivers/ibmvnic-Allocate-and-request-vpd-in-init_resources.patch. - Update upstream reference: patches.drivers/ibmvnic-Modify-buffer-size-and-number-of-queues-on-f.patch. - Update upstream reference: patches.drivers/ibmvnic-Revert-to-previous-mtu-when-unsupported-valu.patch. - commit daa02bc * Thu Jan 25 2018 dchang@suse.com - be2net: restore properly promisc mode after queues reconfiguration (bsc#963844 FATE#320192). - commit 4b136bf * Wed Jan 24 2018 msuchanek@suse.de - powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075087). Really fix the migration patch - Delete patches.suse/powerpc-rfi-flush-Make-setup_rfi_flush-not-__init.patch. - Delete patches.suse/powerpc-rfi-flush-prevent-crash-when-changing-flush-.patch. - commit 8b85842 * Wed Jan 24 2018 lhenriques@suse.com - ceph: more accurate statfs (bsc#1077068). - commit 70e461a * Wed Jan 24 2018 jslaby@suse.cz - Documentation: document array_ptr (bsc#1068032 CVE-2017-5715). - asm/nospec, array_ptr: sanitize speculative array de-references (bsc#1068032 CVE-2017-5715). - x86: implement array_ptr_mask() (bsc#1068032 CVE-2017-5715). - x86: introduce __uaccess_begin_nospec and ifence (bsc#1068032 CVE-2017-5715). - x86, __get_user: use __uaccess_begin_nospec (bsc#1068032 CVE-2017-5715). - x86, get_user: use pointer masking to limit speculation (bsc#1068032 CVE-2017-5715). - x86: narrow out of bounds syscalls to sys_read under speculation (bsc#1068032 CVE-2017-5715). - vfs, fdtable: prevent bounds-check bypass via speculative execution (bsc#1068032 CVE-2017-5715). - kvm, x86: update spectre-v1 mitigation (bsc#1068032 CVE-2017-5715). - nl80211: sanitize array index in parse_txq_params (bsc#1068032 CVE-2017-5715). - Refresh patches.suse/0001-locking-barriers-introduce-new-memory-barrier-gmb.patch. - Refresh patches.suse/0012-fs-prevent-speculative-execution.patch. - commit a2d8921 * Wed Jan 24 2018 jslaby@suse.cz - Revert "module: Add retpoline tag to VERMAGIC" (kabi). - module: Add retpoline tag to VERMAGIC (CVE-2017-5715 bnc#1012382 bsc#1068032). - commit 426086c * Wed Jan 24 2018 jkosina@suse.cz - x86/boot: Fix early command-line parsing when matching at end (bsc#1068032). - commit 73d854a * Wed Jan 24 2018 jkosina@suse.cz - x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032). - commit 2902e8c * Wed Jan 24 2018 jbohac@suse.cz - IB/rdmavt: restore IRQs on error path in rvt_create_ah() (git-fixes). - commit d80cf79 * Tue Jan 23 2018 jbohac@suse.cz - IB/hfi1: Prevent kernel QP post send hard lockups (git-fixes). - commit f8210f5 * Tue Jan 23 2018 jbohac@suse.cz - IB/hfi1: Reset QSFP on every run through channel tuning (git-fixes). - commit 9df2e60 * Tue Jan 23 2018 jbohac@suse.cz - blacklist.conf: - commit 2d840f9 * Tue Jan 23 2018 jbohac@suse.cz - IB/qib: Remove qpt_mask global (git-fixes). - commit c71e067 * Tue Jan 23 2018 jbohac@suse.cz - blacklist.conf: - commit fb23308 * Tue Jan 23 2018 jslaby@suse.cz - Linux 4.4.113 (bnc#1012382). - gcov: disable for COMPILE_TEST (bnc#1012382). - scsi: sg: disable SET_FORCE_LOW_DMA (bnc#1012382). - futex: Prevent overflow by strengthen input validation (bnc#1012382). - af_key: fix buffer overread in verify_address_len() (bnc#1012382). - af_key: fix buffer overread in parse_exthdrs() (bnc#1012382). - pipe: avoid round_pipe_size() nr_pages overflow on 32-bit (bnc#1012382). - x86/apic/vector: Fix off by one in error path (bnc#1012382). - Input: 88pm860x-ts - fix child-node lookup (bnc#1012382). - Input: twl6040-vibra - fix DT node memory management (bnc#1012382). - Input: twl6040-vibra - fix child-node lookup (bnc#1012382). - Input: twl4030-vibra - fix sibling-node lookup (bnc#1012382). - tracing: Fix converting enum's from the map in trace_event_eval_update() (bnc#1012382). - phy: work around 'phys' references to usb-nop-xceiv devices (bnc#1012382). - ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7 (bnc#1012382). - can: peak: fix potential bug in packet fragmentation (bnc#1012382). - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (bnc#1012382). - dm btree: fix serious bug in btree_split_beneath() (bnc#1012382). - dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6 (bnc#1012382). - arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls (bnc#1012382). - x86/cpu, x86/pti: Do not enable PTI on AMD processors (bnc#1012382). - x86/pti: Document fix wrong index (bnc#1012382). - MIPS: AR7: ensure the port type's FCR value is used (bnc#1012382). - commit 21f55fd * Tue Jan 23 2018 jslaby@suse.cz - Linux 4.4.112 (bnc#1012382). - Delete patches.kernel.org/4.4.112-094-Linux-4.4.112-rc2.patch. 112 became final in the meantime. - commit 176ed64 * Tue Jan 23 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvnic-Allocate-and-request-vpd-in-init_resources.patch. - Refresh patches.drivers/ibmvnic-Modify-buffer-size-and-number-of-queues-on-f.patch. - Refresh patches.drivers/ibmvnic-Revert-to-previous-mtu-when-unsupported-valu.patch. Add commit hash - commit 33ffdfb * Tue Jan 23 2018 msuchanek@suse.de - powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032). - commit eb1050a * Tue Jan 23 2018 jkosina@suse.cz - Delete patches.suse/module-Add-retpoline-tag-to-VERMAGIC.patch: kABI breaker and too big hammer for that case. - commit 0b6cb36 * Tue Jan 23 2018 oneukum@suse.com - CDC-ACM: apply quirk for card reader (bsc#1060279). - commit b65ec55 * Tue Jan 23 2018 jthumshirn@suse.de - scsi: check for device state in __scsi_remove_target() (bsc#1072589). - scsi: fixup kernel warning during rmmod() (bsc#1052360). - commit 7e4e2b8 * Mon Jan 22 2018 jslaby@suse.cz - sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091). - commit eb378e0 * Mon Jan 22 2018 jslaby@suse.cz - sysfs: spectre_v1 is mitigated (bsc#1068032 CVE-2017-5753). - commit 7ca3557 * Mon Jan 22 2018 msuchanek@suse.de - ibmvnic: Allocate and request vpd in init_resources (bsc#1076872). - ibmvnic: Revert to previous mtu when unsupported value requested (bsc#1076872). - ibmvnic: Modify buffer size and number of queues on failover (bsc#1076872). - commit 17340d3 * Mon Jan 22 2018 msuchanek@suse.de - ibmvnic: Fix IPv6 packet descriptors (bsc#1076899). - ibmvnic: Fix IP offload control buffer (bsc#1076899). - commit 15540dd * Mon Jan 22 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvnic-Fix-pending-MAC-address-changes.patch. - commit 62e5915 * Sun Jan 21 2018 jslaby@suse.cz - x86/retpoline: Fill RSB on context switch for affected CPUs (bsc#1068032 CVE-2017-5715). - Refresh patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch. - Refresh patches.suse/stack-unwind.patch. - commit aa9ea4f * Sun Jan 21 2018 jslaby@suse.cz - x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (bsc#1068032 CVE-2017-5715). - module: Add retpoline tag to VERMAGIC (bsc#1068032 CVE-2017-5715). - kprobes/x86: Disable optimizing on the function jumps to indirect thunk (bsc#1068032 CVE-2017-5715). - kprobes/x86: Blacklist indirect thunk functions for kprobes (bsc#1068032 CVE-2017-5715). - retpoline: Introduce start/end markers of indirect thunk (bsc#1068032 CVE-2017-5715). - x86/mce: Make machine check speculation protected (bsc#1068032 CVE-2017-5715). - commit b41c74c * Sun Jan 21 2018 jslaby@suse.cz - x86/retpoline: Optimize inline assembler for vmexit_fill_RSB (bsc#1068032 CVE-2017-5715). - commit a642e36 * Sat Jan 20 2018 jkosina@suse.cz - kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032). - commit c2ee320 * Fri Jan 19 2018 msuchanek@suse.de - Re-add and revert 4.4.90-035-cxl-Fix-driver-use-count.patch - commit 99fb6e9 * Fri Jan 19 2018 jbohac@suse.cz - IB/hfi1: Move iowait_init() to priv allocate (git-fixes). - commit 76c29ed * Fri Jan 19 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-64s-Simple-RFI-macro-conversions.patch. Remove a superfluous flush in KVM code. - commit dea249c * Fri Jan 19 2018 msuchanek@suse.de - powerpc/rfi-flush: prevent crash when changing flush type to fallback after system boot (bsc#1068032, bsc#1075087). - commit 56ac0d9 * Fri Jan 19 2018 colyli@suse.de - bcache: check return value of register_shrinker (bsc#1076110). - bcache: add a comment in journal bucket reading (bsc#1076110). - bcache: update bucket_in_use in real time (bsc#1076110). - bcache: writeback rate clamping: make 32 bit safe (bsc#1076110). - bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110). - commit dcb1003 * Fri Jan 19 2018 colyli@suse.de - bcache: rearrange writeback main thread ratelimit (bsc#1076110). - Refresh patches.suse/kgr-0034-kgraft-bcache-Do-not-block-livepatching-in-the-write.patch. - commit 9c07b19 * Fri Jan 19 2018 colyli@suse.de - bcache: writeback rate shouldn't artifically clamp (bsc#1076110). - commit cade32d * Fri Jan 19 2018 colyli@suse.de - bcache: smooth writeback rate control (bsc#1076110). - commit bc83192 * Fri Jan 19 2018 colyli@suse.de - bcache: implement PI controller for writeback rate (bsc#1076110). - commit 9dc1c99 * Fri Jan 19 2018 colyli@suse.de - bcache: don't write back data if reading it failed (bsc#1076110). - commit fe81241 * Fri Jan 19 2018 colyli@suse.de - bcache: remove unused parameter (bsc#1076110). - bcache: update bio->bi_opf bypass/writeback REQ_ flag hints (bsc#1076110). - commit d1a9a66 * Fri Jan 19 2018 colyli@suse.de - bcache: Remove redundant set_capacity (bsc#1076110). - commit 43dd7ac * Fri Jan 19 2018 colyli@suse.de - bcache: rewrite multiple partitions support (bsc#1076110, bsc#1038085, bsc#1019784). - commit deb0bc3 * Fri Jan 19 2018 colyli@suse.de - bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110). - commit b05959b * Fri Jan 19 2018 colyli@suse.de - bcache: Avoid nested function definition (bsc#1076110). - commit de83473 * Fri Jan 19 2018 colyli@suse.de - bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110). - commit 84a5e0c * Fri Jan 19 2018 colyli@suse.de - bcache: Update continue_at() documentation (bsc#1076110). - commit f32713e * Fri Jan 19 2018 colyli@suse.de - bcache: silence static checker warning (bsc#1076110). - commit 79e9bbd * Fri Jan 19 2018 colyli@suse.de - bcache: increase the number of open buckets (bsc#1076110). - commit f46b0a0 * Fri Jan 19 2018 colyli@suse.de - bcache: gc does not work when triggering by manual command (bsc#1076110, bsc#1038078). - commit d0dfc90 * Fri Jan 19 2018 colyli@suse.de - bcache: Don't reinvent the wheel but use existing llist API (bsc#1076110). - commit 07b6fd4 * Fri Jan 19 2018 colyli@suse.de - bcache: fix sequential large write IO bypass (bsc#1076110). - commit 29011cb * Fri Jan 19 2018 colyli@suse.de - bcache.txt: standardize document format (bsc#1076110). - commit 2eac23c * Fri Jan 19 2018 colyli@suse.de - bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110). - commit 4a09a57 * Fri Jan 19 2018 colyli@suse.de - drivers/md/bcache/util.h: remove duplicate inclusion of blkdev.h (bsc#1076110). - commit 68ef1d2 * Fri Jan 19 2018 colyli@suse.de - bcache: partition support: add 16 minors per bcacheN device (bsc#1076110). - commit ebd422e * Fri Jan 19 2018 colyli@suse.de - bcache: debug: avoid accessing .bi_io_vec directly (bsc#1076110). - commit 0effdbb * Fri Jan 19 2018 colyli@suse.de - block: export bio_free_pages to other modules (bsc#1076110). - commit f049f40 * Fri Jan 19 2018 colyli@suse.de - bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110). - commit 47428ed * Fri Jan 19 2018 colyli@suse.de - bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1076110). - commit ac5f087 * Fri Jan 19 2018 colyli@suse.de - bcache: Remove redundant block_size assignment (bsc#1076110). - commit fcfa3c5 * Fri Jan 19 2018 colyli@suse.de - bcache: update document info (bsc#1076110). - commit a01733a * Fri Jan 19 2018 colyli@suse.de - bcache: Remove redundant parameter for cache_alloc() (bsc#1076110). - commit e0a39f6 * Fri Jan 19 2018 colyli@suse.de - bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110). - commit 98a8135 * Fri Jan 19 2018 colyli@suse.de - bcache: documentation updates and corrections (bsc#1076110). - commit d85c8d4 * Fri Jan 19 2018 colyli@suse.de - bcache: Remove deprecated create_workqueue (bsc#1076110). - commit 7ab9a4d * Fri Jan 19 2018 colyli@suse.de - bcache: switch to using blk_queue_write_cache() (bsc#1076110). - commit 38855e7 * Fri Jan 19 2018 bpoirier@suse.com - Delete patches.drivers/e1000e-Avoid-receiver-overrun-interrupt-bursts.patch. See bsc#1075428 comment 24. A workaround is being discussed upstream. Remove this patch for now. I'll re-add it once the workaround lands upstream. - commit 37d2c57 * Thu Jan 18 2018 tiwai@suse.de - Update patch-mainline tags of already upstreamed patches - commit 237e176 * Thu Jan 18 2018 colyli@suse.de - Delete 3 bcache patches, they will be replaced by upstream patches in following commit. - Delete patches.drivers/0001-bcache-partition-support-add-16-minors-per-bcacheN-d.patch. - Delete patches.suse/0001-bcache-force-trigger-gc.patch. - Delete patches.suse/0002-bcache-fix-calling-ida_simple_remove-with-incorrect-minor.patch. - commit b3e4a74 * Thu Jan 18 2018 jslaby@suse.cz - x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091). - commit d35ebd0 * Thu Jan 18 2018 jslaby@suse.cz - ipv6: ip6_make_skb() needs to clear cork.base.dst (git-fixes). - commit eca4656 * Thu Jan 18 2018 jslaby@suse.cz - series.conf: fix wrong bsc reference - commit 8baf5dc * Wed Jan 17 2018 msuchanek@suse.de - powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075087). - Refresh patches.arch/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch. Also remove the sysfs interface of the same now that there is upstream solution. - commit b2de248 * Wed Jan 17 2018 msuchanek@suse.de - Set supported_modules_check 1 (bsc#1072163). - commit 8e85f23 * Wed Jan 17 2018 nborisov@suse.com - btrfs: account for pinned bytes in should_alloc_chunk (bsc#1066842). - commit 66a5857 * Wed Jan 17 2018 msuchanek@suse.de - Refresh patches.drivers/ibmvnic-Fix-pending-MAC-address-changes.patch. Add commit hash - commit 12ec2f9 * Wed Jan 17 2018 mkubecek@suse.cz - RDS: null pointer dereference in rds_atomic_free_op (CVE-2018-5333 bsc#1075617). - commit e2ba5d4 * Wed Jan 17 