Name : kernel-default Version : 4.4.21 Release : 81.3 Architecture: x86_64 Install Date: (not installed) Group : System/Kernel Size : 165120244 License : GPL-2.0 Signature : RSA/SHA256, Fri 04 Nov 2016 16:18:26 GMT, Key ID 70af9e8139db7c82 Source RPM : kernel-default-4.4.21-81.3.nosrc.rpm Build Date : Fri 04 Nov 2016 16:07:27 GMT Build Host : sheep12 Relocations : (not relocatable) Packager : https://www.suse.com/ Vendor : SUSE LLC URL : http://www.kernel.org/ Summary : The Standard Kernel Description : The standard kernel for both uniprocessor and multiprocessor systems. Source Timestamp: 2016-11-03 13:16:58 +0100 GIT Revision: 2659fe9d134c63d2289572247e5f2e1caff03602 GIT Branch: SLE12-SP2 Distribution: SUSE Linux Enterprise 12 * Thu Nov 03 2016 mmarek@suse.com - Btrfs: fix endless loop in balancing block groups (bsc#1006804). - commit 2659fe9 * Tue Oct 25 2016 hare@suse.de - mlx4: Do not BUG_ON() if device reset failed (bsc#1001888). - commit 9464f67 * Mon Oct 24 2016 hare@suse.de - qla2xxx: setup data needed in ISR before setting up the ISR (bsc#1006528). - commit f649d06 * Tue Oct 18 2016 fdmanana@suse.com - Btrfs: fix extent tree corruption due to relocation (bsc#990384). - commit 244c3ac * Tue Oct 18 2016 mhocko@suse.cz - patches.fixes/mm-remove-gup_flags-FOLL_WRITE-games-from-__get_user_pages.patch: (bnc1004418, CVE-2016-5195). - commit 218e153 * Mon Oct 17 2016 bpoirier@suse.com - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap() (bsc#1004462 CVE-2016-8658). - commit 5664b8b * Mon Oct 10 2016 mkubecek@suse.cz - kabi: hide new member recursion_counter in struct sk_buff (CVE-2016-7039 bsc#1001486). - net: add recursion limit to GRO (CVE-2016-7039 bsc#1001486). - gro: Defer clearing of flush bit in tunnel paths (CVE-2016-7039 bsc#1001486). - commit cc20de2 * Mon Oct 10 2016 mkubecek@suse.cz - kabi: hide name change of napi_gro_cb::udp_mark (bsc#1001486). - tunnels: Don't apply GRO to multiple layers of encapsulation (bsc#1001486). - ipip: Properly mark ipip GRO packets as encapsulated (bsc#1001486). - commit 7670ba2 * Fri Oct 07 2016 neilb@suse.com - REVERT fs/dcache.c: avoid soft-lockup in dput() (bsc#997639). - commit 4a1c0fe * Thu Oct 06 2016 jjolly@suse.de - IB/iser: Fix max_sectors calculation (bsc#998863). - commit b0f49c4 * Thu Oct 06 2016 hare@suse.de - watchdog: hpwdt: add support for iLO5 (bsc#1003269). - commit cbde911 * Wed Oct 05 2016 rgoldwyn@suse.com - Refresh patches.suse/btrfs-relocation-Fix-leaking-qgroups-numbers-on-data-extents.patch Disable qgroup_fix_relocated_data_extents() in btrfs_recover_relocation(). (bsc#983087) - commit b4a4f89 * Mon Oct 03 2016 jeffm@suse.com - reiserfs: switch to generic_{get,set,remove}xattr() (bsc#1002438). - commit b753d07 * Sat Oct 01 2016 jlee@suse.com - Refresh patches.suse/0007-acpi-Ignore-acpi_rsdp-kernel-parameter-when-securele.patch. (bsc#990676) Fix the bsc#990676 that it found by Russ Anderson. The code for getting ACPI RSDP should calls get_securelevel() function but not compare function point. - commit 62cccf8 * Fri Sep 30 2016 jgross@suse.com - xen: pciback: support driver_override (bsc#995451) - commit 8855be3 * Fri Sep 30 2016 jthumshirn@suse.de - scsi: smartpqi: raid bypass lba calculation fix (bsc#1001740 bsc#974105). - scsi: smartpqi: bump driver version (bsc#1001740 bsc#974105). - scsi: smartpqi: update Kconfig (bsc#1001740 bsc#974105). - scsi: smartpqi: remove timeout for cache flush operations (bsc#1001740 bsc#974105). - scsi: smartpqi: scsi queuecommand cleanup (bsc#1001740 bsc#974105). - scsi: smartpqi: minor tweaks to update time support (bsc#1001740 bsc#974105). - scsi: smartpqi: minor function reformating (bsc#1001740 bsc#974105). - scsi: smartpqi: correct event acknowledgment timeout issue (bsc#1001740 bsc#974105). - scsi: smartpqi: correct controller offline issue (bsc#1001740 bsc#974105). - scsi: smartpqi: add kdump support (bsc#1001740 bsc#974105). - scsi: smartpqi: enhance reset logic (bsc#1001740 bsc#974105). - scsi: smartpqi: enhance drive offline informational message (bsc#1001740 bsc#974105). - scsi: smartpqi: simplify spanning (bsc#1001740 bsc#974105). - scsi: smartpqi: change tmf macro names (bsc#1001740 bsc#974105). - scsi: smartpqi: change aio sg processing (bsc#1001740 bsc#974105). - commit 0ea29ff * Thu Sep 29 2016 tiwai@suse.de - Correct the reference in patches.fixes/0003-md-lockless-I-O-submission-for-RAID1.patch (bsc#982783,bsc#998106). - commit cb53dc7 * Thu Sep 29 2016 colyli@suse.de - md: lockless I/O submission for RAID1 (bsc#982783,bsc#982783). - commit f74d718 * Thu Sep 29 2016 bpoirier@suse.com - Refresh patches.arch/arm64-gpio-change-member-.dev-to-.parent.patch. - commit 4050e5c * Wed Sep 28 2016 hare@suse.de - scsi: Do not use synchronous ALUA submission for NetApp arrays (bsc#1001688). - commit bdf9e8a * Wed Sep 28 2016 hare@suse.de - fcoe_ctlr: fix potential deadlock when re-adding ports (bsc#962846). - libfc: Fixup 'Fixup disc_mutex handling' (bsc#962846). - libfc: fixup locking of ptp_setup() (bsc#962846). - commit 1f56f77 * Mon Sep 26 2016 tiwai@suse.de - Update kabi files: imported from RC3 ISOs (kernel-default-4.4.21-64.1) Also imported the symtypes that was missing at the previous time. - commit a50bb64 * Wed Sep 21 2016 jeffm@suse.com - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - commit 0b53322 * Mon Sep 19 2016 jroedel@suse.de - iommu/vt-d: Split up get_domain_for_dev function (bsc#994941). - iommu/vt-d: Make sure RMRRs are mapped before domain goes public (bsc#994941). - commit f3f95d2 * Mon Sep 19 2016 bp@suse.de - Delete patches.fixes/x86-allow_kernel_map_pages_in_pgd_to_work_when_nx_is_disabled.patch. - Delete patches.fixes/x86-configure_nx_support_earlier_in_setup_arch.patch. These two came from bsc#884369. Here's the deal: they were supposed to honor the situation where eXecuteDisable was cleared in the BIOS, i.e., no NX support. But this is not required and even plain wrong on Linux. So it was fixed differently upstream: 04633df0c43d ("x86/cpu: Call verify_cpu() after having entered long mode too") which we already have in 12SP2 and this makes those patches a NOP. So remove them. - commit af9594c * Mon Sep 19 2016 tiwai@suse.de - do "fold checks into iterate_and_advance()" right (bsc#972460). - fold checks into iterate_and_advance() (bsc#972460). - commit 6d349bd * Sun Sep 18 2016 tiwai@suse.de - kABI workaround for ppc KVM VTB fix (bsc#981367). - commit 0a5f717 * Fri Sep 16 2016 tiwai@suse.de - KVM: PPC: Book3S: Treat VTB as a per-subcore register, not per-thread (bsc#981367). - commit 825f70b * Fri Sep 16 2016 jack@suse.cz - printk: Fix possible printk recursion during suspend (bsc#995541). - printk: Make printing kthread use default priority (bnc#744692, bnc#789311). - commit 1a1ea62 * Fri Sep 16 2016 agraf@suse.de - Refresh patches.kabi/kabi-Keep-kvm-kabi-stable-across-kvm-arm-vtimer-enab.patch. - commit acb62c8 * Fri Sep 16 2016 oneukum@suse.com - scsi: introduce a quirk for false cache reporting (bsc#979231). - commit 73fffea * Fri Sep 16 2016 agraf@suse.de - kabi: Keep kvm kabi stable across kvm arm vtimer enablement (bsc#999212). - commit 94f61cb * Fri Sep 16 2016 jack@suse.cz - Update tags: patches.fixes/block-Convert-fifo_time-from-ulong-to-u64.patch. patches.fixes/cfq-iosched-Charge-at-least-1-jiffie-instead-of-1-ns.patch. patches.fixes/cfq-iosched-Convert-from-jiffies-to-nanoseconds.patch. patches.fixes/cfq-iosched-Convert-slice_resid-from-u64-to-s64.patch. patches.fixes/cfq-iosched-Convert-to-use-highres-timers.patch. patches.fixes/cfq-iosched-Expose-microsecond-interfaces.patch. patches.fixes/cfq-iosched-Fix-regression-in-bonnie-rewrite-perform.patch. - commit b8d6a56 * Fri Sep 16 2016 agraf@suse.de - KVM: arm/arm64: Route vtimer events to user space (bsc#999212). - arm/arm64: KVM: Detect vGIC presence at runtime (bsc#999212). - commit 4c8cc2d * Fri Sep 16 2016 tiwai@suse.de - hpilo: Add support for iLO5 (bsc#999101). - commit 896ee75 * Thu Sep 15 2016 jjolly@suse.de - s390/pci: remove iomap sanity checks (bnc#998608, LTC#146199). - commit 32dabf3 * Thu Sep 15 2016 mmarek@suse.cz - supported.conf: Add nfs modules to -base (bsc#990461) - commit ddfebc2 * Thu Sep 15 2016 mmarek@suse.cz - Revert "rpm/config.sh: Build the KOTD against Leap 42.2" The openSUSE:Leap:42.2 project does not support the same set of architectures. Fix the build issue in the KOTD project instead. - commit 6eb1797 * Thu Sep 15 2016 oneukum@suse.com - HID: wacom: Support switching from vendor-defined device mode on G9 and G11 (bsc#981717). - HID: wacom: Initialize hid_data.inputmode to -1 (bsc#981717). - HID: wacom: break out parsing of device and registering of input (bsc#981717). - commit 28e2f16 * Thu Sep 15 2016 jthumshirn@suse.de - powerpc: add kernel parameter iommu_alloc_quiet (bsc#998825). - commit cf4ec19 * Thu Sep 15 2016 jjolly@suse.de - block: merge: get the 1st and last bvec via helpers (bsc#998863). - commit ece69c3 * Thu Sep 15 2016 jslaby@suse.cz - Linux 4.4.21 ((bnc#981795) CVE-2016-0758 CVE-2016-3135 CVE-2016-5244 FATE#318001 FATE#318444 FATE#319466 FATE#319483 FATE#319648 FATE#319812 FATE#319813 FATE#319814 FATE#319815 FATE#319816 FATE#319817 FATE#319819 FATE#319922 FATE#319965 FATE#319980 FATE#320135 FATE#320138 FATE#320146 FATE#320191 FATE#320225 FATE#320226 FATE#320634 LTC#139401 bnc#943529 bnc#949504 bnc#963619 bnc#980892 boo#955096 boo#967938 bsc#951199 bsc#959364 bsc#963619 bsc#964944 bsc#966170 bsc#966172 bsc#966272 bsc#966277 bsc#966328 bsc#969468 bsc#969470 bsc#969471 bsc#969473 bsc#969474 bsc#969475 bsc#969476 bsc#969477 bsc#969479 bsc#970904 bsc#976560 bsc#979867 bsc#980657 bsc#983213 bsc#986925 bsc#987542 bsc#991038 bsc#991173 bsc#996790 fate#319505 fate#319484 bsc#974622 bsc#991671). - kABI: protect struct hw_perf_event. - kABI: protect struct sdhci_host. - Refresh patches.arch/arm64-0005-arm64-Add-workaround-for-Cavium-erratum-26026.patch. - Refresh patches.drivers/0013-block-remove-req_no_timeout-flag.patch. - Refresh patches.drivers/cxlflash-Removed-driver-date-print.patch. - Refresh patches.drivers/drm-i915-skl-Add-SKL-GT4-PCI-IDs. - Refresh patches.drivers/i40e-0030-i40evf-allocate-ring-structs-dynamically.patch. - Refresh patches.drivers/i40e-0041-i40e-propagate-properly.patch. - Refresh patches.fixes/0004-fork-free-thread-in-copy_process-on-failure.patch. - Delete patches.arch/arm64-1-2-net-thunderx-Fix-link-status-reporting.patch. - Delete patches.arch/arm64-Add-workaround-for-Cavium-erratum-27456.patch. - Delete patches.arch/arm64-KVM-Add-support-for-48bit-PA-in-EL2.patch. - Delete patches.arch/arm64-clk-xgene-Fix-divider-with-non-zero-shift-value.patch. - Delete patches.arch/arm64-irqchip-gic-v3-Make-sure-read-from-ICC_IAR1_EL1-is-v.patch. - Delete patches.arch/arm64-net-thunderx-Fix-for-Qset-error-due-to-CQ-full.patch. - Delete patches.arch/arm64-net-thunderx-Fix-for-multiqset-not-configured-upon-i.patch. - Delete patches.arch/arm64-net-thunderx-Fix-receive-packet-stats.patch. - Delete patches.arch/arm64-thd-irqchip-gicv3-its-numa-workaround-for-cavium-thunderx-erratum-23144.patch. - Delete patches.arch/cxl-Enable-PCI-device-ID-for-future-IBM-CXL-adapter.patch. - Delete patches.arch/cxl-Fix-DSI-misses-when-the-context-owning-task-exit.patch. - Delete patches.arch/cxl-Fix-possible-idr-warning-when-contexts-are-relea.patch. - Delete patches.arch/cxl-fix-build-for-GCC-4.6.x.patch. - Delete patches.arch/s390-sclp_ctl-fix-potential-information-leak-with-de.patch. - Delete patches.arch/s390-sles12sp2-01-03-pci_dma-fix-DMA-table-corruption-with-4-TB-main.patch. - Delete patches.drivers/0001-lightnvm-fix-bio-submission-issue.patch. - Delete patches.drivers/0002-lightnvm-fix-incorrect-nr_free_blocks-stat.patch. - Delete patches.drivers/0003-lightnvm-add-check-after-mempool-allocation.patch. - Delete patches.drivers/0004-lightnvm-unlock-rq-and-free-ppa_list-on-submission-f.patch. - Delete patches.drivers/0011-lightnvm-fix-locking-and-mempool-in-rrpc_lun_gc.patch. - Delete patches.drivers/0018-lightnvm-fix-missing-grown-bad-block-type.patch. - Delete patches.drivers/0026-blk-mq-end-unstarted-requests-on-dying-queue.patch. - Delete patches.drivers/0031-qla2xxx-Use-ATIO-type-to-send-correct-tmr-response.patch. - Delete patches.drivers/ALSA-hda-add-codec-support-for-Kabylake-display-audi. - Delete patches.drivers/crypto-nx842-Mask_XERS0_bit_in_return_value.patch. - Delete patches.drivers/cxlflash-01-Fix-to-avoid-unnecessary-scan-with-internal-LUNs. - Delete patches.drivers/cxlflash-04-Move-to-exponential-back-off-when-cmd_room-is-not-available. - Delete patches.drivers/cxlflash-05-Fix-to-resolve-dead-lock-during-EEH-recovery. - Delete patches.drivers/cxlflash-Enable-device-id-for-future-IBM-CXL-adapter.patch. - Delete patches.drivers/cxlflash-Fix-to-avoid-virtual-LUN-failover-failure.patch. - Delete patches.drivers/cxlflash-Fix-to-escalate-LINK_RESET-also-on-port-1.patch. - Delete patches.drivers/cxlflash-Fix-to-resolve-cmd-leak-after-host-reset.patch. - Delete patches.drivers/cxlflash-Resolve-oops-in-wait_port_offline.patch. - Delete patches.drivers/cxlflash-a-couple-off-by-one-bugs.patch. - Delete patches.drivers/drm-atomic-Do-not-unset-crtc-when-an-encoder-is-stol. - Delete patches.drivers/drm-radeon-fix-dp-link-rate-selection-v2. - Delete patches.drivers/e1000-0002-e1000-fix-data-race-between-tx_ring-next_to_clean.patch. - Delete patches.drivers/e1000e-0002-e1000e-fix-division-by-zero-on-jumbo-MTUs.patch. - Delete patches.drivers/fm10k-0001-fm10k-do-not-assume-VF-always-has-1-queue.patch. - Delete patches.drivers/fm10k-0002-fm10k-Correct-MTU-for-jumbo-frames.patch. - Delete patches.drivers/fm10k-0003-fm10k-Fix-handling-of-NAPI-budget-when-multiple-queu.patch. - Delete patches.drivers/fm10k-0006-fm10k-reset-max_queues-on-init_hw_vf-failure.patch. - Delete patches.drivers/fm10k-0007-fm10k-always-check-init_hw-for-errors.patch. - Delete patches.drivers/fm10k-0008-fm10k-reinitialize-queuing-scheme-after-calling-init.patch. - Delete patches.drivers/fm10k-0027-fm10k-Cleanup-MSI-X-interrupts-in-case-of-failure.patch. - Delete patches.drivers/fm10k-0028-fm10k-Cleanup-exception-handling-for-mailbox-interru.patch. - Delete patches.drivers/i40e-0007-i40e-Workaround-fix-for-mss-256-issue.patch. - Delete patches.drivers/i40e-0012-i40evf-handle-many-MAC-filters-correctly.patch. - Delete patches.drivers/i40e-0019-i40e-i40evf-Fix-RS-bit-update-in-Tx-path-and-disable.patch. - Delete patches.drivers/i40e-0032-i40e-fix-do-not-sleep-in-netdev_ops.patch. - Delete patches.drivers/i40e-0039-i40e-Fix-memory-leaks-sideband-filter-programming.patch. - Delete patches.drivers/i40e-0052-i40e-properly-delete-VF-MAC-filters.patch. - Delete patches.drivers/i40e-0053-i40e-don-t-add-zero-MAC-filter.patch. - Delete patches.drivers/i40e-0054-i40evf-check-rings-before-freeing-resources.patch. - Delete patches.drivers/i40e-0059-i40e-clean-whole-mac-filter-list.patch. - Delete patches.drivers/i40e-0068-i40e-Fix-Rx-hash-reported-to-the-stack-by-our-driver.patch. - Delete patches.drivers/i40e-0073-i40e-i40evf-Fix-RSS-rx-flow-hash-configuration-throu.patch. - Delete patches.drivers/igb-0002-igb-don-t-unmap-NULL-hw_addr.patch. - Delete patches.drivers/igb-0003-igb-use-the-correct-i210-register-for-EEMNGCTL.patch. - Delete patches.drivers/igb-0004-igb-fix-NULL-derefs-due-to-skipped-SR-IOV-enabling.patch. - Delete patches.drivers/intel_idle_knights_landing.patch. - Delete patches.drivers/ixgbe-0004-ixgbe-Fix-handling-of-NAPI-budget-when-multiple-queu.patch. - Delete patches.drivers/lpfc-Fix-DMA-faults-observed-upon-plugging-loopback-.patch. - Delete patches.drivers/lpfc-Fix-FCF-Infinite-loop-in-lpfc_sli4_fcf_rr_next_.patch. - Delete patches.drivers/lpfc-Fix-RDP-Speed-reporting.patch. - Delete patches.drivers/lpfc-Fix-RegLogin-failed-error-seen-on-Lancer-FC-dur.patch. - Delete patches.drivers/lpfc-Fix-crash-in-fcp-command-completion-path.patch. - Delete patches.drivers/lpfc-Fix-driver-crash-when-module-parameter-lpfc_fcp.patch. - Delete patches.drivers/lpfc-Fix-external-loopback-failure.patch. - Delete patches.drivers/lpfc-Fix-mbox-reuse-in-PLOGI-completion.patch. - Delete patches.drivers/lpfc-Fix-the-FLOGI-discovery-logic-to-comply-with-T1.patch. - Delete patches.drivers/megaraid_sas-Add-an-i-o-barrier.patch. - Delete patches.drivers/megaraid_sas-Do-not-allow-PCI-access-during-OCR.patch. - Delete patches.drivers/megaraid_sas-Fix-SMAP-issue.patch. - Delete patches.drivers/mlx5-0146-net-mlx5e-Don-t-try-to-modify-CQ-moderation-if-it-is.patch. - Delete patches.drivers/mlx5-0147-net-mlx5e-Don-t-modify-CQ-before-it-was-created.patch. - Delete patches.drivers/mpt3sas-A-correction-in-unmap_resources.patch. - Delete patches.drivers/mpt3sas-Fix-for-Asynchronous-completion-of-timedout-.patch. - Delete patches.fixes/0001-KEYS-Fix-ASN.1-indefinite-length-object-parsing.patch. - Delete patches.fixes/IB-IPoIB-Do-not-set-skb-truesize-since-using-one-lin.patch. - Delete patches.fixes/crypto-vmx-IV-size-failing-on-skcipher-API. - Delete patches.fixes/ext4-Avoid-deadlock-when-expanding-inode-size.patch. - Delete patches.fixes/ext4-Fix-xattr-shifting-when-expanding-inodes-2.patch. - Delete patches.fixes/ext4-Fix-xattr-shifting-when-expanding-inodes.patch. - Delete patches.fixes/ext4-Properly-align-shifted-xattrs-when-expanding-in.patch. - Delete patches.fixes/netfilter-x_tables-check-for-size-overflow.patch. - Delete patches.fixes/powerpc-tm-Avoid-SLB-faults-in-treclaim-trecheckpoint-when-RI=0. - Delete patches.fixes/rds-fix-an-infoleak-in-rds_inc_info_copy.patch. - Delete patches.fixes/udp-properly-support-MSG_PEEK-with-truncated-buffers.patch. - Delete patches.suse/msft-hv-0934-Drivers-hv-util-Increase-the-timeout-for-util-servic.patch. - Delete patches.suse/msft-hv-0935-Drivers-hv-utils-run-polling-callback-always-in-inte.patch. - Delete patches.suse/msft-hv-0936-tools-hv-report-ENOSPC-errors-in-hv_fcopy_daemon.patch. - Delete patches.suse/msft-hv-0938-Drivers-hv-util-catch-allocation-errors.patch. - Delete patches.suse/msft-hv-0940-drivers-hv-cleanup-synic-msrs-if-vmbus-connect-faile.patch. - Delete patches.suse/msft-hv-0944-Drivers-hv-vss-run-only-on-supported-host-versions.patch. - Delete patches.suse/msft-hv-0949-Drivers-hv-vmbus-serialize-process_chn_event-and-vmb.patch. - Delete patches.suse/msft-hv-0951-Drivers-hv-vmbus-fix-rescind-offer-handling-for-devi.patch. - Delete patches.suse/msft-hv-0990-Drivers-hv-vmbus-avoid-infinite-loop-in-init_vp_inde.patch. - Delete patches.suse/msft-hv-0991-Drivers-hv-vmbus-avoid-scheduling-in-interrupt-conte.patch. - Delete patches.suse/msft-hv-0992-Drivers-hv-vmbus-don-t-manipulate-with-clocksources-.patch. - Delete patches.suse/msft-hv-1022-x86-hyperv-Avoid-reporting-bogus-NMI-status-for-Gen2.patch. - Delete patches.suse/msft-hv-1032-drivers-hv-Lock-access-to-hyperv_mmio-resource-tree.patch. - Delete patches.suse/sched-numa-Fix-use-after-free-bug-in-the-task_numa_compare.patch. - commit ec0ea20 * Thu Sep 15 2016 mmarek@suse.cz - rpm/config.sh: Build the KOTD against Leap 42.2 SLE12 SP2 is not available in the OBS yet. - commit 2c9729c * Thu Sep 15 2016 dchang@suse.com - IB/mlx5: Enable MAD_IFC commands for IB ports only (bsc#996027). - commit 38fab1a * Wed Sep 14 2016 msuchanek@suse.de - Revert: 63a72284 powerpc/pci: Assign fixed PHB number based on device-tree properties Disable patch added in 9f32a4f0 This patch is generally a good thing but can cause Ethernet device order to change when applied. Changing device order is not accetable for SP upgrade. (bsc#998394) - commit 1a19d36 * Wed Sep 14 2016 ohering@suse.de - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples (fate#320485, bnc#998667). - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot (fate#320485, bnc#998667). - Drivers: hv: utils: Rename version definitions to reflect protocol version (fate#320485, bnc#998667). - commit b99e9be * Wed Sep 14 2016 ohering@suse.de - pci-hyperv: properly handle device eject (fate#320295, bnc#998664). - pci-hyperv: properly handle pci bus remove (fate#320295, bnc#998664). - commit 21baa93 * Wed Sep 14 2016 jeffm@suse.com - Btrfs: fix unexpected balance crash due to BUG_ON (bsc#998655). - commit f02e812 * Wed Sep 14 2016 hare@suse.de - libfc: Fix PRLI response handling yet again (bsc#998385). - Delete patches.fixes/fc_rport-update-fcp_parm-after-calling-prli-provider.patch. - commit a8e820d * Wed Sep 14 2016 tiwai@suse.de - rpm/kernel-binary.spec.in: Obsolete xf86-input-vmmouse from SP0/SP1 (bsc#998621) - commit 79dc53c * Wed Sep 14 2016 jeffm@suse.com - squashfs3: properly handle dir_emit() failures (bsc#998795). - commit 677f2f1 * Wed Sep 14 2016 dchang@suse.com - Refresh patches.drivers/net-mlx4_en-Avoid-unregister_netdev-at-shutdown-flow.patch. (bsc#998398 bsc#998010) - commit 7e3564b * Tue Sep 13 2016 rgoldwyn@suse.com - Disable patches.suse/btrfs-relocation-Fix-leaking-qgroups-numbers-on-data-extents.patch temporarily (bsc#997654) - commit 3db4873 * Tue Sep 13 2016 dchang@suse.com - i40e: don't configure zero-size RSS table (bsc#998216). - i40e: use configured RSS key and lookup table in i40e_vsi_config_rss (bsc#998216). - i40e: move i40e_vsi_config_rss below i40e_get_rss_aq (bsc#998216). - commit 5c5194e * Mon Sep 12 2016 jthumshirn@suse.de - dax: fix mapping size check (bsc#998395). - commit d9057c2 * Mon Sep 12 2016 hare@suse.de - fc_rport: update fcp_parm after calling prli provider (bsc#998385). - libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846). - genirq/msi: Fix broken debug output (bsc#998391). - commit 93e23d1 * Mon Sep 12 2016 tiwai@suse.de - Revert "arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO" to fix kABI breakage on aarch64. - commit 6689a29 * Sun Sep 11 2016 mgorman@suse.com - sched,numa,mm: revert to checking pmd/pte_write instead of VMA flags (Automatic NUMA Balancing (fate#315482)). - sched/numa: Spread memory according to CPU and memory use (Automatic NUMA Balancing (fate#315482)). - commit f807f57 * Fri Sep 09 2016 tiwai@suse.de - Delete patches.fixes/0001-md-lockless-I-O-submission-for-RAID1.patch. This patch turned out to cause a regression and lead to be stuck with RAID array (bsc#998106). - commit d2e08c5 * Fri Sep 09 2016 jthumshirn@suse.de - mpt3sas: Fix panic when aer correct error occurred (bsc#997708). - commit b4752b6 * Thu Sep 08 2016 mgalbraith@suse.de - Move sched-Further-improve-spurious-CPU_IDLE-active-migrations.patch to the -tuning section per Mel, after also adapting it to only affect the old HW for which it is a regression fix. - commit 5098beb * Thu Sep 08 2016 dchang@suse.com - be2net: Add privilege level check for OPCODE_COMMON_GET_EXT_FAT_CAPABILITIES SLI cmd (bsc#963844 FATE#320192). - commit ec7b5af * Wed Sep 07 2016 jslaby@suse.cz - Linux 4.4.20 (CVE-2016-6480 FATE#319502 FATE#319959 LTC#144640 bnc#975065 bnc#978907 bnc#991665 bnc#994430 bsc#991608 bsc#991665 bsc#992712 bsc#989953 bsc#964944 FATE#319965). - Revert "Input: i8042 - set up shared ps2_cmd_mutex for AUX ports". - Revert "Input: i8042 - break load dependency between atkbd/psmouse and i8042". - Refresh patches.drivers/0003-nvme-use-offset-instead-of-a-struct-for-registers.patch. - Refresh patches.drivers/0006-nvme-split-a-new-struct-nvme_ctrl-out-of-struct-nvme_dev.patch. - Refresh patches.drivers/0010-usb-core-lpm-add-sysfs-node-for-usb3-lpm-permit.patch. - Refresh patches.drivers/0014-nvme-move-block_device_operations-and-ns-ctrl-freeing-to-common-code.patch. - Refresh patches.drivers/0017-nvme-move-nvme_-enable-disable-shutdown-ctrl-to-common-code.patch. - Refresh patches.drivers/0021-nvme-move-chardev-and-sysfs-interface-to-common-code.patch. - Refresh patches.drivers/0022-usb-fix-regression-in-SuperSpeed-endpoint-descriptor.patch. - Refresh patches.drivers/0026-nvme-only-add-a-controller-to-dev_list-after-it-s-been-fully-initialized.patch. - Refresh patches.drivers/0027-nvme-protect-against-simultaneous-shutdown-invocations.patch. - Refresh patches.drivers/0033-nvme-merge-probe_work-and-reset_work.patch. - Refresh patches.drivers/0049-nvme-add-pci-error-handlers.patch. - Refresh patches.drivers/0051-nvme-move-nvme_freeze-unfreeze_queues-to-nvme-core.patch. - Refresh patches.drivers/0057-nvme-remove-queue-freezing-on-resets.patch. - Refresh patches.drivers/0059-nvme-shutdown-controller-only-for-power-off.patch. - Refresh patches.drivers/0094-nvme-fix-reset-remove-race.patch. - Refresh patches.drivers/0097-NVMe-Only-release-requested-regions.patch. - Delete patches.arch/0001-ACPI-SRAT-fix-SRAT-parsing-order-with-both-LAPIC-and.patch. - Delete patches.arch/s390-sles12sp2-06-02-dasd-fix-hanging-device-after-clear-subchannel.patch. - Delete patches.drivers/0001-USB-fix-typo-in-wMaxPacketSize-validation.patch. - Delete patches.drivers/0001-USB-validate-wMaxPacketValue-entries-in-endpoint-des.patch. - Delete patches.drivers/0014-usb-define-USB_SPEED_SUPER_PLUS-speed-for-SuperSpeed.patch. - Delete patches.drivers/0023-aacraid-check-size-values-after-double-fetch-from-user.patch. - Delete patches.drivers/0023-xhci-Make-sure-xhci-handles-USB_SPEED_SUPER_PLUS-dev.patch. - Delete patches.drivers/0067-nvme-don-t-unmap-controller-registers-on-reset.patch. - Delete patches.suse/btrfs-properly-track-when-rescan-worker-is-running.patch. - Delete patches.suse/btrfs-waiting-on-qgroup-rescan-should-not-always-be-.patch. - Delete patches.suse/sched-nohz-Fix-affine-unpinned-timers-mess.patch. - commit 6225d0c * Wed Sep 07 2016 duwe@suse.de - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb) (bsc#996086). - commit 4210c97 * Wed Sep 07 2016 dbueso@suse.de - rhashtable: fix a memory leak in alloc_bucket_locks() (bsc#997456). - commit a66f331 * Tue Sep 06 2016 dbueso@suse.de - rhashtable: fix shift by 64 when shrinking (bsc#997456). - rhashtable: avoid large lock-array allocations (bsc#997456). - commit 242243d * Tue Sep 06 2016 mmarek@suse.cz - supported.conf: Add iscsi modules to -base (bsc#997299) - commit 2fbe760 * Tue Sep 06 2016 jthumshirn@suse.de - Refresh patches.suse/x86-mm-sched-make-lazy-TLB-mode-even-lazier-kabi.patch. - commit 5ee2c37 * Tue Sep 06 2016 jthumshirn@suse.de - qla2xxx: Set FLOGI retry in additional firmware options for P2P (N2N) mode (bsc#994968). - commit 957120a * Tue Sep 06 2016 oneukum@suse.com - USB: fix typo in wMaxPacketSize validation (bsc#991665). - commit 20506ba * Tue Sep 06 2016 fvogt@suse.com - thermal: Add Raspberry Pi BCM2835 thermal driver (bsc#989511). - Update config files. - supported.conf: Add bcm2835_thermal and bcm2835_cpufreq (bsc#989511) - cpufreq: Add Broadcom BCM2835 CPU frequency control driver (bsc#989511). - bcm2835: Add Raspberry Pi thermal sensor to the device tree (bsc#989511). - commit 725b043 * Tue Sep 06 2016 dchang@suse.com - bnx2x: don't reset chip on cleanup if PCI function is offline (bsc#997253). - commit b20cf24 * Fri Sep 02 2016 bpoirier@suse.com - cxgb4/cxgb4vf: Fixes regression in perf when tx vlan offload is disabled (bsc#993256). - commit 81405db * Fri Sep 02 2016 neilb@suse.com - cephfs: remove warning when ceph_releasepage() is called on dirty page (bsc#995153). - cephfs: ignore error from invalidate_inode_pages2_range() in direct write (bsc#995153). - commit 2365939 * Thu Sep 01 2016 mhocko@suse.cz - mm: introduce arch_reserved_kernel_pages() (bnc#989618). - mm/memblock.c: expose total reserved memory (bnc#989618). - powerpc: implement arch_reserved_kernel_pages (bnc#989618). - Refresh patches.fixes/mm-page_alloc.c-calculate-available-memory-in-a-sepa. - Delete patches.fixes/fadump-register-the-memory-reserved-by-fadump.patch. - Delete patches.fixes/mm-page_alloc-replace-set_dma_reserve-to-set_memory_reserve.patch. - commit 2042cf0 * Thu Sep 01 2016 oneukum@suse.com - kaweth: fix oops upon failed memory allocation (bsc#993890). - kaweth: fix firmware download (bsc#993890). - commit 62c8757 * Thu Sep 01 2016 mhocko@suse.cz - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd (bnc#941420). - commit 5ed8e2d * Thu Sep 01 2016 mmarek@suse.com - Build vmx-crypto as a module and put it into -extra (fate#318016) - commit 0c1f039 * Thu Sep 01 2016 tiwai@suse.de - ALSA: hda - add codec support for Kabylake display audio codec (bsc#996790). - commit 086193a * Wed Aug 31 2016 tonyj@suse.de - perf/x86/intel: Change offcore response masks for Knights Landing (bsc#980660). - commit 34b7d66 * Wed Aug 31 2016 jjolly@suse.de - IB/core: Fix reading capability mask of the port info class (bsc#994770). - IB/core: sysfs.c: Fix PerfMgt ClassPortInfo handling (bsc#994770). - IB/sysfs: Fix sparse warning on attr_id (bsc#994770). - IB/core: Display extended counter set if available (bsc#994770). - IB/core: Specify attribute_id in port_table_attribute (bsc#994770). - IB/core: Create get_perf_mad function in sysfs.c (bsc#994770). - commit 3c0d48d * Wed Aug 31 2016 jthumshirn@suse.de - scsi: ibmvfc: add FC Class 3 Error Recovery support (bsc#984992). - scsi: ibmvfc: Set READ FCP_XFER_READY DISABLED bit in PRLI (bsc#984992). - commit 928be2e * Wed Aug 31 2016 tiwai@suse.de - Update kabi files: import RC2 kernel with a pv_mmu_ops update - commit ccf7e72 * Wed Aug 31 2016 tiwai@suse.de - kabi/severities: Clean up a few entries. Keep only kvm, s390 and kgr-related items for the beginning. - commit b5e81a4 * Wed Aug 31 2016 tiwai@suse.de - Refresh patches.suse/sched-core-Move-task_rq_lock-out-of-line.patch. Fix the patch to be applicable via series2git script. - commit f612b49 * Wed Aug 31 2016 mgorman@suse.com - x86,mm,sched: make lazy TLB mode even lazier -kabi (bnc#971975 VM performance -- TLB flush). - commit 95c2de7 * Wed Aug 31 2016 dchang@suse.com - IB/core: Fix oops in ib_cache_gid_set_default_gid (bsc#996027). - commit adf2ba3 * Tue Aug 30 2016 rgoldwyn@suse.com - posix_acl: Clear SGID bit when setting file permissions (bsc#995968, CVE-2016-7097). - commit 13d5925 * Tue Aug 30 2016 mgalbraith@suse.de - sched: Further improve spurious CPU_IDLE active migrations (bnc# 986383). - commit 256b469 * Mon Aug 29 2016 jeffm@suse.com - tags: update patches that have landed in the mainline repository - commit 7b64931 * Mon Aug 29 2016 colyli@suse.de - raid10: increment write counter after bio is split (bsc#992782). - commit f169ca3 * Fri Aug 26 2016 tiwai@suse.de - Update config files: fix s390x vanilla config CONFIG_PCI_NR_MSI was mistakenly removed from vanilla config recently although the patch to remove the kconfig is applied not to vanilla. - commit 8372925 * Fri Aug 26 2016 mmarek@suse.com - supported.conf: Add bcm2835-sdhost and brcmfmac (bsc#983145) - commit 9136980 * Fri Aug 26 2016 mmarek@suse.com - Disable brcmfmac on ppc64le to sync with x86_64 - commit 7720647 * Fri Aug 26 2016 tiwai@suse.de - Update patches.fixes/drm-i915-Fix-S4-resume-breakage (bsc#984629,bsc#984632). Use the method suggested by the upstream dev. - commit 1d8614b * Fri Aug 26 2016 tiwai@suse.de - drm/i915: Add distinct stubs for PM hibernation phases (bsc#984632). - commit fde8f20 * Fri Aug 26 2016 mmarek@suse.com - dt: assign uart0 to BT and uart1 to pin headers (bsc#983145). - commit 149c766 * Fri Aug 26 2016 mmarek@suse.com - ARM: bcm2835: add interrupt-names and apply correct mapping (bsc#983145). - ARM: bcm2835: follow dt uart node-naming convention (bsc#983145). - Refresh patches.drivers/0001-ARM-bcm2835-Define-standard-pinctrl-groups-in-the-gp.patch. - commit 4e4997d * Fri Aug 26 2016 mmarek@suse.com - Refresh patches.arch/arm64-bcm2837-0080-ARM-bcm2835-Give-HDMI-a-HPD-GPIO-on-the-pi3.patch. Update with version from Gerd Hoffmann (s/GPIO_ACTIVE_LOW/GPIO_ACTIVE_HIGH). - commit e48c50b * Fri Aug 26 2016 tiwai@suse.de - Add kABI placeholders to HD-audio common structs (bsc#995704). - commit 6a6830e * Fri Aug 26 2016 jjolly@suse.de - s390/dasd: fix failing CUIR assignment under LPAR (bnc#994430, LTC#144674). - s390/dasd: fix hanging device after clear subchannel (bnc#994430, LTC#144640). - commit b80da80 * Thu Aug 25 2016 jjolly@suse.de - s390: use SPARSE_IRQ (bnc#994430, LTC#145045). - Update config files. - commit e324738 * Thu Aug 25 2016 tiwai@suse.de - drm/vc4: Fix drm_vblank_put/get imbalance in page flip path (bsc#993372). - drm/vc4: Fix get_vblank_counter with proper no-op for Linux 4.4+ (bsc#993372). - commit 7105c95 * Thu Aug 25 2016 ddiss@suse.de - libceph: use upstream write-same opcode (bsc#995574). - commit b58518a * Thu Aug 25 2016 tiwai@suse.de - drm/i915: Fix S4 resume breakage (bsc#984629,bsc#984632). - commit 2b06521 * Thu Aug 25 2016 ohering@suse.de - hv_netvsc: fix bonding devices check in netvsc_netdev_event() (fate#320485). - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev (fate#320485). - hv_netvsc: reset vf_inject on VF removal (fate#320485). - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait (fate#320485). - hv_netvsc: don't lose VF information (fate#320485). - commit cae4cc8 * Thu Aug 25 2016 jthumshirn@suse.de - dax: fix device-dax region base (bsc#995532). - commit 3768ef2 * Thu Aug 25 2016 lszhu@suse.com - Add a missed complete in iscsit_close_connection (bsc#992555, bsc#987805). - commit 1e6c84a * Thu Aug 25 2016 jgross@suse.com - perf/x86: Modify error message in virtualized environment (bnc#990435). - xen: Make VPMU init message look less scary (bnc#990435). - commit 333a655 * Thu Aug 25 2016 lpechacek@suse.com - module: Issue warnings when tainting kernel (bsc#974406). - module: Inform user when loading externally supported module (bsc#974406). - commit 52130c7 * Wed Aug 24 2016 mbrugger@suse.com - dt/bindings: Add bindings for Layerscape SCFG MSI (fate#320030 fate#319900). - irqchip: Add Layerscape SCFG MSI controller support (fate#320030 fate#319900). - commit b9037ee * Wed Aug 24 2016 mbrugger@suse.com - dtb: xgene: Fix backward compatibility (bsc#993051). - drivers: net: xgene: Fix backward compatibility (bsc#993051). - Documentation: dtb: xgene: Add rxlos GPIO mapping (bsc#993051). - dtb: xgene: Add rxlos-gpios property (bsc#993051). - drivers: net: xgene: Poll link status via GPIO (bsc#993051). - drivers: net: xgene: XFI PCS reset when link is down (bsc#993051). - drivers: net: xgene: Change port init sequence (bsc#993051). - drivers: net: xgene: Fix RSS indirection table fields (bsc#993051). - drivers: net: xgene: Fix error deconstruction path (bsc#993051). - drivers: net: xgene: fix: Delete descriptor rings and buffer pools (bsc#993051). - drivers: net: xgene: fix: Add dma_unmap_single (bsc#993051). - drivers: net: xgene: Fix compiler warnings (bsc#993051). - net: xgene: fix maybe-uninitialized variable (bsc#993051). - ethernet: apm: xgene: add missing of_node_put after calling of_parse_phandle (bsc#993051). - xgene: Fix build warning with ACPI disabled (bsc#993051). - MAINTAINERS: xgene: Add driver and documentation path (bsc#993051). - Documentation: dtb: xgene: Add MDIO node (bsc#993051). - dtb: xgene: Add MDIO node (bsc#993051). - drivers: net: xgene: ethtool: Use phy_ethtool_gset and sset (bsc#993051). - drivers: net: xgene: Use exported functions (bsc#993051). - drivers: net: xgene: Enable MDIO driver (bsc#993051). - drivers: net: xgene: Add backward compatibility (bsc#993051). - drivers: net: phy: xgene: Add MDIO driver (bsc#993051). - drivers: net: xgene: Fix module unload crash - clkrst sequence (bsc#993051). - drivers: net: xgene: Fix module unload crash - change sw sequence (bsc#993051). - drivers: net: xgene: Fix module unload crash - hw resource cleanup (bsc#993051). - drivers: net: xgene: Separate set_speed from mac_init (bsc#993051). - commit 8f1e89b * Wed Aug 24 2016 mbrugger@suse.com - Delete patches.arch/arm64-1-6-drivers-net-xgene-MAC-and-PHY-configuration-changes.patch. - Delete patches.arch/arm64-2-6-drivers-net-xgene-Backward-compatibility-with-older-firmware.patch. - Delete patches.arch/arm64-3-6-drivers-net-phy-Add-MDIO-driver.patch. - Delete patches.arch/arm64-4-6-dtb-xgene-Add-MDIO-node.patch. - Delete patches.arch/arm64-5-6-dtb-xgene-Remove-clock-nodes.patch. - Delete patches.arch/arm64-6-6-drivers-net-xgene-Fix-module-load-unload-crash.patch. - Delete patches.arch/arm64-dts-apm-Fix-mdio-clock.patch. - commit e8dec7f * Wed Aug 24 2016 mgorman@suse.com - Refresh patches.suse/sched-cputime-Improve-scalability-by-not-accounting-thread-group-tasks-pending-runtime.patch. - commit f482bed * Tue Aug 23 2016 mbrugger@suse.com - Refresh patches.arch/arm64-0002-EDAC-xgene-Add-missing-SoC-register-bus-error-handli.patch. - commit 78d633c * Tue Aug 23 2016 tiwai@suse.de - x86 / hibernate: Use hlt_play_dead() when resuming from hibernation (bsc#984629). - x86/power/64: Fix kernel text mapping corruption during image restoration (bsc#984629). - commit a4979e1 * Tue Aug 23 2016 jbeulich@suse.com - xenbus: don't look up transaction IDs for ordinary writes (bsc#995073). - commit 61d9eae * Tue Aug 23 2016 mmarek@suse.com - dt: add &sdhci and &sdhost (rpi3, enables wifi) (bsc#983145). - Update config files: Enable brcmfmac with sdio support (bsc#983145). - dt: switch &sdhci => &sdhost (bsc#983145). - dt: add (with pinctrl) &sdhost (bsc#983145). - dt: add pinctrl group to &i2c1 (bsc#983145). - dt: add pinctrl group to &i2c0 (bsc#983145). - dt: add pinctrl group to &pwm (bsc#983145). - dt: add pinctrl group to &sdhci (bsc#983145). - dt: add pinctrl group to &uart1 (rpi3) (bsc#983145). - ARM: bcm2835: Add a new EMMC pin group from the downstream tree (bsc#983145). - ARM: bcm2835: Add a group for mapping pins 48-53 to sdhost (bsc#983145). - ARM: bcm2835: Add the emmc pin group to bcm283x.dtsi (bsc#983145). - ARM: bcm2835: Define standard pinctrl groups in the gpio node (bsc#983145). - commit 88d80cb * Tue Aug 23 2016 mmarek@suse.com - mmc: bcm2835-sdhost: add to devicetree (bsc#983145). - commit 6e244fc * Tue Aug 23 2016 mmarek@suse.cz - mmc: bcm2835-sdhost: reset tweaks. [fixup] (bsc#983145). - mmc: bcm2835-sdhost: zap mmiowb() [fixup] (bsc#983145). - mmc: bcm2835-sdhost: Add new driver for the internal SD controller (bsc#983145). - dt-bindings: Add binding for brcm,bcm2835-sdhost (bsc#983145). - commit 5e0b3b3 * Mon Aug 22 2016 mgorman@suse.com - pcc-cpufreq: Re-introduce deadband effect to reduce number of frequency changes (bsc#981838). - commit 6ebc99f * Mon Aug 22 2016 mgorman@suse.com - Delete patches.suse/cpufreq-pcc-cpufreq-update-default-value-of-cpuinfo_transition_latency.patch. - commit c59a8de * Mon Aug 22 2016 mgorman@suse.com - sched/cputime: Improve scalability by not accounting thread group tasks pending runtime (bsc#985874). - commit 0d443f7 * Mon Aug 22 2016 mgorman@suse.com - Refresh patches.suse/sched-cputime-mitigate-performance-regression-in-times-clock-gettime.patch. - commit d848b8d * Mon Aug 22 2016 jroedel@suse.de - EDAC, sb_edac: Fix channel reporting on Knights Landing (bsc#993831). - commit 9b27f62 * Mon Aug 22 2016 mkubecek@suse.cz - AF_VSOCK: Shrink the area influenced by prepare_to_wait (bsc#994520). - commit 74dc329 * Mon Aug 22 2016 mkubecek@suse.cz - tcp: fix use after free in tcp_xmit_retransmit_queue() (CVE-2016-6828 bsc#994296). - commit 29767c5 * Sun Aug 21 2016 jslaby@suse.cz - Linux 4.4.19 (CVE#2016-6136 CVE-2016-4482 LTC#144462 bnc#978401 bsc#975772 bsc#988153 bsc#990511 bsc#992073 bsc#992214 bsc#991065 CVE-2016-5412). - Refresh patches.drivers/0001-module-warn-if-module-init-probe-takes-long.patch. - Refresh patches.drivers/0025-target-transport-add-flag-to-indicate-cpu-affinity-is-observed. - Refresh patches.drivers/0034-target-remove-enum-transport_lunflags_table. - Refresh patches.drivers/kvm-rename-pfn_t-to-kvm_pfn_t.patch. - Refresh patches.drivers/mlx5-0056-IB-mlx5-Add-create_cq-extended-command.patch. - Refresh patches.drivers/mlx5-0063-IB-mlx5-Add-driver-cross-channel-support.patch. - Refresh patches.drivers/mlx5-0082-IB-mlx5-Unify-CQ-create-flags-check.patch. - Refresh patches.fixes/block-copy-bi_vcnt-in-_bio_clone_fast. - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - Refresh patches.suse/msft-hv-1015-Drivers-hv-vmbus-Support-handling-messages-on-multip.patch. - Refresh patches.suse/msft-hv-1037-drivers-hv-Record-MMIO-range-in-use-by-frame-buffer.patch. - Delete patches.arch/s390-sles12sp2-05-01-cio-allow-to-reset-channel-measurement-block.patch. - Delete patches.drivers/0001-USB-usbfs-fix-potential-infoleak-in-devio.patch. - Delete patches.drivers/iommu-amd-handle-iommu_domain_dma-in-ops-domain_free-call-back. - Delete patches.drivers/iommu-amd-init-unity-mappings-only-for-dma_ops-domains. - Delete patches.drivers/iommu-amd-update-alias-dte-in-update_device_table. - Delete patches.drivers/iommu-vt-d-return-error-code-in-domain_context_mapping_one. - Delete patches.drivers/lpfc-fix-oops-in-lpfc_sli4_scmd_to_wqidx_distr-from-lpfc_send_taskmgmt.patch. - Delete patches.fixes/audit-fix-a-double-fetch-in-audit_log_single_execve_arg.patch. - Delete patches.fixes/dm-set-DMF_SUSPENDED-_before_-clearing-DMF_NOFLUSH_S.patch. - Delete patches.fixes/powerpc-kvm-tm-01-factor-out-TM-state-save-restore. - Delete patches.fixes/powerpc-kvm-tm-02-Save+restore-TM-state-in-H_CEDE. - Delete patches.suse/msft-hv-1060-random-add-interrupt-callback-to-VMBus-IRQ-handler.patch. - commit 36918b0 * Sat Aug 20 2016 mmarek@suse.cz - rpm/old-flavors: Obsolte kernel-compute by kernel-rt (fate#320686) - commit 964f3e2 * Fri Aug 19 2016 hare@suse.de - dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING (bsc#992073). - commit ac36d89 * Fri Aug 19 2016 hare@suse.de - dm rq: fix the starting and stopping of blk-mq queues (bsc#992073). - dm mpath: add locking to multipath_resume and must_push_back (bsc#992073). - commit 53de779 * Fri Aug 19 2016 hare@suse.de - target/tcm_fc: use CPU affinity for responses (bsc#993866). - commit db2ee33 * Fri Aug 19 2016 jthumshirn@suse.de - libnvdimm: Fix nvdimm_probe error on NVDIMM-N (bsc#994544). - commit 9e99804 * Fri Aug 19 2016 dchang@suse.com - be2net: Avoid unnecessary firmware updates of multicast list (bsc#963844 FATE#320192). - be2net: do not remove vids from driver table if be_vid_config() fails (bsc#963844 FATE#320192). - be2net: clear vlan-promisc setting before programming the vlan list (bsc#963844 FATE#320192). - commit a22d69d * Fri Aug 19 2016 hare@suse.de - libfc: Correctly set E_D_TOV and R_A_TOV values in RTV response (bsc#990245). - libfc: sanitize E_D_TOV and R_A_TOV setting (bsc#990245). - commit 39b2c87 * Thu Aug 18 2016 oneukum@suse.com - USB: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - commit 9aa4d20 * Thu Aug 18 2016 hare@suse.de - target: fix hang in target_wait_for_sess_cmds() (bsc#994046). - target/tcm_fc: Update debugging statements to match libfc usage (bsc#994356). - target/tcm_fc: print command pointer in debug message (bsc#994356). - target/tcm_fc: return detailed error in ft_sess_create() (bsc#994356). - libfc: Clarify ramp-down messages (bsc#990245). - libfc: safeguard against invalid exchange index (bsc#990245). - libfc: quarantine timed out xids (bsc#990245). - libfc: wait for E_D_TOV when out-of-order sequence is received (bsc#990245). - libfc: sanitize E_D_TOV setting (bsc#990245). - fcoe: correct sending FIP VLAN packets on VLAN 0 (bsc#989133). - libfc: fixup RTV handling (bsc#990245). - libfc: additional debugging in fc_rport (bsc#994356). - fc_rport: Return LS_RJT_BUSY for PRLI in status PLOGI (bsc#994356). - fc_rport: PRLI fixes (bsc#994356). - libfc: Do not drop down to FLOGI for fc_rport_login() (bsc#994356). - libfc: Fixup disc_mutex handling (bsc#962846). - libfc: do not send ABTS when resetting exchanges (bsc#962846). - libfc: reset exchange manager during LOGO handling (bsc#962846). - libfc: send LOGO for PLOGI failure (bsc#962846). - libfc: Issue PRLI after a PRLO has been received (bsc#962846). - scsi_dh_alua: Retry RTPG on SCSI host_bytes values (bsc#993866). - commit ba19175 * Thu Aug 18 2016 mmarek@suse.com - supported.conf: Add tun to -base (bsc#992593) - supported.conf: Add veth to -base (bsc#992591) - commit bffabe1 * Wed Aug 17 2016 oneukum@suse.com - usb: devio, do not warn when allocation fails (bnc#984824). - commit 826544c * Wed Aug 17 2016 mhocko@suse.cz - x86/mm: Fix swap entry comment and macro (bnc#993865). - commit 7ce9bda * Wed Aug 17 2016 acho@suse.com - qed: Utilize FW 8.10.3.0 (bsc#993873 bsc#966318 FATE#320158 bsc#966316 FATE#320159). - commit b431048 * Wed Aug 17 2016 jthumshirn@suse.de - fcoe: provide translation table between Ethernet and FC port speeds (bsc#988035). - commit b48bdcb * Wed Aug 17 2016 jslaby@suse.cz - Linux 4.4.18 (CVE-2016-3672 CVE-2016-3951 CVE-2016-5696 LTC#143668 bnc#974308 bnc#974418 bnc#988934 boo#962813 bsc#988293 bsc#989152). - Refresh patches.drivers/0002-i2c-i801-Add-runtime-PM-support-with-autosuspend.patch. - Delete patches.arch/s390-sles12sp2-04-01-revert-clear-subchannel-id.patch. - Delete patches.arch/x86-mm-32-Enable-full-randomization-on-i386-and-X86_.patch. - Delete patches.drivers/0001-cdc_ncm-do-not-call-usbnet_link_change-from-cdc_ncm_.patch. - Delete patches.drivers/0003-i2c-i801-Allow-ACPI-SystemIO-OpRegion-to-conflict-wi.patch. - Delete patches.fixes/scsi-ignore-errors-from-scsi_dh_add_device. - Delete patches.fixes/tcp-enable-per-socket-rate-limiting-of-all-challenge.patch. - Delete patches.fixes/tcp-make-challenge-acks-less-predictable.patch. - Delete patches.suse/pat-0001-x86-mm-pat-Add-support-of-non-default-PAT-MSR-settin.patch. - Delete patches.suse/pat-0002-x86-mm-pat-Add-pat_disable-interface.patch. - Delete patches.suse/pat-0003-x86-mm-pat-Replace-cpu_has_pat-with-boot_cpu_has.patch. - Delete patches.suse/pat-0004-x86-mtrr-Fix-Xorg-crashes-in-Qemu-sessions.patch. - Delete patches.suse/pat-0005-x86-mtrr-Fix-PAT-init-handling-when-MTRR-is-disabled.patch. - Delete patches.suse/pat-0006-x86-xen-pat-Remove-PAT-table-init-code-from-Xen.patch. - Delete patches.suse/pat-0007-x86-pat-Document-the-PAT-initialization-sequence.patch. - commit 7e3be29 * Tue Aug 16 2016 mmarek@suse.com - rpm/kernel-source.spec.in: Unroll a loop with only a single iteration - commit 601c09e * Tue Aug 16 2016 duwe@suse.de - cxl: Set psl_fir_cntl to production environment value (bsc#993248). - commit 410342a * Mon Aug 15 2016 dbueso@suse.de - x86/irq: Do not substract irq_tlb_count from irq_call_count (bsc#993429). - locking/qrwlock: Fix write unlock bug on big endian systems (bsc#969756). - locking/pvqspinlock: Fix a bug in qstat_read() (bsc#969756). - locking/pvqspinlock: Fix double hash race (bsc#969756). - commit 5d50547 * Mon Aug 15 2016 jeffm@suse.com - btrfs: properly track when rescan worker is running (bsc#989953). - commit deb7759 * Mon Aug 15 2016 mgorman@suse.com - sched/fair: Use task_rcu_dereference() (References: times and clock_gettime performance (bnc#981795)). - sched/api: Introduce task_rcu_dereference() and try_get_task_struct() (References: times and clock_gettime performance (bnc#981795)). - sched/numa: Fix use-after-free bug in the task_numa_compare (References: times and clock_gettime performance (bnc#981795)). - commit 0a244f9 * Mon Aug 15 2016 ggherdovich@suse.cz - sched/cputime: Mitigate performance regression in times()/clock_gettime() (bsc#985874). - commit b76ac52 * Mon Aug 15 2016 mgorman@suse.com - mm: optimize copy_page_to/from_iter_iovec (bnc#971975 VM performance -- userspace copying). - commit 9c4d756 * Mon Aug 15 2016 jthumshirn@suse.de - Refresh patches.drivers/0001-smartpqi-initial-commit-of-Microsemi-smartpqi-driver.patch. Update SmartPQI driver to upstream accepted version. - commit 65ec90c * Mon Aug 15 2016 jthumshirn@suse.de - ses: use scsi_is_sas_rphy instead of is_sas_attached (bsc#992492). - Delete patches.fixes/SAS-use-sas_rphy-instead-of-sas_end_device-to-obtain.patch. - commit 6c26966 * Mon Aug 15 2016 mgorman@suse.com - mm, compaction: don't isolate PageWriteback pages in MIGRATE_SYNC_LIGHT mode (bnc#971975 VM performance -- compaction). - mm/compaction: split freepages without holding the zone lock (bnc#971975 VM performance -- compaction). - commit 91dfb96 * Mon Aug 15 2016 dchang@suse.com - qlcnic: Update version to 5.3.65 (bsc#993441). - qlcnic: fix napi budget alteration (bsc#993441). - qlcnic: fix data structure corruption in async mbx command handling (bsc#993441). - qlcnic: add wmb() call in transmit data path (bsc#993441). - commit 4a65f04 * Mon Aug 15 2016 colyli@suse.de - md: lockless I/O submission for RAID1 (bsc#982783). - commit 12d0dac * Mon Aug 15 2016 bpoirier@suse.com - Refresh patches.drivers/net-ena-Add-a-driver-for-Amazon-Elastic-Network-Adap.patch. Update patch to the version accepted upstream. - commit 8c7a1d0 * Fri Aug 12 2016 jroedel@suse.de - x86/platform/UV: Fix kernel panic running RHEL kdump kernel on UV systems (bsc#993365 fate#320837). - x86/platform/UV: Fix problem with UV4 BIOS providing incorrect PXM values (bsc#993365 fate#320837). - x86/platform/UV: Fix bug with iounmap() of the UV4 EFI System Table causing a crash (bsc#993365 fate#320837). - x86/platform/UV: Fix problem with UV4 Socket IDs not being contiguous (bsc#993365 fate#320837). - commit 1e6f5f1 * Fri Aug 12 2016 dbueso@suse.de - time/timekeeping: Work around false positive GCC warning (bsc#993429). - commit 135f911 * Fri Aug 12 2016 dbueso@suse.de - arm64: spinlock: Ensure forward-progress in spin_unlock_wait (bsc#969756). - arm64: spinlock: fix spin_unlock_wait for LSE atomics (bsc#969756). - arm64: spinlock: order spin_{is_locked,unlock_wait} against local locks (bsc#969756). - arm64: spinlock: serialise spin_unlock_wait against concurrent lockers (bsc#969756). - powerpc/spinlock: Fix spin_unlock_wait() (bsc#969756). - commit 76eaf2b * Thu Aug 11 2016 jjolly@suse.de - s390/cio: fix reset of channel measurement block (bsc#992214,LTC#144462). - commit c037a2d * Thu Aug 11 2016 jslaby@suse.cz - Linux 4.4.17 (CVE-2016-1583 CVE-2016-4569 CVE-2016-4578 LTC#143590 bnc#971975 bnc#983513 bnc#987886 bnc#988217 bnc#988344 boo#989084 bsc#979213 bsc#979879 bsc#981825 bsc#983143). - Delete patches.kernel.org/9p-use-file_dentry.patch. - Delete patches.kernel.org/alsa-timer-fix-leak-in-events-via-snd_timer_user_ccallback.patch. - Delete patches.kernel.org/alsa-timer-fix-leak-in-events-via-snd_timer_user_tinterrupt.patch. - Delete patches.kernel.org/alsa-timer-fix-leak-in-sndrv_timer_ioctl_params.patch. - Delete patches.kernel.org/arc-unwind-ensure-that-.debug_frame-is-generated-vs.-.eh_frame.patch. - Delete patches.kernel.org/arc-unwind-warn-only-once-if-dw2_unwind-is-disabled.patch. - Delete patches.kernel.org/block-fix-use-after-free-in-sys_ioprio_get.patch. - Delete patches.kernel.org/cgroup-set-css-id-to-1-during-init.patch. - Delete patches.kernel.org/clk-rockchip-initialize-flags-of-clk_init_data-in-mmc-phase-clock.patch. - Delete patches.kernel.org/dmaengine-at_xdmac-align-descriptors-on-64-bits.patch. - Delete patches.kernel.org/dmaengine-at_xdmac-double-fifo-flush-needed-to-compute-residue.patch. - Delete patches.kernel.org/dmaengine-at_xdmac-fix-residue-corruption.patch. - Delete patches.kernel.org/ecryptfs-don-t-allow-mmap-when-the-lower-fs-doesn-t-support-it.patch. - Delete patches.kernel.org/ext4-verify-extent-header-depth.patch. - Delete patches.kernel.org/fs-nilfs2-fix-potential-underflow-in-call-to-crc32_le.patch. - Delete patches.kernel.org/input-elantech-add-more-ic-body-types-to-the-list.patch. - Delete patches.kernel.org/input-tsc200x-report-proper-input_dev-name.patch. - Delete patches.kernel.org/input-vmmouse-remove-port-reservation.patch. - Delete patches.kernel.org/input-wacom_w8001-w8001_max_length-should-be-13.patch. - Delete patches.kernel.org/input-xpad-fix-oops-when-attaching-an-unknown-xbox-one-gamepad.patch. - Delete patches.kernel.org/input-xpad-validate-usb-endpoint-count-during-probe.patch. - Delete patches.kernel.org/kernel-sysrq-watchdog-sched-core-reset-watchdog-on-all-cpus-while-processing-sysrq-w.patch. - Delete patches.kernel.org/locks-use-file_inode.patch. - Delete patches.kernel.org/mm-compaction-abort-free-scanner-if-split-fails.patch. - Delete patches.kernel.org/mm-compaction-prevent-vm_bug_on-when-terminating-freeing-scanner.patch. - Delete patches.kernel.org/mm-meminit-always-return-a-valid-node-from-early_pfn_to_nid.patch. - Delete patches.kernel.org/mm-meminit-ensure-node-is-online-before-checking-whether-pages-are-uninitialised.patch. - Delete patches.kernel.org/mm-slb-add-__gfp_atomic-to-the-gfp-reclaim-mask.patch. - Delete patches.kernel.org/mmc-block-fix-packed-command-header-endianness.patch. - Delete patches.kernel.org/namespace-update-event-counter-when-umounting-a-deleted-dentry.patch. - Delete patches.kernel.org/ovl-handle-attr_kill.patch. - Delete patches.kernel.org/pinctrl-imx-do-not-treat-a-pin-without-mux-register-as-an-error.patch. - Delete patches.kernel.org/pinctrl-single-fix-missing-flush-of-posted-write-for-a-wakeirq.patch. - Delete patches.kernel.org/platform-chrome-cros_ec_dev-double-fetch-bug-in-ioctl.patch. - Delete patches.kernel.org/power_supply-power_supply_read_temp-only-if-use_cnt-0.patch. - Delete patches.kernel.org/pps-do-not-crash-when-failed-to-register.patch. - Delete patches.kernel.org/pvclock-add-cpu-barriers-to-get-correct-version-value.patch. - Delete patches.kernel.org/qeth-delete-napi-struct-when-removing-a-qeth-device.patch. - Delete patches.kernel.org/revert-ecryptfs-forbid-opening-files-without-mmap-handler.patch. - Delete patches.kernel.org/sched-fair-fix-effective_load-to-consistently-use-smoothed-load.patch. - Delete patches.kernel.org/spi-sun4i-fix-fifo-limit.patch. - Delete patches.kernel.org/spi-sunxi-fix-transfer-timeout.patch. - Delete patches.kernel.org/usb-ohci-don-t-mark-eds-as-ed_oper-if-scheduling-fails.patch. - Delete patches.kernel.org/vmlinux.lds-account-for-destructor-sections.patch. - Delete patches.kernel.org/x86-quirks-add-early-quirk-to-reset-apple-airport-card.patch. - Delete patches.kernel.org/x86-quirks-apply-nvidia_bugs-quirk-only-on-root-bus.patch. - Delete patches.kernel.org/x86-quirks-reintroduce-scanning-of-secondary-buses.patch. - Delete patches.kernel.org/xen-pciback-fix-conf_space-read-write-overlap-check.patch. - Delete patches.kernel.org/xenbus-don-t-bail-early-from-xenbus_dev_request_and_reply.patch. - Delete patches.kernel.org/xenbus-don-t-bug-on-user-mode-induced-condition.patch. - commit 0b7d7ee * Wed Aug 10 2016 bpoirier@suse.com - supported.conf: fix name of r8152 module The hardware may go by the name of RTL8152, but the module is named r8152 - commit dfd942d * Wed Aug 10 2016 mbrugger@suse.com - Refresh patches.arch/arm64-0001-PCI-Move-ecam.h-to-linux-include-pci-ecam.h.patch. - Refresh patches.arch/arm64-0001-PCI-generic-Move-structure-definitions-to-separate-h.patch. - Refresh patches.arch/arm64-0001-net-thunderx-Set-recevie-buffer-page-usage-count-in-.patch. - Refresh patches.arch/arm64-0002-PCI-Add-parent-device-field-to-ECAM-struct-pci_confi.patch. - Refresh patches.arch/arm64-0002-PCI-generic-Add-pci_host_common_probe-based-on-gen_p.patch. - Refresh patches.arch/arm64-0002-net-thunderx-Adjust-nicvf-structure-to-reduce-cache-.patch. - Refresh patches.arch/arm64-0003-PCI-Add-pci_unmap_iospace-to-unmap-I-O-resources.patch. - Refresh patches.arch/arm64-0003-PCI-generic-Expose-pci_host_common_probe-for-use-by-.patch. - Refresh patches.arch/arm64-0003-arm64-Update-the-APM-X-Gene-EDAC-node-with-the-RB-re.patch. - Refresh patches.arch/arm64-0004-PCI-ACPI-Support-I-O-resources-when-parsing-host-bri.patch. - Refresh patches.arch/arm64-0004-PCI-thunder-Add-PCIe-host-driver-for-ThunderX-proces.patch. - Refresh patches.arch/arm64-0005-PCI-ACPI-Add-generic-MCFG-table-handling.patch. - Refresh patches.arch/arm64-0005-PCI-thunder-Add-driver-for-ThunderX-pass-1-2-on-chip.patch. - Refresh patches.arch/arm64-0006-PCI-Refactor-pci_bus_assign_domain_nr-for-CONFIG_PCI.patch. - Refresh patches.arch/arm64-0007-PCI-Factor-DT-specific-pci_bus_find_domain_nr-code-o.patch. - Refresh patches.arch/arm64-0008-ARM64-PCI-Add-acpi_pci_bus_find_domain_nr.patch. - ARM64: PCI: ACPI support for legacy IRQs parsing and consolidation (bsc#985031). - Refresh patches.arch/arm64-0010-ARM64-PCI-Implement-AML-accessors-for-PCI_Config-reg.patch. - Refresh patches.arch/arm64-0011-ARM64-PCI-Support-ACPI-based-PCI-host-controller.patch. - Refresh patches.arch/arm64-Add-workaround-for-Cavium-erratum-27456.patch. - Refresh patches.arch/arm64-dts-vulcan-Update-PCI-ranges.patch. - Refresh patches.arch/arm64-gpio-xgene-sb-Use-irq_domain_free_irqs_common.patch. - Refresh patches.arch/arm64-gpio-xlp-Add-GPIO-driver-support-for-Broadcom-Vulcan.patch. - Refresh patches.arch/arm64-lib-improve-copy_page-to-deal-with-128-bytes-a.patch. - Refresh patches.arch/arm64-lib-patch-in-prfm-for-copy_page-if-requested.patch. - Refresh patches.arch/arm64-net-thunderx-Fix-broken-of_node_put-code.patch. - Refresh patches.arch/arm64-pci-0025-net-thunder-bgx-Start-to-use-standard-firmware-node-.patch. - Refresh patches.arch/arm64-perf-Count-EL2-events-if-the-kernel-is-running.patch. - Refresh patches.arch/arm64-perf-Extend-ARMV8_EVTYPE_MASK-to-include-PMCR..patch. - Refresh patches.arch/arm64-prefetch-add-alternative-pattern-for-CPUs-with.patch. - Refresh patches.arch/arm64-spi-xlp-Enable-SPI-driver-for-Broadcom-Vulcan-ARM64.patch. - Refresh patches.arch/arm64-thd-net-thunderx-use-napi_schedule_irqoff.patch. - commit 6ee1d5c * Wed Aug 10 2016 mbrugger@suse.com - Refresh patches.arch/arm64-0001-arm64-NUMA-rework-numa_add_memblk.patch. - Refresh patches.arch/arm64-0002-arm64-NUMA-Cleanup-NUMA-disabled-messages.patch. - Refresh patches.arch/arm64-0004-arm64-ACPI-NUMA-NUMA-support-based-on-SRAT-and-SLIT.patch. - Refresh patches.arch/arm64-0010-ACPI-processor-Add-acpi_map_madt_entry.patch. - Refresh patches.arch/arm64-ACPI-NUMA-Enable-ACPI-based-NUMA-on-ARM64.patch. - commit 0b2a120 * Wed Aug 10 2016 ohering@suse.de - ixgbevf: Use mac_ops instead of trying to identify NIC type (fate#320485). - commit 426b28c * Wed Aug 10 2016 ohering@suse.de - ixgbevf: Support Windows hosts (Hyper-V) (fate#320485). - ixgbevf: Move API negotiation function into mac_ops (fate#320485). - ixgbevf: Add the device ID's presented while running on Hyper-V (fate#320485). - commit 15858b0 * Wed Aug 10 2016 jthumshirn@suse.de - ipr: Fix sync scsi scan (bsc#992207). - commit e1d1991 * Wed Aug 10 2016 rgoldwyn@suse.com - [v3, 3/3] btrfs: qgroup: Fix qgroup incorrectness caused by log replay (bsc983087, bsc986255). - [v3,2/3] btrfs: relocation: Fix leaking qgroups numbers on data extents (bsc983087, bsc986255). - [v3,1/3] btrfs: qgroup: Refactor btrfs_qgroup_insert_dirty_extent() (bsc983087, bsc986255). - commit a1d5cf1 * Wed Aug 10 2016 jack@suse.cz - sd: Fix rw_max for devices that report an optimal xfer size (bsc#991414). - Refresh patches.suse/sd-configure-ZBC-devices.patch. - commit 158256b * Wed Aug 10 2016 ohering@suse.de - hv_netvsc: Fix VF register on bonding devices (fate#320485). - PCI: hv: Fix interrupt cleanup path (fate#320485). - tools: hv: Add a script to help bonding synthetic and VF NICs (fate#320485). - netvsc: Use the new in-place consumption APIs in the rx path (fate#320485). - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback() (fate#320485). - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback() (fate#320485). - random: add interrupt callback to VMBus IRQ handler (fate#320485). - netvsc: get rid of completion timeouts (fate#320485). - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params() (fate#320485). - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac() (fate#320485). - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}() (fate#320485). - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers (fate#320485). - hv_netvsc: remove redundant assignment in netvsc_recv_callback() (fate#320485). - commit 0f0d07c * Wed Aug 10 2016 ohering@suse.de - add mainline tag to hv_netvsc/hv_storvsc patches - commit 9a1d7a0 * Wed Aug 10 2016 neilb@suse.com - SUNRPC: disable the use of IPv6 temporary addresses (bsc#986395). - commit 4ba9264 * Tue Aug 09 2016 jjolly@suse.de - s390/sclp_ctl: fix potential information leak with /dev/sclp (bsc#987542). - commit e9fbd90 * Tue Aug 09 2016 bpoirier@suse.com - net/mlx4_core: Check device state before unregistering it (bsc#966191 FATE#320230). - net/mlx4_en: Add resilience in low memory systems (bsc#966191 FATE#320230). - net/mlx4_en: Move filters cleanup to a proper location (bsc#966191 FATE#320230). - net/mlx4: Fix some indent inconsistancy (bsc#966191 FATE#320230). - net/mlx4_en: Avoid unregister_netdev at shutdown flow (bsc#966191 FATE#320230). - net/mlx4_en: Fix the return value of a failure in VLAN VID add/kill (bsc#966191 FATE#320230). - net/mlx4_en: initialize cmd.context_lock spinlock earlier (bsc#966191 FATE#320230). - net/mlx4_en: fix ethtool -x (bsc#966191 FATE#320230). - net/mlx4_en: mlx4_en_netpoll() should schedule TX, not RX (bsc#966191 FATE#320230). - net/mlx4_en: get rid of private net_device_stats (bsc#966191 FATE#320230). - net/mlx4_en: get rid of ret_stats (bsc#966191 FATE#320230). - net/mlx4_en: clear some TX ring stats in mlx4_en_clear_stats() (bsc#966191 FATE#320230). - net/mlx4_en: fix tx_dropped bug (bsc#966191 FATE#320230). - net/mlx4_core: Fix access to uninitialized index (bsc#966191 FATE#320230). - net/mlx4: Avoid wrong virtual mappings (bsc#966191 FATE#320230). - mlx4: protect mlx4_en_start_port in mlx4_en_restart with rtnl_lock (bsc#966191 FATE#320230). - commit d90b40b * Tue Aug 09 2016 bpoirier@suse.com - Delete patches.arch/arm64-thd-0039-net-mlx4-Remove-improper-usage-of-dma_alloc_coherent.patch. It will be replaced by its upstream version. - commit a21884e * Tue Aug 09 2016 mbrugger@suse.com - Refresh patches.arch/arm64-0003-KVM-arm-arm64-Check-for-broadcast-TLBI-support.patch. - commit 5f9efe2 * Tue Aug 09 2016 jack@suse.cz - xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565). - Delete patches.suse/xfs-skip-dirty-pages-in-releasepage.patch. - commit 40e8297 * Tue Aug 09 2016 jthumshirn@suse.de - aacraid: Check size values after double-fetch from user (CVE-2016-6480 bsc#991608). - Delete patches.drivers/0023-aacraid-prevent-out-of-bounds-access-due-to-changing.patch. - commit f29fadb * Tue Aug 09 2016 jthumshirn@suse.de - mpt3sas - remove unused fw_event_work elements (bsc#990936). - commit cf3b65b * Tue Aug 09 2016 jeffm@suse.com - btrfs: waiting on qgroup rescan should not always be interruptible (bsc#992712). - commit 8392968 * Mon Aug 08 2016 jthumshirn@suse.de - SAS: use sas_rphy instead of sas_end_device to obtain address (bsc#992492). - commit 66149d3 * Mon Aug 08 2016 jroedel@suse.de - iommu/amd: Update Alias-DTE in update_device_table() (bsc#975772). - commit 6084b3c * Mon Aug 08 2016 jlee@suse.com - Enforce module signatures when securelevel is greater than 0 (fate#320387, bsc#992522). - commit 7a1fa80 * Fri Aug 05 2016 tonyj@suse.de - Revert patches.kernel.org/perf-test-ignore-kcore-files-in-the-vmlinux-matches-kallsyms-test.patch. Without associated fix e02092b9a922f17e951b2df5f12f4aafe7383a21 it breaks perf tools build - commit f01ecda * Fri Aug 05 2016 jack@suse.cz - ext4: Avoid deadlock when expanding inode size (bsc#991671). - ext4: Properly align shifted xattrs when expanding inodes (bsc#991671). - ext4: Fix xattr shifting when expanding inodes (2) (bsc#991671). - ext4: Fix xattr shifting when expanding inodes (bsc#991671). - commit bfd4ccc * Fri Aug 05 2016 mmarek@suse.com - Set CONFIG_PANIC_TIMEOUT=0 to restore SP1 behavior (bsc#992368) - commit 2d1840e * Fri Aug 05 2016 jthumshirn@suse.de - ipr: Fix error return code in ipr_probe_ioa() (bsc#992207). - ipr: Wait to do async scan until scsi host is initialized (bsc#992207). - ipr: Increase MSIX vectors number (bsc#992207). - ipr: Add new CCIN for new adapters support (bsc#992207). - commit 89730f1 * Fri Aug 05 2016 jthumshirn@suse.de - hpsa: Fix type ZBC conditional checks (bsc#972413). - commit 88ebbb3 * Fri Aug 05 2016 jslaby@suse.cz - rpm/constraints.in: set memory minimum for binaries Binary packages are sometimes built on machines with 1G. For example one arm build ran in a VM with -smp 1 -m 1024. And it caused OOMs. So set the minimal memory to 2G for all archs. - commit b3acaa2 * Fri Aug 05 2016 vbabka@suse.cz - arch/powerpc/kernel/fadump.c: register the memory reserved by fadump (VM Functionality, bsc#989618). - mm/page_alloc.c: replace set_dma_reserve to set_memory_reserve (VM Functionality, bsc#989618). - commit 3c90395 * Fri Aug 05 2016 jslaby@suse.cz - 9p: use file_dentry(). - ARC: unwind: ensure that .debug_frame is generated (vs. .eh_frame). - arc: unwind: warn only once if DW2_UNWIND is disabled. - block: fix use-after-free in sys_ioprio_get(). - cgroup: set css->id to -1 during init. - clk: rockchip: initialize flags of clk_init_data in mmc-phase clock. - dmaengine: at_xdmac: align descriptors on 64 bits. - dmaengine: at_xdmac: double FIFO flush needed to compute residue. - dmaengine: at_xdmac: fix residue corruption. - ecryptfs: don't allow mmap when the lower fs doesn't support it (bsc#983143 CVE-2016-1583). - ext4: verify extent header depth. - fs/nilfs2: fix potential underflow in call to crc32_le. - Input: elantech - add more IC body types to the list. - Input: tsc200x - report proper input_dev name. - Input: vmmouse - remove port reservation. - Input: wacom_w8001 - w8001_MAX_LENGTH should be 13. - Input: xpad - fix oops when attaching an unknown Xbox One gamepad. - Input: xpad - validate USB endpoint count during probe. - kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while processing sysrq-w. - locks: use file_inode(). - mm, meminit: always return a valid node from early_pfn_to_nid (bnc#988344). - mm, meminit: ensure node is online before checking whether pages are uninitialised. - mm, slb: add __GFP_ATOMIC to the GFP reclaim mask (bnc#971975). - mmc: block: fix packed command header endianness. - namespace: update event counter when umounting a deleted dentry. - ovl: handle ATTR_KILL*. - perf test: Ignore kcore files in the "vmlinux matches kallsyms" test. - pinctrl: imx: Do not treat a PIN without MUX register as an error. - pinctrl: single: Fix missing flush of posted write for a wakeirq. - platform/chrome: cros_ec_dev - double fetch bug in ioctl. - power_supply: power_supply_read_temp only if use_cnt > 0. - pvclock: Add CPU barriers to get correct version value. - qeth: delete napi struct when removing a qeth device (bnc#988217, LTC#143590). - spi: sun4i: fix FIFO limit. - spi: sunxi: fix transfer timeout. - vmlinux.lds: account for destructor sections. - x86/quirks: Add early quirk to reset Apple AirPort card. - x86/quirks: Apply nvidia_bugs quirk only on root bus. - x86/quirks: Reintroduce scanning of secondary buses. - xen/pciback: Fix conf_space read/write overlap check. - xenbus: don't bail early from xenbus_dev_request_and_reply(). - xenbus: don't BUG() on user mode induced condition. - Refresh patches.suse/sched-fair-Initiate-a-new-task-s-util-avg-to-a-bound.patch. - Delete patches.arch/s390-sles12sp2-03-02-qeth-napi-del.patch. - Delete patches.fixes/0001-ecryptfs-don-t-allow-mmap-when-the-lower-file-system.patch. - Delete patches.suse/mm-meminit-always-return-a-valid-node-from-early_pfn_to_nid.patch. - Delete patches.suse/mm-slaub-Add-__GFP_ATOMIC-to-the-GFP-reclaim-mask.patch. 