2018 mkubecek@suse.cz - RDS: Heap OOB write in rds_message_alloc_sgs() (CVE-2018-5332 bsc#1075621). - commit 8987b55 * Wed Jan 17 2018 mkubecek@suse.cz - bpf: fix branch pruning logic (CVE-2017-17862 CVE-2017-17864 bsc#1073928). - commit bc93f33 * Wed Jan 17 2018 mkubecek@suse.cz - net: ipv4: emulate READ_ONCE() on ->hdrincl bit-field in raw_sendmsg() (CVE-2017-17712 bsc#1073229). - commit 9aab1c3 * Wed Jan 17 2018 mkubecek@suse.cz - Update patches.kernel.org/4.4.109-042-net-ipv4-fix-for-a-race-condition-in-raw_send.patch references (add CVE-2017-17712 bsc#1073229). - commit 2f838bc * Wed Jan 17 2018 mkubecek@suse.cz - Update patches.kernel.org/4.4.109-047-net-Fix-double-free-and-memory-corruption-in-.patch references (add CVE-2017-15129 bsc#1074839). - commit 6429e3f * Wed Jan 17 2018 mkubecek@suse.cz - Update patches.kernel.org/patch-4.4.75-76 references (add CVE-2017-18017 bsc#1074488). - commit 775c2bd * Wed Jan 17 2018 tiwai@suse.de - ALSA: pcm: Remove yet superfluous WARN_ON() (bsc#1031717). - ALSA: hda - Apply the existing quirk to iMac 14,1 (bsc#1031717). - ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant (bsc#1031717). - commit e2f3692 * Wed Jan 17 2018 jslaby@suse.cz - asm-prototypes: Clear any CPP defines before declaring the functions (git-fixes). - commit c053666 * Tue Jan 16 2018 tiwai@suse.de - ALSA: seq: Make ioctls race-free (CVE-2018-1000004,bsc#1076017). - commit af154de * Tue Jan 16 2018 jslaby@suse.cz - x86/asm: Use register variable to get stack pointer value (bsc#1068032 CVE-2017-5715). - x86/kbuild: enable modversions for symbols exported from asm (bsc#1068032 CVE-2017-5715). - x86/asm: Make asm/alternative.h safe from assembly (bsc#1068032 CVE-2017-5715). - EXPORT_SYMBOL() for asm (bsc#1068032 CVE-2017-5715). - kconfig.h: use __is_defined() to check if MODULE is defined (bsc#1068032 CVE-2017-5715). - x86/retpoline: Add initial retpoline support (bsc#1068032 CVE-2017-5715). - x86/spectre: Add boot time option to select Spectre v2 mitigation (bsc#1068032 CVE-2017-5715). - x86/retpoline/crypto: Convert crypto assembler indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline/entry: Convert entry assembler indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline/ftrace: Convert ftrace assembler indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline/hyperv: Convert assembler indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline/xen: Convert Xen hypercall indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline/checksum32: Convert assembler indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline/irq32: Convert assembler indirect jumps (bsc#1068032 CVE-2017-5715). - x86/retpoline: Fill return stack buffer on vmexit (bsc#1068032 CVE-2017-5715). - x86/retpoline: Remove compile time warning (bsc#1068032 CVE-2017-5715). - kabi/severities: do not care about stuff_RSB - Update config files. - Refresh patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch. - Refresh patches.suse/03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch. - Refresh patches.suse/14-x86-kvm-add-msr_ia32_spec_ctrl-and-msr_ia32_pred_cmd-to-kvm.patch. - Refresh patches.suse/18-x86-spec_ctrl-check-whether-ibrs-is-enabled-before-using-it.patch. - Refresh patches.suse/19-x86-spec_ctrl-check-whether-ibpb-is-enabled-before-using-it.patch. - Refresh patches.suse/20-x86-cpu-check-speculation-control-cpuid-bit.patch. - Refresh patches.suse/25-x86-svm-set-ibrs-value-on-vm-entry-and-exit.patch. - Delete patches.suse/17-x86-kvm-pad-rsb-on-vm-transition.patch. - Delete patches.suse/28-x86-svm-clobber-the-rsb-on-vm-exit.patch. - commit 621f418 * Tue Jan 16 2018 msuchanek@suse.de - powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1068032, bsc#1075087). - commit 0902888 * Tue Jan 16 2018 jack@suse.cz - ext4: Fix ENOSPC handling in DAX page fault handle (bsc#1072484). - dax: Pass detailed error code from __dax_fault() (bsc#1072484). - commit 8ca0259 * Tue Jan 16 2018 tiwai@suse.de - Refresh patches.kabi/kaiser-preserve-kabi.patch. Fix compile warning with GENKSYMS due to the duplicated define. - commit e44348b * Tue Jan 16 2018 jslaby@suse.cz - Linux 4.4.112 (bnc#1012382). - dm bufio: fix shrinker scans when (nr_to_scan < retain_target) (bnc#1012382). - KVM: Fix stack-out-of-bounds read in write_mmio (bnc#1012382). - can: gs_usb: fix return value of the "set_bittiming" callback (bnc#1012382). - IB/srpt: Disable RDMA access by the initiator (bnc#1012382). - MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task (bnc#1012382). - MIPS: Factor out NT_PRFPREG regset access helpers (bnc#1012382). - MIPS: Guard against any partial write attempt with PTRACE_SETREGSET (bnc#1012382). - MIPS: Consistently handle buffer counter with PTRACE_SETREGSET (bnc#1012382). - MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA (bnc#1012382). - MIPS: Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET (bnc#1012382). - MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses (bnc#1012382). - net/mac80211/debugfs.c: prevent build failure with CONFIG_UBSAN=y (bnc#1012382). - kvm: vmx: Scrub hardware GPRs at VM-exit (bnc#1012382). - iommu/arm-smmu-v3: Don't free page table ops twice (bnc#1012382). - xhci: Fix ring leak in failure path of xhci_alloc_virt_device() (bnc#1012382). - Revert "userfaultfd: selftest: vm: allow to build in vm/ directory" (bnc#1012382). - x86/pti/efi: broken conversion from efi to kernel page table (bnc#1012382). - 8021q: fix a memory leak for VLAN 0 device (bnc#1012382). - ip6_tunnel: disable dst caching if tunnel is dual-stack (bnc#1012382). - net: core: fix module type in sock_diag_bind (bnc#1012382). - RDS: Heap OOB write in rds_message_alloc_sgs() (bnc#1012382). - RDS: null pointer dereference in rds_atomic_free_op (bnc#1012382). - sh_eth: fix TSU resource handling (bnc#1012382). - sh_eth: fix SH7757 GEther initialization (bnc#1012382). - net: stmmac: enable EEE in MII, GMII or RGMII only (bnc#1012382). - ipv6: fix possible mem leaks in ipv6_make_skb() (bnc#1012382). - crypto: algapi - fix NULL dereference in crypto_remove_spawns() (bnc#1012382). - rbd: set max_segments to USHRT_MAX (bnc#1012382). - x86/microcode/intel: Extend BDW late-loading with a revision check (bnc#1012382). - KVM: x86: Add memory barrier on vmcs field lookup (bnc#1012382). - drm/vmwgfx: Potential off by one in vmw_view_add() (bnc#1012382). - kaiser: Set _PAGE_NX only if supported (bnc#1012382). - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref (bnc#1012382). - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK (bnc#1012382). - USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ (bnc#1012382). - USB: serial: cp210x: add new device ID ELV ALC 8xxx (bnc#1012382). - usb: misc: usb3503: make sure reset is low for at least 100us (bnc#1012382). - USB: fix usbmon BUG trigger (bnc#1012382). - usbip: remove kernel addresses from usb device and urb debug msgs (bnc#1012382). - staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl (bnc#1012382). - Bluetooth: Prevent stack info leak from the EFS element (bnc#1012382 bsc#1070535 CVE-2017-1000410). - uas: ignore UAS for Norelsys NS1068(X) chips (bnc#1012382). - x86/Documentation: Add PTI description (bnc#1012382). - x86/cpu: Factor out application of forced CPU caps (bnc#1012382). - x86/cpufeatures: Make CPU bugs sticky (bnc#1012382). - x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382). - x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382). - x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382). - x86/cpu: Merge bugs.c and bugs_64.c (bnc#1012382). - sysfs/cpu: Add vulnerability folder (bnc#1012382). - x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382). - sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382). - x86/alternatives: Fix optimize_nops() checking (bnc#1012382). - x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm (bnc#1012382). - selftests/x86: Add test_vsyscall (bnc#1012382). - Update config files. - Refresh patches.suse/05-x86-spec-add-ibrs-control-functions.patch. - Refresh patches.suse/29-x86-svm-add-code-to-clear-registers-on-vm-exit.patch. - Refresh patches.suse/x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch. - Delete patches.fixes/Bluetooth-Prevent-stack-info-leak-from-the-EFS-element.patch. - commit 5969def * Tue Jan 16 2018 jkosina@suse.cz - Refresh patches.suse/32-x86-nospec-fix-ordering-of-earlyparam-vs-cap-clearing.patch. Fix return value from ib[rs|pb]_enabled() - commit 098f75e * Tue Jan 16 2018 jkosina@suse.cz - Refresh patches.suse/32-x86-nospec-fix-ordering-of-earlyparam-vs-cap-clearing.patch. Fix mishandling of cases with MSR not being present (writing to MSR even though _state == -1). - commit 84a2117 * Mon Jan 15 2018 jkosina@suse.cz - x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091). - commit bad90c0 * Mon Jan 15 2018 msuchanek@suse.de - scsi: sr: wait for the medium to become ready (bsc#1048585). - cdrom: wait for tray to close (bsc#1048585). - cdrom: factor out common open_for_* code (bsc#1048585). - delay: add poll_event_interruptible (bsc#1048585). - commit eb4bfc5 * Mon Jan 15 2018 msuchanek@suse.de - powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075087). - commit aee07ed * Sat Jan 13 2018 msuchanek@suse.de - powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075087). - Delete patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit 07f4abf * Sat Jan 13 2018 msuchanek@suse.de - Move the RFI debug code into separate patch. - powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - Delete patches.suse/rfi-flush-Make-DEBUG_RFI-a-CONFIG-option.patch. - commit 3e28905 * Sat Jan 13 2018 msuchanek@suse.de - Move RFI sysfs to a separate patch - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - Refresh patches.suse/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch. - commit 53c57f6 * Sat Jan 13 2018 msuchanek@suse.de - powerpc/powernv: Check device-tree for RFI flush settings (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit 04de44d * Sat Jan 13 2018 msuchanek@suse.de - powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - Refresh patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch. - commit 4fd1ff6 * Sat Jan 13 2018 msuchanek@suse.de - powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit 8f34165 * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit 7b7f72c * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit 817de0d * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit f423e2a * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit f58c7cc * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit 52cc662 * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit fde23de * Fri Jan 12 2018 msuchanek@suse.de - powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075087). - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. - commit e5a967f * Fri Jan 12 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-pseries-Introduce-H_GET_CPU_CHARACTERISTICS.patch. - commit 9ee055e * Fri Jan 12 2018 jslaby@suse.cz - bpf, array: fix overflow in max_entries and undefined behavior in index_mask (bsc#1068032 CVE-2017-5753). - commit f543591 * Fri Jan 12 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-asm-Allow-including-ppc_asm.h-in-asm-files.patch. - commit fc0abc0 * Fri Jan 12 2018 jslaby@suse.cz - kABI: protect struct bpf_map (kabi). - commit 627a300 * Fri Jan 12 2018 jslaby@suse.cz - Delete patches.suse/0002-bpf-prevent-speculative-execution-in-eBPF-interprete.patch. This has been just replaced by the proper upstream solution. - commit 1a6ba62 * Fri Jan 12 2018 jslaby@suse.cz - bpf: adjust insn_aux_data when patching insns (bsc#1068032 CVE-2017-5753). - commit 4f95e88 * Fri Jan 12 2018 jslaby@suse.cz - bpf: don't (ab)use instructions to store state (bsc#1068032 CVE-2017-5753). - commit 59718fc * Fri Jan 12 2018 jbohac@suse.cz - IB/hfi1: Correct defered count after processing qp_wait_list (git-fixes). - commit 7366ac9 * Fri Jan 12 2018 jbohac@suse.cz - IB/hfi1: Fix rnr_timer addition (git-fixes). - commit 859d3f7 * Fri Jan 12 2018 jslaby@suse.cz - bpf: refactor fixup_bpf_calls() (bsc#1068032 CVE-2017-5753). - bpf: move fixup_bpf_calls() function (bsc#1068032 CVE-2017-5753). - bpf: add bpf_patch_insn_single helper (bsc#1068032 CVE-2017-5753). - commit 43602c7 * Fri Jan 12 2018 jbohac@suse.cz - blacklist.conf: 378fc3201ea is an unwanted config change - commit ee5d71d * Fri Jan 12 2018 jbohac@suse.cz - IB/hfi1: Handle kzalloc failure in init_pervl_scs (git-fixes). - commit 49a36af * Fri Jan 12 2018 msuchanek@suse.de - ibmvnic: Don't handle RX interrupts when not up (bsc#1075066). - commit 1530ed4 * Fri Jan 12 2018 jslaby@suse.cz - bpf: prevent out-of-bounds speculation (bsc#1068032 CVE-2017-5753). - commit 2ea433c * Thu Jan 11 2018 msuchanek@suse.de - Revert "Enable DEBUG_RFI" - commit aa35470 * Thu Jan 11 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. Fix EX_SIZE. We do not have the patches that shave off parts of the exception data. - commit e38293e * Thu Jan 11 2018 msuchanek@suse.de - ibmvnic: Fix pending MAC address changes (bsc#1075627). - commit e03b5c5 * Thu Jan 11 2018 msuchanek@suse.de - Revert "Re-enable fixup detection by CPU type in case hypervisor call fails." The firmware update is required for the existing instructions to also do the cache flush. - commit dfcad1d * Thu Jan 11 2018 msuchanek@suse.de - powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075087). - commit 8216ee5 * Thu Jan 11 2018 msuchanek@suse.de - powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075087). - commit 3b4e3c8 * Thu Jan 11 2018 tiwai@suse.de - ALSA: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1031717). - ALSA: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1031717). - ALSA: aloop: Fix racy hw constraints adjustment (bsc#1031717). - ALSA: aloop: Fix inconsistent format due to incomplete rule (bsc#1031717). - ALSA: aloop: Release cable upon open error path (bsc#1031717). - ALSA: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1031717). - ALSA: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1031717). - commit bf42c22 * Wed Jan 10 2018 jslaby@suse.cz - Refresh patches.suse/4.4-59-kaiser-efi-fix.patch. Update upstream status. - commit e30239e * Wed Jan 10 2018 jslaby@suse.cz - Linux 4.4.111 (bnc#1012382). - x86/kasan: Write protect kasan zero shadow (bnc#1012382). - kernel/acct.c: fix the acct->needcheck check in check_free_space() (bnc#1012382). - crypto: n2 - cure use after free (bnc#1012382). - crypto: chacha20poly1305 - validate the digest size (bnc#1012382). - crypto: pcrypt - fix freeing pcrypt instances (bnc#1012382). - sunxi-rsb: Include OF based modalias in device uevent (bnc#1012382). - fscache: Fix the default for fscache_maybe_release_page() (bnc#1012382). - kernel: make groups_sort calling a responsibility group_info allocators (bnc#1012382). - kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL (bnc#1012382). - kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals (bnc#1012382). - kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal() (bnc#1012382). - ARC: uaccess: dont use "l" gcc inline asm constraint modifier (bnc#1012382). - Input: elantech - add new icbody type 15 (bnc#1012382). - parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel (bnc#1012382). - x86/tlb: Drop the _GPL from the cpu_tlbstate export (bnc#1012382). - Fix build error in vma.c (bnc#1012382). - Refresh patches.kabi/revert-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overh.patch. - Refresh patches.suse/x86-vdso-Remove-pvclock-fixmap-machinery.patch. - commit bff0355 * Wed Jan 10 2018 msuchanek@suse.de - Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch. Re-enable fixup detection by CPU type in case hypervisor call fails. - commit a1e6d38 * Wed Jan 10 2018 jslaby@suse.cz - x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier (git-fixes). - commit eea9ad4 * Wed Jan 10 2018 jslaby@suse.cz - Linux 4.4.110 (bnc#1012382). - kaiser: disabled on Xen PV (bnc#1012382 bsc#1068032 CVE-2017-5754). - KPTI: Rename to PAGE_TABLE_ISOLATION (bnc#1012382). - KPTI: Report when enabled (bnc#1012382). - x86/kasan: Clear kasan_zero_page after TLB flush (bnc#1012382). - kaiser: Set _PAGE_NX only if supported (bnc#1012382). - Revert "kaiser: vmstat show NR_KAISERTABLE as nr_overhead" (kabi). - Refresh patches.drivers/x86-mm-introduce-page_devmap.patch. - Refresh patches.kabi/kaiser-preserve-kabi.patch. - Refresh patches.suse/0009-PM-hibernate-Reserve-hibernation-key-and-erase-footp.patch. - Refresh patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch. - Refresh patches.suse/03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch. - Refresh patches.suse/12sp2-4.4-59-kaiser-map-the-vsyscall-page-with-page_user.patch. - Delete patches.suse/12sp2-4.4-34-kaiser-align-addition-to-x86-mm-Makefile.patch. - Delete patches.suse/12sp2-4.4-56-kaiser-disable-on-xen.patch. - Update config files. - commit a077000 * Wed Jan 10 2018 jslaby@suse.cz - Linux 4.4.109 (bnc#1012382). - crypto: mcryptd - protect the per-CPU queue with a lock (bnc#1012382). - mfd: cros ec: spi: Don't send first message too soon (bnc#1012382). - mfd: twl4030-audio: Fix sibling-node lookup (bnc#1012382). - mfd: twl6040: Fix child-node lookup (bnc#1012382). - PCI / PM: Force devices to D0 in pci_pm_thaw_noirq() (bnc#1012382). - parisc: Hide Diva-built-in serial aux and graphics card (bnc#1012382). - spi: xilinx: Detect stall with Unknown commands (bnc#1012382). - KVM: X86: Fix load RFLAGS w/o the fixed bit (bnc#1012382). - kvm: x86: fix RSM when PCID is non-zero (bnc#1012382). - net: mvneta: clear interface link status on port disable (bnc#1012382). - tracing: Remove extra zeroing out of the ring buffer page (bnc#1012382). - tracing: Fix possible double free on failure of allocating trace buffer (bnc#1012382). - tracing: Fix crash when it fails to alloc ring buffer (bnc#1012382). - ring-buffer: Mask out the info bits when returning buffer page length (bnc#1012382). - iw_cxgb4: Only validate the MSN for successful completions (bnc#1012382). - x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly() (bnc#1012382). - x86/mm: Disable PCID on 32-bit kernels (bnc#1012382). - kbuild: add '-fno-stack-check' to kernel build options (bnc#1012382). - ipv4: igmp: guard against silly MTU values (bnc#1012382). - ipv6: mcast: better catch silly mtu values (bnc#1012382). - net: igmp: Use correct source address on IGMPv3 reports (bnc#1012382). - net: qmi_wwan: add Sierra EM7565 1199:9091 (bnc#1012382). - net: reevalulate autoflowlabel setting after sysctl setting (bnc#1012382). - tcp md5sig: Use skb's saddr when replying to an incoming segment (bnc#1012382). - tg3: Fix rx hang on MTU change with 5717/5719 (bnc#1012382). - net: ipv4: fix for a race condition in raw_sendmsg (bnc#1012382). - net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case (bnc#1012382). - sctp: Replace use of sockets_allocated with specified macro (bnc#1012382). - ipv4: Fix use-after-free when flushing FIB tables (bnc#1012382). - net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks (bnc#1012382). - net: Fix double free and memory corruption in get_net_ns_by_id() (bnc#1012382). - net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround (bnc#1012382). - sock: free skb in skb_complete_tx_timestamp on error (bnc#1012382). - usbip: fix usbip bind writing random string after command in match_busid (bnc#1012382). - usbip: stub: stop printing kernel pointer addresses in messages (bnc#1012382). - usbip: vhci: stop printing kernel pointer addresses in messages (bnc#1012382). - USB: serial: ftdi_sio: add id for Airbus DS P8GR (bnc#1012382). - USB: serial: qcserial: add Sierra Wireless EM7565 (bnc#1012382). - USB: serial: option: add support for Telit ME910 PID 0x1101 (bnc#1012382). - USB: serial: option: adding support for YUGA CLM920-NC5 (bnc#1012382). - usb: Add device quirk for Logitech HD Pro Webcam C925e (bnc#1012382). - usb: add RESET_RESUME for ELSA MicroLink 56K (bnc#1012382). - usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201 (bnc#1012382). - nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick() (bnc#1012382). - x86/smpboot: Remove stale TLB flush invocations (bnc#1012382). - n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD) (bnc#1012382). - mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP (bnc#1012382). - kABI: protect struct ipv6_pinfo (kabi). - Refresh patches.suse/sched-throttle-nohz.patch. - Refresh patches.suse/x86-mm-sched-make-lazy-TLB-mode-even-lazier-kabi.patch. - commit b763bd0 * Wed Jan 10 2018 jslaby@suse.cz - Linux 4.4.108 (bnc#1012382). - arm64: Initialise high_memory global variable earlier (bnc#1012382). - arm: kprobes: Fix the return address of multiple kretprobes (bnc#1012382). - arm: kprobes: Align stack to 8-bytes in test code (bnc#1012382). - cpuidle: Validate cpu_dev in cpuidle_add_sysfs() (bnc#1012382). - r8152: fix the list rx_done may be used without initialization (bnc#1012382). - crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex (bnc#1012382). - sch_dsmark: fix invalid skb_cow() usage (bnc#1012382). - net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4 (bnc#1012382). - usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed (bnc#1012382). - usb: gadget: udc: remove pointer dereference after free (bnc#1012382). - netfilter: nfnl_cthelper: fix runtime expectation policy updates (bnc#1012382). - netfilter: nfnl_cthelper: Fix memory leak (bnc#1012382). - inet: frag: release spinlock before calling icmp_send() (bnc#1012382). - pinctrl: st: add irq_request/release_resources callbacks (bnc#1012382). - scsi: lpfc: Fix PT2PT PRLI reject (bnc#1012382). - KVM: x86: correct async page present tracepoint (bnc#1012382). - KVM: VMX: Fix enable VPID conditions (bnc#1012382). - ARM: dts: ti: fix PCI bus dtc warnings (bnc#1012382). - hwmon: (asus_atk0110) fix uninitialized data access (bnc#1012382). - HID: xinmo: fix for out of range for THT 2P arcade controller (bnc#1012382). - r8152: prevent the driver from transmitting packets with carrier off (bnc#1012382). - s390/qeth: no ETH header for outbound AF_IUCV (bnc#1012382). - net: Do not allow negative values for busy_read and busy_poll sysctl interfaces (bnc#1012382). - i40e: Do not enable NAPI on q_vectors that have no rings (bnc#1012382). - RDMA/iser: Fix possible mr leak on device removal event (bnc#1012382). - irda: vlsi_ir: fix check for DMA mapping errors (bnc#1012382). - netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table (bnc#1012382). - ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend (bnc#1012382). - KVM: pci-assign: do not map smm memory slot pages in vt-d page tables (bnc#1012382). - isdn: kcapi: avoid uninitialized data (bnc#1012382). - xhci: plat: Register shutdown for xhci_plat (bnc#1012382). - netfilter: nfnetlink_queue: fix secctx memory leak (bnc#1012382). - ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory (bnc#1012382). - cpuidle: powernv: Pass correct drv->cpumask for registration (bnc#1012382). - backlight: pwm_bl: Fix overflow condition (bnc#1012382). - crypto: crypto4xx - increase context and scatter ring buffer elements (bnc#1012382). - rtc: pl031: make interrupt optional (bnc#1012382). - net: phy: at803x: Change error to EINVAL for invalid MAC (bnc#1012382). - PCI: Avoid bus reset if bridge itself is broken (bnc#1012382). - scsi: cxgb4i: fix Tx skb leak (bnc#1012382). - scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive (bnc#1012382). - PCI: Create SR-IOV virtfn/physfn links before attaching driver (bnc#1012382). - igb: check memory allocation failure (bnc#1012382). - ixgbe: fix use of uninitialized padding (bnc#1012382). - PCI/AER: Report non-fatal errors only to the affected endpoint (bnc#1012382). - scsi: lpfc: Fix secure firmware updates (bnc#1012382). - scsi: lpfc: PLOGI failures during NPIV testing (bnc#1012382). - fm10k: ensure we process SM mbx when processing VF mbx (bnc#1012382). - tcp: fix under-evaluated ssthresh in TCP Vegas (bnc#1012382). - rtc: set the alarm to the next expiring timer (bnc#1012382). - cpuidle: fix broadcast control when broadcast can not be entered (bnc#1012382). - thermal: hisilicon: Handle return value of clk_prepare_enable (bnc#1012382). - MIPS: math-emu: Fix final emulation phase for certain instructions (bnc#1012382). - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature" (bnc#1012382). - alpha: fix build failures (bnc#1012382). - Refresh patches.arch/0003-kvm-async_pf-fix-df-due-to-inject-page-not-present-and-page-ready-exceptions-simultaneously. - Refresh patches.arch/arm64-numa-0006-arm64-numa-Add-NUMA-support-for-arm64-platforms..patch. - Refresh patches.arch/cxl-Support-the-cxl-kernel-API-from-a-guest.patch. - Refresh patches.fixes/netfilter-nfnetlink_cthelper-Add-missing-permission-.patch. - commit 72a2b4b * Tue Jan 09 2018 msuchanek@suse.de - Enable DEBUG_RFI - commit e72f41e * Tue Jan 09 2018 msuchanek@suse.de - rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075087). - commit c95cd89 * Tue Jan 09 2018 msuchanek@suse.de - Update patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch (bsc#1068032, bsc#1075087). - powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075087). - powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075087). - commit 34b96a0 * Tue Jan 09 2018 bp@suse.de - x86/cpu/AMD: Make LFENCE a serializing instruction (bsc#1068032 CVE-2017-5754). - x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC (bsc#1068032 CVE-2017-5754). - Delete patches.suse/30-x86-cpu-amd-make-the-lfence-instruction-serialized.patch. - Delete patches.suse/31-x86-cpu-amd-remove-now-unused-definition-of-mfence_rdtsc-feature.patch. - commit 1404fb1 * Tue Jan 09 2018 jkosina@suse.cz - Refresh patches.arch/s390-sles12sp3-99-03-nobp.patch: fix spurious BPON - commit 6014f96 * Tue Jan 09 2018 fliu@suse.com - xfs: fix up inode32/64 (re)mount handling (bsc#1069160). - commit 3f77188 * Mon Jan 08 2018 jkosina@suse.cz - Refresh patches.arch/s390-sles12sp3-99-02-gmb.patch: fix the static inline vs generic define conflict. - commit d4a2c4d * Mon Jan 08 2018 msuchanek@suse.de - X.509: fix buffer overflow detection in sprint_oid() (bsc#1075078). - 509: fix printing uninitialized stack memory when OID is empty (bsc#1075078). - commit 1d4b15e * Mon Jan 08 2018 msuchanek@suse.de - powerpc/perf: Dereference BHRB entries safely (bsc#1066223). - commit 0e99ac7 * Mon Jan 08 2018 msuchanek@suse.de - cxl: Check if vphb exists before iterating over AFU devices (bsc#1066223). - commit e3d8dc8 * Mon Jan 08 2018 bp@suse.de - Map the vsyscall page with _PAGE_USER (bsc#1068032 CVE-2017-5754). - commit 1f2b7c3 * Fri Jan 05 2018 jslaby@suse.cz - usb: phy: isp1301: Fix build warning when CONFIG_OF is disabled (git-fixes). - IB/ipoib: Fix lockdep issue found on ipoib_ib_dev_heavy_flush (git-fixes). - sched/deadline: Zero out positive runtime after throttling constrained tasks (git-fixes). - commit 300f4d7 * Fri Jan 05 2018 therrmann@suse.com - netfilter: nfnetlink_queue: fix timestamp attribute (bsc#1074134). - commit 291720f * Fri Jan 05 2018 lhenriques@suse.com - regulator: da9063: Return an error code on probe failure (bsc#1074847). - commit edcc287 * Fri Jan 05 2018 lhenriques@suse.com - regulator: core: Rely on regulator_dev_release to free constraints (bsc#1074847). - commit d77315e * Fri Jan 05 2018 lhenriques@suse.com - regulator: Try to resolve regulators supplies on registration (bsc#1074847). - commit b32acbd * Fri Jan 05 2018 lhenriques@suse.com - regulator: pwm: Fix regulator ramp delay for continuous mode (bsc#1074847). - commit b019f1b * Fri Jan 05 2018 jkosina@suse.cz - PTI: unbreak EFI (bsc#1074709). - commit 02e186b * Thu Jan 04 2018 jslaby@suse.cz - Linux 4.4.107 (bnc#1012382). - tracing: Allocate mask_str buffer dynamically (bnc#1012382). - USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID (bnc#1012382). - USB: core: prevent malicious bNumInterfaces overflow (bnc#1012382). - usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer (bnc#1012382). - ceph: drop negative child