4.4.17 stable queue. - commit ebbeb3d * Fri Aug 05 2016 hare@suse.de - dm mpath: fix potential for dropping queue_if_no_path due to multiple path failures (bsc#992073). - target: work around data corruption issue in tfc_io (bsc#990245). - commit 789322b * Fri Aug 05 2016 dchang@suse.com - net/mlx5e: Fix del vxlan port command buffer memset (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Validate BW weight values of ETS (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Fix select queue callback (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Use ndo_stop explicitly at shutdown flow (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Fix false search of the IB_SA_WELL_KNOWN_GUID (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Prevent adding the same vxlan port (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Check for BlueFlame capability before allocating SQ uar (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix wrong naming of port_rcv_data counter (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Limit query HCA clock (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Fix bit curruption in ib_device_cap_flags structure (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Fix query port failure in RoCE (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Modify node guid on vf set MAC (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Use the correct error check on returned pointers (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Use the correct free() function (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix flow steering NIC capabilities check (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix root flow table update (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix MLX5_CMD_OP_MAX to be defined correctly (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit 5da8722 * Fri Aug 05 2016 dchang@suse.com - qed: Fix removal of spoof checking for VFs (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Don't try removing unconfigured vlans (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - commit 8b2575a * Fri Aug 05 2016 dchang@suse.com - bnxt: fix a condition (bsc#963575 FATE#320144). - commit 3f87816 * Fri Aug 05 2016 dchang@suse.com - be2net: signedness bug in be_msix_enable() (bsc#963844 FATE#320192). - commit 0625c5a * Fri Aug 05 2016 dchang@suse.com - IB/core: Fix RoCE v1 multicast join logic issue (bsc#973818 FATE#319242). - IB/hfi1: Fix hard lockup due to not using save/restore spin lock (bsc#973818 FATE#319242). - commit c5c7737 * Thu Aug 04 2016 mbrugger@suse.com - Refresh patches.arch/arm64-thd-pmu-1-5-arm64-perf-Rename-Cortex-A57-events.patch. - Refresh patches.arch/arm64-thd-pmu-3-5-arm64-dts-Add-Cavium-ThunderX-specific-PMU.patch. - Refresh patches.arch/arm64-thd-pmu-4-5-arm64-perf-Enable-PMCR-long-cycle-counter-bit.patch. - Refresh patches.arch/arm64-thd-pmu-5-5-arm64-perf-Extend-event-mask-for-ARMv8.1.patch. - Refresh patches.arch/arm64-xgene-get_phy_device-doesn-t-return-NULL-anymore.patch. - commit 1c05920 * Thu Aug 04 2016 fdmanana@suse.com - Refresh patches.suse/btrfs-log-error-when-an-extent-item-is-not-found-for.patch. - commit f3c14d2 * Thu Aug 04 2016 mbrugger@suse.com - arm64: Add workaround for Cavium erratum 26026 (bsc#986099). - Update config files. - KVM: arm/arm64: Check for broadcast TLBI support (bsc#986099). - arm64: Implement IPI based TLB invalidation (bsc#986099). - arm64: insn: Do not disable irqs during patching (bsc#986099). - commit 50bfa2c * Thu Aug 04 2016 jthumshirn@suse.de - mpt3sas: Don't spam logs if logging level is 0 (bsc#990936). - commit cdc27b5 * Thu Aug 04 2016 jthumshirn@suse.de - aacraid: prevent out-of-bounds access due to changing fip header sizes (bsc#991608, CVE-2016-6480). - commit b098f85 * Thu Aug 04 2016 fdmanana@suse.com - Btrfs: log error when an extent item is not found for update (bsc#990384). - commit 19108df * Thu Aug 04 2016 neilb@suse.com - raid1/raid10: slow down resync if there is non-resync activity pending (bsc#985199). - commit 84b5b6b * Thu Aug 04 2016 neilb@suse.com - Revert "SUNRPC: xs_sock_mark_closed() does not need to trigger socket autoclose" (bsc#990356). - commit d8ef88e * Wed Aug 03 2016 mbrugger@suse.com - Refresh patches.arch/arm64-0001-Documentation-EDAC-Update-xgene-binding-for-missing-.patch. - Refresh patches.arch/arm64-0001-staging-fsl-mc-update-dpmcp-binary-interface-to-v3.0.patch. - Refresh patches.arch/arm64-0002-staging-fsl-mc-add-dprc-version-check.patch. - Refresh patches.arch/arm64-0003-staging-fsl-mc-add-dpmcp-version-check.patch. - Refresh patches.arch/arm64-0003-staging-fsl-mc-update-dprc-binary-interface-to-v5.1.patch. - Refresh patches.arch/arm64-0004-staging-fsl-mc-return-EINVAL-for-all-fsl_mc_portal_a.patch. - Refresh patches.arch/arm64-0005-staging-fsl-mc-set-up-coherent-dma-ops-for-added-dev.patch. - Refresh patches.arch/arm64-0006-staging-fsl-mc-set-cacheable-flag-for-added-devices-.patch. - commit a7fa2c5 * Wed Aug 03 2016 mgorman@suse.com - cpuidle: menu: use high confidence factors only when considering polling (bnc#969297 PM performance -- cpu idle). - commit 9973229 * Wed Aug 03 2016 hare@suse.de - fcoe: Use kfree_skb() instead of kfree(). - fcoe: Add FIP responder on the real network device (bsc#989133). - fcoe: set default TC priority (bnc#990245). - commit 8e0b312 * Wed Aug 03 2016 hare@suse.de - libfc: reset timeout on queue full (bnc#990245). - libfc: Do not drop out-of-order frames (bnc#990245). - libfc: Implement RTV responder (bnc#990245). - libfc: don't advance state machine for incoming FLOGI (bnc#990245). - libfc: Send LS_RJT responses on frame allocation (bnc#990245). - fc: add missing ELS explanation values (bnc#990245). - libfc: frame alloc failure messages (bnc#990245). - libfc: use error code for fc_rport_error() (bnc#990245). - libfc: do not overwrite DID_TIME_OUT status (bnc#990245). - libfc: don't fail sequence abort for completed (bnc#990245). - fcoe: inhibit writing invalid values into the 'enabled' (bnc#990245). - libfc: use configured e_d_tov for remote port state (bnc#990245). - libfc: use configured lport R_A_TOV when sending (bnc#990245). - fcoe: make R_A_TOV and E_D_TOV configurable (bnc#990245). - fcoe: filter out frames from invalid vlans (bnc#990245). - libfc: Debug PRLI failures (bnc#990245). - libfc: Do not attempt to login if the port is already (bnc#990245). - libfc: spurious I/O error under high load (bnc#990245). - fcoe: FIP debugging (bnc#990245). - libfc: additional debugging messages (bnc#990245). - libfc: Revisit kref handling (bnc#990245). - commit c14e62d * Wed Aug 03 2016 tiwai@suse.de - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail (bsc#991038). - drm/ttm: add ttm_bo_move_to_lru_tail function v2 (bsc#991038). - drm: add drm_pcie_get_max_link_width helper (v2) (bsc#991038). - commit c4f48d5 * Wed Aug 03 2016 bp@suse.de - ratelimit: fix bug in time interval by resetting right begin time (bsc#979928). - ratelimit: extend to print suppressed messages on release (bsc#979928). - printk: add kernel parameter to control writes to /dev/kmsg (bsc#979928). - Delete patches.suse/printk-kmsg-Ratelimit-it.patch. - commit 0794975 * Wed Aug 03 2016 dbueso@suse.de - locking: avoid passing around 'thread_info' in mutex debugging code (bsc#96975). - commit 41f8f0e * Tue Aug 02 2016 bpoirier@suse.com - IB/core: Fix no default GIDs when netdevice reregisters (bsc#991597). - IB/core: Fix removal of default GID cache entry (bsc#991597). - commit ed2418b * Tue Aug 02 2016 jthumshirn@suse.de - lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from lpfc_send_taskmgmt() (bsc#990511). - commit 923bbee * Mon Aug 01 2016 jlee@suse.com - x86: Removed the free memblock of hibernat keys to avoid memory corruption (bsc#990058). - commit aa8c395 * Mon Aug 01 2016 jslaby@suse.cz - rpm/constraints.in: inscrease binary size req to 25G Currently, the build of master's -default kernel consumes exactly 20G. So increase the limit from 20G to 25G to stop build failures in the BS. - commit c8360d6 * Sat Jul 30 2016 jjolly@suse.de - af_iucv: use paged SKBs for big outbound messages (bnc#988934, LTC#143715). - af_iucv: remove fragment_skb() to use paged SKBs (bnc#988934, LTC#143715). - af_iucv: use paged SKBs for big inbound messages (bnc#988934, LTC#143715). - Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI IPL" (bnc#988934, LTC#143668). - commit 17a0f29 * Fri Jul 29 2016 duwe@suse.de - KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE (bsc#991065, CVE-2016-5412). - KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures (bsc#991065, CVE-2016-5412). - commit 7667f27 * Fri Jul 29 2016 duwe@suse.de - cxlflash: Verify problem state area is mapped before notifying shutdown (bsc#991173). - cxlflash: Shutdown notify support for CXL Flash cards (bsc#991173). - cxlflash: Add device dependent flags (bsc#991173). - cxlflash: Fix to drain operations from previous reset (bsc#991173). - cxl: Make vPHB device node match adapter's (bsc#991173). - cxlflash: Fix to resolve dead-lock during EEH recovery (bsc#991173). - cxlflash: Move to exponential back-off when cmd_room is not available (bsc#991173). - cxlflash: Fix regression issue with re-ordering patch (bsc#991173). - cxlflash: Increase cmd_per_lun for better throughput (bsc#991173). - cxlflash: Fix to avoid unnecessary scan with internal LUNs (bsc#991173). - commit 95ee809 * Fri Jul 29 2016 duwe@suse.de - ibmvnic: Fix passive VNIC server login process (bsc#990776). - ibmvnic: simplify and improve driver probe function (bsc#990776). - ibmvnic: dispose irq mappings (bsc#990776). - ibmvnic: properly start and stop tx queues (bsc#990776). - ibmvnic: fix to use list_for_each_safe() when delete items (bsc#990776). - commit 3cb8110 * Fri Jul 29 2016 aaptel@suse.com - fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - commit e65f576 * Fri Jul 29 2016 neilb@suse.com - exportfs: be careful to only return expected errors (bsc#989116). - commit 9103bb3 * Fri Jul 29 2016 dchang@suse.com - be2net: perform temperature query in adapter regardless of its interface state (bsc#990973). - commit 35b0a59 * Fri Jul 29 2016 gqjiang@suse.com - md-cluster: remove EXPERIMENTAL info (fate#316335). - md-cluster: clean related infos of cluster (fate#316335). - md-cluster: make resync lock also could be interruptted (fate#316335 bsc#986923). - md: changes for MD_STILL_CLOSED flag (fate#316335). - md-cluster: introduce dlm_lock_sync_interruptible to fix tasks hang (fate#316335 bsc#980489). - md-cluster: remove some unnecessary dlm_unlock_sync (fate#316335). - md-cluster: use FORCEUNLOCK in lockres_free (fate#316335). - md-cluster: call md_kick_rdev_from_array once ack failed (fate#316335). - commit 2fe5ca3 * Fri Jul 29 2016 tonyj@suse.de - audit: fix a double fetch in audit_log_single_execve_arg() (bsc#988153, CVE#2016-6136). - commit a825aa9 * Thu Jul 28 2016 bpoirier@suse.com - cxgb4: Force cxgb4 driver as MASTER in kdump kernel (bsc#990987). - cxgb4: Add device id of T540-BT adapter (bsc#990987). - cxgb4: Avoids race and deadlock while freeing tx descriptor (bsc#990987). - commit 2f418aa * Thu Jul 28 2016 hare@suse.de - mpt3sas: Ensure the connector_name string is NUL-terminated (bsc#989113). - ses: Fix racy cleanup of /sys in remove_dev() (bsc#989094). - commit 4049024 * Thu Jul 28 2016 brogers@suse.com - Update config files. Disable deprecated KVM_DEVICE_ASSIGNMENT (fate#320350) - commit 58f34eb * Thu Jul 28 2016 tiwai@suse.de - mm: Export nr_swap_pages (bsc#991038). - drm: fix potential dangling else problems in for_each_ macros (bsc#991038). - drm/edid: Fix DMT 1024x768@43Hz (interlaced) timings (bsc#991038). - drm/edid: Fix parsing of EDID 1.4 Established Timings III descriptor (bsc#991038). - drm/edid: Fix EDID Established Timings I and II (bsc#991038). - drm/atomic: Allow for holes in connector state, v2 (bsc#991038). - drm/core: Add drm_for_each_encoder_mask, v2 (bsc#991038). - drm/atomic: Add encoder_mask to crtc_state, v3 (bsc#991038). - drm/i915: Update connector_mask during readout, v2 (bsc#991038). - drm/atomic: Do not unset crtc when an encoder is stolen (bsc#991038). - drm/i915: Do not touch best_encoder for load detect (bsc#991038). - drm/core: Add drm_encoder_index (bsc#991038). - drm/mst: Add range check for max_payloads during init (bsc#991038). - drm: initialize default rotation value to DRM_ROTATE_0 (bsc#991038). - drm/edid: index CEA/HDMI mode tables using the VIC (bsc#991038). - drm/atomic-helper: Reject legacy flips on a disabled pipe (bsc#991038). - drm/atomic: add connector mask to drm_crtc_state (bsc#991038). - drm/i915: Set connector_state->connector using the helper (bsc#991038). - drm/atomic: Add __drm_atomic_helper_connector_reset, v2 (bsc#991038). - drm/fb-helper: Use proper plane mask for fb cleanup (bsc#991038). - drm/dp/mst: save vcpi with payloads (bsc#991038). - drm/dp/mst: reply with ACK for UP reqs (bsc#991038). - drm: Only merge mode type bits between new probed modes (bsc#991038). - drm: Flatten drm_mode_connector_list_update() a bit (bsc#991038). - drm: Rename MODE_UNVERIFIED to MODE_STALE (bsc#991038). - drm/atomic-helper: Reject attempts at re-stealing encoders (bsc#991038). - drm/atomic-helper: Implement subsystem-level suspend/resume (bsc#991038). - drm: Add helper for DP++ adaptors (bsc#991038). - drm: Implement drm_modeset_lock_all_ctx() (bsc#991038). - drm/edid: Make the detailed timing CEA/HDMI mode fixup accept up to 5kHz clock difference (bsc#991038). - drm: Serialise multiple event readers (bsc#991038). - drm: Drop dev->event_lock spinlock around faulting copy_to_user() (bsc#991038). - commit f2e84f3 * Thu Jul 28 2016 dchang@suse.com - bnxt_en: Add new NPAR and dual media device IDs (bsc#963575 FATE#320144). - Delete patches.drivers/bnxt-0099-bnxt_en-Add-BCM58700-PCI-device-ID-for-NS2-Nitro.patch. - Delete patches.drivers/bnxt-0100-bnxt_en-Add-new-NPAR-and-dual-media-device-IDs.patch. - commit 3306c78 * Wed Jul 27 2016 jslaby@suse.cz - Linux 4.4.16 (CVE-2016-1237 CVE-2016-4470 CVE-2016-4794 CVE-2016-5828 CVE-2016-5829 CVE-2016-6197 LTC#143138 bnc#980265 bnc#981051 bnc#983977 bnc#988217 bnc#988552 bsc#969756 bsc#975772 bsc#981825 bsc#983907 bsc#984658 bsc#984755 bsc#984993 bsc#985936 bsc#986569 bsc#986570 bsc#986572 bsc988708 bsc#983619). - Refresh patches.arch/arm64-bcm2837-0169-usb-dwc2-host-Add-scheduler-tracing.patch. - Refresh patches.suse/mm-page_owner-copy-page-owner-info-during-migration.patch. - Refresh patches.suse/overlayfs-add-compatibility-mode-for-historical-format. - Delete patches.arch/s390-sles12sp2-03-01-test-fp-ctl.patch. - Delete patches.drivers/0001-cdc_ncm-workaround-for-EM7455-silent-data-interface.patch. - Delete patches.drivers/drm-mgag200-Black-screen-fix-for-G200e-rev-4.patch. - Delete patches.drivers/iommu-amd-fix-unity-mapping-initialization-race. - Delete patches.drivers/iommu-vt-d-enable-qi-on-all-iommus-before-setting-root-entry. - Delete patches.drivers/virtio_balloon-fix-pfn-format-for-virtio-1.patch. - Delete patches.fixes/0001-KEYS-potential-uninitialized-variable.patch. - Delete patches.fixes/0001-locking-qspinlock-Fix-spin_unlock_wait-some-more.patch. - Delete patches.fixes/0001-posix_acl-Add-set_posix_acl.patch. - Delete patches.fixes/0002-nfsd-check-permissions-when-setting-ACLs.patch. - Delete patches.fixes/base-make-module_create_drivers_dir-race-free.patch. - Delete patches.fixes/hid-hiddev-validate-num_values.patch. - Delete patches.fixes/ovl-verify-upper-dentry-before-unlink-and-rename.patch. - Delete patches.fixes/percpu-fix-synchronization-between-chunk-map_extend_work-and-chunk-destruction.patch. - Delete patches.fixes/percpu-fix-synchronization-between-synchronous-map-extension-and-chunk-destruction.patch. - Delete patches.fixes/powerpc-iommu-Remove-the-dependency-on-EEH-struct-in-DDW-mechanism. - Delete patches.fixes/powerpc-pseries-Fix-PCI-config-address-for-DDW. - Delete patches.fixes/powerpc-tm-Always-reclaim-in-start_thread-for-exec-class-syscalls. - Delete patches.fixes/tty-vt-Fix-soft-lockup-in-fbcon-cursor-blink-timer.patch. - Delete patches.suse/0001-btrfs-account-for-non-CoW-d-blocks-in-btrfs_abort_tr.patch. - Delete patches.suse/0001-locking-ww_mutex-Report-recursive-ww_mutex-locking-e.patch. - Delete patches.suse/sched-fair-Fix-cfs_rq-avg-tracking-underflow.patch. - commit 53ee7c8 * Wed Jul 27 2016 tiwai@suse.de - drm/i915: Setup DDI clk for MST on SKL (bsc#990203). - commit 355f129 * Wed Jul 27 2016 fdmanana@suse.com - Btrfs: add warning on failure to do delayed update of inodes (bsc#990384). - commit f8df460 * Wed Jul 27 2016 afaerber@suse.de - config: arm64: Disable LIQUIDIO Cavium LiquidIO PCIe NICs are unrelated to the ThunderX NIC (fate#319484) and not enabled for other architectures such as x86_64 or ppc64le. Let's clean this up for now by dropping it from both supported.conf and arm64 default config. - commit dd40c56 * Wed Jul 27 2016 duwe@suse.de - powerpc/pci: Assign fixed PHB number based on device-tree properties (bsc#989311). - commit 9f32a4f * Wed Jul 27 2016 duwe@suse.de - powerpc/eeh: Fix invalid cached PE primary bus (bsc#988332). - commit e35138a * Wed Jul 27 2016 mkubecek@suse.cz - Update patches.fixes/netfilter-x_tables-speed-up-jump-target-validation.patch references (add CVE-2016-4998 bsc#986365). - Update patches.kernel.org/patch-4.4.13-14 references (add CVE-2016-4998 bsc#986365). - commit 88a4b0c * Wed Jul 27 2016 jack@suse.cz - Update headers: - patches.drivers/DAX-move-RADIX_DAX_-definitions-to-dax.c.patch. - patches.drivers/dax-Allow-DAX-code-to-replace-exceptional-entries.patch. - patches.drivers/dax-Define-DAX-lock-bit-for-radix-tree-exceptional-e.patch. - patches.drivers/dax-Fix-condition-for-filling-of-PMD-holes.patch. - patches.drivers/dax-Make-huge-page-handling-depend-of-CONFIG_BROKEN.patch. - patches.drivers/dax-New-fault-locking.patch. - patches.drivers/dax-Remove-complete_unwritten-argument.patch. - patches.drivers/dax-Remove-dead-zeroing-code-from-fault-handlers.patch. - patches.drivers/dax-Remove-i_mmap_lock-protection.patch. - patches.drivers/dax-Remove-pointless-writeback-from-dax_do_io.patch. - patches.drivers/dax-Remove-redundant-inode-size-checks.patch. - patches.drivers/dax-Remove-unused-variable-in-__dax_pmd_fault.patch. - patches.drivers/dax-Remove-zeroing-from-dax_io.patch. - patches.drivers/dax-Use-radix-tree-entry-lock-to-protect-cow-faults.patch. - patches.drivers/ext2-Avoid-DAX-zeroing-to-corrupt-data.patch. - patches.drivers/ext2-Fix-block-zeroing-in-ext2_get_blocks-for-DAX.patch. - commit be8fc9a * Wed Jul 27 2016 jack@suse.cz - kabi: Add placeholder into struct vm_fault (fate#319256). - commit 3584a56 * Wed Jul 27 2016 mkubecek@suse.cz - tcp: enable per-socket rate limiting of all 'challenge acks' (bsc#989152). - tcp: make challenge acks less predictable (CVE-2016-5696 bsc#989152). - commit cd31dd5 * Wed Jul 27 2016 mkubecek@suse.cz - ppp: defer netns reference release for ppp channel (bsc#980371). - commit f729fbe * Tue Jul 26 2016 dchang@suse.com - bnxt_en: Add new NPAR and dual media device IDs (bsc#963575 FATE#320144). - bnxt_en: Add BCM58700 PCI device ID for NS2 Nitro (bsc#963575 FATE#320144). - commit a30a5e8 * Tue Jul 26 2016 duwe@suse.de - powerpc: Increase RMA size (bsc#984530). - commit fc40475 * Mon Jul 25 2016 jslaby@suse.cz - pps: do not crash when failed to register (bnc#983513). - commit 6d791be * Mon Jul 25 2016 jthumshirn@suse.de - nfit: make DIMM DSMs optional (bsc#989647). - commit 83533e7 * Mon Jul 25 2016 ohering@suse.de - increase AF_MAX (bnc#978258, fate#320295). - commit e8582be * Fri Jul 22 2016 jbohac@suse.cz - bridge: remove br_netfilter warning (bsc#937216). - commit b3de0c1 * Fri Jul 22 2016 mkubecek@suse.cz - netfilter: x_tables: speed up jump target validation (CVE-2016-4997 bsc#986362). - commit 0eab033 * Thu Jul 21 2016 agraf@suse.de - Disable all ARMv8.1 features (bsc#981051) - commit b243992 * Thu Jul 21 2016 jthumshirn@suse.de - devm_mmremap_pages: fix vmem_altmap lifetime + alignment handling (bsc#989781). - commit 7efdd39 * Thu Jul 21 2016 jthumshirn@suse.de - /dev/dax, core: file operations and dax-mmap (FATE#319858). - nfit: cleanup acpi_nfit_init calling convention (FATE#320897). - nfit: fix _FIT evaluation memory leak + use after free (FATE#320897). - commit ad6ba42 * Wed Jul 20 2016 jdelvare@suse.de - Refresh patches.fixes/mei-me-disable-driver-on-SPT-SPS-firmware.patch. Update patch reference. - commit 122c127 * Wed Jul 20 2016 jdelvare@suse.de - mei: me: disable driver on SPT SPS firmware (bsc#980531). - commit f0b8426 * Wed Jul 20 2016 neilb@suse.com - Don't built ceph on ppc64 and s390x These were enabled by mistake. Only arm64 and x86_64 were intended. (bsc#989514) - commit 5499b73 * Mon Jul 18 2016 jthumshirn@suse.de - nfit: add Microsoft NVDIMM DSM command set to white list (FATE#320897). - commit a08501b * Mon Jul 18 2016 jthumshirn@suse.de - nvme: Remove RCU namespace protection (bsc#964944,FATE#319965). - commit a6b4ac3 * Mon Jul 18 2016 ohering@suse.de - Drivers: hv: avoid vfree() on crash (fate#320485, bnc#988281). - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of vmbus packets (fate#320485). - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h (fate#320485). - Drivers: hv: vmbus: Use the new virt_xx barrier code (fate#320485). - commit 0b50c2c * Mon Jul 18 2016 mfleming@suse.de - arm64/efi: Don't truncate frame buffer address to 32-bits (bsc#986987). - commit e82ecbf * Mon Jul 18 2016 mfleming@suse.de - arm64/efi: mark UEFI reserved regions as MEMBLOCK_NOMAP (bsc#986987). - arm64: only consider memblocks with NOMAP cleared for linear mapping (bsc#986987). - mm/memblock: add MEMBLOCK_NOMAP attribute to memblock memory table (bsc#986987). - commit ad3088f * Mon Jul 18 2016 jroedel@suse.de - iommu/vt-d: Return error code in domain_context_mapping_one() (bsc#975772). - iommu/amd: Init unity mappings only for dma_ops domains (bsc#975772). - commit ddc0933 * Mon Jul 18 2016 jroedel@suse.de - Refresh patches.drivers/iommu-amd-handle-iommu_domain_dma-in-ops-domain_free-call-back. - commit fee7abf * Mon Jul 18 2016 mmarek@suse.com - rpm/kernel-spec-macros: Add kver_cmp macro This allows to use %if statements based on the version of the kernel to be built. - commit ea700be * Mon Jul 18 2016 hare@suse.de - supported.conf: disable support for ocrdma (FATE#320961) - commit a4b5c54 * Sun Jul 17 2016 jeffm@suse.com - config: enable FAIL_MAKE_REQUEST and dependencies (FATE#320970) This is useful for internal and customer testing of storage and file system error recovery without requiring extended configuration of hardware. - commit f52d93c * Fri Jul 15 2016 tiwai@suse.de - rpm/kernel-source.spec.in: recommends openssl-devel (bsc#987384) - commit 2c51311 * Fri Jul 15 2016 hare@suse.de - fcoe: fix reset of fip selection time (bsc#988605). - commit 66ba109 * Fri Jul 15 2016 mgorman@suse.com - cpufreq: pcc-cpufreq: Fix doorbell.access_width (bnc#969297 PM performance -- pcc-cpufreq). - cpufreq: pcc-cpufreq: update default value of cpuinfo_transition_latency (bnc#969297 PM performance -- pcc-cpufreq). - commit 359e570 * Fri Jul 15 2016 hare@suse.de - tcm_fc: set and unset FCP_SPPF_TARG_FCN (bsc#989133). - fcoe: implement FIP VLAN responder (bsc#989133). - fcoe: Rename 'fip_frame' to 'fip_vn2vn_notify_frame' (bsc#989133). - fcoe: use defines from ethtool for 20Gbit and 40Gbit speeds (bsc#989133). - fcoe: Update multicast addresses on FIP mode change (bsc#989133). - fcoe: fcoe->realdev is always set (bsc#989133). - fcoe: use enum for fip_mode (bsc#989133). - fc_fip: Update to latest FC-BB-6 draft (bsc#989133). - libfc: sanity check cpu number extracted from xid (bsc#988440). - commit 7ebcd7c * Fri Jul 15 2016 hare@suse.de - nvme/quirk: Add a delay before checking for adapter readiness (bsc#988784). - commit 09e2c7b * Fri Jul 15 2016 tiwai@suse.de - Update patch-tags for ecrpytfs fix patches (boo#989084). - commit a3301c4 * Fri Jul 15 2016 dchang@suse.com - cxgb4vf: Synchronize access to mailbox (bsc#987183). - cxgb4/cxgb4vf: Synchronize all MAC addresses (bsc#987183). - cxgb4vf: Add support to enable logging of firmware mailbox commands for VF (bsc#987183). - cxgb4/cxgb4vf: Deprecate module parameter dflt_msg_enable (bsc#987183). - commit 9b042e3 * Thu Jul 14 2016 mgorman@suse.com - Refresh patches.suse/mm-compaction-prevent-VM_BUG_ON-when-terminating-freeing-scanner.patch. - commit c8ee9b3 * Thu Jul 14 2016 jroedel@suse.de - x86/mm: Use pte_none() to test for empty PTE (bsc#985025). - x86/mm: Disallow running with 32-bit PTEs to work around erratum (bsc#985025). - x86/mm: Ignore A/D bits in pte/pmd/pud_none() (bsc#985025). - x86/mm: Move swap offset/type up in PTE to work around erratum (bsc#985025). - x86/cpu/intel: Introduce macros for Intel family numbers (bsc985025). - commit d3c7f36 * Wed Jul 13 2016 jjolly@suse.de - Removed SMC-R (bsc#978258,FATE#319593) - Update config files. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-01.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-02.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-03.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-04.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-05.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-06.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-07.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-08.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-09.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-10.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-11.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-12.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-13.patch. - Delete patches.arch/s390-sles12sp2-00-05-net-smc-r-14.patch. - commit 90271e0 * Wed Jul 13 2016 jjolly@suse.de - Verified with IBM that the NPIV fix is necessary - commit 8f935b7 * Wed Jul 13 2016 agraf@suse.de - tty: vt: Fix soft lockup in fbcon cursor blink timer (bnc#981051). - commit 6a86280 * Wed Jul 13 2016 rgoldwyn@suse.com - ovl: verify upper dentry before unlink and rename (bsc988708,CVE-2016-6197). - commit 1cf2038 * Wed Jul 13 2016 tiwai@suse.de - rpm/constraints.in: Increase to 8GB for kernel-source 4GB seems still too tight for some archs like ppc64le... - commit d82b2bf * Wed Jul 13 2016 jlee@suse.com - MODSIGN: Print appropriate status message when accessing UEFI variable (bsc#958606). - commit 4bb677d * Wed Jul 13 2016 mmarek@suse.cz - supported.conf: Fix i40e fate number - commit fa2cbae * Wed Jul 13 2016 mmarek@suse.cz - Delete patches.suse/0001-MODSIGN-Support-for-signing_key.-x509-priv-in-the-M-.patch It was not requested and upstream did not accept it either. - commit af1fc9e * Tue Jul 12 2016 jjolly@suse.de - Delete patches.arch/s390-sles12-13-13-ftrace.patch. - Delete patches.arch/s390-sles12-14-01-kprobes.patch. - Delete patches.arch/s390-sles12-19-02-kvm-msa-handling.patch. - Delete patches.arch/s390-sles12-ftrace-01-revert-oco-handling.patch. - commit 82bcdba * Tue Jul 12 2016 lduncan@suse.com - Removed guard on qla2xxx patch, still needed. - commit 51b12bc * Tue Jul 12 2016 duwe@suse.de - powerpc/tm: Fix stack pointer corruption in __tm_recheckpoint() (bsc#986925). - commit 27a3aac * Tue Jul 12 2016 duwe@suse.de - powerpc/tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0 (bsc#986925). - commit 72fd0ef * Tue Jul 12 2016 fdmanana@suse.com - Btrfs: send, add some error messages before hitting BUG_ONs (bsc#985850). - commit d2c8647 * Tue Jul 12 2016 oneukum@suse.com - cdc_ncm: workaround for EM7455 "silent" data interface (bnc#988552). - commit 134da5b * Tue Jul 12 2016 oneukum@suse.com - PCI: Do not treat EPROBE_DEFER as device attach failure (bnc#987641). - PM / sleep: prohibit devices probing during suspend/hibernation (bnc#987641). - PCI: Check device_attach() return value always (bnc#987641). - thunderbolt: Support 1st gen Light Ridge controller (bnc#987641). - PCI: Add Intel Thunderbolt device IDs (bnc#987641). - commit cbd5a2c * Tue Jul 12 2016 mhocko@suse.cz - mm: inform when the memory mirroring is enabled (bnc#987598, fate#319143). - mm/page_alloc.c: calculate zone_start_pfn at zone_spanned_pages_in_node() (bnc#987598, fate#319143). - mm/page_alloc.c: introduce kernelcore=mirror option (bnc#987598, fate#319143). - mm/page_alloc.c: rework code layout in memmap_init_zone() (bnc#987598, fate#319143). - Update patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch (Memory node hot-remove (fate#316483), fate#319143, bnc#987598). - commit a972996 * Tue Jul 12 2016 jlee@suse.com - acpi, nfit: treat virtual ramdisk SPA as pmem region (fate#320134). - Delete patches.drivers/0001-libnvdimm-treat-volatile-virtual-CD-as-read-only-pme.patch. To align with the patch that it is sent to kernel upstream. - commit 0d9d807 * Tue Jul 12 2016 mgalbraith@suse.de - sched/core: Enable increased load resolution on 64-bit kernels (bnc#978907). - sched/core: Fix comment typo in wake_q_add() (bnc#978907). - sched/core: Fix remote wakeups (bnc#978907). - sched/core: Kill sched_class::task_waking to clean up the migration logic (bnc#978907). - sched/core: Remove unused variable (bnc#978907). - sched/debug: Print out idle balance values even on !CONFIG_SCHEDSTATS kernels (bnc#978907). - sched/fair: Add detailed description to the sched load avg metrics (bnc#978907). - sched/fair: Clean up scale confusion (bnc#978907). - sched/fair: Correct unit of load_above_capacity (bnc#978907). - sched/fair: Do not announce throttled next buddy in dequeue_task_fair() (bnc#978907). - sched/fair: Fix asym packing to select correct CPU (bnc#978907). - sched/fair: Fix calc_cfs_shares() fixed point arithmetics width confusion (bnc#978907). - sched/fair: Fix comment in calculate_imbalance() (bnc#978907). - sched/fair: Fix fairness issue on migration (bnc#978907). - sched/fair: Generalize the load/util averages resolution definition (bnc#978907). - sched/fair: Initialize throttle_count for new task-groups lazily (bnc#978907). - sched/fair: Move record_wakee() (bnc#978907). - sched/fair: Optimize sum computation with a lookup table (bnc#978907). - sched/fair: Prepare to fix fairness problems on migration (bnc#978907). - sched/fair: Remove stale power aware scheduling comments (bnc#978907). - sched/fair: Rename SCHED_LOAD_SHIFT to NICE_0_LOAD_SHIFT and remove SCHED_LOAD_SCALE (bnc#978907). - sched/fair: Reset nr_balance_failed after active balancing (bnc#978907). - sched/nohz: Fix affine unpinned timers mess (bnc#978907). - commit 25fe888 * Mon Jul 11 2016 jslaby@suse.cz - Linux 4.4.15 (bnc#982725). - Refresh patches.drivers/0005-usb-host-xhci-plat-add-struct-xhci_plat_priv.patch. - Refresh patches.suse/0001-usb-quirk-to-stop-runtime-PM-for-Intel-7260.patch. - Delete patches.drivers/0001-Subject-PATCH-USB-xhci-Add-broken-streams-quirk-for-.patch. - commit 1424a21 * Mon Jul 11 2016 jkosina@suse.cz - x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). - commit 1db51de * Mon Jul 11 2016 tiwai@suse.de - i2c: i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR (bsc#988293). - i2c: i801: Add runtime PM support with autosuspend (bsc#988293). - i2c: i801: Convert to struct dev_pm_ops for suspend/resume (bsc#988293). - commit 6f11707 * Mon Jul 11 2016 mgorman@suse.com - mm, meminit: always return a valid node from early_pfn_to_nid (Machine without node 0 fails to boot without any output to console (bnc#988344)). - commit 9395382 * Mon Jul 11 2016 mfleming@suse.de - sched/fair: Initiate a new task's util avg to a bounded value (bsc#981825). - sched/fair: Fix post_init_entity_util_avg() serialization (bsc#981825). - sched/fair: Fix cfs_rq avg tracking underflow (bsc#981825). - sched/fair: Fix effective_load() to consistently use smoothed load (bsc#981825). - sched/fair: Fix and optimize the fork() path (bsc#981825). - sched/fair: Fix PELT integrity for new groups (bsc#981825). - sched/cgroup: Fix cpu_cgroup_fork() handling (bsc#981825). - sched/fair: Fix PELT integrity for new tasks (bsc#981825). - sched/fair: Apply more PELT fixes (bsc#981825). - Delete patches.suse/0001-sched-fair-Clean-up-attach_entity_load_avg.patch. - Delete patches.suse/0002-sched-fair-Skip-detach-and-attach-new-group-task.patch. - Delete patches.suse/0003-sched-fair-Skip-detach-sched-avgs-for-new-task-when-.patch. - Delete patches.suse/0004-sched-fair-Move-load-and-util-avgs-from-wake_up_new_.patch. - commit 0423494 * Sat Jul 09 2016 jjolly@suse.de - qeth: delete napi struct when removing a qeth device (bnc#988217, LTC#143590). - s390: fix test_fp_ctl inline assembly contraints (bnc#988217, LTC#143138). - commit deb5efb * Fri Jul 08 2016 jroedel@suse.de - iommu/vt-d: Enable QI on all IOMMUs before setting root entry (bsc#975772). - iommu/amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back (bsc#975772). - iommu/amd: Fix unity mapping initialization race (bsc#975772, bsc#985936). - commit 395bda6 * Fri Jul 08 2016 jroedel@suse.de - iommu/amd: Initialize devid variable before using it (bsc#975772). - iommu/amd: Don't use IS_ERR_VALUE to check integer values (bsc#975772). - commit db502b5 * Fri Jul 08 2016 duwe@suse.de - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls (bsc#986569, CVE-2016-5828). - commit e7bd288 * Fri Jul 08 2016 ohering@suse.de - hv_netvsc: Fix VF register on vlan devices (fate#320295, bnc#984609). - commit daa18c8 * Fri Jul 08 2016 neilb@suse.com - ceph: tolerate bad i_size for symlink inode (bsc#985232). - commit 6523a2e * Fri Jul 08 2016 jeffm@suse.com - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619). - commit 475fe0f * Thu Jul 07 2016 dbueso@suse.de - locking/spinlock: Update spin_unlock_wait() users (bsc#969756). - locking/qspinlock: Use __this_cpu_dec() instead of full-blown this_cpu_dec() (bsc#969756). - commit d7f1563 * Thu Jul 07 2016 mhocko@suse.cz - cgroup: Use lld instead of ld when printing pids controller events_limit (bnc#986168). - commit 393c6c5 * Thu Jul 07 2016 oneukum@suse.com - USB: don't free bandwidth_mutex too early (bnc#987899). - Refresh patches.drivers/0001-usb-core-hub-hub_port_init-lock-controller-instead-o.patch. - commit 2152b7d * Thu Jul 07 2016 neilb@suse.com - Update patches.fixes/0001-posix_acl-Add-set_posix_acl.patch (bsc#986570 CVE-2016-1237). - Update patches.fixes/0002-nfsd-check-permissions-when-setting-ACLs.patch (bsc#986570 CVE-2016-1237). - commit 3394040 * Wed Jul 06 2016 oneukum@suse.com - USB: OHCI: Don't mark EDs as ED_OPER if scheduling fails (bnc#987886). - commit 56ac55d * Wed Jul 06 2016 bp@suse.de - x86/cpufeature: Enable new AVX-512 features (bsc#987810). - commit cd0a5e4 * Wed Jul 06 2016 mbrugger@suse.com - arm64: Update config files. Disable CHELSIO_T4_DCB and CHELSIO_T4_FCOE (bsc#987186) - commit 77ba2e4 * Wed Jul 06 2016 neilb@suse.com - Update patches.fixes/0001-posix_acl-Add-set_posix_acl.patch (bsc#986570 CVE#2016-1237). - Update patches.fixes/0002-nfsd-check-permissions-when-setting-ACLs.patch (bsc#986570 CVE#2016-1237). - commit 4bcbb2e * Wed Jul 06 2016 neilb@suse.com - nfsd: check permissions when setting ACLs (bsc#986570). - posix_acl: Add set_posix_acl (bsc#986570). - commit 4bf4592 * Tue Jul 05 2016 jeffm@suse.com - Revert "ecryptfs: forbid opening files without mmap handler". - commit 32d5a6e * Tue Jul 05 2016 mbrugger@suse.com - clocksource: arm_arch_timer: Remove arch_timer_get_timecounter (bsc#985033). - KVM: arm/arm64: vgic: Rely on the GIC driver to parse the firmware tables (bsc#985033). - KVM: arm/arm64: arch_timer: Rely on the arch timer to parse the firmware tables (bsc#985033). - irqchip/gic-v3: Parse and export virtual GIC information (bsc#985033). - irqchip/gic-v3: Gather all ACPI specific data in a single structure (bsc#985033). - irqchip/gic-v3: Prefix all pr_* messages by "GICv3: " (bsc#985033). - irqchip/gic-v2: Parse and export virtual GIC information (bsc#985033). - irqchip/gic-v2: Gather ACPI specific data in a single structure (bsc#985033). - clocksource: arm_arch_timer: Extend arch_timer_kvm_info to get the virtual IRQ (bsc#985033). - clocksource: arm_arch_timer: Gather KVM specific information in a structure (bsc#985033). - irqchip/gic-v3-its: Mark its_init() and its children as __init (bsc#985033). - irqchip/gic-v3: Remove gic_root_node variable from the ITS code (bsc#985033). - irqchip/gic-v3: ACPI: Add redistributor support via GICC structures (bsc#985033). - irqchip/gic-v3: Add ACPI support for GICv3/4 initialization (bsc#985033). - irqchip/gic-v3: Refactor gic_of_init() for GICv3 driver (bsc#985033). - commit d9da83f * Tue Jul 05 2016 mbrugger@suse.com - Delete patches.arch/arm64-0010-KVM-ARM-Hack-to-enable-VGIC-mapping-on-64k-PAGE_SIZE.patch. - commit e273cd3 * Tue Jul 05 2016 zlliu@suse.com - dlm: add dlm log_info config option(bsc#982152). - commit 3842bf4 * Mon Jul 04 2016 duwe@suse.de - powerpc/pseries: Fix PCI config address for DDW (bsc#984993). - commit 28fcf6c * Mon Jul 04 2016 duwe@suse.de - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism (bsc#984993). - commit 8e6bc3b * Mon Jul 04 2016 jthumshirn@suse.de - hpsa: change hpsa_passthru_ioctl timeout (bsc#964462, FATE#319992). - commit 1f457bf * Mon Jul 04 2016 jthumshirn@suse.de - hpsa: correct skipping masked peripherals (bsc#964462, FATE#319992). - commit e7a00b4 * Mon Jul 04 2016 jthumshirn@suse.de - smartpqi: initial commit of Microsemi smartpqi driver (FATE#319993, bsc#974105). - aacraid: remove wildcard for series 9 controllers (FATE#319993, bsc#974105). - Update config files. - Refresh patches.drivers/0022-aacraid-do-not-activate-events-on-non-SRC-adapters.patch. - supported.conf: Add Microsemi SmartPQI driver - commit 356b625 * Mon Jul 04 2016 oneukum@suse.com - Delete patches.fixes/0001-noveau-Fix-up-nouveau_acpi.patch. This patch has become unnecessary with the kernel update in SP2. It has sufficiently recent ACPI and the matching Nouveau. - commit 79657d4 * Fri Jul 01 2016 ohering@suse.de - scsi: storvsc: Filter out storvsc messages CD-ROM medium not present (fate#320295, bnc#984609). - commit 0296b36 * Fri Jul 01 2016 jthumshirn@suse.de - supported.conf: Add libnvdimm and nd_e820 to the list of supported modules. - commit 514e97a * Fri Jul 01 2016 jthumshirn@suse.de - libnvdimm, pfn, dax: fix initialization vs autodetect for mode + alignment (FATE#320460). - acpi, nfit: fix acpi_check_dsm() vs zero functions implemented (FATE#320456). - nfit: fix format interface code byte order (FATE#320456). - commit 646a393 * Fri Jul 01 2016 jthumshirn@suse.de - Update config files to build libnvdimm as a module. - commit da6a390 * Fri Jul 01 2016 jslaby@suse.cz - Linux 4.4.14 (CVE-2016-3134 CVE-2016-4951 CVE-2016-4997 bsc#971126 bsc#981058 bsc#986362 bsc#983458). - Update config files. - Refresh patches.drivers/0009-crypto-qat-move-isr-files-to-qat-common-so-that-they.patch. - Refresh patches.drivers/0019-crypto-qat-Fix-random-config-build-issue.patch. - Delete patches.arch/arm64-mm-always-take-dirty-state-from-new-pte-in-pte.patch. - Delete patches.fixes/netfilter-arp_tables-simplify-translate_compat_table.patch. - Delete patches.fixes/netfilter-ip6_tables-simplify-translate_compat_table.patch. - Delete patches.fixes/netfilter-ip_tables-simplify-translate_compat_table-.patch. - Delete patches.fixes/netfilter-x_tables-add-and-use-xt_check_entry_offset.patch. - Delete patches.fixes/netfilter-x_tables-add-compat-version-of-xt_check_en.patch. - Delete patches.fixes/netfilter-x_tables-assert-minimum-target-size.patch. - Delete patches.fixes/netfilter-x_tables-check-for-bogus-target-offset.patch. - Delete patches.fixes/netfilter-x_tables-check-standard-target-size-too.patch. - Delete patches.fixes/netfilter-x_tables-do-compat-validation-via-translat.patch. - Delete patches.fixes/netfilter-x_tables-don-t-move-to-non-existent-next-r.patch. - Delete patches.fixes/netfilter-x_tables-don-t-reject-valid-target-size-on.patch. - Delete patches.fixes/netfilter-x_tables-fix-unconditional-helper.patch. - Delete patches.fixes/netfilter-x_tables-kill-check_entry-helper.patch. - Delete patches.fixes/netfilter-x_tables-make-sure-e-next_offset-covers-re.patch. - Delete patches.fixes/netfilter-x_tables-validate-all-offsets-and-sizes-in.patch. - Delete patches.fixes/netfilter-x_tables-validate-e-target_offset-early.patch. - Delete patches.fixes/netfilter-x_tables-validate-targets-of-jumps.patch. - Delete patches.fixes/netfilter-x_tables-xt_compat_match_from_user-doesn-t.patch. - Delete patches.fixes/tipc-check-nl-sock-before-parsing-nested-attributes.patch. - commit 7a4348c * Thu Jun 30 2016 jthumshirn@suse.de - libnvdimm: increase max envelope size for ioctl (bsc#986319). - commit d503041 * Thu Jun 30 2016 mbrugger@suse.com - arm64: Update numa patches to mainline version - Refresh patches.arch/arm64-0002-arm64-mm-specialise-pagetable-allocators.patch. - Refresh patches.arch/arm64-0003-arm64-mm-place-empty_zero_page-in-bss.patch. - Refresh patches.arch/arm64-0005-arm64-unmap-idmap-earlier.patch. - Refresh patches.arch/arm64-0018-arm64-mm-create-new-fine-grained-mappings-at-boot.patch. - efi: ARM/arm64: ignore DT memory nodes instead of removing them (fate#319973). - Documentation, dt, numa: dt bindings for NUMA (fate#319973). - of, numa: Add NUMA of binding implementation (fate#319973). - arm64: Move unflatten_device_tree() call earlier (fate#319973). - arm64, mm, numa: Add NUMA balancing support for arm64 (fate#319973). - arm64, numa: Add NUMA support for arm64 platforms (fate#319973). - commit 4ba587c * Thu Jun 30 2016 mgorman@suse.com - mm, compaction: prevent VM_BUG_ON when terminating freeing scanner (bnc#971975 VM performance -- compaction). - commit acf080f * Thu Jun 30 2016 mbrugger@suse.com - arm64: Update config files. Enable ARM64_ACPI_PARKING_PROTOCOL - commit 6370d23 * Thu Jun 30 2016 mbrugger@suse.com - arm64: acpi: add acpi=on cmdline option to prefer ACPI boot over DT (fate#319981). - commit 0b5c340 * Thu Jun 30 2016 mbrugger@suse.com - arm64: kernel: acpi: fix ioremap in ACPI parking protocol cpu_postboot (fate#319981). - arm64: kernel: implement ACPI parking protocol (fate#319981). - commit 12536c0 * Thu Jun 30 2016 jlee@suse.com - Refresh patches.suse/0003-x86-boot-Public-getting-random-boot-function.patch. Fixed building issue when CONFIG_RANDOMIZE_BASE is set. Merged Jan Beulich's patch. - commit 503b146 * Thu Jun 30 2016 dchang@suse.com - i40e: Don't notify client(s) for DCB changes on all VSIs (bsc#983372). - commit 51ccbab * Wed Jun 29 2016 fdmanana@suse.com - Refresh patches.suse/btrfs-8444-fix-for-incorrect-directory-entries-after-fsyn.patch. - Refresh patches.suse/btrfs-8445-fix-empty-symlink-after-creating-symlink-and-f.patch. - commit 082d05f * Wed Jun 29 2016 fdmanana@suse.com - Btrfs: improve performance on fsync against new inode after rename/unlink (bsc#981038). - Btrfs: be more precise on errors when getting an inode from disk (bsc#981038). - commit ff08e98 * Wed Jun 29 2016 agraf@suse.de - Delete patches.arch/arm-arndale-dma.patch (unused, deprecated) - commit bbd5a94 * Wed Jun 29 2016 mbrugger@suse.com - arm64: Update config files. Enable ACPI_NUMA - commit d4c3331 * Wed Jun 29 2016 mbrugger@suse.com - ACPI / NUMA: Enable ACPI based NUMA on ARM64 (fate#319981). - commit 5e59593 * Wed Jun 29 2016 dchang@suse.com - be2net: Change copyright markings in source files (bsc#963844 FATE#320192). - be2net: Fix broadcast echoes from EVB in BE3 (bsc#963844 FATE#320192). - be2net: support asymmetric rx/tx queue counts (bsc#963844 FATE#320192). - be2net: fix definition of be_max_eqs() (bsc#963844 FATE#320192). - be2net: Fix provisioning of RSS for VFs in multi-partition configurations (bsc#963844 FATE#320192). - be2net: Enable Wake-On-LAN from shutdown for Skyhawk (bsc#963844 FATE#320192). - be2net: use max-TXQs limit too while provisioning VF queue pairs (bsc#963844 FATE#320192). - benet: be_resume needs to protect be_open with rtnl_lock (bsc#963844 FATE#320192). - commit fb2c413 * Wed Jun 29 2016 mgorman@suse.com - mm, compaction: abort free scanner if split fails (bnc#971975 VM performance -- compaction). - commit 42f5072 * Wed Jun 29 2016 tiwai@suse.de - supported.conf: Yet more adjustment for aarch64 - commit c439100 * Wed Jun 29 2016 dbueso@suse.de - s390: drop smp_mb in vdso_init (bsc#969756). - s390: use generic memory barriers (bsc#969756). - s390: more efficient smp barriers (bsc#969756). - commit 5316611 * Tue Jun 28 2016 tiwai@suse.de - supported.conf: Fix missing dependencies Add missing V4L2 stuff, fix MFD, usbip and MIC dependencies - commit 226423c * Tue Jun 28 2016 tiwai@suse.de - supported.conf: Add yet more missing module entries drivers/hid/* (mostly unsupported) drivers/hwtracing/* (external, FATE#319148) drivers/uwb/* (unsupported) - commit 9ea3d7c * Tue Jun 28 2016 dbueso@suse.de - Revert 9f185424ca9 (Disable previous patches in series.conf) Now we have added the necessary arch/*/barrier.h changes (beyond x86), we can make use of the smp_cond_load_acquire() rework again and pull in the x86 bits as well without breaking the all the remaining archs. - commit c479951 * Tue Jun 28 2016 dbueso@suse.de - mips: reuse asm-generic/barrier.h (bsc#969756). - metag: reuse asm-generic/barrier.h (bsc#969756). - x86/um: reuse asm-generic/barrier.h (bsc#969756). - commit 591cc4d * Tue Jun 28 2016 dbueso@suse.de - sparc: define __smp_xxx (bsc#969756). - sparc: reuse asm-generic/barrier.h (bsc#969756). - commit d823513 * Tue Jun 28 2016 dbueso@suse.de - ia64: define __smp_xxx (bsc#969756). - ia64: reuse asm-generic/barrier.h (bsc#969756). - ia64: rename nop->iosapic_nop (bsc#969756). - commit 908a6b6 * Tue Jun 28 2016 dbueso@suse.de - s390: define __smp_xxx (bsc#969756). - s390: reuse asm-generic/barrier.h (bsc#969756). - commit d330234 * Tue Jun 28 2016 dbueso@suse.de - arm: define __smp_xxx (bsc#969756). - arm: reuse asm-generic/barrier.h (bsc#969756). - commit 4e992ca * Tue Jun 28 2016 dbueso@suse.de - arm64: define __smp_xxx (bsc#969756). - arm64: reuse asm-generic/barrier.h (bsc#969756). - commit d338cff * Tue Jun 28 2016 dbueso@suse.de - powerpc: define __smp_xxx (bsc#969756). - powerpc: reuse asm-generic/barrier.h (bsc#969756). - commit 9fc1a51 * Tue Jun 28 2016 bp@suse.de - supported.conf: ntb/amd: Add fate reference - commit dfa00e0 * Tue Jun 28 2016 mmarek@suse.com - Delete patches.suse/sd_init.mark_majors_busy.patch (bsc#744658) It was only required by the xenlinux frontent drivers. - commit 066d829 * Tue Jun 28 2016 tiwai@suse.de - Disable previous patches in series.conf As the previous optimization patches cause the build breakage, temporarily disable them in series.conf with a guard of +need_fixes prefix. - commit 9f18542 * Tue Jun 28 2016 dbueso@suse.de - locking/rwsem: Get rid of __down_write_nested() (bsc#969756). - commit 3db417d * Tue Jun 28 2016 dbueso@suse.de - locking/spinlock, arch: Update and fix spin_unlock_wait() implementations (bsc#969756). - commit 61e0a3b * Tue Jun 28 2016 dbueso@suse.de - locking/barriers: Move smp_cond_load_acquire() to asm-generic/barrier.h (bsc#969756). - commit c55ae5c * Tue Jun 28 2016 dbueso@suse.de - asm-generic: implement virt_xxx memory barriers (bsc#969756). - commit 1512398 * Tue Jun 28 2016 dbueso@suse.de - asm-generic: add __smp_xxx wrappers (bsc#969756). - commit a54ba68 * Tue Jun 28 2016 dbueso@suse.de - locking/x86: Tweak the comment about use of wmb() for IO (bsc#969756). - commit 52f56e8 * Tue Jun 28 2016 dbueso@suse.de - locking/x86: Drop a comment left over from X86_OOSTORE (bsc#969756). - commit 91a9437 * Tue Jun 28 2016 dbueso@suse.de - locking/x86: Add cc clobber for ADDL (bsc#969756). - commit 42115e3 * Tue Jun 28 2016 dbueso@suse.de - asm-generic: guard smp_store_release/load_acquire (bsc#969756). - commit 5c82d99 * Tue Jun 28 2016 dbueso@suse.de - x86: define __smp_xxx (bsc#969756). - commit 870e621 * Tue Jun 28 2016 dbueso@suse.de - x86: reuse asm-generic/barrier.h (bsc#969756). - commit bef96a1 * Mon Jun 27 2016 tiwai@suse.de - supported.conf: More coverage of missing modules - drivers/crypto/qat/* are marked as external - drivers/gpio/* are covered (only gpio-amdpt is supported) - drivers/ntb/* are supported - drivers/watchdog/* are marked as unsupported - commit 83e0816 * Mon Jun 27 2016 mbrugger@suse.com - ACPI / processor: Add acpi_map_madt_entry() (fate#319981). - arm64: acpi/numa: cleanup acpi_numa_processor_affinity_init() (fate#319981). - arm64: acpi/numa: Improve SRAT error detection and add messages (fate#319981). - arm64: acpi/numa: Copy acpi_numa_memory_affinity_init() (fate#319981). - arm64: acpi/numa: Add bad_srat() and srat_disabled() stub (fate#319981). - arm64: acpi/numa: copy acpi_numa_slit_init() (fate#319981). - arm64, ACPI, NUMA: NUMA support based on SRAT and SLIT (fate#319981). - arm64: acpi: Add acpi_numa_arch_fixup() stub (fate#319981). - commit 475f7de * Mon Jun 27 2016 mbrugger@suse.com - arm64, NUMA: Cleanup NUMA disabled messages (fate#319981). - arm64, NUMA: rework numa_add_memblk() (fate#319981). - commit ce25cc2 * Mon Jun 27 2016 tiwai@suse.de - supported.conf: More updates of missing modules Covered modules: arch/powerpc/crypto/*, crypto/*, drivers/bluetooth/*, drivers/input/tablet/*, drivers/misc/mei/*, drivers/mmc/*, drivers/spmi/*, drivers/tty/serial/*, drivers/uio/*, drivers/usb/usbip/* and drivers/vfio/* - commit 40aea2e * Mon Jun 27 2016 jkosina@suse.cz - Refresh patches.fixes/hid-hiddev-validate-num_values.patch: fix upstream references. - commit 4d6d6d8 * Mon Jun 27 2016 jkosina@suse.cz - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands (bsc#986572 CVE-2016-5829). - commit 725099f * Mon Jun 27 2016 mbrugger@suse.com - supported.conf: disable not needed micorchip net phy - commit 39e29ff * Mon Jun 27 2016 mkubecek@suse.cz - netfilter: x_tables: don't reject valid target size on some architectures (CVE-2016-4997 bsc#986362). - commit 2c2ec77 * Mon Jun 27 2016 mbrugger@suse.com - Delete not used ehci-h20ahb driver (bsc#986624) - Delete patches.arch/arm64-0001-usb-Add-support-for-Synopsis-H20AHB-EHCI-host-contro.patch. - Delete patches.arch/arm64-0002-usb-fix-hcd-h20ahb-driver-depends.patch. - commit 942ab90 * Mon Jun 27 2016 tiwai@suse.de - supported.conf: Add gpio-generic due to dependnecy - commit be8d244 * Mon Jun 27 2016 mbrugger@suse.com - supported.conf: Update network and phy drivers - commit 965a1d0 * Mon Jun 27 2016 mkubecek@suse.cz - netfilter: x_tables: do compat validation via translate_table (CVE-2016-4997 bsc#986362). - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval (CVE-2016-4997 bsc#986362). - netfilter: arp_tables: simplify translate_compat_table args (CVE-2016-4997 bsc#986362). - netfilter: ip6_tables: simplify translate_compat_table args (CVE-2016-4997 bsc#986362). - netfilter: ip_tables: simplify translate_compat_table args (CVE-2016-4997 bsc#986362). - netfilter: x_tables: validate all offsets and sizes in a rule (CVE-2016-4997 bsc#986362). - netfilter: x_tables: check for bogus target offset (CVE-2016-4997 bsc#986362). - netfilter: x_tables: check standard target size too (CVE-2016-4997 bsc#986362). - netfilter: x_tables: add compat version of xt_check_entry_offsets (CVE-2016-4997 bsc#986362). - netfilter: x_tables: assert minimum target size (CVE-2016-4997 bsc#986362). - netfilter: x_tables: kill check_entry helper (CVE-2016-4997 bsc#986362). - netfilter: x_tables: add and use xt_check_entry_offsets (CVE-2016-4997 bsc#986362). - netfilter: x_tables: validate targets of jumps (CVE-2016-4997 bsc#986362). - netfilter: x_tables: don't move to non-existent next rule (CVE-2016-4997 bsc#986362). - commit 6b6649a * Mon Jun 27 2016 mhocko@suse.cz - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721). - commit af2adab * Sat Jun 25 2016 oneukum@suse.com - supported.conf: adding all Intel products as externally supported (FATE#319820) - commit 4b3f2b6 * Fri Jun 24 2016 tiwai@suse.de - supported.conf: Update more configs. All drivers/dma/*, drivers/i2c/*, driver/rtc/* are covered. drivers/net/phy/fixed_phy added for RPi3. - commit 819eeae * Thu Jun 23 2016 bpoirier@suse.com - bnxt_en: Don't allow autoneg on cards that don't support it (bsc#963575 FATE#320144). - bnxt_en: Add BCM5731X and BCM5741X device IDs (bsc#963575 FATE#320144). - bnxt_en: Add GRO logic for BCM5731X chips (bsc#963575 FATE#320144). - bnxt_en: Refactor bnxt_gro_skb() (bsc#963575 FATE#320144). - bnxt_en: Define the supported chip numbers (bsc#963575 FATE#320144). - bnxt_en: Add PCI device ID for 57404 NPAR devices (bsc#963575 FATE#320144). - bnxt_en: Enable NPAR (NIC Partitioning) Support (bsc#963575 FATE#320144). - bnxt_en: Handle VF_CFG_CHANGE event from firmware (bsc#963575 FATE#320144). - bnxt_en: Add new function bnxt_reset() (bsc#963575 FATE#320144). - bnxt_en: Add function for VF driver to query default VLAN (bsc#963575 FATE#320144). - bnxt_en: Simplify VLAN receive logic (bsc#963575 FATE#320144). - bnxt_en: Enable and disable RX CTAG and RX STAG VLAN acceleration together (bsc#963575 FATE#320144). - bnxt_en: Fix tx push race condition (bsc#963575 FATE#320144). - bnxt_en: Use dma_rmb() instead of rmb() (bsc#963575 FATE#320144). - bnxt_en: Add BCM57314 device ID (bsc#963575 FATE#320144). - bnxt_en: Simplify and improve unsupported SFP+ module reporting (bsc#963575 FATE#320144). - bnxt_en: Fix length value in dmesg log firmware error message (bsc#963575 FATE#320144). - bnxt_en: Improve the delay logic for firmware response (bsc#963575 FATE#320144). - bnxt_en: Reduce maximum ring pages if page size is 64K (bsc#963575 FATE#320144). - bnxt_en: Report PCIe link speed and width during driver load (bsc#963575 FATE#320144). - bnxt_en: Add Support for ETHTOOL_GMODULEINFO and ETHTOOL_GMODULEEEPRO (bsc#963575 FATE#320144). - bnxt_en: Fix invalid max channel parameter in ethtool -l (bsc#963575 FATE#320144). - commit 3dd60dc * Thu Jun 23 2016 jack@suse.cz - cfq-iosched: Charge at least 1 jiffie instead of 1 ns (bsc#985618). - cfq-iosched: Fix regression in bonnie++ rewrite performance (bsc#985618). - cfq-iosched: Convert slice_resid from u64 to s64 (bsc#985618). - block: Convert fifo_time from ulong to u64 (bsc#985618). - commit 5b7b725 * Thu Jun 23 2016 jbeulich@suse.com - Refresh patches.suse/mm-page_alloc-reset-zonelist-iterator-after-resetting-fair-zone-allocation-policy.patch: Reformat part of the description to avoid misguiding older patch versions into thinking the first patch hunk is there. - commit cd7fd77 * Thu Jun 23 2016 mbrugger@suse.com - net: thunderx: Fix TL4 configuration for secondary Qsets (bsc#974622). - net: thunderx: Fix link status reporting (bsc#974622). - commit 96ab364 * Thu Jun 23 2016 mhocko@suse.cz - cgroup: Add pids controller event when fork fails because of pid limit (bnc#986168). - commit fbd0576 * Wed Jun 22 2016 dbueso@suse.de - locking/barriers: Introduce smp_acquire__after_ctrl_dep() (bsc#969756). - locking/barriers: Replace smp_cond_acquire() with smp_cond_load_acquire() (bsc#969756). - commit 6374876 * Wed Jun 22 2016 dbueso@suse.de - locking/qspinlock: Add comments (bsc#969756). - commit d04bc43 * Wed Jun 22 2016 dbueso@suse.de - locking/qspinlock: Clarify xchg_tail() ordering (bsc#969756). - commit 44e595e * Wed Jun 22 2016 dbueso@suse.de - locking/qspinlock: Fix spin_unlock_wait() some more (bsc#969756). - commit dfb0f02 * Wed Jun 22 2016 dbueso@suse.de - locking/seqcount: Re-fix raw_read_seqcount_latch() (bsc#969756). - commit 10e8b38 * Wed Jun 22 2016 dbueso@suse.de - seqlock: fix raw_read_seqcount_latch() (bsc#969756). - commit c06a50a * Wed Jun 22 2016 dbueso@suse.de - sched/preempt: Fix preempt_count manipulations (bsc#978907). - commit ace7801 * Tue Jun 21 2016 jthumshirn@suse.de - nvme: move the workaround for I/O queue-less controllers from PCIe to core (bsc#964944,FATE#319965). - nvme: factor out a add nvme_is_write helper (bsc#964944,FATE#319965). - commit 593577d * Tue Jun 21 2016 jthumshirn@suse.de - nvme: allow for size limitations from transport drivers (bsc#964944,FATE#319965). - nvme.h: add constants for PSDT and FUSE values (bsc#964944,FATE#319965). - nvme.h: add AER constants (bsc#964944,FATE#319965). - nvme.h: add NVM command set SQE/CQE size defines (bsc#964944,FATE#319965). - nvme.h: Add get_log_page command strucure (bsc#964944,FATE#319965). - commit 27fec57 * Tue Jun 21 2016 jthumshirn@suse.de - nvme.h: add RTD3R, RTD3E and OAES fields (bsc#964944,FATE#319965). - commit b3aeb41 * Tue Jun 21 2016 jthumshirn@suse.de - NVMe: Fix removal in case of active namespace list scanning method (bsc#964944,FATE#319965). - nvme: use UINT_MAX for max discard sectors (bsc#964944,FATE#319965). - commit b168cdb * Tue Jun 21 2016 jthumshirn@suse.de - nvme: update and rename nvme_cancel_io to nvme_cancel_request (bsc#964944,FATE#319965). - commit 9e4ead8 * Tue Jun 21 2016 jthumshirn@suse.de - block: clarify badblocks lifetime (bsc#984203). - commit 7e3ebc2 * Mon Jun 20 2016 jslaby@suse.cz - base: make module_create_drivers_dir race-free (bnc#983977). - commit 510d8ff * Mon Jun 20 2016 jlee@suse.com - KEYS: potential uninitialized variable (bsc#984755, CVE-2016-4470). - commit ec3375f * Mon Jun 20 2016 vbabka@suse.cz - percpu: fix synchronization between synchronous map extension and chunk destruction (CVE-2016-4794, bnc#980265). - percpu: fix synchronization between chunk->map_extend_work and chunk destruction (CVE-2016-4794, bnc#980265). - commit 76167b0 * Sun Jun 19 2016 lduncan@suse.com - Added cxgbit to supported modules (bsc#982737 fate#320113). - commit a7adad9 * Sat Jun 18 2016 lduncan@suse.com - cxgbit: Use type ISCSI_CXGBIT + cxgbit tpg_np attribute (bsc#982737 fate#320113). - iscsi-target: Convert transport drivers to signal rdma_shutdown (bsc#982737 fate#320113). - iscsi-target: Make iscsi_tpg_np driver show/store use generic code (bsc#982737 fate#320113). - commit 12bfb81 * Sat Jun 18 2016 lduncan@suse.com - cxgbit: add files for cxgbit.ko (bsc#982737 fate#320113). - Update config files. - commit ed83c82 * Sat Jun 18 2016 lduncan@suse.com - iscsi-target: export symbols (bsc#982737 fate#320113). - iscsi-target: call complete on conn_logout_comp (bsc#982737 fate#320113). - iscsi-target: clear tx_thread_active (bsc#982737 fate#320113). - iscsi-target: add new offload transport type (bsc#982737 fate#320113). - iscsi-target: use conn_transport->transport_type in text rsp (bsc#982737 fate#320113). - iscsi-target: move iscsit_thread_check_cpumask() (bsc#982737 fate#320113). - iscsi-target: add void (*iscsit_get_r2t_ttt)() (bsc#982737 fate#320113). - iscsi-target: add int (*iscsit_validate_params)() (bsc#982737 fate#320113). - commit 07746de * Sat Jun 18 2016 lduncan@suse.com - iscsi-target: split iscsi_target_rx_thread() (bsc#982737 fate#320113). - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - commit e06d3fe * Fri Jun 17 2016 lduncan@suse.com - iscsi-target: add void (*iscsit_get_rx_pdu)() (bsc#982737 fate#320113). - iscsi-target: add void (*iscsit_release_cmd)() (bsc#982737 fate#320113). - iscsi-target: add int (*iscsit_xmit_pdu)() (bsc#982737 fate#320113). - commit 9fa0f4b * Fri Jun 17 2016 mbrugger@suse.com - ARM64: PCI: Support ACPI-based PCI host controller (bsc#985031). - ARM64: PCI: Implement AML accessors for PCI_Config region (bsc#985031). - ARM64: PCI: ACPI support for legacy IRQs parsing and consolidation with DT code (bsc#985031). - ARM64: PCI: Add acpi_pci_bus_find_domain_nr() (bsc#985031). - PCI: Factor DT-specific pci_bus_find_domain_nr() code out (bsc#985031). - PCI: Refactor pci_bus_assign_domain_nr() for CONFIG_PCI_DOMAINS_GENERIC (bsc#985031). - PCI/ACPI: Add generic MCFG table handling (bsc#985031). - PCI/ACPI: Support I/O resources when parsing host bridge resources (bsc#985031). - PCI: Add pci_unmap_iospace() to unmap I/O resources (bsc#985031). - PCI: Add parent device field to ECAM struct pci_config_window (bsc#985031). - PCI: Move ecam.h to linux/include/pci-ecam.h (bsc#985031). - PCI: generic, thunder: Use generic ECAM API (bsc#985031). - PCI, of: Move PCI I/O space management to PCI core code (bsc#985031). - PCI: Provide common functions for ECAM mapping (bsc#985031). - commit 5947c40 * Fri Jun 17 2016 agraf@suse.de - arm64: Switch back to 48 bits va (bsc#984006) - commit 1a71708 * Thu Jun 16 2016 brogers@suse.com - virtio_balloon: fix PFN format for virtio-1 (bsc#984658). - commit 7d68b5f * Thu Jun 16 2016 bpoirier@suse.com - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA) (bsc#974585 FATE#320332). - Update config files. - supported.conf: Add ena as supported (Amazon Devices Elastic Network Adapter) - commit 908f45b * Wed Jun 15 2016 mmarek@suse.cz - rpm/constraints.in: Really require 4GB for kernel-source, add -rt (bsc#984845) - commit a0dec36 * Wed Jun 15 2016 mmarek@suse.cz - rpm/constraints.in: Require 4GB of disk space for kernel-source (bsc#984845) - commit 1b20111 * Wed Jun 15 2016 ddiss@suse.de - target/rbd: don't put snap_context twice (bsc#981143). - target/rbd: remove caw_mutex usage (bsc#981143). - commit fedc118 * Tue Jun 14 2016 lduncan@suse.com - target: use new "dbroot" target attribute (bsc#984716). - target: make target db location configurable (bsc#984716). - commit 7d5d4fe * Tue Jun 14 2016 dbueso@suse.de - locking/mutex: Optimize mutex_trylock() fast-path (bsc#969756). - commit 34a6c94 * Tue Jun 14 2016 dbueso@suse.de - locking/rwsem: Optimize write lock by reducing operations in slowpath (bsc#969756). - commit 969a7a8 * Tue Jun 14 2016 dbueso@suse.de - locking/rtmutex: Only warn once on a trylock from bad context (bsc#969756). - commit 09f90da * Tue Jun 14 2016 dbueso@suse.de - locking/mutex: Set and clear owner using WRITE_ONCE() (bsc#969756). - commit 7e06c54 * Tue Jun 14 2016 dbueso@suse.de - locking/ww_mutex: Report recursive ww_mutex locking early (bsc#969756). - commit 03d04e6 * Tue Jun 14 2016 jgross@suse.com - Add xen-hcd to debug config file - commit c57eee8 * Tue Jun 14 2016 jgross@suse.com - Add Xen pvusb frontend driver (fate#315712) - usb: Add Xen pvUSB protocol description (fate#315712). - commit 255e559 * Tue Jun 14 2016 bpoirier@suse.com - supported.conf: Mark ll_temac (Xilinx LocalLink Tri-mode Ethernet MAC) supported It seems possible to have this device on an arm64 SoC. - commit 84342e5 * Tue Jun 14 2016 agraf@suse.de - Switch arm64 to 39 bits va temporarily (bsc#984126) - commit ecb5dcb * Tue Jun 14 2016 mmarek@suse.cz - rpm/kernel-binary.spec.in: Use the default value for CONFIG_MODULE_SIG_KEY (bsc#983634) - commit 6eb6cd2 * Tue Jun 14 2016 tiwai@suse.de - supported.conf: Add i2c-opal as externally supported (bsc#983478) - commit 7b7eb4a * Tue Jun 14 2016 mgorman@suse.com - sched/debug: Fix deadlock when enabling sched events (Scheduler performance -- debugging overhead, fate#320486). - sched/debug: fix 'schedstats=enable' cmdline option (Scheduler performance -- debugging overhead, fate#320486). - sched/debug: always show nr_migrations (Scheduler performance -- debugging overhead, fate#320486). - sched/debug: fix /proc/sched_debug regression (Scheduler performance -- debugging overhead, fate#320486). - commit 9651c5b * Tue Jun 14 2016 oneukum@suse.com - supported.conf: made explicit lack of support for chaoskey We cannot support external sources of entropy unless we can verify they are genuine. - commit d77fb5a * Tue Jun 14 2016 mgorman@suse.com - Delete patches.suse/mm-make-faultaround-produce-old-ptes.patch. - commit de925bc * Tue Jun 14 2016 jthumshirn@suse.de - ACPI/EINJ: Allow memory error injection to NVDIMM (bsc#984055). - resource: Handle resource flags properly (bsc#984055). - x86/e820: Set System RAM type and descriptor (bsc#984055). - Refresh patches.suse/acpi_Disable_APEI_error_injection_if_securelevel_is_set.patch. - commit 4ee6297 * Tue Jun 14 2016 oneukum@suse.com - Refresh patches.suse/0001-usb-quirk-to-stop-runtime-PM-for-Intel-7260.patch. - commit 7275801 * Tue Jun 14 2016 mkubecek@suse.cz - ipvs: count pre-established TCP states as active (bsc#970114). - commit 153b6b0 * Mon Jun 13 2016 duwe@suse.de - crypto: vmx - IV size failing on skcipher API (bsc#976560). - commit adffabd * Mon Jun 13 2016 duwe@suse.de - cxl: Check periodically the coherent platform function's state (bsc#983740). - cxl: Poll for outstanding IRQs when detaching a context (bsc#983740). - cxl: Increase timeout for detection of AFU mmio hang (bsc#983740). - cxl: Allow initialization on timebase sync failures (bsc#983740). - cxl: Configure the PSL for two CAPI ports on POWER8NVL (bsc#983740). - powerpc: Define PVR value for POWER8NVL processor (bsc#983740). - commit c633c75 * Mon Jun 13 2016 hare@suse.de - scsi: disable VPD page check on error (bsc#981954). - SCSI: Add Marvell configuration device to VPD blacklist (bsc#981954). - commit 097a8f9 * Mon Jun 13 2016 oneukum@suse.com - usb: quirk to stop runtime PM for Intel 7260 (bnc#984446). - commit 0f5e3fb * Mon Jun 13 2016 jthumshirn@suse.de - scsi/fcoe: convert to kworker (bsc#966327,FATE#320151). - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - commit 7147bc8 * Mon Jun 13 2016 tiwai@suse.de - Update config files: adjust options for arm64/default Disabled CONFIG_ACPI_HED and CONFIG_ACPI_CUSTOM_METHOD. CONFIG_PKCS7_MESSAGE_PARSER is built-in to follow other archs. - commit f048462 * Mon Jun 13 2016 mfleming@suse.de - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419). - commit 9acf1aa * Fri Jun 10 2016 agraf@suse.de - usb: dwc2: Proper cleanup on dr_mode failure (bsc#984114). - usb: dwc2: Fixed SOF interrupt enabling/disabling (bsc#984114). - usb: dwc2: host: Setting qtd to NULL after freeing it (bsc#984114). - usb: dwc2: gadget: Prevent handling of host interrupts (bsc#984114). - usb: dwc2: gadget: Check for ep0 in enable (bsc#984114). - usb: dwc2: do not override forced dr_mode in gadget setup (bsc#984114). - usb: dwc2: Fix issues in dwc2_complete_non_isoc_xfer_ddma() (bsc#984114). - usb: dwc2: Add support for Lantiq ARX and XRX SoCs (bsc#984114). - usb: dwc2: Move host-specific core functions into hcd.c (bsc#984114). - usb: dwc2: Move register save and restore functions (bsc#984114). - usb: dwc2: Use kmem_cache_free() (bsc#984114). - usb: dwc2: host: If using uframe scheduler, end splits better (bsc#984114). - usb: dwc2: host: Totally redo the microframe scheduler (bsc#984114). - usb: dwc2: host: Properly set even/odd frame (bsc#984114). - usb: dwc2: host: Add dwc2_hcd_get_future_frame_number() call (bsc#984114). - usb: dwc2: host: Manage frame nums better in scheduler (bsc#984114). - usb: dwc2: host: Add scheduler logging for missed SOFs (bsc#984114). - usb: dwc2: host: Split code out to make dwc2_do_reserve() (bsc#984114). - usb: dwc2: host: Reorder things in hcd_queue.c (bsc#984114). - usb: dwc2: host: Rename some fields in struct dwc2_qh (bsc#984114). - usb: dwc2: host: Use periodic interrupt even with DMA (bsc#984114). - usb: dwc2: host: There's not really a TT for the root hub (bsc#984114). - usb: dwc2: host: Properly set the HFIR (bsc#984114). - usb: dwc2: host: Giveback URB in tasklet context (bsc#984114). - usb: dwc2: host: Add a delay before releasing periodic bandwidth (bsc#984114). - usb: dwc2: host: Add scheduler tracing (bsc#984114). - usb: dwc2: host: fix split transfer schedule sequence (bsc#984114). - usb: dwc2: host: Always add to the tail of queues (bsc#984114). - usb: dwc2: host: Avoid use of chan->qh after qh freed (bsc#984114). - usb: dwc2: host: Set host_rx_fifo_size to 525 for rk3066 (bsc#984114). - usb: dwc2: host: Get aligned DMA in a more supported way (bsc#984114). - usb: dwc2: rockchip: Make the max_transfer_size automatic (bsc#984114). - usb: dwc2: host: fix the data toggle error in full speed descriptor dma (bsc#984114). - usb: dwc2: host: fix logical omissions in dwc2_process_non_isoc_desc (bsc#984114). - usb: dwc2: Add extra delay when forcing dr_mode (bsc#984114). - usb: dwc2: Fix probe problem on bcm2835 (bsc#984114). - Revert "usb: dwc2: Move reset into dwc2_get_hwparams()" (bsc#984114). - usb: dwc2: add shutdown callback to platform variant (bsc#984114). - usb: dwc2: gadget: Repair DSTS register decoding (bsc#984114). - usb: dwc2: gadget: Remove call to dwc2_hsotg_init() (bsc#984114). - usb: dwc2: Remove redundant reset in probe (bsc#984114). - usb: dwc2: Reduce delay when forcing mode in reset (bsc#984114). - usb: dwc2: gadget: Replace dwc2_hsotg_corereset() (bsc#984114). - usb: dwc2: gadget: Use hw params from core (bsc#984114). - usb: dwc2: Improve handling of host and device hwparams (bsc#984114). - usb: dwc2: Add functions to set and clear force mode (bsc#984114). - usb: dwc2: Move reset into dwc2_get_hwparams() (bsc#984114). - usb: dwc2: Move mode querying functions into core.h (bsc#984114). - usb: dwc2: Fix dr_mode validation (bsc#984114). - usb: dwc2: Add functions to check the HW OTG config (bsc#984114). - usb: dwc2: Add dwc2_core_reset() (bsc#984114). - usb: dwc2: Rename dwc2_core_reset() (bsc#984114). - usb: dwc2: Reorder AHBIDLE and CSFTRST in dwc2_core_reset() (bsc#984114). - usb: dwc2: Avoid more calls to dwc2_core_reset() (bsc#984114). - usb: dwc2: reduce dwc2 driver probe time (bsc#984114). - usb: dwc2: Speed dwc2_get_hwparams() on some host-only ports (bsc#984114). - usb: dwc2: Avoid double-reset at boot time (bsc#984114). - usb: dwc2: reset dwc2 core before dwc2_get_hwparams() (bsc#984114). - usb: dwc2: Restore GUSBCFG in dwc2_get_hwparams() (bsc#984114). - usb: dwc2: gadget: don't overwrite DCTL register on NAKEFF interrupts (bsc#984114). - usb: dwc2: fix transfer stop programming for out endpoint (bsc#984114). - usb: dwc2: host: Clear interrupts before handling them (bsc#984114). - usb: dwc2: host: Add missing spinlock in dwc2_hcd_reset_func() (bsc#984114). - usb: dwc2: host: Support immediate retries for split transactions (bsc#984114). - usb: dwc2: host: Fix missing device insertions (bsc#984114). - usb: dwc2: add support of hi6220 (bsc#984114). - usb: dwc2: host: use kmem cache to allocate descriptors (bsc#984114). - usb: dwc2: host: fix descriptor list address masking (bsc#984114). - usb: dwc2: host: avoid usage of dma_alloc_coherent with irqs disabled (bsc#984114). - usb: dwc2: host: enable descriptor dma for fs devices (bsc#984114). - usb: dwc2: host: process all completed urbs (bsc#984114). - usb: dwc2: host: always increment available host channel during release (bsc#984114). - usb: dwc2: host: program descriptor for next frame (bsc#984114). - usb: dwc2: host: add function to compare frame index (bsc#984114). - usb: dwc2: host: spinlock release channel (bsc#984114). - usb: dwc2: host: fix use of qtd after free in desc dma mode (bsc#984114). - usb: dwc2: host: rework isochronous halt path (bsc#984114). - usb: dwc2: host: set active bit in isochronous descriptors (bsc#984114). - usb: dwc2: host: ensure filling of isoc desc is correctly done (bsc#984114). - commit 5bdd263 * Fri Jun 10 2016 ohering@suse.de - Revert "xen-blkfront: export backend dev name via sysfs (bnc#979002)." - commit 84d1c05 * Fri Jun 10 2016 bp@suse.de - rds: fix an infoleak in rds_inc_info_copy (bsc#983213 CVE-2016-5244). - commit f653b87 * Fri Jun 10 2016 jjolly@suse.de - s390/dasd: fix failfast for disconnected devices (bnc#943476, LTC#135138). - s390/cpumf: Improve guest detection heuristics (bnc#943476, LTC#141776). - commit 90b4e2e * Fri Jun 10 2016 ddiss@suse.de - rbd: handle OBJ_REQUEST_SG types for copyup (bsc#983394). - commit 4617da3 * Fri Jun 10 2016 mgorman@suse.com - mm, slaub: Add __GFP_ATOMIC to the GFP reclaim mask (bnc#971975 VM performance -- page allocator). - commit d9f388f * Fri Jun 10 2016 ohering@suse.de - hv_netvsc: set nvdev link after populating chn_table (fate#320485). - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with netvsc_remove() (fate#320485). - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device (fate#320485). - hv_netvsc: untangle the pointer mess (fate#320485). - hv_netvsc: use start_remove flag to protect netvsc_link_change() (fate#320485). - hv_netvsc: move start_remove flag to net_device_context (fate#320485). - tools: hv: lsvmbus: add pci pass-through UUID (fate#320485). - Drivers: hv: balloon: reset host_specified_ha_region (fate#320485). - drivers:hv: Separate out frame buffer logic when picking MMIO range (fate#320485). - drivers:hv: Record MMIO range in use by frame buffer (fate#320485). - Drivers: hv: vmbus: Export the vmbus_set_event() API (fate#320485). - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile (fate#320485). - Drivers: hv: vmbus: Introduce functions for estimating room in the ring buffer (fate#320485). - hv_netvsc: Fix the list processing for network change event (fate#320485). - hv_netvsc: Implement support for VF drivers on Hyper-V (fate#320485). - commit 64cc24d * Fri Jun 10 2016 ohering@suse.de - add mainline tags to various hyperv patches - commit f62b2c4 * Fri Jun 10 2016 tiwai@suse.de - Update config files: Fix arm64/vanilla build due to 4k page change - commit 5d2fcd9 * Fri Jun 10 2016 bpoirier@suse.com - supported.conf: Update the status of some ethernet drivers - commit c692ece * Thu Jun 09 2016 agraf@suse.de - Enable CMA on arm64 (bsc#983743) - commit 4e94f7e * Thu Jun 09 2016 agraf@suse.de - Move arm64 to 4k page size (bsc#984006) - commit f855336 * Thu Jun 09 2016 tiwai@suse.de - supported.conf: Add more missing modules. Now drivers/acpi/*, drivers/idle/* and drivers/thermal/* are covered. - commit 0a7f861 * Thu Jun 09 2016 jbohac@suse.cz - sctp: fix copying more bytes than expected in sctp_add_bind_addr (bsc#973353). - commit 5b72e46 * Thu Jun 09 2016 ohering@suse.de - xen-blkfront: export backend dev name via sysfs (bnc#979002). - commit 2f2be76 * Thu Jun 09 2016 mstaudt@suse.de - efifb: Fix 16 color palette entry calculation (bsc#983318). - commit b5fd85c * Thu Jun 09 2016 ohering@suse.de - Revert "xen-blkfront: provide hd symlink for xvd (bnc#979002)." - commit 1441650 * Thu Jun 09 2016 jkosina@suse.cz - Refresh patches.drivers/pstore_disable_efi_backend_by_default.patch. pstore_register() error handling is wrong -- it tries to release lock before it's acquired, causing spinlock / preemption imbalance. - commit c508a24 * Thu Jun 09 2016 tiwai@suse.de - supported.conf: list more missing new modules. drivers/input/*, drivers/misc/*, drivers/mmc/*, andj fallout of fs/nfs/flexfilelayout/nfs_layout_flexfiles - commit e2f0d78 * Thu Jun 09 2016 tiwai@suse.de - mm/page_alloc.c: calculate 'available' memory in a separate function (bsc#982239). - virtio_balloon: export 'available' memory to balloon statistics (bsc#982239). - commit 64e840a * Thu Jun 09 2016 tiwai@suse.de - supported.conf: Add new crypto modules as supported - commit ecb3ae3 * Thu Jun 09 2016 mstaudt@suse.de - drm/mgag200: Black screen fix for G200e rev 4 (bsc#983907). - commit f70cec4 * Thu Jun 09 2016 jthumshirn@suse.de - Missing bio_put following submit_bio_wait (fate#319999). - commit e94acad * Wed Jun 08 2016 ohering@suse.de - xen-blkfront: provide hd symlink for xvd (bnc#979002). - commit b284509 * Wed Jun 08 2016 jeffm@suse.com - ecryptfs: don't allow mmap when the lower file system doesn't allow it (bsc#983143 CVE-2016-1583). - commit 42f449d * Wed Jun 08 2016 mfleming@suse.de - sched/fair: Move load and util avgs from wake_up_new_task() to sched_fork() (bsc#983250). - sched/fair: Skip detach sched avgs for new task when changing task groups (bsc#983250). - sched/fair: Skip detach and attach new group task (bsc#983250). - sched/fair: Clean up attach_entity_load_avg() (bsc#983250). - commit b99c791 * Wed Jun 08 2016 mgorman@suse.com - Refresh patches.suse/mm-page_alloc-Recalculate-the-preferred-zoneref-if-the-context-can-ignore-memory-policies.patch. - Refresh patches.suse/mm-page_alloc-prevent-infinite-loop-in-buffered_rmqueue.patch. - Refresh patches.suse/mm-page_alloc-reset-zonelist-iterator-after-resetting-fair-zone-allocation-policy.patch. - commit 56e1d4f * Wed Jun 08 2016 agraf@suse.de - arm64: mm: always take dirty state from new pte in ptep_set_access_flags (bsc#983458). - Update config files. - commit 59ed2f8 * Wed Jun 08 2016 jthumshirn@suse.de - libnvdimm, nfit: report multiple interface codes per-dimm (FATE#319858). - libnvdimm, test: add mock SMART data payload (FATE#319858). - libnvdimm, nfit: Use ACPI_SIG_NFIT instead of hard coded string (FATE#319858). - libnvdimm, pmem: kill pmem->ndns (FATE#319858). - libnvdimm, pfn, convert nd_pfn_probe() to devm (FATE#319858). - libnvdimm, btt, convert nd_btt_probe() to devm (FATE#319858). - libnvdimm, btt: add btt startup debug (FATE#319858). - libnvdimm, blk: use devm_add_action to release bdev resources (FATE#319858). - libnvdimm, blk: use ->queuedata for driver private data (FATE#319858). - libnvdimm, pmem: use ->queuedata for driver private data (FATE#319858). - libnvdimm, blk: quiet i/o error reporting (FATE#319858). - libnvdimm, blk: move i/o infrastructure to nd_namespace_blk (FATE#319858). - libnvdimm, pmem: use devm_add_action to release bdev resources (FATE#319858). - libnvdimm, pmem: clean up resource print / request (FATE#319858). - libnvdimm, pmem, pfn: make pmem_rw_bytes generic and refactor pfn setup (FATE#319858). - libnvdimm, pmem, pfn: move pfn setup to the core (FATE#319858). - libnvdimm, pmem: kill ->pmem_queue and ->pmem_disk (FATE#319858). - libnvdimm: cleanup nvdimm_namespace_common_probe(), kill 'host' (FATE#319858). - acpi/nfit: Update nfit driver to comply with ACPI 6.1 (FATE#319858). - ACPICA: ACPI 6.1: Update NFIT table for additional new fields (FATE#319858). - acpi/nfit: Add sysfs "id" for NVDIMM ID (FATE#319858). - nfit, libnvdimm: clarify "commands" vs "_DSMs" (FATE#319858). - nfit, libnvdimm: limited/whitelisted dimm command marshaling mechanism (FATE#319858). - nfit: fix format interface code byte order per ACPI6.1 (FATE#319858). - nfit: export subsystem ids as attributes (FATE#319858). - nfit: disable vendor specific commands (FATE#319858). - tools/testing/nvdimm: ND_CMD_CALL support (FATE#319858). - nfit: add sysfs dimm 'family' and 'dsm_mask' attributes (FATE#319858). - libnvdimm, dax: introduce device-dax infrastructure (FATE#319858). - libnvdimm, dax: reserve space to store labels for device-dax (FATE#319858). - libnvdimm, dax: record the specified alignment of a dax-device instance (FATE#319858). - libnvdimm: stop requiring a driver ->remove() method (FATE#319858). - /dev/dax, pmem: direct access to persistent memory (FATE#319858). - libnvdimm: release ida resources (FATE#319858). - libnvdimm, dax: autodetect support (FATE#319858). - libnvdimm, dax: fix alignment validation (FATE#319858). - libnvdimm, dax: fix deletion (FATE#319858). - Update config files. - Refresh patches.drivers/0017-pmem-dax-disable-dax-in-the-presence-of-bad-blocks.patch. - supported.conf: - commit f0e386a * Wed Jun 08 2016 tiwai@suse.de - supported.conf: List more modules explicitly Now updated drivers/gpu/drm/* drivers/input/touchscreen/* drivers/mfd/* drivers/net/can/gs_usb drivers/platform/* drivers/power/* driverw/pwm/* drivers/regulator/ltc3589 drivers/video/* kernel/* - commit 1b93b63 * Wed Jun 08 2016 duwe@suse.de - Enhance patches.suse/fips-remove-hmac-crc32-add-nullcipher-hack to completely revert upstream a482b081a2d4d in order to get rid of the compile warning. - commit 5edadc8 * Wed Jun 08 2016 jthumshirn@suse.de - ARM: 8522/1: drivers: nvdimm: ensure no negative value gets returned on positive match (FATE#319858). - nfit, tools/testing/nvdimm: add format interface code definitions (FATE#319858). - nfit, tools/testing/nvdimm: test multiple control regions per-dimm (FATE#319858). - libnvdimm, nfit: centralize command status translation (FATE#319858). - libnvdimm: protect nvdimm_{bus|namespace}_add_poison() with nvdimm_bus_lock() (FATE#319858). - libnvdimm: async notification support (FATE#319858). - nfit, tools/testing/nvdimm: unify common init for acpi_nfit_desc (FATE#319858). - nfit, libnvdimm: async region scrub workqueue (FATE#319858). - nfit: scrub and register regions in a workqueue (FATE#319858). - nfit: disable userspace initiated ars during scrub (FATE#319858). - tools/testing/nvdimm: expand ars unit testing (FATE#319858). - libnvdimm: Clean-up access mode check (FATE#319858). - libnvdimm, pmem: fix 'pfn' support for section-misaligned namespaces (FATE#319858). - resource: Add System RAM resource type. - resource: Add I/O resource descriptor (FATE#319858). - memremap: Change region_intersects() to take @flags and @desc (FATE#319858). - mm: add PHYS_PFN, use it in __phys_to_pfn() (FATE#319858). - resource: Add remove_resource interface (FATE#319858). - resource: Export insert_resource and remove_resource (FATE#319858). - libnvdimm, pmem: adjust for section collisions with 'System RAM' (FATE#319858). - libnvdimm, pfn: 'resource'-address and 'size' attributes for pfn devices (FATE#319858). - nfit, libnvdimm: clear poison command support (FATE#319858). - libnvdimm, pmem: fix ia64 build, use PHYS_PFN (FATE#319858). - ACPI: Change NFIT driver to insert new resource (FATE#319858). - pmem: don't allocate unused major device number (FATE#319858). - nvdimm/blk: don't allocate unused major device number (FATE#319858). - nvdimm/btt: don't allocate unused major device number (FATE#319858). - libnvdimm, pmem: clear poison on write (FATE#319858). - libnvdimm: fix smart data retrieval (FATE#319858). - libnvdimm, pfn: fix nvdimm_namespace_add_poison() vs section alignment (FATE#319858). - libnvdimm, pmem: clarify the write+clear_poison+write flow (FATE#319858). - libnvdimm, pfn: fix memmap reservation sizing (FATE#319858). - nfit: fix translation of command status results (FATE#319858). - Refresh patches.drivers/0001-libnvdimm-treat-volatile-virtual-CD-as-read-only-pme.patch. - Refresh patches.drivers/0017-pmem-dax-disable-dax-in-the-presence-of-bad-blocks.patch. - commit f3525a8 * Wed Jun 08 2016 dchang@suse.com - IB/core: Fix a potential array overrun in CMA and SA agent (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - commit f49647c * Wed Jun 08 2016 dchang@suse.com - qed: Fix allocation in interrupt context (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: signedness bug in qed_dcbx_process_tlv() (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - commit 699c7f6 * Wed Jun 08 2016 dchang@suse.com - mlx5: avoid unused variable warning (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Allow mapping the free running counter on PROT_EXEC (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Fix error flow memory leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit 20649df * Wed Jun 08 2016 dchang@suse.com - Refresh patches.drivers/mlx5-0189-net-mlx5-Fix-mlx5-ifc-cmd_hca_cap-bad-offsets.patch. - commit f64ccc0 * Wed Jun 08 2016 oneukum@suse.com - supported.conf: no support for drivers/usb/usbip/usbip-host.ko THis driver has issues, is rather specialised and will be superseeded by MA USB. So we don't want it. - commit 5123533 * Wed Jun 08 2016 dchang@suse.com - IB/hfi1: Fix potential panic with sdma drained mechanism (bsc#973818 FATE#319242). - IB/hfi1: Fix missing lock/unlock in verbs drain callback (bsc#973818 FATE#319242). - IB/hfi1: Fix pio wait counter double increment (bsc#973818 FATE#319242). - IB/qib, IB/hfi1: Fix up UD loopback use of irq flags (bsc#973818 FATE#319242). - IB/hfi1: Remove unreachable code (bsc#973818 FATE#319242). - IB/hfi1: Correct 8051 link parameter settings (bsc#973818 FATE#319242). - IB/hfi1: Don't attempt to free resources if initialization failed (bsc#973818 FATE#319242). - commit bb2301a * Wed Jun 08 2016 oneukum@suse.com - supported.conf: add support for muxport serial driver We support the rest. So let's be consistent. - commit 99ec9df * Wed Jun 08 2016 oneukum@suse.com - supported.conf: declare strange USB devices unsupported Those are niche devices. - commit 5105668 * Wed Jun 08 2016 oneukum@suse.com - supported.conf: removed support for drivers/thunderbolt/thunderbolt.ko This driver is used only on Mac Books and is different from everything else. It actually exposes the Thunderbolt controller to the OS but cannot be used generically because it uses special ACPI calls. - commit 5ad85a5 * Wed Jun 08 2016 jslaby@suse.cz - Linux 4.4.13 (CVE-2016-2847 FATE#319481 FATE#320140 bsc#966342 bsc#970948). - Refresh patches.arch/arm64-bcm2837-0013-clk-bcm2835-add-a-round-up-ability-to-the-clock-divi.patch. - Refresh patches.arch/arm64-bcm2837-0077-clk-bcm2835-Fix-PLL-poweron.patch. - Delete patches.arch/arm64-bcm2837-0059-clk-bcm2835-pll_off-should-only-update-CM_PLL_ANARST.patch. - Delete patches.arch/arm64-bcm2837-0061-clk-bcm2835-divider-value-has-to-be-1-or-more.patch. - Delete patches.arch/powerpc-Fix-branching-to-OOL.patch. - Delete patches.drivers/0015-aacraid-relinquish-cpu-during-timeout-wait.patch. - Delete patches.drivers/0017-aacraid-fix-for-aac_command_thread-hang.patch. - Delete patches.drivers/0020-aacraid-fix-for-kdump-driver-hang.patch. - Delete patches.fixes/0001-pipe-limit-the-per-user-amount-of-pages-allocated-in.patch. - commit ebebb87 * Tue Jun 07 2016 tiwai@suse.de - supported.conf: Add external support to powernv modules (bsc#983478) - commit e2db738 * Tue Jun 07 2016 tiwai@suse.de - supported.conf: Update unsupported SCSI drivers - commit 2affbc7 * Tue Jun 07 2016 duwe@suse.de - Fix FIPS integrity test on SLE 12 SP2 (bsc#976577). - Delete patches.suse/allow-gcm_aes-for-FIPS-140-2. - commit dc227d8 * Tue Jun 07 2016 agraf@suse.de - Update config files: disable CONFIG_ARM64_HW_AFDBM temporarily (bsc#983458) - commit 8746b4a * Tue Jun 07 2016 mbrugger@suse.com - gpio: davinci: fix missed parent conversion (fate#319481). - commit 46e1327 * Tue Jun 07 2016 tiwai@suse.de - Update config files: Enable CONFIG_CHECKPOINT_RESTORE (bsc#982736) - commit 18c69c4 * Tue Jun 07 2016 tiwai@suse.de - supported.conf: Add Intel ASoC modules as supported - commit 422df23 * Tue Jun 07 2016 jack@suse.cz - Fix division of u64 by u32 and int overflow in patches.fixes/cfq-iosched-Convert-from-jiffies-to-nanoseconds.patch. - commit c25d210 * Tue Jun 07 2016 agraf@suse.de - clk: bcm2835: Mark the CM SDRAM clock's parent as critical (bsc#983145). - commit 920e92f * Mon Jun 06 2016 agraf@suse.de - clk: bcm2835: Skip PLLC clocks when deciding on a new clock parent (bsc#983145). - clk: bcm2835: Mark GPIO clocks enabled at boot as critical (bsc#983145). - clk: bcm2835: Mark the VPU clock as critical (bsc#983145). - clk: Allow clocks to be marked as CRITICAL (bsc#983145). - commit 0617a24 * Mon Jun 06 2016 ohering@suse.de - x86/pat: Document the PAT initialization sequence (bnc#982991, bnc#974257, bnc#982991). - x86/xen, pat: Remove PAT table init code from Xen (bnc#982991, bnc#974257, bnc#982991). - x86/mtrr: Fix PAT init handling when MTRR is disabled (bnc#982991, bnc#974257, bnc#982991). - x86/mtrr: Fix Xorg crashes in Qemu sessions (bnc#982991, bnc#974257, bnc#982991). - x86/mm/pat: Replace cpu_has_pat with boot_cpu_has() (bnc#982991, bnc#974257, bnc#982991). - x86/mm/pat: Add pat_disable() interface (bnc#982991, bnc#974257, bnc#982991). - x86/mm/pat: Add support of non-default PAT MSR setting (bnc#982991, bnc#974257, bnc#982991). - commit 9af404a * Mon Jun 06 2016 ohering@suse.de - Delete patches.suse/xen-pv-devmem_is_allowed.patch. (bnc#982991) - commit 3c25169 * Mon Jun 06 2016 agraf@suse.de - mmc: sdhci-iproc: add bcm2835 support (bsc#983145). - Update config files. - supported.conf: - mmc: sdhci-iproc: define MMC caps in platform data (bsc#983145). - mmc: sdhci-iproc: Actually enable the clock (bsc#983145). - mmc: sdhci-iproc: Clean up platform allocations if shdci init fails (bsc#983145). - rtc: efi: Fail probing if RTC reads don't work (bsc#983117). - net/smscx5xx: use the device tree for mac address (bsc#983145). - ARM: bcm2837: dt: Add the ethernet to the device trees (bsc#983145). - ARM: bcm2835: dt: Add the ethernet to the device trees (bsc#983145). - drm/vc4: Kick out the simplefb framebuffer before we set up KMS (bsc#983145). - commit d66acee * Mon Jun 06 2016 oneukum@suse.com - usb: ch9: Add size macro for SSP dev cap descriptor (FATE#319959). - commit 5c6a9b7 * Mon Jun 06 2016 oneukum@suse.com - usb: gadget: Add gadget_is_superspeed_plus() (FATE#319959). - commit 3d7ce11 * Mon Jun 06 2016 jthumshirn@suse.de - Refresh patches.suse/squashfs-3.4.patch. Fix error message format string to silence compiler warning. - commit a5a3026 * Mon Jun 06 2016 jthumshirn@suse.de - Refresh patches.suse/0001-Remove-BSD-style-securelevel-sysfs-file.patch. Commit '5e2e0e7' removed the struct file_operations for securelevel, but not the read and write methods, which results in GCC complaining. - commit a2e44e3 * Mon Jun 06 2016 mkubecek@suse.cz - net: disable fragment reassembly if high_thresh is zero (bsc#970506). - commit eec6a0b * Sat Jun 04 2016 tiwai@suse.de - tty/serial/8250: fix RS485 half-duplex RX (bsc#983152). - tty: serial: 8250: Cleanup p->em485 in serial8250_unregister_port (bsc#983152). - tty: serial: Use GFP_ATOMIC instead of GFP_KERNEL in serial8250_em485_init() (bsc#983152). - tty: 8250_omap: Use software emulated RS485 direction control (bsc#983152). - tty: Add software emulated RS485 support for 8250 (bsc#983152). - tty: Move serial8250_stop_rx() in front of serial8250_start_tx() (bsc#983152). - commit d15482b * Fri Jun 03 2016 colyli@suse.de - md: more open-coded offset_in_page(). - bcache: bch_writeback_thread() is not freezable. - bcache: bch_allocator_thread() is not freezable. - bcache: bch_gc_thread() is not freezable. - mtip32xx: remove unneeded variable in mtip_cmd_timeout() (fate#319999). - mtip32xx: fix checks for dma mapping errors (fate#319999). - mtip32xx: remove call to blk_queue_flush() (fate#319999). - md/raid5: remove redundant check in stripe_add_to_batch_list() (fate#320291). - raid5-cache: add journal hot add/remove support (fate#320291). - md: update comment for md_allow_write (fate#320291). - raid5-cache: simplify r5l_move_io_unit_list (fate#320291). - raid5-cache: free meta_page earlier (fate#320291). - md: avoid warning for 32-bit sector_t (fate#320291). - drivers: md: use ktime_get_real_seconds() (fate#320291). - raid5-cache: use a bio_set (fate#320291). - raid5-cache: use a mempool for the metadata block (fate#320291). - raid5: allow r5l_io_unit allocations to fail (fate#320291). - md: remove unnecesary md_new_event_inintr (fate#320291). - md: Remove 'ready' field from mddev (fate#320291). - md: set MD_HAS_JOURNAL in correct places (fate#320291). - MD: add journal with array suspended (fate#320291). - raid5-cache: handle journal hotadd in quiesce (fate#320291). - MD: rename some functions (fate#320291). - raid6/algos.c : bug fix : Add the missing definitions to the pq.h file (fate#320291). - md: Drop sending a change uevent when stopping (fate#320291). - MD: warn for potential deadlock (fate#320291). - md/bitmap: remove redundant check (fate#320291). - md/raid5: output stripe state for debug (fate#320291). - md/raid1: remove unnecessary BUG_ON (fate#320291). - md/bitmap: remove redundant return in bitmap_checkpage (fate#320291). - md: fix typos for stipe (fate#320291). - md/raid5: Cleanup cpu hotplug notifier (fate#320291). - md-cluster: fix ifnullfree.cocci warnings (fate#316335). - md:raid1: fix a dead loop when read from a WriteMostly disk (fate#320291). - md-cluster: gather resync infos and enable recv_thread after bitmap is ready (fate#316335). - md: fix a trivial typo in comments (fate#320291). - MD: add rdev reference for super write (fate#320291). - md-cluster: check the return value of process_recvd_msg (fate#316335). - md/bitmap: clear bitmap if bitmap_create failed (fate#320291). - md/raid0: fix uninitialized variable bug (fate#320291). - md/raid0: remove empty line printk from dump_zones (fate#320291). - raid5: delete unnecessary warnning (fate#320291). - md: md.c: fix oops in mddev_suspend for raid0 (fate#320291). - md: raid10: add prerequisite to run underneath dm-raid (fate#320291). - md: raid5: add prerequisite to run underneath dm-raid (fate#320291). - Delete patches.suse/0001-raid5-cache-add-journal-hot-add-remove-support.patch. - Delete patches.suse/0002-md-set-MD_HAS_JOURNAL-in-correct-places.patch. - Delete patches.suse/0003-MD-add-journal-with-array-suspended.patch. - Delete patches.suse/0004-raid5-cache-handle-journal-hotadd-in-quiesce.patch. - commit 57f87e1 * Fri Jun 03 2016 agraf@suse.de - supported.conf: Mark smsc95xx driver supported (bsc#983013) - commit 3c689bc * Fri Jun 03 2016 jthumshirn@suse.de - blk-mq: really fix plug list flushing for nomerge queues (fate#319999). - commit 84717ab * Fri Jun 03 2016 gqjiang@suse.com - md-cluster: fix deadlock issue when add disk to an recoverying array (bsc#971137). - commit 1f9d959 * Thu Jun 02 2016 tonyj@suse.de - perf/x86: Remove warning for zero PEBS status (bsc#982880). - perf/x86/intel/uncore: Fix CHA registers configuration procedure for Knights Landing platform (bsc#980129). - commit 02791b1 * Thu Jun 02 2016 jack@suse.cz - cfq-iosched: Convert to use highres timers (bsc#980615 bsc#951265). - cfq-iosched: Expose microsecond interfaces (bsc#980615 bsc#951265). - cfq-iosched: Convert from jiffies to nanoseconds (bsc#980615 bsc#951265). - commit 611a434 * Thu Jun 02 2016 mgorman@suse.com - mm, page_alloc: Recalculate the preferred zoneref if the context can ignore memory policies (bnc#971975 VM performance -- page allocator). - commit f211665 * Thu Jun 02 2016 jthumshirn@suse.de - nvme/host: Add missing blk_integrity tag_size + flags assignments (bsc#964944,FATE#319965). - NVMe: Add device ID's with stripe quirk (bsc#964944,FATE#319965). - NVMe: Short-cut removal on surprise hot-unplug (bsc#964944,FATE#319965). - NVMe: Allow user initiated rescan (bsc#964944,FATE#319965). - NVMe: Reduce driver log spamming (bsc#964944,FATE#319965). - NVMe: Unbind driver on failure (bsc#964944,FATE#319965). - NVMe: Delete only created queues (bsc#964944,FATE#319965). - NVMe: Allocate queues only for online cpus (bsc#964944,FATE#319965). - nvme: fix nvme_ns_remove() deadlock (bsc#964944,FATE#319965). - nvme: switch to RCU freeing the namespace (bsc#964944,FATE#319965). - nvme: add helper nvme_cleanup_cmd() (bsc#964944,FATE#319965). - nvme: move AER handling to common code (bsc#964944,FATE#319965). - nvme: move namespace scanning to core (bsc#964944,FATE#319965). - nvme: tighten up state check for namespace scanning (bsc#964944,FATE#319965). - nvme: introduce a controller state machine (bsc#964944,FATE#319965). - nvme: remove the io_incapable method (bsc#964944,FATE#319965). - NVMe: nvme_core_exit() should do cleanup in the reverse order as nvme_core_init does (bsc#964944,FATE#319965). - NVMe: Fix check_flush_dependency warning (bsc#964944,FATE#319965). - NVMe: small typo in section BLK_DEV_NVME_SCSI of host/Kconfig (bsc#964944,FATE#319965). - nvme: fix cntlid type (bsc#964944,FATE#319965). - nvme: Avoid reset work on watchdog timer function during error recovery (bsc#964944,FATE#319965). - NVMe: silence warning about unused 'dev' (bsc#964944,FATE#319965). - commit 6cd23f2 * Thu Jun 02 2016 jthumshirn@suse.de - blk-mq: clear q->mq_ops if init fail (FATE#319965, bsc#964944). - blk-mq: fix undefined behaviour in order_to_size() (FATE#319965, bsc#964944). - blk-throttle: don't parse cgroup path if trace isn't enabled (FATE#319965, bsc#964944). - block: make bio_inc_remaining() interface accessible again (FATE#319965, bsc#964944). - block: reinstate early return of -EOPNOTSUPP from blkdev_issue_discard (FATE#319965, bsc#964944). - block: Minor blk_account_io_start usage cleanup (FATE#319965, bsc#964944). - block: add __blkdev_issue_discard (FATE#319965, bsc#964944). - block: remove struct bio_batch (FATE#319965, bsc#964944). - block: add ability to flag write back caching on a device (FATE#319965, bsc#964944). - blk-mq: Make blk_mq_all_tag_busy_iter static (FATE#319965, bsc#964944). - commit 664ec3c * Thu Jun 02 2016 oneukum@suse.com - USB: xhci: Add broken streams quirk for Frescologic device id 1009 (bnc#982725). - commit 12a361c * Thu Jun 02 2016 tiwai@suse.de - drm: qxl: Workaround for buggy user-space (bsc#981344). - commit 521216a * Thu Jun 02 2016 jslaby@suse.cz - Linux 4.4.12 (FATE#319481 bnc#972036 bsc#966849 bsc#971799 bsc#976504 bsc#977572 bsc#979234 bsc#980348 bsc#979715 CVE-2016-3713). - Delete patches.arch/arm64-bcm2837-0060-clk-bcm2835-add-locking-to-pll-_on-off-methods.patch. - Delete patches.arch/kvm-x86-fix-ordering-of-cr0-initialization-code-in-vmx_cpu_reset.patch. - Delete patches.drivers/0001-scsi-add-intermediate-starget_remove-state-to-scsi_target_state.patch. - Delete patches.drivers/0002-revert-scsi-fix-soft-lockup-in-scsi_remove_target-on-module-removal.patch. - Delete patches.fixes/0001-locking-qspinlock-Fix-spin_is_locked-and-spin_unlock.patch. - Delete patches.fixes/Bluetooth-vhci-Fix-race-at-creating-hci-device. - Delete patches.fixes/Bluetooth-vhci-fix-open_timeout-vs.