dentries before try pruning inode's alias (bnc#1012382). - Bluetooth: btusb: driver to enable the usb-wakeup feature (bnc#1012382). - xhci: Don't add a virt_dev to the devs array before it's fully allocated (bnc#1012382). - dmaengine: dmatest: move callback wait queue to thread context (bnc#1012382). - ext4: fix fdatasync(2) after fallocate(2) operation (bnc#1012382). - ext4: fix crash when a directory's i_size is too small (bnc#1012382). - KEYS: add missing permission check for request_key() destination (bnc#1012382). - usb: phy: isp1301: Add OF device ID table (bnc#1012382). - md-cluster: free md_cluster_info if node leave cluster (bnc#1012382). - userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE (bnc#1012382). - userfaultfd: selftest: vm: allow to build in vm/ directory (bnc#1012382). - net: initialize msg.msg_flags in recvfrom (bnc#1012382). - net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values (bnc#1012382). - net: bcmgenet: correct MIB access of UniMAC RUNT counters (bnc#1012382). - net: bcmgenet: reserved phy revisions must be checked first (bnc#1012382). - net: bcmgenet: power down internal phy if open or resume fails (bnc#1012382). - net: bcmgenet: Power up the internal PHY before probing the MII (bnc#1012382). - NFSD: fix nfsd_minorversion(.., NFSD_AVAIL) (bnc#1012382). - NFSD: fix nfsd_reset_versions for NFSv4 (bnc#1012382). - Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list (bnc#1012382). - drm/omap: fix dmabuf mmap for dma_alloc'ed buffers (bnc#1012382). - netfilter: bridge: honor frag_max_size when refragmenting (bnc#1012382). - writeback: fix memory leak in wb_queue_work() (bnc#1012382). - net: wimax/i2400m: fix NULL-deref at probe (bnc#1012382). - dmaengine: Fix array index out of bounds warning in __get_unmap_pool() (bnc#1012382). - net: Resend IGMP memberships upon peer notification (bnc#1012382). - mlxsw: reg: Fix SPVM max record count (bnc#1012382). - mlxsw: reg: Fix SPVMLR max record count (bnc#1012382). - intel_th: pci: Add Gemini Lake support (bnc#1012382). - openrisc: fix issue handling 8 byte get_user calls (bnc#1012382). - fjes: Fix wrong netdevice feature flags (bnc#1012382). - drm/radeon/si: add dpm quirk for Oland (bnc#1012382). - sched/deadline: Make sure the replenishment timer fires in the next period (bnc#1012382). - sched/deadline: Throttle a constrained deadline task activated after the deadline (bnc#1012382). - sched/deadline: Use deadline instead of period when calculating overflow (bnc#1012382). - mmc: mediatek: Fixed bug where clock frequency could be set wrong (bnc#1012382). - drm/radeon: reinstate oland workaround for sclk (bnc#1012382). - afs: Fix missing put_page() (bnc#1012382). - afs: Populate group ID from vnode status (bnc#1012382). - afs: Adjust mode bits processing (bnc#1012382). - afs: Flush outstanding writes when an fd is closed (bnc#1012382). - afs: Migrate vlocation fields to 64-bit (bnc#1012382). - afs: Prevent callback expiry timer overflow (bnc#1012382). - afs: Fix the maths in afs_fs_store_data() (bnc#1012382). - afs: Populate and use client modification time (bnc#1012382). - afs: Fix page leak in afs_write_begin() (bnc#1012382). - afs: Fix afs_kill_pages() (bnc#1012382). - perf symbols: Fix symbols__fixup_end heuristic for corner cases (bnc#1012382). - efi/esrt: Cleanup bad memory map log messages (bnc#1012382). - NFSv4.1 respect server's max size in CREATE_SESSION (bnc#1012382). - btrfs: add missing memset while reading compressed inline extents (bnc#1012382). - target: Use system workqueue for ALUA transitions (bnc#1012382). - target: fix ALUA transition timeout handling (bnc#1012382). - target: fix race during implicit transition work flushes (bnc#1012382). - sfc: don't warn on successful change of MAC (bnc#1012382). - fbdev: controlfb: Add missing modes to fix out of bounds access (bnc#1012382). - video: fbdev: au1200fb: Release some resources if a memory allocation fails (bnc#1012382). - video: fbdev: au1200fb: Return an error code if a memory allocation fails (bnc#1012382). - rtc: pcf8563: fix output clock rate (bnc#1012382). - dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type (bnc#1012382). - PCI/PME: Handle invalid data when reading Root Status (bnc#1012382). - powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo (bnc#1012382). - netfilter: ipvs: Fix inappropriate output of procfs (bnc#1012382). - powerpc/ipic: Fix status get and status clear (bnc#1012382). - target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd() (bnc#1012382). - iscsi-target: fix memory leak in lio_target_tiqn_addtpg() (bnc#1012382). - target:fix condition return in core_pr_dump_initiator_port() (bnc#1012382). - target/file: Do not return error for UNMAP if length is zero (bnc#1012382). - arm-ccn: perf: Prevent module unload while PMU is in use (bnc#1012382). - crypto: tcrypt - fix buffer lengths in test_aead_speed() (bnc#1012382). - mm: Handle 0 flags in _calc_vm_trans() macro (bnc#1012382). - clk: mediatek: add the option for determining PLL source clock (bnc#1012382). - clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU (bnc#1012382). - clk: tegra: Fix cclk_lp divisor register (bnc#1012382). - ppp: Destroy the mutex when cleanup (bnc#1012382). - thermal/drivers/step_wise: Fix temperature regulation misbehavior (bnc#1012382). - GFS2: Take inode off order_write list when setting jdata flag (bnc#1012382). - bcache: explicitly destroy mutex while exiting (bnc#1012382). - bcache: fix wrong cache_misses statistics (bnc#1012382). - l2tp: cleanup l2tp_tunnel_delete calls (bnc#1012382). - xfs: fix log block underflow during recovery cycle verification (bnc#1012382). - xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real (bnc#1012382). - PCI: Detach driver before procfs & sysfs teardown on device remove (bnc#1012382). - scsi: hpsa: cleanup sas_phy structures in sysfs when unloading (bnc#1012382). - scsi: hpsa: destroy sas transport properties before scsi_host (bnc#1012382). - powerpc/perf/hv-24x7: Fix incorrect comparison in memord (bnc#1012382). - tty fix oops when rmmod 8250 (bnc#1012382). - usb: musb: da8xx: fix babble condition handling (bnc#1012382). - pinctrl: adi2: Fix Kconfig build problem (bnc#1012382). - raid5: Set R5_Expanded on parity devices as well as data (bnc#1012382). - vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend (bnc#1012382). - scsi: sd: change manage_start_stop to bool in sysfs interface (bnc#1012382). - scsi: sd: change allow_restart to bool in sysfs interface (bnc#1012382). - scsi: bfa: integer overflow in debugfs (bnc#1012382). - udf: Avoid overflow when session starts at large offset (bnc#1012382). - macvlan: Only deliver one copy of the frame to the macvlan interface (bnc#1012382). - RDMA/cma: Avoid triggering undefined behavior (bnc#1012382). - IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop (bnc#1012382). - ath9k: fix tx99 potential info leak (bnc#1012382). - kABI: protect struct t10_alua_tg_pt_gp (kabi). - Refresh patches.drivers/0004-scsi-hpsa-Check-for-vpd-support-before-sending.patch. - Refresh patches.drivers/0005-hpsa-add-smr-drive-support.patch. - Refresh patches.drivers/0014-hpsa-add-timeouts-for-driver-initiated-commands.patch. - Refresh patches.drivers/net-mlx4_en-Avoid-unregister_netdev-at-shutdown-flow.patch. - Refresh patches.fixes/Revert-net-mlx4_en-Avoid-unregister_netdev-at-shutdo.patch. - Refresh patches.suse/0007-md-cluster-append-some-actions-when-change-bitmap-fr.patch. - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - commit 3f7ca1f * Thu Jan 04 2018 jslaby@suse.cz - USB: Fix off by one in type-specific length check of BOS SSP capability (git-fixes). - commit 1fb82e3 * Thu Jan 04 2018 jslaby@suse.cz - Linux 4.4.106 (bnc#1012382). - can: ti_hecc: Fix napi poll return value for repoll (bnc#1012382). - can: kvaser_usb: free buf in error paths (bnc#1012382). - can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback() (bnc#1012382). - can: kvaser_usb: ratelimit errors if incomplete messages are received (bnc#1012382). - can: kvaser_usb: cancel urb on -EPIPE and -EPROTO (bnc#1012382). - can: ems_usb: cancel urb on -EPIPE and -EPROTO (bnc#1012382). - can: esd_usb2: cancel urb on -EPIPE and -EPROTO (bnc#1012382). - can: usb_8dev: cancel urb on -EPIPE and -EPROTO (bnc#1012382). - virtio: release virtio index when fail to device_register (bnc#1012382). - hv: kvp: Avoid reading past allocated blocks from KVP file (bnc#1012382). - scsi: libsas: align sata_device's rps_resp on a cacheline (bnc#1012382). - efi: Move some sysfs files to be read-only by root (bnc#1012382). - ASN.1: fix out-of-bounds read when parsing indefinite length item (bnc#1012382). - ASN.1: check for error from ASN1_OP_END__ACT actions (bnc#1012382). - X.509: reject invalid BIT STRING for subjectPublicKey (bnc#1012382). - x86/PCI: Make broadcom_postcore_init() check acpi_disabled (bnc#1012382). - iommu/vt-d: Fix scatterlist offset handling (bnc#1012382). - s390: fix compat system call table (bnc#1012382). - kdb: Fix handling of kallsyms_symbol_next() return value (bnc#1012382). - drm: extra printk() wrapper macros (bnc#1012382). - drm/exynos: gem: Drop NONCONTIG flag for buffers allocated without IOMMU (bnc#1012382). - media: dvb: i2c transfers over usb cannot be done from stack (bnc#1012382). - arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one (bnc#1012382). - KVM: VMX: remove I/O port 0x80 bypass on Intel hosts (bnc#1012382). - arm64: fpsimd: Prevent registers leaking from dead tasks (bnc#1012382). - ARM: BUG if jumping to usermode address in kernel mode (bnc#1012382). - ARM: avoid faulting on qemu (bnc#1012382). - mm: drop unused pmdp_huge_get_and_clear_notify() (bnc#1012382). - Revert "drm/armada: Fix compile fail" (bnc#1012382). - Revert "spi: SPI_FSL_DSPI should depend on HAS_DMA" (bnc#1012382). - Revert "s390/kbuild: enable modversions for symbols exported from asm" (bnc#1012382). - vti6: Don't report path MTU below IPV6_MIN_MTU (bnc#1012382). - ARM: OMAP2+: gpmc-onenand: propagate error on initialization failure (bnc#1012382). - x86/hpet: Prevent might sleep splat on resume (bnc#1012382). - selftest/powerpc: Fix false failures for skipped tests (bnc#1012382). - module: set __jump_table alignment to 8 (bnc#1012382). - ARM: OMAP2+: Fix device node reference counts (bnc#1012382). - ARM: OMAP2+: Release device node after it is no longer needed (bnc#1012382). - gpio: altera: Use handle_level_irq when configured as a level_high (bnc#1012382). - HID: chicony: Add support for another ASUS Zen AiO keyboard (bnc#1012382). - usb: gadget: configs: plug memory leak (bnc#1012382). - USB: gadgetfs: Fix a potential memory leak in 'dev_config()' (bnc#1012382). - kvm: nVMX: VMCLEAR should not cause the vCPU to shut down (bnc#1012382). - libata: drop WARN from protocol error in ata_sff_qc_issue() (bnc#1012382). - workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq (bnc#1012382). - scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters (bnc#1012382). - irqchip/crossbar: Fix incorrect type of register size (bnc#1012382). - KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset (bnc#1012382). - arm: KVM: Survive unknown traps from guests (bnc#1012382). - arm64: KVM: Survive unknown traps from guests (bnc#1012382). - spi_ks8995: fix "BUG: key accdaa28 not in .data!" (bnc#1012382). - bnx2x: prevent crash when accessing PTP with interface down (bnc#1012382). - bnx2x: fix possible overrun of VFPF multicast addresses array (bnc#1012382). - bnx2x: do not rollback VF MAC/VLAN filters we did not configure (bnc#1012382). - ipv6: reorder icmpv6_init() and ip6_mr_init() (bnc#1012382). - crypto: s5p-sss - Fix completing crypto request in IRQ handler (bnc#1012382). - zram: set physical queue limits to avoid array out of bounds accesses (bnc#1012382). - netfilter: don't track fragmented packets (bnc#1012382). - axonram: Fix gendisk handling (bnc#1012382). - drm/amd/amdgpu: fix console deadlock if late init failed (bnc#1012382). - powerpc/powernv/ioda2: Gracefully fail if too many TCE levels requested (bnc#1012382). - EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro (bnc#1012382). - EDAC, i5000, i5400: Fix definition of NRECMEMB register (bnc#1012382). - kbuild: pkg: use --transform option to prefix paths in tar (bnc#1012382). - route: also update fnhe_genid when updating a route cache (bnc#1012382). - route: update fnhe_expires for redirect when the fnhe exists (bnc#1012382). - lib/genalloc.c: make the avail variable an atomic_long_t (bnc#1012382). - dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0 (bnc#1012382). - NFS: Fix a typo in nfs_rename() (bnc#1012382). - sunrpc: Fix rpc_task_begin trace point (bnc#1012382). - block: wake up all tasks blocked in get_request() (bnc#1012382). - sparc64/mm: set fields in deferred pages (bnc#1012382). - sctp: do not free asoc when it is already dead in sctp_sendmsg (bnc#1012382). - sctp: use the right sk after waking up from wait_buf sleep (bnc#1012382). - atm: horizon: Fix irq release error (bnc#1012382). - jump_label: Invoke jump_label_test() via early_initcall() (bnc#1012382). - xfrm: Copy policy family in clone_policy (bnc#1012382). - IB/mlx4: Increase maximal message size under UD QP (bnc#1012382). - IB/mlx5: Assign send CQ and recv CQ of UMR QP (bnc#1012382). - afs: Connect up the CB.ProbeUuid (bnc#1012382). - ipvlan: fix ipv6 outbound device (bnc#1012382). - audit: ensure that 'audit=1' actually enables audit for PID 1 (bnc#1012382). - ipmi: Stop timers before cleaning up the module (bnc#1012382). - s390: always save and restore all registers on context switch (bnc#1012382). - more bio_map_user_iov() leak fixes (bnc#1012382). - tipc: fix memory leak in tipc_accept_from_sock() (bnc#1012382). - rds: Fix NULL pointer dereference in __rds_rdma_map (bnc#1012382). - sit: update frag_off info (bnc#1012382). - packet: fix crash in fanout_demux_rollover() (bnc#1012382). - net/packet: fix a race in packet_bind() and packet_notifier() (bnc#1012382). - Revert "x86/efi: Build our own page table structures" (bnc#1012382). - Revert "x86/efi: Hoist page table switching code into efi_call_virt()" (bnc#1012382). - Revert "x86/mm/pat: Ensure cpa->pfn only contains page frame numbers" (bnc#1012382). - arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bnc#1012382). - usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping (bnc#1012382). - Revert "scsi: libsas: align sata_device's rps_resp on a cacheline" (kabi). - Revert "lib/genalloc.c: make the avail variable an atomic_long_t" (kabi). - Refresh patches.drivers/0003-x86-efi-Move-to-generic-__-efi_call_virt.patch. - Refresh patches.drivers/0007-x86-efi-Enable-runtime-call-flag-checking.patch. - Refresh patches.drivers/ipmi-Prefer-ACPI-system-interfaces-over-SMBIOS-ones. - Refresh patches.suse/msft-hv-0978-storvsc-Properly-support-Fibre-Channel-devices.patch. - commit 206b255 * Thu Jan 04 2018 jslaby@suse.cz - Linux 4.4.105 (bnc#1012382). - bcache: only permit to recovery read error when cache device is clean (bnc#1012382 bsc#1043652). - bcache: recover data from backing when data is clean (bnc#1012382 bsc#1043652). - uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices (bnc#1012382). - usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub (bnc#1012382). - serial: 8250_pci: Add Amazon PCI serial device ID (bnc#1012382). - s390/runtime instrumentation: simplify task exit handling (bnc#1012382). - USB: serial: option: add Quectel BG96 id (bnc#1012382). - ima: fix hash algorithm initialization (bnc#1012382). - s390/pci: do not require AIS facility (bnc#1012382). - selftests/x86/ldt_get: Add a few additional tests for limits (bnc#1012382). - spi: sh-msiof: Fix DMA transfer size check (bnc#1012382). - usb: phy: tahvo: fix error handling in tahvo_usb_probe() (bnc#1012382). - serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X (bnc#1012382). - x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt() (bnc#1012382). - EDAC, sb_edac: Fix missing break in switch (bnc#1012382). - sysrq : fix Show Regs call trace on ARM (bnc#1012382). - perf test attr: Fix ignored test case result (bnc#1012382). - kprobes/x86: Disable preemption in ftrace-based jprobes (bnc#1012382). - net: systemport: Utilize skb_put_padto() (bnc#1012382). - net: systemport: Pad packet before inserting TSB (bnc#1012382). - ARM: OMAP1: DMA: Correct the number of logical channels (bnc#1012382). - vti6: fix device register to report IFLA_INFO_KIND (bnc#1012382). - net/appletalk: Fix kernel memory disclosure (bnc#1012382). - ravb: Remove Rx overflow log messages (bnc#1012382). - nfs: Don't take a reference on fl->fl_file for LOCK operation (bnc#1012382). - KVM: arm/arm64: Fix occasional warning from the timer work function (bnc#1012382 bsc#988524). - NFSv4: Fix client recovery when server reboots multiple times (bnc#1012382). - drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement (bnc#1012382). - net: sctp: fix array overrun read on sctp_timer_tbl (bnc#1012382). - tipc: fix cleanup at module unload (bnc#1012382). - dmaengine: pl330: fix double lock (bnc#1012382). - tcp: correct memory barrier usage in tcp_check_space() (bnc#1012382). - mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers (bnc#1012382). - xen-netfront: Improve error handling during initialization (bnc#1012382). - net: fec: fix multicast filtering hardware setup (bnc#1012382). - Revert "ocfs2: should wait dio before inode lock in ocfs2_setattr()" (bnc#1012382). - usb: hub: Cycle HUB power when initialization fails (bnc#1012382). - usb: xhci: fix panic in xhci_free_virt_devices_depth_first (bnc#1012382). - USB: core: Add type-specific length check of BOS descriptors (bnc#1012382). - USB: Increase usbfs transfer limit (bnc#1012382). - USB: devio: Prevent integer overflow in proc_do_submiturb() (bnc#1012382). - USB: usbfs: Filter flags passed in from user space (bnc#1012382). - xen-netfront: avoid crashing on resume after a failure in talk_to_netback() (bnc#1012382). - Refresh patches.fixes/0003-exit_thread-accept-a-task-parameter-to-be-exited.patch. - Refresh patches.suse/0003-more-kABI-padding-in-USB.patch. - Delete patches.arch/KVM-arm-arm64-Fix-occasional-warning-from-the-timer-work-function.patch. - Delete patches.suse/0001-bcache-only-recovery-I-O-error-for-writethrough-mode.patch. - commit 8c85c8c * Thu Jan 04 2018 tiwai@suse.de - ALSA: hda - fix headset mic problem for Dell machines with alc274 (bsc#1031717). - Refresh patches.drivers/ALSA-hda-realtek-Fix-Dell-AIO-LineOut-issue. - commit 519789b * Thu Jan 04 2018 tiwai@suse.de - ALSA: hda/realtek - Fix typo of pincfg for Dell quirk (bsc#1031717). - Refresh patches.drivers/ALSA-hda-realtek-Fix-pincfg-for-Dell-XPS-13-9370. - commit 83a6079 * Thu Jan 04 2018 neilb@suse.com - nfs: improve shinking of access cache (bsc#1012917). - sunrpc: use supplimental groups in auth hash (bsc#1012917). - sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917). - sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917). - sunrpc: add auth_unix hash_cred() function (bsc#1012917). - sunrpc: add generic_auth hash_cred() function (bsc#1012917). - kabi fix for new hash_cred function (bsc#1012917). - sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917). - commit a1aa068 * Wed Jan 03 2018 jslaby@suse.cz - Linux 4.4.104 (bnc#1012382). - netlink: add a start callback for starting a netlink dump (bnc#1012382). - ipsec: Fix aborted xfrm policy dump crash (CVE-2017-16939 bnc#1012382 bsc#1069702). - x86/mm/pat: Ensure cpa->pfn only contains page frame numbers (bnc#1012382). - x86/efi: Hoist page table switching code into efi_call_virt() (bnc#1012382). - x86/efi: Build our own page table structures (bnc#1012382). - ARM: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio (bnc#1012382). - x86/efi-bgrt: Fix kernel panic when mapping BGRT data (bnc#1012382). - x86/efi-bgrt: Replace early_memremap() with memremap() (bnc#1012382). - btrfs: clear space cache inode generation always (bnc#1012382). - KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk (bnc#1012382). - KVM: x86: Exit to user-mode on #UD intercept when emulator requires (bnc#1012382). - KVM: x86: inject exceptions produced by x86_decode_insn (bnc#1012382). - mmc: core: Do not leave the block driver in a suspended state (bnc#1012382). - eeprom: at24: check at24_read/write arguments (bnc#1012382). - bcache: Fix building error on MIPS (bnc#1012382). - Revert "drm/radeon: dont switch vt on suspend" (bnc#1012382). - drm/radeon: fix atombios on big endian (bnc#1012382). - mtd: nand: Fix writing mtdoops to nand flash (bnc#1012382). - nfsd: Make init_open_stateid() a bit more whole (bnc#1012382). - nfsd: Fix stateid races between OPEN and CLOSE (bnc#1012382). - nfsd: Fix another OPEN stateid race (bnc#1012382). - Revert "ipsec: Fix aborted xfrm policy dump crash" (kabi). - Revert "netlink: add a start callback for starting a netlink dump" (kabi). - Refresh patches.drivers/0003-x86-efi-Move-to-generic-__-efi_call_virt.patch. - Refresh patches.drivers/0007-x86-efi-Enable-runtime-call-flag-checking.patch. - Refresh patches.drivers/mm-x86-get_user_pages-for-dax-mappings.patch. - Delete patches.fixes/ipsec-Fix-aborted-xfrm-policy-dump-crash.patch. - commit dd7e9e0 * Wed Jan 03 2018 tiwai@suse.de - ASoC: twl4030: fix child-node lookup (bsc#1031717). - ASoC: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure (bsc#1031717). - ASoC: wm_adsp: Fix validation of firmware and coeff lengths (bsc#1031717). - ALSA: rawmidi: Avoid racy info ioctl via ctl device (bsc#1031717). - ALSA: pcm: prevent UAF in snd_pcm_info (bsc#1031717). - ALSA: seq: Remove spurious WARN_ON() at timer check (bsc#1031717). - ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU (bsc#1031717). - ALSA: usb-audio: Add check return value for usb_string() (bsc#1031717). - ALSA: usb-audio: Fix out-of-bound error (bsc#1031717). - ALSA: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (bsc#1031717). - ALSA: hda - Add mute led support for HP ProBook 440 G4 (bsc#1031717). - ALSA: hda - Add mute led support for HP EliteBook 840 G3 (bsc#1031717). - ALSA: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds (bsc#1031717). - ALSA: hda - add support for docking station for HP 840 G3 (bsc#1031717). - commit 2a0e8a2 * Wed Jan 03 2018 tiwai@suse.de - ALSA: hda - Fix mic regression by ASRock mobo fixup (bsc#1031717). - ALSA: hda - Fix surround output pins for ASRock B150M mobo (bsc#1031717). - ALSA: hda - On-board speaker fixup on ACER Veriton (bsc#1031717). - ALSA: hda - Fix headset microphone detection for ASUS N551 and N751 (bsc#1031717). - ALSA: hda/realtek - Add support for headset MIC for ALC622 (bsc#1031717). - ALSA: hda/realtek - There is no loopback mixer in the ALC234/274/294 (bsc#1031717). - ALSA: hda/realtek - No loopback on ALC225/ALC295 codec (bsc#1031717). - ALSA: hda - change the location for one mic on a Lenovo machine (bsc#1031717). - ALSA: hda/realtek - Fix Dell AIO LineOut issue (bsc#1031717). - ALSA: hda/realtek - Fix pincfg for Dell XPS 13 9370 (bsc#1031717). - ALSA: hda - fix headset mic detection issue on a Dell machine (bsc#1031717). - ALSA: hda - Skip Realtek SKU check for Lenovo machines (bsc#1031717). - ALSA: hda/realtek - Enable jack detection function for Intel ALC700 (bsc#1031717). - ALSA: hda/realtek - change the location for one of two front microphones (bsc#1031717). - ALSA: hda/realtek - Fix speaker support for Asus AiO ZN270IE (bsc#1031717). - ALSA: hda/realtek - Fix headset mic and speaker on Asus X441SA/X441UV (bsc#1031717). - ALSA: hda/realtek - Fix headset and mic on several Asus laptops with ALC256 (bsc#1031717). - ALSA: hda - Fix click noises on Samsung Ativ Book 8 (bsc#1031717). - ALSA: hda - add support for docking station for HP 820 G2 (bsc#1031717). - ALSA: hda/realtek - fix headset mic detection for MSI MS-B120 (bsc#1031717). - ALSA: hda/realtek - Fix headset mic on several Asus laptops with ALC255 (bsc#1031717). - ALSA: hda/realtek - Add support for Acer Aspire E5-475 headset mic (bsc#1031717). - ALSA: hda/realtek - Support Dell headset mode for ALC3271 (bsc#1031717). - ALSA: hda/realtek - ALC891 headset mode for Dell (bsc#1031717). - ALSA: hda/realtek - Update headset mode for ALC225 (bsc#1031717). - ALSA: hda/realtek - Support headset mode for ALC234/ALC274/ALC294 (bsc#1031717). - ALSA: hda/realtek - Update headset mode for ALC298 (bsc#1031717). - ALSA: hda/realtek - Add default procedure for suspend and resume state (bsc#1031717). - ALSA: hda/realtek - Add ALC256 HP depop function (bsc#1031717). - ALSA: hda/realtek - Fix ALC275 no sound issue (bsc#1031717). - ALSA: hda/realtek - New codec support for ALC257 (bsc#1031717). - ALSA: hda/realtek - Add support for ALC1220 (bsc#1031717). - ALSA: hda/realtek - New codec device ID for ALC1220 (bsc#1031717). - ALSA: hda/realtek - New codec support of ALC1220 (bsc#1031717). - ALSA: hda - Fix missing COEF init for ALC225/295/299 (bsc#1031717). - ALSA: hda/realtek - New codecs support for ALC215/ALC285/ALC289 (bsc#1031717). - ALSA: hda/realtek - Remove ALC285 device ID (bsc#1031717). - ALSA: hda: Drop useless WARN_ON() (bsc#1031717). - commit b436ae8 * Wed Jan 03 2018 mgalbraith@suse.de - sched/rt: Do not pull from current CPU if only one CPU to pull (bnc#1022476). - commit 05c115d * Tue Jan 02 2018 dmulder@suse.com - SMB2: Fix share type handling (bnc#1074392). - commit d9c3e0f * Tue Jan 02 2018 mcgrof@suse.com - xfs: address kabi for xfs buffer retry infrastructure (kabi). - commit d9276cb * Fri Dec 29 2017 mcgrof@suse.com - xfs: Properly retry failed inode items in case of error during buffer writeback (bsc#1068569). - xfs: Add infrastructure needed for error propagation during buffer IO failure (bsc#1068569). - xfs: remove xfs_trans_ail_delete_bulk (bsc#1068569). - commit 4ae20bb * Thu Dec 28 2017 mcgrof@suse.com - xfs: add "fail at unmount" error handling configuration (bsc#1068569). - xfs: add configuration handlers for specific errors (bsc#1068569). - xfs: add configuration of error failure speed (bsc#1068569). - xfs: introduce table-based init for error behaviors (bsc#1068569). - xfs: add configurable error support to metadata buffers (bsc#1068569). - xfs: introduce metadata IO error class (bsc#1068569). - xfs: configurable error behavior via sysfs (bsc#1068569). - commit 5f35588 * Mon Dec 25 2017 bp@suse.de - x86/kaiser: Move feature detection up (bsc#1068032). [jkosina: SP3->SP2] - commit c057644 * Sat Dec 23 2017 jkosina@suse.cz - powerpc: Secure memory rfi flush (bsc#1068032). - commit 77a13cb * Fri Dec 22 2017 neilb@suse.com - NFS: add nostatflush mount option (bsc#1065726). - commit f27bd36 * Fri Dec 22 2017 jkosina@suse.cz - Check cmdline_find_option() retval properly and use boot_cpu_has(). - Refresh patches.suse/4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch. - Refresh patches.suse/4.4-58-kaiser-disable-on-xen.patch. - commit ceb1cea * Fri Dec 22 2017 hare@suse.de - scsi: ses: make page2 support optional (bsc#1039616). - scsi: ses: Fixup error message 'failed to get diagnostic page 0xffffffea' (bsc#1039616). - scsi: ses: check return code from ses_recv_diag() (bsc#1039616). - scsi: ses: Fix wrong page error (bsc#1039616). - commit d523819 * Fri Dec 22 2017 hare@suse.de - scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311). - commit 4f7c2e3 * Fri Dec 22 2017 dchang@suse.com - blacklist.conf: add not applicable commit be0f161ef141 - commit 945574c * Fri Dec 22 2017 dchang@suse.com - blacklist.conf: add not applicable commit 5a8e12678c76 - commit 17e0159 * Fri Dec 22 2017 bpoirier@suse.com - e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809). - e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819). - commit b538853 * Fri Dec 22 2017 bpoirier@suse.com - Refresh patches.drivers/IB-mlx5-Fix-RoCE-Address-Path-fields.patch. - Refresh patches.drivers/i40e-add-private-flag-to-control-source-pruning.patch. - Refresh patches.drivers/ibmvnic-113-Set-state-UP.patch. - Refresh patches.drivers/ibmvnic-115-Enable-scatter-gather-support.patch. - Refresh patches.drivers/ibmvnic-116-Enable-TSO-support.patch. - Refresh