-hdev-race. - Delete patches.fixes/Bluetooth-vhci-purge-unhandled-skbs. - Delete patches.fixes/TTY-n_gsm-fix-false-positive-WARN_ON.patch. - Delete patches.fixes/kvm-remove-variable-physbase-mtrr.patch. - Delete patches.suse/btrfs-8446-don-t-use-src-fd-for-print.patch. - commit 2e79672 * Wed Jun 01 2016 mgorman@suse.com - cpufreq, ondemand: Limit default sampling rate to 300ms max (bnc#464461,bnc#981838). - commit bf97472 * Wed Jun 01 2016 jthumshirn@suse.de - NVMe: switch to using blk_queue_write_cache() (bsc#964944,FATE#319965). - nvme: Use blk-mq helper for IO termination (bsc#964944,FATE#319965). - NVMe: Skip async events for degraded controllers (bsc#964944,FATE#319965). - nvme: add helper nvme_setup_cmd() (bsc#964944,FATE#319965). - nvme: rewrite discard support (bsc#964944,FATE#319965). - nvme: add helper nvme_map_len() (bsc#964944,FATE#319965). - nvme: add missing lock nesting notation (bsc#964944,FATE#319965). - commit df7ff1f * Wed Jun 01 2016 jthumshirn@suse.de - blk-mq: Export tagset iter function (FATE#319965, bsc#964944). - block: add offset in blk_add_request_payload() (FATE#319965, bsc#964944). - commit 04d16db * Wed Jun 01 2016 jthumshirn@suse.de - mtip32xx: Convert to use blk_mq_tagset_busy_iter (fate#319999). - commit 9fd7b5b * Wed Jun 01 2016 mgorman@suse.com - Refresh patches.suse/intel_pstate_performance_tuned.patch. - commit 44762a4 * Tue May 31 2016 vbabka@suse.cz - mm/hugetlb: use EOPNOTSUPP in hugetlb sysctl handlers (VM Functionality, bnc#980501). - commit 2e1e733 * Tue May 31 2016 oneukum@suse.com - hub: admit devices are SS+ (FATE#319959). - commit 48575db * Tue May 31 2016 mgorman@suse.com - mm, page_alloc: Reset zonelist iterator after resetting fair zone allocation policy (bnc#971975 VM performance -- page allocator). - commit a346706 * Tue May 31 2016 acho@suse.com - net/qlge: Avoids recursive EEH error (bsc#966312 FATE#320149 bsc#954847). - commit cb1516d * Tue May 31 2016 mbrugger@suse.com - drivers: net: xgene: Get channel number from device binding (bsc#981652 bsc#979043). - commit bca2466 * Mon May 30 2016 ddiss@suse.de - Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch. - Refresh patches.drivers/ceph-rbd-add-support-for-header-version-2-and-3.patch. - Refresh patches.drivers/ceph-rbd-add-support-for-watch-notify-payloads.patch. - Refresh patches.drivers/ceph-rbd-update-watch-notify-ceph_osd_op.patch. - Refresh patches.drivers/libceph-add-scatterlist-messenger-data-type.patch. - Refresh patches.drivers/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Refresh patches.drivers/libceph-add-support-for-write-same-requests.patch. - Refresh patches.drivers/libceph-fix-pr_fmt-compile-issues.patch. - Refresh patches.drivers/libceph-support-bidirectional-requests.patch. - Refresh patches.drivers/rbd-add-cmpsetattr-device-attribute-for-debugging.patch. - Refresh patches.drivers/rbd-add-getxattr-device-attribute-for-debugging.patch. - Refresh patches.drivers/rbd-add-lio-specific-data-area.patch. - Refresh patches.drivers/rbd-add-num-ops-calculator-helper.patch. - Refresh patches.drivers/rbd-add-rbd_dev_cmpsetxattr-helper.patch. - Refresh patches.drivers/rbd-add-rbd_dev_getxattr-helper.patch. - Refresh patches.drivers/rbd-add-rbd_dev_setxattr-helper.patch. - Refresh patches.drivers/rbd-add-setxattr-device-attribute-for-debugging.patch. - Refresh patches.drivers/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch. - Refresh patches.drivers/rbd-add-support-for-writesame-requests.patch. - Refresh patches.drivers/rbd-add-write-test-helper.patch. - Refresh patches.drivers/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.drivers/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Refresh patches.drivers/target-add-COMPARE_AND_WRITE-sg-creation-helper.patch. - Refresh patches.drivers/target-add-compare-and-write-callback.patch. - Refresh patches.drivers/target-add-lio-rbd-to-makefile-Kconfig.patch. - Refresh patches.drivers/target-add-rbd-backend.patch. - Refresh patches.drivers/target-compare-and-write-backend-driver-sense-handli.patch. - Refresh patches.drivers/target-configfs-add-device-vendor_id-attribute.patch. - Refresh patches.drivers/target-pr-add-backend-API-for-reservation-handling.patch. - Refresh patches.drivers/target-pr-fix-core_scsi3_pr_seq_non-caller.patch. - Refresh patches.drivers/target-pr-split-out-and-export-core_scsi3_pr_seq_non.patch. - Refresh patches.drivers/target-rbd-SCSI3-check-conflict-support.patch. - Refresh patches.drivers/target-rbd-add-SCSI2-reservation-entry-to-PR-info.patch. - Refresh patches.drivers/target-rbd-add-pr_clear-support.patch. - Refresh patches.drivers/target-rbd-add-pr_preempt-support.patch. - Refresh patches.drivers/target-rbd-add-pr_read_reservation-support.patch. - Refresh patches.drivers/target-rbd-add-pr_release-support.patch. - Refresh patches.drivers/target-rbd-add-pr_report_capabilities-support.patch. - Refresh patches.drivers/target-rbd-add-pr_reserve-support.patch. - Refresh patches.drivers/target-rbd-add-stubbed-out-pr_read_full_status.patch. - Refresh patches.drivers/target-rbd-add-stubbed-out-pr_register_and_move.patch. - Refresh patches.drivers/target-rbd-add-support-for-PR-register-read-keys.patch. - Refresh patches.drivers/target-rbd-fix-COMPARE-AND-WRITE-page-vector-leak.patch. - Refresh patches.drivers/target-rbd-fix-PR-info-memory-leaks.patch. - Refresh patches.drivers/target-rbd-handle-SCSI2-reservation-release-on-reset.patch. - Refresh patches.drivers/target-rbd-implement-SCSI2-reservation-handling.patch. - Refresh patches.drivers/target-remove-hardcoded-T10-Vendor-ID-in-INQUIRY-res.patch. - Refresh patches.drivers/0025-target-transport-add-flag-to-indicate-cpu-affinity-is-observed - commit dea74aa * Mon May 30 2016 mhocko@suse.cz - kernek/fork.c: allocate idle task for a CPU always on its local node (bnc#981634). - commit a3c6c7d * Mon May 30 2016 mgorman@suse.com - mm: make faultaround produce old ptes (bnc#971975 VM performance -- page aging). - commit 26bc907 * Mon May 30 2016 mgorman@suse.com - mm, page_alloc: prevent infinite loop in buffered_rmqueue() (bnc#971975 VM performance -- page allocator). - commit 9f4b694 * Mon May 30 2016 mgorman@suse.com - Refresh patches.suse/cpuset-use-static-key-better-and-convert-to-new-API.patch. - Refresh patches.suse/mm-page_alloc-avoid-looking-up-the-first-zone-in-a-zonelist-twice.patch. - Refresh patches.suse/mm-page_alloc-avoid-unnecessary-zone-lookups-during-pageblock-operations.patch. - Refresh patches.suse/mm-page_alloc-check-multiple-page-fields-with-a-single-branch.patch. - Refresh patches.suse/mm-page_alloc-check-once-if-a-zone-has-isolated-pageblocks.patch. - Refresh patches.suse/mm-page_alloc-convert-alloc_flags-to-unsigned.patch. - Refresh patches.suse/mm-page_alloc-convert-nr_fair_skipped-to-bool.patch. - Refresh patches.suse/mm-page_alloc-defer-debugging-checks-of-freed-pages-until-a-PCP-drain.patch. - Refresh patches.suse/mm-page_alloc-defer-debugging-checks-of-pages-allocated-from-the-PCP.patch. - Refresh patches.suse/mm-page_alloc-don-t-duplicate-code-in-free_pcp_prepare.patch. - Refresh patches.suse/mm-page_alloc-inline-pageblock-lookup-in-page-free-fast-paths.patch. - Refresh patches.suse/mm-page_alloc-inline-the-fast-path-of-the-zonelist-iterator.patch. - Refresh patches.suse/mm-page_alloc-inline-zone_statistics.patch. - Refresh patches.suse/mm-page_alloc-move-__GFP_HARDWALL-modifications-out-of-the-fastpath.patch. - Refresh patches.suse/mm-page_alloc-only-check-PageCompound-for-high-order-pages.patch. - Refresh patches.suse/mm-page_alloc-pull-out-side-effects-from-free_pages_check.patch. - Refresh patches.suse/mm-page_alloc-reduce-branches-in-zone_statistics.patch. - Refresh patches.suse/mm-page_alloc-reduce-cost-of-fair-zone-allocation-policy-retry.patch. - Refresh patches.suse/mm-page_alloc-remove-field-from-alloc_context.patch. - Refresh patches.suse/mm-page_alloc-remove-unnecessary-initialisation-from-__alloc_pages_nodemask.patch. - Refresh patches.suse/mm-page_alloc-remove-unnecessary-initialisation-in-get_page_from_freelist.patch. - Refresh patches.suse/mm-page_alloc-remove-unnecessary-local-variable-in-get_page_from_freelist.patch. - Refresh patches.suse/mm-page_alloc-remove-unnecessary-variable-from-free_pcppages_bulk.patch. - Refresh patches.suse/mm-page_alloc-restore-the-original-nodemask-if-the-fast-path-allocation-failed.patch. - Refresh patches.suse/mm-page_alloc-shortcut-watermark-checks-for-order-0-pages.patch. - Refresh patches.suse/mm-page_alloc-shorten-the-page-allocator-fast-path.patch. - Refresh patches.suse/mm-page_alloc-simplify-last-cpupid-reset.patch. - Refresh patches.suse/mm-page_alloc-un-inline-the-bad-part-of-free_pages_check.patch. - Refresh patches.suse/mm-page_alloc-uninline-the-bad-page-part-of-check_new_page.patch. - Refresh patches.suse/mm-page_alloc-use-__dec_zone_state-for-order-0-page-allocation.patch. - commit 6eb8687 * Mon May 30 2016 mbrugger@suse.com - arm64: dts: apm: Fix mdio clock (bsc#981652 bsc#979043). - commit 973ddbd * Mon May 30 2016 hare@suse.de - block: don't check request size in blk_cloned_rq_check_limits() (bsc#972124). - commit 77504d1 * Mon May 30 2016 hare@suse.de - libfc: Update rport reference counting (bsc#953233). - Delete patches.fixes/0001-libfc-replace-rp_mutex-with-rp_lock.patch. - commit 5f1f33b * Fri May 27 2016 bpoirier@suse.com - ixgbe: Add support for single-port X550 device (bsc#981916). - commit 373a632 * Fri May 27 2016 mbrugger@suse.com - arm64: Update config files. Enable MDIO_XGENE - commit a13178b * Fri May 27 2016 jeffm@suse.com - config: enable DM_FLAKEY (bsc#982044). - commit 85594f5 * Fri May 27 2016 mbrugger@suse.com - [v1,6/6] drivers: net: xgene: Fix module load/unload crash (bsc#981652 bsc#979043). - [v1,5/6] dtb: xgene: Remove clock nodes (bsc#981652 bsc#979043). - [v1,4/6] dtb: xgene: Add MDIO node (bsc#981652 bsc#979043). - [v1,3/6] drivers: net: phy: Add MDIO driver (bsc#981652 bsc#979043). - [v1, 2/6] drivers: net: xgene: Backward compatibility with older firmware (bsc#981652 bsc#979043). - [v1,1/6] drivers: net: xgene: MAC and PHY configuration changes (bsc#981652 bsc#979043). - commit 52b859b * Fri May 27 2016 mbrugger@suse.com - drivers: net: xgene: fix register offset (bsc#981652 bsc#979043). - drivers: net: xgene: fix statistics counters race condition (bsc#981652 bsc#979043). - drivers: net: xgene: fix ununiform latency across queues (bsc#981652 bsc#979043). - drivers: net: xgene: fix sharing of irqs (bsc#981652 bsc#979043). - drivers: net: xgene: fix IPv4 forward crash (bsc#981652 bsc#979043). - commit 6520673 * Fri May 27 2016 dmueller@suse.com - supported.conf: also flag lz4_compress as supported (FATE#318957) - commit fd930fd * Fri May 27 2016 jslaby@suse.cz - fork: free thread in copy_process on failure (bnc#968063). - Update config files. - exit_thread: accept a task parameter to be exited (bnc#968063). - exit_thread: remove empty bodies (bnc#968063). - mn10300: let exit_fpu accept a task (bnc#968063). - powerpc: Remove UP only lazy floating point and vector optimisations (bnc#968063). - commit c847ff5 * Fri May 27 2016 neilb@suse.com - MM: increase safety margin provided by PF_LESS_THROTTLE (bsc#956491). - commit a077949 * Fri May 27 2016 ddiss@suse.de - libceph: handle writefull for OSD op extent init (bsc#980706). - commit 3e8b8e5 * Thu May 26 2016 jslaby@suse.cz - TTY: n_gsm, fix false positive WARN_ON (bnc#972036). - commit fb18b4a * Thu May 26 2016 mbrugger@suse.com - arm64: mm: fold alternatives into .init (bsc#976774). - commit b977fd6 * Thu May 26 2016 mgorman@suse.com - sched/cpuacct: Simplify the cpuacct code (times and clock_gettime performance (bnc#981795)). - commit f836ef1 * Thu May 26 2016 dmueller@suse.com - config: arm64: Enable zram (FATE#318957) - commit b9c7b89 * Thu May 26 2016 mmarek@suse.cz - rpm/kernel-binary.spec.in: Obsolete SLE12-SP1 compat-wireless-kmp (bsc#975894) - commit 127728b * Thu May 26 2016 jlee@suse.com - Refresh patches.suse/0008-kexec-Disable-at-runtime-if-securelevel-has-been-set.patch. bsc#981375 Kernel build fails when CONFIG_KEXEC_VERIFY_SIG isn't set - commit f81c05b * Wed May 25 2016 jjolly@suse.de - dasd: fix hanging system after LCU changes (bnc#968497, LTC#136671). - commit c9f81d6 * Wed May 25 2016 bpoirier@suse.com - cxgb4: Set VPD size so we can read both VPD structures (bsc#981348). - PCI: Add pci_set_vpd_size() to set VPD size (bsc#981348). - commit 1c127ef * Wed May 25 2016 bpoirier@suse.com - PCI: Fold struct pci_vpd_pci22 into struct pci_vpd (bsc#959146). - PCI: Move pci_read_vpd() and pci_write_vpd() close to other VPD code (bsc#959146). - PCI: Move pci_vpd_release() from header file to pci/access.c (bsc#959146). - PCI: Prevent VPD access for buggy devices (bsc#959146). - PCI: Remove struct pci_vpd_ops.release function pointer (bsc#959146). - PCI: Rename VPD symbols to remove unnecessary "pci22" (bsc#959146). - PCI: Sleep rather than busy-wait for VPD access completion (bsc#959146). - PCI: Use bitfield instead of bool for struct pci_vpd_pci22.busy (bsc#959146). - Delete patches.fixes/pci-Blacklist-vpd-access-for-buggy-devices.patch. Update this patchset to its upstream version. - commit ced72da * Wed May 25 2016 jlee@suse.com - MODSIGN: check hash of PKCS#7 signed kernel module in blacklist (fate#319460). - commit 7f9ba9f * Wed May 25 2016 agraf@suse.de - supported.conf: Remove number of uncertain modules on arm (bsc#981173) - commit 2e3a22f * Wed May 25 2016 hare@suse.de - supported.conf: mark zram as supported (FATE#318957) - commit 8ae91e8 * Wed May 25 2016 jbeulich@suse.com - xen-blkback: advertise indirect segment support earlier (bsc#957986 fate#320625). - xen-blkfront: rename indirect descriptor parameter (bsc#957986 fate#320625). - commit b7010f5 * Wed May 25 2016 tiwai@suse.de - Fix build breakage due to missing buildroot in rpm/kernel-binary.spec.in - commit c03eb71 * Wed May 25 2016 tiwai@suse.de - Bluetooth: fix power_on vs close race (bsc#966849). - commit 4c66809 * Wed May 25 2016 tiwai@suse.de - Refresh patch-mainline tags - patches.drivers/0001-usb-audio-correct-speed-checking.patch - patches.drivers/0002-usb-midi-correct-speed-checking.patch - patches.drivers/ALSA-hda-Fix-unexpected-resume-through-regmap-code-p - patches.drivers/ALSA-hrtimer-Handle-start-stop-more-properly - commit a0de864 * Wed May 25 2016 jjolly@suse.de - s390/3270: hangup the 3270 tty after a disconnect (bnc#980892, LTC#141736). - s390/3270: handle reconnect of a tty with a different size (bnc#980892, LTC#141736). - s390/3270: avoid endless I/O loop with disconnected 3270 terminals (bnc#980892, LTC#141736). - s390/3270: fix garbled output on 3270 tty view (bnc#980892, LTC#141736). - s390/3270: fix view reference counting (bnc#980892, LTC#141736). - s390/3270: add missing tty_kref_put (bnc#980892, LTC#141736). - s390/pci: fix use after free in dma_init (bnc#980892, LTC#141626). - s390/pci: remove pdev pointer from arch data (bnc#980892, LTC#139444). - s390/pci_dma: fix DMA table corruption with > 4 TB main memory (bnc#980892, LTC#139401). - iucv: call skb_linearize() when needed (bnc#980892, LTC#141240). - s390/spinlock: avoid yield to non existent cpu (bnc#980892, LTC#141106). - commit 0bc9e0b * Tue May 24 2016 bpoirier@suse.com - qlcnic: potential NULL dereference in qlcnic_83xx_get_minidump_template() (bsc#966337 FATE#320147). - bnxt_en: Add workaround to detect bad opaque in rx completion (part 2) (bsc#963575 FATE#320144). - bnxt_en: Add workaround to detect bad opaque in rx completion (part 1) (bsc#963575 FATE#320144). - netxen: netxen_rom_fast_read() doesn't return -1 (bsc#966339 FATE#320150). - netxen: reversed condition in netxen_nic_set_link_parameters() (bsc#966339 FATE#320150). - netxen: fix error handling in netxen_get_flash_block() (bsc#966339 FATE#320150). - qed: add support for dcbx (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Remove a stray tab (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: VFs gracefully accept lack of PM (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Allow more than 16 VFs (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Reset link on IOV disable (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Improve VF interrupt reset (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Correct PF-sanity check (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - commit d2f5fa7 * Tue May 24 2016 bpoirier@suse.com - Remove number prefix from patch I'd like it to stay at the end since it is out of tree. - commit f46682f * Tue May 24 2016 bpoirier@suse.com - net/mlx4: Remove unused macro (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - Refresh patches.drivers/mlx4-0045-net-mlx4-Query-RoCE-support.patch. - commit da47eea * Tue May 24 2016 mbrugger@suse.com - arm64: mm: create new fine-grained mappings at boot (bsc#976774). - arm64: ensure _stext and _etext are page-aligned (bsc#976774). - arm64: mm: allow passing a pgdir to alloc_init_* (bsc#976774). - arm64: mm: allocate pagetables anywhere (bsc#976774). - arm64: mm: use fixmap when creating page tables (bsc#976774). - arm64: mm: add functions to walk tables in fixmap (bsc#976774). - arm64: mm: add __{pud,pgd}_populate (bsc#976774). - arm64: mm: avoid redundant __pa(__va(x)) (bsc#976774). - arm64: mm: add functions to walk page tables by PA (bsc#976774). - arm64: mm: move pte_* macros (bsc#976774). - arm64: kasan: avoid TLB conflicts (bsc#976774). - arm64: mm: add code to safely replace TTBR1_EL1 (bsc#976774). - arm64: add function to install the idmap (bsc#976774). - arm64: unmap idmap earlier (bsc#976774). - arm64: unify idmap removal (bsc#976774). - arm64: mm: place empty_zero_page in bss (bsc#976774). - arm64: mm: specialise pagetable allocators (bsc#976774). - asm-generic: Fix local variable shadow in __set_fixmap_offset (bsc#976774). - commit 7a6098f * Tue May 24 2016 duwe@suse.de - intel_idle: Add SKX support (FATE#319766). - commit 7dd9268 * Tue May 24 2016 tiwai@suse.de - rpm/kernel-binary.spec.in: Fix build error when no firmware is installed - commit a09ef60 * Tue May 24 2016 mmarek@suse.com - Unbreak ppc64le/vanilla config It had erroneous entries for CONFIG_SPLIT_PACKAGE and CONFIG_SUSE_KERNEL_SUPPORTED, confusing the rpm build. - commit 91b0766 * Tue May 24 2016 jthumshirn@suse.de - supported.conf: Add device-mapper targets and SCSI drivers needed for virtualization to supported.conf - commit 6ccf51e * Tue May 24 2016 jthumshirn@suse.de - supported.conf: Add pm8001 to supported.conf. - commit 0d05807 * Tue May 24 2016 jthumshirn@suse.de - supported.conf: Account for NVMe directory move. - commit b95b5b0 * Tue May 24 2016 hare@suse.de - hisi_sas: add alloc_dev_quirk_v2_hw() (bnc#977572). - Update config files. - supported.conf: - hisi_sas: add slot_index_alloc_quirk_v2_hw() (bnc#977572). - hisi_sas: add device and slot alloc hw methods (bnc#977572). - hisi_sas: update driver version to 1.4 (bnc#977572). - hisi_sas: for v2 hw only set ITCT qw2 for SAS device (bnc#977572). - hisi_sas: add v2 hw support for >4 SATA phys (bnc#977572). - hisi_sas: fix v2 hw multiple SATA disk issue (bnc#977572). - hisi_sas: use device linkrate in MCR for v2 hw (bnc#977572). - hisi_sas: update driver version to 1.3 (bnc#977572). - hisi_sas: add hisi_sas_slave_configure() (bnc#977572). - hisi_sas: use slot abort in v2 hw (bnc#977572). - hisi_sas: use slot abort in v1 hw (bnc#977572). - hisi_sas: add hisi_sas_slot_abort() (bnc#977572). - hisi_sas: change tmf func complete check (bnc#977572). - hisi_sas: update driver version to 1.2 (bnc#977572). - hisi_sas: add v1 hw ACPI support (bnc#977572). - hisi_sas: use Unified Device Properties API (bnc#977572). - hisi_sas: update driver version to 1.1 (bnc#977572). - hisi_sas: add v2 tmf functions (bnc#977572). - hisi_sas: add v2 slot error handler (bnc#977572). - hisi_sas: add v2 path to send ATA command (bnc#977572). - hisi_sas: add v2 code for itct setup and free (bnc#977572). - hisi_sas: add v2 code to send smp command (bnc#977572). - hisi_sas: add v2 path to send ssp frame (bnc#977572). - hisi_sas: add v2 cq interrupt handler (bnc#977572). - hisi_sas: add v2 SATA interrupt handler (bnc#977572). - hisi_sas: add v2 channel interrupt handler (bnc#977572). - hisi_sas: add v2 phy down handler (bnc#977572). - hisi_sas: add v2 int init and phy up handler (bnc#977572). - hisi_sas: add v2 phy init code (bnc#977572). - hisi_sas: add init_id_frame_v2_hw() (bnc#977572). - hisi_sas: add v2 hw init (bnc#977572). - hisi_sas: add v2 register definitions (bnc#977572). - hisi_sas: add bare v2 hw driver (bnc#977572). - hisi_sas: rename some fields in hisi_sas_itct (bnc#977572). - hisi_sas: add hisi_sas_err_record_v1 (bnc#977572). - hisi_sas: reduce max itct entries (bnc#977572). - hisi_sas: set max commands as configurable (bnc#977572). - hisi_sas: relocate DEV_IS_EXPANDER (bnc#977572). - hisi_sas: fix v1 hw check for slot error (bnc#977572). - hisi_sas: add dependency for HAS_IOMEM (bnc#977572). - hisi_sas: Restrict SCSI_HISI_SAS to arm64 (bnc#977572). - hisi_sas: SCSI_HISI_SAS should depend on HAS_DMA (bnc#977572). - hisi_sas: Use u64 for qw0 in free_device_v1_hw() (bnc#977572). - hisi_sas: Fix typo in setup_itct_v1_hw() (bnc#977572). - hisi_sas: Fix v1 itct masks (bnc#977572). - hisi_sas: use platform_get_irq() (bnc#977572). - hisi_sas: fix error codes in hisi_sas_task_prep() (bnc#977572). - hisi_sas: Remove dependency on of_irq_count (bnc#977572). - hisi_sas: Add fatal irq handler (bnc#977572). - hisi_sas: Add control phy handler (bnc#977572). - hisi_sas: Add tmf methods (bnc#977572). - hisi_sas: Add scan finished and start (bnc#977572). - hisi_sas: Add smp protocol support (bnc#977572). - hisi_sas: Add bcast interrupt handler (bnc#977572). - hisi_sas: Add abnormal irq handler (bnc#977572). - hisi_sas: Add dev_found and dev_gone (bnc#977572). - hisi_sas: Add cq interrupt handler (bnc#977572). - hisi_sas: Add ssp command function (bnc#977572). - hisi_sas: Add path from phyup irq to SAS framework (bnc#977572). - hisi_sas: Add v1 hardware interrupt init (bnc#977572). - hisi_sas: Add v1 hardware initialisation code (bnc#977572). - hisi_sas: Add v1 hardware register definitions (bnc#977572). - hisi_sas: Add v1 hw module init (bnc#977572). - hisi_sas: Add timer and spinlock init (bnc#977572). - hisi_sas: Add phy and port init (bnc#977572). - hisi_sas: Add hisi sas device type (bnc#977572). - hisi_sas: Add hisi_hba workqueue (bnc#977572). - hisi_sas: Set dev DMA mask (bnc#977572). - hisi_sas: Add phy SAS ADDR initialization (bnc#977572). - hisi_sas: Add cq structure initialization (bnc#977572). - hisi_sas: Add slot init code (bnc#977572). - hisi_sas: Add hisi_sas_remove (bnc#977572). - hisi_sas: Allocate memories and create pools (bnc#977572). - hisi_sas: Add HW DMA structures (bnc#977572). - hisi_sas: Scan device tree (bnc#977572). - hisi_sas: Add scsi host registration (bnc#977572). - hisi_sas: Add initial bare main driver (bnc#977572). - scsi: Centralise ssp frame information units (bnc#977572). - commit bf62427 * Tue May 24 2016 oneukum@suse.com - [media] usbvision: revert commit 588afcc1 (bnc#950998, CVE-2015-7833). - commit 44b4542 * Tue May 24 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Do not package helper files in -devel (bsc#981204) - commit 4c334f0 * Tue May 24 2016 mkubecek@suse.cz - tipc: check nl sock before parsing nested attributes (CVE-2016-4951 bsc#981058). - commit 793f25a * Tue May 24 2016 mkubecek@suse.cz - Update patches.kernel.org/patch-4.4.7-8 references (add CVE-2016-4805 bsc#980371). - commit 75e6195 * Tue May 24 2016 dchang@suse.com - supported.conf: Add qed, qede drivers (bsc#966316 FATE#320159 bsc#966318 FATE#320158) - commit 64cf9d1 * Tue May 24 2016 dchang@suse.com - supported.conf: Add bnxt_en driver (bsc#963575 FATE#320144) - commit 9a3e1c2 * Mon May 23 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Install only needed firmware for -base (bsc#966447) - commit f685839 * Mon May 23 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Fix placement of the reproducible build hack - commit 26e4b73 * Mon May 23 2016 bpoirier@suse.com - IB/IPoIB: Do not set skb truesize since using one linearskb (bsc#980657). - commit da0817d * Mon May 23 2016 dbueso@suse.de - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait() (bsc#979234). - commit 49b5354 * Mon May 23 2016 hare@suse.de - megaraid_sas: do not detect internal drives (bsc#980082) Refresh patches.drivers/megaraid-sas-boot-hangs-while-LD-is-offline.patch. - commit 249488a * Mon May 23 2016 vbabka@suse.cz - mm/compaction.c: fix zoneindex in kcompactd() (fate#320635 -- Disable THP defragmentation by default). - Refresh patches.suse/mm-fix-kcompactd-hang-during-memory-offlining.patch. - commit 576b9d6 * Fri May 20 2016 jroedel@suse.de - x86/platform/UV: Fix incorrect nodes and pnodes for cpuless and memoryless nodes (bsc#978503, fate#320837). - x86/platform/UV: Remove Obsolete GRU MMR address translation (bsc#978503, fate#320837). - x86/platform/UV: Update physical address conversions for UV4 (bsc#978503, fate#320837). - x86/platform/UV: Build GAM reference tables (bsc#978503, fate#320837). - x86/platform/UV: Support UV4 socket address changes (bsc#978503, fate#320837). - x86/platform/UV: Add obtaining GAM Range Table from UV BIOS (bsc#978503, fate#320837). - x86/platform/UV: Add UV4 addressing discovery function (bsc#978503, fate#320837). - x86/platform/UV: Fold blade info into per node hub info structs (bsc#978503, fate#320837). - x86/platform/UV: Allocate common per node hub info structs on local node (bsc#978503, fate#320837). - x86/platform/UV: Move blade local processor ID to the per cpu info struct (bsc#978503, fate#320837). - x86/platform/UV: Move scir info to the per cpu info struct (bsc#978503, fate#320837). - x86/platform/UV: Create per cpu info structs to replace per hub info structs (bsc#978503, fate#320837). - x86/platform/UV: Update MMIOH setup function to work for both UV3 and UV4 (bsc#978503, fate#320837). - x86/platform/UV: Clean up redunduncies after merge of UV4 MMR definitions (bsc#978503, fate#320837). - x86/platform/UV: Add UV4 Specific MMR definitions (bsc#978503, fate#320837). - x86/platform/UV: Prep for UV4 MMR updates (bsc#978503, fate#320837). - x86/platform/UV: Add UV MMR Illegal Access Function (bsc#978503, fate#320837). - x86/platform/UV: Add UV4 Specific Defines (bsc#978503, fate#320837). - x86/platform/UV: Add UV Architecture Defines (bsc#978503, fate#320837). - x86/platform/UV: Add Initial UV4 definitions (bsc#978503, fate#320837). - commit f7dce16 * Fri May 20 2016 mmarek@suse.cz - README.BRANCH: Add Takashi Iwai as maintainer And update my email address. - commit 2fe1921 * Thu May 19 2016 bpoirier@suse.com - iw_cxgb4: initialize ibdev.iwcm->ifname for port mapping (bsc#963897 FATE#320114). - cxgb4: Stop Rx Queues before freeing it up (bsc#963896 FATE#320113). - cxgb4: Add pci device id for chelsio t520-cr adapter (bsc#963896 FATE#320113). - commit d795612 * Thu May 19 2016 bpoirier@suse.com - cxgb4: update Kconfig and Makefile (bsc#963896 FATE#320113). - Update config files. - commit 1c8e9c6 * Thu May 19 2016 bpoirier@suse.com - cxgb4: add iSCSI DDP page pod manager (bsc#963896 FATE#320113). - cxgb4, iw_cxgb4: move delayed ack macro definitions (bsc#963896 FATE#320113 bsc#963897 FATE#320114). - cxgb4: move VLAN_NONE macro definition (bsc#963896 FATE#320113). - cxgb4: update struct cxgb4_lld_info definition (bsc#963896 FATE#320113). - cxgb4: add definitions for iSCSI target ULD (bsc#963896 FATE#320113). - cxgb4, cxgb4i: move struct cpl_rx_data_ddp definition (bsc#963896 FATE#320113 bsc#963904 FATE#320115). - cxgb4, iw_cxgb4, cxgb4i: remove duplicate definitions (bsc#963896 FATE#320113 bsc#963897 FATE#320114 bsc#963904 FATE#320115). - cxgb4, iw_cxgb4: move definitions to common header file (bsc#963896 FATE#320113 bsc#963897 FATE#320114). - cxgb4: large receive offload support (bsc#963896 FATE#320113). - cxgb4: allocate resources for CXGB4_ULD_ISCSIT (bsc#963896 FATE#320113). - cxgb4: add new ULD type CXGB4_ULD_ISCSIT (bsc#963896 FATE#320113). - cxgb4vf: Set number of queues in pci probe only (bsc#963905 FATE#320116). - cxgb4vf: Add a couple more checks for invalid provisioning configurations (bsc#963905 FATE#320116). - cxgb4vf: Configure queue based on resource and interrupt type (bsc#963905 FATE#320116). - cxgb4vf: Enable interrupts before we register our network devices (bsc#963905 FATE#320116). - cxgb4vf: Remove dead functions collect_netdev_c_list_addrs (bsc#963905 FATE#320116). - cxgb4vf: Remove redundant adapter ready check during probe (bsc#963905 FATE#320116). - cxgb4vf: Make sge init code more readable (bsc#963905 FATE#320116). - cxgb4/cxgb4vf: For T6 adapter, set FBMIN to 64 bytes (bsc#963896 FATE#320113 bsc#963905 FATE#320116). - cxgb4/cxgb4vf: Use fl capacity to check if fl needs to be replenished (bsc#963896 FATE#320113 bsc#963905 FATE#320116). - cxgb4vf: Use __dev_uc_sync/__dev_mc_sync to sync MAC address (bsc#963905 FATE#320116). - cxgb4: Use __dev_uc_sync/__dev_mc_sync to sync MAC address (bsc#963896 FATE#320113). - cxgb4/iw_cxgb4: TOS support (bsc#963896 FATE#320113 bsc#963897 FATE#320114). - commit 8565b81 * Thu May 19 2016 bpoirier@suse.com - cxgb4: Add pci device id for chelsio t540 lom adapter (bsc#963896 FATE#320113). - commit 213948b * Thu May 19 2016 bpoirier@suse.com - treewide: Fix typos in printk (bsc#963897 FATE#320114). - Delete patches.drivers/0001-treewide-Fix-typos-in-printk.patch. Limit this patch to cxgb4. - commit 899fab1 * Thu May 19 2016 bpoirier@suse.com - cxgb4: Fixes static checker warning in mps_tcam_show() (bsc#963896 FATE#320113). - cxgb4: Remove deprecated module parameters (bsc#963896 FATE#320113). - cxgb4: Get TID calculation right for IPv6 mode (bsc#963896 FATE#320113). - cxgb4vf: Update to 128 byte mailbox size for T6 adapter (bsc#963905 FATE#320116). - cxgb4: Update SGE context congestion map change for T6 adapter (bsc#963896 FATE#320113). - cxgb4: Update mps_tcam output to include T6 fields (bsc#963896 FATE#320113). - cxgb4: Update correct encoding of SGE Ingress DMA States for T6 adapter (bsc#963896 FATE#320113). - cxgb4: Update Congestion Channel map for T6 adapter (bsc#963896 FATE#320113). - cxgb4: Update register range and SGE registers for T6 adapter (bsc#963896 FATE#320113). - cxgb4/cxgb4vf: Update Ingress padding boundary values for T6 adapter (bsc#963896 FATE#320113 bsc#963905 FATE#320116). - cxgb4: Update pm_stats for T6 adapter family (bsc#963896 FATE#320113). - cxgb4: Pass correct argument to t4_link_l1cfg() (). - cxgb4: Use napi_complete_done() api in napi handler (bsc#963896 FATE#320113). - cxgb4: Use the node info to alloc_ring() for RX queues (bsc#963896 FATE#320113). - cxgb4: get naming correct for iscsi queues (bsc#963896 FATE#320113). - cxgb4: Warn if device doesn't have enough PCI bandwidth (bsc#963896 FATE#320113). - cxgb4: Replace arpq_head/arpq_tail with SKB double link-list code (bsc#963896 FATE#320113). - cxgb4: Use t4_mgmt_tx() API for sending write l2t request ctrl packets (bsc#963896 FATE#320113). - cxgb4: Add API to alloc l2t entry; also update existing ones (bsc#963896 FATE#320113). - cxgb4: Use symbolic constant for VLAN priority calculation (bsc#963896 FATE#320113). - cxgb4: Handle clip return values (bsc#963896 FATE#320113). - cxgb4: Adds PCI device id for new T5 adapters (bsc#963896 FATE#320113). - cxgb4: Add FL DMA mapping error and low counter (bsc#963896 FATE#320113). - cxgb4: Deal with wrap-around of queue for Work request (bsc#963896 FATE#320113). - cxgb4: prevent simultaneous execution of service_ofldq() (bsc#963896 FATE#320113). - cxgb4: Use ACCES_ONCE macro to read queue's consumer index (bsc#963896 FATE#320113). - cxgb4: Align rest of the ethtool get stats (bsc#963896 FATE#320113). - commit e27960e * Thu May 19 2016 mbrugger@suse.com - arm64: delete obsolete PCI patches - Refresh patches.arch/arm64-0003-PCI-generic-Expose-pci_host_common_probe-for-use-by-.patch. - Delete patches.arch/arm64-pci-0014-PCI-generic-Add-support-for-Cavium-ThunderX-PCIe-roo.patch. - Delete patches.arch/arm64-pci-0015-PCI-pci-host-generic-Add-support-for-Cavium-Thunder-.patch. - Delete patches.arch/arm64-thd-0004-arm64-pci-Allow-RC-drivers-to-supply-pcibios_add_dev.patch. - commit 15136b9 * Thu May 19 2016 bpoirier@suse.com - treewide: Fix typos in printk (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - Refresh patches.drivers/0001-treewide-Fix-typos-in-printk.patch. Break out i40evf change from this patch. - commit b89a546 * Thu May 19 2016 jack@suse.cz - dax: Remove unused variable in __dax_pmd_fault() (fate#319256). - commit fc8fba3 * Thu May 19 2016 jslaby@suse.cz - Linux 4.4.11 (CVE-2016-4486 CVE-2016-4557 CVE-2016-4558 FATE#320228 FATE#320230 bsc#966186 bsc#966191 bsc#978822 bsc#979018 bsc#979019 bsc#966170 FATE#320225 bsc#966172 FATE#320226). - Refresh patches.drivers/0009-crypto-qat-move-isr-files-to-qat-common-so-that-they.patch. - Refresh patches.drivers/mlx5-0129-net-mlx5-Introduce-a-new-header-file-for-physical-po.patch. - Delete patches.drivers/mlx5-0178-net-mlx5e-Device-s-mtu-field-is-u16-and-not-int.patch. - Delete patches.drivers/mlx5-0179-net-mlx5e-Fix-minimum-MTU.patch. - Delete patches.drivers/mlx4-0081-net-mlx4_en-fix-spurious-timestamping-callbacks.patch. - Delete patches.drivers/mlx4-0082-net-mlx4_en-Fix-endianness-bug-in-IPV6-csum-calculat.patch. - Delete patches.fixes/bpf-fix-double-fdput-in-replace_map_fd_with_map_ptr.patch. - Delete patches.fixes/bpf-fix-refcnt-overflow.patch. - Delete patches.fixes/net-fix-infoleak-in-rtnetlink.patch. - commit bf11492 * Wed May 18 2016 bpoirier@suse.com - net/mlx5: Fix mlx5 ifc cmd_hca_cap bad offsets - commit 65d2c38 * Wed May 18 2016 bpoirier@suse.com - net/mlx5e: make VXLAN support conditional (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - Update config files. - commit 4bec336 * Wed May 18 2016 bpoirier@suse.com - Revert "net/mlx5: Kconfig: Fix MLX5_EN/VXLAN build issue" (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Use workqueue for vxlan ops (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Implement a mlx5e workqueue (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Kconfig: Fix MLX5_EN/VXLAN build issue (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Unmap only the relevant IO memory mapping (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Add pci shutdown callback (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit 0270959 * Wed May 18 2016 bpoirier@suse.com - net/mlx5_core: Remove static from local variable - commit c1c2c96 * Wed May 18 2016 bpoirier@suse.com - net/mlx5e: Use vport MTU rather than physical port MTU (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit 24a1084 * Wed May 18 2016 bpoirier@suse.com - net/mlx5e: Fix minimum MTU (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Device's mtu field is u16 and not int (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add ConnectX-5 to list of supported devices (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Fix MLX5E_100BASE_T define (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit e223539 * Wed May 18 2016 jlee@suse.com - Update config files. (fate#319346) Set CONFIG_EFI_CAPSULE_LOADER=m in arm64/default, x86_64/default and x86_64/debug. - commit 7bc9ab5 * Wed May 18 2016 jlee@suse.com - efi/capsule: Make efi_capsule_pending() lockless (fate#319346). - commit 3244228 * Wed May 18 2016 jlee@suse.com - efi: Add misc char driver interface to update EFI firmware (fate#319346). - x86/efi: Force EFI reboot to process pending capsules (fate#319346). - efi: Add 'capsule' update support (fate#319346). - commit bcdcf1c * Wed May 18 2016 jlee@suse.com - efi: Move efi_status_to_err() to drivers/firmware/efi/ (fate#319346). - Refresh patches.suse/0007-efi-Make-efi_status_to_err-public.patch. - commit a905f5b * Wed May 18 2016 agraf@suse.de - arm64: Allow for different DMA and CPU bus offsets (bsc#980439). - commit 5abd89c * Wed May 18 2016 jack@suse.cz - printk: Make printk asynchronous by default (bnc#744692, bnc#789311). - commit 4acb628 * Tue May 17 2016 bp@suse.de - x86/mce: Do not enter deferred errors into the generic pool twice (fate#320474). - x86/RAS: Remove mce.usable_addr (fate#320474). - x86/mce: Add the missing memory error check on AMD (fate#320474). - x86/mce: Make usable address checks Intel-only (fate#320474). - x86/mce: Fix order of AMD MCE init function call (fate#320474). - x86/mce/AMD: Do not perform shared bank check for future processors (fate#320474). - x86/mce/AMD: Reduce number of blocks scanned per bank (fate#320474). - x86/mce/AMD: Fix LVT offset configuration for thresholding (fate#320474). - x86/mce/AMD: Carve out threshold block preparation (fate#320474). - x86/mce/AMD: Set MCAX Enable bit (fate#320474). - x86/mm: Expand the exception table logic to allow new handling options (fate#319858). - x86/mce: Check for faults tagged in EXTABLE_CLASS_FAULT exception table entries (fate#319858). - x86/mm, x86/mce: Add memcpy_mcsafe() (fate#319858). - x86/mm, x86/mce: Fix return type/value for memcpy_mcsafe() (fate#319858). - perf bench mem: Prepare the x86-64 build for upstream memcpy_mcsafe() changes (fate#319858). - x86, pmem: use memcpy_mcsafe() for memcpy_from_pmem() (fate#319858). - x86/mce: Move MCx_CONFIG MSR definitions (fate#320474). - x86/mce/AMD, EDAC: Enable error decoding of Scalable MCA errors (fate#320474). - x86/mce/AMD: Fix logic to obtain block address (fate#320474). - x86/mce/AMD: Document some functionality (fate#320474). - x86/cpufeature: Create a new synthetic cpu capability for machine check recovery (fate#319858). - x86/mce: Log MCEs after a warm rest on AMD, Fam17h and later (fate#320474). - x86/mce: Grade uncorrected errors for SMCA-enabled systems (fate#320474). - x86/mce: Carve out writes to MCx_STATUS and MCx_CTL (fate#320474). - x86/mce: Define vendor-specific MSR accessors (fate#320474). - x86/mce: Detect and use SMCA-specific msr_ops (fate#320474). - x86/mce: Detect local MCEs properly (fate#320474). - x86/mce/AMD: Log Deferred Errors using SMCA MCA_DE{STAT,ADDR} registers (fate#320474). - x86/mce/AMD: Disable LogDeferredInMcaStat for SMCA systems (fate#320474). - x86/mce/AMD: Save an indentation level in prepare_threshold_block() (fate#320474). - x86/cpufeature: Cleanup get_cpu_cap() (fate#320474). - x86/cpu: Add detection of AMD RAS Capabilities (fate#320474). - x86/mce: Update AMD mcheck init to use cpu_has() facilities (fate#320474). - EDAC, mce_amd: Detect SMCA using X86_FEATURE_SMCA (fate#320474). - x86/RAS: Add SMCA support to AMD Error Injector (fate#320474). - Refresh patches.arch/mce-amd-check-for-userspace-agent-before-decoding.patch. - commit 8b3cb3d * Tue May 17 2016 bpoirier@suse.com - Move current cxgb4 patches after cxgb3 series This will make adding more cxgb4 patches easier. - Refresh patches.drivers/0001-treewide-Fix-typos-in-printk.patch. - Refresh patches.drivers/0008-iw_cxgb4-Take-clip-reference-before-starting-IPv6-li.patch. - Refresh patches.drivers/i40e-0022-i40evf-create-a-generic-config-RSS-function.patch. - Refresh patches.drivers/i40e-0203-iw_cxgb4-remove-port-mapper-related-code.patch. - commit 573479b * Tue May 17 2016 jack@suse.cz - dax: Remove i_mmap_lock protection (fate#319256). - dax: Use radix tree entry lock to protect cow faults (fate#319256). - dax: New fault locking (fate#319256). - dax: Allow DAX code to replace exceptional entries (fate#319256). - dax: Define DAX lock bit for radix tree exceptional entry (fate#319256). - dax: Make huge page handling depend of CONFIG_BROKEN (fate#319256). - dax: Fix condition for filling of PMD holes (fate#319256). - dax: Remove redundant inode size checks (fate#319256). - dax: Remove pointless writeback from dax_do_io() (fate#319256). - dax: Remove zeroing from dax_io() (fate#319256). - dax: Remove dead zeroing code from fault handlers (fate#319256). - ext2: Avoid DAX zeroing to corrupt data (fate#319256). - ext2: Fix block zeroing in ext2_get_blocks() for DAX (fate#319256). - dax: Remove complete_unwritten argument (fate#319256). - DAX: move RADIX_DAX_ definitions to dax.c (fate#319256). - ext4: Pre-zero allocated blocks for DAX IO (fate#319256). - ext4: Refactor direct IO code (fate#319256). - ext4: Fix race in transient ENOSPC detection (fate#319256). - ext4: Handle transient ENOSPC properly for DAX (fate#319256). - dax: Call get_blocks() with create == 1 for write faults to unwritten extents (fate#319256). - commit 94c186b * Tue May 17 2016 jack@suse.cz - ext4: cleanup handling of bh->b_state in DAX mmap (fate#319256). - commit 000b22a * Tue May 17 2016 jeffm@suse.com - config: disable MODULE_SIG on vanilla kernels (bsc#980353). The SLES kernels use x509 signatures but the vanilla kernel expects PKCS#7 signatures. As a result, they're treated as corrupt instead of absent, causing modules to refuse to load. - commit 5d67347 * Tue May 17 2016 jeffm@suse.com - Btrfs: don't use src fd for printk (bsc#980348). - commit fd4e8e2 * Tue May 17 2016 jthumshirn@suse.de - aacraid: do not activate events on non-SRC adapters (bsc#979497). - Delete patches.drivers/0022-aacraid-Don-t-call-aac_intr_normal-on-with-AIF-2-in-.patch. - commit 29a057e * Tue May 17 2016 tiwai@suse.de - ALSA: hrtimer: Handle start/stop more properly (bsc#973378). - commit 389042d * Tue May 17 2016 mmarek@suse.com - Disable DP83867_PHY in vanilla configs The default configs dropped this option after patches.arch/arm64-phy-dp83867-depend-on-CONFIG_OF_MDIO.patch. - commit 365d6e0 * Tue May 17 2016 acho@suse.com - qed* - bump driver versions to 8.7.1.62 (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - Update config files. - qed*: Tx-switching configuration (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: support ndo_get_vf_config (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: IOV support spoof-checking (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: IOV link control (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: Support forced MAC (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: Support PVID configuration (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add VF support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Align TLVs (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Bulletin and Link (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: IOV l2 functionality (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: IOV configure and FLR (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Introduce VFs (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add VF->PF channel infrastructure (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add CONFIG_QED_SRIOV (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: uninitialized variable in qede_start_xmit() (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: prevent chip hang when increasing channels (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Apply tunnel configurations after PF start (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: add implementation for internal loopback test (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: add support for selftests (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: add infrastructure for device self tests (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add PF min bandwidth configuration support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add PF max bandwidth configuration support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add vport WFQ configuration APIs (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: add support for link pause configuration (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: Conditions for changing link (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add support for ethtool private flags (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: Align statistics names (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add fastpath support for tunneling (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Enable GRE tunnel slowpath configuration (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed/qede: Add GENEVE tunnel slowpath configuration support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed/qede: Add VXLAN tunnel slowpath configuration support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add infrastructure support for tunneling (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed* - bump driver versions to 8.7.1.20 (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: add Rx flow hash/indirection support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: add Rx flow hash/indirection support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed*: remove version dependency (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - commit 74e647f * Tue May 17 2016 mfasheh@suse.de - btrfs: qgroup: Fix qgroup accounting when creating snapshot (bsc#972933). - commit 5811420 * Mon May 16 2016 lduncan@suse.com - Support the target_core_user module (FATE#320188) - commit bed10be * Mon May 16 2016 bp@suse.de - kvm: Remove variable physbase MTRR 0x2f8 (bsc#979715, CVE-2016-3713). - commit be257d7 * Mon May 16 2016 agraf@suse.de - Refresh patches.arch/arm64-phy-dp83867-depend-on-CONFIG_OF_MDIO.patch. - commit 93c826e * Mon May 16 2016 mkubecek@suse.cz - supported.conf: enable all openvswitch modules (bsc#979627) As we are moving from a monolithic out-of-tree openvswitch module to in-tree one where support for tunneling protocols is split into a set of separate modules, we need to mark those as supported. We also need to mark geneve.ko as supported as vport-geneve.ko depends on it. - commit d2d2246 * Mon May 16 2016 jlee@suse.com - KEYS: Fix ASN.1 indefinite length object parsing (bsc#979867, CVE-2016-0758). - commit 467c4ef * Mon May 16 2016 mhocko@suse.cz - x86/mm/32: Enable full randomization on i386 and X86_32 (bnc#974308, CVE-2016-3672). - commit 596204c * Sun May 15 2016 agraf@suse.de - phy dp83867: depend on CONFIG_OF_MDIO (bsc#979368). - commit 453fd52 * Sun May 15 2016 agraf@suse.de - Refresh patches.arch/arm64-thd-irqchip-gicv3-its-numa-workaround-for-cavium-thunderx-erratum-23144.patch. (bsc#979370) - commit 7e2d64f * Fri May 13 2016 ohering@suse.de - PCI: hv: Report resources release after stopping the bus (fate#320485). - PCI: hv: Add explicit barriers to config space access (fate#320485). - commit 75b4924 * Fri May 13 2016 jthumshirn@suse.de - aacraid: Don't call aac_intr_normal() with AIF == 2 in driver probe (bsc#979497). - commit 018c518 * Fri May 13 2016 rgoldwyn@suse.com - apparmor: Initialize common_audit_data (bsc972120). - commit 5f3346f * Fri May 13 2016 tiwai@suse.de - Update tags in two patches for CVE-2016-4578, bsc#979879 - commit 72f8006 * Thu May 12 2016 bpoirier@suse.com - cxgb3: fix out of bounds read (bsc#963908 FATE#320119). - iw_cxgb3: initialize ibdev.iwcm->ifname for port mapping (bsc#963908 FATE#320119). - iw_cxgb3: support for iWARP port mapping (bsc#963908 FATE#320119). - cxgb3: fix up vpd strings for kstrto*() (bsc#963908 FATE#320119). - chelsio: constify cphy_ops structures (bsc#963908 FATE#320119). - cxgb3: Convert simple_strtoul to kstrtox (bsc#963908 FATE#320119). - commit 6733505 * Thu May 12 2016 bpoirier@suse.com - IB: remove the write-only usecnt field from struct ib_mr Replace the partial version of this patch by a complete version. - commit 196b924 * Thu May 12 2016 bpoirier@suse.com - cxgb3: simplify iwch_get_dma_wr (bsc#963908 FATE#320119). - commit 62aec31 * Thu May 12 2016 bpoirier@suse.com - IB: remove in-kernel support for memory windows Combine the two occurrences of this patch. - commit 2a6f5b9 * Thu May 12 2016 bpoirier@suse.com - IB: remove support for phys MRs Combine the two occurrences of this patch. - commit 7d5b895 * Thu May 12 2016 bpoirier@suse.com - IB: start documenting device capabilities Move this patch out of the mlx5 backport. It belongs to a series that affects multiple drivers. - commit 9c5d513 * Thu May 12 2016 bp@suse.de - NTB: Remove _addr functions from ntb_hw_amd (fate#320478). - Update config files. - NTB: Add support for AMD PCI-Express Non-Transparent Bridge (fate#320478). - commit af8a158 * Thu May 12 2016 bpoirier@suse.com - sfc: disable RSS when unsupported (bsc#966344 FATE#320139). - sfc: implement IPv6 NFC (and IPV4_USER_FLOW) (bsc#966344 FATE#320139). - ethtool: add IPv6 to the NFC API (bsc#966344 FATE#320139). - sfc: Downgrade or remove some error messages (bsc#966344 FATE#320139). - sfc: Downgrade EPERM messages from MCDI to debug (bsc#966344 FATE#320139). - sfc: Make failed filter removal less noisy (bsc#966344 FATE#320139). - sfc: Handle MCDI proxy authorisation (bsc#966344 FATE#320139). - sfc: Retry MCDI after NO_EVB_PORT error on a VF (bsc#966344 FATE#320139). - sfc: check warm_boot_count after other functions have been reset (bsc#966344 FATE#320139). - sfc: use ALIGN macro for aligning frame sizes (bsc#966344 FATE#320139). - sfc: Add PCI ID for Solarflare 8000 series 10/40G NIC (bsc#966344 FATE#320139). - sfc: make TSO version a per-queue parameter (bsc#966344 FATE#320139). - commit 960a40a * Thu May 12 2016 ddiss@suse.de - rbd: report unsupported features to syslog (bsc#979169). - commit a9cc548 * Thu May 12 2016 mmarek@suse.com - kabi/severities: Copy from SLE12-SP1 - commit 3978764 * Thu May 12 2016 bp@suse.de - perf/x86/msr: Add AMD IRPERF (Instructions Retired) performance counter (fate#320473). - perf/x86/msr: Add AMD PTSC (Performance Time-Stamp Counter) support (fate#320473). - commit 85f4eaa * Thu May 12 2016 jthumshirn@suse.de - Delete patches.drivers/0096-nvme-init-nvme-queue-before-enabling-irq.patch. patches.drivers/0094-nvme-fix-reset-remove-race.patch already covers this path. - commit 44f154b * Thu May 12 2016 jthumshirn@suse.de - Update patches.drivers/0096-nvme-init-nvme-queue-before-enabling-irq.patch (bsc#962742). Updated wrong bugzilla refernce. - commit 79454f7 * Wed May 11 2016 jslaby@suse.cz - Linux 4.4.10 (bsc#969870 bsc#977572 bsc#946078). - Delete patches.arch/ACPI-processor-Request-native-thermal-interrupt-hand. - Delete patches.drivers/ata-0052-ahci_xgene-dereferencing-uninitialized-pointer-i.patch. - Delete patches.fixes/ipvs-drop-first-packet-to-dead-server.patch. - commit ef10f7e * Wed May 11 2016 hare@suse.de - scsi_lib: Decode T10 vendor IDs (bsc#977572). - scsi_dh_alua: do not fail for unknown VPD identification (bsc#977572). - commit 35854e5 * Wed May 11 2016 tiwai@suse.de - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt (CVE-2016-4569,bsc#979213). - ALSA: timer: Fix leak in events via snd_timer_user_ccallback (CVE-2016-4569,bsc#979213). - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS (CVE-2016-4569,bsc#979213). - commit 89a9adb * Wed May 11 2016 zren@suse.com - dlm: config: Fix ENOMEM failures in make_cluster() (bsc#979108). - commit 225be70 * Wed May 11 2016 dbueso@suse.de - ipc/sem: make semctl setting sempid consistent (bsc#979378). - commit 0f22b60 * Wed May 11 2016 dbueso@suse.de - ipc/shm.c: is_file_shm_hugepages() can be boolean (bsc#979378). - commit 4a9bfce * Tue May 10 2016 bpoirier@suse.com - net/mlx4_en: Fix endianness bug in IPV6 csum calculation (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_en: fix spurious timestamping callbacks (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_en: Split SW RX dropped counter per RX ring (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Don't allow to VF change global pause settings (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Avoid repeated calls to pci enable/disable (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Implement pci_resume callback (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_en: do batched put_page using atomic_sub (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - commit 68de195 * Tue May 10 2016 tiwai@suse.de - Bluetooth: vhci: Fix race at creating hci device (bsc#971799,bsc#966849). - Bluetooth: vhci: purge unhandled skbs (bsc#971799,bsc#966849). - Bluetooth: vhci: fix open_timeout vs. hdev race (bsc#971799,bsc#966849). - commit 4e439a6 * Tue May 10 2016 jthumshirn@suse.de - NVMe: Only release requested regions (bsc#979273). - commit d445119 * Tue May 10 2016 jthumshirn@suse.de - NVMe: init nvme queue before enabling irq (bsc#662458). - commit beec509 * Tue May 10 2016 mkubecek@suse.cz - Update patches.kernel.org/patch-4.4.3-4 references (add bsc#973570). - commit f8cfbd9 * Tue May 10 2016 mkubecek@suse.cz - series.conf: unify indentation - commit df94fc9 * Tue May 10 2016 mkubecek@suse.cz - net: fix infoleak in rtnetlink (CVE-2016-4486 bsc#978822). - bpf: fix refcnt overflow (CVE-2016-4558 bsc#979019). - bpf: fix double-fdput in replace_map_fd_with_map_ptr() (CVE-2016-4557 bsc#979018). - commit 56582b6 * Tue May 10 2016 bpoirier@suse.com - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (bsc#976739). - vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (bsc#976739). - vmxnet3: avoid calling pskb_may_pull with interrupts disabled (bsc#976739). - Driver: Vmxnet3: Update Rx ring 2 max size (bsc#976739). - commit 7e1d60a * Mon May 09 2016 jroedel@suse.de - x86/platform/uv: Disable UV BAU by default (fate#320789, bsc#976474). - commit 6b0b7b9 * Mon May 09 2016 jthumshirn@suse.de - libfc: replace 'rp_mutex' with 'rp_lock' (bsc#953233). - commit 4832582 * Mon May 09 2016 jeffm@suse.com - btrfs: remove send/receive and hole punching from unsupported features list (FATE#313516) - commit 0a21623 * Mon May 09 2016 ohering@suse.de - Add mainline tag to a hyperv patch - commit 27106a8 * Mon May 09 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Make KMPs provide "$name-kmp" (bsc#976634) - commit c1a48cb * Mon May 09 2016 hare@suse.de - lpfc: Revert patch 'lpfc: Delete unnecessary checks before...' (bsc#978862). - commit 3ccc5e5 * Fri May 06 2016 bpoirier@suse.com - IB/qib,staging/rdma/hfi1: use setup_timer api (bsc#958492 fate#320169). - commit f34f41f * Fri May 06 2016 mfleming@suse.de - sched/core: Move task_rq_lock() out of line (bsc#978907). - commit 1e499b6 * Fri May 06 2016 jthumshirn@suse.de - PM / hibernate: Fix warning about non-void function not returning. - commit 569b497 * Fri May 06 2016 mmarek@suse.cz - supported.conf: Add ibmpowernv hwmon driver (bsc#944037). - commit 4132407 * Fri May 06 2016 hare@suse.de - scsi-trace: Decode MAINTENANCE_IN and MAINTENANCE_OUT commands (bsc#940180,FATE#318723). - scsi-trace: define ZBC_IN and ZBC_OUT (bsc#940180,FATE#318723). - scsi-trace: remove service action definitions (bsc#940180,FATE#318723). - Refresh patches.suse/sd-configure-ZBC-devices.patch. - commit aa277d0 * Fri May 06 2016 jthumshirn@suse.de - lightnvm: fix warning: ret may be used uninitialized (FATE#319466). - commit b02642a * Fri May 06 2016 hare@suse.de - libata: Define ATA_CMD_NCQ_NON_DATA (bnc#940180,FATE#318723). - libata: Separate out ata_dev_config_ncq_send_recv() (bnc#940180,FATE#318723). - libata: Add command definitions for NCQ Encapsulation for READ LOG DMA EXT (bnc#940180,FATE#318723). - libata: Check log page directory before accessing pages (bnc#940180,FATE#318723). - libata-trace: decode subcommands (bnc#940180,FATE#318723). - libata-scsi: Generate sense code for disabled devices (bnc#940180,FATE#318723). - libata: fixup ZAC device disabling (bnc#940180,FATE#318723). - libata: implement ZBC IN translation (bnc#940180,FATE#318723). - libata: Implement ZBC OUT translation (bnc#940180,FATE#318723). - libata: NCQ encapsulation for ZAC MANAGEMENT OUT (bnc#940180,FATE#318723). - libata: support device-managed ZAC devices (bnc#940180,FATE#318723). - libata: support host-aware and host-managed ZAC devices (bnc#940180,FATE#318723). - blk-sysfs: Add 'chunk_sectors' to sysfs attributes (bnc#940180,FATE#318723). - block: update chunk_sectors in blk_stack_limits() (bnc#940180,FATE#318723). - sd: configure ZBC devices (bnc#940180,FATE#318723). - Refresh patches.suse/sd-Implement-new-RESET_WP-provisioning-mode.patch. - Delete patches.fixes/libata-Do-not-retry-commands-with-valid-autosense.patch. - Delete patches.suse/libata-Implement-ZBC-OUT-translation.patch. - Delete patches.suse/libata-implement-ZBC-IN-translation.patch. - Delete patches.suse/libata-support-device-managed-ZAC-devices.patch. - Delete patches.suse/libata-support-host-aware-ZAC-devices.patch. - Delete patches.suse/sd-Set-chunk_sectors-to-zone-size.patch. - commit dfdf313 * Fri May 06 2016 jthumshirn@suse.de - NVMe: Always use MSI/MSI-x interrupts (bsc#964944, FATE#319965). - NVMe: Fix reset/remove race (bsc#964944, FATE#319965). - commit bd10b17 * Fri May 06 2016 acho@suse.com - qlge: Update version to 1.00.00.35 (bsc#966312 FATE#320149). - qlcnic: Update version to 5.3.64 (bsc#966337 FATE#320147). - qlcnic: protect qlicnic_attach_func with rtnl_lock (bsc#966337 FATE#320147). - qlcnic: constify qlcnic_dcb_ops structures (bsc#966337 FATE#320147). - commit b7c3660 * Fri May 06 2016 dchang@suse.com - bnxt_en: Add async event handling for speed config changes (bsc#963575 FATE#320144). - bnxt_en: Call firmware to approve VF MAC address change (bsc#963575 FATE#320144). - bnxt_en: Shutdown link when device is closed (bsc#963575 FATE#320144). - bnxt_en: Disallow forced speed for 10GBaseT devices (bsc#963575 FATE#320144). - bnxt_en: Improve ethtool .get_settings() (bsc#963575 FATE#320144). - bnxt_en: Check for valid forced speed during ethtool -s (bsc#963575 FATE#320144). - bnxt_en: Add unsupported SFP+ module warnings (bsc#963575 FATE#320144). - bnxt_en: Set async event bits when registering with the firmware (bsc#963575 FATE#320144). - bnxt_en: Add get_eee() and set_eee() ethtool support (bsc#963575 FATE#320144). - bnxt_en: Add EEE setup code (bsc#963575 FATE#320144). - bnxt_en: Add basic EEE support (bsc#963575 FATE#320144). - bnxt_en: Improve flow control autoneg with Firmware 1.2.1 interface (bsc#963575 FATE#320144). - bnxt_en: Update to Firmware 1.2.2 spec (bsc#963575 FATE#320144). - bnxt_en: Setup multicast properly after resetting device (bsc#963575 FATE#320144). - bnxt_en: Need memory barrier when processing the completion ring (bsc#963575 FATE#320144). - bnxt_en: Divide a page into 32K buffers for the aggregation ring if necessary (bsc#963575 FATE#320144). - bnxt_en: Limit RX BD pages to be no bigger than 32K (bsc#963575 FATE#320144). - bnxt_en: Don't fallback to INTA on VF (bsc#963575 FATE#320144). - bnxt_en: Fix ethtool -a reporting (bsc#963575 FATE#320144). - bnxt_en: Fix typo in bnxt_hwrm_set_pause_common() (bsc#963575 FATE#320144). - bnxt_en: Implement proper firmware message padding (bsc#963575 FATE#320144). - bnxt_en: Initialize CP doorbell value before ring allocation (bsc#963575 FATE#320144). - bnxt_en: Enable AER support (bsc#963575 FATE#320144). - bnxt_en: Include hardware port statistics in ethtool -S (bsc#963575 FATE#320144). - bnxt_en: Include some hardware port statistics in ndo_get_stats64() (bsc#963575 FATE#320144). - bnxt_en: Add port statistics support (bsc#963575 FATE#320144). - bnxt_en: Extend autoneg to all speeds (bsc#963575 FATE#320144). - bnxt_en: Use common function to get ethtool supported flags (bsc#963575 FATE#320144). - bnxt_en: Add reporting of link partner advertisement (bsc#963575 FATE#320144). - bnxt_en: Refactor bnxt_fw_to_ethtool_advertised_spds() (bsc#963575 FATE#320144). - bnxt_en: Fix zero padding of tx push data (bsc#963575 FATE#320144). - bnxt_en: Add hwrm_send_message_silent() (bsc#963575 FATE#320144). - bnxt_en: Refactor _hwrm_send_message() (bsc#963575 FATE#320144). - bnxt_en: Add installed-package firmware version reporting via Ethtool GDRVINFO (bsc#963575 FATE#320144). - bnxt_en: Fix dmesg log firmware error messages (bsc#963575 FATE#320144). - bnxt_en: Use firmware provided message timeout value (bsc#963575 FATE#320144). - bnxt_en: Add coalescing support for tx rings (bsc#963575 FATE#320144). - bnxt_en: Refactor bnxt_hwrm_set_coal() (bsc#963575 FATE#320144). - bnxt_en: Store irq coalescing timer values in micro seconds (bsc#963575 FATE#320144). - bnxt_en: Send PF driver unload notification to all VFs (bsc#963575 FATE#320144). - bnxt_en: Improve bnxt_vf_update_mac() (bsc#963575 FATE#320144). - bnxt_en: Failure to update PHY is not fatal condition (bsc#963575 FATE#320144). - bnxt_en: Remove unnecessary call to update PHY settings (bsc#963575 FATE#320144). - bnxt_en: Poll link at the end of __bnxt_open_nic() (bsc#963575 FATE#320144). - bnxt_en: Reduce default ring sizes (bsc#963575 FATE#320144). - bnxt_en: Fix implementation of tx push operation (bsc#963575 FATE#320144). - bnxt_en: Remove 20G support and advertise only 40GbaseCR4 (bsc#963575 FATE#320144). - bnxt_en: Cleanup and Fix flow control setup logic (bsc#963575 FATE#320144). - bnxt_en: Fix ethtool autoneg logic (bsc#963575 FATE#320144). - bnxt_en: Fix crash in bnxt_free_tx_skbs() during tx timeout (bsc#963575 FATE#320144). - bnxt_en: Exclude rx_drop_pkts hw counter from the stack's rx_dropped counter (bsc#963575 FATE#320144). - bnxt_en: Ring free response from close path should use completion ring (bsc#963575 FATE#320144). - net: bnxt: always return values from _bnxt_get_max_rings (bsc#963575 FATE#320144). - bnxt_en: Reset embedded processor after applying firmware upgrade (bsc#963575 FATE#320144). - bnxt_en: Zero pad firmware messages to 128 bytes (bsc#963575 FATE#320144). - bnxt_en: Modify ethtool -l|-L to support combined or rx/tx rings (bsc#963575 FATE#320144). - bnxt_en: Modify init sequence to support shared or non shared rings (bsc#963575 FATE#320144). - bnxt_en: Modify bnxt_get_max_rings() to support shared or non shared rings (bsc#963575 FATE#320144). - bnxt_en: Re-structure ring indexing and mapping (bsc#963575 FATE#320144). - bnxt_en: Check for NULL rx or tx ring (bsc#963575 FATE#320144). - bnxt_en: Separate bnxt_{rx|tx}_ring_info structs from bnxt_napi struct (bsc#963575 FATE#320144). - bnxt_en: Refactor bnxt_dbg_dump_states() (bsc#963575 FATE#320144). - bnxt_en: Add BCM57301 & BCM57402 devices (bsc#963575 FATE#320144). - bnxt_en: Update to Firmware interface spec 1.0.0 (bsc#963575 FATE#320144). - bnxt_en: Keep track of the ring group resource (bsc#963575 FATE#320144). - bnxt_en: Improve VF resource accounting (bsc#963575 FATE#320144). - bnxt_en: Cleanup bnxt_hwrm_func_cfg() (bsc#963575 FATE#320144). - bnxt_en: Check hardware resources before enabling NTUPLE (bsc#963575 FATE#320144). - bnxt_en: Don't treat single segment rx frames as GRO frames (bsc#963575 FATE#320144). - bnxt_en: Allocate rx_cpu_rmap only if Accelerated RFS is enabled (bsc#963575 FATE#320144). - bnxt_en: Increment checksum error counter only if NETIF_F_RXCSUM is set (bsc#963575 FATE#320144). - bnxt_en: Add support for upgrading APE/NC-SI firmware via Ethtool FLASHDEV (bsc#963575 FATE#320144). - bnxt_en: Optimize ring alloc and ring free functions (bsc#963575 FATE#320144). - bnxt_en: support hwrm_func_drv_unrgtr command (bsc#963575 FATE#320144). - commit 55f94ac * Thu May 05 2016 jslaby@suse.cz - Linux 4.4.9 (FATE#320355 bnc#972552 bnc#975945 bsc#972174 bsc#975772 bnc#974266 FATE#319595, LTC#KRN1405 bsc#976705 bsc#966839). - Update config files. - Refresh patches.arch/arm64-gpio-change-member-.dev-to-.parent.patch. - Refresh patches.arch/cxl-Move-common-code-away-from-bare-metal-specific-f.patch. - Refresh patches.drivers/0001-usb-xhci-add-a-quirk-bit-for-ssic-port-unused.patch. - Refresh patches.drivers/0003-pci-add-support-for-multiple-dma-aliases. - Refresh patches.drivers/0006-iommu-amd-make-call-sites-of-get_device_id-aware-of-its-return-value. - Refresh patches.drivers/0007-iommu-amd-add-iommu-support-for-acpi-hid-devices. - Refresh patches.drivers/staging-rdma-hfi1-remove-unnecessary-include-files.patch. - Refresh patches.fixes/0001-lib-mpi-only-require-buffers-as-big-as-needed-for-th.patch. - Refresh patches.fixes/0001-rtmutex-Make-wait_lock-irq-safe.patch. - Delete patches.arch/arm64-kvm-fix-hrtimer.patch. - Delete patches.arch/s390-sles12sp2-00-04-s390-pci-fmb-enhancements-02.patch. - Delete patches.drivers/0001-USB-usbip-fix-potential-out-of-bounds-write.patch. - Delete patches.drivers/iommu-amd-fix-checking-of-pci-dma-aliases. - Delete patches.drivers/iommu-dma-restore-scatterlist-offsets-correctly. - Delete patches.fixes/0001-block-initialize-hd_stuct-s-reference-before-assigni.patch. - Delete patches.fixes/0001-cgroup-cpuset-replace-cpuset_post_attach_flush-with-.patch. - Delete patches.fixes/0001-locking-mcs-Fix-mcs_spin_lock-ordering.patch. - Delete patches.fixes/0002-MPI-Endianness-fix.patch. - Delete patches.fixes/0002-memcg-relocate-charge-moving-from-attach-to-post_att.patch. - Delete patches.fixes/ext4-fix-races-between-buffered-IO-and-collapse-inse.patch. - Delete patches.fixes/ext4-fix-races-between-page-faults-and-hole-punching.patch. - Delete patches.fixes/ext4-fix-races-of-writeback-with-punch-hole-and-zero.patch. - Delete patches.fixes/ext4-move-unlocked-dio-protection-from-ext4_alloc_fi.patch. - commit ae856e1 * Thu May 05 2016 dbond@suse.com - ibft: Expose iBFT acpi header via sysfs (bnc#950426). - commit f8ab0a7 * Thu May 05 2016 vbabka@suse.cz - mm: fix kcompactd hang during memory offlining (fate#320635 -- Disable THP defragmentation by default). - commit 882cca1 * Thu May 05 2016 jack@suse.cz - printk: change recursion_bug type to bool. - printk: check CON_ENABLED in have_callable_console(). - printk: move can_use_console() out of console_trylock_for_printk(). - printk: set may_schedule for some of console_trylock() callers. - printk: Make printk() completely async (bnc#744692, bnc#789311). - printk: make printk.synchronous param rw (bnc#744692, bnc#789311). - printk: Make wake_up_klogd_work_func() async (bnc#744692, bnc#789311). - Refresh patches.suse/printk-mark_kgr_task_safe.patch. - Delete patches.suse/kernel-Avoid-softlockups-in-stop_machine-during-heav.patch. - Delete patches.suse/printk-Hand-over-printing-to-console-if-printing-too.patch. - Delete patches.suse/printk-console_flush-fixup.diff. - Delete patches.suse/printk-remove-spinning.patch. - commit 0703efc * Thu May 05 2016 dchang@suse.com - i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix errant PCIe bandwidth message (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: avoid potential uninitialized variable use (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Fix casting in transmit code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Fix handling of boolean logic in polling routines (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: Replace the obsolete crypto hash interface with shash (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: changes for build of i40iw module (bsc#969476 FATE#319648 bsc#969477 FATE#319816). Update config files. - i40iw: Kconfig and Makefile for iwarp module (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: virtual channel handling files (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: user kernel shared files (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add X722 register file (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add hardware related header files (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add file to handle cqp calls (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: use shared code for port mapper (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - iw_cxgb4: remove port mapper related code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - iw_nes: remove port mapper related code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - iwcm: common code for port mapper (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add files for iwarp interface (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add hw and utils files (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add hmc resource files (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add pble resource files (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add puda code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add connection management code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: add main, hdr, status (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Add support for client interface for IWARP driver (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - cxgb4i: don't redefine DIV_ROUND_UP (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - uapi: define DIV_ROUND_UP for userland (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/ethtool: support coalesce setting by queue (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/ethtool: support coalesce getting by queue (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: queue-specific settings for interrupt moderation (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - net/ethtool: support set coalesce per queue (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - net/ethtool: support get coalesce per queue (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - net/ethtool: introduce a new ioctl for per queue setting (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: let go of the past (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: suspend scheduling during driver unload (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Use the new rx ctl register helpers. Don't use AQ calls from clear_hw (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: implement and use Rx CTL helper functions (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add adminq commands for Rx CTL registers (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add check for null VSI (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Expose some registers to program parser, FD and RSS logic (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix for unexpected messaging (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Do not wait for Rx queue disable in DCB reconfig (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix led blink capability for 10GBaseT PHY (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Add functions to blink led on 10GBaseT PHY (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Move Tx checksum closer to TSO (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Rewrite logic for 8 descriptor per packet check (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Add support for ATR w/ IPv6 extension headers (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: Update feature flags to reflect newly enabled features (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Update feature flags to reflect newly enabled features (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Do not drop support for IPv6 VXLAN or GENEVE tunnels (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix ATR in relation to tunnels (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Clean-up Rx packet checksum handling (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Add exception handling for Tx checksum (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Do not write to descriptor unless we complete (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Handle IPv6 extension headers in checksum offload (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Add support for IPv4 encapsulated in IPv6 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Replace header pointers with unions of pointers in Tx checksum path (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Consolidate all header changes into TSO function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Factor out L4 header and checksum from L3 bits in TSO path (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Use u64 values instead of casting them in TSO function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Drop outer checksum offload that was not requested (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: When in promisc mode apply promisc mode to Tx Traffic as well (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: clean event descriptor before use (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: set adapter state on reset failure (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: better error reporting for nvmupdate (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: expand comment (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Do not disable queues in the Legacy/MSI Interrupt handler (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: avoid atomics (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Removal of code which relies on BASE VEB SEID (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix PROMISC mode for Multi-function per port (MFP) devices (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Add a SW workaround for lost interrupts (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: trivial: cleanup use of pf->hw (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: support packet split receive (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: drop unused debugfs file "dump" (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: get rid of magic number (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump version (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: properly show packet split status in debugfs (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: use logical operators, not bitwise (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: use pages correctly in Rx (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: use __GFP_NOWARN (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: dump descriptor indexes in hex (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: try again after failure (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: don't lose interrupts (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: Change vf driver string to reflect all products i40evf supports (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Refactor force_wb and WB_ON_ITR functionality code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: use new add_veb calling with VEB stats control (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add VEB stat control and remove L2 cloud filter (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: set shared bit for multicast filters (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Make the DCB firmware checks for X710/XL710 only (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: move sync_vsi_filters up in service_task (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: use eth_platform_get_mac_address() (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add priv flag for automatic rule eviction (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: bump version to 1.4.12/1.4.8 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: avoid large memcpy by assigning struct (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: count allocation errors (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: drop unused function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: negate PHY int mask bits (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: APIs to Add/remove port mirroring rules (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix: do not sleep in netdev_ops (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: allocate memory safer (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: do TSO only if CHECKSUM_PARTIAL is set (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix bug in dma sync (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: trivial: fix missing space (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: trivial: drop duplicate definition (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: trivial: remove unnecessary local var (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: remove VF device IDs from PF (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add netdev info to VSI dump (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: enable bus master after reset (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add a little more to an NVM update debug message (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: refactor DCB function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add 20G speed for Tx bandwidth calculations (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add counter for arq overflows (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix write-back-on-itr to work with legacy itr (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Store lan_vsi_idx and lan_vsi_id in the right size (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Bump AQ minor version to 1.5 for new FW features (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ thermal sensor control struct (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ Add VXLAN-GPE tunnel type (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ Add set_switch_config (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ Shared resource flags (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add 100Mb ethtool reporting (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ Add external power class to get link status (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ Geneve cloud tunnel type (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: AQ Add Run PHY Activity struct (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Limit DCB FW version checks to X710/XL710 devices (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add new proxy-wol bit for X722 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Use private workqueue (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: add new write-back mode (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Fix for UDP/TCP RSS for X722 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Extend ethtool RSS hooks for X722 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add new device IDs for X722 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: bump version to 1.4.10 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: update features with right offload (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Cleanup the code with respect to restarting autoneg (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: null out ring pointers on free (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: define function capabilities in only one place (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: allow channel bonding of VFs (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Replace X722 mac check in ethtool get_settings (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Fix RSS rx-flow-hash configuration through ethtool (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Add mac_filter_element at the end of the list instead of HEAD (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - net: i40e: shut up uninitialized variable warnings (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix build warnings (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: remove forever unused ID (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix Rx hash reported to the stack by our driver (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Look up MAC address in Open Firmware or IDPROM (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: allow zero MAC address for VFs (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: change log messages and error returns (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - net: Add eth_platform_get_mac_address() helper (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Call geneve_get_rx_port to get the existing Geneve ports (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: geneve tunnel offload support (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: change version string generation (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: clean whole mac filter list (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: hush little warnings (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Opcode and structures required by OEM Post Update AQ command and add new NVM arq message (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: use explicit cast from u16 to u8 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: check rings before freeing resources (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: don't add zero MAC filter (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: properly delete VF MAC filters (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: chomp the BIT(_ULL) (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - Revert "i40e: remove CONFIG_I40E_VXLAN" (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: trivial fixes (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for i40evf (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: use logical operator (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix whitespace (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Remove separate functions gathering XOFF Rx stats (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: remove CONFIG_I40E_VXLAN (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: use priv flags to control packet split (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: use correct types (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: propagate properly (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: don't use atomic allocation (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix memory leaks, sideband filter programming (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Detection and recovery of TX queue hung logic moved to service_task from tx_timeout (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: remove duplicate string (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: set real num queues (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: increase max number of queues (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Fix i40e_print_features() VEB mode output (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: remove unused argument (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix: do not sleep in netdev_ops (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: allocate ring structs dynamically (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: allocate queue vectors dynamically (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: quoth the VF driver, Nevermore (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: make error message more useful (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: fix confusing message (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Update error messaging (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: add new fields to store user configuration of RSS (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: create a generic get RSS function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: create a generic config RSS function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: rename VF adapter specific RSS function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: prefetch skb data on transmit (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Fix RS bit update in Tx path and disable force WB workaround (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: rename rss_size to alloc_rss_size in i40e_pf (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: add new fields to store user configuration (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Bump version to 1.4.2 (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: create a generic configure rss function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: rework the functions to configure RSS with similar parameters (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: return the number of enabled queues for ETHTOOL_GRXRINGS (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: handle many MAC filters correctly (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: clean up error messages (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Add comment to #endif (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Move the saving of old link info from handle_link_event to link_event (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: Add a stat to track how many times we have to do a force WB (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Workaround fix for mss < 256 issue (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: remove BUG_ON from FCoE setup (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: remove BUG_ON from feature string building (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Change BUG_ON to WARN_ON in service event complete (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e/i40evf: remove unused tunnel parameter (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - intel: i40e: fix confused code (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40evf: fix compiler warning of unused variable (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - commit 602b073 * Thu May 05 2016 mgorman@suse.com - mm, page_alloc: restore the original nodemask if the fast path allocation failed (bnc#971975 VM performance -- page allocator). - commit b6adb47 * Thu May 05 2016 jlee@suse.com - Remove BSD-style securelevel sysfs file (fate#320387). - commit 5e2e0e7 * Thu May 05 2016 jlee@suse.com - mfd: lpc_ich: Intel device IDs for PCH (fate#319271). - commit ca8e3da * Thu May 05 2016 dchang@suse.com - supported.conf: add Intel(R) Ethernet X722 iWARP Driver (bsc#974842 FATE#319831 bsc#974843 FATE#319832) - commit 4bf652c * Thu May 05 2016 dchang@suse.com - fm10k: fix multi-bit VLAN update requests from VF (bsc#969479 FATE#320634). - fm10k: don't reinitialize RSS flow table when RXFH configured (bsc#969479 FATE#320634). - ethtool: ensure channel counts are within bounds during SCHANNELS (bsc#969479 FATE#320634). - ethtool: correctly ensure {GS}CHANNELS doesn't conflict with GS{RXFH} (bsc#969479 FATE#320634). - fm10k: IS_ENABLED() is not appropriate for boolean kconfig option (bsc#969479 FATE#320634). - fm10k: cleanup mailbox code comments etc (bsc#969479 FATE#320634). - fm10k: use true/false for boolean get_host_state (bsc#969479 FATE#320634). - fm10k: remove unused struct element (bsc#969479 FATE#320634). - fm10k: constify fm10k_mac_ops, fm10k_iov_ops and fm10k_info structures (bsc#969479 FATE#320634). - fm10k: address operator not needed when declaring function pointers (bsc#969479 FATE#320634). - fm10k: use ether_addr_equal instead of memcmp (bsc#969479 FATE#320634). - fm10k: Cleanup exception handling for changing queues (bsc#969479 FATE#320634). - fm10k: correctly pack TLV structures and explain reasoning (bsc#969479 FATE#320634). - fm10k: don't initialize fm10k_workqueue at global level (bsc#969479 FATE#320634). - fm10k: initialize xps at driver load (bsc#969479 FATE#320634). - fm10k: cleanup overly long lines (bsc#969479 FATE#320634). - fm10k: cleanup namespace pollution (bsc#969479 FATE#320634). - fm10k: use BIT() macro instead of open-coded bit-shifting (bsc#969479 FATE#320634). - fm10k: whitespace cleanups (bsc#969479 FATE#320634). - fm10k: do not inline fm10k_iov_select_vid() (bsc#969479 FATE#320634). - fm10k: Cleanup exception handling for mailbox interrupt (bsc#969479 FATE#320634). - fm10k: Cleanup MSI-X interrupts in case of failure (bsc#969479 FATE#320634). - fm10k: conditionally compile DCB and DebugFS support (bsc#969479 FATE#320634). - fm10k: bump driver version (bsc#969479 FATE#320634). - fm10k: consistently refer to VLANs and VLAN IDs (bsc#969479 FATE#320634). - fm10k: remove namespace pollution of fm10k_iov_msg_data_pf (bsc#969479 FATE#320634). - fm10k: remove unnecessary else block from if statements with return (bsc#969479 FATE#320634). - fm10k: do not use CamelCase (bsc#969479 FATE#320634). - fm10k: use ether_addr_copy to copy MAC address (bsc#969479 FATE#320634). - fm10k: TRIVIAL cleanup order at top of fm10k_xmit_frame (bsc#969479 FATE#320634). - fm10k: TRIVIAL fix typo of hardware (bsc#969479 FATE#320634). - fm10k: change default Tx ITR to 25usec (bsc#969479 FATE#320634). - fm10k: use macro for default Tx and Rx ITR values (bsc#969479 FATE#320634). - fm10k: Update adaptive ITR algorithm (bsc#969479 FATE#320634). - fm10k: introduce ITR_IS_ADAPTIVE macro (bsc#969479 FATE#320634). - fm10k: Add support for ITR scaling based on PCIe link speed (bsc#969479 FATE#320634). - fm10k: rename mbx_tx_oversized statistic to mbx_tx_dropped (bsc#969479 FATE#320634). - fm10k: add statistics for actual DWORD count of mbmem mailbox (bsc#969479 FATE#320634). - fm10k: explicitly typecast vlan values to u16 (bsc#969479 FATE#320634). - fm10k: Correct typecast in fm10k_update_xc_addr_pf (bsc#969479 FATE#320634). - fm10k: reinitialize queuing scheme after calling init_hw (bsc#969479 FATE#320634). - fm10k: always check init_hw for errors (bsc#969479 FATE#320634). - fm10k: reset max_queues on init_hw_vf failure (bsc#969479 FATE#320634). - fm10k: set netdev features in one location (bsc#969479 FATE#320634). - fm10k: use napi_schedule_irqoff() (bsc#969479 FATE#320634). - fm10k: Fix handling of NAPI budget when multiple queues are enabled per vector (bsc#969479 FATE#320634). - fm10k: Correct MTU for jumbo frames (bsc#969479 FATE#320634). - fm10k: do not assume VF always has 1 queue (bsc#969479 FATE#320634). - commit 95ffd7e * Thu May 05 2016 dchang@suse.com - e1000: Double Tx descriptors needed check for 82544 (bsc#969468 FATE#319817). - e1000: Do not overestimate descriptor counts in Tx pre-check (bsc#969468 FATE#319817). - e1000: Elementary checkpatch warnings and checks removed (bsc#969468 FATE#319817). - e1000: get rid of duplicate exit path (bsc#969468 FATE#319817). - e1000: fix kernel-doc argument being missing (bsc#969468 FATE#319817). - e1000: fix a typo in the comment (bsc#969468 FATE#319817). - e1000: clean up the checking logic (bsc#969468 FATE#319817). - e1000: Remove checkpatch coding style errors (bsc#969468 FATE#319817). - e1000: fix data race between tx_ring->next_to_clean (bsc#969468 FATE#319817). - e1000: make eeprom read/write scheduler friendly (bsc#969468 FATE#319817). - commit 8b5014b * Thu May 05 2016 jlee@suse.com - libnvdimm, nfit: treat volatile virtual CD as read-only pmem (fate#320134). - commit 7bae401 * Thu May 05 2016 jlee@suse.com - Update config files. (fate#320120, bsc#921530) Set CONFIG_PERSISTENT_KEYRINGS=y. (fate#320120, bsc#921530) - commit 8ae21e2 * Thu May 05 2016 jlee@suse.com - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present (fate#319502, bnc#975065). - commit c5aba59 * Thu May 05 2016 acho@suse.com - bna: fix list corruption (bsc#966321 FATE#320156). - bna: fix Rx data corruption with VLAN stripping enabled and MTU > 4096 (bsc#966321 FATE#320156). - netxen: Use kobj_to_dev() (bsc#966339 FATE#320150). - commit 349f6b1 * Wed May 04 2016 oneukum@suse.com - USB: usbfs: fix potential infoleak in devio (bnc#978401, CVE-2016-4482). - commit ec11707 * Wed May 04 2016 oneukum@suse.com - usb-midi: correct speed checking (FATE#319959). - usb-audio: correct speed checking (FATE#319959). - commit d538731 * Wed May 04 2016 jkosina@suse.cz - watchdog: hpwdt: HP rebranding (FATE#319996). - commit 985f333 * Wed May 04 2016 dvaleev@suse.com - ibmvnic: Enable use of multiple tx/rx scrqs (fate#318726). - commit e9163be * Wed May 04 2016 dchang@suse.com - igb: call ndo_stop() instead of dev_close() when running offline selftest (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Fix VLAN tag stripping on Intel i350 (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igbvf: remove "link is Up" message when registering mcast address (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igbvf: Add support for generic Tx checksums (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Add support for generic Tx checksums (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: rename igb define to be more generic (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: add conditions for I210 to generate periodic clock output (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: enable WoL for OEM devices regardless of EEPROM setting (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: constify e1000_phy_operations structure (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: When GbE link up, wait for Remote receiver status condition (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Add workaround for VLAN tag stripping on 82576 (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Enable use of "bridge fdb add" to set unicast table entries (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Drop unnecessary checks in transmit path (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Clean-up configuration of VF port VLANs (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Merge VLVF configuration into igb_vfta_set (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Always enable VLAN 0 even if 8021q is not loaded (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Do not factor VLANs into RLPML calculation (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Allow asymmetric configuration of MTU versus Rx frame size (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Refactor VFTA configuration (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: clean up code for setting MAC address (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb/igbvf: don't give up (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Unpair the queues when changing the number of queues (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Explicitly label self-test result indices (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Improve cable length function for I210, etc (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Don't add PHY address to PCDL address (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: Remove GS40G specific defines/functions (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: improve handling of disconnected adapters (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: fix NULL derefs due to skipped SR-IOV enabling (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: use the correct i210 register for EEMNGCTL (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: don't unmap NULL hw_addr (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - igb: add 88E1543 initialization code (bsc#969471 FATE#319813 bsc#969473 FATE#319815). - commit 6211334 * Wed May 04 2016 oneukum@suse.com - uvc: correct speed testing (FATE#319959). - gspca: correct speed testing (FATE#319959). - commit 49798e2 * Wed May 04 2016 dvaleev@suse.com - powerpc/book3s64: Remove __end_handlers marker (bsc#976821). - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel (bsc@976821). - commit 9493c69 * Wed May 04 2016 hare@suse.de - Refresh patches.fixes/scsi-disable-automatic-target-scan.patch. - commit 57bec0f * Wed May 04 2016 oneukum@suse.com - usb: Add driver for UCSI (FATE#319962). - Update config files. - commit 9dc2066 * Wed May 04 2016 oneukum@suse.com - sisusbvga: correct speed testing (FATE#319959). - commit 9dfa181 * Wed May 04 2016 oneukum@suse.com - rtl8152: correct speed testing (FATE#319959). - usbnet: correct speed testing (FATE#319959). - commit d43a2d8 * Wed May 04 2016 acho@suse.com - qede: Fix single MTU sized packet from firmware GRO flow (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Fix setting Skb network header (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Fix various memory allocation error flows for fastpath (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: initialize return rc to avoid returning garbage (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Enlrage the drain timeout (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Notify of transciever changes (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Major changes to MB locking (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Prevent MF link notifications (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Fix net-next "make ARCH=x86_64" (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add slowpath/fastpath support and enable hardware GRO (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed/qede: Add infrastructure support for hardware GRO (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Remove unused NVM vendor ID (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Fix error flow on slowpath start (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Move statistics to L2 code (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Support B0 instead of A0 (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Correct BAR sizes for older MFW (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Print additional HW attention info (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Print HW attention reasons (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add support for HW attentions (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Semantic refactoring of interrupt code (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed, qede: rebrand module description (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Prevent probe on previous error (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: add MODULE_FIRMWARE() (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Don't report link change needlessly (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Linearize SKBs when needed (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Change pci DID for 10g device (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed,qede: Bump driver versions to 8.7.0.0 (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Introduce DMA_REGPAIR_LE (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Change metadata needed for SPQ entries (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Handle possible race in SB config (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Turn most GFP_ATOMIC into GFP_KERNEL (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add vlan filtering offload support (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Lay infrastructure for vlan filtering offload (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed/qede: use 8.7.3.0 FW (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add support for {get, set}_pauseparam (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add support for nway_reset (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add support for set_phys_id (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: Add support for changing LED state (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add support for {get, set}_ringparam (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qede: Add support for {get, set}_channels (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - commit 23903b3 * Wed May 04 2016 jjolly@suse.de - smc: socket closing and linkgroup cleanup (bsc#978258,FATE#319593,LTC#131290). - smc: receive data from RMBE (bsc#978258,FATE#319593,LTC#131290). - smc: send data (through RDMA) (bsc#978258,FATE#319593,LTC#131290). - smc: connection data control (CDC) (bsc#978258,FATE#319593,LTC#131290). - smc: link layer control (LLC) (bsc#978258,FATE#319593,LTC#131290). - smc: initialize IB transport incl. PD, MR, QP, CQ, event, WR (bsc#978258,FATE#319593,LTC#131290). - smc: work request (WR) base for use by LLC and CDC (bsc#978258,FATE#319593,LTC#131290). - smc: remote memory buffers (RMBs) (bsc#978258,FATE#319593,LTC#131290). - smc: connection and link group creation (bsc#978258,FATE#319593,LTC#131290). - smc: CLC handshake (incl. preparation steps) (bsc#978258,FATE#319593,LTC#131290). - smc: introduce SMC as an IB-client (bsc#978258,FATE#319593,LTC#131290). - smc: establish pnet table management (bsc#978258,FATE#319593,LTC#131290). - commit 6bba4f6 * Wed May 04 2016 jjolly@suse.de - smc: establish new socket family (bsc#978258,FATE#319593,LTC#131290). - Update config files. - commit a2f9e23 * Wed May 04 2016 jjolly@suse.de - net: introduce keepalive function in struct proto (bsc#978258,FATE#319593,LTC#131290). - commit 2b88bd2 * Wed May 04 2016 bpoirier@suse.com - net/mlx5: Fix mlx5 ifc cmd_hca_cap bad offsets (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Remove static from local variable (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Fix soft lockup in steering error flow (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: fix VFs callback function prototypes (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/ipoib: Allow mcast packets from other VFs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Implement callbacks for manipulating VFs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Implement modify HCA vport command (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add VF param when querying vport counter (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/ipoib: Add ndo operations for configuring VFs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Add interfaces to control VF attributes (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Support accessing SA in virtualized environment (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Add subnet prefix to port info (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix decision on using MAD_IFC (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/core: Add support for configuring VF GUIDs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce offload arithmetic hardware capabilities (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Refactor device capability function (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Fix caching ATOMIC endian mode capability (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/flower: Fix pointer cast (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Support offload cls_flower with skbedit mark action (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Support offload cls_flower with drop action (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Introduce tc offload support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add a new priority for kernel flow tables (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Relax ndo_setup_tc handle restriction (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Set flow steering dest only for forward rules (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/act_skbedit: Utility functions for mark action (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/sched: Macro instead of CONFIG_NET_CLS_ACT ifdef (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/flow_dissector: Make dissector_uses_key() and skb_flow_dissector_target() public (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/flower: Introduce hardware offload support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix global UAR mapping (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Make command timeout way shorter (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Don't modify CQ before it was created (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Don't try to modify CQ moderation if it is not supported (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Set drop RQ's necessary parameters only (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Move common case counters within sq_stats struct (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Changed naming convention of tx queues in ethtool stats (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Placement changed for carrier state updates (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Replace async events spinlock with synchronize_irq() (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add TX inner packet counters (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add TX stateless offloads for tunneling (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add netdev support for VXLAN tunneling (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Protect en header file from redefinitions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Move to checksum complete (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Wake On LAN support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Implement DCBNL IEEE max rate (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Support DCBNL IEEE PFC (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit fe67e9f * Wed May 04 2016 bpoirier@suse.com - net/mlx5e: Support DCBNL IEEE ETS (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - Update config files. - commit a10e1b0 * Wed May 04 2016 bpoirier@suse.com - net/mlx5: Introduce physical port TC/prio access functions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introduce physical port PFC access functions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introduce a new header file for physical port functions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - mlx5: Add arbitrary sg list support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Add arbitrary sg_list support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Expose correct max_fast_reg_page_list_len (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Make coding style more consistent (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Convert UMR CQ to new CQ API (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add memory windows allocation support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Refactor mlx5_core_mr to mkey (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Added support for re-registration of MRs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Refactoring register MR code (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Eliminate GSI RX QP's send buffers (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Pick the right GSI transmission QP for sending (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Reorder GSI completions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Generate completions in software (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Create GSI transmission QPs when P_Key table is changed (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Fix missed clean call in registration path (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Create multiple transmission GSI QPs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add GSI QP wrapper (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Modify QP debugging prints (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add support for setting source QP number (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add support for CSUM in RX flow (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Implement UD QP offloads for IPoIB in the TX flow (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Define interface bits for IPoIB offloads (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Modify MAD reading counters method to use counter registers (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add helper function to read IB error counters (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add helper function to read virtual port counters (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add support for don't trap rules (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce forward to next priority action (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Create anchor of last flow table (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Provide correct packet/bytes statistics (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add rx/tx bytes software counters (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Correctly handle RSS indirection table when changing number of channels (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Fix ethtool RX hash func configuration change (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Fix soft lockup when HW Timestamping is enabled (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Fix LRO modify (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Remove wrong poll CQ optimization (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/{core, mlx5}: Fix input len in vendor part of create_qp/srq (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Avoid using user-index for SRQs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Use static constant netdevice ndos (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Remove select queue ndo initialization (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Use offset based reserved field names in the IFC header file (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix RC transport send queue overhead computation (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Use MLX5_GET to correctly get end of padding mode (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix use of null pointer PD (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix reqlen validation in mlx5_ib_alloc_ucontext (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add CREATE_CQ and CREATE_QP to uverbs_ex_cmd_mask (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net: Add skb_inner_transport_offset function (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Unify CQ create flags check (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Expose Raw Packet QP to user space consumers (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - {IB, net}/mlx5: Move the modify QP operation table to mlx5_ib (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Support setting Ethernet priority for Raw Packet QPs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add Raw Packet QP query functionality (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add create and destroy functionality for Raw Packet QP (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Refactor mlx5_ib_qp to accommodate other QP types (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Allocate a Transport Domain for each ucontext (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Warn on unsupported events of QP/RQ/SQ (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add RQ and SQ event handling (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Export transport objects (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Expose CQE version to user-space (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add CQE version 1 support to user QPs and SRQs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix data validation in mlx5_ib_alloc_ucontext (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix passing casted pointer in mlx5_query_port_roce (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Delete locally redefined variable (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: report tx/rx checksum cap in query results (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Advertise atomic capabilities in query device (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add setting ATOMIC endian mode (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add driver cross-channel support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Add cross-channel support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Align coding style of ib_device_cap_flags structure (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Mmap the HCA's core clock register to user-space (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add hca_core_clock_offset to udata in init_ucontext (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add support for hca_core_clock and timestamp_mask (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Add ib_is_udata_cleared (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add create_cq extended command (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB: start documenting device capabilities (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Support RoCE (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add RoCE fields to Address Vector (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Support IB device's callbacks for adding/deleting GIDs (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Set network_hdr_type upon RoCE responder completion (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Extend query_device/port to support RoCE (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce access functions to query vport RoCE fields (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce access functions to enable/disable RoCE (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Break down the vport mac address query function (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Support IB device's callback for getting its netdev (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Support IB device's callback for getting the link layer (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB: add a proper completion queue abstraction (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/core: Save the device attributes on the device structure (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Add flow steering support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Export flow steering API (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Make ipv4/ipv6 location more clear (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Enable flow steering support for the IB driver (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Initialize namespaces only when supported by device (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Set priority attributes (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Connect flow tables (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce modify flow table command (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Managing root flow table (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add utilities to find next and prev flow-tables (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce flow steering autogrouped flow table (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add PTP Hardware Clock (PHC) support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add HW timestamping (TS) support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce access function to read internal timer (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Do not modify the TX SKB (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Rename en_flow_table.c to en_fs.c (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Use flow steering infrastructure for mlx5_en (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Flow steering tree initialization (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce flow steering API (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add flow steering lookup algorithms (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add flow steering base data structures (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Introduce flow steering firmware commands (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Assign random MAC address if needed (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix query E-Switch capabilities (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Add support for SR-IOV ndos (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Introduce get vf statistics (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Introduce set vport vlan (VST mode) (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Introduce HCA cap and E-Switch vport context (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Introduce Vport administration functions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Add SR-IOV (FDB) support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Introduce FDB hardware capabilities (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introducing E-Switch and l2 table (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Write vlan list into vport context (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Write UC/MC list and promisc mode into vport context (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introduce access functions to modify/query vport vlans (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introduce access functions to modify/query vport promisc mode (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introduce access functions to modify/query vport state (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Introduce access functions to modify/query vport mac lists (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Update access functions to Query/Modify vport MAC address (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Add HW capabilities and structs for SR-IOV E-Switch (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Add base sriov support (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5_core: Modify enable/disable hca functions (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - commit 68c3a39 * Wed May 04 2016 bpoirier@suse.com - ixgbe: Fix cls_u32 offload support for L4 ports (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix cls_u32 offload support for fields with masks (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: fix error handling in TC cls_u32 offload routines (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: make __ixgbe_setup_tc static (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: fix error code path when setting MAC address (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: call ndo_stop() instead of dev_close() when running offline selftest (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: call ndo_stop() instead of dev_close() when running offline selftest (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Use udelay to avoid sleeping while atomic (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix ATR so that it correctly handles IPv6 extension headers (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Store VXLAN port number in network order (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix for RAR0 not being set to default MAC addr (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: relax setup_tc ndo op handle restriction (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: sched: cls_u32 add bit to specify software only rules (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: cls_u32: move TC offload feature bit into cls_u32 offload logic (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: sched: consolidate offload decision in cls_u32 (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: fix dates on header of ixgbe_model.h (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: use u32 instead of __u32 in model header (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: ixgbe: abort with cls u32 divisor groups greater than 1 (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: ixgbe: add support for tc_u32 offload (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: ixgbe: add minimal parser details for ixgbe (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: tc: helper functions to query action types (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: add tc offload feature flag (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: sched: add cls_u32 offload hooks for netdevs (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - netcp: use pointer to fix build fail (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: rework setup_tc ndo op to consume general tc operand (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - net: rework ndo tc op to consume additional qdisc handle parameter (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Make ATR recognize IPv6 extended headers (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix MDD events generated when FCoE+SRIOV are enabled (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix to get FDMI HBA attributes information with X550 (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Correct handling of any outer UDP checksum setting (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: do not call check_link for ethtool in ixgbe_get_settings() (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: fix broken PFC with X550 (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: use correct FCoE DDP max check (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fill at least min credits to a TC credit refills (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix bugs in ixgbe_clear_vf_vlans() (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Correct X550EM_x revision check (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: fix RSS limit for X550 (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Clean up redundancy in hw_enc_features (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: report correct media type for KR, KX and KX4 interfaces (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: add support for QSFP PHY types in ixgbe_get_settings() (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: minor cleanups for ixgbevf_set_itr() (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: Fix handling of NAPI budget when multiple queues are enabled per vector (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: do not report 2.5 Gbps as supported (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Clean stale VLANs when changing port VLAN or resetting (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Clear stale pool mappings (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix VLAN promisc in relation to SR-IOV (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Add support for VLAN promiscuous with SR-IOV (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Reorder search to work from the top down instead of bottom up (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Add support for adding/removing VLAN on PF bypassing the VLVF (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Simplify configuration of setting VLVF and VLVFB (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Reduce VT code indent in set_vfta by introducing jump label (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Simplify definitions for regidx and bit in set_vfta (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix SR-IOV VLAN pool configuration (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Return error on failure to allocate mac_table (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: Handle extended IPv6 headers in Tx path (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Always turn PHY power on when requested (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Handle extended IPv6 headers in Tx path (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Save VF info and take references (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Wait for master disable to be set (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Correct spec violations by waiting after reset (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Update PTP to support X550EM_x devices (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Allow FDB entries access to more RAR filters (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Use __dev_uc_sync and __dev_uc_unsync for unicast addresses (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Refactor MAC address configuration code (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: Minor cleanups (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: Use a private workqueue to avoid certain possible hangs (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Use private workqueue to avoid certain possible hangs (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Add support for newer thermal alarm (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: fix spoofed packets with random MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: use ether_addr_copy instead of memcpy (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Remove CS4227 diagnostic code (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe/ixgbevf: use napi_schedule_irqoff() (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbevf: Limit lowest interrupt rate for adaptive interrupt moderation to 12K (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Add KR mode support for CS4227 chip (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Fix handling of NAPI budget when multiple queues are enabled per vector (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: fix multiple kernel-doc errors (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Delete redundant include file (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: drop null test before destroy functions (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - commit 5d220df * Wed May 04 2016 gqjiang@suse.com - md: update the patches of cluster-md (fate#316335). 1. Refresh the patches which have been merged into subsystem maintainer repository. - Refresh patches.suse/0012-md-cluster-change-resync-lock-from-asynchronous-to-s.patch. - Refresh patches.suse/0013-md-cluser-make-resync_finish-only-called-after-pers-.patch. - Refresh patches.suse/0014-md-cluster-wake-up-thread-to-continue-recovery.patch. - Refresh patches.suse/0015-md-cluster-unregister-thread-if-err-happened.patch. - Refresh patches.suse/0016-md-cluster-fix-locking-when-node-joins-cluster-durin.patch. - Refresh patches.suse/0017-md-cluster-change-array_sectors-and-update-size-are-.patch. - Refresh patches.suse/0018-md-cluster-wakeup-thread-if-activated-a-spare-disk.patch. - Refresh patches.suse/0020-md-cluster-always-setup-in-memory-bitmap.patch. - Refresh patches.suse/0021-md-cluster-sync-bitmap-when-node-received-RESYNCING-.patch. - Refresh patches.suse/0022-md-cluster-bitmap-fix-wrong-calcuation-of-offset.patch. - Refresh patches.suse/0023-md-cluster-bitmap-fix-wrong-page-num-in-bitmap_file_.patch. - Refresh patches.suse/0024-md-cluster-bitmap-unplug-bitmap-to-sync-dirty-pages-.patch. 2. Delete the two patches since they are out of date now. - Delete patches.suse/0019-md-set-MD_CHANGE_PENDING-in-a-spinlocked-region.patch. (it is replaced by 0019-md-set-MD_CHANGE_PENDING-in-a-atomic-region.patch) - Delete patches.suse/0048-md-cluster-handle-error-situations-more-precisely-in.patch. - commit 5a8f15e * Tue May 03 2016 mgorman@suse.com - mm, page_alloc: uninline the bad page part of check_new_page() (bnc#971975 VM performance -- page allocator). - mm, page_alloc: don't duplicate code in free_pcp_prepare (bnc#971975 VM performance -- page allocator). - mm, page_alloc: defer debugging checks of pages allocated from the PCP (bnc#971975 VM performance -- page allocator). - mm, page_alloc: defer debugging checks of freed pages until a PCP drain (bnc#971975 VM performance -- page allocator). - cpuset: use static key better and convert to new API (bnc#971975 VM performance -- page allocator). - mm, page_alloc: inline pageblock lookup in page free fast paths (bnc#971975 VM performance -- page allocator). - mm, page_alloc: remove unnecessary variable from free_pcppages_bulk (bnc#971975 VM performance -- page allocator). - mm, page_alloc: pull out side effects from free_pages_check (bnc#971975 VM performance -- page allocator). - mm, page_alloc: un-inline the bad part of free_pages_check (bnc#971975 VM performance -- page allocator). - mm, page_alloc: check multiple page fields with a single branch (bnc#971975 VM performance -- page allocator). - mm, page_alloc: remove field from alloc_context (bnc#971975 VM performance -- page allocator). - mm, page_alloc: avoid looking up the first zone in a zonelist twice (bnc#971975 VM performance -- page allocator). - mm, page_alloc: shortcut watermark checks for order-0 pages (bnc#971975 VM performance -- page allocator). - mm, page_alloc: reduce cost of fair zone allocation policy retry (bnc#971975 VM performance -- page allocator). - mm, page_alloc: shorten the page allocator fast path (bnc#971975 VM performance -- page allocator). - mm, page_alloc: check once if a zone has isolated pageblocks (bnc#971975 VM performance -- page allocator). - mm, page_alloc: move __GFP_HARDWALL modifications out of the fastpath (bnc#971975 VM performance -- page allocator). - mm, page_alloc: simplify last cpupid reset (bnc#971975 VM performance -- page allocator). - mm, page_alloc: remove unnecessary initialisation from __alloc_pages_nodemask() (bnc#971975 VM performance -- page allocator). - mm, page_alloc: remove unnecessary initialisation in get_page_from_freelist (bnc#971975 VM performance -- page allocator). - mm, page_alloc: remove unnecessary local variable in get_page_from_freelist (bnc#971975 VM performance -- page allocator). - mm, page_alloc: convert nr_fair_skipped to bool (bnc#971975 VM performance -- page allocator). - mm, page_alloc: convert alloc_flags to unsigned (bnc#971975 VM performance -- page allocator). - mm, page_alloc: avoid unnecessary zone lookups during pageblock operations (bnc#971975 VM performance -- page allocator). - mm, page_alloc: use __dec_zone_state for order-0 page allocation (bnc#971975 VM performance -- page allocator). - mm, page_alloc: inline the fast path of the zonelist iterator (bnc#971975 VM performance -- page allocator). - mm, page_alloc: inline zone_statistics (bnc#971975 VM performance -- page allocator). - mm, page_alloc: reduce branches in zone_statistics (bnc#971975 VM performance -- page allocator). - mm, page_alloc: only check PageCompound for high-order pages (bnc#971975 VM performance -- page allocator). - commit ba2aba5 * Tue May 03 2016 mbrugger@suse.com - drivers: net: xgene: Fix error handling (bsc#978261). - commit 733ba7c * Tue May 03 2016 jthumshirn@suse.de - block: initialize hd_stuct's reference before assigning it (bsc#976705). - commit bc5ec9e * Tue May 03 2016 jthumshirn@suse.de - aacraid: Update driver version (bsc#966342, FATE#320140). - aacraid: Fix for KDUMP driver hang (bsc#966342, FATE#320140). - aacraid: Remove code to needlessly complete fib (bsc#966342, FATE#320140). - aacraid: Log firmware AIF messages (bsc#966342, FATE#320140). - aacraid: Fix for aac_command_thread hang (bsc#966342, FATE#320140). - aacraid: Disable MSI mode for series 6, 7, 8 cards (bsc#966342, FATE#320140). - aacraid: Relinquish CPU during timeout wait (bsc#966342, FATE#320140). - aacraid: Start adapter after updating number of MSIX vectors (bsc#966342, FATE#320140). - aacraid: Fix incorrectly named MACRO (bsc#966342, FATE#320140). - aacraid: Removed unnecessary checks for NULL (bsc#966342, FATE#320140). - hpsa: update driver version (bsc#964462, FATE#319992). - hpsa: correct handling of HBA device removal (bsc#964462, FATE#319992). - hpsa: correct ioaccel2 error procecssing (bsc#964462, FATE#319992). - hpsa: correct ioaccel state change operation (bsc#964462, FATE#319992). - hpsa: add timeouts for driver initiated commands (bsc#964462, FATE#319992). - hpsa: add sas_address to sysfs device attibute (bsc#964462, FATE#319992). - hpsa: correct initialization order issue (bsc#964462, FATE#319992). - hpsa: set the enclosure identifier to zero (bsc#964462, FATE#319992). - commit 4e29e1a * Tue May 03 2016 lduncan@suse.com - target: add a new add_wwn_groups fabrics method (bsc#977860). - target: initialize the nacl base CIT begfore init_nodeacl (bsc#977860). - target: remove ->fabric_cleanup_nodeacl (bsc#977860). - target: Avoid DataIN transfers for non-GOOD SAM status (bsc#977860). - target/user: Report capability of handling out-of-order completions to userspace (bsc#977860). - target/user: Fix size_t format-spec build warning (bsc#977860). - target/user: Don't free expired command when time out (bsc#977860). - target/user: Introduce data_bitmap, replace data_length/data_head/data_tail (bsc#977860). - target/user: Free data ring in unified function (bsc#977860). - target/user: Use iovec to describe continuous area (bsc#977860). - target: Remove enum transport_lunflags_table (bsc#977860). - target/iblock: pass WRITE_SAME to device if possible (bsc#977860). - tcm_fc: Convert to TARGET_SCF_ACK_KREF I/O + TMR krefs (bsc#977860). - sbp-target: Convert to TARGET_SCF_ACK_KREF I/O krefs (bsc#977860). - sbp-target: Conversion to percpu_ida tag pre-allocation (bsc#977860). - tcm_fc: Convert to target_alloc_session usage (bsc#977860). - target: Convert demo-mode only drivers to target_alloc_session (bsc#977860). - configfs: switch ->default groups to a linked list (bsc#977860). - target: Add target_alloc_session() helper function (bsc#977860). - target/transport: add flag to indicate CPU Affinity is observed (bsc#977860). - target: Fix incorrect unmap_zeroes_data_store return (bsc#977860). - target/user: Fix cast from pointer to phys_addr_t (bsc#977860). - target: Drop legacy se_cmd->task_stop_comp + REQUEST_STOP usage (bsc#977860). - iscsi-target: Use shash and ahash (bsc#977860). - target/user: Make sure netlink would reach all network namespaces (bsc#977860). - target: Obtain se_node_acl->acl_kref during get_initiator_node_acl (bsc#977860). - target: Convert ACL change queue_depth se_session reference usage (bsc#977860). - tcm_fc: Convert acl lookup to modern get_initiator_node_acl usage (bsc#977860). - ib_srpt: Convert acl lookup to modern get_initiator_node_acl usage (bsc#977860). - tcm_fc: Wait for command completion before freeing a session (bsc#977860). - target: Fix a memory leak in target_dev_lba_map_store() (bsc#977860). - target: Support aborting tasks with a 64-bit tag (bsc#977860). - target: Remove an unused variable (bsc#977860). - target: Fix indentation in target_core_configfs.c (bsc#977860). - target/user: Allow user to set block size before enabling device (bsc#977860). - target/fcoe: Add tag support to tcm_fc (bsc#977860). - target: use offset_in_page macro (bsc#977860). - target: fix deprecated attribute names in dmesg (bsc#977860). - target/sbc: Add LBPRZ attribute + control CDB emulation (bsc#977860). - sbp-target: Remove a superfluous forward declaration (bsc#977860). - iscsi-target: Fix indentation + spelling + unreachable code (bsc#977860). - target: Fix spelling + remove set-but-not-used variables (bsc#977860). - fs: configfs: Drop unused parameter from configfs_undepend_item() (bsc#977860). - tcm_loop: Show address of tpg in configfs (bsc#977860). - commit 3a69fdc * Mon May 02 2016 brogers@suse.com - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset (bsc#976504). - commit 1258181 * Mon May 02 2016 ohering@suse.de - Drivers: hv: vmbus: handle various crash scenarios (fate#320485). - commit 77a126d * Mon May 02 2016 ohering@suse.de - Drivers: hv: balloon: don't crash when memory is added in non-sorted order (fate#320485). - commit 3c31881 * Mon May 02 2016 ohering@suse.de - Use mainline version to fix hyperv IP failover - commit 2a00442 * Mon May 02 2016 ohering@suse.de - Use mainline version to fix signaling logic in hv_need_to_signal_on_read() (fate#320485). - commit 1efb18c * Mon May 02 2016 ohering@suse.de - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances (fate#320485). - commit fbaa874 * Mon May 02 2016 ohering@suse.de - Correct mainline tag for two hyperv patches - commit b697d4b * Mon May 02 2016 oneukum@suse.com - usb: core: hub: hub_port_init lock controller instead of bus (bnc#978056). - commit 9864d08 * Mon May 02 2016 mbrugger@suse.com - xgene: get_phy_device() doesn't return NULL anymore (bsc#977626). - commit 5584dd3 * Mon May 02 2016 vbabka@suse.cz - mm: wake kcompactd before kswapd's short sleep (fate#320635 -- Disable THP defragmentation by default). - commit 50aba56 * Mon May 02 2016 mhocko@suse.cz - memcg: relocate charge moving from ->attach to ->post_attach (bnc#972552). - cgroup, cpuset: replace cpuset_post_attach_flush() with cgroup_subsys->post_attach callback (bnc#972552). - commit 369067c * Mon May 02 2016 jslaby@suse.cz - kgraft/xen: Do not block livepatching in the XEN blkif kthread (fate#313296). - kgraft/gfs2: Do not block livepatching in the log daemon for too long (fate#313296). - kgraft/bcache: Do not block livepatching in the writeback thread for too long (fate#313296). - commit f1e6829 * Fri Apr 29 2016 mbrugger@suse.com - usb: host: xhci-plat: fix NULL pointer in probe for device tree case (bsc#977626). - commit 456f86e * Fri Apr 29 2016 mbrugger@suse.com - arm64: Update config files. (bsc#976647) Enable DEBUG_RODATA. - commit ff1c311 * Fri Apr 29 2016 hare@suse.de - Refresh patches to fixup compilation errors - scsi: add scsi_set_sense_field_pointer() (bsc#977572). - Refresh patches.drivers/ata-0024-libata-skip-debounce-delay-on-link-resume.patch. - Refresh patches.drivers/ata-0025-drivers-ata-wake-port-before-DMA-stop-for-ALPM.patch. - Refresh patches.drivers/ata-0055-libata-Implement-NCQ-autosense.patch. - Refresh patches.drivers/ata-0056-libata-Implement-support-for-sense-data-reporting.patch. - Refresh patches.drivers/ata-0062-libata-evaluate-SCSI-sense-code.patch. - Refresh patches.drivers/ata-0064-libata-Implement-control-mode-page-to-select-sense-f.patch. - Delete patches.fixes/libata-scsi-use-ata_scsi_set_sense-when-generating-A.patch. - Delete patches.fixes/scsi-Fixup-fixed-sense-generation.patch. - commit 06e1f4b * Fri Apr 29 2016 hare@suse.de - ahci: per-port msix support (bsc#977572). - ahci: switch from 'threaded' to 'hardirq' interrupt handling (bsc#977572). - ahci: kill 'intr_status' (bsc#977572). - sata_rcar: Add compatible string for r8a7795 (bsc#977572). - ata: sata_rcar: Remove obsolete platform_device_id entries (bsc#977572). - ata: ahci_brcmstb: disable NCQ for MIPS-based platforms (bsc#977572). - ata: ahci_brcmstb: add a quirk for MIPS-based platforms (bsc#977572). - ata: ahci_brcmstb: remove unused definitions (bsc#977572). - ata: core: fix irq description on AHCI single irq systems (bsc#977572). - ahci: compile out msi/msix infrastructure (bsc#977572). - ata: ahci_brcmstb: add support for MIPS-based platforms (bsc#977572). - sata_sx4: correctly handling failed allocation (bsc#977572). - drivers: libata-core: Use usleep_range() instead of msleep() for (bsc#977572). - ata: ahci_brcmstb: enable support for ALPM (bsc#977572). - ata: ahci_brcmstb: disable DIPM support (bsc#977572). - libata: skip debounce delay on link resume (bsc#977572). - drivers: ata: wake port before DMA stop for ALPM (bsc#977572). - libata: blacklist a Viking flash model for MWDMA corruption (bsc#977572). - libata-sff: use WARN instead of BUG on illegal host state machine (bsc#977572). - PCI: Remove includes of asm/pci-bridge.h (bsc#977572). - libahci: Implement the capability to override the generic ahci (bsc#977572). - ata: Remove the AHCI_HFLAG_EDGE_IRQ support from libahci (bsc#977572). - ahci_xgene: Implement the workaround to fix the missing of the edge (bsc#977572). - libata: support AHCI on OCTEON platform (bsc#977572). - gpio: Include linux/gpio.h instead of asm/gpio.h (bsc#977572). - libata: fix unbalanced spin_lock_irqsave/spin_unlock_irq() in (bsc#977572). - ata: ahci_mvebu: add support for Armada 3700 variant (bsc#977572). - ahci: Cache host controller version (bsc#977572). - ahci: Convert driver to use modern PM hooks (bsc#977572). - ahci: Add functions to manage runtime PM of AHCI ports (bsc#977572). - ahci: Add runtime PM support for the host controller (bsc#977572). - sata_via: Apply WD workaround only when needed on VT6421 (bsc#977572). - sata_via: Implement hotplug for VT6421 (bsc#977572). - ahci: Workaround for ThunderX Errata#22536 (bsc#977572). - ata: sata_rcar: Use ARCH_RENESAS (bsc#977572). - AHCI: Remove obsolete Intel Lewisburg SATA RAID device IDs (bsc#977572). - ata: ahci_xgene: dereferencing uninitialized pointer in probe (bsc#977572). - ata: hpt366: convert to use match_string() helper (bsc#977572). - libata: Fixup awkward whitespace in warning by removing line (bsc#977572). - libata: Implement NCQ autosense (bsc#977572). - libata: Implement support for sense data reporting (bsc#977572). - libata-scsi: sanitize ata_gen_ata_sense() (bsc#977572). - libata: sanitize ata_tf_read_block() (bsc#977572). - libata-scsi: use scsi_set_sense_information() (bsc#977572). - libata-eh: Set 'information' field for autosense (bsc#977572). - libata-scsi: use ata_scsi_set_sense() (bsc#977572). - libata: evaluate SCSI sense code (bsc#977572). - libata-scsi: generate correct ATA pass-through sense (bsc#977572). - libata: Implement control mode page to select sense format (bsc#977572). - libata-scsi: Set field pointer in sense code (bsc#977572). - libata-scsi: set bit pointer for sense code information (bsc#977572). - libata-scsi: Set information sense field for invalid parameter (bsc#977572). - libata: do not attempt to retrieve sense code twice (bsc#977572). - Delete patches.arch/arm64-ahci-Workaround-for-ThunderX-Errata-22536.patch. - Delete patches.arch/arm64-libahci-Implement-the-capability-to-override-the-gen.patch. - commit 611b486 * Fri Apr 29 2016 mmarek@suse.com - config: use fragment configs for vanilla - commit a6f62ca * Fri Apr 29 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: CONFIG_MODULE_SIG_KEY is not needed as a macro - commit f445774 * Fri Apr 29 2016 jthumshirn@suse.de - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal" (bsc#977572). - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state (bsc#977572). - commit c475724 * Fri Apr 29 2016 neilb@suse.com - ceph: initial CEPH_FEATURE_FS_FILE_LAYOUT_V2 support (Fate#318586). - libceph: MOSDOpReply v7 encoding (Fate#318586). - libceph: advertise support for TUNABLES5 (Fate#318586). - crush: decode and initialize chooseleaf_stable (Fate#318586). - crush: add chooseleaf_stable tunable (Fate#318586). - crush: ensure take bucket value is valid (Fate#318586). - crush: ensure bucket id is valid before indexing buckets array (Fate#318586). - ceph: fix snap context leak in error path (Fate#318586). - ceph: checking for IS_ERR instead of NULL (Fate#318586). - libceph: remove outdated comment (Fate#318586). - libceph: kill off ceph_x_ticket_handler::validity (Fate#318586). - libceph: invalidate AUTH in addition to a service ticket (Fate#318586). - libceph: fix authorizer invalidation, take 2 (Fate#318586). - libceph: clear messenger auth_retry flag if we fault (Fate#318586). - libceph: use list_for_each_entry_safe (Fate#318586). - ceph: use i_size_{read,write} to get/set i_size (Fate#318586). - ceph: re-send AIO write request when getting -EOLDSNAP error (Fate#318586). - ceph: Asynchronous IO support (Fate#318586). - ceph: Avoid to propagate the invalid page point (Fate#318586). - ceph: fix double page_unlock() in page_mkwrite() (Fate#318586). - rbd: delete an unnecessary check before rbd_dev_destroy() (Fate#318586). - libceph: use list_next_entry instead of list_entry_next (Fate#318586). - ceph: ceph_frag_contains_value can be boolean (Fate#318586). - ceph: remove unused functions in ceph_frag.h (Fate#318586). - commit 5195513 * Thu Apr 28 2016 bpoirier@suse.com - Delete patches.drivers/ixgbe-fix-broken-PFC-with-X550.patch. - Delete patches.drivers/ixgbe-use-correct-fcoe-ddp-max-check.patch. They will be re-added shortly. - commit 47ac2ac * Thu Apr 28 2016 fdmanana@suse.com - Btrfs: fix empty symlink after creating symlink and fsync parent dir (bsc#977685). - Btrfs: fix for incorrect directory entries after fsync log replay (bsc#957805, bsc#977685). - Btrfs: do not collect ordered extents when logging that inode exists (bsc#977685). - Btrfs: fix race when checking if we can skip fsync'ing an inode (bsc#977685). - Btrfs: fix file loss on log replay after renaming a file and fsync (bsc#977685). - Btrfs: fix unreplayable log after snapshot delete + parent dir fsync (bsc#977685). - Btrfs: fix race between fsync and lockless direct IO writes (bsc#977685). - commit 637867d * Thu Apr 28 2016 agraf@suse.de - drivers: ata: Disable Device Sleep capability (fate#320029). - drivers: ata: Add gen 3 mode support in driver (fate#320029). - drivers: ata: Move sata port phy oob settings to device-tree (fate#320029). - commit c8db8a9 * Thu Apr 28 2016 hare@suse.de - bnx2fc: Update version number to 2.10.3 (bsc#966327,FATE#320151). - bnx2fc: Check sc_cmd device and host pointer before returning the command to the mid-layer (bsc#966327,FATE#320151). - bnx2fc: Print netdev device name when FCoE is successfully initialized (bsc#966327,FATE#320151). - bnx2fc: Print when we send a fip keep alive (bsc#966327,FATE#320151). - bnx2fc: Add driver tunables (bsc#966327,FATE#320151). - commit e70239b * Thu Apr 28 2016 dchang@suse.com - be2net: Don't leak iomapped memory on removal (bsc#963844 FATE#320192). - be2net: don't enable multicast flag in be_enable_if_filters() routine (bsc#963844 FATE#320192). - be2net: Fix a UE caused by passing large frames to the ASIC (bsc#963844 FATE#320192). - be2net: Declare some u16 fields as u32 to improve performance (bsc#963844 FATE#320192). - be2net: Fix pcie error recovery in case of NIC+RoCE adapters (bsc#963844 FATE#320192). - be2net: don't report EVB for older chipsets when SR-IOV is disabled (bsc#963844 FATE#320192). - be2net: Interpret and log new data that's added to the port misconfigure async event (bsc#963844 FATE#320192). - be2net: Request RSS capability of Rx interface depending on number of Rx rings (bsc#963844 FATE#320192). - be2net: Fix interval calculation in interrupt moderation (bsc#963844 FATE#320192). - be2net: Add retry in case of error recovery failure (bsc#963844 FATE#320192). - be2net: Fix Lancer error recovery (bsc#963844 FATE#320192). - be2net: Don't run ethtool self-tests for VFs (bsc#963844 FATE#320192). - be2net: SRIOV Queue distribution should factor in EQ-count of VFs (bsc#963844 FATE#320192). - be2net: Fix be_vlan_rem_vid() to check vlan id being removed (bsc#963844 FATE#320192). - be2net: check for INSUFFICIENT_PRIVILEGES error (bsc#963844 FATE#320192). - be2net: return error status from be_set_phys_id() (bsc#963844 FATE#320192). - be2net: bump up the driver version to 11.0.0.0 (bsc#963844 FATE#320192). - be2net: support ethtool get-dump option (bsc#963844 FATE#320192). - be2net: fix port-res desc query of GET_PROFILE_CONFIG FW cmd (bsc#963844 FATE#320192). - be2net: remove unused error variables (bsc#963844 FATE#320192). - be2net: remove a line of code that has no effect (bsc#963844 FATE#320192). - be2net: log digital signature errors while flashing FW image (bsc#963844 FATE#320192). - be2net: move FW flash cmd code to be_cmds.c (bsc#963844 FATE#320192). - be2net: cleanup FW flash image related macro defines (bsc#963844 FATE#320192). - be2net: avoid configuring VEPA mode on BE3 (bsc#963844 FATE#320192). - be2net: fix VF link state transition from disabled to auto (bsc#963844 FATE#320192). - be2net: remove local variable 'status' (bsc#963844 FATE#320192). - commit ae8642c * Thu Apr 28 2016 hare@suse.de - SCSI: Free resources when we return BLKPREP_INVALID (bnc#977572). - fcoe: Use CHECKSUM_PARTIAL to indicate CRC offload (bnc#977572). - iscsi_tcp: Use ahash (bnc#977572). - mvsas: Add SGPIO support to Marvell 94xx (bnc#977572). - mvsas: fix misleading indentation (bnc#977572). - scsi: Declare local symbols static (bnc#977572). - scsi: Drop runtime PM usage count after host is added (bnc#977572). - scsi: Set request queue runtime PM status back to active on resume (bnc#977572). - scsi: use sector_div instead of do_div (bnc#977572). - scsi_debug: Increase the reported optimal transfer length (bnc#977572). - scsi_debug: check for bigger value first (bnc#977572). - scsi_transport_fc: Introduce scsi_host_{get,put}() (bnc#977572). - scsi_transport_sas: add function to get SAS endpoint address (bnc#977572). - scsi_transport_sas: add is_sas_attached() function (bnc#977572). - ses: fix discovery of SATA devices in SAS enclosures (bnc#977572). - st: Fix MTMKPART to work with newer drives (bnc#977572). - st: Remove obsolete scsi_tape.max_pfn (bnc#977572). - commit 37ce76b * Thu Apr 28 2016 agraf@suse.de - arm64: Relocate screen_info.lfb_base on PCI BAR allocation (bsc#975159). - commit 43cd2a7 * Thu Apr 28 2016 hare@suse.de - qla2xxx: use TARGET_SCF_USE_CPUID flag to indiate CPU Affinity (FATE#320146, bsc#966328). - qla2xxx: Use ATIO type to send correct tmr response (FATE#320146, bsc#966328). - qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM (FATE#320146, bsc#966328). - qla2xxx: Fix warning reported by static checker (FATE#320146, bsc#966328). - scsi_dh_alua: Fix a recently introduced deadlock (bsc#927040). - scsi_dh_alua: uninitialized variable in alua_check_vpd() (bsc#927040). - commit 234f85c * Thu Apr 28 2016 jlee@suse.com - Refresh patches.suse/0001-MODSIGN-check-hash-of-kernel-module-in-blacklist.patch. - Refresh patches.suse/0002-MODSIGN-load-hash-blacklist-of-modules-from-MOKx.patch. - Update patches.suse/MODSIGN-loading-keys-from-db-when-SecureBoot-disabled.patch (bnc#929696, fate#314574, bsc#856382). - Delete patches.suse/kernel-modsign_uefi.c-Check-for-EFI_RUNTIME_SERVICES.patch. - commit 258133d * Wed Apr 27 2016 jroedel@suse.de - iommu/arm-smmu: Make use of phandle iterators in device-tree parsing (bsc#977284). - of: Introduce of_phandle_iterator_args() (bsc#977284). - of: Introduce of_for_each_phandle() helper macro (bsc#977284). - of: Remove counting special case from __of_parse_phandle_with_args() (bsc#977284). - of: Move phandle walking to of_phandle_iterator_next() (bsc#977284). - of: Introduce struct of_phandle_iterator (bsc#977284). - commit f53638c * Wed Apr 27 2016 jeffm@suse.com - rpm/kernel-binary.spec.in: only merge configs when vanilla is a fragment We can skip the (slow) merging when we know that the config isn't a fragment by keying off of an always-defined option like CONFIG_MMU. - commit 66c90c3 * Wed Apr 27 2016 gqjiang@suse.com - md-cluster/bitmap: unplug bitmap to sync dirty pages to disk (fate#316335 bsc#971908). - md-cluster/bitmap: fix wrong page num in bitmap_file_clear_bit and bitmap_file_set_bit (fate#316335). - md-cluster/bitmap: fix wrong calcuation of offset (fate#316335). - md-cluster: sync bitmap when node received RESYNCING msg (fate#316335). - md-cluster: always setup in-memory bitmap (fate#316335 bsc#969990). - md: set MD_CHANGE_PENDING in a spinlocked region (fate#316335). - md-cluster: wakeup thread if activated a spare disk (fate#316335 bsc#970197). - md-cluster: change array_sectors and update size are not supported (fate#316335 bsc#962263). - md-cluster: fix locking when node joins cluster during message broadcast (fate#316335). - md-cluster: unregister thread if err happened (fate#316335). - md-cluster: wake up thread to continue recovery (fate#316335). - md-cluser: make resync_finish only called after pers->sync_request (fate#316335). - md-cluster: change resync lock from asynchronous to synchronous (fate#316335 bsc#957921). - md-cluster: delete useless code (fate#316335). - md-cluster: fix missing memory free (fate#316335). - md-cluster: update the documentation (fate#316335 bsc#970232). - md-cluster: update comments for MD_CLUSTER_SEND_LOCKED_ALREADY (fate#316335). - md-cluster: append some actions when change bitmap from clustered to none (fate#316335). - md-cluster: Protect communication with mutexes (fate#316335). - md-cluster: Defer MD reloading to mddev->thread (fate#316335). - md-cluster: Allow spare devices to be marked as faulty (fate#316335). - md-cluster: Fix the remove sequence with the new MD reload code (fate#316335). - md-cluster: remove a disk asynchronously from cluster environment (fate#316335). - md-cluster: Avoid the resync ping-pong (fate#316335). - commit 22401d5 * Wed Apr 27 2016 jjolly@suse.de - s390/pci: add report_error attribute (FATE#320437, LTC#135989). - commit 15bc210 * Tue Apr 26 2016 mmarek@suse.cz - Drop vm.dirty_ratio=20 sysctl on x86_64, it's a NOP - commit 201f030 * Tue Apr 26 2016 mmarek@suse.cz - Drop sysctl files for dropped archs, add ppc64le and arm64 - commit 0debc5d * Tue Apr 26 2016 jeffm@suse.com - config: resync vanilla configs with default This is the result of copying default to vanilla and running run_oldconfig.sh --vanilla. Differences from default: - General: - LOCALVERSION="-vanilla" -- obvious - DM_CACHE_MQ=m -- option merged with DM_CACHE_SMQ in patched kernel - x86_64: - SCHED_OMIT_FRAME_POINTER=y -- option is removed with STACK_UNWIND=y - FRAME_POINTER=y -- unselected by STACK_UNWIND=y - PRESCAN_RXQ=n -- option does nothing in unpatched kernel - arm64: - ARCH_WANT_GENERAL_HUGETLB=y -- option removed with contiguous PTE patch - FB_CFB_FILLRECT=y->m -- FB_EFI=y selects on patched kernel - FB_CFB_COPYAREA=y->m -- same - FB_CFB_IMAGEBLIT=y->m -- same - commit 89620b8 * Tue Apr 26 2016 dsterba@suse.com - Refresh btrfs patches, update tags - Refresh patches.suse/btrfs-8362-btrfs-Add-qgroup-tracing.patch. - Refresh patches.suse/btrfs-8366-change-max_inline-default-to-2048.patch. - Refresh patches.suse/btrfs-8388-fix-deadlock-between-direct-IO-write-and-defra.patch. - Refresh patches.suse/btrfs-8393-remove-no-longer-used-function-extent_read_ful.patch. - Refresh patches.suse/btrfs-8394-fix-error-path-when-failing-to-submit-bio-for-.patch. - Refresh patches.suse/btrfs-8395-fix-leaking-of-ordered-extents-after-direct-IO.patch. - Refresh patches.suse/btrfs-8400-handle-non-fatal-errors-in-btrfs_qgroup_inheri.patch. - Refresh patches.suse/btrfs-8437-fix-deadlock-between-direct-IO-reads-and-buffe.patch. - commit f264dd6 * Tue Apr 26 2016 eich@suse.com - vgaarb: Add more context to error messages (bsc#976868). - commit 00421df * Tue Apr 26 2016 dsterba@suse.com - Reorder btrfs patches Put the local non-upstream last. - commit 57b862b * Tue Apr 26 2016 dsterba@suse.com - btrfs: remove error message from search ioctl for nonexistent tree (bnc#976809) - commit 368f032 * Tue Apr 26 2016 hare@suse.de - sd: get disk reference in sd_check_events() (bnc#897662). - commit f1367b7 * Mon Apr 25 2016 jeffm@suse.com - rpm/kernel-binary.in: reassemble vanilla config from arch default and fragment This patch reassembles the vanilla config using the default config for the arch ("default" for everything but i386 which uses "pae") and the vanilla config fragment. This will do the right thing even if the vanilla config is still a standalone config, but scripts/kconfig/merge_config.sh will be slow. Care should be taken to convert the vanilla configs on any branch that pulls this commit. - commit a9a75a0 * Mon Apr 25 2016 dchang@suse.com - bnx2x: Prevent false warning for lack of FC NPIV (bsc#966325 FATE#320153). - bnx2x: don't wait for Tx completion on recovery (bsc#966325 FATE#320153). - bnx2x: add a separate GENEVE Kconfig symbol (bsc#966325 FATE#320153). Update config files, enable BNX2X_GENEVE Enable Generic Network Virtualization Encapsulation support for bnx2x. - bnx2x: Add missing HSI for big-endian machines (bsc#966325 FATE#320153). - bnx2x: Warn about grc timeouts in register dump (bsc#966325 FATE#320153). - bnx2x: extend DCBx support (bsc#966325 FATE#320153). - bnx2x: Add support for single-port DCBx (bsc#966325 FATE#320153). - bnx2x: Add Geneve inner-RSS support (bsc#966325 FATE#320153). - geneve: Add geneve_get_rx_port support (bsc#966325 FATE#320153). - geneve: Add geneve udp port offload for ethernet devices (bsc#966325 FATE#320153). - bnx2x: Remove unneccessary EXPORT_SYMBOL (bsc#966325 FATE#320153). - bnx2x: fix indentation in bnx2x_sp_task() (bsc#966325 FATE#320153). - bnx2x: define event data reserved fields as little-endian (bsc#966325 FATE#320153). - bnx2x: define fields of struct cfc_del_event_data as little-endian (bsc#966325 FATE#320153). - bnx2x: access cfc_del_event only if the opcode is CFC_DEL (bsc#966325 FATE#320153). - bnx2x: fix receive of VF->PF mailbox messages by the PF on big-endian (bsc#966325 FATE#320153). - bnx2x: fix sending VF->PF messages on big-endian (bsc#966325 FATE#320153). - bnx2x: fix crash on big-endian when adding VLAN (bsc#966325 FATE#320153). - bnx2x: Fix 84833 phy command handler (bsc#966325 FATE#320153). - bnx2x: Fix led setting for 84858 phy (bsc#966325 FATE#320153). - bnx2x: Correct 84858 PHY fw version (bsc#966325 FATE#320153). - bnx2x: Fix 84833 RX CRC (bsc#966325 FATE#320153). - bnx2x: Fix link-forcing for KR2 (bsc#966325 FATE#320153). - bnx2x: remove rx_pkt/rx_calls (bsc#966325 FATE#320153). - bnx2x: avoid soft lockup in bnx2x_poll() (bsc#966325 FATE#320153). - bnx2x: simplify distinction between port and func stats (bsc#966325 FATE#320153). - bnx2x: change FW GRO error message to WARN_ONCE (bsc#966325 FATE#320153). - bnx2x: drop redundant error message about allocation failure (bsc#966325 FATE#320153). - bnx2x: Utilize FW 7.13.1.0 (bsc#966325 FATE#320153). - bnx2x: Show port statistics in Multi-function (bsc#966325 FATE#320153). - bnx2x: Add new SW stat 'tx_exhaustion_events' (bsc#966325 FATE#320153). - commit 2f6c4ea * Mon Apr 25 2016 ghe@suse.com - ocfs2: extend enough credits for freeing one truncate record while replaying truncate records (bnc#971947). - ocfs2: extend transaction for ocfs2_remove_rightmost_path() and ocfs2_update_edge_lengths() before to avoid inconsistency between inode and et (bnc#971947). - commit 9774d91 * Fri Apr 22 2016 jbohac@suse.cz - crypto: testmgr - allow rfc3686 aes-ctr variants in fips mode (bsc#958390). - crypto: testmgr - mark authenticated ctr(aes) also as FIPS able (bsc#958390). - commit a4eb908 * Fri Apr 22 2016 jlee@suse.com - Refresh patches.suse/0001-x86-efi-Fix-invalid-parameter-error-when-getting-hib.patch. - commit ea6a5c1 * Thu Apr 21 2016 jslaby@suse.cz - Update patches.kernel.org/patch-4.4.7-8 (CVE-2016-3156 FATE#318900 FATE#319959 FATE#320147 FATE#320149 FATE#320228 FATE#320230 bnc#9663123 bsc#956852 bsc#966186 bsc#966191 bsc#966337 bsc#971360 bsc#973378 bnc#972330). One more bnc. - commit 8418953 * Thu Apr 21 2016 tonyj@suse.de - Refresh patches.suse/perf-additional-warning-when-sampling-rate-if-decayed-below-startup-minimum.patch. - commit f20aab6 * Wed Apr 20 2016 mbrugger@suse.com - ar64: Update config files. Disable not used drivers. - commit 7a54804 * Wed Apr 20 2016 mbrugger@suse.com - supported.conf: add arm64 bits - commit 58495f6 * Wed Apr 20 2016 eich@suse.com - rpm/kernel-binary.spec.in: Add Recommends: perl make gcc to kernel-devel. This will install the tools requires to build kernels or kernel modules. - commit 9c9087c * Wed Apr 20 2016 jslaby@suse.cz - Linux 4.4.8 (CVE-2016-3156 FATE#318900 FATE#319959 FATE#320147 FATE#320149 FATE#320228 FATE#320230 bnc#9663123 bsc#956852 bsc#966186 bsc#966191 bsc#966337 bsc#971360 bsc#973378). - Refresh patches.drivers/0001-usbvision-fix-overflow-of-interfaces-array.patch. - Refresh patches.drivers/0005-libnvdimm-pfn-add-align-attribute-default-to-hpage_size.patch. - Refresh patches.fixes/scsi-Do-not-attach-VPD-to-devices-that-don-t-support.patch. - Delete patches.drivers/0002-Revert-usb-hub-do-not-clear-BOS-field-during-reset-d.patch. - Delete patches.drivers/ALSA-timer-Use-mod_timer-for-rearming-the-system-tim. - Delete patches.drivers/mlx4-0072-mlx4-add-missing-braces-in-verify_qp_parameters.patch. - Delete patches.drivers/qlcnic-Fix-mailbox-completion-handling-during-spurio.patch. - Delete patches.drivers/qlcnic-Remove-unnecessary-usage-of-atomic_t.patch. - Delete patches.drivers/qlcnic-constify-qlcnic_dcb_ops-structures.patch. - Delete patches.drivers/qlge-Fix-receive-packets-drop.patch. - Delete patches.fixes/ipv4-Don-t-do-expensive-useless-work-during-inetdev-.patch. - Delete patches.fixes/mld-igmp-Fix-reserved-tailroom-calculation.patch. - Delete patches.suse/nfs-use-file_dentry.patch. - Delete patches.suse/vfs-add-file_dentry.patch. - commit a6e472a * Tue Apr 19 2016 jslaby@suse.cz - kgr: define pr_fmt and modify all pr_* messages (fate#313296). - kgr: taint with TAINT_LIVEPATCH (fate#313296 bsc#974406). - commit 6ceee4a * Tue Apr 19 2016 jthumshirn@suse.de - Update config files, remove CONFIG_IDE from ppc64le (FATE#316857, bsc#964440). - commit 9b9544a * Tue Apr 19 2016 oneukum@suse.com - USB: usbip: fix potential out-of-bounds write (bnc#975945). - commit e4f17db * Tue Apr 19 2016 mkubecek@suse.cz - netfilter: x_tables: check for size overflow (CVE-2016-3135 bsc#970904). - commit da154fc * Tue Apr 19 2016 mkubecek@suse.cz - netfilter: x_tables: fix unconditional helper (CVE-2016-3134 bsc#971126). - netfilter: x_tables: make sure e->next_offset covers remaining blob size (CVE-2016-3134 bsc#971126). - netfilter: x_tables: validate e->target_offset early (CVE-2016-3134 bsc#971126). - commit ffd56da * Tue Apr 19 2016 mkubecek@suse.cz - enic: set netdev->vlan_features (bsc#966245). - commit f8a2043 * Tue Apr 19 2016 mkubecek@suse.cz - series.conf: move netfilter section right after the core networking - commit f90cd61 * Tue Apr 19 2016 mkubecek@suse.cz - ipv6: per netns FIB garbage collection (bsc#965319). - ipv6: per netns fib6 walkers (bsc#965319). - ipv6: replace global gc_args with local variable (bsc#965319). - commit cbb1509 * Mon Apr 18 2016 agraf@suse.de - supported.conf: Add ZynqMP AHCI controller (fate#320029) - commit 1b354a0 * Mon Apr 18 2016 pmladek@suse.com - Remove the temporary solution for save printk in NMI (bnc#831949) The most critical situation has been solved upstream by the commit a9edc88093287183ac9 ("x86/nmi: Perform a safe NMI stack trace on all CPUs"). It handles the scenarios reported by customers and should be enough. The complex temporary solution, used on SLE12-GM and SLE12-SP1, is not worth porting. It would be needed only for the dozen of remaining messages printed from NMI context. There is an alternative solution for the remaining printk's. It has a good chance to get accepted but it has not happened yet. See, https://lkml.kernel.org/g/<1459353210-20260-1-git-send-email-pmladek@suse.com> - Delete patches.fixes/printk-nmi-0002-printk-allow-to-handle-more-log-buffers.patch. - Delete patches.fixes/printk-nmi-0004-printk-add-NMI-ring-and-cont-buffers.patch. - Delete patches.fixes/printk-nmi-0005-printk-allow-to-modify-NMI-log-buffer-size-using-boo.patch. - Delete patches.fixes/printk-nmi-0006-printk-NMI-safe-printk.patch. - Delete patches.fixes/printk-nmi-0007-printk-right-ordering-of-the-cont-buffers-from-NMI-c.patch. - Delete patches.fixes/printk-nmi-0008-printk-try-hard-to-print-Oops-message-in-NMI-context.patch. - Delete patches.fixes/printk-nmi-0009-printk-merge-and-flush-NMI-buffer-predictably-via-IR.patch. - Delete patches.fixes/printk-nmi-0010-printk-survive-rotation-of-sequence-numbers.patch. - Delete patches.fixes/printk-nmi-0011-printk-avoid-staling-when-merging-NMI-log-buffer.patch. - Delete patches.fixes/printk-nmi-correct-detection-of-the-continuous-buffer-si.patch. - commit 11332e8 * Mon Apr 18 2016 mbrugger@suse.com - net: thunderx: Fix broken of_node_put() code (bsc#975970). - commit 23e16ac * Mon Apr 18 2016 jthumshirn@suse.de - snic: correctly check for array overrun on overly long version number (FATE#319760, bsc#964943). - snic: Added additional stats (FATE#319760, bsc#964943). - snic: LUN goes offline due to scsi cmd timeouts (FATE#319760, bsc#964943). - snic: Handling control path queue issues (FATE#319760, bsc#964943). - snic: target cleanup in driver unload path (FATE#319760, bsc#964943). - snic: Fix for missing interrupts (FATE#319760, bsc#964943). - snic: Fixing race in the hba reset and IO/TM completion (FATE#319760, bsc#964943). - snic: add scsi host after determining max IOs (FATE#319760, bsc#964943). - commit 1d76dc6 * Mon Apr 18 2016 jthumshirn@suse.de - hpsa: update copyright information (FATE#319992, bsc#972413). - hpsa: remove function definition for sanitize_inquiry_string (FATE#319992, bsc#972413). - scsi: Export function scsi_scan.c:sanitize_inquiry_string (FATE#319992, bsc#972413). - hpsa: check for a null phys_disk pointer in ioaccel2 path (FATE#319992, bsc#972413). - hpsa: correct abort tmf for hba devices (FATE#319992, bsc#972413). - hpsa: add SMR drive support (FATE#319992, bsc#972413). - hpsa: do not get enclosure info for external devices (FATE#319992, bsc#972413). - commit 923efe1 * Mon Apr 18 2016 duwe@suse.de - crypto: testmgr - mark more algorithms as FIPS compliant (bsc#970490). - commit 06f5088 * Sat Apr 16 2016 agraf@suse.de - Add support for BCM2837 (FATE#319481) - drm/vc4: Add a BO cache (FATE#319481). - drm/vc4: Add create and map BO ioctls (FATE#319481). - drm/vc4: Add an API for creating GPU shaders in GEM BOs (FATE#319481). - drm/vc4: Fix a typo in a V3D debug register (FATE#319481). - drm/vc4: Bind and initialize the V3D engine (FATE#319481). - drm/vc4: Add support for drawing 3D frames (FATE#319481). - drm/vc4: Add support for async pageflips (FATE#319481). - drm/vc4: Add an interface for capturing the GPU state after a hang (FATE#319481). - drm/vc4: copy_to_user() returns the number of bytes remaining (FATE#319481). - drm/vc4: allocate enough memory in vc4_save_hang_state() (FATE#319481). - drm/vc4: fix an error code (FATE#319481). - clk: bcm2835: Add a driver for the auxiliary peripheral clock gates (FATE#319481). - clk: bcm2835: add a round up ability to the clock divisor (FATE#319481). - clk: bcm2835: Support for clock parent selection (FATE#319481). - clk: bcm2835: Add PWM clock support (FATE#319481). - irqchip/bcm2836: Fix initialization of the LOCAL_IRQ_CNT timers (FATE#319481). - irqchip/bcm2836: Add SMP support for the 2836 (FATE#319481). - irqchip/bcm2836: Tolerate IRQs while no flag is set in ISR (FATE#319481). - irqchip/bcm2836: Make code more readable (FATE#319481). - ARM: bcm2835: Move the CPU/peripheral include out of common RPi DT (FATE#319481). - drm/vc4: fix warning in validate printf (FATE#319481). - drm/vc4: Remove broken attempt at GPU reset using genpd (FATE#319481). - ARM: bcm2835: Add PWM clock support to the device tree (FATE#319481). - ARM: bcm2835: Add the Raspberry Pi power domain driver to the DT (FATE#319481). - drm/vc4: Nuke preclose hook (FATE#319481). - drm/vc4: Improve comments on vc4_plane_state members (FATE#319481). - drm/vc4: Add missing __iomem annotation to hw_dlist (FATE#319481). - drm/vc4: Move the plane clipping/scaling setup to a separate function (FATE#319481). - drm/vc4: Add a proper short-circut path for legacy cursor updates (FATE#319481). - drm/vc4: Make the CRTCs cooperate on allocating display lists (FATE#319481). - drm/vc4: Add more display planes to each CRTC (FATE#319481). - drm/vc4: Fix which value is being used for source image size (FATE#319481). - drm/vc4: Add support for scaling of display planes (FATE#319481). - drm/vc4: Add support a few more RGB display plane formats (FATE#319481). - drm/vc4: Add support for YUV planes (FATE#319481). - drm/vc4: Validate that WAIT_BO padding is cleared (FATE#319481). - drm/vc4: Fix the clear color for the first tile rendered (FATE#319481). - drm/vc4: Return an ERR_PTR from BO creation instead of NULL (FATE#319481). - drm/vc4: Fix -ERESTARTSYS error return from BO waits (FATE#319481). - drm/vc4: Drop error message on seqno wait timeouts (FATE#319481). - drm/vc4: Fix spurious GPU resets due to BO reuse (FATE#319481). - drm/vc4: Enable runtime PM (FATE#319481). - drm/vc4: Use runtime PM to power cycle the device when the GPU hangs (FATE#319481). - clk: bcm2835: Reuse CLK_DIVIDER_MAX_AT_ZERO for recalc_rate() (FATE#319481). - irqchip/bcm2836: Drop extra memory barrier in SMP boot (FATE#319481). - clk: bcm2835: added missing clock register definitions (FATE#319481). - drm/vc4: Fix a framebuffer reference leak on async flip interrupt (FATE#319481). - drm/vc4: Bring HDMI up from power off if necessary (FATE#319481). - drm/vc4: Add another reg to HDMI debug dumping (FATE#319481). - drm/vc4: Fix the name of the VSYNCD_EVEN register (FATE#319481). - drm/vc4: Fix setting of vertical timings in the CRTC (FATE#319481). - drm/vc4: Initialize scaler DISPBKGND on modeset (FATE#319481). - drm/vc4: improve throughput by pipelining binning and rendering jobs (FATE#319481). - drm/vc4: Let gpiolib know that we're OK with sleeping for HPD (FATE#319481). - drm/vc4: Respect GPIO_ACTIVE_LOW on HDMI HPD if set in the devicetree (FATE#319481). - drm/vc4: Return -EFAULT on copy_from_user() failure (FATE#319481). - drm/vc4: Recognize a more specific compatible string for V3D (FATE#319481). - clk: bcm2835: fix check of error code returned by devm_ioremap_resource() (FATE#319481). - clk: bcm2835: pll_off should only update CM_PLL_ANARST (FATE#319481). - clk: bcm2835: add locking to pll*_on/off methods (FATE#319481). - clk: bcm2835: divider value has to be 1 or more (FATE#319481). - clk: bcm2835: correctly enable fractional clock support (FATE#319481). - clk: bcm2835: clean up coding style issues (FATE#319481). - clk: bcm2835: expose raw clock-registers via debugfs (FATE#319481). - clk: bcm2835: remove use of BCM2835_CLOCK_COUNT in driver (FATE#319481). - clk: bcm2835: reorganize bcm2835_clock_array assignment (FATE#319481). - clk: bcm2835: enable management of PCM clock (FATE#319481). - clk: bcm2835: add missing PLL clock dividers (FATE#319481). - clk: bcm2835: add missing osc and per clocks (FATE#319481). - ARM: bcm2835: Add VC4 to the device tree (FATE#319481). - drm/vc4: Add DPI driver (FATE#319481). - irqchip: bcm2835: Avoid arch/arm-specific handle_IRQ (FATE#319481). - irqchip: bcm2836: Drop smp_set_ops on arm64 builds (FATE#319481). - irqchip: bcm2836: Fix compiler warning on 64-bit build (FATE#319481). - irqchip: bcm2836: Use a more generic memory barrier call (FATE#319481). - clk: bcm2835: Fix compiler warnings on 64-bit builds (FATE#319481). - clk: bcm2835: Fix PLL poweron (FATE#319481). - ARM: bcm2835: Add devicetree for the Raspberry Pi 3 (FATE#319481). - drm/vc4: Fix NULL deref in HDMI init error path (FATE#319481). - ARM: bcm2835: Give HDMI a HPD GPIO on the pi3 (FATE#319481). - don't force serial pins to uart0 (FATE#319481). - clk: bcm2835: Add bindings for the auxiliary peripheral clock gates (FATE#319481). - ARM: bcm2835: add rpi power domain driver (FATE#319481). - ARM: bcm2835: add bcm2835-aux-uart support to DT (FATE#319481). - drm: Add an encoder and connector type enum for DPI (FATE#319481). - drm: Create a driver hook for allocating GEM object structs (FATE#319481). - ARM: bcm2835: Define two new packets from the latest firmware (FATE#319481). - arm64: Add platform selection for BCM2835 (FATE#319481). - serial: bcm2835: add driver for bcm2835-aux-uart (FATE#319481). - serial: bcm2835: fix unsigned int issue with irq (FATE#319481). - pwm: bcm2835: Calculate scaler in ->config() (FATE#319481). - pwm: bcm2835: Prevent division by zero (FATE#319481). - ASoC: bcm2835: cleanup includes by ordering them alphabetically (FATE#319481). - ASoC: bcm2835: move to use the clock framework (FATE#319481). - pinctrl: bcm2835: Implement get_direction callback (FATE#319481). - pinctrl: bcm2835: use gpiochip data pointer (FATE#319481). - spi: bcm2835aux: fix bitmask defines (FATE#319481). - spi: bcm2835aux: disable tx fifo empty irq (FATE#319481). - spi: bcm2835: Remove unnecessary workaround to call gpio_set_value (FATE#319481). - spi: bcm2835aux: set up spi-mode before asserting cs-gpio (FATE#319481). - spi: bcm2835aux: fix CPOL/CPHA setting (FATE#319481). - Update config files. - supported.conf: - commit 9f3b827 * Fri Apr 15 2016 jbohac@suse.cz - IB/hfi1: Add adaptive cacheless verbs copy (bsc#973818, fate#319242). - IB/hfi1: Add ASIC flag view/clear (bsc#973818, fate#319242). - IB/hfi1: Add ASIC resource reservation functions (bsc#973818, fate#319242). - IB/hfi1: Add filter callback (bsc#973818, fate#319242). - IB/hfi1: Add MMU tracing (bsc#973818, fate#319242). - IB/hfi1: Add pin query function (bsc#973818, fate#319242). - IB/hfi1: Add SDMA cache eviction algorithm (bsc#973818, fate#319242). - IB/hfi1: Add shared ASIC structure (bsc#973818, fate#319242). - IB/hfi1: Add the break statement that was removed in an (bsc#973818, fate#319242). - IB/hfi1: Add unique trace point for pio and sdma send (bsc#973818, fate#319242). - IB/hfi1: Adjust last address values for intervals (bsc#973818, fate#319242). - IB/hfi1: Allow MMU function execution in IRQ context (bsc#973818, fate#319242). - IB/hfi1: Allow remove MMU callbacks to free nodes (bsc#973818, fate#319242). - IB/hfi1: Change EPROM handling to use resource reservation (bsc#973818, fate#319242). - IB/hfi1: Change QSFP functions to use resource reservation (bsc#973818, fate#319242). - IB/hfi1: Change SBus handling to use resource reservation (bsc#973818, fate#319242). - IB/hfi1: Change thermal init to use resource reservation (bsc#973818, fate#319242). - IB/hfi1: Don't call cond_resched in atomic mode when sending (bsc#973818, fate#319242). - IB/hfi1: Enable adaptive pio by default (bsc#973818, fate#319242). - IB/hfi1: Fix adaptive pio packet corruption (bsc#973818, fate#319242). - IB/hfi1: Fix issues with qp_stats print (bsc#973818, fate#319242). - IB/hfi1: Fix ordering of trace for accuracy (bsc#973818, fate#319242). - IB/hfi1: Fix panic in adaptive pio (bsc#973818, fate#319242). - IB/hfi1: Fix PIO wakeup timing hole (bsc#973818, fate#319242). - IB/hfi1: Handle host handshake timeout (bsc#973818, fate#319242). - IB/hfi1: Hold i2c resource across debugfs open/close (bsc#973818, fate#319242). - IB/hfi1: Implement SDMA-side buffer caching (bsc#973818, fate#319242). - IB/hfi1: Improve LED beaconing (bsc#973818, fate#319242). - IB/hfi1: Move constant to the right in bitwise operations (bsc#973818, fate#319242). - IB/hfi1: Notify remove MMU/RB callback of calling context (bsc#973818, fate#319242). - IB/hfi1: Prevent NULL pointer dereference (bsc#973818, fate#319242). - IB/hfi1: Re-factor MMU notification code (bsc#973818, fate#319242). - IB/hfi1: Reduce hardware mutex timeout (bsc#973818, fate#319242). - IB/hfi1: Remove ASIC block clear (bsc#973818, fate#319242). - IB/hfi1: Remove compare callback (bsc#973818, fate#319242). - IB/hfi1: Remove the use of add/remove RB function pointers (bsc#973818, fate#319242). - IB/hfi1: Remove unused HFI1_DO_INIT_ASIC flag (bsc#973818, fate#319242). - IB/hfi1: Report pid in qp_stats to aid debug (bsc#973818, fate#319242). - IB/hfi1: Specify mm when releasing pages (bsc#973818, fate#319242). - IB/hfi1: Switch to using the pin query function (bsc#973818, fate#319242). - IB/hfi1: Use interval RB trees (bsc#973818, fate#319242). - IB/qib: Add device specific info prints (bsc#973818, fate#319242). - IB/qib: Begin to use rdmavt for verbs (bsc#973818, fate#319242). - IB/qib: Clean up register_ib_device (bsc#973818, fate#319242). - IB/qib: Delete QIB user context allocation and de-alloction (bsc#973818, fate#319242). - IB/qib: Destroy SMI AH before de-allocating the protection (bsc#973818, fate#319242). - IB/qib: Implement qib support for AH notification (bsc#973818, fate#319242). - IB/qib: Improve ipoib UD performance (bsc#973818, fate#319242). - IB/qib: Insure last cursor is updated prior to complete (bsc#973818, fate#319242). - IB/qib,rdmavt: Move smi_ah to qib (bsc#973818, fate#319242). - IB/qib: Remove completion queue data structures and functions (bsc#973818, fate#319242). - IB/qib: Remove create and free mad agents (bsc#973818, fate#319242). - IB/qib: Remove create qp and create qp table functionality (bsc#973818, fate#319242). - IB/qib: Remove destroy queue pair code (bsc#973818, fate#319242). - IB/qib: Remove dma.c and use rdmavt version of dma functions (bsc#973818, fate#319242). - IB/qib: Remove driver specific members from qib qp type (bsc#973818, fate#319242). - IB/qib: Remove ibport and use rdmavt version (bsc#973818, fate#319242). - IB/qib: Remove mmap from qib (bsc#973818, fate#319242). - IB/qib: Remove modify queue pair code (bsc#973818, fate#319242). - IB/qib: Remove modify_port and port_immutable functions (bsc#973818, fate#319242). - IB/qib: Remove most uses of QIB_PERMISSIVE_LID and (bsc#973818, fate#319242). - IB/qib: Remove qib multicast verbs functions (bsc#973818, fate#319242). - IB/qib: Remove qib_lookup_qpn and use rvt_lookup_qpn instead (bsc#973818, fate#319242). - IB/qib: Remove qib_post_receive and use rdmavt version (bsc#973818, fate#319242). - IB/qib: Remove qib_query_device function (bsc#973818, fate#319242). - IB/qib: Remove qib_query_qp function (bsc#973818, fate#319242). - IB/qib: Remove qp and mr functionality from qib (bsc#973818, fate#319242). - IB/qib: Remove qpn, qp tables and related variables from qib (bsc#973818, fate#319242). - IB/qib: Remove srq from qib (bsc#973818, fate#319242). - IB/qib: Remove srq functionality (bsc#973818, fate#319242). - IB/qib: Rename several functions by adding a "qib_" prefix (bsc#973818, fate#319242). - IB/qib: Setup notify free/create mad agent callbacks for (bsc#973818, fate#319242). - IB/qib, staging/rdma/hfi1: add s_hlock for use in post send (bsc#973818, fate#319242). - IB/qib, staging/rdma/hfi1, IB/rdmavt: progress selection (bsc#973818, fate#319242). - IB/qib: Support query gid in rdmavt (bsc#973818, fate#319242). - IB/qib: Use address handle in rdmavt and remove from qib (bsc#973818, fate#319242). - IB/qib: Use rdmavt device allocation function (bsc#973818, fate#319242). - IB/qib: Use rdmavt lid defines in qib (bsc#973818, fate#319242). - IB/qib: Use rdmavt pkey verbs function (bsc#973818, fate#319242). - IB/qib: Use rdmavt protection domain (bsc#973818, fate#319242). - IB/qib: Use rdmavt send and receive flags (bsc#973818, fate#319242). - IB/qib: Use rdmavt version of post_send (bsc#973818, fate#319242). - IB/rdamvt: fix cross build with rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add address handle stubs (bsc#973818, fate#319242). - IB/rdmavt: Add AH to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add an ibport data structure to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add common LID defines to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add completion queue function stubs (bsc#973818, fate#319242). - IB/rdmavt: Add completion queue functions (bsc#973818, fate#319242). - IB/rdmavt: Add create queue pair functionality (bsc#973818, fate#319242). - IB/rdmavt: Add destroy qp verb (bsc#973818, fate#319242). - IB/rdmavt: Add device specific info prints (bsc#973818, fate#319242). - IB/rdmavt: Add device structure allocation (bsc#973818, fate#319242). - IB/rdmavt: Add driver notification for new AH (bsc#973818, fate#319242). - IB/rdmavt: Add get port immutable stub (bsc#973818, fate#319242). - IB/rdmavt: Add hardware driver send work request check (bsc#973818, fate#319242). - IB/rdmavt: Add ib core device attributes to rvt driver params (bsc#973818, fate#319242). - IB/rdmavt: Add IB user context allocation and de-alloction (bsc#973818, fate#319242). - IB/rdmavt: Add mad agents to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add Mem affinity support (bsc#973818, fate#319242). - IB/rdmavt: Add memory region stubs (bsc#973818, fate#319242). - IB/rdmavt: Add misc dev register functionality (bsc#973818, fate#319242). - IB/rdmavt: Add mmap related functions (bsc#973818, fate#319242). - IB/rdmavt: Add mmap stub (bsc#973818, fate#319242). - IB/rdmavt: Add modify qp (bsc#973818, fate#319242). - IB/rdmavt: add modify queue pair driver helpers (bsc#973818, fate#319242). - IB/rdmavt: Add multicast functions (bsc#973818, fate#319242). - IB/rdmavt: Add multicast stubs (bsc#973818, fate#319242). - IB/rdmavt: Add per verb driver callback checking (bsc#973818, fate#319242). - IB/rdmavt: Add pkey query stub (bsc#973818, fate#319242). - IB/rdmavt: Add pkey support (bsc#973818, fate#319242). - IB/rdmavt: Add post receive to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add post send and recv stubs (bsc#973818, fate#319242). - IB/rdmavt: Add post send to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add process MAD stub (bsc#973818, fate#319242). - IB/rdmavt: Add protection domain to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add query and modify device stubs (bsc#973818, fate#319242). - IB/rdmavt: Add query and modify port stubs (bsc#973818, fate#319242). - IB/rdmavt: Add query gid stub (bsc#973818, fate#319242). - IB/rdmavt: Add query gid support (bsc#973818, fate#319242). - IB/rdmavt: Add queue pair data structure to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add queue pair function stubs (bsc#973818, fate#319242). - IB/rdmavt: Add R and S flags for queue pairs (bsc#973818, fate#319242). - IB/rdmavt: Add srq functionality to rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Add SRQ stubs (bsc#973818, fate#319242). - IB/rdmavt: Add support for query_port, modify_port and (bsc#973818, fate#319242). - IB/rdmavt: Add support for rvt_query_device function (bsc#973818, fate#319242). - IB/rdmavt: Add support for rvt_query_qp (bsc#973818, fate#319242). - IB/rdmavt: Add support for tracing events (bsc#973818, fate#319242). - IB/rdmavt: Add the start of capability flags (bsc#973818, fate#319242). - IB/rdmavt: Add trace and error print statements in (bsc#973818, fate#319242). - IB/rdmavt: Alloc and dealloc ucontexts (bsc#973818, fate#319242). - IB/rdmavt: Allow reserving just one qpn (bsc#973818, fate#319242). - IB/rdmavt: Break rdma_vt main include header file up (bsc#973818, fate#319242). - IB/rdmavt: Check lkey_table_size value before use (bsc#973818, fate#319242). - IB/rdmavt: Clean up comments and add more documentation (bsc#973818, fate#319242). - IB/rdmavt: Clean up distinction between port number and index (bsc#973818, fate#319242). - IB/rdmavt: Consolidate dma ops in rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Create module framework and handle driver (bsc#973818, fate#319242). - IB/rdmavt: Do not use rvt prints which rely on driver too (bsc#973818, fate#319242). - IB/rdmavt: Export reset_qp in rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Fix copyright date (bsc#973818, fate#319242). - IB/rdmavt: Initialize and teardown of qpn table (bsc#973818, fate#319242). - IB/rdmavt: Macroize override checks during driver (bsc#973818, fate#319242). - IB/rdmavt: Move driver helper functions to a common structure (bsc#973818, fate#319242). - IB/rdmavt: Move memory registration into rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Move MR datastructures into rvt (bsc#973818, fate#319242). - IB/rdmavt: Move SRQ data structure into rdmavt (bsc#973818, fate#319242). - IB/rdmavt: Post receive for QP in ERR state (bsc#973818, fate#319242). - IB/rdmavt: Properly pass gfp to hw driver function (bsc#973818, fate#319242). - IB/rdmavt: Remove RVT_FLAGs (bsc#973818, fate#319242). - IB/rdmavt: Remove signal_supported and comments (bsc#973818, fate#319242). - IB/rdmavt: Remove unnecessary exported functions (bsc#973818, fate#319242). - IB/rdmavt: remove unused qp field (bsc#973818, fate#319242). - IB/rdmavt: Remove unused variable from Queue Pair (bsc#973818, fate#319242). - IB/rdmavt, staging/rdma/hfi1: use qps to dynamically scale (bsc#973818, fate#319242). - IB/rdmavt: Support creating qps with GFP_NOIO flag (bsc#973818, fate#319242). - IB/rdmvt: close send engine struct holes (bsc#973818, fate#319242). - IB: remove support for phys MRs (bsc#973818, fate#319242). - staging/hfi1: Add building blocks for TID caching (bsc#973818, fate#319242). - staging/hfi1: Add definitions needed for TID cache (bsc#973818, fate#319242). - staging/hfi1: Add function stubs for TID caching (bsc#973818, fate#319242). - staging/hfi1: Add MMU notifier callback function (bsc#973818, fate#319242). - staging/hfi1: add per SDMA engine stats to hfistats (bsc#973818, fate#319242). - staging/hfi1: Add TID cache receive init and free funcs (bsc#973818, fate#319242). - staging/hfi1: Add TID entry program function body (bsc#973818, fate#319242). - staging/hfi1: Add TID free/clear function bodies (bsc#973818, fate#319242). - staging/hfi1: Change default krcvqs (bsc#973818, fate#319242). - staging/hfi1: change krcvqs mod param from byte to uint (bsc#973818, fate#319242). - staging/hfi1: check for ARMED->ACTIVE change in recv int (bsc#973818, fate#319242). - staging/hfi1: Clean up comments (bsc#973818, fate#319242). - staging/hfi1: Convert lock to mutex (bsc#973818, fate#319242). - staging/hfi1: Enable TID caching feature (bsc#973818, fate#319242). - staging/hfi1: Fix Xmit Wait calculation (bsc#973818, fate#319242). - staging/hfi1: Move s_sde to read mostly section of hfi1_qp (bsc#973818, fate#319242). - staging/hfi1: Remove un-needed variable (bsc#973818, fate#319242). - staging/hfi1: Remove unneeded variable index (bsc#973818, fate#319242). - staging/hfi1: TID group definitions and support funcs (bsc#973818, fate#319242). - staging/hfi1: Use BIT macro (bsc#973818, fate#319242). - staging/rdma/hfi: fix CQ completion order issue (bsc#973818, fate#319242). - staging/rdma/hfi1: actually use new RNR timer API in loopback (bsc#973818, fate#319242). - staging/rdma/hfi1: Adaptive PIO for short messages (bsc#973818, fate#319242). - staging/rdma/hfi1: Add a credit push on diagpkt allocate fail (bsc#973818, fate#319242). - staging/rdma/hfi1: add ACK coalescing logic (bsc#973818, fate#319242). - staging/rdma/hfi1: Add active and optical cable support (bsc#973818, fate#319242). - staging/rdma/hfi1: Add aeth name syndrome decode (bsc#973818, fate#319242). - staging/rdma/hfi1: Add basic rdmavt capability flags for hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: Add blank link after declarations (bsc#973818, fate#319242). - staging/rdma/hfi1: Add braces on all arms of statement (bsc#973818, fate#319242). - staging/rdma/hfi1: Add comment for spinlock_t definition (bsc#973818, fate#319242). - staging/rdma/hfi1: add common routine for queuing acks (bsc#973818, fate#319242). - staging/rdma/hfi1: add cq head and tail information to (bsc#973818, fate#319242). - staging/rdma/hfi1: Add credits for VL0 to VL7 in snoop mode (bsc#973818, fate#319242). - staging/rdma/hfi1: add dd_dev_dbg (bsc#973818, fate#319242). - staging/rdma/hfi1: add definitions for OPA traps (bsc#973818, fate#319242). - staging/rdma/hfi1: Add device specific info prints (bsc#973818, fate#319242). - staging/rdma/hfi1: Add one-time LCB reset (bsc#973818, fate#319242). - staging/rdma/hfi1: Add page lock limit check for SDMA (bsc#973818, fate#319242). - staging/rdma/hfi1: Add qp to send context mapping for PIO (bsc#973818, fate#319242). - staging/rdma/hfi1: add s_avail to qp_stats (bsc#973818, fate#319242). - staging/rdma/hfi1: add s_retry to diagnostics (bsc#973818, fate#319242). - staging/rdma/hfi1: Add s_sendcontext priv field (bsc#973818, fate#319242). - staging/rdma/hfi1: Add send context sw index (bsc#973818, fate#319242). - staging/rdma/hfi1: Add space between concatenated string (bsc#973818, fate#319242). - staging/rdma/hfi1: Add spaces around binary operators (bsc#973818, fate#319242). - staging/rdma/hfi1: Add support for enabling/disabling PCIe (bsc#973818, fate#319242). - staging/rdma/hfi1: add unique rnr timer (bsc#973818, fate#319242). - staging/rdma/hfi1: Adding counter resolutions for (bsc#973818, fate#319242). - staging/rdma/hfi1: Adding support for hfi counters via sysfs (bsc#973818, fate#319242). - staging/rdma/hfi1: Adds software counters for bitfields (bsc#973818, fate#319242). - staging/rdma/hfi1: Adjust EPROM partitions, add EPROM (bsc#973818, fate#319242). - staging/rdma/hfi1: Allocate send ctxt on device NUMA node (bsc#973818, fate#319242). - staging/rdma/hfi1: Allow a fair scheduling of QPs (bsc#973818, fate#319242). - staging/rdma/hfi1: Always download SBus firmware (bsc#973818, fate#319242). - staging/rdma/hfi1: avoid passing pmtu (bsc#973818, fate#319242). - staging/rdma/hfi1: Avoid using upstream component if it is (bsc#973818, fate#319242). - staging/rdma/hfi1: Begin to use rdmavt for verbs (bsc#973818, fate#319242). - staging/rdma/hfi1: centralize timer routines into rc (bsc#973818, fate#319242). - staging/rdma/hfi1: Change for data type of port number (bsc#973818, fate#319242). - staging/rdma/hfi1: Change num_rcv_contexts to (bsc#973818, fate#319242). - staging/rdma/hfi1: Change send_schedule counter to a per cpu (bsc#973818, fate#319242). - staging/rdma/hfi1: Check interrupt registers mapping (bsc#973818, fate#319242). - staging: rdma: hfi1: chip: Remove wrapper function (bsc#973818, fate#319242). - staging/rdma/hfi1: Clean up init_cntrs() (bsc#973818, fate#319242). - staging/rdma/hfi1: Clean up macro indentation (bsc#973818, fate#319242). - staging/rdma/hfi1: Clean up register device (bsc#973818, fate#319242). - staging/rdma/hfi1: Clean up return handling (bsc#973818, fate#319242). - staging/rdma/hfi1: Clean-up unnecessary goto statements (bsc#973818, fate#319242). - staging/rdma/hfi1: Cleanup comments and logs in PHY code (bsc#973818, fate#319242). - staging/rdma/hfi1: cleanup messages on qsfp_read() failure (bsc#973818, fate#319242). - staging/rdma/hfi1: Clear the QSFP reset that is asserted on (bsc#973818, fate#319242). - staging/rdma/hfi1: Consider VL15 MTU also when calculating (bsc#973818, fate#319242). - staging/rdma/hfi1: Consolidate CPU/IRQ affinity support (bsc#973818, fate#319242). - staging/rdma/hfi1: Consolidate dma ops for hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: convert buffers allocated atomic to per (bsc#973818, fate#319242). - staging/rdma/hfi1: Convert dd_dev_info() to hfi1_cdbg() in (bsc#973818, fate#319242). - staging/rdma/hfi1: Convert to use get_user_pages_fast (bsc#973818, fate#319242). - staging/rdma/hfi1: Correct TWSI reset (bsc#973818, fate#319242). - staging/rdma/hfi1: correctly check for post-interrupt packets (bsc#973818, fate#319242). - staging/rdma/hfi1: Correctly limit VLs against SDMA engines (bsc#973818, fate#319242). - staging/rdma/hfi1: Correctly set RcvCtxtCtrl register (bsc#973818, fate#319242). - staging/rdma/hfi1: Decode CNP opcode (bsc#973818, fate#319242). - Staging: rdma: hfi1: Delete NULL check before vfree (bsc#973818, fate#319242). - staging/rdma/hfi1: Destroy workqueues if (bsc#973818, fate#319242). - staging/rdma/hfi1: Detect SDMA transmission error early (bsc#973818, fate#319242). - staging/rdma/hfi1: Determine actual operational VLs (bsc#973818, fate#319242). - staging: rdma: hfi1: diag: constify hfi1_filter_array (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c add missing braces (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c change null comparisons (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c correct sizeof parameter (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c fix alignment (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c fix logical continuations (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c fix white space errors (bsc#973818, fate#319242). - staging/rdma/hfi1: diag.c use BIT macros (bsc#973818, fate#319242). - staging/rdma/hfi1: Disable thermal polling before sensor (bsc#973818, fate#319242). - staging/rdma/hfi1: Disclose more information when i2c fails (bsc#973818, fate#319242). - staging: rdma: hfi1: Do not use | with a variable with value (bsc#973818, fate#319242). - staging/rdma/hfi1: Don't attempt to qualify or tune loopback (bsc#973818, fate#319242). - staging/rdma/hfi1: don't cache "prescan head" (bsc#973818, fate#319242). - staging: rdma: hfi1: driver: Replace IS_ALIGNED with (bsc#973818, fate#319242). - staging/rdma/hfi1: Eliminate WARN_ON when VL is invalid (bsc#973818, fate#319242). - staging/rdma/hfi1: Enable WFR PCIe extended tags from the (bsc#973818, fate#319242). - staging/rdma/hfi1: Extend quiet timeout (bsc#973818, fate#319242). - staging/rdma/hfi1: Fetch platform configuration data from EFI (bsc#973818, fate#319242). - staging: rdma: hfi1: file_ops: Replace ALIGN with PAGE_ALIGN (bsc#973818, fate#319242). - staging/rdma/hfi1: fix 0-day syntax error (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix a possible null pointer dereference (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix block comments (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix bug that could block the process on (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix camel case variables (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix code alignment (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix comparison to NULL (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix counter read for cp (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix debugfs access race (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix downgrade race (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix error in hfi1 driver build (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix fabric serdes reset by re-downloading (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix for 32-bit counter overflow in driver (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix for generic I2C interface (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix for module parameter hdrq_entsize when (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix for module parameter rcvhdrcnt when (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix for opaportconfig ledon by not (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix header size calculation for RC/UC QPs (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix header (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix logical continuations (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix memory leaks (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix missing firmware NULL dereference (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix misspellings (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix module parameter spelling (bsc#973818, fate#319242). - staging/rdma/hfi1: fix panic in send engine (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix per-VL transmit discard counts (bsc#973818, fate#319242). - staging/rdma/hfi1: fix pio progress routine race with (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix qp.h comments (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix QSFP memory read/write across 128 byte (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix reporting of LED status in (bsc#973818, fate#319242). - staging/rdma/hfi1: fix sdma build failures to always clean up (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix SL->SC checks (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix snoop packet length calculation (bsc#973818, fate#319242). - staging/rdma/hfi1: Fix xmit discard error weight (bsc#973818, fate#319242). - staging/rdma/hfi1: Further clean up hfi1_ioctl parameter (bsc#973818, fate#319242). - staging/rdma/hfi1: Get port type from configuration file (bsc#973818, fate#319242). - staging/rdma/hfi1: Guard i2c access against cp (bsc#973818, fate#319242). - staging/rdma/hfi1: Handle packets with invalid RHF on context (bsc#973818, fate#319242). - staging/rdma/hfi1: HFI now sends OPA Traps instead of IBTA (bsc#973818, fate#319242). - staging/rdma/hfi1: HFI reports wrong offline disabled reason (bsc#973818, fate#319242). - staging/rdma/hfi1: hfi1_ioctl remove setlink state (bsc#973818, fate#319242). - staging/rdma/hfi1, IB/core: Fix LinkDownReason define for (bsc#973818, fate#319242). - staging/rdma/hfi1: Implement hfi1 support for AH notification (bsc#973818, fate#319242). - staging/rdma/hfi1: Implement LED beaconing for maintenance (bsc#973818, fate#319242). - staging/rdma/hfi1: Improve performance of SDMA transfers (bsc#973818, fate#319242). - staging/rdma/hfi1: Improve performance of TID cache look up (bsc#973818, fate#319242). - staging/rdma/hfi1: Improve performance of user SDMA (bsc#973818, fate#319242). - staging/rdma/hfi1: Insure last cursor is updated prior to (bsc#973818, fate#319242). - staging/rdma/hfi1: Make EPROM check per device (bsc#973818, fate#319242). - staging/rdma/hfi1: Make firmware failure messages warnings (bsc#973818, fate#319242). - staging/rdma/hfi1: Method to toggle "fast ECN" detection (bsc#973818, fate#319242). - staging/rdma/hfi1: move hfi1_migrate_qp (bsc#973818, fate#319242). - staging/rdma/hfi1: Move macros to a common header (bsc#973818, fate#319242). - staging/rdma/hfi1: move txreq header code (bsc#973818, fate#319242). - staging/rdma/hfi1: No firmware retry for simulation (bsc#973818, fate#319242). - staging/rdma/hfi1: Only warn when board description is not (bsc#973818, fate#319242). - staging/rdma/hfi1: optionally prescan rx queue for {B, F}ECNs (bsc#973818, fate#319242). - staging/rdma/hfi1: pre-compute sc and sde for RC/UC QPs (bsc#973818, fate#319242). - staging: rdma: hfi1 : Prefer using the BIT macro (bsc#973818, fate#319242). - staging/rdma/hfi1: Properly determine error status of SDMA (bsc#973818, fate#319242). - staging/rdma/hfi1: Put QPs into error state after SL->SC (bsc#973818, fate#319242). - staging/rdma/hfi1: Read EFI variable for device description (bsc#973818, fate#319242). - staging/rdma/hfi1: Reduce number of parameters passed to send (bsc#973818, fate#319242). - staging/rdma/hfi1: Reduce snoop locking scope in IOCTL (bsc#973818, fate#319242). - staging/rdma/hfi1: Reduce syslog message severity and provide (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove blank line after an open brace (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove blank line before close brace (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove CamelCase (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove casts of pointer to same type (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove CQ data structures and functions (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove create and free mad agents (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove create_qp functionality (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove destroy qp verb (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove driver specific members from hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: remove duplicate timeout print (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove else after break (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove file pointer macros (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove header file (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove header memcpy from sdma send path (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove hfi1 MR and hfi1 specific qp type (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove hfi1_nomsix() wrapper function (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove hfi1_query_qp function (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove ibport and use rdmavt version (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove incorrect link credit check (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove mmap from hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove modify queue pair from hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove modify_port and port_immutable (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove MR data structures from hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove multicast verbs functions (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove multiple blank lines (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove PCIe AER diagnostic message (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove post_recv and use rdmavt version (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove qpdev and qpn table from hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove query_device function (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove rcv bubbles code (bsc#973818, fate#319242). - staging/rdma/hfi1: remove RxCtxRHQS from hfi1stats (bsc#973818, fate#319242). - staging/rdma/hfi1: remove s_rdma_mr (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove space after cast (bsc#973818, fate#319242). - staging/rdma/hfi1: remove SPC freeze error messages (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove spurious error messages (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove srq from hfi1 (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove srq functionality (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove unnecessary duplicated variable (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove unnecessary include files (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove unnecessary kfree (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove unnecessary parantheses (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove unnecessary parentheses (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove unnecessary pci_set_drvdata() (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove unnecessary variable (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove unused code (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove unused variable nsbr (bsc#973818, fate#319242). - staging: rdma: hfi1: Remove useless return variables (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove user context allocation and (bsc#973818, fate#319242). - staging/rdma/hfi1: Remove void function return statement (bsc#973818, fate#319242). - staging/rdma/hfi1: Removing unused struct hfi1_verbs_counters (bsc#973818, fate#319242). - staging: rdma: hfi1: Replace ALIGN with PAGE_ALIGN (bsc#973818, fate#319242). - staging: rdma: hfi1: Replace kmalloc and memcpy with kmemdup (bsc#973818, fate#319242). - staging/rdma/hfi1: Replacement of goto's for break/returns (bsc#973818, fate#319242). - staging/rdma/hfi1: Report physical state changes per device (bsc#973818, fate#319242). - staging/rdma/hfi1: Return early from hfi1_ioctl parameter (bsc#973818, fate#319242). - staging/rdma/hfi1: Return immediately on error (bsc#973818, fate#319242). - staging/rdma/hfi1: rework is_a0() and is_bx() (bsc#973818, fate#319242). - staging: rdma: hfi1: sdma: Remove wrapper functions (bsc#973818, fate#319242). - staging/rdma/hfi1: Select only devices with active links (bsc#973818, fate#319242). - staging/rdma/hfi1: set Gen3 half-swing for integrated devices (bsc#973818, fate#319242). - staging/rdma/hfi1: Skip lcb init for simulation (bsc#973818, fate#319242). - staging/rdma/hfi1: Split last 8 bytes of copy to user buffer (bsc#973818, fate#319242). - staging/rdma/hfi1: Split multiple assignments (bsc#973818, fate#319242). - staging/rdma/hfi1: Support alternate firmware names (bsc#973818, fate#319242). - staging/rdma/hfi1: Support external device configuration (bsc#973818, fate#319242). - staging/rdma/hfi1: Support query gid in rdmavt (bsc#973818, fate#319242). - staging/rdma/hfi1: Tune for unknown channel if configuration (bsc#973818, fate#319242). - staging/rdma/hfi1: Turning off LED without checking if (bsc#973818, fate#319242). - staging/rdma/hfi1: Unconditionally clean-up SDMA queues (bsc#973818, fate#319242). - staging/rdma/hfi1: Unexpected link up pkey values are not an (bsc#973818, fate#319242). - staging/rdma/hfi1: unknown frame messages are not errors (bsc#973818, fate#319242). - staging/rdma/hfi1: Use address handle in rdmavt and remove (bsc#973818, fate#319242). - staging/rdma/hfi1: Use BIT_ULL macro (bsc#973818, fate#319242). - staging/rdma/hfi1: Use correct rdmavt header files after (bsc#973818, fate#319242). - staging/rdma/hfi1: Use device file minor to identify EPROM (bsc#973818, fate#319242). - staging/rdma/hfi1: use mod_timer when appropriate (bsc#973818, fate#319242). - staging/rdma/hfi1: use new RNR timer (bsc#973818, fate#319242). - staging/rdma/hfi1: use new timer routines (bsc#973818, fate#319242). - staging: rdma: hfi1: Use offset_in_page macro (bsc#973818, fate#319242). - staging/rdma/hfi1: use one-shot LCB write (bsc#973818, fate#319242). - staging/rdma/hfi1: Use parallel workqueue for SDMA engines (bsc#973818, fate#319242). - staging/rdma/hfi1: Use pointer instead of struct name (bsc#973818, fate#319242). - staging/rdma/hfi1: Use rdmavt device allocation function (bsc#973818, fate#319242). - staging/rdma/hfi1: Use rdmavt pkey verbs function (bsc#973818, fate#319242). - staging/rdma/hfi1: Use rdmavt protection domain (bsc#973818, fate#319242). - staging/rdma/hfi1: Use rdmavt send flags and recv flags (bsc#973818, fate#319242). - staging/rdma/hfi1: Use rdmavt version of post_send (bsc#973818, fate#319242). - staging: rdma: hfi1: Use setup_timer (bsc#973818, fate#319242). - staging/rdma/hfi1: use u8 for vl/sl (bsc#973818, fate#319242). - staging: rdma: hfi1: user_sdma.c: Drop void pointer cast (bsc#973818, fate#319242). - staging/rdma/hfi1: Verbs Mem affinity support (bsc#973818, fate#319242). - staging/rdma/hfi1: Workaround to prevent corruption during (bsc#973818, fate#319242). - staging: rdma: Use kcalloc instead of kzalloc (bsc#973818, fate#319242). - Staging: rdma: Use min macro instead of ternary operator (bsc#973818, fate#319242). - uapi/hfi1_user: Add command and event for TID caching (bsc#973818, fate#319242). - uapi/hfi1_user: Correct comment for capability bit (bsc#973818, fate#319242). - Update config files. - supported.conf: - commit 71ebe1b * Fri Apr 15 2016 mbrugger@suse.com - supported.conf: arm64: enable Xilinx SPI driver - commit 55a5437 * Fri Apr 15 2016 mbrugger@suse.com - arm64: Update config files. Enalbe SPI driver for Xilinx. - commit 3f17649 * Fri Apr 15 2016 mbrugger@suse.com - irqdomain: Export irq_domain_free_irqs_common (fate#319483). - commit 514fa35 * Fri Apr 15 2016 hare@suse.de - qlcnic: Fix mailbox completion handling during spurious interrupt (bsc#966337,FATE#320147). - qlcnic: Remove unnecessary usage of atomic_t (bsc#966337,FATE#320147). - qlcnic: constify qlcnic_dcb_ops structures (bsc#966337,FATE#320147). - commit 430db46 * Fri Apr 15 2016 hare@suse.de - qlge: Fix receive packets drop (FATE#320149,bnc#9663123). - commit 454d10f * Fri Apr 15 2016 jroedel@suse.de - iommu/amd: Fix checking of pci dma aliases (bsc#975772). - commit 323c8a0 * Fri Apr 15 2016 jroedel@suse.de - iommu/vt-d: Ratelimit fault handler (bsc#975772). - iommu/vt-d: Improve fault handler error messages (bsc#975772). - iommu: Don't overwrite domain pointer when there is no default_domain (bsc#975772). - iommu/dma: Restore scatterlist offsets correctly (bsc#975772). - commit 7d149dd * Fri Apr 15 2016 jroedel@suse.de - x86/PCI: Add driver for Intel Volume Management Device (VMD) (fate#320000). - Update config files. - PCI/AER: Use 32 bit PCI domain numbers (fate#320000). - x86/PCI: Allow DMA ops specific to a PCI domain (fate#320000). - irqdomain: Export irq_domain_set_info() for module use (fate#320000). - genirq/MSI: Relax msi_domain_alloc() to support parentless MSI irqdomains (fate#320000). - commit 30beb48 * Fri Apr 15 2016 jroedel@suse.de - PCI: Add DMA alias quirk for mic_x200_dma (fate#320380). - PCI: Add support for multiple DMA aliases (fate#320380). - PCI: Move informational printk to pci_add_dma_alias() (fate#320380). - PCI: Add pci_add_dma_alias() to abstract implementation (fate#320380). - commit ea9a59e * Fri Apr 15 2016 jroedel@suse.de - iommu/amd: Signedness bug in acpihid_device_group() (fate319479). - commit c0b6beb * Fri Apr 15 2016 jjolly@suse.de - s390/pci: fmb enhancements (FATE#319595, LTC#KRN1405). - s390/pci: add report_error attribute (FATE#320437, LTC#135989). - dasd: add query host access to volume support (FATE#319605, LTC#131276). - commit 42937f7 * Fri Apr 15 2016 bpoirier@suse.com - net/mlx4: remove unused array zero_gid (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Fix backward compatibility on VFs (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - mlx4: add missing braces in verify_qp_parameters (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add vendor's specific data to alloc mw (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Add support for the don't trap rule (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add don't trap flag to flow creation (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Use boottime (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Allow resetting VF admin mac to zero (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Check the correct limitation on VFs for HA mode (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Fix lockdep warning in handling of mac/vlan tables (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Set UAR page size to 4KB regardless of system page size (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Do not BUG_ON during reset when PCI is offline (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Fix potential corruption in counters database (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Add support for the port info class for RoCE ports (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Add support for extended counters over RoCE ports (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4: fix some error handling in mlx4_multi_func_init() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/sysfs: remove unused va_list args (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Set correct payload length for RoCEv2 over IPv6 (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Advertise RoCE v2 support (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Create and use another QP1 for RoCEv2 (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Enable send of RoCE QP1 packets with IP/UDP headers (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Enable RoCE v2 when the IB device is added (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Support modify_qp for RoCE v2 (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add definition for the standard RoCE V2 UDP port (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Add support for RoCE v2 entropy (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Add support for configuring RoCE v2 UDP port (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Add support for setting RoCEv2 gids in hardware (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Configure mlx4 hardware for mixed RoCE v1/v2 modes (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Add gid_type to GID properties (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4: Query RoCE support (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Fix dereference before check (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Eliminate sparse false context imbalance warning (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - infiniband: Replace memset with eth_zero_addr (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Take source mac from AH instead from the port (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Initialize hop_limit when creating address handle (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/cma: allocating too much memory in make_cma_ports() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Convert kmalloc to kmalloc_array for checkpatch (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Suppress non-fatal memory allocations (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB: remove in-kernel support for memory windows (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/cma: Join and leave multicast groups with IGMP (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Initialize UD header structure with IP and UDP headers (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - commit b9a4160 * Fri Apr 15 2016 bpoirier@suse.com - IB/cma: Add configfs for rdma_cm (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - Update config files. - commit f1d7381 * Fri Apr 15 2016 bpoirier@suse.com - IB/rdma_cm: Add wrapper for cma reference count (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Validate route when we init ah (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Move rdma_is_upper_dev_rcu to header file (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add rdma_network_type to wc (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add ROCE_UDP_ENCAP (RoCE V2) type (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add gid attributes to sysfs (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/cm: Use the source GID index type (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Add gid_type to gid attribute (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: don't search the GID table twice (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Change per-entry lock in RoCE GID table to one lock (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/core: Refactor GID cache's ib_dispatch_event (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Support the HA mode for SRIOV VFs too (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx4: Use the VF base-port when demuxing mad from wire (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Keep VLAN/MAC tables mirrored in multifunc HA mode (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Support mirroring VF DMFS rules on both ports (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Use both physical ports to dispatch link state events to VF (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx4_core: Use both physical ports to set the VF link state (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: avoid NULL deref in napi_get_frags() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: provide generic busy polling to all NAPI drivers (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: napi_hash_del() returns a boolean status (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: move napi_hash into read mostly section (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: add netif_tx_napi_add() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: move skb_mark_napi_id() into core networking stack (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - mlx4: remove mlx4_en_low_latency_recv() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - bnx2x: remove bnx2x_low_latency_recv() support (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - mlx5: support napi_complete_done() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - mlx5: add busy polling support (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: network drivers no longer need to implement ndo_busy_poll() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: allow BH servicing in sk_busy_loop() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: un-inline sk_busy_loop() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - mlx4: mlx4_en_low_latency_recv() called with BH disabled (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net: better skb->sender_cpu and skb->napi_id cohabitation (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - commit d401730 * Thu Apr 14 2016 mbrugger@suse.com - Update config files. Update to v4.4.7 - commit 8346247 * Thu Apr 14 2016 mbrugger@suse.com - staging: fsl-mc: bus: Drop warning. - commit ab66b1e * Thu Apr 14 2016 mbrugger@suse.com - amd-xgbe: Mask auto-negotiation interrupts in ISR (fate#320554). - amd-xgbe: Check Rx queue fifos before stopping Rx DMA (fate#320554). - amd-xgbe: Fix the mapping of priorities to traffic classes (fate#320554). - amd-xgbe: Enable/disable PFC per traffic class (fate#320554). - amd-xgbe: Verify forced speed matches the active speedset (fate#320554). - amd-xgbe: Use __napi_schedule_irqoff (fate#320554). - amd-xgbe: Change from napi_complete to napi_complete_done (fate#320554). - amd-xgbe: Disable VLAN filtering when in promiscuous mode (fate#320554). - commit 15cce8b * Thu Apr 14 2016 mbrugger@suse.com - net: thunderx: Don't use mdio. - commit 2af6082 * Thu Apr 14 2016 mbrugger@suse.com - net: thunderx: Don't leak phy device references on -EPROBE_DEFER condition (fate#319980). - net: thunderx: Cleanup PHY probing code (fate#319980). - net: thunderx: Fix for Qset error due to CQ full (fate#319980). - net: thunderx: Fix receive packet stats (fate#319980). - net: thunderx: Fix for HW TSO not enabled for secondary qsets (fate#319980). - net: thunderx: Fix for multiqset not configured upon interface toggle (fate#319980). - net: thunderx: Alloc higher order pages when pagesize is small (fate#319980). - net: thunderx: bgx: Add log message when setting mac address (fate#319980). - net: thunderx: Assign affinity hints to vf's interrupts (fate#319980). - commit 6ea89de * Thu Apr 14 2016 mbrugger@suse.com - clk: xgene: Add missing parenthesis when clearing divider value (fate#319483). - clk: xgene: Remove return from void function (fate#319483). - clk: xgene: Add SoC and PMD PLL clocks with v2 hardware (fate#319483). - clk: xgene: Fix divider with non-zero shift value (fate#319483). - commit d9ace3e * Thu Apr 14 2016 mbrugger@suse.com - drivers: net: xgene: Add support for multiple queues (fate#319483). - drivers: net: xgene: Add support for RSS (fate#319483). - drivers: net: xgene: Add support for Classifier engine (fate#319483). - drivers: net: xgene: fix extra IRQ issue (fate#319483). - drivers: net: xgene: constify xgene_mac_ops and xgene_port_ops structures (fate#319483). - drivers: net: xgene: optimizing the code (fate#319483). - commit 4078b0a * Thu Apr 14 2016 mbrugger@suse.com - gpio: xgene-sb: Use irq_domain_free_irqs_common() (fate#319483). - commit a81d9e5 * Thu Apr 14 2016 mbrugger@suse.com - gpio: xgene: Prevent NULL pointer dereference (fate#319483). - commit 826d46d * Thu Apr 14 2016 mbrugger@suse.com - Update config files. Enable XGENE_PMU - commit 17ee1bf * Thu Apr 14 2016 mbrugger@suse.com - [v2,4/4] arm64: dts: apm: Add APM X-Gene SoC PMU DTS entries. - [v2, 3/4] perf: xgene: Add APM X-Gene SoC Performance Monitoring Unit driver. - [v2, 2/4] Documentation: Add documentation for APM X-Gene SoC PMU DTS binding. - [v2,1/4] MAINTAINERS: Add entry for APM X-Gene SoC PMU driver. - commit 5a24e7a * Thu Apr 14 2016 jjolly@suse.de - KVM: s390: don't load kvm without virtualization support (FATE#319575, LTC#131342). - s390: show virtualization support in /proc/cpuinfo (FATE#319575, LTC#131342). - s390/sclp: introduce check for SIE (FATE#319575, LTC#131342). - commit 3032585 * Thu Apr 14 2016 mbrugger@suse.com - Delete patches.arch/arm64-net-thunder-bgx-Rework-driver-to-support-ACPI-bindin.patch. We don't support ACPI for thunderx - commit ad31216 * Thu Apr 14 2016 mbrugger@suse.com - lib/bitmap.c: conversion routines to/from u32 array (fate#319481). - commit f9ff83a * Thu Apr 14 2016 mbrugger@suse.com - Refresh patches.arch/arm64-6-6-arm64-perf-Add-Broadcom-Vulcan-PMU-support.patch. Fix compilation error. - commit bba09cf * Thu Apr 14 2016 mbrugger@suse.com - Refresh: - patches.arch/arm64-thd-pmu-2-5-arm64-perf-Add-Cavium-ThunderX-PMU-support.patch - commit 2d667c1 * Thu Apr 14 2016 trenn@suse.com - Refresh patches.drivers/intel_rapl_add_missing_0x46_cpu.patch. - commit 66c1e80 * Thu Apr 14 2016 mbrugger@suse.com - arm64: Enabel mailbox-xgene-slimpro for xgene - Update config files. - supported.conf - commit ddd5f3d * Thu Apr 14 2016 mbrugger@suse.com - Documentation: mailbox: Add APM X-Gene SLIMpro mailbox dts documentation (fate#319483). - mailbox: Add support for APM X-Gene platform mailbox driver (fate#319483). - commit 7471629 * Thu Apr 14 2016 mbrugger@suse.com - arm64: Update config files. Enable ACPI in config. - commit aed27fa * Thu Apr 14 2016 oneukum@suse.com - USB: PD: additional feature selectors (FATE#319962). - USB: PD: define specific requests (FATE#319962). - USB: add descriptors from USB Power Delivery spec (FATE#319962). - commit 9089138 * Thu Apr 14 2016 mbrugger@suse.com - supported.conf: add ahci_seattle driver - commit 20b762d * Thu Apr 14 2016 mbrugger@suse.com - arm64: Update config files. Enable SATA_AHCI_SEATTLE - commit f989f90 * Thu Apr 14 2016 mbrugger@suse.com - ata: add AMD Seattle platform driver (fate#320554). - commit 78816bb * Thu Apr 14 2016 agraf@suse.de - PCI: xilinx-nwl: Add support for Xilinx NWL PCIe Host Controller (fate#320029). - Update config files: Enable Xilinx ZynqMP components (fate#320029) - supported.conf: Enable Xilinx ZynqMP components (fate#320029) - commit e0a0fd1 * Thu Apr 14 2016 jslaby@suse.cz - Linux 4.4.7 (CVE-2016-2184 CVE-2016-2185 CVE-2016-2186 CVE-2016-2188 CVE-2016-3136 CVE-2016-3137 CVE-2016-3138 CVE-2016-3140 CVE-2016-3689 FATE#320193 FATE#320741 bnc#967903 bnc#970892 bnc#970911 bnc#970955 bnc#970956 bnc#970958 bnc#970970 bnc#971124 bnc#971628 bnc#971975 bnc#974525 boo#969098 boo#970968 bsc#963621 bsc#969870 bsc#971125 FATE#320140 bnc#866012). - Refresh patches.drivers/0001-blk-mq-add-a-flags-parameter-to-blk_mq_alloc_request.patch. - Refresh patches.drivers/0002-aacraid-scsi-blk-tag-support.patch. - Refresh patches.fixes/dm-distinquish-old-.request_fn-dm-old-vs-dm-mq-reque.patch. - Refresh patches.fixes/dm-fix-a-couple-locking-issues-with-use-of-block-int.patch. - Refresh patches.suse/0004-x86-Lock-down-IO-port-access-when-securelevel-is-ena.patch. - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - Refresh patches.suse/perf-x86-intel-add-perf-core-pmu-support-for-intel-knights-landing.patch. - Delete patches.arch/intel_idle-prevent-SKL-H-boot-failure-when-C8-C9-C10. - Delete patches.drivers/0001-Input-ims-pcu-sanity-check-against-missing-interface.patch. - Delete patches.drivers/0001-Input-powermate-fix-oops-with-malicious-USB-descript.patch. - Delete patches.drivers/0001-USB-cdc-acm-more-sanity-checking.patch. - Delete patches.drivers/0001-USB-cypress_m8-add-endpoint-sanity-check.patch. - Delete patches.drivers/0001-USB-digi_acceleport-do-sanity-checking-for-the-numbe.patch. - Delete patches.drivers/0001-USB-iowarrior-fix-oops-with-malicious-USB-descriptor.patch. - Delete patches.drivers/0001-USB-mct_u232-add-sanity-checking-in-probe.patch. - Delete patches.drivers/0001-USB-usb_driver_claim_interface-add-sanity-checking.patch. - Delete patches.drivers/0003-aacraid-fix-rrq-overload.patch. - Delete patches.drivers/0005-aacraid-fix-memory-leak-in-aac_fib_map_free.patch. - Delete patches.drivers/0006-aacraid-set-correct-msix-count-for-eeh-recovery.patch. - Delete patches.drivers/0033-be2iscsi-set-the-boot_kset-pointer-to-NULL-in-case-o.patch. - Delete patches.drivers/ALSA-usb-audio-Add-sanity-checks-for-endpoint-access. - Delete patches.drivers/ALSA-usb-audio-Fix-NULL-dereference-in-create_fixed. - Delete patches.fixes/0001-usb-retry-reset-if-a-device-times-out.patch. - Delete patches.fixes/dm-cache-make-sure-every-metadata-function-checks-fa.patch. - Delete patches.fixes/dm-fix-excessive-dm-mq-context-switching.patch. - Delete patches.fixes/dm-fix-rq_end_stats-NULL-pointer-in-dm_requeue_origi.patch. - Delete patches.fixes/dm-snapshot-disallow-the-COW-and-origin-devices-from.patch. - Delete patches.fixes/dm-thin-metadata-don-t-issue-prefetches-if-a-transac.patch. - Delete patches.fixes/net-irda-Fix-use-after-free-in-irtty_open.patch. - Delete patches.suse/msft-hv-0989-tools-hv-Use-include-uapi-with-__EXPORTED_HEADERS__.patch. - Delete patches.suse/msft-hv-1018-scsi-storvsc-fix-SRB_STATUS_ABORTED-handling.patch. - Delete patches.suse/x86-mm-TLB_REMOTE_SEND_IPI-should-count-pages.patch. - commit d67863a * Thu Apr 14 2016 jeffm@suse.com - DAX Backport (FATE#319256) w/ ext4 enablement (FATE#320282). - avr32: convert to asm-generic/memory_model.h (FATE#319256). - block: disable block device DAX by default. - block: fix pfn_mkwrite() DAX fault handler. - block: use DAX for partition table reads. - dax: add support for fsync/sync. - dax: check return value of dax_radix_entry(). - dax: dirty inode only if required. - dax: fix conversion of holes to PMDs. - dax: fix lifetime of in-kernel dax mappings with dax_map_atomic() (FATE#319256). - dax: fix NULL pointer dereference in __dax_dbg(). - dax: give DAX clearing code correct bdev. - dax: guarantee page aligned results from bdev_direct_access() (FATE#319256). - dax: increase granularity of dax_clear_blocks() operations (FATE#319256). - dax: move writeback calls into the filesystems. - dax: never rely on bh.b_dev being set by get_block(). - dax: provide diagnostics for pmd mapping failures (FATE#319256). - dax: re-enable dax pmd mappings (FATE#319256). - dax: Split pmd map when fallback on COW (FATE#319256). - dax: support dirty DAX entries in radix tree. - direct-io: always call ->end_io if non-NULL. - ext2: call dax_pfn_mkwrite() for DAX fsync/msync (FATE#319256). - ext2, ext4: fix issue with missing journal entry in ext4_dax_mkwrite() (FATE#319256 FATE#320282). - ext4: call dax_pfn_mkwrite() for DAX fsync/msync (FATE#319256 FATE#320282). - ext4: document lock ordering (FATE#319256 FATE#320282). - ext4: fix crashes in dioread_nolock mode (FATE#319256 FATE#320282). - ext4: get rid of EXT4_GET_BLOCKS_NO_LOCK flag (FATE#319256 FATE#320282). - ext4: implement allocation of pre-zeroed blocks (FATE#319256 FATE#320282). - ext4: move trans handling and completion deferal out of _ext4_get_block (FATE#319256 FATE#320282). - ext4: provide ext4_issue_zeroout() (FATE#319256 FATE#320282). - ext4: rename and split get blocks functions (FATE#319256 FATE#320282). - ext4: retry block allocation for failed DIO and DAX writes (FATE#320282). - ext4: simplify io_end handling for AIO DIO (FATE#320282). - ext4: use pre-zeroed blocks for DAX page faults (FATE#319256 FATE#320282). - frv: fix compiler warning from definition of __pmd() (FATE#319256). - hugetlb: fix compile error on tile (FATE#319256). - kvm: rename pfn_t to kvm_pfn_t (FATE#319256). - KVM: x86: MMU: Make mmu_set_spte() return emulate value. - KVM: x86: MMU: Remove unused parameter of __direct_map(). - libnvdimm, pmem: fix kmap_atomic() leak in error path. - mm: add find_get_entries_tag(). - mm, dax: convert vmf_insert_pfn_pmd() to pfn_t (FATE#319256). - mm, dax: dax-pmd vs thp-pmd vs hugetlbfs-pmd (FATE#319256). - mm, dax: fix livelock, allow dax pmd mappings to become writeable (FATE#319256). - mm, dax, gpu: convert vm_insert_mixed to pfn_t (FATE#319256). - mm, dax, pmem: introduce {get|put}_dev_pagemap() for dax-gup (FATE#319256). - mm, dax, pmem: introduce pfn_t (FATE#319256). - mm: skip memory block registration for ZONE_DEVICE (FATE#319256). - mm, x86: fix pte_page() crash in gup_pte_range() (FATE#319256). - mm, x86: get_user_pages() for dax mappings (FATE#319256). - pmem: add wb_cache_pmem() to the PMEM API. - pmem, dax: clean up clear_pmem() (FATE#319256). - um: kill pfn_t (FATE#319256). - x86, mm: introduce _PAGE_DEVMAP (FATE#319256). - xfs: call dax_pfn_mkwrite() for DAX fsync/msync. - commit a2bcd50 * Thu Apr 14 2016 neilb@suse.com - pipe: limit the per-user amount of pages allocated in pipes (bsc#970948). - commit fcf8fa3 * Thu Apr 14 2016 bpoirier@suse.com - e1000e: Initial support for KabeLake (bsc#969470 FATE#319819). - e1000e: Clear ULP configuration register on ULP exit (bsc#969470 FATE#319819). - e1000e: Set HW FIFO minimum pointer gap for non-gig speeds (bsc#969470 FATE#319819). - e1000e: Increase PHY PLL clock gate timing (bsc#969470 FATE#319819). - e1000e: Increase ULP timer (bsc#969470 FATE#319819). - commit 8667273 * Thu Apr 14 2016 bpoirier@suse.com - e1000e: Adds hardware supported cross timestamp on e1000e nic (bsc#969470 FATE#319819). - Update config files. - commit cb32c98 * Thu Apr 14 2016 bpoirier@suse.com - ptp: Add PTP_SYS_OFFSET_PRECISE for driver crosstimestamping (bsc#969470 FATE#319819). - x86/tsc: Always Running Timer (ART) correlated clocksource (bsc#969470 FATE#319819). - time: Add history to cross timestamp interface supporting slower devices (bsc#969470 FATE#319819). - time: Add driver cross timestamp interface for higher precision time synchronization (bsc#969470 FATE#319819). - time: Remove duplicated code in ktime_get_raw_and_real() (bsc#969470 FATE#319819). - time: Add timekeeping snapshot code capturing system time and counter (bsc#969470 FATE#319819). - time: Add cycles to nanoseconds translation (bsc#969470 FATE#319819). - e1000e: Fix msi-x interrupt automask (bsc#969470 FATE#319819). - e1000e: Do not write lsc to ics in msi-x mode (bsc#969470 FATE#319819). - e1000e: Do not read ICR in Other interrupt (bsc#969470 FATE#319819). - e1000e: Remove unreachable code (bsc#969470 FATE#319819). - e1000e: Switch e1000e_up to void, drop code checking for error result (bsc#969470 FATE#319819). - e1000e: initial support for i219-LM (3) (bsc#969470 FATE#319819). - e1000e: Increase timeout of polling bit RSPCIPHY (bsc#969470 FATE#319819). - e1000e: Avoid divide by zero error (bsc#968643). - e1000e: fix division by zero on jumbo MTUs (bsc#969470 FATE#319819). - e1000e: clean up the local variable (bsc#969470 FATE#319819). - commit f252f2c * Wed Apr 13 2016 bpoirier@suse.com - Delete patches.drivers/e1000e-avoid-divide-by-zero. - Delete patches.drivers/e1000e-fix-division-by-zero-on-jumbo-MTUs. - Delete patches.fixes/e1000e-Do-not-read-ICR-in-Other-interrupt.patch. - Delete patches.fixes/e1000e-Do-not-write-lsc-to-ics-in-msi-x-mode.patch. - Delete patches.fixes/e1000e-Fix-msi-x-interrupt-automask.patch. - Delete patches.fixes/e1000e-Remove-unreachable-code.patch. They will be re-added shortly. - commit dd83459 * Wed Apr 13 2016 mbrugger@suse.com - [v4,6/6] arm64/perf: Add Broadcom Vulcan PMU support. - [v4,5/6] arm64/perf: Filter common events based on PMCEIDn_EL0. - [v4, 4/6] arm64/perf: Define complete ARMv8 recommended implementation defined events. - [v4,3/6] arm64/perf: Changed events naming as per ARM ARM. - [v4,2/6] arm64: dts: Add Broadcom Vulcan PMU in dts. - [v4,1/6] Documentation: arm64: pmu: Add Broadcom Vulcan PMU binding. - commit ef40bc3 * Wed Apr 13 2016 mbrugger@suse.com - staging: fsl-mc: Do not allow building as a module (fate#319900). - commit 818ebdb * Wed Apr 13 2016 trenn@suse.com - Refresh patches.drivers/intel_rapl_add_missing_0x46_cpu.patch. - commit d0188e5 * Wed Apr 13 2016 colyli@suse.de - lightnvm: fix bio submission issue (FATE#319466). - lightnvm: fix incorrect nr_free_blocks stat (FATE#319466). - lightnvm: add check after mempool allocation (FATE#319466). - lightnvm: unlock rq and free ppa_list on submission fail (FATE#319466). - lightnvm: move ppa erase logic to core (FATE#319466). - lightnvm: refactor rqd ppa list into set/free (FATE#319466). - lightnvm: refactor end_io functions for sync (FATE#319466). - lightnvm: return the get_bb_tbl return value (FATE#319466). - lightnvm: check bi_error in gc (FATE#319466). - lightnvm: put block back to gc list on its reclaim fail (FATE#319466). - lightnvm: fix locking and mempool in rrpc_lun_gc (FATE#319466). - lightnvm: sectors first in ppa list (FATE#319466). - lightnvm: move the pages per block check out of the loop (FATE#319466). - lightnvm: support multiple ppas in nvm_erase_ppa (FATE#319466). - lightnvm: move rq->error to nvm_rq->error (FATE#319466). - lightnvm: introduce nvm_submit_ppa (FATE#319466). - lightnvm: reference rrpc lun in rrpc block (FATE#319466). - lightnvm: fix missing grown bad block type (FATE#319466). - lightnvm: manage open and closed blocks separately (FATE#319466). - lightnvm: add mccap support (FATE#319466). - lightnvm: introduce mlc lower page table mappings (FATE#319466). - lightnvm: core on-disk initialization (FATE#319466). - lightnvm: introduce ioctl to initialize device (FATE#319466). - lightnvm: use system block for mm initialization (FATE#319466). - lightnvm: introduce factory reset (FATE#319466). - lightnvm: ensure that nvm_dev_ops can be used without CONFIG_NVM (FATE#319466). - lightnvm: put bio before return (FATE#319466). - lightnvm: warn if irqs are disabled in lock laddr (FATE#319466). - lightnvm: fix request intersection locking in rrpc (FATE#319466). - lightnvm: check overflow and correct mlc pairs (FATE#319466). - lightnvm: allow to force mm initialization (FATE#319466). - lightnvm: fix up nonsensical configure overrun checking (FATE#319466). - lightnvm: fold get bb tbl when using dual/quad plane mode (FATE#319466). - lightnvm: update closed list outside of intr context (FATE#319466). - lightnvm: rename ->nr_pages to ->nr_sects (FATE#319466). - lightnvm: remove struct nvm_dev->total_blocks (FATE#319466). - lightnvm: generalize rrpc ppa calculations (FATE#319466). - lightnvm: specify target's logical address area (FATE#319466). - lightnvm: add a bitmap of luns (FATE#319466). - nvme: lightnvm: return ppa completion status (FATE#319466). - lightnvm: do not reserve lun on l2p loading (FATE#319466). - lightnvm: do not load L2P table if not supported (FATE#319466). - supported.conf: add gennvm and rrpc (FATE#319446) - commit fc57b80 * Wed Apr 13 2016 trenn@suse.com - powercap: intel_rapl: Add missing Haswell model (fate#319174 and fate#319172). - commit 5ea221a * Wed Apr 13 2016 mmarek@suse.cz - rpm/kernel-binary.spec.in: No -kgraft subpackage for openSUSE (fate#320268) - commit 269d6bf * Wed Apr 13 2016 oneukum@suse.com - USB: mct_u232: add sanity checking in probe (bnc#970955, CVE-2016-3136). - commit bf53451 * Wed Apr 13 2016 oneukum@suse.com - USB: iowarrior: fix oops with malicious USB descriptors (bnc#970956, CVE-2016-2188). - commit 163f157 * Wed Apr 13 2016 mbrugger@suse.com - [RFC,2/2] ARM64: arch_timer: Work around QorIQ Erratum A-009971. - [RFC,1/2] ARM/ARM64: arch_timer: Work around QorIQ Erratum A-008585. - commit c0e3e89 * Wed Apr 13 2016 jdelvare@suse.de - s390/pageattr: do a single TLB flush for change_page_attr (bsc#940413). - commit f096c34 * Wed Apr 13 2016 oneukum@suse.com - USB: cdc-acm: more sanity checking (bnc#970911, CVE-2016-3138). - commit 0815180 * Wed Apr 13 2016 jdelvare@suse.de - PCI/AER: Log aer_inject error injections (bsc#931448). - PCI/AER: Log actual error causes in aer_inject (bsc#931448). - PCI/AER: Use dev_warn() in aer_inject (bsc#931448). - PCI/AER: Fix aer_inject error codes (bsc#931448). - commit 14ee7d1 * Wed Apr 13 2016 neilb@suse.com - NFSv4.1: don't use machine credentials for CLOSE when using 'sec=sys' (bsc#972003). - commit 3676fff * Tue Apr 12 2016 brogers@suse.com - x86: kvm: increase guest vcpu support count to 240 (fate#320428). - commit 9b97d4d * Tue Apr 12 2016 jeffm@suse.com - config: disable ext4 encryption This was enabled via openSUSE. There has been no feature request for it to be enabled in SLE12-SP2. - commit a9ae165 * Tue Apr 12 2016 mmarek@suse.cz - Update config files: Enabled CONFIG_9P_FSCACHE (bsc#974638). - commit 07d3617 * Tue Apr 12 2016 oneukum@suse.com - USB: cypress_m8: add endpoint sanity check (bnc#970970, CVE-2016-3137). - commit 457f284 * Tue Apr 12 2016 oneukum@suse.com - usb: xhci: add a quirk bit for ssic port unused (FATE3319962). - commit f355071 * Tue Apr 12 2016 jlee@suse.com - acpi: Disable APEI error injection if securelevel is set (bsc#972891). - commit dbeeb00 * Tue Apr 12 2016 jjolly@suse.de - Update config file s390x/{default,vanilla} (bsc#974638) * Fake NUMA support on s390x (FATE#319589) * CONFIG_NET_9P_VERTIO and CONFIG_9P_FSCACHE in conjunction with CONFIG_NET_9P * Disabled unnecessary settings for s390x: * CONFIG_SCSI_SNIC, CONFIG_SCSI_AM53C974, and CONFIG_SCSI_WD719X * CONFIG_RAS and CONFIG_THUNDERBOLT * CONFIG_LIBNVDIMM * CONFIG_EXTCON * CONFIG_PWM * CONFIG_HSI - commit cb9c261 * Mon Apr 11 2016 oneukum@suse.com - cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind (bnc#974418, CVE-2016-3951). - commit bdf591b * Mon Apr 11 2016 mbrugger@suse.com - arm64: dts: vulcan: Update PCI ranges (fate#319481). - commit 0c3a65f * Mon Apr 11 2016 mbrugger@suse.com - gpio: xlp: use gpiochip data pointer (fate#319481). - gpio: change member .dev to .parent (fate#319481). - commit 66bfde2 * Mon Apr 11 2016 mbrugger@suse.com - Update config files. - supported.conf: Enable SPI_XLP and GPIO_XLP for Broadcom Vulcan SoC. Add both drivers to suppoerted conf as well. - commit 9af91f7 * Mon Apr 11 2016 mbrugger@suse.com - gpio: xlp: Add GPIO driver support for Broadcom Vulcan ARM64 (fate#319481). - spi: xlp: Enable SPI driver for Broadcom Vulcan ARM64 (fate#319481). - commit 19bb6bc * Mon Apr 11 2016 mbrugger@suse.com - dt-bindings: Add documentation for Broadcom Vulcan (fate#319481). - arm64: cputype info for Broadcom Vulcan (fate#319481). - arm64: Broadcom Vulcan support (fate#319481). - arm64: defconfig: Add Broadcom Vulcan to defconfig (fate#319481). - commit a17fb87 * Mon Apr 11 2016 mbrugger@suse.com - staging: fsl-mc: return -EINVAL for all fsl_mc_portal_allocate() failures (fate#319900). - staging: fsl-mc: add dpmcp version check (fate#319900). - staging: fsl-mc: add dprc version check (fate#319900). - staging: fsl-mc: read version of root dprc from mc (fate#319900). - commit 4c2131a * Mon Apr 11 2016 dvaleev@suse.com - ibmvnic: map L2/L3/L4 header descriptors to firmware (fate#320253). - ibmvnic: enable RX checksum offload (fate#320253). - commit 03aba49 * Mon Apr 11 2016 jlee@suse.com - acpi: Disable ACPI table override when UEFI Secure Boot is enabled (bsc#970604). - commit 19e3b38 * Mon Apr 11 2016 rgoldwyn@suse.com - fs: add file_dentry() (fate#318900). - commit 4b0c5e2 * Fri Apr 08 2016 duwe@suse.de - supported.conf: add drivers/char/tpm/tpm_crb (TPM 2.0 ACPI driver) required for FATE#319203 - commit 82a9ca7 * Fri Apr 08 2016 duwe@suse.de - keys, trusted: seal with a TPM2 authorization policy (FATE#319203). - keys, trusted: select hash algorithm for TPM2 chips (FATE#319203). - keys, trusted: fix: *do not* allow duplicate key options (FATE#319203). - commit 497de1c * Fri Apr 08 2016 fdmanana@suse.com - Btrfs: add full support for the send feature The btrfs send feature is now supported on SLES12-SP2, as requested at fate#313516. - commit 32f77da * Fri Apr 08 2016 jthumshirn@suse.de - Using rport->dd_data to check rport online instead of rport_lookup (FATE#319759, bsc#964937). - Cleanup the I/O pending with fw and has timed out and is used to issue LUN reset (FATE#319759, bsc#964937). - Fix to cleanup aborted IO to avoid device being offlined by mid-layer (FATE#319759, bsc#964937). - commit 2276a6a * Fri Apr 08 2016 mbrugger@suse.com - staging: fsl-mc: bus rescan attribute to sync kernel with MC (fate#319900). - staging: fsl-mc: fsl-mc bus's sysfs rescan documentation (fate#319900). - staging: fsl-mc: root dprc rescan attribute to sync kernel with MC (fate#319900). - staging: fsl-mc: dprc device's sysfs rescan documentation (fate#319900). - staging: fsl-mc: static inline function to differentiate root dprc (fate#319900). - staging: fsl-mc: update dpcon binary interface to v2.2 (fate#319900). - staging: fsl-mc: set cacheable flag for added devices if applicable (fate#319900). - staging: fsl-mc: set up coherent dma ops for added devices (fate#319900). - staging: fsl-mc: change binding rules (fate#319900). - staging: fsl-mc: update dprc binary interface to v5.1 (fate#319900). - staging: fsl-mc: update dpbp binary interface to v2.2 (fate#319900). - staging: fsl-mc: update dpmcp binary interface to v3.0 (fate#319900). - commit 504809c * Fri Apr 08 2016 vbabka@suse.cz - powerpc/mm: enable page parallel initialisation (VM Performance, bnc#969292, fate#320529). - Update config files. - mm: meminit: initialise more memory for inode/dentry hash tables in early boot (VM Performance, bnc#969292, fate#320529). - commit 64a5844 * Fri Apr 08 2016 mbrugger@suse.com - arm64: Update config files. Enable LS_SCFG_MSI - Add SCFG MSI controller support. - commit 63100b8 * Fri Apr 08 2016 mbrugger@suse.com - mmc: sdhci-of-esdhc: add/remove some quirks according to vendor version (fate#320030 fate#319900). - commit cae0898 * Fri Apr 08 2016 mbrugger@suse.com - ahci: qoriq: Adjust the default register values on ls1021a (fate#320030). - commit 71c4ab4 * Fri Apr 08 2016 mbrugger@suse.com - ahci: qoriq: Update the default Rx watermark value (fate#319900). - commit 1767de3 * Fri Apr 08 2016 mbrugger@suse.com - staging: fsl-mc: fix incorrect type passed to dev_err macros (fate#319900). - staging: fsl-mc: fix incorrect type passed to dev_dbg macros (fate#319900). - Staging: fsl-mc: Replace pr_err with dev_err (fate#319900). - Staging: fsl-mc: Replace pr_debug with dev_dbg (fate#319900). - staging: fsl-mc: bus: Eliminate double function call (fate#319900). - staging: fsl-mc: Drop unneeded void pointer cast (fate#319900). - staging: fsl-mc: Remove unneeded else following a return (fate#319900). - Staging: fsl-mc: bus: Drop owner assignment from platform_driver (fate#319900). - staging: fsl-mc: Avoid section mismatch (fate#319900). - staging: fsl-mc: Remove unneeded parentheses (fate#319900). - staging: fsl-mc: Added MSI support to the MC bus driver (fate#319900). - staging: fsl-mc: Added DPRC interrupt handler (fate#319900). - staging: fsl-mc: Fixed bug in dprc_probe() error path (fate#319900). - staging: fsl-mc: set MSI domain for DPRC objects (fate#319900). - staging: fsl-mc: Populate the IRQ pool for an MC bus instance (fate#319900). - staging: fsl-mc: Changed DPRC built-in portal's mc_io to be atomic (fate#319900). - staging: fsl-mc: Extended MC bus allocator to include IRQs (fate#319900). - staging: fsl-mc: Added GICv3-ITS support for FSL-MC MSIs (fate#319900). - staging: fsl-mc: Added generic MSI support for FSL-MC devices (fate#319900). - fsl-mc: msi: Added FSL-MC-specific member to the msi_desc's union (fate#319900). - irqdomain: Added domain bus token DOMAIN_BUS_FSL_MC_MSI (fate#319900 fate#320030). - commit 271fb4d * Fri Apr 08 2016 oneukum@suse.com - usb: fix regression in SuperSpeed endpoint descriptor parsing (FATE#319959). - usb: gadget: composite: Access SSP Dev Cap fields properly (FATE#319959). - usb/core: usb_alloc_dev(): fix setting of ->portnum (FATE#319959). - usb: common: convert to use match_string() helper (FATE#319959). - lib/string: introduce match_string() helper (FATE#319959). - PCI: Add PCI_CLASS_SERIAL_USB_DEVICE definition (FATE#319959). - USB: core: let USB device know device node (FATE#319959). - usb: f_fs: fix memory leak when ep changes during transfer (FATE#319959). - usb: gadget: composite: Update debug message for SuperSpeedPlus (FATE#319959). - usb: gadget: composite: Configure the usb_ep for SuperSpeedPlus (FATE#319959). - usb: gadget: composite: Write SuperSpeedPlus config descriptors (FATE#319959). - usb: gadget: composite: Add function to get descriptors (FATE#319959). - usb: gadget: composite: Count configs for SuperSpeedPlus (FATE#319959). - usb: gadget: Update config for SuperSpeedPlus (FATE#319959). - usb: gadget: Update function for SuperSpeedPlus (FATE#319959). - usb: gadget: Update usb_assign_descriptors for SuperSpeedPlus (FATE#319959). - usb: gadget: composite: Return SSP Dev Cap descriptor (FATE#319959). - usb: gadget: composite: Return bcdUSB 0x0310 (FATE#319959). - usb: host: unhide suspend/resume declarations (FATE#319959). - usb: phy: msm: Trigger USB state detection work in DRD mode (FATE#319959). - Revert "usb: hub: do not clear BOS field during reset device" (FATE#319959). - usb: host: pci_quirks: fix memory leak, by adding iounmap (FATE#319959). - commit c74f246 * Fri Apr 08 2016 jlee@suse.com - PKCS#7: Don't require SpcSpOpusInfo in Authenticode pkcs7 signatures (bsc#974313). - commit 9fc8ed2 * Fri Apr 08 2016 jjolly@suse.de - infiniband: cxgb4: use %pR format string for printing resources (bsc#963897,FATE#320114). - iw_cxgb4: Max fastreg depth depends on DSGL support (bsc#963897,FATE#320114). - iw_cxgb4: remove false error log entry (bsc#963897,FATE#320114). - iw_cxgb4: make queue allocation code more readable (bsc#963897,FATE#320114). - iw_cxgb4: Take clip reference before starting IPv6 listen (bsc#963897,FATE#320114). - iw_cxgb4: Fixes GW-Basic labels to meaningful error names (bsc#963897,FATE#320114). - iw_cxgb4: Fixes static checker warning in c4iw_rdev_open() (bsc#963897,FATE#320114). - iw_cxgb4: Pass qid range to user space driver (bsc#963897,FATE#320114). - IB: remove the write-only usecnt field from struct ib_mr (bsc#963897,FATE#320114). - IB: remove in-kernel support for memory windows (bsc#963897,FATE#320114). - IB: remove support for phys MRs (bsc#963897,FATE#320114). - treewide: Fix typos in printk (bsc#963897,FATE#320114). - commit 9f0df22 * Thu Apr 07 2016 lduncan@suse.com - be2iscsi: set the boot_kset pointer to NULL in case of failure (bsc#963621 fate#320193). - be2iscsi: Remove unnecessary synchronize_irq() before free_irq() (bsc#963621 fate#320193). - be2iscsi:Add missing error check in beiscsi_eeh_resume (bsc#963621 fate#320193). - be2iscsi: Fix memory leak in beiscsi_alloc_mem() (bsc#963621 fate#320193). - be2iscsi: Add lock to protect WRB alloc and free (bsc#963621 fate#320193). - be2iscsi: _bh for io_sgl_lock and mgmt_sgl_lock (bsc#963621 fate#320193). - be2iscsi: Fix ExpStatSn in management tasks (bsc#963621 fate#320193). - be2iscsi: Couple MCC tag and WRB alloc and free (bsc#963621 fate#320193). - be2iscsi: Fix MCC WRB leak in open_connection (bsc#963621 fate#320193). - be2iscsi: Cleanup processing of BMBX completion (bsc#963621 fate#320193). - be2iscsi: Fix be_mcc_compl_poll to use tag_state (bsc#963621 fate#320193). - be2iscsi: Remove be_mbox_notify_wait function (bsc#963621 fate#320193). - be2iscsi: Rename MCC and BMBX processing functions (bsc#963621 fate#320193). - be2iscsi: Remove redundant MCC processing code (bsc#963621 fate#320193). - be2iscsi: Use macros for MCC WRB and CQE fields (bsc#963621 fate#320193). - be2iscsi: Remove unused mcc_cq_lock (bsc#963621 fate#320193). - be2iscsi: add checks for dma mapping errors (bsc#963621 fate#320193). - be2iscsi: Update the driver version (bsc#963621 fate#320193). - be2iscsi: Fix WRB leak in login/logout path (bsc#963621 fate#320193). - be2iscsi: Fix async link event processing (bsc#963621 fate#320193). - be2iscsi: Fix to process 25G link speed info from FW (bsc#963621 fate#320193). - scsi_transport_iscsi: Add 25G and 40G speed definition (bsc#963621 fate#320193). - be2iscsi: Fix return value for MCC completion (bsc#963621 fate#320193). - be2iscsi: Add FW config validation (bsc#963621 fate#320193). - be2iscsi: Fix to handle misconfigured optics events (bsc#963621 fate#320193). - be2iscsi: Fix VLAN support for IPv6 network (bsc#963621 fate#320193). - be2iscsi: Fix to remove shutdown entry point (bsc#963621 fate#320193). - be2iscsi: Added return value check for mgmt_get_all_if_id (bsc#963621 fate#320193). - be2iscsi: Set mbox timeout to 30s (bsc#963621 fate#320193). - be2iscsi: Fix to synchronize tag allocation using spin_lock (bsc#963621 fate#320193). - be2iscsi: Fix to use atomic bit operations for tag_state (bsc#963621 fate#320193). - be2iscsi: Fix mbox synchronization replacing spinlock with mutex (bsc#963621 fate#320193). - be2iscsi: Fix soft lockup in mgmt_get_all_if_id path using bmbx (bsc#963621 fate#320193). - commit 3663291 * Thu Apr 07 2016 jjolly@suse.de - supported.conf: Added drivers/infiniband/hw/ocrdma/ocrdma.ko (bsc#963842,FATE#320194) - commit 69fdd23 * Thu Apr 07 2016 jroedel@suse.de - iommu/amd: Set AMD iommu callbacks for amba bus (fate319479). - iommu/amd: Manage iommu_group for ACPI HID devices (fate319479). - iommu/amd: Add iommu support for ACPI HID devices (fate319479). - iommu/amd: Make call-sites of get_device_id aware of its return value (fate319479). - iommu/amd: Introduces ivrs_acpihid kernel parameter (fate319479). - iommu/amd: Add new map for storing IVHD dev entry type HID (fate319479). - iommu/amd: Use the most comprehensive IVHD type that the driver can support (fate319479). - iommu/amd: Modify ivhd_header structure to support type 11h and 40h (fate319479). - iommu/amd: Adding Extended Feature Register check for PC support (fate319479). - commit d3503ab * Thu Apr 07 2016 mfleming@suse.de - efi/arm*: efifb: expose efifb platform device if GOP is available (bnc#974215). - efi/arm*: libstub: wire up GOP handling into the ARM UEFI stub (bnc#974215). - efi: efifb: use builtin_platform_driver and drop unused includes (bnc#974215). - efi/x86: efifb: move DMI based quirks handling out of generic code (bnc#974215). - efi/x86: libstub: move to generic GOP code (bnc#974215). - efi: libstub: move Graphics Output Protocol handling to generic code (bnc#974215). - efi: make install_configuration_table() boot service usable (bnc#974215). - commit a4a7de3 * Thu Apr 07 2016 jjolly@suse.de - s390: Kernel message catalog (LTC#138812, bnc#970492). - Update config files. Re-enabled CONFIG_KMSG_IDS - Removed old kmsg patches - Delete patches.arch/kmsg-fix-parameter-limitations. - Delete patches.arch/s390-sles12sp1-00-03-17-perf-cpumsf-kmesg.patch. - Delete patches.arch/s390-sles12sp1-00-11-03-new-drbg-kmsg.patch. - Delete patches.arch/s390-sles12sp1-00-13-03-LPAR-watchdog-kmsg.patch. - Delete patches.arch/s390-sles12sp1-00-14-03-watchdog-diag288_wdt-kmsg-documentation-update.patch. - Delete patches.arch/s390-sles12sp1-00-16-02-hmcdrvfs-kmsg.patch. - commit 578f0ce * Thu Apr 07 2016 hare@suse.de - Update config files to include forward-error-correction for dm-verity. - commit df63568 * Thu Apr 07 2016 hare@suse.de - crypto: hash - Add helpers to zero stack request/descriptor (bnc#974525,FATE#320741). - dm: add 'dm_mq_nr_hw_queues' and 'dm_mq_queue_depth' module params (bnc#974525,FATE#320741). - dm: add 'dm_numa_node' module parameter (bnc#974525,FATE#320741). - dm: add missing newline between DM_DEBUG_BLOCK_STACK_TRACING and (bnc#974525,FATE#320741). - dm: allocate blk_mq_tag_set rather than embed in mapped_device (bnc#974525,FATE#320741). - dm: allow immutable request-based targets to use blk-mq pdu (bnc#974525,FATE#320741). - dm block manager: cleanup code that prints stacktrace (bnc#974525,FATE#320741). - dm btree: factor out need_insert() helper (bnc#974525,FATE#320741). - dm bufio: return NULL to improve code clarity (bnc#974525,FATE#320741). - dm bufio: store stacktrace in buffers to help find buffer leaks (bnc#974525,FATE#320741). - dm bufio: use BUG_ON instead of conditional call to BUG (bnc#974525,FATE#320741). - dm-bufio: virt_to_phys() doesn't change remainder modulo PAGE_SIZE (bnc#974525,FATE#320741). - dm cache: bump the target version (bnc#974525,FATE#320741). - dm cache: make sure every metadata function checks fail_io (bnc#974525,FATE#320741). - dm cache: make the 'mq' policy an alias for 'smq' (bnc#974525,FATE#320741). - dm cache policy smq: clarify that mq registration failure was for (bnc#974525,FATE#320741). - dm: cleanup dm_any_congested() (bnc#974525,FATE#320741). - dm crypt: Use skcipher and ahash (bnc#974525,FATE#320741). - dm: distinquish old .request_fn (dm-old) vs dm-mq request-based DM (bnc#974525,FATE#320741). - dm: do not return target from dm_get_live_table_for_ioctl() (bnc#974525,FATE#320741). - dm: don't save and restore bi_private (bnc#974525,FATE#320741). - dm: drop unnecessary assignment of md->queue (bnc#974525,FATE#320741). - dm: fix a couple locking issues with use of block interfaces (bnc#974525,FATE#320741). - dm: fix excessive dm-mq context switching (bnc#974525,FATE#320741). - dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request() (bnc#974525,FATE#320741). - dm: fix sparse "unexpected unlock" warnings in ioctl code (bnc#974525,FATE#320741). - dm mpath: cleanup reinstate_path() et al based on code review (bnc#974525,FATE#320741). - dm mpath: cleanup 'struct dm_mpath_io' management code (bnc#974525,FATE#320741). - dm mpath: eliminate use of spinlock in IO fast-paths (bnc#974525,FATE#320741). - dm mpath: move trigger_event member to the end of 'struct multipath' (bnc#974525,FATE#320741). - dm mpath: push path selector locking down to path selectors (bnc#974525,FATE#320741). - dm mpath: remove __pgpath_busy forward declaration, rename to (bnc#974525,FATE#320741). - dm mpath: remove repeat_count support from multipath core (bnc#974525,FATE#320741). - dm mpath: remove unnecessary casts in front of ti->private (bnc#974525,FATE#320741). - dm mpath: switch from 'unsigned' to 'bool' for flags where (bnc#974525,FATE#320741). - dm mpath: switch to using bitops for state flags (bnc#974525,FATE#320741). - dm mpath: use atomic_t for counting members of 'struct multipath' (bnc#974525,FATE#320741). - dm mpath: use blk-mq pdu for per-request 'struct dm_mpath_io' (bnc#974525,FATE#320741). - dm mpath: use blk_mq_alloc_request() and blk_mq_free_request() (bnc#974525,FATE#320741). - dm: optimize dm_mq_queue_rq() (bnc#974525,FATE#320741). - dm: optimize dm_request_fn() (bnc#974525,FATE#320741). - dm path selector: remove 'repeat_count' return from .select_path hook (bnc#974525,FATE#320741). - dm: remove dummy definition of 'struct dm_table' (bnc#974525,FATE#320741). - dm: remove support for stacking dm-mq on .request_fn device(s) (bnc#974525,FATE#320741). - dm: remove unused dm_get_rq_mapinfo() (bnc#974525,FATE#320741). - dm: rename target's per_bio_data_size to per_io_data_size (bnc#974525,FATE#320741). - dm: reorder 'struct mapped_device' members to fix alignment and holes (bnc#974525,FATE#320741). - dm: return error if bio_integrity_clone() fails in clone_bio() (bnc#974525,FATE#320741). - dm round robin: use percpu 'repeat_count' and 'current_path' (bnc#974525,FATE#320741). - dm: set DM_TARGET_WILDCARD feature on "error" target (bnc#974525,FATE#320741). - dm snapshot: disallow the COW and origin devices from being identical (bnc#974525,FATE#320741). - dm thin: bump thin and thin-pool target versions (bnc#974525,FATE#320741). - dm thin: consistently return -ENOSPC if pool has run out of data (bnc#974525,FATE#320741). - dm thin metadata: don't issue prefetches if a transaction abort has (bnc#974525,FATE#320741). - dm thin metadata: make dm_thin_find_mapped_range() atomic (bnc#974525,FATE#320741). - dm thin metadata: remove needless newline from subtree_dec() DMERR (bnc#974525,FATE#320741). - dm thin metadata: speed up discard of partially mapped volumes (bnc#974525,FATE#320741). - dm verity: add ignore_zero_blocks feature (bnc#974525,FATE#320741). - dm verity: add support for forward error correction (bnc#974525,FATE#320741). - dm verity: clean up duplicate hashing code (bnc#974525,FATE#320741). - dm verity: factor out structures and functions useful to separate object (bnc#974525,FATE#320741). - dm verity: factor out verity_for_bv_block() (bnc#974525,FATE#320741). - dm verity: move dm-verity.c to dm-verity-target.c (bnc#974525,FATE#320741). - dm verity: separate function for parsing opt args (bnc#974525,FATE#320741). - dm-mpath: improve logging (bnc#708296). - Refresh patches.fixes/dm-table-switch-to-readonly. - Refresh patches.suse/dm-mpath-accept-failed-paths. - Refresh patches.suse/dm-mpath-leastpending-path-update. - Refresh patches.suse/dm-mpath-no-partitions-feature. - Delete patches.suse/dm-emulate-blkrrpart-ioctl. - Delete patches.suse/dm-mpath-no-activate-for-offlined-paths. - commit d5afa0d * Thu Apr 07 2016 mbrugger@suse.com - supported.conf: enable mmc-sdhci-of-esdhc - commit 84f13cb * Thu Apr 07 2016 mmarek@suse.cz - supported.conf: Mark dmi-sysfs as supported (fate#320109) - commit a552caf * Thu Apr 07 2016 mbrugger@suse.com - supported.conf: add ahci_qoriq This diver is needed for NXP LS1043A - commit faf0246 * Thu Apr 07 2016 mbrugger@suse.com - ahci: qoriq: Adjust the default register values on ls1043a (fate#319900). - commit fb48318 * Thu Apr 07 2016 mbrugger@suse.com - [2/2,v6] irqchip/Layerscape: Add SCFG MSI controller support (fate#320030 fate#319900). - commit 8e0cb6a * Thu Apr 07 2016 mbrugger@suse.com - [1/2,v6] dt/bindings: Add bindings for Layerscape SCFG MSI (fate#320030 fate#319900). - commit 4c2a3ae * Thu Apr 07 2016 mbrugger@suse.com - PCI: layerscape: Fix MSG TLP drop setting (fate#319900 fate#320030). - commit be99a1a * Thu Apr 07 2016 mbrugger@suse.com - PCI: layerscape: Add "fsl,ls2085a-pcie" compatible ID (fate#319900). - commit 13a4592 * Thu Apr 07 2016 jthumshirn@suse.de - Build AACRAID driver for ppc64le as well (FATE#319613). - commit b0991f2 * Thu Apr 07 2016 hare@suse.de - lpfc driver update for SLES12-SP2 11.1.0.1 (bsc#963619,FATE#320191). - lpfc: Update modified file copyrights (bsc#963619,FATE#320191). - lpfc: Fix interaction between fdmi_on and enable_SmartSAN (bsc#963619,FATE#320191). - lpfc: Add support for SmartSAN 2.0 (bsc#963619,FATE#320191). - lpfc: Fix Device discovery failures during switch reboot test (bsc#963619,FATE#320191). - lpfc: Utilize embedded CDB logic to minimize IO latency (bsc#963619,FATE#320191). - lpfc: Fix crash when unregistering default rpi (bsc#963619,FATE#320191). - lpfc: Fix DMA faults observed upon plugging loopback connector (bsc#963619,FATE#320191). - lpfc: Correct LOGO handling during login (bsc#963619,FATE#320191). - lpfc: fix missing zero termination in debugfs (bsc#963619,FATE#320191). - lpfc: Add lockdep assertions (bsc#963619,FATE#320191). - commit d792310 * Thu Apr 07 2016 lpechacek@suse.com - supported.conf: Add FATE and Bugzilla references Add references to FATE and Bugzilla for more convenient overview of the reasons for supporting individual drivers. Data were extracted from GIT log with manual post-processing. - commit 0b9d5ef * Thu Apr 07 2016 oneukum@suse.com - USB: digi_acceleport: do sanity checking for the number of ports (bnc#970892, CVE-2016-3140). - commit e192e61 * Wed Apr 06 2016 mbrugger@suse.com - supported.conf: enable NXP/Freescale drivers drivers/i2c/busses/i2c-imx drivers/staging/fsl-mc/bus/mc-bus-driver - commit d7ceefe * Wed Apr 06 2016 mbrugger@suse.com - arm64: Update config files. Enable I2C_IMX and FSL_MC_BUS. - commit a94d3c0 * Wed Apr 06 2016 jthumshirn@suse.de - mm: exclude ZONE_DEVICE from GFP_ZONE_TABLE (FATE#320460). - Update config files to use CONFIG_ZONE_DEVICE. - commit e86b6d3 * Wed Apr 06 2016 jthumshirn@suse.de - badblocks: fix wrong return value when badblocks are disabled (FATE#319858). - commit 9152e68 * Wed Apr 06 2016 agraf@suse.de - KVM: arm/arm64: Handle forward time correction gracefully (bnc#974266). - commit 0e97cb6 * Wed Apr 06 2016 mfleming@suse.de - arm64: Update config file and enable CONFIG_FB_EFI - commit 34f46b7 * Tue Apr 05 2016 ddiss@suse.de - Ceph: Remove racey watch/notify event infrastructure (bsc#964727) - Delete patches.drivers/osd_client-add-support-for-notify-payloads-via-notif.patch. - Delete patches.drivers/osd_client-rbd-update-event-interface-for-watch-noti.patch. - Delete patches.drivers/osd_client-send-watch-ping-messages.patch. - commit a47b808 * Tue Apr 05 2016 oneukum@suse.com - Input: powermate - fix oops with malicious USB descriptors (bnc#970958, CVE-2016-2186). - commit 70bbc73 * Tue Apr 05 2016 oneukum@suse.com - USB: usb_driver_claim_interface: add sanity checking (bnc#971124, CVE-2016-2185). - commit 27557d6 * Mon Apr 04 2016 trenn@suse.com - cpufreq: intel_pstate: Enable HWP by default (fate#319178). - Refresh patches.suse/intel_pstate-Increase-hold-off-time-before-samples-are-scaled.patch. - Refresh patches.suse/intel_pstate_performance_tuned.patch. - commit b4550cd * Mon Apr 04 2016 dbueso@suse.de - rcu: Stop treating in-kernel CPU-bound workloads as errors (bsc#971073). - commit 2b14336 * Mon Apr 04 2016 dbueso@suse.de - rcu: Set rdp->gpwrap when CPU is idle (bsc#971073). - commit 61a28ff * Mon Apr 04 2016 dbueso@suse.de - rcu: Update rcu_report_qs_rsp() comment (bsc#971073). - commit 31d927b * Mon Apr 04 2016 dbueso@suse.de - rcu: Assign false instead of 0 for ->core_needs_qs (bsc#971073). - commit 78c483d * Mon Apr 04 2016 dbueso@suse.de - futex: Replace barrier() in unqueue_me() with READ_ONCE() (bsc#969755). - commit cb47968 * Mon Apr 04 2016 mmarek@suse.com - rpm/find-requires: Generate dependencies for KMPs defined in supported.conf (fate#319339) - commit 007a83c * Mon Apr 04 2016 fdmanana@suse.com - Btrfs: fix deadlock between direct IO reads and buffered writes (bsc#973855). - commit 96eeed7 * Mon Apr 04 2016 jeffm@suse.com - Delete patches.fixes/scsi-ibmvscsi-show-config.patch. This patch was added to address empty sysfs files in SLES9. The root cause was ultimately identified later: the buffer size passed to the hardware to query was a 16-bit value, so 64k caused nothing to be returned. It was fixed correctly in v3.7 commit 225c56960fc (ibmvscsi: Fix host config length field overflow), rendering this patch unnecessary. - commit d1e6317 * Mon Apr 04 2016 jthumshirn@suse.de - ibmvfc: byteswap scsi_id, wwpn, and node_name prior to logging. - ibmvscsi: use H_CLOSED instead of magic number. - ibmvscsi: Add endian conversions to sysfs attribute show functions. - ibmvscsi: Remove unsupported host config MAD. - ibmvscsi: Use of_root to access OF device tree root node. - ibmvscsi: Replace magic values in set_adpater_info() with defines. - ibmvscsi: Add and use enums for valid CRQ header values. - commit 80a21f9 * Mon Apr 04 2016 jthumshirn@suse.de - ibmvscsi: Correct values for several viosrp_crq_format enums. - commit 9595630 * Mon Apr 04 2016 oneukum@suse.com - Input: ims-pcu - sanity check against missing interfaces (bnc#971628, CVE-2016-3689). - commit 957219b * Mon Apr 04 2016 mgorman@suse.com - mm/rmap: batched invalidations should use existing api (bnc#971975 VM functionality -- ipi sending). - x86/mm: TLB_REMOTE_SEND_IPI should count pages (bnc#971975 VM functionality -- ipi sending). - commit ae4c128 * Mon Apr 04 2016 mmarek@suse.com - rpm/kernel-source.rpmlintrc: Disable rpmlint check for KMP subpackages The check is there to ensure that KMPs are built using the %kernel_module_package macro, but we are deliberately not doing this for KMPs built from the kernel specfile (fate#319339). - commit 7c48b60 * Sat Apr 02 2016 tiwai@suse.de - ACPI / processor: Request native thermal interrupt handling via _OSC (bsc#969870). - commit a7fe140 * Fri Apr 01 2016 mmarek@suse.com - Import the cluster-network KMP (fate#319339) - commit ba688b6 * Fri Apr 01 2016 mmarek@suse.com - supported.conf: Document the new KMP syntax (fate#319339) - commit 0e3b20a * Fri Apr 01 2016 mmarek@suse.com - Import KMPs from the cluster-fs package (fate#319339) - commit 1d83cbe * Fri Apr 01 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Only build the -kgraft package for modular kernels (fate#320268) - commit 9bab96f * Fri Apr 01 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Only build KMPs if CONFIG_SPLIT_PACKAGE=y (fate#319339) - commit def905b * Fri Apr 01 2016 tiwai@suse.de - ALSA: timer: Use mod_timer() for rearming the system timer (bsc#973378). - ALSA: timer: Call notifier in the same spinlock (bsc#973378). - ALSA: timer: Protect the whole snd_timer_close() with open race (bsc#973378). - ALSA: timer: Sync timer deletion at closing the system timer (bsc#973378). - ALSA: timer: Introduce disconnect op to snd_timer_instance (bsc#973378). - commit 92e58c2 * Fri Apr 01 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Tag KMPs so that weak-modules2 ignores them Also require a suse-module-tools version that can handle this (fate#319339). - commit 58d21f9 * Fri Apr 01 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Add rpm scriptlets for KMPs (fate#319339) Use the --{add,remove}-kernel-modules options of weak-modules2 instead of --{add,remove}-kmp, because we do not want any symlinks to be created for these KMPs. - commit 95f8b94 * Fri Apr 01 2016 ohering@suse.de - supported.conf: fix entry for pci-hyperv - commit 48fd038 * Fri Apr 01 2016 neilb@suse.com - Add fs/ceph as a supported module. - Update config files. - supported.conf: - commit 267c1ef * Thu Mar 31 2016 mfasheh@suse.de - btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (bsc#972951). - Update patches.suse/btrfs-8362-btrfs-Add-qgroup-tracing.patch (bnc#935087, bnc#945649, bsc#972993). - commit afd0e6e * Thu Mar 31 2016 jslaby@suse.cz - Refresh patches.suse/0003-kabi-Add-placeholders-to-a-couple-of-important-struc.patch. - Delete patches.suse/kgr-0100-kabi-add-reserved-fields.patch. Add the padding to the proper structure (task_struct, not sched_rt_entity). And move it to a dedicated file. - commit 611cfba * Thu Mar 31 2016 mmarek@suse.com - rpm/split-modules: Split modules into KMPs defined in supported.conf (fate#319339) - commit 39da39b * Thu Mar 31 2016 mmarek@suse.com - rpm/mkspec: Generate KMP subpackage sections from a template (fate#319339) The KMPs are defined in the supported.conf file using a +-kmp guard. - commit 09cb6b1 * Thu Mar 31 2016 jslaby@suse.cz - kgr: add objname to kgr_patch_fun struct (fate#313296). - kgr: remove abort_if_missing flag (fate#313296). - kgr: do not return and print an error only if the object is not loaded (fate#313296). - kgr: fix subtle race with kgr_module_init(), going notifier and kgr_modify_kernel() (fate#313296). - kgr: fix an asymmetric dealing with delayed module loading (fate#313296). - kgr: call kgr_init_ftrace_ops() only for loaded objects (fate#313296). - kgr: change to kallsyms_on_each_symbol iterator (fate#313296). - kgr: add sympos as disambiguator field to kgr_patch_fun structure (fate#313296). - kgr: add sympos to sysfs (fate#313296). - kgr: add sympos and objname to error and debug messages (fate#313296). - Refresh patches.suse/kgr-0021-fix-reversion-of-a-patch-already-reverted-by-a-r.patch. - Refresh patches.suse/kgr-0100-kabi-add-reserved-fields.patch. - Refresh patches.suse/kgr-0102-kgr-mark-kernel-unsupported-upon-patch-revert.patch. - commit 63fab9c * Wed Mar 30 2016 dvaleev@suse.com - rpm/kernel-obs-build.spec.in:add e1000 and ibmveth Those modules are required in order to have --vm-telnet option working - commit 1e87b6d * Wed Mar 30 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Simplify parsing of supported.conf (fate#319339) - commit 006b146 * Wed Mar 30 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Introduce a kernel-default-kgraft metapackage (fate#320268) - commit 0439a47 * Wed Mar 30 2016 ohering@suse.de - hv_netvsc: Fix the order of num_sc_offered decrement (fate#320485). - hv_netvsc: Fix the array sizes to be max supported channels (fate#320485). - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu() (fate#320485). - scsi: storvsc: fix SRB_STATUS_ABORTED handling (fate#320485). - hv_netvsc: Move subchannel waiting to rndis_filter_device_remove() (fate#320485). - Drivers: hv: vmbus: Support kexec on ws2012 r2 and above (fate#320485). - commit 2251714 * Wed Mar 30 2016 dvaleev@suse.com - atomics: Allow architectures to define their own (fate#320528). - powerpc: atomic: Implement acquire/release/relaxed (fate#320528). - powerpc: atomic: Implement atomic{, 64}_*_return_* (fate#320528). - commit df292a7 * Wed Mar 30 2016 jthumshirn@suse.de - nvme: avoid cqe corruption when update at the same time as read (bsc#964944, FATE#319965). - commit 83549b8 * Wed Mar 30 2016 mbrugger@suse.com - Delete patches.arch/arm64-0004-net-xgbe-Add-A0-silicon-support.patch. Drop A0 silicon support for AMD Seattle. - commit e132391 * Wed Mar 30 2016 alnovak@suse.cz - fix: print ext4 mountopt data_err=abort correctly (bsc#969735). - commit c5d48f9 * Tue Mar 29 2016 mbrugger@suse.com - Refresh patches.arch/arm64-Add-workaround-for-Cavium-erratum-27456.patch. - commit 40749bb * Tue Mar 29 2016 mbrugger@suse.com - ahci: Workaround for ThunderX Errata#22536 (fate#319978). - libahci: Implement the capability to override the generic ahci interrupt handler (fate#319978). - irqchip/gic-v3: Make sure read from ICC_IAR1_EL1 is visible on redestributor (fate#318444). - iommu/arm-smmu-v2: Workaround for ThunderX errata#27704 (fate#319978). - iommu/arm-smmu-v2: Add support for 16 bit VMID (fate#319978). - iommu/arm-smmu: Invalidate TLBs properly (fate#319978). - iommu/io-pgtable: Indicate granule for TLB maintenance (fate#319978). - arm64: Documentation: add list of software workarounds for errata (fate#319978). - commit 62830ca * Tue Mar 29 2016 jthumshirn@suse.de - blk-mq: Use proper cpumask iterator (FATE#319965, bsc#964944). - block: partition: add partition specific uevent callbacks for partition info (FATE#319965, bsc#964944). - blk-mq: add bounds check on tag-to-rq conversion (FATE#319965, bsc#964944). - block: bio_remaining_done() isn't unlikely (FATE#319965, bsc#964944). - block: cleanup bio_endio (FATE#319965, bsc#964944). - block: factor out chained bio completion (FATE#319965, bsc#964944). - block: don't unecessarily clobber bi_error for chained bios (FATE#319965, bsc#964944). - blk-mq: Fix NULL pointer updating nr_requests (FATE#319965, bsc#964944). - block: Add blk_set_runtime_active() (FATE#319965, bsc#964944). - blk-mq: mark request queue as mq asap (FATE#319965, bsc#964944). - commit 3f2e868 * Tue Mar 29 2016 dvaleev@suse.com - cxl: Ignore probes for virtual afu pci devices (fate#319921). - Update config files. - cxl: Remove cxl_get_phys_dev() kernel API (fate#319921). - cxlflash: Use new cxl_pci_read_adapter_vpd() API (fate#319921). - cxl: Add tracepoints around the cxl hcall (fate#319921). - cxl: Adapter failure handling (fate#319921). - cxl: Support the cxl kernel API from a guest (fate#319921). - cxl: Parse device tree and create cxl device(s) at boot (fate#319921). - cxl: Support to flash a new image on the adapter from a guest (fate#319921). - cxl: sysfs support for guests (fate#319921). - cxl: Add guest-specific code (fate#319921). - cxl: Separate bare-metal fields in adapter and AFU data (fate#319921). - cxl: New hcalls to support cxl adapters (fate#319921). - powerpc: New possible return value from hcall (fate#319921). - cxl: IRQ allocation for guests (fate#319921). - cxl: Update cxl_irq() prototype (fate#319921). - cxl: Isolate a few bare-metal-specific calls (fate#319921). - cxl: Rename some bare-metal specific functions (fate#319921). - cxl: Introduce implementation-specific API (fate#319921). - cxl: Define process problem state area at attach time only (fate#319921). - cxl: Move bare-metal specific code to specialized files (fate#319921). - cxl: Move common code away from bare-metal-specific files (fate#319921). - cxlflash: Reorder user context initialization (fate#319921). - cxlflash: Simplify attach path error cleanup (fate#319921). - cxlflash: Split out context initialization (fate#319921). - cxlflash: Unmap problem state area before detaching master (fate#319921). - cxlflash: Simplify PCI registration (fate#319921). - misc: cxl: use kobj_to_dev() (fate#319922). - cxl: Enable PCI device ID for future IBM CXL adapter (fate#319922). - cxl: use -Werror only with CONFIG_PPC_WERROR (fate#319922). - cxl: fix build for GCC 4.6.x (fate#319922). - cxl: Fix DSI misses when the context owning task exits (fate#319922). - cxl: Fix possible idr warning when contexts are released (fate#319922). - commit e2ac3d7 * Tue Mar 29 2016 ohering@suse.de - hv: Track allocations of children of hv_vmbus in private resource tree (fate#320485). - commit 6b37420 * Tue Mar 29 2016 ohering@suse.de - hv: Reverse order of resources in hyperv_mmio (fate#320485). - commit 83f7fdc * Tue Mar 29 2016 ohering@suse.de - hv: Use new vmbus_mmio_free() from client drivers (fate#320485). - commit c3557a1 * Tue Mar 29 2016 ohering@suse.de - hv: Lock access to hyperv_mmio resource tree (fate#320485). - commit 9f5a192 * Tue Mar 29 2016 ohering@suse.de - hv: Make a function to free mmio regions through vmbus (fate#320485). - commit 5fefcaf * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: kvp: fix IP Failover (fate#320485). - commit 4518b85 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read() (fate#320485). - commit c9c78fb * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: Support handling messages on multiple CPUs (fate#320485). - commit e60bdfd * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: utils: Remove util transport handler from list if registration fails (fate#320485). - commit aa81f0e * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: util: Pass the channel information during the init call (fate#320485). - commit c69eb27 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload() (fate#320485). - commit 3343779 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: remove code duplication in message handling (fate#320485). - commit 8cc9653 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: avoid wait_for_completion() on crash (fate#320485). - commit 5f23fba * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: don't loose HVMSG_TIMER_EXPIRED messages (fate#320485). - commit 61ace0f * Tue Mar 29 2016 ohering@suse.de - hv_netvsc: add ethtool support for set and get of settings (fate#320485). - commit b94211c * Tue Mar 29 2016 ohering@suse.de - hv_netvsc: add software transmit timestamp support (fate#320485). - commit 9c573fc * Tue Mar 29 2016 ohering@suse.de - drivers/hv: Move VMBus hypercall codes into Hyper-V UAPI header (fate#320485). - commit 8a72038 * Tue Mar 29 2016 ohering@suse.de - kvm/x86: Rename Hyper-V long spin wait hypercall (fate#320485). - commit d2b7ebb * Tue Mar 29 2016 ohering@suse.de - hv_netvsc: cleanup netdev feature flags for netvsc (fate#320485). - commit 975e00b * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: Give control over how the ring access is serialized (fate#320485). - commit b7724c4 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: Eliminate the spin lock on the read path (fate#320485). - commit 92223ff * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: add an API vmbus_hvsock_device_unregister() (fate#320485). - commit e48715f * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: add a per-channel rescind callback (fate#320485). - commit 7bd7a6c * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: add a hvsock flag in struct hv_driver (fate#320485). - commit 177916c * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: define a new VMBus message type for hvsock (fate#320485). - commit 3a1e023 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: vmbus_sendpacket_ctl: hvsock: avoid unnecessary signaling (fate#320485). - commit cc3f8e7 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: define the new offer type for Hyper-V socket (hvsock) (fate#320485). - commit 8a5d4ba * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: add a helper function to set a channel's pending send size (fate#320485). - commit 3aae86e * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: don't manipulate with clocksources on crash (fate#320485). - commit eaae77f * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() (fate#320485). - commit a1f2d66 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: avoid infinite loop in init_vp_index() (fate#320485). - commit 5c35c27 * Tue Mar 29 2016 ohering@suse.de - tools/hv: Use include/uapi with __EXPORTED_HEADERS__ (fate#320485). - commit 60576a5 * Tue Mar 29 2016 ohering@suse.de - Drivers: hv: vmbus: Cleanup vmbus_set_event() (fate#320485). - commit fd3b938 * Tue Mar 29 2016 ohering@suse.de - ethtool.h: define INT_MAX for userland (fate#320485). - commit f4d1a6e * Tue Mar 29 2016 ohering@suse.de - ethtool: make validate_speed accept all speeds between 0 and INT_MAX (fate#320485). - commit 1739494 * Tue Mar 29 2016 ohering@suse.de - ethtool: future-proof interface for speed extensions (fate#320485). - commit a5bfe32 * Tue Mar 29 2016 ohering@suse.de - ethtool: add speed/duplex validation functions (fate#320485). - commit e3b5667 * Tue Mar 29 2016 ohering@suse.de - Reorder pci patches in series.conf - commit dfbf335 * Tue Mar 29 2016 ohering@suse.de - Add mainline tag to two pci-hyperv related patches - commit 88f9fc9 * Tue Mar 29 2016 ohering@suse.de - Use mainline version of pci-hyperv driver - commit fd7e4d4 * Tue Mar 29 2016 ohering@suse.de - Add mainline tag for hyperv vendor/device atttribute change - commit c0edba2 * Mon Mar 28 2016 tiwai@suse.de - intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled (bsc#969870,boo#970968,boo#969098). - commit 514f987 * Mon Mar 28 2016 dbueso@suse.de - rcu: Move wakeup out from under rnp->lock (bsc#971073). - commit 1094165 * Mon Mar 28 2016 dbueso@suse.de - rcu: Don't redundantly disable irqs in rcu_irq_{enter,exit}() (bsc#971073). - commit c6a2bbc * Mon Mar 28 2016 dbueso@suse.de - rcu: Stop disabling interrupts in scheduler fastpaths (bsc#971073). - commit c386510 * Mon Mar 28 2016 dbueso@suse.de - rcu: Fix obsolete rcu_bootup_announce_oddness() comment (bsc#971073). - commit 30c104b * Mon Mar 28 2016 dbueso@suse.de - rcu: Remove lock-acquisition loop from rcu_read_unlock_special() (bsc#971073). - commit 53f4f5f * Mon Mar 28 2016 dbueso@suse.de - rcu: Simplify rcu_sched_qs() control flow (bsc#971073). - commit 1c4cb8b * Mon Mar 28 2016 dbueso@suse.de - rcu: Move lock_class_key to local scope (bsc#971073). - commit 684474b * Mon Mar 28 2016 dbueso@suse.de - rcu: Add more diagnostics to expedited stall warning messages (bsc#971073). - commit 33e1b83 * Mon Mar 28 2016 dbueso@suse.de - rcu: Make expedited grace periods resolve stall-warning ties (bsc#971073). - commit d080997 * Mon Mar 28 2016 dbueso@suse.de - rcu: Reduce expedited GP memory contention via per-CPU variables (bsc#971073). - commit b752e43 * Mon Mar 28 2016 dbueso@suse.de - rcu: Invert sync_rcu_exp_select_cpus() "if" statement (bsc#971073). - commit c538a35 * Mon Mar 28 2016 dbueso@suse.de - rcu: Move smp_mb() from rcu_seq_snap() to rcu_exp_gp_seq_snap() (bsc#971073). - commit fe35055 * Mon Mar 28 2016 dbueso@suse.de - rcu: Clarify role of ->expmaskinitnext (bsc#971073). - commit d5d03fd * Mon Mar 28 2016 dbueso@suse.de - rcu: Short-circuit synchronize_sched_expedited() if only one CPU (bsc#971073). - commit 898bd42 * Mon Mar 28 2016 dbueso@suse.de - rcu: Add transitivity to remaining rcu_node ->lock acquisitions (bsc#971073). - commit 46afbcd * Mon Mar 28 2016 dbueso@suse.de - rcu: Create transitive rnp->lock acquisition functions (bsc#971073). - commit 8f35fe9 * Fri Mar 25 2016 lduncan@suse.com - be2iscsi: Fix IOPOLL implementation (bsc#963621, fate#320193). - irq_poll: Fix irq_poll_sched() (bsc#963621, fate#320193). - irq_poll: fold irq_poll_sched_prep into irq_poll_sched (bsc#963621, fate#320193). - irq_poll: don't disable new irq_poll instances (bsc#963621, fate#320193). - commit 666a4ca * Thu Mar 24 2016 mbrugger@suse.com - arm64: prefetch: add alternative pattern for CPUs without a prefetcher (fate#319977). - commit 895ee6f * Thu Mar 24 2016 mkubecek@suse.cz - ipv4: Don't do expensive useless work during inetdev destroy (CVE-2016-3156 bsc#971360). - commit 0633ad3 * Thu Mar 24 2016 mbrugger@suse.com - arm64: Update the APM X-Gene EDAC node with the RB register resource. - EDAC, xgene: Add missing SoC register bus error handling. - Documentation, EDAC: Update xgene binding for missing register bus. - commit 3a4c2b8 * Thu Mar 24 2016 mgorman@suse.com - cgroup, memcg, writeback: drop spurious rcu locking around mem_cgroup_css_from_page() (bnc#971975 VM performance -- rcu locking). - commit cdb7961 * Thu Mar 24 2016 mgorman@suse.com - mm: scale kswapd watermarks in proportion to memory (bnc#971975 VM performance -- avoid tundering herd reclaim). - commit 79adf33 * Thu Mar 24 2016 mgorman@suse.com - intel_pstate: Remove freq calculation from intel_pstate_calc_busy() (bnc#969297 PM performance -- intel_pstate microoptimisations). - intel_pstate: Move intel_pstate_calc_busy() into get_target_pstate_use_performance() (bnc#969297 PM performance - - intel_pstate microoptimisations). - intel_pstate: Optimize calculation for max/min_perf_adj (bnc#969297 PM performance -- intel_pstate microoptimisations). - intel_pstate: Remove extra conversions in pid calculation (bnc#969297 PM performance -- intel_pstate microoptimisations). - mm/page-writeback: fix dirty_ratelimit calculation (bnc#971975 VM performance -- avoid undefined behaviour). - commit b819f51 * Thu Mar 24 2016 mbrugger@suse.com - [v2,5/5] arm64/perf: Cavium ThunderX OCX TLK uncore support (fate#319982). - [v2,4/5] arm64/perf: Cavium ThunderX LMC uncore support (fate#319982). - [v2,3/5] arm64/perf: Cavium ThunderX L2C CBC uncore support (fate#319982). - [v2,2/5] arm64/perf: Cavium ThunderX L2C TAD uncore support (fate#319982). - [v2, 1/5] arm64/perf: Basic uncore counter support for Cavium ThunderX (fate#319982). - commit fe160b8 * Thu Mar 24 2016 mbrugger@suse.com - genirq: Export IRQ functions for module use (fate#319483 fate#319482). - Update config files. - Delete patches.arch/arm64-gpio-xgene-Fix-kconfig-for-standby-GIPO-contoller.patch. - commit 0d17c37 * Thu Mar 24 2016 tiwai@suse.de - drm/radeon: rework fbdev handling on chips with no connectors (boo#971853). - commit 2daf04e * Thu Mar 24 2016 jdelvare@suse.de - supported.conf: Fix usb-common path usb-common moved to its own subdirectory in kernel v3.16. - commit 28e362d * Wed Mar 23 2016 mbrugger@suse.com - net: thunderx: Adjust nicvf structure to reduce cache misses (fate#319980). - net: thunderx: Set recevie buffer page usage count in bulk (fate#319980). - commit 194968b * Wed Mar 23 2016 mbrugger@suse.com - arm64: lib: patch in prfm for copy_page if requested (fate#319977). - commit 0427ab4 * Wed Mar 23 2016 mbrugger@suse.com - Refresh patches.arch/arm64-Add-workaround-for-Cavium-erratum-27456.patch. - commit 2c33f3d * Wed Mar 23 2016 mbrugger@suse.com - Refresh patches.arch/arm64-thd-irqchip-gicv3-its-numa-workaround-for-cavium-thunderx-erratum-23144.patch - commit 7ba61b1 * Wed Mar 23 2016 tonyj@suse.de - powerpc/perf/24x7: Eliminate domain suffix in event names (fate#320704). - powerpc/perf/hv-24x7: Display domain indices in sysfs (fate#320704). - powerpc/perf/hv-24x7: Display change in counter values (fate#320704). - powerpc/perf/hv-24x7: Fix usage with chip events (fate#320704). - commit 1424ac2 * Wed Mar 23 2016 mgorman@suse.com - Refresh patches.suse/intel_pstate-Increase-hold-off-time-before-samples-are-scaled.patch. - commit abf2084 * Wed Mar 23 2016 mgorman@suse.com - Refresh patches.suse/mm-thp-Set-THP-defrag-by-default-to-madvise-and-add-a-stall-free-defrag-option.patch. - commit f658e03 * Tue Mar 22 2016 mgorman@suse.com - intel_pstate: Increase hold-off time before samples are scaled (bnc#945201). - commit 395eb37 * Tue Mar 22 2016 mgorman@suse.com - Refresh patches.suse/sched-throttle-nohz.patch. - commit 72ae2b6 * Tue Mar 22 2016 tonyj@suse.de - powerpc/perf: Export Power8 generic and cache events to sysfs (fate#320530). - powerpc/perf: Remove PME_ prefix for power7 events (fate#320530). - commit 8eb5850 * Tue Mar 22 2016 jthumshirn@suse.de - blk-mq: dynamic h/w context count (bsc#964944,FATE#319965). - NVMe: Fix possible queue use after freed (bsc#964944,FATE#319965). - nvme: fix drvdata setup for the nvme device (bsc#964944,FATE#319965). - nvme: Log the ctrl device name instead of the underlying pci device name (bsc#964944,FATE#319965). - nvme/host: reference the fabric module for each bdev open callout (bsc#964944,FATE#319965). - nvme: move timeout variables to core.c (bsc#964944,FATE#319965). - nvme: split dev_list_lock (bsc#964944,FATE#319965). - nvme: split pci module out of core module (bsc#964944,FATE#319965). - nvme: use a work item to submit async event requests (bsc#964944,FATE#319965). - nvme: don't poll the CQ from the kthread (bsc#964944,FATE#319965). - nvme: replace the kthread with a per-device watchdog timer (bsc#964944,FATE#319965). - nvme: return the whole CQE through the request passthrough interface (bsc#964944,FATE#319965). - nvme: expose cntlid in sysfs (bsc#964944,FATE#319965). - NVMe: Create discard zero quirk white list (bsc#964944,FATE#319965). - NVMe: Remove unused sq_head read in completion path (bsc#964944,FATE#319965). - NVMe: Expose ns wwid through single sysfs entry (bsc#964944,FATE#319965). - Refresh patches.drivers/0012-block-defer-timeouts-to-a-workqueue.patch. - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - commit 5eee3a5 * Tue Mar 22 2016 jack@suse.cz - ext4: fix races between buffered IO and collapse / insert range (bsc#972174). - ext4: fix races between page faults and hole punching (bsc#972174). - ext4: fix races of writeback with punch hole and zero range (bsc#972174). - ext4: move unlocked dio protection from ext4_alloc_file_blocks() (bsc#972174). - Refresh patches.fixes/ext4-more-efficient-SEEK_DATA-implementation.patch. - commit 65746f4 * Tue Mar 22 2016 jack@suse.cz - mbcache: add reusable flag to cache entries (bsc#972162). - ext4: shortcut setting of xattr to the same value (bsc#972162). - mbcache: get rid of _e_hash_list_head (bsc#972162). - ext4: kill ext4_mballoc_ready (bsc#972162). - mbcache2: rename to mbcache (bsc#972162). - mbcache2: Use referenced bit instead of LRU (bsc#972162). - mbcache2: limit cache size (bsc#972162). - mbcache: remove mbcache (bsc#972162). - ext2: convert to mbcache2 (bsc#972162). - ext4: convert to mbcache2 (bsc#972162). - mbcache2: reimplement mbcache (bsc#972162). - commit 9ffcca6 * Tue Mar 22 2016 jack@suse.cz - ext4: more efficient SEEK_DATA implementation (bsc#942262 bsc#967077). - ext4: return hole from ext4_map_blocks() (bsc#942262 bsc#967077). - ext4: factor out determining of hole size (bsc#942262 bsc#967077). - commit d52cf6d * Tue Mar 22 2016 jack@suse.cz - cfq-iosched: Allow parent cgroup to preempt its child (bsc#951265). - cgroup: Export cgroup_is_descendant() (bsc#951265). - cfq-iosched: Allow sync noidle workloads to preempt each other (bsc#951265). - cfq-iosched: Reorder checks in cfq_should_preempt() (bsc#951265). - cfq-iosched: Don't group_idle if cfqq has big thinktime (bsc#951265). - commit 2c7c061 * Mon Mar 21 2016 mgorman@suse.com - Update patches.suse/mm-filemap-avoid-unnecessary-calls-to-lock_page-when-waiting-for-IO-to-complete-during-a-read.patch (bnc#971975 VM performance -- generic read). - Update patches.suse/mm-filemap-remove-redundant-code-in-do_read_cache_page.patch (bnc#971975 VM performance -- generic read). - commit a667559 * Mon Mar 21 2016 mgorman@suse.com - mm: thp: set THP defrag by default to madvise and add a stall-free defrag option (fate#320635 -- Disable THP defragmentation by default). - commit d7b83ad * Mon Mar 21 2016 mgorman@suse.com - Refresh patches.suse/mm-compaction-introduce-kcompactd.patch. - Refresh patches.suse/mm-kswapd-remove-bogus-check-of-balance_classzone_idx.patch. - Refresh patches.suse/mm-kswapd-replace-kswapd-compaction-with-waking-up-kcompactd.patch. - Refresh patches.suse/mm-memory-hotplug-small-cleanup-in-online_pages.patch. - commit f4a130b * Mon Mar 21 2016 mgorman@suse.com - Refresh patches.suse/mm-compaction-speed-up-pageblock_pfn_to_page-when-zone-is-contiguous.patch. - commit 2c37b82 * Mon Mar 21 2016 mgorman@suse.com - Refresh patches.suse/mm-compaction-fix-invalid-free_pfn-and-compact_cached_free_pfn.patch. - Refresh patches.suse/mm-compaction-pass-only-pageblock-aligned-range-to-pageblock_pfn_to_page.patch. - commit d2c4291 * Mon Mar 21 2016 mgorman@suse.com - Refresh patches.suse/sched-debug-Make-schedstats-a-runtime-tunable-that-is-disabled-by-default.patch. - commit 8b1d802 * Mon Mar 21 2016 mgorman@suse.com - Refresh patches.suse/cpuidle-menu-avoid-expensive-square-root-computation.patch. - Refresh patches.suse/cpuidle-menu-help-gcc-generate-slightly-better-code.patch. - commit 962ddf2 * Mon Mar 21 2016 vbabka@suse.cz - mm, tracing: refresh __def_vmaflag_names (VM Debugging Functionality, fate#320496, bnc#963823). - commit 751dc74 * Mon Mar 21 2016 dbueso@suse.de - locking/csd_lock: Use smp_cond_acquire() in csd_lock_wait() (bsc#969756). - commit 006c48f * Mon Mar 21 2016 dbueso@suse.de - locking/csd_lock: Explicitly inline csd_lock*() helpers (bsc#969756). - commit 7544827 * Mon Mar 21 2016 dbueso@suse.de - userfaultfd: don't block on the last VM updates at exit time (bsc#971248). - commit f849455 * Fri Mar 18 2016 brogers@suse.com - supported.conf: list virtio_input and virtio_gpu as supported Add the latest virtio drivers to the supported file (FATE#319660). This will also probably be needed for KVM ARM guests as well. - commit 7afc2af * Fri Mar 18 2016 jslaby@suse.cz - kgr: fix reversion of a patch already reverted by a replace_all patch (fate#313296). - commit ddfbcff * Fri Mar 18 2016 jslaby@suse.cz - kgr: kmemleak, really mark the kthread safe after an interrupt (fate#313296). - commit f67b1d9 * Fri Mar 18 2016 jslaby@suse.cz - Update patches.kernel.org/patch-4.4.1 (CVE-2016-0728 bnc#962075 boo#960710 CVE-2013-4312 bnc#839104). One more bug reference. - commit 8044920 * Fri Mar 18 2016 mmarek@suse.com - supported.conf: Add bridge.ko for OpenStack (bsc#971600) - commit bdc5ab2 * Fri Mar 18 2016 jslaby@suse.cz - net: irda: Fix use-after-free in irtty_open() (bnc#967903). - commit 3cb734a * Fri Mar 18 2016 vbabka@suse.cz - Update config files. Enable CONFIG_PAGE_OWNER (VM Debugging Functionality, fate#320496, bnc#963823) - commit b78341d * Fri Mar 18 2016 vbabka@suse.cz - mm, debug: move bad flags printing to bad_page() (VM Debugging Functionality, fate#320496, bnc#963823). - commit 306b616 * Fri Mar 18 2016 vbabka@suse.cz - mm, page_owner: dump page owner info from dump_page() (VM Debugging Functionality, fate#320496, bnc#963823). - mm, page_owner: track and print last migrate reason (VM Debugging Functionality, fate#320496, bnc#963823). - mm, page_owner: copy page owner info during migration (VM Debugging Functionality, fate#320496, bnc#963823). - mm, page_owner: convert page_owner_inited to static key (VM Debugging Functionality, fate#320496, bnc#963823). - mm, page_owner: print migratetype of page and pageblock, symbolic flags (VM Debugging Functionality, fate#320496, bnc#963823). - mm, slb: print gfp_flags as strings in slab_out_of_memory() (VM Debugging Functionality, fate#320496, bnc#963823). - mm, oom: print symbolic gfp_flags in oom warning (VM Debugging Functionality, fate#320496, bnc#963823). - mm, page_alloc: print symbolic gfp_flags on allocation failure (VM Debugging Functionality, fate#320496, bnc#963823). - mm, debug: replace dump_flags() with the new printk formats (VM Debugging Functionality, fate#320496, bnc#963823). - mm, printk: introduce new format string for flags (VM Debugging Functionality, fate#320496, bnc#963823). - mm, tracing: unify mm flags handling in tracepoints and printk (VM Debugging Functionality, fate#320496, bnc#963823). - tools, perf: make gfp_compact_table up to date (VM Debugging Functionality, fate#320496, bnc#963823). - mm, tracing: make show_gfp_flags() up to date (VM Debugging Functionality, fate#320496, bnc#963823). - tracepoints: move trace_print_flags definitions to tracepoint-defs.h (VM Debugging Functionality, fate#320496, bnc#963823). - tracepoints: Move struct tracepoint to new tracepoint-defs.h header (VM Debugging Functionality, fate#320496, bnc#963823). - commit afef4d9 * Thu Mar 17 2016 mbrugger@suse.com - supported.conf: Add i2c-thunderx driver - commit f968924 * Thu Mar 17 2016 mbrugger@suse.com - Update config files. Enable CONFIG_I2C_THUNDERX as a module for arm64. Let it deselected for x86_64 and ppc64le. - commit e7f9687 * Thu Mar 17 2016 mbrugger@suse.com - [v3,14/14] i2c-thunderx: Add smbus support (fate#319983). - [v3,13/14] i2c-thunderx: Add i2c driver for ThunderX SOC (fate#319983). - [v3,12/14] i2c-octeon: Split the driver into two parts (fate#319983). - [v3,11/14] i2c-octeon: Add workaround for broken irqs on CN3860 (fate#319983). - [v3,10/14] i2c-octeon: Faster operation when IFLG signals late (fate#319983). - [v3,09/14] i2c-octeon: Flush TWSI writes with readback (fate#319983). - [v3,08/14] i2c-octeon: Add support for cn78XX chips (fate#319983). - [v3,07/14] dt-bindings: i2c: Add Octeon cn78xx TWSI (fate#319983). - [v3, 06/14] i2c-octeon: Enable high-level controller and improve on bus contention (fate#319983). - [v3,05/14] i2c-octeon: Make adapter timeout tunable (fate#319983). - [v3,04/14] i2c-octeon: Support I2C_M_RECV_LEN (fate#319983). - [v3,03/14] i2c-octeon: Cleanup resource allocation code (fate#319983). - [v3,02/14] i2c-octeon: Cleanup i2c-octeon driver (fate#319983). - [v3,01/14] i2c-octeon: Cleanup kerneldoc comments (fate#319983). - commit 1dc31aa * Thu Mar 17 2016 hare@suse.de - bnx2fc: bnx2fc_eh_abort(): fix wrong return code (bsc#966327,FATE#320151). - bnx2fc: Show information about log levels in 'modinfo' (bsc#966327,FATE#320151). - commit 05eb9cd * Thu Mar 17 2016 jthumshirn@suse.de - aacraid: Update driver version (FATE#320140). - aacraid: Fix character device re-initialization (FATE#320140). - aacraid: Fix AIF triggered IOP_RESET (FATE#320140). - aacraid: Created new mutex for ioctl path (FATE#320140). - aacraid: Fundamental reset support for Series 7 (FATE#320140). - aacraid: Set correct msix count for EEH recovery (FATE#320140). - aacraid: Fix memory leak in aac_fib_map_free (FATE#320140). - aacraid: Added EEH support (FATE#320140). - aacraid: Fix RRQ overload (FATE#320140). - aacraid: SCSI blk tag support (FATE#320140). - aacraid: aac_release_resources() can be static (FATE#320140). - commit e422218 * Thu Mar 17 2016 tiwai@suse.de - ALSA: hda - Fix unexpected resume through regmap code path (bsc#969383). - PM / runtime: Add new helper for conditional usage count incrementation (bsc#969383). - commit b64e343 * Thu Mar 17 2016 mmarek@suse.com - supported.conf: Add isofs to -base (bsc#969655). - commit 8d8f6bd * Thu Mar 17 2016 jslaby@suse.cz - Linux 4.4.6 (CVE-2016-2143 FATE#318444 FATE#318900 bsc#971081). - Refresh patches.arch/powerpc-powernv-Add-support-for-Nvlink-NPUs.patch. - Refresh patches.suse/vfs-add-file_dentry.patch. - Delete patches.arch/arm64-account-for-sparsemem-section-alignment-when-c.patch. - Delete patches.fixes/0001-s390-mm-four-page-table-levels-vs.