patches.drivers/ibmvnic-117-Let-users-change-net-device-features.patch. - Refresh patches.drivers/ibmvnic-118-Update-reset-infrastructure-to-support-tunab.patch. - Refresh patches.drivers/ibmvnic-119-Fix-failover-error-path-for-non-fatal-resets.patch. Refresh patch order in sorted section - commit f875247 * Thu Dec 21 2017 msuchanek@suse.de - ibmvnic: Include header descriptor support for ARP packets (bsc#1073912). - ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912). - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912). - commit b127ef3 * Thu Dec 21 2017 msuchanek@suse.de - Refresh sorted section. - commit 248256e * Thu Dec 21 2017 jkosina@suse.cz - Refresh patches.arch/s390-sles12sp3-99-03-nobp.patch: replace by updated version from IBM Refresh patch patches.suse/kgr-0002-livepatch-add-infrastructure.patch - commit fb815da * Thu Dec 21 2017 tabraham@suse.com - vxlan: correctly handle ipv6.disable module parameter (bsc#1072962). - commit ecfbdde * Thu Dec 21 2017 tiwai@suse.de - crypto: hmac - require that the underlying hash algorithm is unkeyed (CVE-2017-17806,bsc#1073874). - commit d730ece * Thu Dec 21 2017 tiwai@suse.de - crypto: salsa20 - fix blkcipher_walk API usage (CVE-2017-17805,bsc#1073792). - commit 5b41109 * Thu Dec 21 2017 jkosina@suse.cz - s390: introduce CPU alternatives (bsc#1068032). - s390/spinlock: add gmb memory barrier (bsc#1068032). - s390: add ppa to system call and program check path (bsc#1068032). - Refresh patches.suse/kgr-0002-livepatch-add-infrastructure.patch. - commit 7e94ba0 * Wed Dec 20 2017 sparschauer@suse.de - scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return "Illegal Request - Logical unit not supported" and processing should leave the timeout loop in this case. - commit 802b99a * Wed Dec 20 2017 jkosina@suse.cz - x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032). - x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032). - x86/svm: Add code to clear registers on VM exit (bsc#1068032). - x86/svm: Clobber the RSB on VM exit (bsc#1068032). - KVM: x86: Add speculative control CPUID support for guests (bsc#1068032). - x86/svm: Set IBPB when running a different VCPU (bsc#1068032). - x86/svm: Set IBRS value on VM entry and exit (bsc#1068032). - KVM: SVM: Do not intercept new speculative control MSRs (bsc#1068032). - x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032). - x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032). - x86/spec: Add "nospec" chicken bit (bsc#1068032). - x86/CPU: Check speculation control CPUID bit (bsc#1068032). - x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032). - x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032). - x86/kvm: Pad RSB on VM transition (bsc#1068032). - x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032). - x86/kvm: Flush IBP when switching VMs (bsc#1068032). - x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032). - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032). - x86/entry: Add a function to overwrite the RSB (bsc#1068032). - x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032). - ptrace: Add a new thread access check (bsc#1068032). - x86/mm: Set IBPB upon context switch (bsc#1068032). - x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032). - x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032). - x86/idle: Toggle IBRS when going idle (bsc#1068032). - x86/spec: Add IBRS control functions (bsc#1068032). - x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032). - x86/entry: Use IBRS on entry to kernel space (bsc#1068032). - x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032). - x86/feature: Enable the x86 feature to control Speculation (bsc#1068032). - commit 0f1accf * Wed Dec 20 2017 jkosina@suse.cz - Delete patches.arch/s390-sles12sp3-99-01-cpu-alternatives.patch. - Delete patches.arch/s390-sles12sp3-99-02-gmb.patch. - Delete patches.arch/s390-sles12sp3-99-03-nobp.patch. Drop them for now, IBM is going to provide updated version of all three shortly. - commit 032ea08 * Wed Dec 20 2017 jkosina@suse.cz - Update references. Update patches.suse/powerpc-add-gmb.patch (bsc#1068032 CVE-2017-5753). - commit 02e0313 * Wed Dec 20 2017 jkosina@suse.cz - Update references. - Update patches.suse/0001-locking-barriers-introduce-new-memory-barrier-gmb.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0002-bpf-prevent-speculative-execution-in-eBPF-interprete.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0004-uvcvideo-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0005-carl9170-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0006-p54-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0007-qla2xxx-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0008-cw1200-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0009-Thermal-int340x-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0010-userns-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0011-ipv6-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0012-fs-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0013-net-mpls-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - Update patches.suse/0014-udf-prevent-speculative-execution.patch (bsc#1068032 CVE-2017-5753). - commit fe45dfc * Wed Dec 20 2017 jkosina@suse.cz - Update references. - Update patches.kabi/kaiser-preserve-kabi.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-01-x86-mm-add-invpcid-helpers.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-02-x86-mm-fix-invpcid-asm-constraint.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-03-x86-mm-add-a-noinvpcid-boot-option-to-turn-off-invpcid.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-04-x86-mm-if-invpcid-is-available-use-it-to-flush-global-mappings.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-06-mm-mmu_context-sched-core-fix-mmu_context-h-assumption.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-07-sched-core-add-switch_mm_irqs_off-and-use-it-in-the-scheduler.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-08-x86-mm-build-arch-x86-mm-tlb-c-even-on-smp.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-09-x86-mm-sched-core-uninline-switch_mm.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-10-x86-mm-sched-core-turn-off-irqs-in-switch_mm.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-11-arm-hide-finish_arch_post_lock_switch-from-modules.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-12-sched-core-idle_task_exit-shouldn-t-use-switch_mm_irqs_off.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-15-x86-mm-remove-flush_tlb-and-flush_tlb_current_task.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-16-x86-mm-make-flush_tlb_mm_range-more-predictable.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-17-x86-mm-reimplement-flush_tlb_page-using-flush_tlb_mm_range.patch (bsc#1068032 CVE-2017-5754). - x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-20-x86-mm-add-the-nopcid-boot-option-to-turn-off-pcid.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-21-x86-mm-enable-cr4-pcide-on-supported-systems.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-22-KAISER-Kernel-Address-Isolation.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-23-kaiser-merged-update.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-24-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-25-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-26-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-27-kaiser-KAISER-depends-on-SMP.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-28-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-29-kaiser-fix-perf-crashes.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-30-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-31-kaiser-tidied-up-asm-kaiser.h-somewhat.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-32-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-33-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-34-kaiser-align-addition-to-x86-mm-Makefile.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-35-kaiser-cleanups-while-trying-for-gold-link.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-36-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-37-kaiser-delete-KAISER_REAL_SWITCH-option.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-38-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-39-kaiser-enhanced-by-kernel-and-user-PCIDs.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-40-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-41-kaiser-PCID-0-for-kernel-and-128-for-user.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-42-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-43-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-44-kaiser-_pgd_alloc-without-__GFP_REPEAT-to-avoid-stal.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-45-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-46-x86-mm-64-fix-reboot-interaction-with-cr4-pcide.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-47-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-48-rename-and-simplify-feature-setting.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-49-x86-boot-add-early-cmdline-parsing-for-options-with-arguments.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-51-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-52-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-53-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-54-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-55-x86-paravirt-dont-patch-flush_tlb_single.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-56-kaiser-disable-on-xen.patch (bsc#1068032 CVE-2017-5754). - Update patches.suse/12sp2-4.4-57-Reenable_PARAVIRT.patch (bsc#1068032 CVE-2017-5754). - commit 6c1d210 * Tue Dec 19 2017 neilb@suse.com - blacklist.conf: mark 11e3e8d6d927 not-applicable - commit e6d7c5b * Tue Dec 19 2017 neilb@suse.com - NFS: revalidate "." etc correctly on "open" (git-fixes). Fix References tag. - autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180). - NFS: revalidate "." etc correctly on "open" (bsc#1068951). - commit 52d3f7e * Tue Dec 19 2017 jkosina@suse.cz - Refresh patches.suse/12sp2-4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch: finish the incomplete rename of the parameter - commit ca4112f * Tue Dec 19 2017 jkosina@suse.cz - patches.arch/s390-sles12sp3-99-03-nobp.patch: disable for now, waiting for updated version from IBM - commit 4dc015a * Mon Dec 18 2017 jkosina@suse.cz - Refresh patches.kabi/kaiser-preserve-kabi.patch Disable kaiser vmstat accounting - commit 606d768 * Fri Dec 15 2017 jkosina@suse.cz - powerpc/barrier: add gmb. - commit 43b0702 * Fri Dec 15 2017 msuchanek@suse.de - genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090). - commit b1b9fb7 * Fri Dec 15 2017 jkosina@suse.cz - s390/spinlock: add ppa to system call path Signoff the s390 patches. - s390/spinlock: add gmb memory barrier - s390: introduce CPU alternatives. - commit ca6e487 * Fri Dec 15 2017 jslaby@suse.cz - udf: prevent speculative execution (bnc#1068032). - net: mpls: prevent speculative execution (bnc#1068032). - fs: prevent speculative execution (bnc#1068032). - ipv6: prevent speculative execution (bnc#1068032). - userns: prevent speculative execution (bnc#1068032). - Thermal/int340x: prevent speculative execution (bnc#1068032). - cw1200: prevent speculative execution (bnc#1068032). - qla2xxx: prevent speculative execution (bnc#1068032). - p54: prevent speculative execution (bnc#1068032). - carl9170: prevent speculative execution (bnc#1068032). - uvcvideo: prevent speculative execution (bnc#1068032). - bpf: prevent speculative execution in eBPF interpreter (bnc#1068032). - locking/barriers: introduce new memory barrier gmb() (bnc#1068032). - commit 650edae * Fri Dec 15 2017 tiwai@suse.de - APEI / ERST: Fix missing error handling in erst_reader() (bsc#1072556). - commit 5ed515e * Thu Dec 14 2017 jkosina@suse.cz - Add basic mandatory SUSE patch metadata for the KAISER patches. - Refresh patches.kabi/kaiser-preserve-kabi.patch. - Refresh patches.suse/12sp2-4.4-22-KAISER-Kernel-Address-Isolation.patch. - Refresh patches.suse/12sp2-4.4-23-kaiser-merged-update.patch. - Refresh patches.suse/12sp2-4.4-24-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch. - Refresh patches.suse/12sp2-4.4-25-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch. - Refresh patches.suse/12sp2-4.4-26-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch. - Refresh patches.suse/12sp2-4.4-27-kaiser-KAISER-depends-on-SMP.patch. - Refresh patches.suse/12sp2-4.4-28-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch. - Refresh patches.suse/12sp2-4.4-29-kaiser-fix-perf-crashes.patch. - Refresh patches.suse/12sp2-4.4-30-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch. - Refresh patches.suse/12sp2-4.4-31-kaiser-tidied-up-asm-kaiser.h-somewhat.patch. - Refresh patches.suse/12sp2-4.4-32-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch. - Refresh patches.suse/12sp2-4.4-33-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch. - Refresh patches.suse/12sp2-4.4-34-kaiser-align-addition-to-x86-mm-Makefile.patch. - Refresh patches.suse/12sp2-4.4-35-kaiser-cleanups-while-trying-for-gold-link.patch. - Refresh patches.suse/12sp2-4.4-36-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch. - Refresh patches.suse/12sp2-4.4-37-kaiser-delete-KAISER_REAL_SWITCH-option.patch. - Refresh patches.suse/12sp2-4.4-38-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch. - Refresh patches.suse/12sp2-4.4-39-kaiser-enhanced-by-kernel-and-user-PCIDs.patch. - kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush. - Refresh patches.suse/12sp2-4.4-41-kaiser-PCID-0-for-kernel-and-128-for-user.patch. - Refresh patches.suse/12sp2-4.4-42-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch. - Refresh patches.suse/12sp2-4.4-43-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch. - Refresh patches.suse/12sp2-4.4-44-kaiser-_pgd_alloc-without-__GFP_REPEAT-to-avoid-stal.patch. - Refresh patches.suse/12sp2-4.4-45-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch. - Refresh patches.suse/12sp2-4.4-47-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch. - Refresh patches.suse/12sp2-4.4-48-rename-and-simplify-feature-setting.patch. - Refresh patches.suse/12sp2-4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch. - Refresh patches.suse/12sp2-4.4-51-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch. - Refresh patches.suse/12sp2-4.4-52-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch. - Refresh patches.suse/12sp2-4.4-53-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch. - Refresh patches.suse/12sp2-4.4-54-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch. - Refresh patches.suse/12sp2-4.4-57-Reenable_PARAVIRT.patch. - commit f3c1fdf * Thu Dec 14 2017 bp@suse.de - x86/kaiser: Reenable PARAVIRT. - kaiser: Disable on Xen PV. - x86/paravirt: Dont patch flush_tlb_single (bsc#1068032). - kaiser: kaiser_flush_tlb_on_return_to_user() check PCID. - kaiser: asm/tlbflush.h handle noPGE at lower level. - kaiser: drop is_atomic arg to kaiser_pagetable_walk(). - kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush. - x86/kaiser: Check boottime cmdline params. - x86/boot: Add early cmdline parsing for options with arguments. - x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling. - kaiser: add "nokaiser" boot option, using ALTERNATIVE. - x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032). - kaiser: fix unlikely error in alloc_ldt_struct(). - kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls. - kaiser: paranoid_entry pass cr3 need to paranoid_exit. - kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user. - kaiser: PCID 0 for kernel and 128 for user. - kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user. - kaiser: enhanced by kernel and user PCIDs. - kaiser: vmstat show NR_KAISERTABLE as nr_overhead. - kaiser: delete KAISER_REAL_SWITCH option. - kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET. - kaiser: cleanups while trying for gold link. - kaiser: align addition to x86/mm/Makefile. - kaiser: kaiser_remove_mapping() move along the pgd. - kaiser: tidied up kaiser_add/remove_mapping slightly. - kaiser: tidied up asm/kaiser.h somewhat. - kaiser: ENOMEM if kaiser_pagetable_walk() NULL. - kaiser: fix perf crashes. - kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER. - kaiser: KAISER depends on SMP. - kaiser: fix build and FIXME in alloc_ldt_struct(). - kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE. - kaiser: do not set _PAGE_NX on pgd_none. - kaiser: merged update. - KAISER: Kernel Address Isolation. - x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032). - x86/mm: Add the 'nopcid' boot option to turn off PCID (bsc#1068032). - x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032). - x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032). - x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032). - x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032). - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() (bsc#1068032). - ARM: Hide finish_arch_post_lock_switch() from modules (bsc#1068032). - x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032). - x86/mm, sched/core: Uninline switch_mm() (bsc#1068032). - x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032). - sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032). - mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032). - x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032). - x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (bsc#1068032). - x86/mm: Fix INVPCID asm constraint (bsc#1068032). - x86/mm: Add INVPCID helpers (bsc#1068032). - commit 6794de8 * Wed Dec 13 2017 jkosina@suse.cz - blacklist.conf: blacklist unnecessary PCID fixups - commit bf744cc * Wed Dec 13 2017 jkosina@suse.cz - patches.kabi/kaiser-preserve-kabi.patch: preserve kABI with KAISER/PTI - commit 5ed218e * Wed Dec 13 2017 jkosina@suse.cz - Update config files: enable KAISER. - commit 47a061e * Wed Dec 13 2017 oneukum@suse.com - usb: host: fix incorrect updating of offset (bsc#1047487). - commit 1564fe9 * Wed Dec 13 2017 dbueso@suse.de - epoll: remove ep_call_nested() from ep_eventpoll_poll() (bsc#1056427). - epoll: avoid calling ep_call_nested() from ep_poll_safewake() (bsc#1056427). - commit d714fec * Wed Dec 13 2017 neilb@suse.com - NFSv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951). - commit 01b72bd * Tue Dec 12 2017 bp@suse.de - x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032). - commit 690693d * Tue Dec 12 2017 mkubecek@suse.cz - Update patches.kernel.org/patch-4.4.74-75 references (add CVE-2017-7482 bsc#1046107). - commit be9f4b2 * Tue Dec 12 2017 aaptel@suse.com - Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404). - commit ce83707 * Tue Dec 12 2017 aaptel@suse.com - Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404). - commit 42c851f * Tue Dec 12 2017 aaptel@suse.com - Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404). - commit 35a99de * Tue Dec 12 2017 aaptel@suse.com - Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404). - commit 8b00564 * Tue Dec 12 2017 aaptel@suse.com - Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404). - commit 06a5d6e * Tue Dec 12 2017 msuchanek@suse.de - powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8 (bsc#1066223). - commit dcd4c23 * Tue Dec 12 2017 jdelvare@suse.de - blacklist.conf: clarify the problem with c0a32fe13cd3 - commit bc991a0 * Tue Dec 12 2017 mkubecek@suse.cz - netfilter: xt_osf: Add missing permission checks (CVE-2017-17450 bsc#1071695). - commit 8225667 * Tue Dec 12 2017 mkubecek@suse.cz - netlink: Add netns check on taps (CVE-2017-17449 bsc#1071694). - commit c4cbd9b * Tue Dec 12 2017 mkubecek@suse.cz - netfilter: nfnetlink_cthelper: Add missing permission checks (CVE-2017-17448 bsc#1071693). - commit 848d4a7 * Tue Dec 12 2017 mkubecek@suse.cz - dccp: CVE-2017-8824: use-after-free in DCCP code (CVE-2017-8824 bsc#1070771). - commit 6f467a9 * Tue Dec 12 2017 mkubecek@suse.cz - Update patches.kernel.org/4.4.100-007-sctp-do-not-peel-off-an-assoc-from-one-netns-.patch references (add CVE-2017-15115 bsc#1068671). - commit 49f0573 * Tue Dec 12 2017 mkubecek@suse.cz - Update patches.kernel.org/patch-4.4.86-87 references (add CVE-2017-11600 bsc#1050231). - commit 59a271a * Sun Dec 10 2017 tiwai@suse.de - Remove buggy IPMI patch (bsc#1071833) The broken fix was identified and removed/blacklisted now. Also re-enable the rest IPMI fixes that have been disabled. - commit d1d45ab * Sat Dec 09 2017 tiwai@suse.de - Disable IPMI fix patches due to regression (bsc#0171833) - commit d810248 * Fri Dec 08 2017 msuchanek@suse.de - Add undefine _unique_build_ids (bsc#964063) - commit 3f0ff04 * Fri Dec 08 2017 jslaby@suse.cz - Linux 4.4.103 (bnc#1012382). - s390: fix transactional execution control register handling (bnc#1012382). - s390/runtime instrumention: fix possible memory corruption (bnc#1012382). - s390/disassembler: add missing end marker for e7 table (bnc#1012382). - s390/disassembler: increase show_code buffer size (bnc#1012382). - ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (bnc#1012382). - vsock: use new wait API for vsock_stream_sendmsg() (bnc#1012382). - sched: Make resched_cpu() unconditional (bnc#1012382). - lib/mpi: call cond_resched() from mpi_powm() loop (bnc#1012382). - x86/decoder: Add new TEST instruction pattern (bnc#1012382). - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE (bnc#1012382). - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE (bnc#1012382). - MIPS: ralink: Fix MT7628 pinmux (bnc#1012382). - MIPS: ralink: Fix typo in mt7628 pinmux function (bnc#1012382). - ALSA: hda: Add Raven PCI ID (bnc#1012382). - dm bufio: fix integer overflow when limiting maximum cache size (bnc#1012382). - dm: fix race between dm_get_from_kobject() and __dm_destroy() (bnc#1012382). - MIPS: Fix an n32 core file generation regset support regression (bnc#1012382). - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 (bnc#1012382). - nilfs2: fix race condition that causes file system corruption (bnc#1012382). - bcache: check ca->alloc_thread initialized before wake up it (bnc#1012382). - isofs: fix timestamps beyond 2027 (bnc#1012382). - NFS: Fix typo in nomigration mount option (bnc#1012382). - nfs: Fix ugly referral attributes (bnc#1012382). - nfsd: deal with revoked delegations appropriately (bnc#1012382). - rtlwifi: rtl8192ee: Fix memory leak when loading firmware (bnc#1012382). - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time (bnc#1012382). - ata: fixes kernel crash while tracing ata_eh_link_autopsy event (bnc#1012382). - ext4: fix interaction between i_size, fallocate, and delalloc after a crash (bnc#1012382). - fix a page leak in vhost_scsi_iov_to_sgl() error recovery (bnc#1012382). - iscsi-target: Fix non-immediate TMR reference leak (bnc#1012382). - target: Fix QUEUE_FULL + SCSI task attribute handling (bnc#1012382). - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state (bnc#1012382). - KVM: SVM: obey guest PAT (bnc#1012382). - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status (bnc#1012382). - clk: ti: dra7-atl-clock: Fix of_node reference counting (bnc#1012382). - clk: ti: dra7-atl-clock: fix child-node lookups (bnc#1012382). - libnvdimm, namespace: fix label initialization to use valid seq numbers (bnc#1012382). - libnvdimm, namespace: make 'resource' attribute only readable by root (bnc#1012382). - IB/srpt: Do not accept invalid initiator port names (bnc#1012382). - NFC: fix device-allocation error return (bnc#1012382). - i40e: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - igb: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - igbvf: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - ixgbevf: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - i40evf: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - fm10k: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - ixgbe: Fix skb list corruption on Power systems (bnc#1012382). - parisc: Fix validity check of pointer size argument in new CAS implementation (bnc#1012382). - media: Don't do DMA on stack for firmware upload in the AS102 driver (bnc#1012382). - media: rc: check for integer overflow (bnc#1012382). - media: v4l2-ctrl: Fix flags field on Control events (bnc#1012382). - sched/rt: Simplify the IPI based RT balancing logic (bnc#1012382). - fscrypt: lock mutex before checking for bounce page pool (bnc#1012382). - net/9p: Switch to wait_event_killable() (bnc#1012382). - PM / OPP: Add missing of_node_put(np) (bnc#1012382). - e1000e: Fix error path in link detection (bnc#1012382). - e1000e: Fix return value test (bnc#1012382). - e1000e: Separate signaling for link check/link up (bnc#1012382). - RDS: RDMA: return appropriate error on rdma map failures (bnc#1012382). - PCI: Apply _HPX settings only to relevant devices (bnc#1012382). - dmaengine: zx: set DMA_CYCLIC cap_mask bit (bnc#1012382). - net: Allow IP_MULTICAST_IF to set index to L3 slave (bnc#1012382). - net: 3com: typhoon: typhoon_init_one: make return values more specific (bnc#1012382). - net: 3com: typhoon: typhoon_init_one: fix incorrect return values (bnc#1012382). - drm/armada: Fix compile fail (bnc#1012382). - ath10k: fix incorrect txpower set by P2P_DEVICE interface (bnc#1012382). - ath10k: ignore configuring the incorrect board_id (bnc#1012382). - ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats() (bnc#1012382). - ath10k: set CTS protection VDEV param only if VDEV is up (bnc#1012382). - ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE (bnc#1012382). - drm: Apply range restriction after color adjustment when allocation (bnc#1012382). - mac80211: Remove invalid flag operations in mesh TSF synchronization (bnc#1012382). - mac80211: Suppress NEW_PEER_CANDIDATE event if no room (bnc#1012382). - iio: light: fix improper return value (bnc#1012382). - staging: iio: cdc: fix improper return value (bnc#1012382). - spi: SPI_FSL_DSPI should depend on HAS_DMA (bnc#1012382). - netfilter: nft_queue: use raw_smp_processor_id() (bnc#1012382). - netfilter: nf_tables: fix oob access (bnc#1012382). - ASoC: rsnd: don't double free kctrl (bnc#1012382). - btrfs: return the actual error value from from btrfs_uuid_tree_iterate (bnc#1012382). - ASoC: wm_adsp: Don't overrun firmware file buffer when reading region data (bnc#1012382). - s390/kbuild: enable modversions for symbols exported from asm (bnc#1012382). - xen: xenbus driver must not accept invalid transaction ids (bnc#1012382). - Revert "sctp: do not peel off an assoc from one netns to another one" (bnc#1012382). - kABI: protect structs rt_rq+root_domain (kabi). - ath10k: convert warning about non-existent OTP board id to debug message (git-fixes). - mac80211: Fix addition of mesh configuration element (git-fixes). - commit 01095bd * Thu Dec 07 2017 lhenriques@suse.com - blaclist.conf: ignore s2mpa01 regulator fix 33f0698a52d9 This module is not compiled in any config. Besides, it fixes a compilation error that occurs "In some rare configurations". - commit 109e5a9 * Thu Dec 07 2017 acho@suse.com - Prevent stack info leak from the EFS element (bsc#1070535 CVE-2017-1000410). - commit 9e554a3 * Wed Dec 06 2017 hare@suse.de - Disable patches.kernel.org/4.4.93-022-fix-unbalanced-page-refcounting-in-bio_map_use.patch (bsc#1070767) Refresh patches.drivers/0004-bio-use-offset_in_page-macro.patch. - commit ab8ae04 * Wed Dec 06 2017 tiwai@suse.de - isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1031717). - commit 2bc23b0 * Tue Dec 05 2017 tiwai@suse.de - blacklist.conf: Add ath10k, mmc and rtl8192u commits (bsc#1031717) - commit d8e6d9f * Tue Dec 05 2017 jack@suse.cz - quota: Check for register_shrinker() failure (bsc#1012829). - commit 6249212 * Tue Dec 05 2017 tiwai@suse.de - KEYS: fix key refcount leak in keyctl_read_key() (bsc#1031717). - KEYS: fix key refcount leak in keyctl_assume_authority() (bsc#1031717). - KEYS: don't revoke uninstantiated key in request_key_auth_new() (bsc#1031717). - KEYS: fix cred refcount leak in request_key_auth_new() (bsc#1031717). - power_supply: tps65217-charger: Fix NULL deref during property export (bsc#1031717). - Input: uinput - avoid crash when sending FF request to device going away (bsc#1031717). - ath10k: fix diag_read to collect data for larger memory (bsc#1031717). - mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() (bsc#1031717). - mac80211: Remove unused 'sband' and 'local' variables (bsc#1031717). - mac80211: Remove unused 'rates_idx' variable (bsc#1031717). - mac80211: TDLS: always downgrade invalid chandefs (bsc#1031717). - drm/omap: Fix error handling path in 'omap_dmm_probe()' (bsc#1031717). - drm/i915: Prevent zero length "index" write (bsc#1031717). - drm/i915: Don't try indexed reads to alternate slave addresses (bsc#1031717). - commit 39487b0 * Tue Dec 05 2017 hare@suse.de - target: fix PR state file path truncation (bsc#1071231). - target: fix ALUA state file path truncation (bsc#1071231). - commit f0062c8 * Tue Dec 05 2017 hare@suse.de - blacklist.conf: blacklist not-applicable patch (bsc#1071231) - commit a49aa0e * Tue Dec 05 2017 hare@suse.de - scsi: virtio_scsi: let host do exception handling (bsc#1060682). - commit 3f1deb6 * Tue Dec 05 2017 hare@suse.de - s390/disassembler: correct disassembly lines alignment (bsc#1070825). - commit f792391 * Mon Dec 04 2017 msuchanek@suse.de - blacklist 0278b34bf15f spi: spidev_test: Fix buffer overflow in unescape() This is a binary built from Documentation and the build logs do not show it built - commit 4f26256 * Mon Dec 04 2017 bp@suse.de - perf/x86/intel/bts: Fix exclusive event reference leak (git-fixes d2878d642a4ed). - commit 1914775 * Mon Dec 04 2017 tbogendoerfer@suse.de - IB/srp: Avoid that a cable pull can trigger a kernel crash (bsc#1022595 FATE#322350). - IB/core: Fix calculation of maximum RoCE MTU (bsc#1022595 FATE#322350). - IB/uverbs: Fix NULL pointer dereference during device removal (bsc#1022595 FATE#322350). - IB/ipoib: Remove double pointer assigning (bsc#1022595 FATE#322350). - IB/ipoib: Clean error paths in add port (bsc#1022595 FATE#322350). - IB/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion initialization (bsc#1022595 FATE#322350). - IB/ipoib: Prevent setting negative values to max_nonsrq_conn_qp (bsc#1022595 FATE#322350). - IB/uverbs: Fix device cleanup (bsc#1022595 FATE#322350). - RDMA/uverbs: Prevent leak of reserved field (bsc#1022595 FATE#322350). - cxgb4: Fix error codes in c4iw_create_cq() (bsc#1021424). - IB/core: Namespace is mandatory input for address resolution (bsc#1022595 FATE#322350). - commit e8cc0b3 * Mon Dec 04 2017 mhocko@suse.com - mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964). - commit 0eef72c * Mon Dec 04 2017 mhocko@suse.com - Refresh patches.fixes/mm-thp-do-not-dirty-huge-pte-on-read-fault.patch. merged the final version merged upstream. maybe_pmd_mkwrite parts were separated to its own patch was is broken wrt. CoW (our tree had fixed that up). Anyway, let's way until that sorts out and we will merge the final and working fix. Keep only the main fix for the meantime. - commit 4f024a3 * Sat Dec 02 2017 alnovak@suse.cz - x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984). - x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984). - commit 959135b * Fri Dec 01 2017 msuchanek@suse.de - Apply generic ppc build fixes to vanilla (bsc#1070805) - commit 3cdf8e6 * Wed Nov 29 2017 jack@suse.cz - eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1012829). - commit 02580d6 * Wed Nov 29 2017 jack@suse.cz - fs/9p: Compare qid.path in v9fs_test_inode (bsc#1012829). - commit e853dac * Wed Nov 29 2017 jack@suse.cz - blacklist.conf: blacklist 4c578dce5803 - commit d8f71b8 * Wed Nov 29 2017 jack@suse.cz - blacklist.conf: blacklist 0fafdc9f888b - commit d322ae8 * Wed Nov 29 2017 lhenriques@suse.com - blaclist.conf: ignore a non-critical clk compile-testing fix - commit 2146248 * Wed Nov 29 2017 mhocko@suse.com - Refresh patches.fixes/mm-thp-do-not-dirty-huge-pte-on-read-fault.patch. Freshly created CoWed pmds really have to be marked dirty because g-u-p will not break out of the loop otherwise. Kudos to Nicolai Stange for noticing this. - commit 6a6cb78 * Wed Nov 29 2017 msuchanek@suse.de - cxl: Force context lock during EEH flow (bsc#1066223). - powerpc/signal: Properly handle return value from uprobe_deny_signal() (bsc#1066223). - powerpc/powernv: Make opal_event_shutdown() callable from IRQ context (bsc#1066223). - powerpc/opal: Fix EBUSY bug in acquiring tokens (bsc#1066223). - commit 17d7c57 * Wed Nov 29 2017 mkubecek@suse.cz - ipsec: Fix aborted xfrm policy dump crash (CVE-2017-16939 bsc#1069702). - commit ce27390 * Wed Nov 29 2017 msuchanek@suse.de - ibmvnic: fix dma_mapping_error call (bsc#1069942). - ibmvnic: Feature implementation of Vital Product Data (VPD) for the ibmvnic driver (bsc#1069942). - ibmvnic: Add vnic client data to login buffer (bsc#1069942). - commit 9f809a2 * Wed Nov 29 2017 lhenriques@suse.com - kABI: protect struct regulator_dev (kabi). - commit de18cac * Wed Nov 29 2017 tiwai@suse.de - video: udlfb: Fix read EDID timeout (bsc#1031717). - commit 7665ed8 * Wed Nov 29 2017 tiwai@suse.de - ipmi_si: fix memory leak on new_smi (bsc#1070006). - commit 8a64a64 * Tue Nov 28 2017 lhenriques@suse.com - regulator: core: Limit propagation of parent voltage count and list (bsc#1070145). - commit 435af74 * Tue Nov 28 2017 tiwai@suse.de - ipmi: Prefer ACPI system interfaces over SMBIOS ones (bsc#1070006). - ipmi: Pick up slave address from SMBIOS on an ACPI device (bsc#1070006). - ipmi_si: Clean up printks (bsc#1070006). - commit fd0e2a2 * Tue Nov 28 2017 mhocko@suse.com - Update patches.kernel.org/4.4.101-019-mm-pagewalk.c-report-holes-in-hugetlb-ranges.patch (bnc#1012382, bnc#1069996, CVE-2017-16994). - commit 194d6e2 * Mon Nov 27 2017 mwilck@suse.com - scsi_devinfo: cleanly zero-pad devinfo strings (bsc#1062941). - commit 261e1a9 * Mon Nov 27 2017 mwilck@suse.com - scsi: scsi_devinfo: handle non-terminated strings (bsc#1062941). - commit 3504660 * Mon Nov 27 2017 mwilck@suse.com - scsi: scsi_devinfo: fixup string compare (bsc#1062941). updated patches.fixes/scsi_devinfo-fixup-string-compare.patch to the version merged upstream. - commit 595aea8 * Mon Nov 27 2017 msuchanek@suse.de - Do not enforce patch directories yet. - commit 94a8e8b * Mon Nov 27 2017 tiwai@suse.de - blacklist.conf: ignore a broken USB-audio patch - commit 8ba4980 * Mon Nov 27 2017 tiwai@suse.de - ALSA: hda/realtek - Fix ALC700 family no sound issue (bsc#1031717). - ALSA: usb-audio: Add sanity checks in v2 clock parsers (bsc#1031717). - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1031717). - ALSA: usb-audio: Add sanity checks to FE parser (bsc#1031717). - ALSA: timer: Remove kernel warning at compat ioctl error paths (bsc#1031717). - ALSA: pcm: update tstamp only if audio_tstamp changed (bsc#1031717). - ALSA: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (bsc#1031717). - ALSA: usb-audio: uac1: Invalidate ctl on interrupt (bsc#1031717). - commit 601fb63 * Mon Nov 27 2017 jthumshirn@suse.de - block: Fix a race between blk_cleanup_queue() and timeout handling (FATE#319965, bsc#964944). - commit 040659e * Mon Nov 27 2017 jthumshirn@suse.de - libnvdimm, pfn: make 'resource' attribute only readable by root (FATE#319858). - commit 6868360 * Mon Nov 27 2017 jthumshirn@suse.de - blacklist.conf: Blacklist 33e465ce7cb3 ("percpu_ref: allow operation mode switching operations to be called concurrently"). The benefits are not worth the possible risks eventually introduced. - commit 8b37c5e * Fri Nov 24 2017 vbabka@suse.cz - mm, page_alloc: fix potential false positive in __zone_watermark_ok (Git-fixes, bsc#1068978). - commit f33b97e * Fri Nov 24 2017 aaptel@suse.com - CIFS: Fix sparse warnings (fate#323482) - commit 8bc905b * Fri Nov 24 2017 aaptel@suse.com - CIFS: implement get_dfs_refer for SMB2+ (fate#323482) - commit 16341a5 * Fri Nov 24 2017 aaptel@suse.com - CIFS: use DFS pathnames in SMB2+ Create requests (fate#323482) - commit c265778 * Fri Nov 24 2017 aaptel@suse.com - CIFS: set signing flag in SMB2+ TreeConnect if needed (fate#323482) - commit 817451d * Fri Nov 24 2017 aaptel@suse.com - CIFS: let ses->ipc_tid hold smb2 TreeIds (fate#323482) - commit 252a784 * Fri Nov 24 2017 lhenriques@suse.com - iommu/vt-d: Don't register bus-notifier under dmar_global_lock (bsc#1069793). - commit 3787aa0 * Fri Nov 24 2017 aaptel@suse.com - CIFS: add use_ipc flag to SMB2_ioctl() (fate#323482) - commit ac43d12 * Fri Nov 24 2017 aaptel@suse.com - CIFS: add build_path_from_dentry_optional_prefix() (fate#323482) - commit 2699e5c * Fri Nov 24 2017 aaptel@suse.com - CIFS: move DFS response parsing out of SMB1 code (fate#323482) - commit 9eeb0c7 * Fri Nov 24 2017 aaptel@suse.com - cifs: remove any preceding delimiter from prefix_path (fate#323482) - commit d30674c * Fri Nov 24 2017 tiwai@suse.de - rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494) - commit 5ff447d * Fri Nov 24 2017 tbogendoerfer@suse.de - IB/mlx5: Fix RoCE Address Path fields (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - bnxt_en: Fix VF PCIe link speed and width logic (bsc#963575 FATE#320144). - commit bb6ed98 * Fri Nov 24 2017 jkosina@suse.cz - HID: elo: clear BTN_LEFT mapping (bsc#1065866). - commit 90f761a * Fri Nov 24 2017 mhocko@suse.com - mm, thp: do not dirty huge pages on read fault (bnc#1069496, CVE-2017-1000405). - Refresh patches.drivers/0111-dev-dax-core-file-operations-and-dax-mmap.patch. - Refresh patches.drivers/mm-x86-get_user_pages-for-dax-mappings.patch. - commit 8d8387f * Fri Nov 24 2017 jslaby@suse.cz - Linux 4.4.101 (bnc#1012382). - Linux 4.4.102 (bnc#1012382). - tcp: do not mangle skb->cb[] in tcp_make_synack() (bnc#1012382). - netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (bnc#1012382). - bonding: discard lowest hash bit for 802.3ad layer3+4 (bnc#1012382). - vlan: fix a use-after-free in vlan_device_event() (bnc#1012382). - af_netlink: ensure that NLMSG_DONE never fails in dumps (bnc#1012382). - sctp: do not peel off an assoc from one netns to another one (bnc#1012382). - fealnx: Fix building error on MIPS (bnc#1012382). - net/sctp: Always set scope_id in sctp_inet6_skb_msgname (bnc#1012382). - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS (bnc#1012382). - serial: omap: Fix EFR write on RTS deassertion (bnc#1012382). - arm64: fix dump_instr when PAN and UAO are in use (bnc#1012382). - nvme: Fix memory order on async queue deletion (bnc#1012382). - ocfs2: should wait dio before inode lock in ocfs2_setattr() (bnc#1012382). - ipmi: fix unsigned long underflow (bnc#1012382). - coda: fix 'kernel memory exposure attempt' in fsync (bnc#1012382). - mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012382). - Refresh patches.drivers/0042-nvme-switch-delete-sq-cq-to-blk_execute_rq_nowait.patch. - Refresh patches.drivers/0058-nvme-io-queue-deletion-re-write.patch. - Refresh patches.kabi/kabi-protect-struct-pglist_data.patch. - Refresh patches.suse/0003-kabi-Add-placeholders-to-a-couple-of-important-struc.patch. - Refresh patches.suse/mm-page_owner-copy-page-owner-info-during-migration.patch. - Refresh patches.suse/mm-page_owner-dump-page-owner-info-from-dump_page.patch. - Refresh patches.suse/mm-page_owner-track-and-print-last-migrate-reason.patch. - mm, hwpoison: fixup "mm: check the return value of lookup_page_ext for all call sites" (bnc#1012382). - commit fb74731 * Thu Nov 23 2017 tiwai@suse.de - blacklist.conf: Update blacklist (bsc#1031717) - commit d74d694 * Thu Nov 23 2017 tiwai@suse.de - platform/x86: acer-wmi: setup accelerometer when ACPI device was found (bsc#1031717). - rtlwifi: rtl8821ae: Fix HW_VAR_NAV_UPPER operation (bsc#1031717). - mac80211: fix mgmt-tx abort cookie and leak (bsc#1031717). - mac80211: don't send SMPS action frame in AP mode when not needed (bsc#1031717). - mac80211: agg-tx: call drv_wake_tx_queue in proper context (bsc#1031717). - mac80211: TDLS: change BW calculation for WIDER_BW peers (bsc#1031717). - mac80211: Remove unused 'struct ieee80211_rx_status' ptr (bsc#1031717). - mac80211: Remove unused 'len' variable (bsc#1031717). - mac80211: Remove unused 'i' variable (bsc#1031717). - mac80211: Remove unused 'beaconint_us' variable (bsc#1031717). - mac80211: Fix BW upgrade for TDLS peers (bsc#1031717). - ath9k_htc: check for underflow in ath9k_htc_rx_msg() (bsc#1031717). - ath9k: off by one in ath9k_hw_nvram_read_array() (bsc#1031717). - ath10k: free cached fw bin contents when get board id fails (bsc#1031717). - ath10k: fix board data fetch error message (bsc#1031717). - ath10k: fix a warning during channel switch with multiple vaps (bsc#1031717). - r8169: Do not increment tx_dropped in TX ring cleaning (bsc#1031717). - drm/nouveau/gr: fallback to legacy paths during firmware lookup (bsc#1031717). - drm/amdkfd: NULL dereference involving create_process() (bsc#1031717). - mmc: sd: limit SD card power limit according to cards capabilities (bsc#1031717). - mmc: core/mmci: restore pre/post_req behaviour (bsc#1031717). - mmc: block: return error on failed mmc_blk_get() (bsc#1031717). - commit 41c91c5 * Thu Nov 23 2017 tiwai@suse.de - ASoC: samsung: Fix possible double iounmap on s3c24xx driver probe failure (bsc#1031717). - ASoC: cs42l56: Fix reset GPIO name in example DT binding (bsc#1031717). - ALSA: hda/ca0132 - Fix memory leak at error path (bsc#1031717). - commit 95c8a7f * Wed Nov 22 2017 nborisov@suse.com - ext4: reduce lock contention in __ext4_new_inode (bsc#1066285). - ext4: cleanup goto next group (bsc#1066285). - commit f52e013 * Wed Nov 22 2017 aaptel@suse.com - CIFS: Fix some return values in case of error in 'crypt_message' (fate#324404). - commit 1255eb8 * Tue Nov 21 2017 aaptel@suse.com - CIFS: Allow to switch on encryption with seal mount option (FATE#324404). This allows users to inforce encryption for SMB3 shares if a server supports it. - commit 0ac2938 * Tue Nov 21 2017 aaptel@suse.com - SMB3: parsing for new snapshot timestamp mount parm (FATE#324404). New mount option "snapshot=