-fork.patch. - Delete patches.suse/ovl-fix-working-on-distributed-fs-as-lower-layer.patch. - commit cdac3dd * Wed Mar 16 2016 bpoirier@suse.com - mld, igmp: Fix reserved tailroom calculation (bsc#956852). - commit 968c972 * Wed Mar 16 2016 mbrugger@suse.com - arm64: hugetlb: partial revert of 66b3923a1a0f (fate#318444). - arm64: account for sparsemem section alignment when choosing vmemmap offset (fate#318444). - commit 7a84934 * Wed Mar 16 2016 trenn@suse.com - intel_idle: Support for Intel Xeon Phi Processor x200 Product Family (fate#319505). - commit a82a64a * Wed Mar 16 2016 tiwai@suse.de - ALSA: usb-audio: Add sanity checks for endpoint accesses (CVE-2016-2184,bsc#971125). - ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk() (CVE-2016-2184,bsc#971125). - commit 4d04255 * Wed Mar 16 2016 jthumshirn@suse.de - nfit_test: Enable DSMs for all test NFITs (FATE#320071). - tools/testing/libnvdimm: cleanup mock resource lookup (FATE#320071). - libnvdimm, pfn: enable pfn sysfs interface unit testing (FATE#320071). - commit bfa5f80 * Wed Mar 16 2016 hare@suse.de - supported.conf: Replace tmscsim with am53c974 The old tmscsim driver has been replaced with the am53c974 driver, providing the same functionality. - commit 2bdb43e * Wed Mar 16 2016 hare@suse.de - Refresh patches.drivers/megaraid_sas-Fallback-to-older-scanning-if-not-disks.patch. Fixup typo in patch - commit 838da92 * Wed Mar 16 2016 hare@suse.de - mpt3sas: Remove unnecessary synchronize_irq() before free_irq() (bsc#966277,FATE#320138). - mpt3sas: Free memory pools before retrying to allocate with different value (bsc#966277,FATE#320138). - mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don't free free_cpu_mask_var before reply_q (bsc#966277,FATE#320138). - mpt3sas: Updating mpt3sas driver version to 12.100.00.00 (bsc#966277,FATE#320138). - mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO (bsc#966277,FATE#320138). - mpt3sas: Updated MPI Header to 2.00.42 (bsc#966277,FATE#320138). - mpt3sas: Add support for configurable Chain Frame Size (bsc#966277,FATE#320138). - mpt3sas: Added smp_affinity_enable module parameter (bsc#966277,FATE#320138). - mpt3sas: Make use of additional HighPriority credit message frames for sending SCSI IO's (bsc#966277,FATE#320138). - mpt3sas: Never block the Enclosure device (bsc#966277,FATE#320138). - mpt3sas: Fix static analyzer(coverity) tool identified defects (bsc#966277,FATE#320138). - mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP Passthrough request message (bsc#966277,FATE#320138). - mpt3sas: Added support for high port count HBA variants (bsc#966277,FATE#320138). - mpt3sas: A correction in unmap_resources (bsc#966277,FATE#320138). - commit b285e41 * Wed Mar 16 2016 jthumshirn@suse.de - nfit: Continue init even if ARS commands are unimplemented (FATE#320071). - nfit: update address range scrub commands to the acpi 6.1 format (FATE#320071). - commit 9397c3c * Wed Mar 16 2016 hare@suse.de - megaraid: fix null pointer check in megasas_detach_one() (bsc#966272,FATE#320135). - megaraid_sas: Add an i/o barrier (bsc#966272,FATE#320135). - megaraid_sas: Code optimization build_and_issue_cmd return-type (bsc#966272,FATE#320135). - megaraid_sas: Do not allow PCI access during OCR (bsc#966272,FATE#320135). - megaraid_sas: Don't issue kill adapter for MFI controllers in case of PD list DCMD failure (bsc#966272,FATE#320135). - megaraid_sas: Dual queue depth support (bsc#966272,FATE#320135). - megaraid_sas: Fastpath region lock bypass (bsc#966272,FATE#320135). - megaraid_sas: Fix SMAP issue (bsc#966272,FATE#320135). - megaraid_sas: Fix for IO failing post OCR in SRIOV environment (bsc#966272,FATE#320135). - megaraid_sas: IO throttling support (bsc#966272,FATE#320135). - megaraid_sas: Introduce module parameter for SCSI command timeout (bsc#966272,FATE#320135). - megaraid_sas: MFI IO timeout handling (bsc#966272,FATE#320135). - megaraid_sas: MFI adapter OCR changes (bsc#966272,FATE#320135). - megaraid_sas: Make adprecovery variable atomic (bsc#966272,FATE#320135). - megaraid_sas: Reply Descriptor Post Queue (RDPQ) support (bsc#966272,FATE#320135). - megaraid_sas: SPERC OCR changes (bsc#966272,FATE#320135). - megaraid_sas: Syncing request flags macro names with firmware (bsc#966272,FATE#320135). - megaraid_sas: Task management support (bsc#966272,FATE#320135). - megaraid_sas: Update device queue depth based on interface type (bsc#966272,FATE#320135). - megaraid_sas: driver version upgrade (bsc#966272,FATE#320135). - Refresh patches.drivers/megaraid-sas-boot-hangs-while-LD-is-offline.patch. - megaraid_sas: Fallback to older scanning if no disks are found (bnc#870440). - commit 05fa518 * Tue Mar 15 2016 mmarek@suse.cz - rpm/kernel-binary.spec.in: Drop the util-linux dependency again (fate#320552) The kernel now has a workaround for the old usage. - commit 5a3de2b * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Update driver version to 8.07.00.33-k (FATE#320146, bsc#966328). - qla2xxx: Set relogin flag when we fail to queue login requests (FATE#320146, bsc#966328). - qla2xxx: Enable T10-DIF for ISP27XX (FATE#320146, bsc#966328). - qla2xxx: Provide mbx info in BBCR data after mbx failure (FATE#320146, bsc#966328). - qla2xxx: Avoid side effects when using endianizer macros (FATE#320146, bsc#966328). - qla2xxx: Add support for Private link statistics counters (FATE#320146, bsc#966328). - qla2xxx: Add support for buffer to buffer credit value for ISP27XX (FATE#320146, bsc#966328). - qla2xxx: Add support for online flash update for ISP27XX (FATE#320146, bsc#966328). - qla2xxx: Allow fw to hold status before sending ABTS response (FATE#320146, bsc#966328). - qla2xxx: Seed init-cb login timeout from nvram exclusively (FATE#320146, bsc#966328). - qla2xxx: Remove unneeded link offline message (FATE#320146, bsc#966328). - scsi: qla2xxxx: avoid type mismatch in comparison (FATE#320146, bsc#966328). - commit b1220e1 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Check for online flag instead of active reset when transmitting responses (FATE#320146, bsc#966328). - commit 6ba546b * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Set all queues to 4k (FATE#320146, bsc#966328). - commit 1b0c704 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Disable ZIO at start time (FATE#320146, bsc#966328). - commit d779d81 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Move atioq to a different lock to reduce lock contention (FATE#320146, bsc#966328). - commit dac0d1d * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Add selective command queuing (FATE#320146, bsc#966328). - commit c865cd8 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Add irq affinity notification (FATE#320146, bsc#966328). - commit 1f98ff7 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Remove dependency on hardware_lock to reduce lock contention (FATE#320146, bsc#966328). - commit 0539650 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit (FATE#320146, bsc#966328). - qla2xxx: Wait for all conflicts before ack'ing PLOGI (FATE#320146, bsc#966328). - qla2xxx: Delete session if initiator is gone from FW (FATE#320146, bsc#966328). - qla2xxx: Added interface to send explicit LOGO (FATE#320146, bsc#966328). - commit 79f463b * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Add FW resource count in DebugFS (FATE#320146, bsc#966328). - qla2xxx: Enable Target counters in DebugFS (FATE#320146, bsc#966328). - qla2xxx: Enable Exchange offload support (FATE#320146, bsc#966328). - commit 96ebbe6 * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Enable Extended Logins support (FATE#320146, bsc#966328). - commit 52e9c7a * Tue Mar 15 2016 jthumshirn@suse.de - qla2xxx: Remove unavailable firmware files (FATE#320146, bsc#966328). - commit 366827c * Tue Mar 15 2016 hare@suse.de - lpfc: Remove redundant code block in lpfc_scsi_cmd_iocb_cmpl. - lpfc: Update version to 11.0.0.10 for upstream patch set (bnc#963619,FATE#320191). - lpfc: Use kzalloc instead of kmalloc (bnc#963619,FATE#320191). - lpfc: Delete unnecessary checks before the function call (bnc#963619,FATE#320191). - lpfc: Add logging for misconfigured optics (bnc#963619,FATE#320191). - lpfc: Fix external loopback failure (bnc#963619,FATE#320191). - lpfc: Fix mbox reuse in PLOGI completion (bnc#963619,FATE#320191). - lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE (bnc#963619,FATE#320191). - lpfc: Make write check error processing more resilient (bnc#963619,FATE#320191). - lpfc: Fix RDP ACC being too long (bnc#963619,FATE#320191). - lpfc: Fix RDP Speed reporting (bnc#963619,FATE#320191). - lpfc: Modularize and cleanup FDMI code in driver (bnc#963619,FATE#320191). - lpfc: Fix crash in fcp command completion path (bnc#963619,FATE#320191). - lpfc: Fix driver crash when module parameter lpfc_fcp_io_channel set (bnc#963619,FATE#320191). - lpfc: Fix RegLogin failed error seen on Lancer FC during port bounce (bnc#963619,FATE#320191). - lpfc: Fix the FLOGI discovery logic to comply with T11 standards (bnc#963619,FATE#320191). - lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get (bnc#963619,FATE#320191). - commit 5058bdb * Tue Mar 15 2016 mgalbraith@suse.de - Enable NO_HZ_FULL for arm64, ppc64le and x86_64 (FATE#318845) - Update config files. - commit 6920d6a * Tue Mar 15 2016 dbueso@suse.de - Update config files for CONFIG_PARAVIRT_SPINLOCKS by default (fate#320355) - commit beca73f * Tue Mar 15 2016 dbueso@suse.de - s390/mm: four page table levels vs. fork (bsc#971081,CVE2016-2143). - commit 3f6705b * Tue Mar 15 2016 dbueso@suse.de - x86: fix SMAP in 32-bit environments (bsc#971070). - commit 5ad2f4c * Mon Mar 14 2016 dbueso@suse.de - series.conf: re-order some performance patches for -stable pending - commit 6c39ea5 * Mon Mar 14 2016 dbueso@suse.de - locking/lockdep: Fix stack trace caching logic (bsc#969757). - commit e800183 * Mon Mar 14 2016 dbueso@suse.de - locking/mcs: Fix mcs_spin_lock() ordering (fate#320355). - commit 5eca860 * Mon Mar 14 2016 dbueso@suse.de - locking/pvqspinlock: Enable slowpath locking count tracking (fate#320355). - commit 0a0b0e5 * Mon Mar 14 2016 dbueso@suse.de - locking/qspinlock: Use smp_cond_acquire() in pending code (fate#320355). - commit a942811 * Mon Mar 14 2016 dbueso@suse.de - locking/pvqspinlock: Move lock stealing count tracking code into pv_queued_spin_steal_lock() (fate#320355). - commit 377acaa * Mon Mar 14 2016 dbueso@suse.de - locking/qspinlock: Move __ARCH_SPIN_LOCK_UNLOCKED to qspinlock_types.h (fate#320355). - commit 556e0ce * Mon Mar 14 2016 dbueso@suse.de - futex: Remove requirement for lock_page() in get_futex_key() (bsc#969755). - commit eb0afc9 * Mon Mar 14 2016 dbueso@suse.de - futex: Rename barrier references in ordering guarantees (bsc#969755). - commit c3963ec * Mon Mar 14 2016 dbueso@suse.de - kernel/locking/lockdep.c: convert hash tables to hlists (bsc#969757). - commit 5ef80c6 * Mon Mar 14 2016 dbueso@suse.de - locking/mutex: Allow next waiter lockless wakeup (bsc#969756). - commit cdb8233 * Mon Mar 14 2016 rgoldwyn@suse.com - ovl: fix working on distributed fs as lower layer (fate#318900). - nfs: use file_dentry() (fate#318900). - vfs: add file_dentry() (fate#318900). - commit 3eebe80 * Mon Mar 14 2016 jroedel@suse.de - kvm: x86: Check dest_map->vector to match eoi signals for rtc (bsc#966471). - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map (bsc#966471). - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct (bsc#966471). - commit bc7b321 * Mon Mar 14 2016 mbrugger@suse.com - Update config files. arm64: enable PCIe and ECAM controller PCI_HOST_THUNDER_PEM - Cavium Thunder PCIe controller to off-chip devices PCI_HOST_THUNDER_ECAM - Cavium Thunder ECAM controller to on-chip devices on pass-1.x silicon - commit f40ac2e * Mon Mar 14 2016 mbrugger@suse.com - PCI: thunder: Add driver for ThunderX-pass{1,2} on-chip devices (fate#319484). - PCI: thunder: Add PCIe host driver for ThunderX processors (fate#319484). - PCI: generic: Expose pci_host_common_probe() for use by other drivers (fate#319484). - PCI: generic: Add pci_host_common_probe(), based on gen_pci_probe() (fate#319484). - PCI: generic: Move structure definitions to separate header file (fate#319484). - commit 913f863 * Mon Mar 14 2016 jdelvare@suse.de - Update s390x config files: Adjust NR_CPUS It was set to 256 in the the default SLES kernel 2 years ago, do the same for the vanilla flavor now. For the zfcpdump config, a lower value is preferred to satisfy memory constraints. Use 2 as suggested by IBM (bsc#970983.) This is also the upstream setting. - commit 3ef0eae * Mon Mar 14 2016 jdelvare@suse.de - Update config files: disable MFD_TPS65218 The TPS65218 is a power management IC for 32-bit ARM systems. Its driver serves no purpose on other architectures. All sub-drivers were already disabled anyway. - commit 9f67a64 * Mon Mar 14 2016 jthumshirn@suse.de - Update patches.drivers/0001-block-rename-request_queue-slab-cache.patch (FATE#319965, bsc#964944). - Update patches.drivers/0002-block-do-not-initialise-globals-to-0-or-null.patch (FATE#319965, bsc#964944). - Update patches.drivers/0003-block-do-not-initialise-statics-to-0-or-null.patch (FATE#319965, bsc#964944). - Update patches.drivers/0004-bio-use-offset_in_page-macro.patch (FATE#319965, bsc#964944). - Update patches.drivers/0005-block-clarify-blk_add_timer-use-case-for-blk-mq.patch (FATE#319965, bsc#964944). - Update patches.drivers/0006-blk-integrity-empty-implementation-when-disabled.patch (FATE#319965, bsc#964944). - Update patches.drivers/0007-blk-mq-reuse-hardware-context-cpumask-for-tags.patch (FATE#319965, bsc#964944). - Update patches.drivers/0008-blk-mq-avoid-memoryless-numa-node-encoded-in-hctx-numa_node.patch (FATE#319965, bsc#964944). - Update patches.drivers/0009-block-add-call-to-split-trace-point.patch (FATE#319965, bsc#964944). - Update patches.drivers/0010-blk-integrity-checking-for-null-instead-of-is_err.patch (FATE#319965, bsc#964944). - Update patches.drivers/0011-irq_poll-make-blk-iopoll-available-outside-the-block-layer.patch (FATE#319965, bsc#964944). - Update patches.drivers/0012-block-defer-timeouts-to-a-workqueue.patch (FATE#319965, bsc#964944). - Update patches.drivers/0013-block-remove-req_no_timeout-flag.patch (FATE#319965, bsc#964944). - Update patches.drivers/0014-block-introduce-bdev_file_inode.patch (FATE#319965, bsc#964944). - Update patches.drivers/0015-block-enable-dax-for-raw-block-devices.patch (FATE#319965, bsc#964944). - Update patches.drivers/0016-block-fix-del_gendisk-vs-blkdev_ioctl-crash.patch (FATE#319965, bsc#964944). - Update patches.drivers/0017-pmem-dax-disable-dax-in-the-presence-of-bad-blocks.patch (FATE#319965, bsc#964944). - Update patches.drivers/0019-block-revert-runtime-dax-control-of-the-raw-block-device.patch (FATE#319965, bsc#964944). - Update patches.drivers/0021-deadline-remove-unused-struct-member.patch (FATE#319965, bsc#964944). - Update patches.drivers/0022-block-sd-return-eremoteio-when-write-same-and-discard-are-disabled.patch (FATE#319965, bsc#964944). - Update patches.drivers/0023-kernel-fs-fix-i-o-wait-not-accounted-for-rw-o_dsync.patch (FATE#319965, bsc#964944). - Update patches.drivers/0024-block-fix-module-reference-leak-on-put_disk-call-for-cgroups-throttle.patch (FATE#319965, bsc#964944). - Update patches.drivers/0025-block-initialize-max_dev_sectors-to-0.patch (FATE#319965, bsc#964944). - Update patches.drivers/0026-blk-mq-end-unstarted-requests-on-dying-queue.patch (FATE#319965, bsc#964944). - Update patches.drivers/0027-blk-fix-overflow-in-queue_discard_max_hw_show.patch (FATE#319965, bsc#964944). - commit db7e134 * Mon Mar 14 2016 jdelvare@suse.de - Update config files: disable MFD_SYSCON Disable MFD_SYSCON, GPIO_SYSCON and LEDS_SYSCON in non-arm configurations. SYSCON is an arm thing, it was enabled accidentally in other configurations because STMMAC_PLATFORM, which was once enabled by accident, selects it. On s390x, as REGMAP_MMIO was also only selected by MFD_SYSCON, we can disable it too. - commit d14737d * Mon Mar 14 2016 mmarek@suse.com - supported.conf: Match 6lowpan modules with a wildcard - commit 0097f08 * Mon Mar 14 2016 dvaleev@suse.com - Update patches.drivers/ibmvnic-Fix-ibmvnic_capability-struct.patch (fate#320253). - commit 79b5fb0 * Mon Mar 14 2016 hare@suse.de - scsi: disable automatic target scan (FATE#319786). - scsi_transport_sas: add 'scsi_target_id' sysfs attribute (FATE#319786). - commit 876500c * Mon Mar 14 2016 hare@suse.de - scsi: vpd pages are mandatory for SPC-2. - commit 89c8db5 * Fri Mar 11 2016 mbrugger@suse.com - arm64: update numa patches to v15 - [v15, 1/6] efi: ARM/arm64: ignore DT memory nodes instead of removing them (fate#319973). - [v15,2/6] Documentation, dt, numa: dt bindings for NUMA (fate#319973). - [v15,3/6] of, numa: Add NUMA of binding implementation (fate#319973). - [v15,4/6] arm64: Move unflatten_device_tree() call earlier (fate#319973). - [v15,6/6] arm64, mm, numa: Add NUMA balancing support for arm64 (fate#319973). - [v15,5/6] arm64, numa: Add NUMA support for arm64 platforms (fate#319973). - Delete patches.arch/arm64-efi-0004-ignore-DT-memory-nodes-instead-of-removing-them.patch. - Delete patches.arch/arm64-efi-0005-ignore-DT-memreserve-entries-instead-of-removing-them.patch. - Delete patches.arch/arm64-numa-0001-adding-numa-support-for-arm64-platforms.patch. - Delete patches.arch/arm64-numa-0002-documentation-dt-bindings-for-numa.patch. - Delete patches.arch/arm64-numa-0003-dt-adding-numa-dt-binding-implementation-for-arm64-platforms.patch. - Delete patches.arch/arm64-numa-0004-dt-thunderx-Add-initial-dts-for-Cavium-Thunderx-in-2-node-topology.patch. - commit 57560ee * Fri Mar 11 2016 hare@suse.de - scsi: Add 'access_state' and 'preferred_path' attribute (bsc#927040). - scsi_dh_emc: update 'access_state' field (bsc#927040). - scsi_dh_rdac: update 'access_state' field (bsc#927040). - scsi_sysfs: add 'is_bin_visible' callback. - scsi_sysfs: call 'device_add' after attaching device handler (bsc#927040). - Refresh patches.fixes/scsi_dh-add-rescan-callback.patch. - Refresh patches.fixes/scsi_dh_alua-Add-new-blacklist-flag-BLIST_SYNC_ALUA.patch. - Refresh patches.fixes/scsi_dh_alua-Allow-workqueue-to-run-synchronously.patch. - Refresh patches.fixes/scsi_dh_alua-Make-stpg-synchronous.patch. - Refresh patches.fixes/scsi_dh_alua-Pass-buffer-as-function-argument.patch. - Refresh patches.fixes/scsi_dh_alua-Recheck-state-on-unit-attention.patch. - Refresh patches.fixes/scsi_dh_alua-Send-TEST-UNIT-READY-to-poll-for-transi.patch. - Refresh patches.fixes/scsi_dh_alua-Update-version-to-2.0.patch. - Refresh patches.fixes/scsi_dh_alua-Use-separate-alua_port_group-structure.patch. - Refresh patches.fixes/scsi_dh_alua-Use-workqueue-for-RTPG.patch. - Refresh patches.fixes/scsi_dh_alua-allocate-RTPG-buffer-separately.patch. - Refresh patches.fixes/scsi_dh_alua-call-alua_rtpg-if-stpg-fails.patch. - Refresh patches.fixes/scsi_dh_alua-move-optimize_stpg-evaluation.patch. - Refresh patches.fixes/scsi_dh_alua-remove-rel_port-from-alua_dh_data-struc.patch. - Refresh patches.fixes/scsi_dh_alua-revert-commit-a8e5a2d593cbfccf530c3382c.patch. - Refresh patches.fixes/scsi_dh_alua-separate-out-alua_stpg.patch. - Refresh patches.fixes/scsi_dh_alua-simplify-alua_initialize.patch. - Refresh patches.fixes/scsi_dh_alua-switch-to-scsi_execute_req_flags.patch. - Refresh patches.fixes/scsi_dh_alua-update-access_state-field.patch. - Refresh patches.fixes/scsi_dh_alua-update-all-port-states.patch. - Refresh patches.fixes/scsi_dh_alua-use-common-definitions-for-ALUA-state.patch. - Delete patches.fixes/scsi-Add-access_state-attribute.patch. - commit 3d97a76 * Thu Mar 10 2016 bp@suse.de - EDAC, sb_edac: Fix logic when computing DIMM sizes on Xeon Phi (fate#319506). - commit 9e25dce * Thu Mar 10 2016 hare@suse.de - loop: Add 'lo_logical_blocksize' (bsc#931634, FATE#319010). - loop: Compability for older releases (bsc#966891, FATE#320552). - Refresh patches.suse/loop-Enable-correct-physical-blocksize.patch. - Refresh patches.suse/loop-Pass-logical-blocksize-in-lo_init-0-ioctl-field.patch. - Refresh patches.suse/loop-Remove-unused-bdev-argument-from-loop_set_capac.patch. - Delete patches.suse/loop-Remove-bsize-argument-from-do_lo_receive.patch. - Delete patches.suse/loop-Use-lo_logical_blocksize.patch. - commit 8e29aa7 * Thu Mar 10 2016 jslaby@suse.cz - Linux 4.4.5. - Refresh patches.fixes/0001-module-keep-percpu-symbols-in-module-s-symtab.patch. - Refresh patches.suse/stack-unwind.patch. - commit fc86faa * Wed Mar 09 2016 jthumshirn@suse.de - blk: fix overflow in queue_discard_max_hw_show. - Update config files. - blk-mq: End unstarted requests on dying queue. - block: Initialize max_dev_sectors to 0. - block: fix module reference leak on put_disk() call for cgroups throttle. - kernel/fs: fix I/O wait not accounted for RW O_DSYNC. - block/sd: Return -EREMOTEIO when WRITE SAME and DISCARD are disabled. - deadline: remove unused struct member. - block: revert runtime dax control of the raw block device. - pmem, dax: disable dax in the presence of bad blocks. - block: fix del_gendisk() vs blkdev_ioctl crash. - block: enable dax for raw block devices. - block: introduce bdev_file_inode(). - block: remove REQ_NO_TIMEOUT flag. - block: defer timeouts to a workqueue. - irq_poll: make blk-iopoll available outside the block layer. - blk-integrity: checking for NULL instead of IS_ERR. - block: add call to split trace point. - blk-mq: Avoid memoryless numa node encoded in hctx numa_node. - blk-mq: Reuse hardware context cpumask for tags. - blk-integrity: empty implementation when disabled. - block: clarify blk_add_timer() use case for blk-mq. - bio: use offset_in_page macro. - block: do not initialise statics to 0 or NULL. - block: do not initialise globals to 0 or NULL. - block: rename request_queue slab cache. - commit 92735de * Tue Mar 08 2016 ddiss@suse.de - rbd: don't log miscompare as an error (bsc#970062). - commit 3edf93f * Tue Mar 08 2016 jthumshirn@suse.de - nvme: fix max_segments integer truncation (bsc#964944,FATE#319965). - Update config files. - nvme: set queue limits for the admin queue (bsc#964944,FATE#319965). - NVMe: Fix 0-length integrity payload (bsc#964944,FATE#319965). - NVMe: Don't allow unsupported flags (bsc#964944,FATE#319965). - NVMe: Move error handling to failed reset handler (bsc#964944,FATE#319965). - NVMe: Simplify device reset failure (bsc#964944,FATE#319965). - NVMe: Fix namespace removal deadlock (bsc#964944,FATE#319965). - NVMe: Use IDA for namespace disk naming (bsc#964944,FATE#319965). - NVMe: Don't unmap controller registers on reset (bsc#964944,FATE#319965). - NVMe: Rate limit nvme IO warnings (bsc#964944,FATE#319965). - NVMe: Poll device while still active during remove (bsc#964944,FATE#319965). - NVMe: Requeue requests on suspended queues (bsc#964944,FATE#319965). - NVMe: Allow request merges (bsc#964944,FATE#319965). - NVMe: Fix io incapable return values (bsc#964944,FATE#319965). - nvme: fix Kconfig description for BLK_DEV_NVME_SCSI (bsc#964944,FATE#319965). - NVMe: Export NVMe attributes to sysfs group (bsc#964944,FATE#319965). - NVMe: Shutdown controller only for power-off (bsc#964944,FATE#319965). - NVMe: IO queue deletion re-write (bsc#964944,FATE#319965). - NVMe: Remove queue freezing on resets (bsc#964944,FATE#319965). - NVMe: Use a retryable error code on reset (bsc#964944,FATE#319965). - NVMe: Fix admin queue ring wrap (bsc#964944,FATE#319965). - nvme: make SG_IO support optional (bsc#964944,FATE#319965). - nvme: fixes for NVME_IOCTL_IO_CMD on the char device (bsc#964944,FATE#319965). - nvme: synchronize access to ctrl->namespaces (bsc#964944,FATE#319965). - nvme: Move nvme_freeze/unfreeze_queues to nvme core (bsc#964944,FATE#319965). - NVMe: Export namespace attributes to sysfs (bsc#964944,FATE#319965). - NVMe: Add pci error handlers (bsc#964944,FATE#319965). - nvme: merge iod and cmd_info (bsc#964944,FATE#319965). - nvme: meta_sg doesn't have to be an array (bsc#964944,FATE#319965). - nvme: properly free resources for cancelled command (bsc#964944,FATE#319965). - nvme: simplify completion handling (bsc#964944,FATE#319965). - nvme: special case AEN requests (bsc#964944,FATE#319965). - nvme: switch abort to blk_execute_rq_nowait (bsc#964944,FATE#319965). - nvme: switch delete SQ/CQ to blk_execute_rq_nowait (bsc#964944,FATE#319965). - nvme: factor out a few helpers from req_completion (bsc#964944,FATE#319965). - nvme: fix admin queue depth (bsc#964944,FATE#319965). - NVMe: Simplify metadata setup (bsc#964944,FATE#319965). - NVMe: Remove device management handles on remove (bsc#964944,FATE#319965). - NVMe: Use unbounded work queue for all work (bsc#964944,FATE#319965). - NVMe: Implement namespace list scanning (bsc#964944,FATE#319965). - nvme: switch abort_limit to an atomic_t (bsc#964944,FATE#319965). - nvme: remove dead controllers from a work item (bsc#964944,FATE#319965). - nvme: merge probe_work and reset_work (bsc#964944,FATE#319965). - nvme: do not restart the request timeout if we're resetting the controller (bsc#964944,FATE#319965). - nvme: simplify resets (bsc#964944,FATE#319965). - nvme: add NVME_SC_CANCELLED (bsc#964944,FATE#319965). - nvme: merge nvme_abort_req and nvme_timeout (bsc#964944,FATE#319965). - nvme: don't take the I/O queue q_lock in nvme_timeout (bsc#964944,FATE#319965). - nvme: protect against simultaneous shutdown invocations (bsc#964944,FATE#319965). - nvme: only add a controller to dev_list after it's been fully initialized (bsc#964944,FATE#319965). - nvme: only ignore hardware errors in nvme_create_io_queues (bsc#964944,FATE#319965). - nvme: precedence bug in nvme_pr_clear() (bsc#964944,FATE#319965). - nvme: fix another 32-bit build warning (bsc#964944,FATE#319965). - nvme: refactor set_queue_count (bsc#964944,FATE#319965). - nvme: move chardev and sysfs interface to common code (bsc#964944,FATE#319965). - nvme: move namespace scanning to common code (bsc#964944,FATE#319965). - nvme: move the call to nvme_init_identify earlier (bsc#964944,FATE#319965). - nvme: add a common helper to read Identify Controller data (bsc#964944,FATE#319965). - nvme: move nvme_{enable,disable,shutdown}_ctrl to common code (bsc#964944,FATE#319965). - nvme: move remaining CC setup into nvme_enable_ctrl (bsc#964944,FATE#319965). - nvme: add explicit quirk handling (bsc#964944,FATE#319965). - nvme: move block_device_operations and ns/ctrl freeing to common code (bsc#964944,FATE#319965). - nvme: use the block layer for userspace passthrough metadata (bsc#964944,FATE#319965). - nvme: split __nvme_submit_sync_cmd (bsc#964944,FATE#319965). - nvme: move nvme_setup_flush and nvme_setup_rw to common code (bsc#964944,FATE#319965). - nvme: move nvme_error_status to common code (bsc#964944,FATE#319965). - nvme: factor out a nvme_unmap_data helper (bsc#964944,FATE#319965). - nvme: refactor nvme_queue_rq (bsc#964944,FATE#319965). - nvme: simplify nvme_setup_prps calling convention (bsc#964944,FATE#319965). - nvme: split a new struct nvme_ctrl out of struct nvme_dev (bsc#964944,FATE#319965). - nvme: use vendor it from identify (bsc#964944,FATE#319965). - nvme: split nvme_trans_device_id_page (bsc#964944,FATE#319965). - nvme: use offset instead of a struct for registers (bsc#964944,FATE#319965). - nvme: split command submission helpers out of pci.c (bsc#964944,FATE#319965). - nvme: move struct nvme_iod to pci.c (bsc#964944,FATE#319965). - commit 3f46cae * Tue Mar 08 2016 trenn@suse.com - Refresh patches.arch/x86_intel_do_not_modify_perf_bias.patch. - commit 4c33e17 * Mon Mar 07 2016 mbrugger@suse.com - Refresh patches.arch/arm64-thd-net-0019-net-thunderx-Use-bool-in-stucts-there-possible.patch. Refresh patches.arch/arm64-thd-net-0028-net-thunderx-HW-TSO-support-for-pass2-chips.patch. - commit d7ed866 * Mon Mar 07 2016 mbrugger@suse.com - net: thunderx: Fix const type in nicvf_set_rxfh(). - commit b002500 * Mon Mar 07 2016 trenn@suse.com - Do not modify perf bias performance setting by default at boot (bnc#812259,bsc#959629). - commit 4ff04e7 * Mon Mar 07 2016 dvaleev@suse.com - ibmvnic: Fix ibmvnic_capability struct. - commit 2c7ecd7 * Mon Mar 07 2016 jslaby@suse.cz - Update patches.kernel.org/patch-4.4.3-4 (CVE-2015-8812 CVE-2016-2383 bnc#910440 bnc#968396 bnc#968665 bnc#969064 boo#955096 boo#961263 boo#961887 boo#967938 bsc#950358 bsc#962535 bsc#966137 bsc#966437 bsc#966684 bsc#967690). Cleanup references. - commit eb8822b * Sat Mar 05 2016 dmueller@suse.com - supported.conf: Update bug reference - commit 35127df * Fri Mar 04 2016 mkubecek@suse.cz - supported.conf: core networking cleanup This commit does not change support status of any module, it's only a cleanup: - remove modules no longer built (removed or moved into vmlinux) - add new modules as unsupported (except rpcrdma) - mark rpcrdma as supported (merge of supported svcrdma and xprtrdma) - align comments - fix order - commit 2552f02 * Fri Mar 04 2016 mkubecek@suse.cz - Update config files: enable nftables (bsc#963008) There is an interest in us providing nftables, even if not necessarily as supported. - commit 2023cf8 * Fri Mar 04 2016 mbrugger@suse.com - Update config files. Enable CONFIG_GPIO_XGENE_SB on arm64. - commit 15878ff * Fri Mar 04 2016 mbrugger@suse.com - gpio: xgene: Fix kconfig for standby GIPO contoller (fate#319482 fate#319483). - commit 232efe6 * Fri Mar 04 2016 jslaby@suse.cz - Linux 4.4.4 (-- CVE-2015-8812 CVE-2016-2383 FS NUMA bnc#910440 bnc#968396 bnc#968665 bnc#969064 boo#955096 boo#961263 boo#961887 boo#967938 bsc#950358 bsc#962535 bsc#966137 bsc#966437 bsc#966684 bsc#967690 excessive fix lock machines on performance reclaim). - Refresh patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch. - Refresh patches.suse/suse-hv-0001-x86-irq-Export-functions-to-allow-MSI-domains-in-mod.patch. - Delete patches.drivers/0001-bcache-Add-a-cond_resched-call-to-gc.patch. - Delete patches.drivers/0002-bcache-BUG-clear-BCACHE_DEV_UNLINK_DONE-flag-when-at.patch. - Delete patches.drivers/0003-bcache-fix-a-livelock-in-btree-lock.patch. - Delete patches.drivers/0004-bcache-unregister-reboot-notifier-when-bcache-fails-.patch. - Delete patches.drivers/0005-fix-a-leak-in-bch_cached_dev_run.patch. - Delete patches.drivers/01-edac-mc_sysfs-fix-freeing-bus-name.patch. - Delete patches.drivers/02-edac-robustify-workqueues-destruction.patch. - Delete patches.drivers/ALSA-hda-Apply-clock-gate-workaround-to-Skylake-too. - Delete patches.drivers/bcache-fix-writeback-thread-incomplete-stripes-starvation.patch. - Delete patches.drivers/drm-i915-shut-up-gen8-SDE-irq-dmesg-noise. - Delete patches.drivers/drm-radeon-Add-a-common-function-for-DFS-handling. - Delete patches.drivers/drm-radeon-Don-t-hang-in-radeon_flip_work_func-on-di. - Delete patches.drivers/drm-radeon-Fix-off-by-one-errors-in-radeon_vm_bo_set. - Delete patches.drivers/drm-radeon-Fix-slow-audio-over-DP-on-DCE8. - Delete patches.drivers/drm-radeon-call-hpd_irq_event-on-resume. - Delete patches.drivers/drm-radeon-cleaned-up-VCO-output-settings-for-DP-aud. - Delete patches.drivers/drm-radeon-fix-DP-audio-support-for-APU-with-DCE4.1-. - Delete patches.drivers/drm-radeon-hold-reference-to-fences-in-radeon_sa_bo_. - Delete patches.drivers/drm-radeon-pm-adjust-display-configuration-after-pow. - Delete patches.drivers/drm-radeon-properly-byte-swap-vce-firmware-setup. - Delete patches.drivers/drm-radeon-use-post-decrement-in-error-handling. - Delete patches.fixes/bpf-fix-branch-offset-adjustment-on-backjumps-after-patching-ctx-expansion.patch. - Delete patches.fixes/drm-Fix-drm_vblank_pre-post_modeset-regression-from. - Delete patches.fixes/drm-Fix-treatment-of-drm_vblank_offdelay-in-drm_vbla. - Delete patches.fixes/drm-No-Op-redundant-calls-to-drm_vblank_off-v2. - Delete patches.fixes/drm-Prevent-vblank-counter-bumps-1-with-active-vblan. - Delete patches.fixes/drm-nouveau-display-Enable-vblank-irqs-after-display. - Delete patches.fixes/genirq-Validate-action-before-dereferencing-it-in-ha.patch. - Delete patches.fixes/iw_cxgb3-fix-incorrectly-returning-error-on-success.patch. - Delete patches.fixes/perf-stat-do-not-clean-event-s-private-stats.patch. - Delete patches.fixes/sd-Optimal-I-O-size-is-in-bytes-not-sectors. - Delete patches.fixes/tcp-do-not-drop-syn_recv-on-all-icmp-reports.patch. - Delete patches.suse/Revert-workqueue-make-sure-delayed-work-run-in-local-cpu.patch. - Delete patches.suse/locks-fix-unlock-when-fcntl_setlk-races-with-a-close.patch. - Delete patches.suse/mm-numa-Quickly-fail-allocations-for-NUMA-balancing-on-full-nodes.patch. - Delete patches.suse/msft-hv-0955-Drivers-hv-vmbus-Fix-a-Host-signaling-bug.patch. - Delete patches.suse/msft-hv-0959-tools-hv-vss-fix-the-write-s-argument-error-vss_msg.patch. - Delete patches.suse/workqueue-handle-NUMA_NO_NODE-for-unbound-pool_workqueue-lookup.patch. - commit 7946f5a * Fri Mar 04 2016 jslaby@suse.cz - Refresh patches.drivers/0001-bcache-Add-a-cond_resched-call-to-gc.patch. - Refresh patches.drivers/0002-bcache-BUG-clear-BCACHE_DEV_UNLINK_DONE-flag-when-at.patch. - Refresh patches.drivers/0003-bcache-fix-a-livelock-in-btree-lock.patch. - Refresh patches.drivers/0004-bcache-unregister-reboot-notifier-when-bcache-fails-.patch. - Refresh patches.drivers/0005-fix-a-leak-in-bch_cached_dev_run.patch. Update upstream status. - commit 273de56 * Thu Mar 03 2016 fdmanana@suse.com - Btrfs: fix leaking of ordered extents after direct IO write error (bnc#969398). - Btrfs: fix error path when failing to submit bio for direct IO write (bnc#969398). - commit 764cdac * Thu Mar 03 2016 vbabka@suse.cz - mm, hugetlb: don't require CMA for runtime gigantic pages (VM Functionality, fate#317885). - commit ace8c37 * Thu Mar 03 2016 dsterba@suse.com - Add build dependency for objtool objtool requires libelf development headers. - commit 16f65f2 * Thu Mar 03 2016 tiwai@suse.de - e1000e: Avoid divide by zero error (bsc#968643). - e1000e: fix division by zero on jumbo MTUs (bsc#968643). - commit 2187ae4 * Thu Mar 03 2016 mgorman@suse.com - cpuidle: menu: help gcc generate slightly better code (bnc#969297 PM performance -- cpu idle). - cpuidle: menu: avoid expensive square root computation (bnc#969297 PM performance -- cpu idle). - commit b5dcc9e * Thu Mar 03 2016 mbrugger@suse.com - Update config files. Add some modules, enable: OVERLAY_FS_COMPAT UNWIND_INFO SECURITY_SECURELEVEL EFI_SIGNATURE_LIST_PARSER SYSTEM_BLACKLIST_KEYRING - commit 6310dda * Thu Mar 03 2016 mgalbraith@suse.de - acct, time: Change indentation in __acct_update_integrals() (Performance,fate#318845). - sched, time: Remove non-power-of-two divides from __acct_update_integrals() (Performance,fate#318845). - sched, time: Switch VIRT_CPU_ACCOUNTING_GEN to jiffy granularity (Performance,fate#318845). - time, acct: Drop irq save & restore from __acct_update_integrals() (Performance,fate#318845). - Update patches.suse/Revert-x86-kvm-On-KVM-re-enable-e.g.-after-suspend-update-clocks.patch (Performance,fate#318845). - Update patches.suse/arch-tile-move-user_exit-to-early-kernel-entry-sequence.patch (Performance,fate#318845). - Update patches.suse/context_tracking-Switch-to-new-static_branch-API.patch (Performance,fate#318845). - Update patches.suse/nohz-Clarify-magic-in-tick_nohz_stop_sched_tick.patch (Performance,fate#318845). - Update patches.suse/sched-core-Fix-incorrect-wait-time-and-wait-count-statistics.patch (Performance,fate#318845). - Update patches.suse/sched-core-Move-sched_entity-avg-into-separate-cache-line.patch (Performance,fate#318845). - Update patches.suse/sched-core-Move-the-sched_to_prio-arrays-out-of-line.patch (Performance,fate#318845). - Update patches.suse/sched-core-Use-list_is_singular-in-sched_can_stop_tick.patch (Performance,fate#318845). - Update patches.suse/sched-cputime-Clarify-vtime-symbols-and-document-them.patch (Performance,fate#318845). - Update patches.suse/sched-cputime-Convert-vtime_seqlock-to-seqcount.patch (Performance,fate#318845). - Update patches.suse/sched-cputime-Correctly-handle-task-guest-time-on-housekeepers.patch (Performance,fate#318845). - Update patches.suse/sched-cputime-Introduce-vtime-accounting-check-for-readers.patch (Performance,fate#318845). - Update patches.suse/sched-cputime-Remove-extra-cost-in-task_cputime.patch (Performance,fate#318845). - Update patches.suse/sched-cputime-Rename-vtime_accounting_enabled-to-vtime_accounting_cpu_enabled.patch (Performance,fate#318845). - Update patches.suse/sched-deadline-Fix-the-earliest_dl.next-logic.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Avoid-redundant-idle_cpu-call-in-update_sg_lb_stats.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Clean-up-the-explanation-around-decaying-load-update-misses.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Consider-missed-ticks-in-NOHZ_FULL-in-update_cpu_load_nohz.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Fix-new-task-s-load-avg-removed-from-source-CPU-in-wake_up_new_task.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Make-it-possible-to-account-fair-load-avg-consistently.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Modify-the-comment-about-lock-assumptions-in-migrate_task_rq_fair.patch (Performance,fate#318845). - Update patches.suse/sched-fair-Prepare-__update_cpu_load-to-handle-active-tickless.patch (Performance,fate#318845). - Update patches.suse/sched-wait-Document-waitqueue_active.patch (Performance,fate#318845). - Update patches.suse/x86-asm-Add-asm-macros-for-static-keys-jump-labels.patch (Performance,fate#318845). - Update patches.suse/x86-entry-64-Bypass-enter_from_user_mode-on-non-context-tracking-boots.patch (Performance,fate#318845). - Update patches.suse/x86-entry-64_compat-Make-labels-local.patch (Performance,fate#318845). - Update patches.suse/x86-fpu-Properly-align-size-in-CHECK_MEMBER_AT_END_OF-macro.patch (Performance,fate#318845). - Update patches.suse/x86-kvm-On-KVM-re-enable-e.g.-after-suspend-update-clocks.patch (Performance,fate#318845). - Update patches.suse/x86-platform-uv-Include-clocksource.h-for-clocksource_touch_watchdog.patch (Performance,fate#318845). - Update patches.suse/x86-vdso-Enable-vdso-pvclock-access-on-all-vdso-variants.patch (Performance,fate#318845). - Update patches.suse/x86-vdso-Get-pvclock-data-from-the-vvar-VMA-instead-of-the-fixmap.patch (Performance,fate#318845). - Update patches.suse/x86-vdso-Remove-pvclock-fixmap-machinery.patch (Performance,fate#318845). - Update patches.suse/x86-vdso-pvclock-Simplify-and-speed-up-the-vdso-pvclock-reader.patch (Performance,fate#318845). - Update patches.suse/x86-vsdo-Fix-build-on-PARAVIRT_CLOCK-y-KVM_GUEST-n.patch (Performance,fate#318845). - commit 7e1cf45 * Wed Mar 02 2016 mbrugger@suse.com - arm/arm64: Add new is_kernel_in_hyp_mode predicate. - commit 1242bad * Wed Mar 02 2016 mbrugger@suse.com - net, thunder, bgx: Rework driver to support ACPI binding (fate#319980). - commit a326aec * Wed Mar 02 2016 mbrugger@suse.com - arm64: perf: Extend ARMV8_EVTYPE_MASK to include PMCR.LC (fate#319982). - arm64: perf: Count EL2 events if the kernel is running in HYP (fate#319982). - arm64/perf: Extend event mask for ARMv8.1 (fate#319982). - arm64/perf: Enable PMCR long cycle counter bit (fate#319982). - arm64: dts: Add Cavium ThunderX specific PMU (fate#319982). - arm64/perf: Add Cavium ThunderX PMU support (fate#319982). - arm64/perf: Rename Cortex A57 events (fate#319982). - arm64: perf: add support for Cortex-A72 (fate#319982). - arm64: perf: add format entry to describe event -> config mapping (fate#319982). - arm64: perf: Add event descriptions (fate#319982). - arm64: perf: Convert event enums to #defines (fate#319982). - commit 70e149a * Wed Mar 02 2016 mmarek@suse.com - Disable CONFIG_GPIO_XGENE_SB on arm64 temporarily due to link error. - commit e8874f7 * Wed Mar 02 2016 ohering@suse.de - Disable access to lowmem in a Xen PV guest (bnc#964342). - commit 1ab34c3 * Wed Mar 02 2016 mgorman@suse.com - series.conf: Place patches that alter default tuning parameters together - commit 6bf35ed * Wed Mar 02 2016 mgorman@suse.com - Refresh patches.drivers/intel_pstate_performance_tuned.patch. - commit b73ad80 * Wed Mar 02 2016 tiwai@suse.de - Delete patches.suse/b43-missing-firmware-info.patch (bsc#963847). The module is unsupported, and the instruction is outdated. - commit 8e5b5f9 * Wed Mar 02 2016 jslaby@suse.cz - tcp: do not drop syn_recv on all icmp reports (bnc#969064). - commit 0d4d3a1 * Wed Mar 02 2016 tiwai@suse.de - radeon: r100: Silence 'may be used uninitialized' warnings (boo#955096,boo#967938). - drm/radeon/pm: adjust display configuration after powerstate (boo#955096,boo#967938). - drm/radeon: Don't hang in radeon_flip_work_func on disabled crtc. (v2) (boo#955096,boo#967938). - drm/radeon/pm: Handle failure of drm_vblank_get (boo#955096,boo#967938). - drm/radeon: use post-decrement in error handling (boo#955096,boo#967938). - drm/radeon: hold reference to fences in radeon_sa_bo_new (boo#955096,boo#967938). - drm/radeon: fix DP audio support for APU with DCE4.1 display engine (boo#955096,boo#967938). - drm/radeon: Add a common function for DFS handling (boo#955096,boo#967938). - drm/radeon: cleaned up VCO output settings for DP audio (boo#955096,boo#967938). - drm/radeon: only init fbdev if we have connectors (boo#955096,boo#967938). - drm/radeon: Ensure radeon bo is unreserved in radeon_gem_va_ioctl (boo#955096,boo#967938). - drm/radeon: properly byte swap vce firmware setup (boo#955096,boo#967938). - drm/radeon: Fix off-by-one errors in radeon_vm_bo_set_addr (boo#955096,boo#967938). - drm/radeon: fix dp link rate selection (v2) (boo#955096,boo#967938). - drm/radeon: only increment sync_seq when a fence is really emitted (boo#955096,boo#967938). - drm/radeon: Fix "slow" audio over DP on DCE8+ (boo#955096,boo#967938). - drm/radeon: Use unlocked gem unreferencing (boo#955096,boo#967938). - drm/radeon: call hpd_irq_event on resume (boo#955096,boo#967938). - commit 99208d4 * Tue Mar 01 2016 lduncan@suse.com - Replaced two guareded iBFT patches with correct one Two patches that were commented out where needed, but the upstream version has merged these two patches into one, so I updated replaced the two older patches with the currently-proposed upstream version. - commit 790f100 * Tue Mar 01 2016 mbrugger@suse.com - arm64: lib: improve copy_page to deal with 128 bytes at a time (fate#319977). - commit 0798f8c * Tue Mar 01 2016 dmueller@suse.com - config: ARM64: Remove hardcoded console setting Proper way would be to derive it from the ACPI or Device tree chosen output. - commit 7bc1eec * Tue Mar 01 2016 mbrugger@suse.com - net: thunderx: Use napi_schedule_irqoff() (fate#319980). - commit b14ea3a * Tue Mar 01 2016 mbrugger@suse.com - Refresh: patches.arch/arm64-pci-0025-net-thunder-bgx-Start-to-use-standard-firmware-node-.patch Update patch-mainline tag. - commit b0cdb92 * Tue Mar 01 2016 dvaleev@suse.com - powerpc/powernv: Reserve PE#0 on NPU (fate#320647). - Update config files. - powerpc/powernv: Change NPU PE# assignment (fate#320647). - powerpc/powernv: Fix update of NVLink DMA mask (fate#320647). - powerpc/powernv: Add support for Nvlink NPUs (fate#320647). - powerpc: Add __raw_rm_writeq() function (fate#320647). - Revert "powerpc/pci: Remove unused struct pci_dn.pcidev (fate#320647). - commit 2348ad5 * Tue Mar 01 2016 dvaleev@suse.com - drivers/base/memory.c: fix kernel warning during memory hotplug on ppc64 (bsc#963827). - commit a6fc127 * Tue Mar 01 2016 dvaleev@suse.com - cxlflash: a couple off by one bugs (fate#318001). - cxlflash: drop unlikely before IS_ERR_OR_NULL (fate#318001). - cxlflash: Fix to escalate LINK_RESET also on port 1 (fate#318001). - cxlflash: Fix to avoid virtual LUN failover failure (fate#318001). - cxlflash: Fix to resolve cmd leak after host reset (fate#318001). - cxlflash: Resolve oops in wait_port_offline (fate#318001). - cxlflash: Enable device id for future IBM CXL adapter (fate#318001). - cxlflash: Removed driver date print (fate#318001). - commit 1eaef90 * Tue Mar 01 2016 jthumshirn@suse.de - libnvdimm, tools/testing/nvdimm: fix 'ars_status' output buffer sizing (FATE#319858). - libnvdimm, pfn: fix restoring memmap location (FATE#320460). - libnvdimm: fix mode determination for e820 devices (FATE#319858). - libnvdimm, pmem: move request_queue allocation earlier in probe (FATE#320457). - libnvdimm, pfn, pmem: allocate memmap array in persistent memory (FATE#320457, FATE#320460). - x86, mm: introduce vmem_altmap to augment vmemmap_populate() (FATE#320460). - mm: introduce find_dev_pagemap() (FATE#320460). - libnvdimm, pmem: nvdimm_read_bytes() badblocks support (FATE#320457). - pmem: fail io-requests to known bad blocks (FATE#320460). - libnvdimm: convert to statically allocated badblocks (FATE#319858, FATE#320457). - libnvdimm: don't fail init for full badblocks list (FATE#319858). - libnvdimm, pmem: move definition of nvdimm_namespace_add_poison to nd.h (FATE#319858, FATE#320457). - libnvdimm: Add a poison list and export badblocks (FATE#319858, FATE#320457). - libnvdimm, pfn: move 'memory mode' indication to sysfs (FATE#319858, FATE#320460). - libnvdimm, pfn: fix nd_pfn_validate() return value handling (FATE#320460). - libnvdimm, pfn: fix pfn seed creation (FATE#320460). - libnvdimm, pfn: add parent uuid validation (FATE#320457, FATE#320460). - libnvdimm, pfn: add 'align' attribute, default to HPAGE_SIZE (FATE#320457, FATE#320460). - libnvdimm, pfn: clean up pfn create parameters (FATE#320460). - libnvdimm, pfn: kill ND_PFN_ALIGN (FATE#320457, FATE#320460). - nvdimm: do not show pfn_seed for non pmem regions (FATE#320460). - nvdimm: improve diagnosibility of namespaces (FATE#319858). - commit 08742fc * Tue Mar 01 2016 mmarek@suse.com - rpm/kernel-module-subpackage: Fix obsoleting dropped flavors (bsc#968253) - commit 5295c19 * Tue Mar 01 2016 mbrugger@suse.com - [v7, 1/3] gpio: xgene: Enable X-Gene standby GPIO as interrupt controller. - [v7, 3/3] arm64: dts: Update X-Gene standby GPIO controller DTS entries. - [v7, 2/3] Documentation: gpio: Update description for X-Gene standby GPIO controller DTS binding. - gpio: moxart: fix build regression. - gpio: generic: factor into gpio_chip struct. - gpio: add a data pointer to gpio_chip. - irqdomain: Introduce is_fwnode_irqchip helper. - commit d89d726 * Tue Mar 01 2016 mgorman@suse.com - Refresh patches.suse/mm-numa-Quickly-fail-allocations-for-NUMA-balancing-on-full-nodes.patch. - commit dae5ad4 * Tue Mar 01 2016 ohering@suse.de - hv_netvsc: Restore needed_headroom request (fate#320485). - storvsc: Use the specified target ID in device lookup (fate#320485). - storvsc: Install the storvsc specific timeout handler for FC devices (fate#320485). - hv_netvsc: Fix book keeping of skb during batching process (fate#320485). - hv_netvsc: use skb_get_hash() instead of a homegrown implementation (fate#320485). - commit 7f0ad0d * Mon Feb 29 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Obsolete xen-kmp (fate#315712, bsc#968253) - commit 0e7c4d5 * Mon Feb 29 2016 mmarek@suse.com - Copy packaging changes from master to the packaging branch - commit 0a2490d * Mon Feb 29 2016 mgorman@suse.com - mm: thp: Set THP defrag by default to madvise and add a stall-free defrag option (fate#320635 -- Disable THP defragmentation by default). - mm, kswapd: replace kswapd compaction with waking up kcompactd (fate#320635 -- Disable THP defragmentation by default). - mm, memory hotplug: small cleanup in online_pages() (fate#320635 -- Disable THP defragmentation by default). - mm, compaction: introduce kcompactd (fate#320635 -- Disable THP defragmentation by default). - mm, kswapd: remove bogus check of balance_classzone_idx (fate#320635 -- Disable THP defragmentation by default). - commit f6a905a * Mon Feb 29 2016 mgorman@suse.com - mm: numa: Quickly fail allocations for NUMA balancing on full nodes (bnc#968665 -- fix excessive reclaim on NUMA machines) - commit a5a5da5 * Fri Feb 26 2016 lduncan@suse.com - cxgbi: Typo in MODULE_PARM_DESC. (bsc#963904) - commit 834c188 * Fri Feb 26 2016 mmarek@suse.com - supported.conf: Add tulip to -base for Hyper-V (bsc#968234) - commit 1d55c67 * Fri Feb 26 2016 jslaby@suse.cz - Linux 4.4.3 (CVE-2016-0617 bnc#965794 bnc#968230 boo#962250 bsc#964436 bug#960174 bsc#960910). - Refresh patches.fixes/ptrace-in-namespace-perm-check.fix. - Refresh patches.suse/kgr-0013-try-to-apply-skipped-patches-when-a-module-is-lo.patch. - Refresh patches.suse/overlayfs-add-compatibility-mode-for-historical-format. - Delete patches.arch/x86-mm-pat-Avoid-truncation-when-converting-cpa-nump.patch. - Delete patches.fixes/0001-futex-Drop-refcount-if-requeue_pi-acquired-the-rtmut.patch. - Delete patches.fixes/Revert-xfs-clear-PF_NOFREEZE-for-xfsaild-kthread. - Delete patches.fixes/fs-hugetlbfs-inode.c-fix-bugs-in-hugetlb_vmtruncate_.patch. - Delete patches.suse/btrfs-8391-fix-invalid-page-accesses-in-extent_same-dedup.patch. - Delete patches.suse/btrfs-8392-fix-page-reading-in-extent_same-ioctl-leading-.patch. - Delete patches.suse/btrfs-fix-fitrim-discarding-device-area-reserved-for.patch. - commit 8962ab1 * Fri Feb 26 2016 jslaby@suse.cz - genirq: Validate action before dereferencing it in handle_irq_event_percpu() (bnc#968396). - commit b669db1 * Thu Feb 25 2016 jthumshirn@suse.de - supported.conf: Add NFIT and NVDIMM Add NFIT and NVDIMM to supported.conf (FATE#319858, FATE#320457, FATE#320458, FATE#320459, FATE#320460) - commit d514b94 * Thu Feb 25 2016 mmarek@suse.com - supported.conf: Add more qemu device driver (bsc#968234) - commit b24cda9 * Thu Feb 25 2016 jthumshirn@suse.de - block, badblocks: introduce devm_init_badblocks (FATE#319858). - badblocks: rename badblocks_free to badblocks_exit (FATE#319858). - md: convert to use the generic badblocks code (FATE#319858). - block: Add badblock management for gendisks (FATE#319858). - badblocks: Add core badblock management code (FATE#319858). - commit 2696f98 * Thu Feb 25 2016 fdmanana@suse.com - Btrfs: remove no longer used function extent_read_full_page_nolock() (bnc#968230). - Btrfs: fix page reading in extent_same ioctl leading to csum errors (bnc#968230). - Btrfs: fix invalid page accesses in extent_same (dedup) ioctl (bnc#968230). - commit 8d84e79 * Thu Feb 25 2016 mmarek@suse.com - supported.conf: Add mptspi and mptsas to -base (bsc#968206) - commit 2fda49b * Wed Feb 24 2016 mmarek@suse.cz - supported.conf: Add e1000e (emulated by VMware) to -base (bsc#968074) - commit 7dc308f * Wed Feb 24 2016 tiwai@suse.de - drm/nouveau/display: Enable vblank irqs after display engine is on again (bsc#962535). - drm: Fix treatment of drm_vblank_offdelay in drm_vblank_on() (v2) (bsc#962535). - drm: Fix drm_vblank_pre/post_modeset regression from Linux 4.4 (bsc#962535). - drm: Prevent vblank counter bumps > 1 with active vblank clients. (v2) (bsc#962535). - drm: No-Op redundant calls to drm_vblank_off() (v2) (bsc#962535). - commit 0cca1d5 * Wed Feb 24 2016 mbrugger@suse.com - Update config files. Enable CAVIUM_ERRATUM_27456 - commit 0ff4564 * Wed Feb 24 2016 mbrugger@suse.com - arm64: Add workaround for Cavium erratum 27456. - commit 121371b * Wed Feb 24 2016 dmueller@suse.com - supported.conf: Add ARM64 crypto modules as supported Those modules are already listed for other architectures and are probed during installation / boot. - commit 6e33f5d * Wed Feb 24 2016 dmueller@suse.com - supported.conf: List bochs-drm for openQA OpenQA uses KVM with -device VGA, which defaults to bochs DRM on aarch64, so we need to have it available in the installation system. - commit 950874b * Wed Feb 24 2016 dmueller@suse.com - config: arm64: compile xgene-slimpro as a module - commit 4612d10 * Wed Feb 24 2016 oneukum@suse.com - usb: Use memdup_user to reuse the code (FATE#319959). - usb: core: lpm: remove usb3_lpm_enabled in usb_device (FATE#319959). - usb: define USB_SPEED_SUPER_PLUS speed for SuperSpeedPlus USB3.1 devices (FATE#319959). - usb: set USB 3.1 roothub device speed to USB_SPEED_SUPER_PLUS (FATE#319959). - usb: show speed "10000" in sysfs for USB 3.1 SuperSpeedPlus devices (FATE#319959). - usb: add device descriptor for usb 3.1 root hub (FATE#319959). - usb: Support USB 3.1 extended port status request (FATE#319959). - USB: core, devio: use to_usb_device (FATE#319959). - USB: core, wusbcore: use bus_to_hcd (FATE#319959). - USB: host: use to_platform_device (FATE#319959). - xhci: Make sure xhci handles USB_SPEED_SUPER_PLUS devices (FATE#319959). - xhci: set roothub speed to USB_SPEED_SUPER_PLUS for USB3.1 capable controllers (FATE#319959). - xhci: USB 3.1 add default Speed Attributes to SuperSpeedPlus device capability (FATE#319959). - xhci: set slot context speed field to SuperSpeedPlus for USB 3.1 SSP devices (FATE#319959). - usb: core: switch bus numbering to using idr (FATE#319959). - usb: sysfs: make locking interruptible (FATE#319959). - usb: no locking for reading descriptors in sysfs (FATE#319959). - xhci: harden xhci_find_next_ext_cap against device removal (FATE#319959). - usb: core: rename mutex usb_bus_list_lock to usb_bus_idr_lock (FATE#319959). - usb: Add USB3.1 SuperSpeedPlus Isoc Endpoint Companion descriptor (FATE#319959). - usb: Parse the new USB 3.1 SuperSpeedPlus Isoc endpoint companion descriptor (FATE#319959). - usb: Add USB 3.1 Precision time measurement capability descriptor support (FATE#319959). - xhci: refactor and cleanup endpoint initialization (FATE#319959). - xhci: Add SuperSpeedPlus high bandwidth isoc support to xhci endpoints (FATE#319959). - xhci: cleanup isoc tranfers queuing code (FATE#319959). - xhci: Support extended burst isoc TRB structure used by xhci 1.1 for USB 3.1 (FATE#319959). - usb: add HAS_IOMEM dependency to USB_XHCI_HCD (FATE#319959). - USB: Add support for usbfs zerocopy (FATE#319959). - usb: Add USB 3.1 Precision time measurement capability descriptor support (FATE#319959). - Refresh patches.drivers/0007-xhci-use-debug-level-when-printing-out-interval-roun.patch. - commit 014c47f * Wed Feb 24 2016 oneukum@suse.com - usb: core: devio.c: Removed unnecessary space (FATE#319959). - usb: core: lpm: add sysfs node for usb3 lpm permit (FATE#319959). - usb : replace dma_pool_alloc and memset with dma_pool_zalloc (FATE#319959). - xhci: rework xhci extended capability list parsing functions (FATE#319959). - xhci: use debug level when printing out interval rounding messages (FATE#319959). - usb: host: xhci-plat: add firmware_name in xhci_plat_priv (FATE#319959). - usb: host: xhci-plat: add struct xhci_plat_priv (FATE#319959). - usb: host: xhci: add a platform-private field (FATE#319959). - usb: host: xhci: cleanup hcd private size (FATE#319959). - xhci: use the correct define to indicate port status suspend change (FATE#319959). - USB: limit usbfs snooping of URB contents (FATE#319959). - commit 8bf8228 * Tue Feb 23 2016 mmarek@suse.cz - supported.conf: Add the qemu scsi driver (sym53c8xx) to -base (bsc#967802) - commit 2a4e93e * Tue Feb 23 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Sync the main and -base package dependencies (bsc#965830#c51). - commit bf655ed * Tue Feb 23 2016 tiwai@suse.de - ALSA: hda - Apply clock gate workaround to Skylake, too (bsc#966137). - commit 53ec758 * Tue Feb 23 2016 tonyj@suse.de - perf stat: Do not clean event's private stats (bsc#967690). - perf kvm/powerpc: Add support for HCALL reasons (FATE#319935). - perf kvm/powerpc: Port perf kvm stat to powerpc (FATE#319935). - perf kvm/{x86,s390}: Remove const from kvm_events_tp (FATE#319935). - perf kvm/{x86,s390}: Remove dependency on uapi/kvm_perf.h (FATE#319935). - perf/x86/intel/uncore: Add Knights Landing uncore PMU support (FATE#318985). - perf/x86/intel/uncore: Remove hard coding of PMON box control MSR offset (FATE#318985). - perf/x86/intel: Add perf core PMU support for Intel Knights Landing (FATE#318985). - perf/x86/intel/uncore: Add Broadwell-EP uncore support (FATE#320429). - commit 49c17d0 * Mon Feb 22 2016 jeffm@suse.com - xfs: add unsupported features option (FATE#315263). - commit dc150a7 * Mon Feb 22 2016 jeffm@suse.com - SUSE: factor out unsupported feature handling (FATE#314697, FATE#317919, FATE#315263). - commit 0f9cdae * Mon Feb 22 2016 jeffm@suse.com - Update DMAPI patchset against v4.4 (FATE#320558). - commit bd191ec * Mon Feb 22 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Conflict with util-linux from SP1 (fate#320552) - commit 9df076b * Sat Feb 20 2016 bp@suse.de - bpf: fix branch offset adjustment on backjumps after patching ctx expansion (bsc#966684, CVE-2016-2383). - commit 34c3c2e * Fri Feb 19 2016 hare@suse.de - pci: Blacklist vpd access for buggy devices (bsc#959146). - pci: Determine actual VPD size on first access (bsc#959146). - pci: Update VPD definitions (bsc#959146). - pci: allow access to VPD attributes with size '0' (bsc#959146). - Delete patches.fixes/pci-Check-for-valid-tags-when-calculating-the-VPD-si.patch. - Delete patches.fixes/pci-Update-VPD-size-with-correct-length.patch. - commit 7f5197b * Fri Feb 19 2016 mhocko@suse.cz - Refresh patches.suse/mm-reintroduce-global_reclaimable_page.patch. - Refresh patches.suse/mm-uninline-add-to-page-cache.patch. - Refresh patches.suse/pagecache-limit-dirty.diff. - Refresh patches.suse/pagecache-limit-fix-get_nr_swap_pages.patch. - Refresh patches.suse/pagecache-limit-fix-shmem-deadlock.patch. - Refresh patches.suse/pagecache-limit-reduce-zone-lrulock-bouncing.patch. - Refresh patches.suse/pagecache-limit-unmapped.diff. - Refresh patches.suse/pagecache-limit-warn-on-usage.patch. - Refresh patches.suse/pagecache-limit.patch. - Refresh patches.suse/pagecachelimit_batch_huge_nr_to_scan.patch. - Delete patches.suse/pagecache-limit-reduce-zone-lrulock-bouncing-fix.patch. - Delete patches.suse/mm-reintroduce-global_reclaimable_page.patch - commit bed7927 * Fri Feb 19 2016 hare@suse.de - scsi: Add 'access_state' attribute (bsc#927040). - scsi_dh: add 'rescan' callback (bsc#927040). - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA' (bsc#927040). - scsi_dh_alua: Allow workqueue to run synchronously (bsc#927040). - Update patches.fixes/scsi_dh_alua-Make-stpg-synchronous.patch (bsc#708296). - Refresh patches.fixes/scsi_dh_alua-Pass-buffer-as-function-argument.patch. - Refresh patches.fixes/scsi_dh_alua-Recheck-state-on-unit-attention.patch. - Refresh patches.fixes/scsi_dh_alua-Send-TEST-UNIT-READY-to-poll-for-transi.patch. - Refresh patches.fixes/scsi_dh_alua-Update-version-to-2.0.patch. - Refresh patches.fixes/scsi_dh_alua-Use-separate-alua_port_group-structure.patch. - Refresh patches.fixes/scsi_dh_alua-Use-workqueue-for-RTPG.patch. - scsi_dh_alua: allocate RTPG buffer separately (bsc#927040). - scsi_dh_alua: call alua_rtpg() if stpg fails (bsc#927040). - Refresh patches.fixes/scsi_dh_alua-move-optimize_stpg-evaluation.patch. - Refresh patches.fixes/scsi_dh_alua-remove-rel_port-from-alua_dh_data-struc.patch. - Refresh patches.fixes/scsi_dh_alua-revert-commit-a8e5a2d593cbfccf530c3382c.patch. - Refresh patches.fixes/scsi_dh_alua-separate-out-alua_stpg.patch. - Refresh patches.fixes/scsi_dh_alua-simplify-alua_initialize.patch. - Refresh patches.fixes/scsi_dh_alua-switch-to-scsi_execute_req_flags.patch. - Refresh patches.fixes/scsi_dh_alua-update-access_state-field.patch. - Refresh patches.fixes/scsi_dh_alua-update-all-port-states.patch. - Refresh patches.fixes/scsi_dh_alua-use-common-definitions-for-ALUA-state.patch. - Refresh patches.fixes/scsi_dh_alua-use-unique-device-id.patch. - Delete patches.fixes/scsi_dh_alua-Simplify-access-state-checking.patch. - commit a434f6c * Thu Feb 18 2016 dsterba@suse.com - Fix lint warnings: E: summary-ended-with-dot kernel-source-vanilla.noarch: E: summary-ended-with-dot (Badness: 89) C Vanilla Linux kernel sources with minor build fixes. Summary ends with a dot. - commit 9050a39 * Thu Feb 18 2016 jslaby@suse.cz - floppy: fix lock_fdc() signal handling (bnc#966880). - commit e7d5bfd * Thu Feb 18 2016 jslaby@suse.cz - floppy: refactor open() flags handling (bnc#966880). - commit 16e506e * Thu Feb 18 2016 jslaby@suse.cz - Linux 4.4.2 (CVE-2016-0723 CVE-2016-2384 bnc#961500 bnc#966883 boo#954532 bsc#966693). - Refresh patches.suse/kernel-Avoid-softlockups-in-stop_machine-during-heav.patch. - Delete patches.drivers/ALSA-usb-audio-avoid-freeing-umidi-object-twice. - Delete patches.fixes/0001-tty-Fix-unsafe-ldisc-reference-via-ioctl-TIOCGETD.patch. - Delete patches.fixes/0002-n_tty-Fix-unsafe-reference-to-other-ldisc.patch. - Delete patches.fixes/HID-multitouch-fix-input-mode-switching-on-some-Elan. - Delete patches.fixes/crypto-af_alg-Disallow-bind-setkey-.-after-accept-2.patch. - commit 1977dd2 * Thu Feb 18 2016 neilb@suse.com - ptrace: being capable wrt a process requires mapped uids/gids (bsc#959709, CVE-2015-8709, bsc#960561). - commit 89cd51d * Wed Feb 17 2016 eich@suse.com - drm/i915: Fix double unref in intelfb_alloc failure path (boo#962866, boo#966179). - drm/i915: Fix failure paths around initial fbdev allocation (boo#962866, boo#966179). - drm/i915: Pin the ifbdev for the info->system_base GGTT mmapping (boo#962866, boo#966179). - drm/mgag200: Add missing drm_connector_unregister() (bnc#876238). - Refresh patches.drivers/drm-mgag200-Add-additional-limits-for-certain-G200-variants.patch. - Refresh patches.drivers/drm-mgag200-Add-command-line-option-to-specify-preferred-depth.patch. - Refresh patches.drivers/drm-mgag200-Add-doublescan-and-interlace-support.patch. - Refresh patches.drivers/drm-mgag200-Add-mode-validation-debugging-code.patch. - Refresh patches.drivers/drm-mgag200-Add-support-for-MATROX-PCI-device-IDs-0x520-and-0x521.patch. - Refresh patches.drivers/drm-mgag200-Cleanup-cursor-BOs-properly.patch. - Refresh patches.drivers/drm-mgag200-Consolidate-depth-bpp-handling.patch. - Refresh patches.drivers/drm-mgag200-Don-t-use-crtc_-parameters-for-validation.patch. - Refresh patches.drivers/drm-mgag200-Fix-memleak-in-error-path-in-mgag200_bo_create.patch. - Refresh patches.drivers/drm-mgag200-Free-container-instead-of-member-in-mga_user_framebuffer_destroy.patch. - Update patches.drivers/drm-mgag200-Initialize-data-needed-to-map-fbdev-memory.patch (References: bnc#806990). - Refresh patches.drivers/drm-mgag200-Simplify-function-mgag200_ttm_placement.patch. - Delete patches.drivers/drm-mgag200-Copy-fb-name-string-before-using-it-in-mgag200_fb_create.patch. - Delete patches.drivers/drm-mgag200-Fix-memleaks-in-error-path-in-mgag200_fb_create.patch. - Delete patches.drivers/drm-mgag200-Make-local-function-mgag200_gem_init_object-static.patch. - Delete patches.drivers/drm-mgag200-Reject-modes-when-h-parameters-are-no-multiple-of-8.patch. - Delete patches.drivers/drm-mgag200-Remove-connector-in-sysfs-when-unloading-the-driver.patch. - Delete patches.drivers/drm-mgag200-Simplify-function-mgag200_bo_unpin.patch. - commit c2d27f2 * Wed Feb 17 2016 mmarek@suse.com - Update mainline info in patches.fixes/0002-MPI-Endianness-fix.patch - commit 6b4ed51 * Wed Feb 17 2016 mmarek@suse.com - oracleasm: 4.0 compat changes (bsc#962720). - commit 1b869a4 * Wed Feb 17 2016 mmarek@suse.com - supported.conf: Add Hyper-V modules to -base (bsc#965830) - commit 34091e4 * Wed Feb 17 2016 mbrugger@suse.com - arm64: hugetlb: add support for PTE contiguous bit. - commit 8b7096d * Wed Feb 17 2016 mbrugger@suse.com - Refresh patches.arch/arm64-numa-0001-adding-numa-support-for-arm64-platforms.patch. - Refresh patches.arch/arm64-thd-net-0024-net-thunderx-nicvf_queues-nivc_-_intr-remove-duplica.patch. - Refresh patches.arch/arm64-thd-net-0027-net-thunderx-Remove-unnecessary-rcv-buffer-start-add.patch. - net: thunderx: HW TSO support for pass-2 hardware. - net: thunderx: Enable CQE count threshold interrupt. - net, thunderx: Add TX timeout and RX buffer alloc failure stats. - Delete patches.arch/arm64-thd-net-0030-net-thunderx-HW-errata-workaround-for-non-tunneled-T.patch. - Delete patches.arch/arm64-thd-net-0031-net-thunderx-Fix-for-duplicate-CQEs-by-HW-for-TSO-pa.patch. - commit 5dbe3a4 * Wed Feb 17 2016 jlee@suse.com - Update config files. Add following config to x86_64/default and x86_64/debug. CONFIG_MODULE_SIG_UEFI=y CONFIG_EFI_SIGNATURE_LIST_PARSER=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y - commit e573d49 * Wed Feb 17 2016 mmarek@suse.cz - MPI: Endianness fix (bsc#966839). - lib/mpi: only require buffers as big as needed for the integer (bsc#966839). - commit ae76fc9 * Tue Feb 16 2016 bp@suse.de - iw_cxgb3: Fix incorrectly returning error on success (bsc#966437, CVE-2015-8812). - commit 7e73f90 * Tue Feb 16 2016 mgorman@suse.com - Refresh patches.suse/mm-compaction-speed-up-pageblock_pfn_to_page-when-zone-is-contiguous.patch. - commit 065f151 * Tue Feb 16 2016 mgorman@suse.com - Use the new batched user accesses in generic user string handling (x86 performance -- uaccess). - Add 'unsafe' user access functions for batched accesses (x86 performance -- uaccess). - x86: reorganize SMAP handling in user space accesses (x86 performance -- uaccess). - commit 28861aa * Tue Feb 16 2016 jslaby@suse.cz - crypto: af_alg - Disallow bind/setkey/... after accept(2) (bnc#966883). - commit f006dbb * Tue Feb 16 2016 mmarek@suse.com - Set CONFIG_MODULE_SIG_KEY to the default value To allow builds without the SLES certificate. - commit 95159d7 * Tue Feb 16 2016 jlee@suse.com - Respin patches to load certificates from db and mok (fate#314486) - efi: Add EFI_SECURE_BOOT bit (fate#314486). - Refresh patches.suse/0001-Add-EFI-signature-data-types.patch. - Refresh patches.suse/0002-Add-an-EFI-signature-blob-parser-and-key-loader.patch. - Refresh patches.suse/0003-KEYS-Add-a-system-blacklist-keyring.patch. - Refresh patches.suse/0004-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch. - commit a859e10 * Tue Feb 16 2016 jslaby@suse.cz - Refresh patches.suse/stack-unwind.patch. Remove text_base parameter from read_pointer as it is always 0. - commit 7d5fc29 * Tue Feb 16 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Set CONFIG_MODULE_SIG_KEY only if a cert is present This allows using the unmodified .config from the kernel-source tree in the expanded tree. - commit 5fa6ddd * Tue Feb 16 2016 bp@suse.de - EDAC 12SP2 updates - EDAC, mc_sysfs: Fix freeing bus' name (bsc#950358). - EDAC: Robustify workqueues destruction (bsc#950358). - EDAC: Rip out the edac_subsys reference counting (bsc#950358). - EDAC: Unexport and make edac_subsys static (bsc#950358). - EDAC: Remove edac_get_sysfs_subsys() error handling (bsc#950358). - EDAC: Make edac_device workqueue setup/teardown functions static (bsc#950358). - EDAC: Rework workqueue handling (bsc#950358). - Refresh patches.drivers/01-edac-add-ddr4-flag.patch. - EDAC: Balance workqueue setup and teardown (bsc#950358). - EDAC: Kill workqueue setup/teardown functions (bsc#950358). - EDAC: Cleanup/sync workqueue functions (bsc#950358). - commit 9b5bc46 * Mon Feb 15 2016 mhocko@suse.cz - fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list() (bnc#965794, CVE-2016-0617). - commit cd600c8 * Mon Feb 15 2016 tiwai@suse.de - ALSA: usb-audio: avoid freeing umidi object twice (CVE-2016-2384,bsc#966693). - commit 0dd9927 * Mon Feb 15 2016 jlee@suse.com - Update config files. Add the following config to x86_64/default and x86_64/debug CONFIG_HIBERNATE_VERIFICATION=y CONFIG_HIBERNATE_VERIFICATION_FORCE is not set CONFIG_EFI_HIBERNATION_KEYS=y - commit 12010dd * Mon Feb 15 2016 jlee@suse.com - Respin patches of hibernation signature checking patches - x86/efi: Add get and set variable to EFI services pointer table (fate#316350). - Refresh patches.suse/0001-PM-hibernate-Force-verify-hibernation-signature-in-s.patch. - Refresh patches.suse/0001-PM-hibernate-define-HMAC-algorithm-and-digest-size-o.patch. - Refresh patches.suse/0003-x86-boot-Public-getting-random-boot-function.patch. - Refresh patches.suse/0004-x86-efi-Generating-random-number-in-EFI-stub.patch. - Refresh patches.suse/0005-x86-efi-Get-entropy-through-EFI-random-number-genera.patch. - Refresh patches.suse/0006-x86-efi-Generating-random-HMAC-key-for-siging-hibern.patch. - Refresh patches.suse/0007-efi-Make-efi_status_to_err-public.patch. - Refresh patches.suse/0008-x86-efi-Carrying-hibernation-key-by-setup-data.patch. - Refresh patches.suse/0009-PM-hibernate-Reserve-hibernation-key-and-erase-footp.patch. - Refresh patches.suse/0010-PM-hibernate-Generate-and-verify-signature-of-hibern.patch. - Refresh patches.suse/0011-PM-hibernate-Avoid-including-hibernation-key-to-hibe.patch. - Refresh patches.suse/0012-PM-hibernate-Forward-signature-verifying-result-and-.patch. - Refresh patches.suse/0013-PM-hibernate-Add-configuration-to-enforce-signature-.patch. - Refresh patches.suse/0014-PM-hibernate-Allow-user-trigger-hibernation-key-re-g.patch. - Refresh patches.suse/0015-PM-hibernate-Bypass-verification-logic-on-legacy-BIO.patch. - commit 148d66e * Sun Feb 14 2016 colyli@suse.de - raid5-cache: handle journal hotadd in quiesce (fate#320291). - MD: add journal with array suspended (fate#320291). - md: set MD_HAS_JOURNAL in correct places (fate#320291). - raid5-cache: add journal hot add/remove support (fate#320291). - commit d074355 * Thu Feb 11 2016 mmarek@suse.com - Enable module signing again (fate#319460) - commit b259e73 * Thu Feb 11 2016 mmarek@suse.cz - supported.conf: Add xfs to -base (bsc#965891) - commit 5cc5286 * Thu Feb 11 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Use correct variable to point to the keyring - commit f026a54 * Thu Feb 11 2016 mmarek@suse.com - MODSIGN: Support the old-style signature format (fate#319460). - commit fa66057 * Thu Feb 11 2016 mgorman@suse.com - mm/compaction: speed up pageblock_pfn_to_page() when zone is contiguous (VM performance -- compaction). - mm/compaction: pass only pageblock aligned range to pageblock_pfn_to_page (VM functionality -- compaction). - mm/compaction: fix invalid free_pfn and compact_cached_free_pfn (VM functionality -- compaction). - commit 5034467 * Thu Feb 11 2016 mmarek@suse.com - X.509: Fix test for self-signed certificate (bsc#965418). - commit 1a385cc * Thu Feb 11 2016 mgorman@suse.com - Update patches.suse/sched-core-Fix-incorrect-wait-time-and-wait-count-statistics.patch (Scheduler performance -- cpu accounting). - commit eb07721 * Thu Feb 11 2016 mgorman@suse.com - sched/debug: Make schedstats a runtime tunable that is disabled by default (Scheduler performance -- debugging overhead, fate#320486). - locks: don't check for race with close when setting OFD lock (FS performance -- lock). - mm: filemap: avoid unnecessary calls to lock_page when waiting for IO to complete during a read (VM performance -- generic read). - mm: filemap: remove redundant code in do_read_cache_page (VM performance -- generic read). - locks: fix unlock when fcntl_setlk races with a close (FS performance -- lock). - commit 12237e9 * Thu Feb 11 2016 mgorman@suse.com - series.conf: Split functional and performance patches pending for -stable - commit 4df5a8a * Thu Feb 11 2016 jslaby@suse.cz - rpm/kernel-obs-build.spec.in: do not limit TasksMax We run with build as PID 1 (boo#965564). - commit 39b708b * Thu Feb 11 2016 mgalbraith@suse.de - workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup. - Update config files. - workqueue: implement "workqueue.debug_force_rr_cpu" debug feature. - workqueue: schedule WORK_CPU_UNBOUND work on wq_unbound_cpumask CPUs. - Revert "workqueue: make sure delayed work run in local cpu". - vmstat: make vmstat_update deferrable. - mm, vmstat: make quiet_vmstat lighter. - vmstat: Remove BUG_ON from vmstat_update. - vmstat: make vmstat_updater deferrable again and shut down on idle. - arch/tile: move user_exit() to early kernel entry sequence. - nohz: Clarify magic in tick_nohz_stop_sched_tick(). - x86/vsdo: Fix build on PARAVIRT_CLOCK=y, KVM_GUEST=n. - Revert "x86/kvm: On KVM re-enable (e.g. after suspend), update clocks". - x86/entry/64_compat: Make labels local. - x86/platform/uv: Include clocksource.h for clocksource_touch_watchdog(). - x86/vdso: Enable vdso pvclock access on all vdso variants. - x86/vdso: Remove pvclock fixmap machinery. - x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap. - x86, vdso, pvclock: Simplify and speed up the vdso pvclock reader. - x86/kvm: On KVM re-enable (e.g. after suspend), update clocks. - x86/entry/64: Bypass enter_from_user_mode on non-context-tracking boots. - x86/asm: Add asm macros for static keys/jump labels. - context_tracking: Switch to new static_branch API. - sched/fair: Fix new task's load avg removed from source CPU in wake_up_new_task(). - sched/core: Move sched_entity::avg into separate cache line. - x86/fpu: Properly align size in CHECK_MEMBER_AT_END_OF() macro. - sched/deadline: Fix the earliest_dl.next logic. - sched/fair: Avoid redundant idle_cpu() call in update_sg_lb_stats(). - sched/core: Move the sched_to_prio arrays out of line. - sched/cputime: Convert vtime_seqlock to seqcount. - sched/cputime: Introduce vtime accounting check for readers. - sched/cputime: Rename vtime_accounting_enabled() to vtime_accounting_cpu_enabled(). - sched/cputime: Correctly handle task guest time on housekeepers. - sched/cputime: Clarify vtime symbols and document them. - sched/cputime: Remove extra cost in task_cputime(). - sched/fair: Make it possible to account fair load avg consistently. - sched/fair: Modify the comment about lock assumptions in migrate_task_rq_fair(). - sched/core: Use list_is_singular() in sched_can_stop_tick(). - sched/core: Fix incorrect wait time and wait count statistics. - sched/fair: Consider missed ticks in NOHZ_FULL in update_cpu_load_nohz(). - sched/fair: Prepare __update_cpu_load() to handle active tickless. - sched/fair: Clean up the explanation around decaying load update misses. - sched/wait: Document waitqueue_active(). - workqueue: skip flush dependency checks for legacy workqueues. - commit 50c237c * Thu Feb 11 2016 neilb@suse.com - NFS: Background flush should not be low priority (bsc#955308). - commit 0ff9c75 * Thu Feb 11 2016 mgalbraith@suse.de - cpuidle: coupled: remove unused define cpuidle_coupled_lock. - cpuidle: fix fallback mechanism for suspend to idle in absence of enter_freeze. - cpuidle: menu: Avoid pointless checks in menu_select(). - sched / idle: Drop default_idle_call() fallback from call_cpuidle(). - cpuidle: Don't enable all governors by default. - cpuidle: Default to ladder governor on ticking systems. - time: nohz: Expose tick_nohz_enabled. - cpuidle: menu: Fix menu_select() for CPUIDLE_DRIVER_STATE_START == 0. - powerpc/powernv: remove FW_FEATURE_OPALv3 and just use FW_FEATURE_OPAL. - powerpc/powernv: Remove OPALv2 firmware define and references. - powerpc/powernv: panic() on OPAL < V3. - drivers/cpuidle: make cpuidle-exynos.c explicitly non-modular. - drivers/cpuidle: make cpuidle-ux500.c explicitly non-modular. - drivers/cpuidle: make cpuidle-clps711x.c explicitly non-modular. - cpuidle,menu: smooth out measured_us calculation. - cpuidle,menu: use interactivity_req to disable polling. - cpuidle,x86: increase forced cut-off for polling to 20us. - commit 5584b8d * Wed Feb 10 2016 mmarek@suse.com - supported.conf: Add virtio-rng (bsc#966026) - commit 52a9cbc * Wed Feb 10 2016 mmarek@suse.com - Set CONFIG_MODULE_SIG_KEY to the SLES signing certificate (fate#319460) - commit 636e2c7 * Wed Feb 10 2016 mmarek@suse.com - supported.conf: Add more QEMU and VMware drivers to -base (bsc#965840). - commit 36f9f6e * Wed Feb 10 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Adapt certificate handling for changes in v4.3 - commit 589be33 * Tue Feb 09 2016 dmueller@suse.com - config: ARM64: Disable JTAG console This takes 0.1s of booting time and we probably don't want/need it in a Enterprise kernel. - commit 690ccd0 * Tue Feb 09 2016 eich@suse.com - drm/cirrus: Add missing drm_connector_unregister() (bsc#876305). - Refresh patches.drivers/drm-Print-EDID-errors-less-obviously.patch - Refresh patches.drivers/drm-ast-Add-an-crtc_disable-callback-to-the-crtc-helper-funcs.patch. - Refresh patches.drivers/drm-ast-Fix-memleak-in-error-path-in-ast_bo_create.patch. - Refresh patches.drivers/drm-ast-Fix-memleaks-in-error-path-in-ast_fb_create.patch. - Refresh patches.drivers/drm-ast-Free-container-instead-of-member-in-ast_user_framebuffer_destroy.patch. - Refresh patches.drivers/drm-ast-Simplify-function-ast_bo_unpin.patch. - Delete patches.drivers/drm-Allocate-new-master-object-when-client-becomes-master.patch. - Delete patches.drivers/drm-ast-Add-missing-entry-to-dclk_table.patch. - Delete patches.drivers/drm-ast-Add-reduced-non-reduced-mode-parsing-for-wide-screen-mode.patch. - Delete patches.drivers/drm-ast-Initialize-data-needed-to-map-fbdev-memory.patch. - Delete patches.drivers/drm-ast-Make-local-function-ast_bo_unref-static.patch. - Delete patches.drivers/drm-cirrus-Create-a-sysfs-entry-for-connector.patch. - Delete patches.drivers/drm-i915-Only-print-hotplug-event-message-when-hotplug-bit-is-set.patch. - Delete patches.drivers/drm-i915-Queue-reenable-timer-also-when-enable_hotplug_processing-is-false.patch. - Delete patches.drivers/drm-i915-Use-an-interrupt-save-spinlock-in-intel_hpd_irq_handler.patch. - Delete patches.suse/drm-panic-Add-option-to-set-panic-mode.patch. - Delete patches.suse/drm-panic-Only-restore-console-if-kernel-isn-t-set-to-reboot-on-panic.patch. - Delete patches.suse/drm-panic-Set-priority-of-the-drm-panic-code-to-the-lowest-value-possible.patch. - commit 57ad540 * Tue Feb 09 2016 jslaby@suse.cz - Disable KASAN for stack unwinder code. - commit 9fd275e * Tue Feb 09 2016 jslaby@suse.cz - DWARF2 EH-frame based stack unwinding. - Delete patches.suse/stack-unwind. Add .patch suffix, so that syntax highlighting works. - commit 7906e93 * Mon Feb 08 2016 fdmanana@suse.com - Delete patches.suse/btrfs-allow-dedupe-of-same-inode.patch. Patch added to kernel 4.2-rc2, commit 0efa9f48c7e6c15e75946dd2b1c82d3d19e13545. - commit 0881fd0 * Mon Feb 08 2016 fdmanana@suse.com - Delete patches.suse/btrfs-8203-fix-clone-extent-same-deadlocks.patch. Patch added to linux kernel 4.3-rc1, commit 293a8489f300536dc6d996c35a6ebb89aa03bab2. - commit 98468ef * Mon Feb 08 2016 fdmanana@suse.com - Delete patches.suse/btrfs-8363-btrfs-qgroup-account-shared-subtree-during-snapshot-.patch. This patch was merged in 4.4-rc3, commit 82bd101b5240d3d1c4078a8017917a40c0dcc514. - commit 51d1333 * Mon Feb 08 2016 fdmanana@suse.com - Delete patches.suse/btrfs-8360-Btrfs-use-btrfs_get_fs_root-in-resolve_indirect_ref.patch. This patch was merged in linux 4.4-rc3, commit 2d9e97761087b46192c18181dfd1e7a930defcfd. - commit 2621cce * Mon Feb 08 2016 fdmanana@suse.com - Btrfs: fix deadlock between direct IO write and defrag/readpages (bnc#965344). - commit 4198343 * Mon Feb 08 2016 jdelvare@suse.de - Update s390x/vanilla config file: CONFIG_ENCLOSURE_SERVICES Per bsc#884701, CONFIG_ENCLOSURE_SERVICES isn't needed on S/390. It was already disabled in the default config, so disable it in vanilla too. Conflicts: config/s390x/vanilla - commit 917abc7 * Fri Feb 05 2016 bpoirier@suse.com - Delete patches.drivers/disable-catas_reset-by-default-to-avoid-problems-wit.patch. Replace this out of tree patch by a modprobe directive. See bsc#456389 comment 76, ibs rq 92586 and FATE#320493 - commit ebcb175 * Fri Feb 05 2016 mkubecek@suse.cz - supported.conf: mark new netfilter modules as supported (bsc#963008) - commit 93f315c * Fri Feb 05 2016 jkosina@suse.cz - Update config files: change CONFIG_KGDB_SERIAL_CONSOLE to built-in (FATE#318461) - commit 237e072 * Fri Feb 05 2016 mkubecek@suse.cz - Update config files: disable nftables (bsc#963008) - commit 775ccfe * Thu Feb 04 2016 ddiss@suse.de - libceph: fix scatterlist last_piece calculation (bsc#963746). - commit 0f7d9d2 * Thu Feb 04 2016 jthumshirn@suse.de - Update config files to drop the Advansys SCSI driver (FATE#316855) - commit 02e438b * Wed Feb 03 2016 mmarek@suse.cz - supported.conf: Add br_netfilter (needed by xt_physdev) - commit fb007ea * Wed Feb 03 2016 ohering@suse.de - x86/irq: Export functions to allow MSI domains in modules (fate#320295). - genirq/msi: Export functions to allow MSI domains in modules (fate#320295). - commit 137748f * Wed Feb 03 2016 jdelvare@suse.de - Update config files: s390x/vanilla Synchronize the s390x vanilla kernel configuration with default. - commit 467b8ae * Wed Feb 03 2016 jdelvare@suse.de - Update config files: x86_64/vanilla Synchronize the x86_64 vanilla kernel configuration with default. - commit 15bc172 * Wed Feb 03 2016 bp@suse.de - EDAC, sb_edac: Set fixed DIMM width on Xeon Knights Landing (fate#319506). - EDAC, sb_edac: Add Knights Landing (Xeon Phi gen 2) support (fate#319506). - EDAC, sb_edac: Add support for duplicate device IDs (fate#319506). - EDAC, sb_edac: Virtualize several hard-coded functions (fate#319506). - EDAC: Add DDR4 flag (fate#319506). - commit 90b47d5 * Wed Feb 03 2016 oneukum@suse.com - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. Patch was under "needs_review". Reviewed. Still needed. - commit 12bab8b * Wed Feb 03 2016 oneukum@suse.com - misleading typo in comment - commit bb8ff4b * Wed Feb 03 2016 oneukum@suse.com - usb: retry reset if a device times out (bnc#866012). - Delete patches.drivers/0001-USB-hub-handle-ETIMEDOUT-during-enumeration.patch. - commit 6d1d531 * Wed Feb 03 2016 tiwai@suse.de - Revert "xfs: clear PF_NOFREEZE for xfsaild kthread" (boo#962250). - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - commit 090e16b * Wed Feb 03 2016 ohering@suse.de - PCI: hv: New paravirtual PCI front-end for Hyper-V VMs (fate#320295). - Update config files. - PCI: irqdomain: Look up IRQ domain by fwnode_handle (fate#320295). - PCI: Add fwnode_handle to pci_sysdata (fate#320295). - acpi: pci: Setup MSI domain for ACPI based pci devices (fate#320295). - commit 5fb53a0 * Wed Feb 03 2016 mmarek@suse.cz - supported.conf: Add netfilter modules to base (bsc#950292) - commit 5c66d77 * Wed Feb 03 2016 oneukum@suse.com - Delete patches.suse/0010-UAS-fixup-for-remaining-use-of-dead_list.patch. That was an internal fix for a patch that couldn't be backported. v4.4 has the upstream fix. - commit ad358ed * Wed Feb 03 2016 oneukum@suse.com - r8152: adjust ALDPS function (bnc#964675). - r8152: use test_and_clear_bit (bnc#964675). - r8152: fix the wake event (bnc#964675). - commit 9760e83 * Tue Feb 02 2016 jthumshirn@suse.de - supported.conf: Deprecate osst driver (bsc#964729, FATE#319720) - commit 4b77bc9 * Tue Feb 02 2016 ptesarik@suse.cz - Delete patches.fixes/kexec-contiguous-ELF-notes.patch. The original patch was enhanced and merged into upstream in v4.3 (see commit bbb78b8f3f4ea8eca14937b693bfe244838e1d4d) - commit f5ef53f * Tue Feb 02 2016 oneukum@suse.com - supported.conf: added support for rtl8152 Support for some devices has moved from generic cdc_ether to this driver. This avoids a regression in support. bnc#963416 - commit 7de3197 * Tue Feb 02 2016 oneukum@suse.com - crypto: qat - update init_esram for C3xxx dev type (FATE#319820). - crypto: qat - fix timeout issues (FATE#319820). - crypto: qat - remove to call get_sram_bar_id for qat_c3xxx (FATE#319820). - crypto: qat - fix SKU definiftion for c3xxx dev (FATE#319820). - crypto: qat - Fix random config build issue (FATE#319820). - crypto: qat - use list_for_each_entry* (FATE#319820). - crypto: qat - uint8_t is not large enough for accel_id (FATE#319820). - crypto: qat - enable VF irq after guest exits ungracefully (FATE#319820). - crypto: qat - select PCI_IOV when VF are enabled (FATE#319820). - crypto: qat - ring returning retry even though ring has BW (FATE#319820). - crypto: qat - add support for c62xvf accel type (FATE#319820). - crypto: qat - add support for c3xxxvf accel type (FATE#319820). - crypto: qat - add support for c62x accel type (FATE#319820). - crypto: qat - add support for c3xxx accel type (FATE#319820). - crypto: qat - move isr files to qat common so that they can be reused (FATE#319820). - crypto: qat - fix get instance function (FATE#319820). - crypto: qat - when stopping all devices make fure VF are stopped first (FATE#319820). - crypto: qat - remove superfluous check from adf_probe (FATE#319820). - crypto: qat - fix some timeout tests (FATE#319820). - crypto: qat - fix CTX_ENABLES bits shift direction issue (FATE#319820). - crypto: qat - add new device definitions (FATE#319820). - crypto: qat - add support for new devices to FW loader (FATE#319820). - crypto: qat - Rename dh895xcc mmp firmware (FATE#319820). - commit 9c02890 * Tue Feb 02 2016 jdelvare@suse.de - Update config files: Disable CONFIG_DDR CONFIG_DDR is selected automatically by drivers which need it. This piece of helper code is useless in the absence of any such driver. - commit 6bb1da0 * Tue Feb 02 2016 jslaby@suse.cz - Linux 4.4.1 (CVE-2016-0728 bnc#962075 boo#960710). - Delete patches.drivers/ALSA-hda-Flush-the-pending-probe-work-at-remove. - Delete patches.fixes/keys-fix-leak.patch. - commit 419d86e * Mon Feb 01 2016 dbueso@suse.de - locking/barriers, arch: Remove ambiguous statement in the smp_store_mb() documentation (bug#964550). - commit 373ef3f * Mon Feb 01 2016 dbueso@suse.de - lcoking/barriers, arch: Use smp barriers in smp_store_release() (bug#964550). - commit 6a93db3 * Mon Feb 01 2016 dbueso@suse.de - locking/cmpxchg, arch: Remove tas() definitions (bug#964550). - commit 8570924 * Mon Feb 01 2016 mfleming@suse.de - x86/mm/pat: Avoid truncation when converting cpa->numpages to address (bsc#964436). - commit 8bf43b1 * Mon Feb 01 2016 jthumshirn@suse.de - hpsa: Add box and bay information for enclosure devices (bsc#964462, FATE#319992). - hpsa: Change SAS transport devices to bus 0 (bsc#964462, FATE#319992). - hpsa: fix path_info_show (bsc#964462, FATE#319992). - commit 489000d * Mon Feb 01 2016 jthumshirn@suse.de - bfa: Update driver version to 3.2.25.0 (bsc#964442, FATE#320157). - bfa: File header and user visible string changes (bsc#964442, FATE#320157). - bfa: Fix for crash when bfa_itnim is NULL (bsc#964442, FATE#320157). - bfa: Update copyright messages (bsc#964442, FATE#320157). - commit c9279b3 * Mon Feb 01 2016 tiwai@suse.de - drm/i915/skl: Add SKL GT4 PCI IDs (FATE#319161). - commit 1b57424 * Mon Feb 01 2016 jslaby@suse.cz - Refresh patches.fixes/0001-tty-Fix-unsafe-ldisc-reference-via-ioctl-TIOCGETD.patch. - Refresh patches.fixes/0002-n_tty-Fix-unsafe-reference-to-other-ldisc.patch. Upstream status. - commit 6ed0c02 * Mon Feb 01 2016 dbueso@suse.de - rtmutex: Make wait_lock irq safe (bug#964366). - commit 6fed39d * Mon Feb 01 2016 dbueso@suse.de - sysrq: Fix warning in sysrq generated crash (bug#964337). - commit b92a5d9 * Sun Jan 31 2016 tiwai@suse.de - sd: Optimal I/O size is in bytes, not sectors (boo#961263). - commit 35c1f26 * Fri Jan 29 2016 neilb@suse.com - Improve fairness when locking the per-superblock s_anon list (bsc#957525, bsc#941363). - commit 44c10f3 * Thu Jan 28 2016 jslaby@suse.cz - Update patches.suse/kgr-0005-initial-code.patch (fate#313296 fate#317827 bnc#905087 bnc#929883 bnc#943989 bnc#963572). - Refresh patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch. - Refresh patches.suse/kgr-0009-kthreads-support.patch. - Refresh patches.suse/kgr-0010-handle-irqs.patch. - Refresh patches.suse/kgr-0011-allow-stacking-of-patches.patch. - Refresh patches.suse/kgr-0012-handle-patched-modules-that-are-being-removed.patch. - Refresh patches.suse/kgr-0013-try-to-apply-skipped-patches-when-a-module-is-lo.patch. - Refresh patches.suse/kgr-0014-allow-for-forced-module-load.patch. - Refresh patches.suse/kgr-0015-allow-replace_all.patch. - Refresh patches.suse/kgr-0017-correct-error-handling-of-the-first-patching-sta.patch. Fixes for fate#317827 and bnc#963572. - commit 9bbdb82 * Thu Jan 28 2016 jlee@suse.com - Update config files. (fate#320387) Add CONFIG_SECURITY_SECURELEVEL=y and CONFIG_EFI_SECURE_BOOT_SECURELEVEL=y to x86_64/default and x86_64/debug config files. - commit fa3175b * Wed Jan 27 2016 mmarek@suse.cz - supported.conf: Add nls_iso8859-1 and nls_cp437 to -base (bsc#950292) - commit 8893c45 * Wed Jan 27 2016 vbabka@suse.cz - mm, procfs: breakdown RSS for anon, shmem and file in /proc/pid/status (VM Functionality, fate#313774). - mm, shmem: add internal shmem resident memory accounting (VM Functionality, fate#313774). - mm, proc: reduce cost of /proc/pid/smaps for unpopulated shmem mappings (VM Functionality, fate#313774). - mm, proc: reduce cost of /proc/pid/smaps for shmem mappings (VM Functionality, fate#313774). - mm, proc: account for shmem swap in /proc/pid/smaps (VM Functionality, fate#313774). - mm, documentation: clarify /proc/pid/status VmSwap limitations for shmem (VM Functionality, fate#313774). - commit d0fa06b * Wed Jan 27 2016 mgorman@suse.com - sched/fair: Disable the task group load_avg update for the root_task_group (Scheduler performance -- cache footprint). - sched/fair: Move the cache-hot 'load_avg' variable into its own cacheline (Scheduler performance -- cache footprint). - sched/fair: Remove empty idle enter and exit functions (Scheduler performance -- cpu idling). - proc: meminfo: estimate available memory more conservatively (VM functionality -- user space monitoring). - mm: page_alloc: generalize the dirty balance reserve (VM functionality -- user space monitoring). - mm: allow GFP_{FS,IO} for page_cache_read page cache allocation (VM performance -- page cache). - mm, vmscan: consider isolated pages in zone_reclaimable_pages (VM performance -- page reclaim). - vmscan: do not force-scan file lru if its absolute size is small (VM performance -- page reclaim). - commit b96177b * Wed Jan 27 2016 bp@suse.de - Update config files. Disable CONFIG_DEBUG_WX as stuff needs to be sorted out upstream first. - commit 10faf7f * Wed Jan 27 2016 dvaleev@suse.com - Update config files SCOM_DEBUGFS=y enable CONFIG_SCOM_DEBUGFS for fate#320083 - commit 64b7b4e * Wed Jan 27 2016 jlee@suse.com - kexec/uefi: copy secure_boot flag in boot params across kexec reboot (fate#320387, bsc#950804). - hibernate: Disable when securelevel is set (fate#320387). - Add option to automatically set securelevel when in Secure Boot mode (fate#320387). - asus-wmi: Restrict debugfs interface when securelevel is set (fate#320387). - x86: Restrict MSR access when securelevel is set (fate#320387). - uswsusp: Disable when securelevel is set (fate#320387). - kexec: Disable at runtime if securelevel has been set (fate#320387). - acpi: Ignore acpi_rsdp kernel parameter when securelevel is set (fate#320387). - acpi: Limit access to custom_method if securelevel is set (fate#320387). - Restrict /dev/mem and /dev/kmem when securelevel is set (fate#320387). - x86: Lock down IO port access when securelevel is enabled (fate#320387). - PCI: Lock down BAR access when securelevel is enabled (fate#320387). - Add BSD-style securelevel support (fate#320387). - commit b1b3860 * Wed Jan 27 2016 jlee@suse.com - Remove old lock down functions that will be replaced by BSD-style securelevel patches Remove old lock down functions that will be replaced by BSD-style securelevel patches. (FATE#320387) - Delete patches.suse/0001-kexec-uefi-copy-secure_boot-flag-in-boot-params-acro.patch. - Delete patches.suse/0001_V3_Add_secure_modules_call.patch. - Delete patches.suse/0002_V3_PCI_Lock_down_BAR_access_when_module_security_is_enabled.patch. - Delete patches.suse/0003_V3_x86_Lock_down_IO_port_access_when_module_security_is_enabled.patch. - Delete patches.suse/0004_V3_ACPI_Limit_access_to_custom_method.patch. - Delete patches.suse/0005_V3_asus-wmi_Restrict_debugfs_interface_when_module_loading_is_restricted.patch. - Delete patches.suse/0006_V3_Restrict__dev_mem_and__dev_kmem_when_module_loading_is_restricted.patch. - Delete patches.suse/0007_V3_acpi_Ignore_acpi_rsdp_kernel_parameter_when_module_loading_is_restricted.patch. - Delete patches.suse/0008_V3_kexec_Disable_at_runtime_if_the_kernel_enforces_module_loading_restrictions.patch. - Delete patches.suse/0009_V3_uswsusp_Disable_when_module_loading_is_restricted.patch. - Delete patches.suse/0010_V3_x86_Restrict_MSR_access_when_module_loading_is_restricted.patch. - Delete patches.suse/0011_V3_Add_option_to_automatically_enforce_module_signatures_when_in_Secure_Boot_mode.patch. - Delete patches.suse/0013-efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch. - Delete patches.suse/0014-efi-Add-EFI_SECURE_BOOT-bit.patch. - commit fac5295 * Wed Jan 27 2016 alnovak@suse.cz - supported.conf: drop +external from ghash-clmulni-intel It was agreed that it doesn't make sense to maintain "external" for this specific module. Furthermore it causes problems in rather ordinary VMware environments. (bsc#961971) - commit f649c9f * Wed Jan 27 2016 mmarek@suse.com - supported.conf: Also add virtio_pci to kernel-default-base (bsc#950292). - commit 1182448 * Wed Jan 27 2016 mmarek@suse.com - supported.conf: Add virtio_{blk,net,scsi} to kernel-default-base (bsc#950292) - commit 3426517 * Wed Jan 27 2016 jeffm@suse.com - overlayfs: add compatibility mode for historical format (FATE#320450). - Delete patches.suse/ovl05-overlay-filesystem.patch. - Delete patches.suse/ovl06-overlayfs-add-statfs-support.patch. - Delete patches.suse/ovl07-overlayfs-implement-show_options.patch. - Delete patches.suse/ovl08-overlay-overlay-filesystem-documentation.patch. - Delete patches.suse/ovl09-fs-limit-filesystem-stacking-depth.patch. - Delete patches.suse/ovl11-default-permissions.patch. Rather than support two completely separate overlayfs implementations where we're the only maintainer of one of them, this patch adds compatibility mode to overlay.ko via the 'overlayfs' file system name to support the old whiteout format and uses a hidden working directory to get the safety that comes with the newer format 'for free.' - commit 72a2113 * Tue Jan 26 2016 colyli@suse.de - mtip32xx: restrict variables visible in current code module (fate#319999). - mtip32xx: don't open-code memdup_user() (fate#319999). - blk-mq: add a flags parameter to blk_mq_alloc_request (fate#319999). - commit ce7d089 * Tue Jan 26 2016 jslaby@suse.cz - workqueue: warn if memory reclaim tries to flush !WQ_MEM_RECLAIM workqueue (bnc#963572). - commit ba870a8 * Tue Jan 26 2016 jslaby@suse.cz - n_tty: Fix unsafe reference to "other" ldisc (bnc#961500 CVE-2016-0723). - tty: Fix unsafe ldisc reference via ioctl(TIOCGETD) (bnc#961500 CVE-2016-0723). - commit a28bfd8 * Tue Jan 26 2016 mmarek@suse.com - rpm/kernel-spec-macros: Do not modify the release string in PTFs (bsc#963449) - commit dc2b096 * Tue Jan 26 2016 hare@suse.de - scsi_dh_alua: Simplify access state checking. - scsi: Fix RCU handling for VPD pages. - commit 9e51a31 * Tue Jan 26 2016 hare@suse.de - scsi: Do not attach VPD to devices that don't support it. - commit c0eb7cb * Tue Jan 26 2016 hare@suse.de - fddi: Fixup potential uninitialized bars. - commit 5731cd5 * Tue Jan 26 2016 tiwai@suse.de - Enable kconfigs for a few Intel ASoC drivers (bsc#963456) - commit 8ff2e8b * Tue Jan 26 2016 dbueso@suse.de - locking/pvqspinlock: Queue node adaptive spinning (fate#320355). - commit fb753ea * Tue Jan 26 2016 dbueso@suse.de - locking/pvqspinlock: Allow limited lock stealing (fate#320355). - commit 4f5b391 * Tue Jan 26 2016 dbueso@suse.de - locking/pvqspinlock: Collect slowpath lock statistics (fate#320355). - commit f790e53 * Tue Jan 26 2016 dbueso@suse.de - sched/core, locking: Document Program-Order guarantees (fate#320355). - commit bb8afc0 * Tue Jan 26 2016 dbueso@suse.de - locking, sched: Introduce smp_cond_acquire() and use it (fate#320355). - commit 4d9ecac * Tue Jan 26 2016 dbueso@suse.de - locking/pvqspinlock, x86: Optimize the PV unlock code path (fate#320355). - commit 62133fc * Tue Jan 26 2016 dbueso@suse.de - locking/qspinlock: Avoid redundant read of next pointer (fate#320355). - commit 6a392cd * Tue Jan 26 2016 dbueso@suse.de - locking/qspinlock: Prefetch the next node cacheline (fate#320355). - commit 8d923df * Tue Jan 26 2016 dbueso@suse.de - locking/qspinlock: Use _acquire/_release() versions of cmpxchg() & xchg() (fate#320355). - commit b6872b4 * Mon Jan 25 2016 jeffm@suse.com - Delete patches.fixes/tulip-quad-NIC-ifdown. The original bug that this patch fixed was addressed in 2004, in v2.6.10 (6379dd57 of linux-2.6-bk), but pci_disable_device was still required to shut down the device. Commit c321f7d7c87 in v3.14 added the pci_disable_device at the end of tulip_remove_one just far enough out of context so that this patch still applied. - commit 05c9dcc * Mon Jan 25 2016 mmarek@suse.com - supported.conf: Add vfat to -base to be able to mount the ESP (bsc#950292). - commit 19a2713 * Mon Jan 25 2016 ohering@suse.de - Delete obsolete hv_netvsc patch to handle RNDIS_STATUS_NETWORK_CHANGE - commit f85f67a * Mon Jan 25 2016 ohering@suse.de - storvsc: Fix typo in MODULE_PARM_DESC (fate#315887). - storvsc: Tighten up the interrupt path (fate#315887). - storvsc: Refactor the code in storvsc_channel_init() (fate#315887). - storvsc: Properly support Fibre Channel devices (fate#315887). - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet (fate#315887). - Drivers: hv: vmbus: Treat Fibre Channel devices as performance critical (fate#315887). - Drivers: hv: utils: fix hvt_op_poll() return value on transport destroy (fate#315887). - Drivers: hv: vmbus: fix the building warning with hyperv-keyboard (fate#315887). - drivers/hv: Move struct hv_timer_message_payload into UAPI Hyper-V x86 header (fate#315887). - drivers/hv: Move struct hv_message into UAPI Hyper-V x86 header (fate#315887). - drivers/hv: Move HV_SYNIC_STIMER_COUNT into Hyper-V UAPI x86 header (fate#315887). - drivers/hv: replace enum hv_message_type by u32 (fate#315887). - Drivers: hv: ring_buffer: eliminate hv_ringbuffer_peek() (fate#315887). - Drivers: hv: remove code duplication between vmbus_recvpacket()/vmbus_recvpacket_raw() (fate#315887). - Drivers: hv: ring_buffer: remove code duplication from hv_ringbuffer_peek/read() (fate#315887). - Drivers: hv: ring_buffer: remove stray smp_read_barrier_depends() (fate#315887). - Drivers: hv: ring_buffer.c: fix comment style (fate#315887). - Drivers: hv: utils: fix crash when device is removed from host side (fate#315887). - Drivers: hv: utils: introduce HVUTIL_TRANSPORT_DESTROY mode (fate#315887). - Drivers: hv: utils: rename outmsg_lock (fate#315887). - Drivers: hv: utils: fix memory leak on on_msg() failure (fate#315887). - tools: hv: vss: fix the write()'s argument: error -> vss_msg (fate#315887). - Drivers: hv: utils: Invoke the poll function after handshake (fate#315887). - Drivers: hv: vmbus: Force all channel messages to be delivered on CPU 0 (fate#315887). - drivers/hv: correct tsc page sequence invalid value (fate#315887). - Drivers: hv: vmbus: Fix a Host signaling bug (fate#315887). - drivers:hv: Allow for MMIO claims that span ACPI _CRS records (fate#315887). - Drivers: hv: vmbus: channge vmbus_connection.channel_lock to mutex (fate#315887). - Drivers: hv: vmbus: release relid on error in vmbus_process_offer() (fate#315887). - Drivers: hv: vmbus: fix rescind-offer handling for device without a driver (fate#315887). - Drivers: hv: vmbus: do sanity check of channel state in vmbus_close_internal() (fate#315887). - Drivers: hv: vmbus: serialize process_chn_event() and vmbus_close_internal() (fate#315887). - Drivers: hv: vmbus: Get rid of the unused irq variable (fate#315887). - Drivers: hv: vmbus: Get rid of the unused macro (fate#315887). - Drivers: hv: vmbus: Use uuid_le_cmp() for comparing GUIDs (fate#315887). - Drivers: hv: vmbus: Use uuid_le type consistently (fate#315887). - drivers:hv: Define the channel type for Hyper-V PCI Express pass-through (fate#315887). - drivers:hv: Export the API to invoke a hypercall on Hyper-V (fate#315887). - drivers:hv: Export a function that maps Linux CPU num onto Hyper-V proc num (fate#315887). - drivers/hv: cleanup synic msrs if vmbus connect failed (fate#315887). - Drivers: hv: utils: use memdup_user in hvt_op_write (fate#315887). - Drivers: hv: util: catch allocation errors (fate#315887). - tools: hv: remove repeated HV_FCOPY string (fate#315887). - tools: hv: report ENOSPC errors in hv_fcopy_daemon (fate#315887). - Drivers: hv: util: Increase the timeout for util services (fate#315887). - Drivers: hv: vmbus: fix build warning (fate#315887). - hv_netvsc: Fix race condition on Multi-Send Data field (fate#315887). - storvsc: add logging for error/warning messages (fate#315887). - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate status from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet (fate#315887). - hv_netvsc: remove locking in netvsc_send() (fate#315887). - hv_netvsc: move subchannel existence check to netvsc_select_queue() (fate#315887). - hv_netvsc: Don't ask for additional head room in the skb (fate#315887). - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet (fate#315887). - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure (fate#315887). - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure (fate#315887). - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient (fate#315887). - hv_netvsc: Resize some of the variables in hv_netvsc_packet (fate#315887). - hv_netvsc: rework link status change handling (fate#315887). - commit e5e2091 * Mon Jan 25 2016 ohering@suse.de - Add mainline tags to two hyperv patches - commit 372bb9c * Sat Jan 23 2016 tiwai@suse.de - Delete obsoleted patches.fixes/ptrace-getsiginfo This has been fixed in 2.6.26 by e16b278. - commit 250ec53 * Sat Jan 23 2016 bpoirier@suse.com - KEYS: Fix keyring ref leak in join_session_keyring() (bnc#962075, CVE-2016-0728). Refresh patch, its current formatting confuses git am. - commit 2cbb011 * Sat Jan 23 2016 dbueso@suse.de - futex: Cleanup the goto confusion in requeue_pi() (bug#960174). - commit 19ec896 * Sat Jan 23 2016 dbueso@suse.de - futex: Remove pointless put_pi_state calls in requeue() (bug#960174). - commit d73e85a * Sat Jan 23 2016 dbueso@suse.de - futex: Document pi_state refcounting in requeue code (bug#960174). - commit 0bb11cc * Sat Jan 23 2016 dbueso@suse.de - futex: Rename free_pi_state() to put_pi_state() (bug#960174). - commit 75f3d47 * Sat Jan 23 2016 dbueso@suse.de - futex: Drop refcount if requeue_pi() acquired the rtmutex (bug#960174). - commit 866307b * Sat Jan 23 2016 dbueso@suse.de - futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op (bug#960175). - commit eaa65b2 * Fri Jan 22 2016 mmarek@suse.com - rpm/kernel-source.spec.in: Install kernel-macros for kernel-source-vanilla (bsc#959090) - commit cd33617 * Fri Jan 22 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Fix paths in kernel-vanilla-devel (bsc#959090). - commit 2d2ec7f * Fri Jan 22 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Fix kernel-vanilla-devel dependency (bsc#959090) - commit fbbc989 * Fri Jan 22 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Use bzip compression to speed up build (bsc#962356) - commit e8f8f54 * Fri Jan 22 2016 dvaleev@suse.com - supported.conf: drivers/scsi/cxlflash/cxlflash.ko Add drivers/scsi/cxlflash/cxlflash.ko to supported conf (fate#318001) - commit 4ea02c2 * Fri Jan 22 2016 hare@suse.de - Fixup typo in alua backport - Refresh patches.fixes/scsi_dh_alua-Use-workqueue-for-RTPG.patch. - Refresh patches.fixes/scsi_dh_alua-simplify-alua_initialize.patch. - Refresh patches.fixes/scsi_dh_alua-use-unique-device-id.patch. - commit 4c7f6a2 * Fri Jan 22 2016 mgorman@suse.com - Delete patches.suse/sched-Put-expensive-runtime-debugging-checks-under-a-separate-Kconfig-entry.patch. - commit 0eaea85 * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - commit af558cf * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.suse/dm-mpath-no-partitions-feature. - commit 9429736 * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.suse/sd_init.mark_majors_busy.patch. - commit 828575b * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.drivers/pstore_disable_efi_backend_by_default.patch. - commit 4490aee * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.suse/btrfs-provide-super_operations-get_inode_dev. - commit 022765f * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.arch/acpi_thermal_passive_blacklist.patch. - commit be6eec0 * Fri Jan 22 2016 mgorman@suse.com - Delete patches.suse/cfq-Increase-default-value-of-target_latency.patch. - commit c3abfc4 * Fri Jan 22 2016 mgorman@suse.com - Refresh patches.suse/cfq-Increase-default-value-of-target_latency.patch. - commit 7520b8f * Thu Jan 21 2016 hare@suse.de - Update remaining SCSI patches - Refresh patches.fixes/scsi-Handle-power-on-reset-unit-attention.patch. - Update patches.fixes/scsi_scan-Send-TEST-UNIT-READY-to-LUN0-before-LUN-sc.patch (bnc#843236, bnc#893377). - Delete patches.fixes/scsi-Use-BLIST_TESTLUN-for-Fujitsu-Eternus-DXL.patch. - Delete patches.fixes/scsi-clear-host_scribble-upon-successful-abort.patch. - commit b4ebec7 * Thu Jan 21 2016 dvaleev@suse.com - Add sd_mod to initrd modules For some reason PowerVM backend can't work without sd_mod - commit 7c2bd21 * Thu Jan 21 2016 hare@suse.de - Backport queued ALUA update patches - scsi: Add 'access_state' attribute References: bsc#927040. - scsi: rescan VPD attributes. - scsi_dh: add 'rescan' callback References: bsc#927040. - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA' References: bsc#927040. - References: bsc#927040. - scsi_dh_alua: Make stpg synchronous (bnc#708296). - scsi_dh_alua: Pass buffer as function argument (bnc#708296). - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning (bsc#927040). - scsi_dh_alua: Update version to 2.0 (bnc#708296). - scsi_dh_alua: Use separate alua_port_group structure (bnc#708296). - scsi_dh_alua: Use workqueue for RTPG (bnc#708296). - scsi_dh_alua: allocate RTPG buffer separately References: bsc#927040. - scsi_dh_alua: call alua_rtpg() if stpg fails References: bsc#927040. - scsi_dh_alua: move optimize_stpg evaluation (bsc#927040). - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure (bsc#927040). - revert commit a8e5a2d593cb (" scsi_dh_alua: ALUA handler attach should succeed while TPG is transitioning") (bnc#708296). - scsi_dh_alua: separate out alua_stpg() (bsc#927040). - scsi_dh_alua: simplify alua_initialize() (bsc#927040). - scsi_dh_alua: switch to scsi_execute_req_flags() (bnc#708296). - scsi_dh_alua: update 'access_state' field (bnc#708296). - scsi_dh_alua: use common definitions for ALUA state (bnc#708296). - scsi_dh_alua: use unique device id (bnc#708296). - Refresh patches.fixes/scsi_dh_alua-Recheck-state-on-unit-attention.patch. - Refresh patches.fixes/scsi_dh_alua-update-all-port-states.patch. - Delete patches.fixes/scsi_dh_alua-disable-ALUA-handling-for-non-disk-devi.patch. - Delete patches.fixes/scsi_dh_alua-fixup-crash-in-alua_rtpg_work.patch. - Delete patches.fixes/scsi_dh_alua-parse-device-id-instead-of-target-id.patch. - Delete patches.fixes/scsi_dh_alua-recheck-RTPG-in-regular-intervals.patch. - commit 2d825ba * Thu Jan 21 2016 hare@suse.de - Backport ALUA update from 4.5 - scsi: Add scsi_vpd_lun_id() (bnc#880356). - scsi: Add scsi_vpd_tpg_id() (bnc#880356). - scsi: export 'wwid' to sysfs (bnc#880356). - scsi: remove scsi_show_sense_hdr() (bnc#880356). - scsi_dh: move 'dh_state' sysfs attribute to generic code (bnc#880356). - scsi_dh_alua: Disable ALUA handling for non-disk devices (bnc#880356). - scsi_dh_alua: Remove stale variables (bnc#880356). - scsi_dh_alua: fixup description of stpg_endio() (bnc#880356). - scsi_dh_alua: improved logging (bnc#880356). - scsi_dh_alua: return standard SCSI return codes in submit_rtpg (bnc#880356). - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode (bnc#880356). - scsi_dh_alua: sanitze sense code handling (bnc#880356). - scsi_dh_alua: use scsi_vpd_tpg_id() (bnc#880356). - scsi_dh_alua: use standard logging functions (bnc#880356). - scsi_dh_alua: use unaligned access macros (bnc#880356). - Refresh patches.fixes/scsi_dh_alua-Use-vpd_pg83-information.patch. - Refresh patches.fixes/scsi_dh_alua-simplify-sense-code-handling.patch. - Refresh patches.fixes/scsi_dh_alua-use-flag-for-RTPG-extended-header.patch. - Delete patches.fixes/scsi_dh-invoke-callback-if-activate-is-not-present.patch. - Delete patches.fixes/scsi_dh-return-individual-errors-in-scsi_dh_activate.patch. - Delete patches.fixes/scsi_dh_alua-Clarify-logging-message.patch. - Delete patches.fixes/scsi_dh_alua-Do-not-attach-to-management-devices.patch. - Delete patches.fixes/scsi_dh_alua-Improve-error-handling.patch. - Delete patches.fixes/scsi_dh_alua-Make-stpg-synchronous.patch. - Delete patches.fixes/scsi_dh_alua-Pass-buffer-as-function-argument.patch. - Delete patches.fixes/scsi_dh_alua-Simplify-state-machine.patch. - Delete patches.fixes/scsi_dh_alua-Use-per-LUN-or-per-LUN-Group-associatio.patch. - Delete patches.fixes/scsi_dh_alua-Use-separate-alua_port_group-structure.patch. - Delete patches.fixes/scsi_dh_alua-Use-workqueue-for-RTPG.patch. - Delete patches.fixes/scsi_dh_alua-endless-STPG-retries-for-a-failed-LUN.patch. - Delete patches.fixes/scsi_dh_alua-fixup-RTPG-retry-delay-miscalculation.patch. - Delete patches.fixes/scsi_dh_alua-fixup-optimize-stpg.patch. - Delete patches.fixes/scsi_dh_alua-multipath-failover-fails.patch. - Delete patches.fixes/scsi_dh_alua-parse-target-device-id.patch. - Delete patches.fixes/scsi_dh_alua-put-sense-buffer-on-stack.patch. - Delete patches.fixes/scsi_dh_alua-revert-commit-a8e5a2d593cbfccf530c3382c.patch. - Delete patches.fixes/scsi_dh_alua-use-local-buffer-for-VPD-inquiry.patch. - Delete patches.fixes/scsi_dh_alua-use-sdev_printk-for-all-messages.patch. - commit abe2d78 * Thu Jan 21 2016 mmarek@suse.com - rpm/package-descriptions: Add kernel-zfcpdump and drop -desktop - commit 54e8f7c * Wed Jan 20 2016 tiwai@suse.de - scsi: ignore errors from scsi_dh_add_device() (boo#962813). - commit 5e135af * Wed Jan 20 2016 mgorman@suse.com - Refresh patches.suse/readahead-request-tunables.patch. - commit fa06cc2 * Wed Jan 20 2016 mgorman@suse.com - Refresh patches.suse/readahead-request-tunables.patch. - commit 02b8b18 * Wed Jan 20 2016 tiwai@suse.de - ALSA: hda - Flush the pending probe work at remove (boo#960710). - commit 7e466f5 * Wed Jan 20 2016 mmarek@suse.com - rpm/old-flavors: Obsolete kernel-xen <= 4.4, to match 4.3.anything - commit cd04346 * Wed Jan 20 2016 mbenes@suse.cz - module: keep percpu symbols in module's symtab (bsc#962788). - commit 9b86949 * Wed Jan 20 2016 hare@suse.de - Fixup backports - Refresh patches.suse/dm-mpath-accept-failed-paths. - Delete patches.fixes/lpfc-Fix-race-on-command-completion.patch. - commit e06f63c * Wed Jan 20 2016 mgorman@suse.com - mm: readahead: Increase default readahead window (VM Performance, bnc#548529). - commit 41eb8a8 * Wed Jan 20 2016 mgorman@suse.com - mm: readahead: Increase default readahead window (VM Performance, bnc#548529). - Delete patches.fixes/cpufreq_ondemand_performance_optimise_default_settings.patch. patches.fixes/mm-Fix-assertion-mapping-nrpages-0-in-end_writeback.patch. - commit 42f90c8 * Wed Jan 20 2016 tiwai@suse.de - HID: multitouch: fix input mode switching on some Elan panels (boo#954532). - commit 71b733e * Wed Jan 20 2016 tiwai@suse.de - Enable CONFIG_PINCTRL_CHERRYVIEW and _BROXTON (boo#954532) Needed for recent tablets/laptops. CONFIG_PINCTRL_BAYTRAIL is still disabled as it can't be built as a module. - commit d33a340 * Wed Jan 20 2016 jlee@suse.com - patches.fixes/keys-fix-leak.patch: (bnc#962075, CVE-2016-0728). - commit e2007ee * Tue Jan 19 2016 lduncan@suse.com - Review and update SCSI host_no patch. - commit d2fc0bc * Tue Jan 19 2016 hare@suse.de - Review multipath fixes - dm-mpath: Improve logging (bnc#708296). - Refresh patches.fixes/dm-table-switch-to-readonly. - Refresh patches.suse/dm-mpath-accept-failed-paths. - dm-mpath: Do not activate offlined paths (bnc#484529). - Refresh patches.suse/md-abort-pending-requests. - Delete patches.fixes/dm-mpath-never-requeue-request-on-ITL-failure.patch. - Delete patches.fixes/md-Fix-remove_and_add_spares-removes-drive-added-as-spare-in-slot_store.patch. - Delete patches.suse/dm-mpath-detach-existing-hardware-handler. - Delete patches.suse/mpath-fix. - commit 1a24a89 * Tue Jan 19 2016 jslaby@suse.cz - hwrng: core - sleep interruptible in read (bnc#962597). - commit d407b31 * Tue Jan 19 2016 rgoldwyn@suse.com - Delete patches.fixes/md-Fix-remove_and_add_spares-removes-drive-added-as-spare-in-slot_store.patch. This is present in 4.4 series kernel. - commit ef86c5d * Mon Jan 18 2016 jslaby@suse.cz - Update patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch (fate#313296 bnc#889207 bnc#891710 bnc#899908 bnc#905087 bnc#906140 bnc#962336). Handle more kthreads. - commit 3f4f015 * Mon Jan 18 2016 jthumshirn@suse.de - Delete patches.fixes/0001-SCSI-Fix-hard-lockup-in-scsi_remove_target.patch. - commit 5c08440 * Mon Jan 18 2016 jthumshirn@suse.de - Delete patches.drivers/0018-bcache-backing-device-set-to-clean-after-finishing-d.patch. - commit d9937dc * Mon Jan 18 2016 jslaby@suse.cz - Update patches.suse/kgr-0002-livepatch-add-infrastructure.patch (fate#313296 bnc#904681). - Update patches.suse/kgr-0003-livepatch-kgr_in_progress-for-all-threads.patch (fate#313296 bnc#929883). - Update patches.suse/kgr-0005-initial-code.patch (fate#313296 bnc#905087 bnc#929883 bnc#943989). - Update patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch (fate#313296 bnc#889207 bnc#891710 bnc#899908 bnc#905087 bnc#906140). - Update patches.suse/kgr-0010-handle-irqs.patch (fate#313296 bnc#912278). - Update patches.suse/kgr-0011-allow-stacking-of-patches.patch (fate#313296 bnc#901169). Add bnc references where appropriate. Fix debug print in usb. - commit 583b60d * Mon Jan 18 2016 ohering@suse.de - Delete patches.suse/suse-hv-Drivers-scsi-storvsc-Fix-a-bug-in-the-handling-of-SR.patch. - commit 3f9e68d * Mon Jan 18 2016 ohering@suse.de - hyperv_fb: Add screen refresh after pause/resume operation - commit 28d3776 * Mon Jan 18 2016 ohering@suse.de - Allow module unload of hyperv drivers in 4.4+ - commit 837fbbf * Sun Jan 17 2016 mgorman@suse.com - Refresh patches.suse/mm-mempolicy-c-convert-the-shared_policy-lock-to-a-rwlock.patch. - Delete patches.suse/sched-numa-limit-amount-of-virtual-memory-scanned-in-task_numa_work.patch. - sched/numa: Cap PTE scanning overhead to 3% of run time (Automatic NUMA Balancing (fate#315482)). - commit 7ee8f1f * Fri Jan 15 2016 bpoirier@suse.com - Refresh patches.drivers/disable-catas_reset-by-default-to-avoid-problems-wit.patch. - Refresh patches.fixes/e1000e-Do-not-read-ICR-in-Other-interrupt.patch. - Refresh patches.fixes/e1000e-Do-not-write-lsc-to-ics-in-msi-x-mode.patch. - Refresh patches.fixes/e1000e-Fix-msi-x-interrupt-automask.patch. - Refresh patches.fixes/e1000e-Remove-unreachable-code.patch. - commit 51ad1e4 * Fri Jan 15 2016 bp@suse.de - Documentation: Document kernel.panic_on_io_nmi sysctl (bsc#940946, bsc#937444). - x86/nmi: Save regs in crash dump on external NMI (bsc#940946, bsc#937444). - x86/apic: Introduce apic_extnmi command line parameter (bsc#940946, bsc#937444). - kexec: Fix race between panic() and crash_kexec() (bsc#940946, bsc#937444). - panic, x86: Allow CPUs to save registers even if looping in NMI context (bsc#940946, bsc#937444). - panic, x86: Fix re-entrance problem due to panic on NMI (bsc#940946, bsc#937444). - commit 2a6f9cc * Fri Jan 15 2016 jbohac@suse.cz - Refresh patches.fixes/ipvs-drop-first-packet-to-dead-server.patch. - commit 202cf0b * Fri Jan 15 2016 jbohac@suse.cz - Refresh patches.arch/x86_64-hpet-64bit-timer.patch. - commit a209826 * Fri Jan 15 2016 mbrugger@suse.com - net, thunderx: Add TX timeout, RX buff allocation fail to driver stats. - net, thunderx: Fix for duplicate CQEs by HW for TSO packets. - net, thunderx: HW errata workaround for non-tunneled TSO pkts. - net, thunderx: Enable CQ count threshold for pass2 chip. - net, thunderx: HW TSO support for pass2 chips. - net, thunderx: Remove unnecessary rcv buffer start address management. - net: thunderx: Increase transmit queue length. - net: thunderx: nicvf_queues: nivc_*_intr: remove duplication. - net, thunderx: Fix memory leak while unload modules. - net, thunderx: Fix crash during shutdown when probe fails. - net, thunderx: Use bool in stucts there possible. - arm64, pci, numa: Adding helper functions as required by pci. - commit 33880c5 * Fri Jan 15 2016 bp@suse.de - Refresh /dev/kmsg ratelimiting patch and make it less obtrusive - commit 26f3f43 * Fri Jan 15 2016 hare@suse.de - Remove obsolete patches after review - Refresh patches.suse/aacraid-export-fixed-module-param. - Refresh patches.suse/fcoe-reduce-max_sectors. - Delete patches.drivers/fnic-Correcting-warnings-given-by-Smatch-and-Sp.patch. - Delete patches.drivers/scsi-bnx2fc-handle_scsi_retry_delay. - Delete patches.drivers/scsi-bnx2fc-soft_lockup_when_rmmod. - Delete patches.fixes/scsi-Warn-on-invalid-command-completion.patch. - Delete patches.fixes/scsi-retry-MODE-SENSE-on-unit-attention.patch. - Delete patches.suse/scsi-remove-unhandled-error-code-message.patch. - commit e841249 * Fri Jan 15 2016 hare@suse.de - Remove obsolete mpt2sas/mpt3sas patches - Delete patches.drivers/mpt2sas-0002-Added-new-driver-module-Parameter-disable_ee.patch. - Delete patches.drivers/mpt2sas-0007-For-2TB-volumes-DirectDrive-support-sends-I-.patch. - Delete patches.drivers/mpt2sas-0010-Added-module-parameter-unblock_io-to-unblock.patch. - Delete patches.drivers/mpt3sas-0001-Added-new-driver-module-Parameter-disable_ee.patch. - commit 720444a * Fri Jan 15 2016 hare@suse.de - Review megaraid_sas patches - Refresh patches.drivers/megaraid-sas-boot-hangs-while-LD-is-offline.patch. - Refresh patches.drivers/megaraid_sas-Fallback-to-older-scanning-if-not-disks.patch. - Delete patches.drivers/call-scsi_activate_tcq-per-scsi-target-and-enabled-tagged_support-inside-struct-scsi_device.patch. - Delete patches.drivers/megaraid_sas-Disable-controller-reset-for-ppc.patch. - Delete patches.drivers/megaraid_sas-Evaluate-return-status-from-megasas_iss.patch. - Delete patches.drivers/megaraid_sas-handle-fastboot.patch. - Delete patches.drivers/megaraid_sas-reduce-logging-noise.patch. - commit dc92554 * Fri Jan 15 2016 dvaleev@suse.com - Update config files. enable CONFIG_SPARSEMEM_VMEMMAP on Power (bsc#951533) - commit 0bde536 * Fri Jan 15 2016 jack@suse.cz - Delete patches.fixes/inotify-nested-sleep-fix.patch. Fixed by e23738a7300a7591a57a22f47b813 in 4.4 - Delete patches.fixes/quota-block-vs-bytes-fix.patch. Fixed by 14bf61ffe6ac54afcd1e888a4407fe16054483db in 4.4 - Delete patches.suse/fs-change-direct_access-calling-convention.patch. Didn't happen upstream in the end and not likely in near future. - Delete patches.suse/mm-dax-fault-futureproof.patch. struct vm_fault has necessary entries in 4.4. - commit 877459a * Fri Jan 15 2016 mmarek@suse.com - Import the s390x/zfcpdump config from SLE12-SP1 (fate#316142) New config options need to be reviewed. - commit fac2f99 * Fri Jan 15 2016 mbrugger@suse.com - supported.conf: add arm64 modules - commit 9ce4d69 * Fri Jan 15 2016 mbrugger@suse.com - Update config files for arm64 - Enable numa support - Add thunderx edac driver - commit e5f5de8 * Fri Jan 15 2016 mbrugger@suse.com - net, thunder, bgx: Start to use standard firmware node infrastructure (fate#319484). - net: mdio-octeon: Quit using readq_relaxed/writeq_relaxed (fate#319484). - net: mdio-octeon: Add PCI driver binding (fate#319484). - PCI/pci-host-generic: Add support for Cavium Thunder fixed BARs (fate#319484). - PCI: generic: Add support for Cavium ThunderX PCIe root complexes (fate#319484). - ARM64/KVM : Add support for 48bit PA in EL2 (fate#319484). - edac: cavium: Add Cavium ThunderX EDAC driver. - irqchip, gicv3-its, numa: Workaround for Cavium ThunderX erratum 23144 . - arm64, dt, thunderx: Add initial dts for Cavium Thunderx in 2 node topology. - arm64/arm, numa, dt: adding numa dt binding implementation for arm64 platforms. - Documentation, dt, arm64/arm: dt bindings for numa. - arm64, numa: adding numa support for arm64 platforms. - arm64/efi: adapt to relaxed FDT placement requirements. - arm64/efi: ignore DT memreserve entries instead of removing them. - arm64/efi: ignore DT memory nodes instead of removing them. - arm64/efi: move EFI init before early FDT processing. - efi: move FDT handling to separate object file. - arm64: clone early_init_dt_add_memory_arch() to override default . - arm64: gicv3: its: Increase FORCE_MAX_ZONEORDER for Cavium ThunderX. - net/mlx4: Remove improper usage of dma_alloc_coherent(). - irqchip: gic-v3: Add gic_get_irq_domain() to get the irqdomain of the GIC. - arm64, pci: Allow RC drivers to supply pcibios_add_device() implementation. - pci: Add is_pcierc element to struct pci_bus. - commit 8ed06df * Fri Jan 15 2016 hare@suse.de - Remove patches after review - Delete patches.fixes/block-factor-out-vector-mergeable-decision-to-a-help.patch. - Delete patches.fixes/block-modify-__bio_add_page-check-to-accept-pages-th.patch. - commit 3b9419a * Fri Jan 15 2016 hare@suse.de - Remove non-upstreamed patches - Delete patches.suse/no-partition-scan. - Delete patches.suse/scsi-netlink-ml. - commit 7c5a064 * Fri Jan 15 2016 hare@suse.de - Review lpfc patches - Refresh patches.fixes/lpfc-Fix-race-on-command-completion.patch. - Delete patches.drivers/lpfc-10.5.0.2-Add-support-for-ELS-LCB.patch. - Delete patches.drivers/lpfc-10.5.0.2-Add-support-for-RDP-ELS-command.patch. - Delete patches.drivers/lpfc-10.5.0.2-Change-buffer-pool-empty-message-to-miscellaneo.patch. - Delete patches.drivers/lpfc-10.5.0.2-Check-for-active-portpeerbeacon.patch. - Delete patches.drivers/lpfc-10.5.0.2-Correct-loss-of-RSCNs-during-array-takeaway-giv.patch. - Delete patches.drivers/lpfc-10.5.0.2-Correct-reference-counting-of-rport.patch. - Delete patches.drivers/lpfc-10.5.0.2-Correct-reporting-of-vport-state-on-fdisc-comma.patch. - Delete patches.drivers/lpfc-10.5.0.2-Devices-are-not-discovered-during-takeaway-give.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-ABORTs-WQ-selection-in-terminate_rport_io.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-cq_id-masking-problem.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-crash-in-vport_delete.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-discovery-issue-when-changing-from-Pt2Pt-to.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-incorrect-log-message-reported-for-empty-FC.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-rport-leak.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-to-drop-PLOGIs-from-fabric-node-till-LOGO-p.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-to-remove-IRQF_SHARED-flag-for-MSI-MSI-X-ve.patch. - Delete patches.drivers/lpfc-10.5.0.2-Fix-vport-deletion-failure.patch. - commit b2fb399 * Fri Jan 15 2016 hare@suse.de - Review HPSA patches - hpsa: marking older boards as unsupported (FATE#316683). - Delete patches.drivers/hpsa-0013-Remove-unused-PCI-IDs.patch. - Delete patches.drivers/hpsa-0016-mark-older-boards-as-unsupported.patch. - Delete patches.drivers/hpsa-additional-controller-ids.patch. - Delete patches.drivers/hpsa-fix-bug-in-figure_lunaddrbytes.patch. - commit 083b842 * Fri Jan 15 2016 hare@suse.de - Remove NVMe fixes after review - Delete patches.drivers/nvme-0099-stripe-queue-irq-vector-assignments.patch. - Delete patches.drivers/nvme-0100-return-busy-status-on-suspended-queue.patch. - Delete patches.drivers/nvme-0101-fix-ioctl-passthrough-length-calculation.patch. - Delete patches.drivers/nvme-0102-don-t-write-cq-doorbell-on-suspended-queues.patch. - Delete patches.fixes/nvme-0098-avoid-infinite-loop-on-broken-device.patch. - Delete patches.fixes/scsi-dh-queuedata-accessors. - commit c6264ec * Fri Jan 15 2016 jlee@suse.com - Delete patches.arch/0001-acpi-Add-container-online-uevent-to-acpi_bus_attach.patch. - commit 0ed2cdf * Fri Jan 15 2016 hare@suse.de - Review qla2xxx patches - Refresh patches.drivers/qla2xxx-0040-Add-module-parameter-for-interrupt-mode.patch. - Delete patches.drivers/qla2xxx-0023-Add-mutex-around-optrom-calls-to-serialize-a.patch. - Delete patches.drivers/qla2xxx-0024-Add-handling-for-boot-indication-progress-AE.patch. - Delete patches.drivers/qla2xxx-0025-Replace-constant-value-for-IOCTL-IOCB-abort-.patch. - Delete patches.drivers/qla2xxx-0026-Use-proper-message-for-Non-owner-reset-ACK-T.patch. - Delete patches.drivers/qla2xxx-0027-Remove-init-control-block-related-dead-code-.patch. - Delete patches.drivers/qla2xxx-0028-Select-correct-request-queue-for-error-type-.patch. - Delete patches.drivers/qla2xxx-0029-Enable-the-Flash-Access-Control-FAC-mailbox-.patch. - Delete patches.drivers/qla2xxx-0030-Properly-handle-32-bit-mailbox-register-for-.patch. - Delete patches.drivers/qla2xxx-0031-Set-host-can_queue-value-based-on-available-.patch. - Delete patches.drivers/qla2xxx-0032-Remove-Marker-type-IOCB-logic-for-ISPFX00.patch. - Delete patches.drivers/qla2xxx-0033-Remove-ISP_ABORT_NEEDED-and-ISP_ABORT_RETRY-.patch. - Delete patches.drivers/qla2xxx-0034-Add-changes-in-the-IOCB-structures-to-adjust.patch. - Delete patches.drivers/qla2xxx-0035-Avoid-poisoning-in-the-response-queue-for-IS.patch. - Delete patches.drivers/qla2xxx-0036-Simplify-the-ISPFX00-interrupt-handler-code-.patch. - Delete patches.drivers/qla2xxx-0037-Read-capture-firmware-dump-on-mailbox-timeou.patch. - Delete patches.drivers/qla2xxx-0038-Correctly-set-the-read_optrom-pointer-for-IS.patch. - Delete patches.drivers/qla2xxx-0041-Log-when-device-state-is-moved-to-failed-sta.patch. - Delete patches.drivers/qla2xxx-0042-Issue-abort-command-for-outstanding-commands.patch. - Delete patches.drivers/qla2xxx-0043-Allow-the-next-firmware-dump-if-the-previous.patch. - Delete patches.drivers/qla2xxx-0044-Check-for-peg-alive-counter-and-clear-any-ou.patch. - Delete patches.drivers/qla2xxx-Do-not-crash-system-for-sp-ref-count-zero.patch. - Delete patches.drivers/qla2xxx-Do-not-decrement-the-reference-count-in-abor.patch. - Delete patches.drivers/qla2xxx-Do-not-reset-adapter-if-SRB-handle-is-in-ran.patch. - Delete patches.drivers/qla2xxx-Don-t-reset-ISP-when-we-receive-an-error-ent.patch. - commit 8de70a2 * Fri Jan 15 2016 jjolly@suse.de - script/kmsg-doc is not generating messages properly causing the build to fail. Disabled CONFIG_KMSG_IDS setting until script can be fixed. - commit c15d6de * Fri Jan 15 2016 mgalbraith@suse.de - SP2 patch review: Forward port keepers, drop the unneeded. - Refresh patches.fixes/sched-Fix-up-proc-sched_debug-to-print-only-runnable-tasks-again.patch. - Refresh patches.suse/sched-domain-flags-proc-handler.patch. - Refresh patches.suse/sched-provide-nortsched-boot-option.patch. - Refresh patches.suse/sched-provide-rtkthreads-rtworkqueues-boot-options.patch. - Refresh patches.suse/sched-reinstate-FAIR_SLEEPERS-feature.patch. - Refresh patches.suse/sched-reinstate-sched_compat_yield.patch. - Refresh patches.suse/sched-throttle-nohz.patch. - Delete patches.fixes/hrtimer-Prevent-timer-interrupt-DoS.patch. - Delete patches.fixes/sched-Fix-__sched_setscheduler-vs-load-balancing-race.patch. - Delete patches.fixes/sched-update_rq_clock-must-skip-ONE-update.patch. - Delete patches.suse/sched-rtsched_debug-SMP-only.patch. - Delete patches.suse/sched-rtsched_debug-boot-option.patch. - commit 539b6a9 * Fri Jan 15 2016 acho@suse.com - Delete patches.drivers/ixgbe-0001-Remove-support-the-device-ID-s-from-the-code-0x15AC-.patch. - commit 60b7730 * Fri Jan 15 2016 neilb@suse.com - Delete patches.fixes/0001-NFSv4-do-not-accept-an-incompatible-delegation.patch. - Delete patches.fixes/nfs-prime-decache-requires-fh.patch. both these issues have been addressed differently in mainline so the patches are not needed for 4.4 - commit a6264f8 * Fri Jan 15 2016 neilb@suse.com - Delete patches.fixes/0001-NFSv4-do-not-accept-an-incompatible-delegation.patch. This was fixed in 4.3 by Commit: 24311f884189 ("NFSv4: Recovery of recalled read delegations is broken") - commit c67a4b2 * Fri Jan 15 2016 mcgrof@suse.com - Refresh patches.drivers/0001-module-warn-if-module-init-probe-takes-long.patch. - commit 7011374 * Fri Jan 15 2016 mcgrof@suse.com - Refresh patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch. - Refresh patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch. - commit c746bef * Fri Jan 15 2016 neilb@suse.com - Delete patches.fixes/0001-SUNRPC-Report-connection-error-values-to-rpc_tasks-o-fix.patch. - Delete patches.suse/NFS_LOOP_4_SUNRPC_clnt_local.patch. - Delete patches.suse/NFS_LOOP_5_NFS_no_loop-back_deadlock2.patch. More patches which are not needed with 4.4. - commit 5e2ae40 * Fri Jan 15 2016 neilb@suse.com - Refresh patches.fixes/nfs_flush_incompatible.fix. - Refresh patches.suse/0001-md-failfast-add-failfast-flag-for-md-to-be-used-by-s.patch. - Refresh patches.suse/0002-md-raid1-add-failfast-handling-for-reads.patch. - Refresh patches.suse/0003-md-raid1-add-failfast-handling-for-writes.patch. - Refresh patches.suse/0004-md-raid10-add-failfast-handling-for-reads.patch. - Refresh patches.suse/0005-md-raid10-add-failfast-handling-for-writes.patch. - Refresh patches.suse/01a-md-failfast-metadata. - Refresh patches.suse/blk-timeout-no-round. - Refresh patches.suse/block-nonblock-causes-failfast. - Refresh patches.suse/md-bitmap-unplug-fixes. - Refresh patches.suse/md-display-timeout-error.patch. - Refresh patches.suse/md-expedite-hot-remove. - Refresh patches.suse/md-raid10-silence-conf. - Refresh patches.suse/md-raid10-tracepoints. - Refresh patches.suse/md-update-sb-async. - Refresh patches.suse/nfs-no-share-transport. - Refresh patches.suse/nfs-no-share-transport-nfsv4. - Delete patches.fixes/0001-BTRFS-support-NFSv2-export.patch. - Delete patches.fixes/nfs-hang.fix. - Delete patches.suse/0004-autofs4-remove-some-unused-inline-functions.patch. - Delete patches.suse/0005-autofs4-comment-typo-remove-a-a-doubled-word.patch. - Delete patches.suse/0006-autofs4-allow-RCU-walk-to-walk-through-autofs4.patch. - Delete patches.suse/0051-Increment-version-for-clustered-bitmaps.patch. - Delete patches.suse/0052-md-cluster-complete-all-write-requests-before-adding.patch. - Delete patches.suse/0055-md-cluster-Wake-up-suspended-process.patch. - Delete patches.suse/md-unlock_rdev_access. Various updates/removal of needs-review patches. - commit f3f68e2 * Thu Jan 14 2016 jslaby@suse.cz - kgr: mark task_safe in non-upstream kthreads (fate#313296). - commit c2e8233 * Thu Jan 14 2016 jslaby@suse.cz - Refresh patches.suse/kgr-0100-kabi-add-reserved-fields.patch. - Refresh patches.suse/kgr-0107-reserve-a-place-in-thread_struct-for-storing-RIP.patch. - Delete patches.suse/kgr-0001-ftrace-Add-function-to-find-fentry-of-function.patch. - Delete patches.suse/kgr-0002-ftrace-Make-ftrace_is_dead-available-globally.patch. - Delete patches.suse/kgr-0003-kgr-initial-code.patch. - Delete patches.suse/kgr-0004-kgr-add-testing-kgraft-patch.patch. - Delete patches.suse/kgr-0005-kgr-update-Kconfig-documentation.patch. - Delete patches.suse/kgr-0006-kgr-add-Documentation.patch. - Delete patches.suse/kgr-0007-kgr-trigger-the-first-check-earlier.patch. - Delete patches.suse/kgr-0008-kgr-sched.h-introduce-kgr_task_safe-helper.patch. - Delete patches.suse/kgr-0009-kgr-mark-task_safe-in-some-kthreads.patch. - Delete patches.suse/kgr-0010-kgr-kthreads-support.patch. - Delete patches.suse/kgr-0011-kgr-handle-irqs.patch. - Delete patches.suse/kgr-0012-kgr-add-MAINTAINERS-entry.patch. - Delete patches.suse/kgr-0013-kgr-x86-refuse-to-build-without-fentry-support.patch. - Delete patches.suse/kgr-0014-kgr-add-procfs-interface-for-per-process-kgr_in_prog.patch. - Delete patches.suse/kgr-0015-kgr-make-a-per-process-in-progress-flag-a-single-bit.patch. - Delete patches.suse/kgr-0016-kgr-add-support-for-missing-functions.patch. - Delete patches.suse/kgr-0017-kgr-exercise-non-present-function.patch. - Delete patches.suse/kgr-0018-kgr-fix-race-of-stub-and-patching.patch. - Delete patches.suse/kgr-0019-kgr-expose-global-in_progress-state-through-sysfs.patch. - Delete patches.suse/kgr-0020-kgr-rephrase-the-kGraft-failed-message.patch. - Delete patches.suse/kgr-0022-kgr-add-state-machine-to-a-patch.patch. - Delete patches.suse/kgr-0023-kgr-make-ftrace-ops-initialization-simpler.patch. - Delete patches.suse/kgr-0024-kgr-move-the-logic-to-kgr_patch_code-s-switch.patch. - Delete patches.suse/kgr-0025-kgr-add-patch-information-into-sysfs.patch. - Delete patches.suse/kgr-0026-kgr-support-revert-of-patches.patch. - Delete patches.suse/kgr-0028-s390-kgr-add-support.patch. - Delete patches.suse/kgr-0029-kgr-allow-stacking-of-patches.patch. - Delete patches.suse/kgr-0030-kgr-avoid-potential-races-in-kgr_finalize.patch. - Delete patches.suse/kgr-0031-kgr-try-to-apply-skipped-patches-when-a-module-is-lo.patch. - Delete patches.suse/kgr-0032-kgr-handle-patched-modules-that-are-being-removed.patch. - Delete patches.suse/kgr-0033-kgr-handle-module-load-and-removal-for-non-finished-.patch. - Delete patches.suse/kgr-0034-kgr-remove-patch-from-global-list-when-being-removed.patch. - Delete patches.suse/kgr-0035-kgr-fix-patch-stacking-also-when-loading-module.patch. - Delete patches.suse/kgr-0036-kgr-confusion-with-fatal-state.patch. - Delete patches.suse/kgr-0037-kgr-allow-replace_all.patch. - Delete patches.suse/kgr-0038-kgr-make-it-possible-to-avoid-lazy-switching.patch. - Delete patches.suse/kgr-0039-kgr-fix-ugly-race.patch. - Delete patches.suse/kgr-0040-kgr-usb-storage-mark-kthread-safe.patch. - Delete patches.suse/kgr-0041-kgr-clean-up-reference-handling-when-a-patch-replace.patch. - Delete patches.suse/kgr-0042-kgr-correctly-remove-replaced-patch-when-using-fast-.patch. - Delete patches.suse/kgr-0043-kgr-do-not-allow-double-revert.patch. - Delete patches.suse/kgr-0044-kgr-force-patching-process-to-succeed.patch. - Delete patches.suse/kgr-0045-kgr-always-use-locked-bit-ops-for-thread_info-flags.patch. - Delete patches.suse/kgr-0046-kgr-lower-the-workqueue-scheduling-timeout.patch. - Delete patches.suse/kgr-0047-kgr-prevent-recursive-loops-of-stubs-in-ftrace.patch. - Delete patches.suse/kgr-0048-kgr-mark-even-more-kthreads.patch. - Delete patches.suse/kgr-0049-kgr-allow-to-search-various-types-of-struct-kgr_patc.patch. - Delete patches.suse/kgr-0050-kgr-be-consistent-when-applying-patches-on-loaded-mo.patch. - Delete patches.suse/kgr-0051-kgr-unregister-only-the-used-ftrace-ops-when-removin.patch. - Delete patches.suse/kgr-0052-kgr-fix-replace_all.patch. - Delete patches.suse/kgr-0053-kgr-fix-typo-in-error-message.patch. - Delete patches.suse/kgr-0054-kgr-set-revert-slow-state-for-all-reverted-symbols-w.patch. - Delete patches.suse/kgr-0055-kgr-handle-IRQ-context-using-global-variable.patch. - Delete patches.suse/kgr-0064-kgr-x86-make-build-possible-on-x86_64-only.patch. - Delete patches.suse/kgr-0065-kgr-take-switching-of-the-fops-out-of-kgr_patch_code.patch. - Delete patches.suse/kgr-0066-kgr-correct-error-handling-of-the-first-patching-sta.patch. - Delete patches.suse/kgr-0067-kgr-handle-the-failure-of-finalization-stage.patch. - Delete patches.suse/kgr-0068-kgr-handle-the-delayed-patching-of-the-modules.patch. - Delete patches.suse/kgr-0069-kgr-return-error-in-kgr_init-if-notifier-registratio.patch. - Delete patches.suse/kgr-0070-kgr-add-error-code-to-the-message-in-kgr_revert_repl.patch. - Delete patches.suse/kgr-0071-s390-kgr-change-the-kgraft-state-only-if-enabled.patch. - Delete patches.suse/kgr-0072-kgr-use-for_each_process_thread.patch. - Delete patches.suse/kgr-0073-kgr-use-kgr_in_progress-for-all-threads.patch. - Delete patches.suse/kgr-0074-x86-kgr-move-kgr-infrastructure-from-asm-to-C.patch. - Delete patches.suse/kgr-0075-s390-kgr-reorganize-kgr-infrastructure-in-entry64.S.patch. - Delete patches.suse/kgr-0076-kgr-move-kgr_task_in_progress-to-sched.h.patch. - Delete patches.suse/kgr-0077-kgr-send-a-fake-signal-to-all-blocking-tasks.patch. - Delete patches.suse/kgr-0078-kgr-remove-immediate-feature.patch. - Delete patches.suse/kgr-0079-kgr-fix-migration-of-kthreads-to-the-new-universe.patch. - Delete patches.suse/kgr-0080-kgr-wake-up-kthreads-periodically.patch. - Delete patches.suse/kgr-0101-handle-btrfs-kthreads.patch. - Delete patches.suse/kgr-0103-add-kgraft-annotations-to-kthreads-wait_event_freezable.patch. - Delete patches.suse/kgr-0106-add-kgraft-annotation-to-hwrng-kthread.patch. - s390: livepatch, reorganize TIF bits (fate#313296). - livepatch: add kgr infrastructure (fate#313296). - livepatch: kgr, kgr_in_progress for all threads (fate#313296). - ftrace: Make ftrace_is_dead available globally (fate#313296). - kgr: initial code (fate#313296). - kgr: add testing kgraft patch (fate#313296). - kgr: add Documentation (fate#313296). - kgr: mark task_safe in some kthreads (fate#313296). - kgr: kthreads support (fate#313296). - kgr: handle irqs (fate#313296). - kgr: allow stacking of patches (fate#313296). - kgr: handle patched modules that are being removed (fate#313296). - kgr: try to apply skipped patches when a module is loaded (fate#313296). - kgr: allow for forced module load (fate#313296). - kgr: allow replace_all (fate#313296). - kgr: support for forcing success of patching process (fate#313296). - kgr: correct error handling of the first patching stage (fate#313296). - kgr: send a fake signal to all blocking tasks (fate#313296). - Refresh patches.suse/printk-mark_kgr_task_safe.patch. - Update config files. (Enable KGRAFT) Version based on v4.4. - commit e1bd614 * Thu Jan 14 2016 mhocko@suse.cz - Delete patches.suse/deprecate-file_remap_pages.patch. remap_file_pages is gone since c8d78c1823f4 ("mm: replace remap_file_pages() syscall with emulation") aka 4.0 so there is no need to play kabi games anymore. - commit c31c63c * Thu Jan 14 2016 mhocko@suse.cz - Refresh patches.suse/memcg-deprecate-memory.force_empty-knob.patch. - commit 15a20f9 * Thu Jan 14 2016 mhocko@suse.cz - Delete patches.fixes/cgroup-revert-cgroup_mutext-removal.patch. the fix was only needed for 3.12 based kernel as explained in the patch description - commit 23b08f6 * Thu Jan 14 2016 mmarek@suse.com - Disable module signing until pesign-obs-integration is updated (fate#319460) - commit 53f5f59 * Thu Jan 14 2016 mhocko@suse.cz - mm: memcg: introduce low_limit_in_bytes knob (fate#312101). - Delete patches.suse/memcg-high-limit-place-holder.patch. - Delete patches.suse/memcg-introduce-low-limit.patch. - commit f63f724 * Thu Jan 14 2016 mgorman@suse.com - Delete patches.suse/paravirt-Split-paravirt-MMU-ops.patch. - commit d1240da * Thu Jan 14 2016 dvaleev@suse.com - Delete upstreamed patches patches.arch/0006-crypto-nx-remove-__init-__exit-from-VIO-functions.patch. - Delete patches.arch/0007-crypto-nx-remove-pSeries-NX-status-field.patch. - Delete patches.arch/0008-crypto-nx-move-kzalloc-out-of-spinlock.patch. - Delete patches.arch/0009-crypto-nx-don-t-register-pSeries-driver-if-ENODEV.patch. - Delete patches.arch/0010-crypto-nx-use-common-code-for-both-NX-decompress-suc.patch. - Delete patches.arch/0011-crypto-nx-merge-nx-compress-and-nx-compress-crypto.patch. - Delete patches.arch/0012-crypto-nx-rename-nx-842-crypto.c-to-nx-842.c.patch. - Delete patches.arch/0013-crypto-nx-make-platform-drivers-directly-register-wi.patch. - commit d748433 * Thu Jan 14 2016 jroedel@suse.de - Delete patches.suse/pm-hibernate-Use-put_page-to-free-ring-buffer-pages.patch. - Delete patches.suse/pm-hibernate-use-put_page-in-free_image_page.patch. - Delete patches.suse/pm-hibernate-use-put_page-in-release_swap_writer.patch. Not needed anymore after removal of the PG_waiters patch. - commit 3a0c308 * Thu Jan 14 2016 tiwai@suse.de - Update supported.conf: support sound/hda/* generically - commit 44790a4 * Thu Jan 14 2016 tiwai@suse.de - Refresh patches.drivers/drm-mgag200-Implement-basic-PM-support. The patch hasn't been merged to upstream, so refreshed for up-to-date 4.4 tree for resubmission. - commit b92d1e4 * Thu Jan 14 2016 mmarek@suse.com - supported.conf: Add some new dependencies - commit 46a3b12 * Thu Jan 14 2016 tiwai@suse.de - drm/i915: shut up gen8+ SDE irq dmesg noise (boo#961887). - commit e96cbf4 * Thu Jan 14 2016 mbrugger@suse.com - Delete obsolete patches - Delete patches.arch/arm64-gpex-0001-device-core-Introduce-per-device-MSI-domain-pointer.patch. - Delete patches.arch/arm64-gpex-0002-PCI-MSI-add-hooks-to-populate-the-msi_domain-field.patch. - Delete patches.arch/arm64-gpex-0003-PCI-MSI-of-add-support-for-OF-provided-msi_domain.patch. - Delete patches.arch/arm64-gpex-0004-PCI-MSI-Let-pci_msi_get_domain-use-struct-device-s-m.patch. - Delete patches.arch/arm64-gpex-0005-irqchip-GICv2m-Get-rid-of-struct-msi_controller.patch. - Delete patches.arch/arm64-gpex-0006-irqchip-gicv3-its-Get-rid-of-struct-msi_controller.patch. - Delete patches.arch/arm64-gpex-0007-PCI-MSI-Drop-domain-field-from-msi_controller.patch. - Delete patches.arch/arm64-gpex-0008-PCI-MSI-of-Allow-msi_domain-lookup-using-the-PHB-nod.patch. - commit 370a5bb * Thu Jan 14 2016 dchang@suse.com - Delete patches.drivers/be2net-0010-be2net-Removed-unecessary-log-for-uknown-grp5-event.patch. - commit aae1307 * Thu Jan 14 2016 duwe@suse.de - Delete patches.suse/s390-hwrng-enable -- included since mainline-4.2. - commit 27f26d1 * Thu Jan 14 2016 mmarek@suse.com - series.conf: Remove bogus guards - commit 2b6fbbb * Thu Jan 14 2016 tiwai@suse.de - Delete obsoleted patches These are specific to SLE12-SP0/SP1, no need for 4.4 patches.drivers/drm-i915-Fix-missing-backlight-update-during-disable patches.drivers/hda-0053-Remove-I915-driver-caps-for-SKL-BSA patches.suse/acpi-blacklist-win8-HP-ProBook-2012-models - commit 0fdb63c * Wed Jan 13 2016 fdmanana@suse.com - Delete patches.suse/btrfs-8224-don-t-initialize-a-space-info-as-full-to-preve.patch. The patch landed in upstream kernel 4.3-rc3. - commit 7d04fc3 * Wed Jan 13 2016 mmarek@suse.cz - Unset CONFIG_MODULE_SIG_KEY, we sign the modules after the build - commit 96412d3 * Wed Jan 13 2016 mmarek@suse.cz - Refresh patches.suse/0003-kabi-Add-placeholders-to-a-couple-of-important-struc.patch. - commit ddb17c4 * Wed Jan 13 2016 jeffm@suse.com - Update patches.suse/squashfs-3.4.patch to use 4.4 API. - commit cf739b5 * Wed Jan 13 2016 jeffm@suse.com - Delete patches.fixes/nouveau-fix-race-with-fence-signaling. This patch was obsoleted by protecting ->channel with RCU. - commit a704b3b * Wed Jan 13 2016 mgorman@suse.com - series.conf: Update guards for mgorman - commit 9b56050 * Wed Jan 13 2016 jeffm@suse.com - Delete patches.drivers/bnx2fc-Do-not-log-for-netevents-that-need-no-action.patch. This patch was accepted upstream in v4.4-rc1. - commit ad4b2fd * Wed Jan 13 2016 jeffm@suse.com - Delete patches.fixes/dm-release-map_lock-before-set_disk_ro. The drivers/md/dm.c:__bind has changes significantly and this patch is no longer relevant. - commit 75554c0 * Wed Jan 13 2016 duwe@suse.de - Refresh patches.suse/s390-hwrng-enable -- add commit ID. - commit 4c07400 * Wed Jan 13 2016 mmarek@suse.com - Fully sync ppc64le netfilter modules with x86_64 (bsc#951546, 953338). - commit 620365e * Wed Jan 13 2016 dmueller@suse.com - Merge configs with SLE12-SP1-ARM - commit f653929 * Tue Jan 12 2016 mgorman@suse.com - Delete patches.fixes/cpufreq_ondemand_performance_optimise_default_settings.patch. patches.fixes/mm-Fix-assertion-mapping-nrpages-0-in-end_writeback.patch. patches.suse/mm-Defer-flush-of-writable-TLB-entries.patch. patches.suse/mm-Handle-possibility-of-preemption-in-spin_trylock_page-and-cancel.patch. patches.suse/mm-Send-one-IPI-per-CPU-to-TLB-flush-all-entries-after-unmapping-pages.patch. patches.suse/mm-convert-p-te-md-_mknonnuma-and-remaining-page-table-manipulations-ppc64le.patch. patches.suse/mm-convert-the-rest-to-new-page-table-lock-api-suse.patch. patches.suse/mm-filemap-Avoid-unnecessary-barriers-and-waitqueue-lookups-fix.patch. patches.suse/mm-filemap-Avoid-unnecessary-barriers-and-waitqueue-lookups-in-unlock_page-fastpath.patch. patches.suse/mm-filemap-Optimise-__lock_page_or_retry-by-emulating-an-adaptive-sleeping-spinlock.patch. patches.suse/mm-filemap-Optimise-__lock_pages-by-emulating-an-adaptive-sleeping-spinlock.patch. patches.suse/mm-fix-huge-zero-page-accounting-in-smaps-report-s390.patch. patches.suse/mm-numa-avoid-unnecessary-disruption-of-NUMA-hinting-during-migration-pmd-locking.patch. patches.suse/mm-numa-serialise-parallel-get_user_page-against-THP-migration-pmd-locking.patch. patches.suse/mm-remove-PG_waiters-from-PAGE_FLAGS_CHECK_AT_FREE.patch. patches.suse/mm-use-cpu_chill-in-spin_trylock_page-and-cancel-RT-Only.patch. patches.suse/readahead-request-tunables.patch. patches.suse/x86-mm-Trace-when-an-IPI-is-about-to-be-sent.patch. - commit 723375b * Tue Jan 12 2016 mgorman@suse.com - series.conf: Add section for performance patches planned for 4.4-stable - commit 99ef40f * Tue Jan 12 2016 mmarek@suse.com - rpm/config.sh: Build the KOTD against SLE12-SP2 (SP1 in the OBS) - commit d14f326 * Tue Jan 12 2016 mmarek@suse.com - Merge SLE12-SP1 supported.conf - commit 373a343 * Tue Jan 12 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Fix build if no UEFI certs are installed - commit ef1b7d3 * Tue Jan 12 2016 mmarek@suse.com - Add the SLES UEFI signing certificate - commit 90b1afc * Tue Jan 12 2016 mmarek@suse.com - rpm/kernel-binary.spec.in: Install libopenssl-devel for newer sign-file - commit fbdf0b8 * Tue Jan 12 2016 mmarek@suse.com - Merge SLE12-SP1 config files. - commit f3da9de * Tue Jan 12 2016 mmarek@suse.com - Import non-mainline patches from SLE12-SP1 Most of them are guarded with +needs_review - commit e84073f * Mon Jan 11 2016 mmarek@suse.cz - Update config files: Drop non-SLE archs and enable SUSE_KERNEL_SUPPORTED - Start the SLE12-SP2 branch - commit c80ffb0 * Mon Jan 11 2016 mmarek@suse.cz - series.conf: Whitespace cleanup - commit 4a33d40 * Mon Jan 11 2016 mmarek@suse.cz - rpm/constraints.in: Bump disk space requirements up a bit Require 10GB on s390x, 20GB elsewhere. - commit 558b7b3 * Mon Jan 11 2016 jeffm@suse.com - Update to 4.4-final. - commit f1e5f1f * Fri Jan 08 2016 fdmanana@suse.com - Btrfs: fix fitrim discarding device area reserved for boot loader's use (bsc#960910). - commit 238d0b8 * Fri Jan 08 2016 jbeulich@suse.com - Refresh patches.suse/supported-flag (fix modpost command line option spec). - commit 2566c29 * Thu Jan 07 2016 tiwai@suse.de - ethernet/atheros/alx: sanitize buffer sizing and padding (boo#952621). - commit f8f6570 * Mon Jan 04 2016 jeffm@suse.com - Update to 4.4-rc8. - commit e628e30 * Mon Jan 04 2016 dvaleev@suse.com - Driver for IBM System i/p VNIC protocol. - Update config files CONFIG_VNIC=m - commit 85261f3 * Fri Jan 01 2016 afaerber@suse.de - config: armv7hl: Enable more RK3288 options for lpae Namely MMC and IO domains, already enabled for default/vanilla. - commit 49467f0 * Mon Dec 28 2015 jeffm@suse.com - Update to 4.4-rc7. - commit 276c9f4 * Tue Dec 22 2015 jeffm@suse.com - Update to 4.4-rc6. - commit f4ac202 * Tue Dec 15 2015 mmarek@suse.com - rpm/compute-PATCHVERSION.sh: Skip stale directories in the package dir - commit 014bd26 * Tue Dec 15 2015 jeffm@suse.com - Update to 4.4-rc5. - commit da8b87d * Sun Dec 13 2015 afaerber@suse.de - config: armv7hl: Enable ACT8865 for lpae, too It is needed for the Firefly-RK3288 board. - commit a961582 * Mon Dec 07 2015 jeffm@suse.com - Update to 4.4-rc4. - Eliminated 5 patches. - commit 923c13b * Mon Dec 07 2015 jslaby@suse.cz - Refresh patches.suse/stack-unwind. - Fix these warnings (since 4.4 as of 0ab32b6f1): kernel/unwind.c:672: warning: passing argument 2 of ‘probe_kernel_read’ makes pointer from integer without a cast - commit 6bcd0e3 * Sun Dec 06 2015 jslaby@suse.cz - Refresh patches.suse/stack-unwind. Add missing put_cpu() in case dwarf unwinder succeeds (bnc#943107) - commit 68ab1c1 * Tue Dec 01 2015 mbrugger@suse.com - Delete patches.arch/arm64-gpex-0009-pci-Enable-pci-host-generic-support-for-ARM64.patch. - commit 7985c89 * Tue Dec 01 2015 mbrugger@suse.com - Delete patches.arch/arm64-0005-arm64-dts-Add-X-Gene-reboot-driver-dts-node.patch. - commit 435b78e * Mon Nov 30 2015 jeffm@suse.com - config: sync SWIOTLB config change to ppc/vanilla - commit 3d7391b * Mon Nov 30 2015 duwe@suse.de - On ppc, SWIOTLB is just an alias for DMA bounce buffers (see Kconfig help: "Support for IO bounce buffering for systems without an IOMMU..." ) The systems we support all have proper IOMMUs and thus don't need it. - commit d43936a * Mon Nov 30 2015 jeffm@suse.com - Update to 4.4-rc3. - Eliminated 2 patches. - commit 916e346 * Mon Nov 30 2015 dvaleev@suse.com - Add RHEL to kernel-obs-build - commit a010d5e * Mon Nov 30 2015 mmarek@suse.com - Enable Xen in x86 vanilla configs Align the vanilla configs with i386/pae and x86_64/default, respectively. - commit defd50c * Mon Nov 30 2015 mmarek@suse.com - Enable pae in i386/vanilla We use kernel-pae in majority of 32bit installs, so it makes sense to sync i386/vanilla with this flavor. - commit 3557f7c * Mon Nov 30 2015 mmarek@suse.com - Drop SUSE_KERNEL and SPLIT_PACKAGE patches from vanilla (bsc#957159) - commit fa79c63 * Fri Nov 27 2015 tiwai@suse.de - drm/i915: Don't override output type for DDI HDMI (boo#955190). - drm/i915: Don't compare has_drrs strictly in pipe config (bsc#956397). - commit 7c0fedd * Thu Nov 26 2015 mkubecek@suse.cz - Delete patches.fixes/bridge-module-get-put.patch. As discussed in http://lists.opensuse.org/opensuse-kernel/2015-11/msg00046.html - commit 856bef8 * Mon Nov 23 2015 jeffm@suse.com - config: refresh ARM configs for 4.4-rc2. - commit 7eabae5 * Mon Nov 23 2015 jeffm@suse.com - Update to 4.4-rc2. - Eliminated 1 patch. - commit dea70ff * Sun Nov 22 2015 afaerber@suse.de - config: arm64: Update configs for 4.4-rc1 Align vanilla and default while at it. - commit f5e67d3 * Sun Nov 22 2015 afaerber@suse.de - config: armv6hl: Update configs for 4.4-rc1 Align vanilla and default while at it. - commit 11c6acd * Sun Nov 22 2015 afaerber@suse.de - config: armv7hl: Update configs for 4.4-rc1 Disable FW_LOADER_USER_HELPER_FALLBACK for vanilla (boo#944661, boo#951260). - commit d412cf8 * Thu Nov 19 2015 jeffm@suse.com - serial: export fsl8250_handle_irq. - commit 42fd13e * Thu Nov 19 2015 mmarek@suse.com - xen/events: Always allocate legacy interrupts on PV guests. - commit b63d753 * Thu Nov 19 2015 tiwai@suse.de - ethernet/atheros/alx: add Killer E2400 device ID (boo#955363). - commit aa7197b * Wed Nov 18 2015 mmarek@suse.cz - staging: lustre: remove IOC_LIBCFS_PING_TEST ioctl. - commit 6772624 * Wed Nov 18 2015 mmarek@suse.cz - XEN: Use the PVOPS kernel (fate#315712) Merge the -pv configs into -default (-pae on i386) and -debug and drop the -xen flavor and the associated patches.xen series. For a transitional period, the -xen flavor will be maintained in a separate branch as a reference. - commit c9b372d * Wed Nov 18 2015 mmarek@suse.cz - Refresh config files. - commit f8f53b4 * Wed Nov 18 2015 jeffm@suse.com - btrfs: qgroup: fix quota disable during rescan. - commit 85158a1 * Mon Nov 16 2015 jeffm@suse.com - Update to 4.4-rc1. - Xen is disabled. - ARM configs need updating. - 7 patches eliminated. - Config changes: - Networking: - NETFILTER_NETLINK_GLUE_CT=y - renamed from NETFILTER_NETLINK_QUEUE_CT - IEEE802154_NL802154_EXPERIMENTAL=n - still in development, assumed the option will be renamed when it's finalized - NET_L3_MASTER_DEV=y (library, no code execution by itself) - NFC_FDP=m - NFC_FDP_I2C=m - NFC_MRVL_I2C=m - BNXT=m - BNXT_SRIOV=y - MLXSW_SPECTRUM=m - QED=m - QEDE=m - RTL8XXXU=m - RTL8XXXU_UNTESTED=y - WILC1000_DRIVER=n (no module option) - Storage: - NVM=y - NVM_DEBUG=n - NVM_GENNVM=m - NVM_RRPC=m - Input/Serial: - TOUCHSCREEN_FT6236=m - TOUCHSCREEN_TSC2004=m - TOUCHSCREEN_ROHM_BU21023=m - INPUT_DA9063_ONKEY=m - USERIO=m - SERIAL_8250_RT288X=y - SERIAL_8250_MID=m - HID_CORSAIR=m - HID_GFRM=m - Misc: - PINCTRL_BROXTON=n - GPIO_AMDPT=m - GPIO_104_IDIO_16=m - GPIO_IT87=m - BATTERY_BQ27XXX=m - BATTERY_BQ27XXX_I2C=y - BATTERY_BQ27XXX_PLATFORM=y - Video: - VIDEO_VIVID_MAX_DEVS=64 (default) - FB_IBM_GXT4500=m - Audio: - SND_PCM_TIMER=y - SND_FIREWIRE_DIGI00X=m - SND_FIREWIRE_TASCAM=m - Sensors: - MXC4005=m - HI8435=m - VZ89X=m - HDC100X=m - HTU21=m - APDS9960=m - US5182D=m - MCP4531=m - MS5637=m - LIDAR_LITE_V2=m - TSYS01=m - TSYS02D=m - SENSORS_MAX31790=m - Misc: - FPGA=m - FPGA_MGR_ZYNQ_FPGA=n - UBIFS_ATIME_SUPPORT=y - VFIO_NOIOMMU=n - COMMON_CLK_SI514=m - RTC_DRV_RV8803=m - Tracing: - STM=m - STM_DUMMY=m - STM_SOURCE_CONSOLE=m - TRACING_EVENTS_GPIO=y - Debugging: - TEST_PRINTF=n - SECTION_MISMATCH_WARN_ONLY=y (current behavior) - ACPI_DEBUGGER=n - EFI: - EFI_FAKE_MEMMAP=n - EFI_PGT_DUMP=n - DEBUG_WX=y - Crypto: - CRYPTO_KEYWRAP=m - PWM_PCA9685=m - x86: - MIC_COSM=m - UNISYS_VISORINPUT=m - UNISYS_VISORHBA=m - LEGACY_VSYSCALL_EMULATE=emulate - INTEL_TH=m - INTEL_TH_PCI=m - INTEL_TH_GTH=m - INTEL_TH_STH=m - INTEL_TH_MSU=m - INTEL_TH_PTI=m - INTEL_TH_DEBUG=n - INTEL_IOMMU_SVM=y - INTEL_IDMA64=m - TOSHIBA_WMI=m - ARM: - AHCI_QORIQ=n - BCM7038_WDT=n - SSB_HOST_SOC=n - MFD_ATMEL_FLEXCOM=n - commit ac3c385 * Sun Nov 15 2015 jslaby@suse.cz - Update config files. Enable CRASHER on s390x to be the same as in all other configs. - commit 71162f2 * Sun Nov 15 2015 jslaby@suse.cz - Rename patches.suse/crasher-26.diff to patches.suse/crasher.patch It is no longer anything for 2.6 :). - commit d407cb2 * Sat Nov 14 2015 jslaby@suse.cz - Refresh patches.suse/crasher.patch See the patch to see what the update consists of. - commit 57989db * Thu Nov 12 2015 tiwai@suse.de - Clear CONFIG_FW_LOADER_USER_HELPER_FALLBACK in vanilla configs (boo#944661) armv7hl/vanilla still contains it because of boo#951260 - commit 18c4504 * Wed Nov 11 2015 dvaleev@suse.com - Update config files (bsc#951533). Set CONFIG_SPARSEMEM_VMEMMAP=y for Power - commit fd42e9a * Wed Nov 11 2015 tiwai@suse.de - Refresh tags in patches.drivers/ALSA-hda-Disable-64bit-address-for-Creative-HDA-cont. - commit 9005e93 * Wed Nov 11 2015 tiwai@suse.de - ALSA: hda - Fix lost 4k BDL boundary workaround (bnc#814440). - commit 05bd5d3 * Tue Nov 10 2015 jbeulich@suse.com - Refresh Xen patches: - Several fixes for Dom0 use of PV flavor. - Interrupt setup fix for Xen flavor. - supported.conf: blktap.ko is unsupported. - commit 52f9791 * Fri Nov 06 2015 jeffm@suse.com - patches.apparmor/apparmor-allow-sys_cap_resource-to-be-sufficient-to-prlimit-another-task: fix incomplete backport - commit 1e85ded * Fri Nov 06 2015 jeffm@suse.com - apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949). - commit d7c44a5 * Fri Nov 06 2015 tiwai@suse.de - Input: elantech - add Fujitsu Lifebook U745 to force crc_enabled (boo#883192). - commit 8e60887 * Tue Nov 03 2015 jbeulich@suse.com - Update Xen patches to 4.3-final and c/s 1298. - Update Xen config files. - commit 2b74ad8 * Tue Nov 03 2015 schwab@suse.de - group-source-files: mark module.lds as devel file ld: cannot open linker script file /usr/src/linux-4.2.5-1/arch/arm/kernel/module.lds: No such file or directory - commit ec6d351 * Mon Nov 02 2015 jeffm@suse.com - Update to 4.3-final. - 1 patch eliminated. - commit e20b856 * Wed Oct 28 2015 jslaby@suse.cz - rpm/kernel-binary.spec.in: really pass down %{?_smp_mflags} - commit 273a7fb * Wed Oct 28 2015 tiwai@suse.de - ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440). - commit 1b5a73d * Mon Oct 26 2015 mmarek@suse.com - rpm/kernel-binary.spec.in: Use parallel make in all invocations Also, remove the lengthy comment, since we are using a standard rpm macro now. - commit 4d6ba88 * Mon Oct 26 2015 mmarek@suse.com - rpm/kernel-binary.spec.in: Delete one more DEBUG_SECTION_MISMATCH assignment - commit fce45dc * Mon Oct 26 2015 mmarek@suse.com - rpm/kernel-binary.spec.in: Do not explicitly set DEBUG_SECTION_MISMATCH CONFIG_DEBUG_SECTION_MISMATCH is a selectable Kconfig option since 2.6.39 and is enabled in our configs. - commit 15aa4f8 * Sat Oct 24 2015 stefan.bruens@rwth-aachen.de - config: arm: Enable ADS7846 touchscreen driver This SPI connected chip is common on RPi TFT displays. - commit 71386ea * Fri Oct 23 2015 tiwai@suse.de - [media] media/vivid-osd: fix info leak in ioctl (CVE-2015-7884, bnc#951626). - staging/dgnc: fix info leak in ioctl (CVE-2015-7885, boo#951627). - commit f554650 * Thu Oct 22 2015 jbeulich@suse.com - supported.conf: Add pv-ops Xen drivers, 8250-base, and xhci-pci. - commit ff3f596 * Wed Oct 21 2015 guillaume.gardet@free.fr - config: arm: Enable CONFIG_PPS_CLIENT_GPIO Set CONFIG_PPS_CLIENT_GPIO=m for all ARM configs to be able to use GPS with PPS line connected to a GPIO, as a high-precision time reference. - commit f01eb6a * Tue Oct 20 2015 tiwai@suse.de - Disable leftover CONFIG_FW_LOADER_USER_HELPER_FALLBACK in armv7hl/* (boo#951260) - commit 007f6ba * Tue Oct 20 2015 tiwai@suse.de - [media] c8sectpfe: Remove select on CONFIG_FW_LOADER_USER_HELPER_FALLBACK (boo#951260). - drm/sti: Remove select of CONFIG_FW_LOADER_USER_HELPER_FALLBACK (boo#951260). - commit 23d5c78 * Tue Oct 20 2015 tiwai@suse.de - Disable CONFIG_RT_GROUP_SCHED (boo#950955) Even people originally demanded suggest to drop it now... - commit 58efde7 * Mon Oct 19 2015 jeffm@suse.com - config: Re-enable DEBUG_INFO on ec2 flavors. It was disabled in commit a104accda85, but is enabled explicitly in the spec file. The options that depend on it must be in the config file for the build to succeed. - commit 4415ce9 * Mon Oct 19 2015 jeffm@suse.com - Update to 4.3-rc6. - commit d6b2a93 * Fri Oct 16 2015 mmarek@suse.com - Delete unused rpm/config-subst. - commit 01841f4 * Fri Oct 16 2015 mmarek@suse.com - rpm/kernel-source.rpmlintrc: Update the filters - commit e26b4cc * Fri Oct 16 2015 mmarek@suse.com - rpm/kernel-binary.spec.in: Use upstream script to support config.addon - commit e8739f8 * Fri Oct 16 2015 mmarek@suse.com - rpm/kernel-binary.spec.in: Drop the %build_src_dir macro It is the parent directory of the O= directory. - commit 2ed0dbe * Thu Oct 15 2015 tiwai@suse.de - rtlwifi: rtl8821ae: Fix system lockups on boot (boo#944978). - commit 1d81133 * Thu Oct 15 2015 jbeulich@suse.com - Update Xen patches to 4.3-rc5 and c/s 1293. - netback: coalesce (guest) RX SKBs as needed (bsc#919154). - config.conf: Re-enable Xen and PV configs. - Update config files. - commit a104acc * Wed Oct 14 2015 matwey.kornilov@gmail.com - config: armv7hl: Enable new OMAP serial driver - commit 54af7c7 * Mon Oct 12 2015 jeffm@suse.com - Update to 4.3-rc5. - commit 36c0ed4 * Mon Oct 12 2015 mmarek@suse.com - rpm/kernel-obs-build.spec.in: Add virtio_rng to the initrd This allows to feed some randomness to the OBS workers. - commit fbb0589 * Mon Oct 05 2015 dmueller@suse.com - Update config files. Disable CONFIG_LEDS_BCM6328 and CONFIG_LEDS_BCM6358, as those are MIPS and unlikely to exist on an ARM board. - commit efc53bd * Mon Oct 05 2015 jeffm@suse.com - Update to 4.3-rc4. - commit 48d7e75 * Sun Oct 04 2015 matwey.kornilov@gmail.com - config: armv7hl: Sync vanilla with default Let vanilla follow changes made in default. - commit 00ad273 * Sun Oct 04 2015 afaerber@suse.de - config: armv7hl: Disable all msm8916/apq8016 options They are arm64 SoCs, so not needed for armv7hl. - commit b333226 * Sun Oct 04 2015 matwey.kornilov@gmail.com - config: armv7hl: Enable preemption This patch is to follow 1fcdac3f3d277ffea3462af635a3dea6b854a09a. [AF/MK: Enable preemption for vanilla config as well] - commit d795f96 * Sat Oct 03 2015 afaerber@suse.de - config: armv7hl: Enable missing STMMAC Ethernet options This attempts to fix regressions from 4.1 like built-in Ethernet on Cubietruck not working. - commit 6860845 * Fri Oct 02 2015 mmarek@suse.com - Obsolete kernel-desktop also in Tumbleweed - commit 7a85c9f * Fri Oct 02 2015 tiwai@suse.de - apparmor: temporary work around for bug while unloading policy (boo#941867). - commit fee03a3 * Wed Sep 30 2015 jlee@suse.com - Update config files. (bsc#947816) Put # CONFIG_KEXEC_VERIFY_SIG is not set (bsc#947816) - commit ab4942d * Wed Sep 30 2015 jeffm@suse.com - Update to 4.3-rc3. - Eliminated 1 patch. - commit 66bc908 * Fri Sep 25 2015 mmarek@suse.cz - Delete patches.suse/kconfig-automate-kernel-desktop. No longer needed. - commit 74bcdcc * Fri Sep 25 2015 mmarek@suse.cz - Merge kernel-desktop back into kernel-default/kernel-pae (fate#319416) - commit 1fcdac3 * Wed Sep 23 2015 dmueller@suse.com - Backport of https://lkml.org/lkml/2015/9/11/507 Fixes a build issue with aarch64, see http://www.spinics.net/lists/arm-kernel/msg446809.html. - Update config files. - commit 2947252 * Wed Sep 23 2015 dmueller@suse.com - Delete patches.arch/arm64-0007-arm64-Do-not-call-enable-PCI-resources-when-specify-.patch. - commit a608d6a * Wed Sep 23 2015 jdelvare@suse.de - Update x86 config files: CONFIG_SURFACE_PRO3_BUTTON=m This is an x86 driver, no reason to not enable it. - commit c28e82c * Wed Sep 23 2015 jeffm@suse.com - config: re-enabled EXT4_USE_FOR_EXT2 - commit 681c071 * Tue Sep 22 2015 jslaby@suse.cz - Update config files. - Refresh patches.suse/stack-unwind. Reenable dwarf stack unwinder for C. Assembler is not dwarf-friendly annotated (removed in upstream and neither patches.arch/x86_64-unwind-annotations is enabled (yet)), so dwarf unwinder does not work there (yet). This should be fixed by Josh Poimbeouf's stacktool later. But until then, dwarf-unwind at least C and use frame pointers for asm. I.e. no more question marks for most cases: [] try_stack_unwind+0x175/0x190 [] dump_trace+0x93/0x3a0 [] show_trace_log_lvl+0x4b/0x60 [] show_stack_log_lvl+0x10c/0x180 [] show_stack+0x25/0x50 [] dump_stack+0x4b/0x72 [] init1+0xe/0x20 [aaa] [] do_one_initcall+0xb3/0x200 [] do_init_module+0x5f/0x1f6 [] load_module+0x15fe/0x1b60 [] SYSC_finit_module+0x98/0xc0 [] SyS_finit_module+0xe/0x10 [] entry_SYSCALL_64_fastpath+0x16/0x75 DWARF2 unwinder stuck at entry_SYSCALL_64_fastpath+0x16/0x75 Leftover inexact backtrace: Instead of the funny: [] ? dump_stack+0x4b/0x72 [] ? init1+0xe/0x20 [aaa] [] ? do_one_initcall+0xb3/0x200 [] ? do_init_module+0x27/0x1f6 [] ? do_init_module+0x5f/0x1f6 [] ? load_module+0x15fe/0x1b60 [] ? __symbol_put+0x50/0x50 [] ? kernel_read+0x41/0x60 [] ? SYSC_finit_module+0x98/0xc0 [] ? SyS_finit_module+0xe/0x10 [] ? entry_SYSCALL_64_fastpath+0x16/0x75 where __symbol_put and do_init_module+0x27 should not be there at all. - commit 14d1f12 * Mon Sep 21 2015 jeffm@suse.com - Update to 4.3-rc2. - Eliminated 1 patch. - Config changes: - ARM (32/64-bit) - STUB_CLK_HI6220=n - ARM64 - ARM64_ERRATUM_843419=y - commit 2b75354 * Sun Sep 20 2015 afaerber@suse.de - config: armv6hl: Update for 4.3-rc1 - commit f41e9a5 * Sun Sep 20 2015 afaerber@suse.de - config: arm64: Update for 4.3-rc1 - commit bd3ad83 * Fri Sep 18 2015 ddiss@suse.de - config: disable CONFIG_TCM_RBD on ppc64le and s390x - commit 11fc316 * Thu Sep 17 2015 jeffm@suse.com - config: disable MTD_NAND_DENALI_PCI - commit a9273ca * Wed Sep 16 2015 matwey.kornilov@gmail.com - config: armv7hl: Reenable for 4.3 [AF: Keep STM32 serial disabled, sanitize STi, enable more Qualcomm, MediaTek and Renesas options, disable i.MX6 for lpae, switch MUSB to Dual Mode while at it, keep SUSE options out of vanilla] - commit 17ed601 * Wed Sep 16 2015 jeffm@suse.com - btrfs: provide super_operations->inode_get_dev (bsc#927455). - vfs: add super_operations->get_inode_dev (bsc#927455). - Delete patches.suse/btrfs-use-correct-device-for-maps.patch. - commit 6c14ee2 * Wed Sep 16 2015 jeffm@suse.com - btrfs: advertise which crc32c implementation is being used on mount (bsc#946057). - commit 75a78f6 * Wed Sep 16 2015 jeffm@suse.com - config: resync vanilla configs - commit 8f87143 * Wed Sep 16 2015 jeffm@suse.com - Update to 4.3-rc1. - Eliminated 8 patches. - Xen needs updating. - ARM configs need updating. - Config changes: - General options: - CGROUP_PIDS=y - USERFAULTFD=y - MEMBARRIER=y - EXT4_USE_FOR_EXT2=n - TEST_STATIC_KEYS=n - NVMEM=m - SCSI_DH=y - [debug] FAIL_FUTEX=y - IDLE_PAGE_TRACKING=n - SUSPEND_SKIP_SYNC=n - x86 options: - X86_LEGACY_VM86=n (dosemu vm86 support eliminaed, use a vm or emulation) - MODIFY_LDT_SYSCALL=y - CRYPTO_POLY1305_X86_64=m - CRYPTO_CHACHA20_X86_64=m - IDMA64=m - AMD_MCE_INJ=m - Networking: - IPV6_ILA=m - IP_VS_OVF=m - NFT_DUP_IPV4=m (go back and check) - NF_DUP_IPV4=m - NFT_DUP_IPV6=m - NF_DUP_IPV6=m - MPLS_IPTUNNEL=m - BT_HS=y - BT_HCIUART_QCA=y - NFC_ST_NCI_SPI=m - NFC_S3FWRN5_I2C=m - NET_VRF=m - BNX2X_VXLAN=y - MLXSW_CORE=m - MLXSW_PCI=m - MLXSW_SWITCHX2=m - NET_VENDOR_SYNOPSYS=y - SYNOPSYS_DWC_ETH_QOS=m - AQUANTIA_PHY=m - TERANETICS_PHY=m - MICROCHIP_PHY=m - USB_LAN78XX=m - FUJITSU_ES=m - INFINIBAND_HFI1=m - HFI1_DEBUG_SDMA_ORDER=n - HFI1_VERBS_31BIT_PSN=y - ESCAN_RXQ=n - Other: - MTD_NAND_DENALI_PCI=m (do we support moorestown?) - MTD_NAND_DENALI_DT=n - TOUCHSCREEN_IMX6UL_TSC=m - I2C_MUX_REG=m - SENSORS_MAX20751=m - INTEL_PCH_THERMAL=m - MFD_DA9062=m - MFD_INTEL_LPSS_ACPI=m - DVB_NETUP_UNIDVB=m - DVB_PLATFORM_DRIVERS=y - DRM_FBDEV_EMULATION=y - BACKLIGHT_PM8941_WLED=m - HID_GEMBIRD=m - STAGING_RDMA=y - RPR0521=m - CRYPTO_DEV_QAT_DH895xCCVF=m - DA9062_WATCHDOG=m - ARM: - MDIO_OCTEON=n - MOST=n - SURFACE_PRO3_BUTTON=n - USB_XHCI_PLATFORM=n - MMC_SDHCI_OF_AT91=n - RTC_DRV_DA9063=n - RTC_DRV_ZYNQMP=n - OPT3001=n - PA12203001=n - DRM_PANEL_SAMSUNG_LD9040=n - DRM_PANEL_LG_LG4573=n - DRM_PANEL_SAMSUNG_S6E8AA0=n - DRM_NXP_PTN3460=n - DRM_PARADE_PS8622=n - FB_SM712=n - SERIAL_UARTLITE=n - I2C_EMEV2=n - GPIO_ZX=n - ppc64: - CXLFLASH=m - LEDS_POWERNV=m - commit 0d41d58 * Mon Sep 14 2015 jslaby@suse.cz - Refresh patches.fixes/mmc-sdhci-fix-dma-memory-leak-in-sdhci_pre_req.patch. Fix upstream status. - commit 9af8b5d * Sun Sep 13 2015 dmueller@suse.com - Update config files: ARM64: Raise CPUs to 128 There are machines with more than 64 CPUs, allow them to be used. Update vanilla config from default. - commit de7016d * Fri Sep 11 2015 jslaby@suse.cz - Update config files. Fix FW fixes fallout (bnc#944661). - commit 6a28e38 * Thu Sep 10 2015 mmarek@suse.com - rpm/kernel-spec-macros: Include the version string in the Obsoletes line - commit 083cdb4 * Thu Sep 10 2015 mmarek@suse.com - rpm/kernel-binary.spec.in: Obsolete previous builds of the same package (boo#867595) - commit ffb73eb * Wed Sep 09 2015 jdelvare@suse.de - config/x86_64/ec2: Align CONFIG_STRICT_DEVMEM CONFIG_STRICT_DEVMEM is enabled in every other kernel flavor, so enable it for x86_64/ec2 as well. - commit c156734 * Mon Sep 07 2015 tiwai@suse.de - leds:lp55xx: Correct Kconfig dependency for f/w user helper (boo#944661). - commit 589a02c * Mon Sep 07 2015 tiwai@suse.de - Disable CONFIG_FW_LOADER_USER_HELPER_FALLBACK that was reenabled unexpectedly (boo#944661) - commit 14a23c3 * Mon Sep 07 2015 tiwai@suse.de - Update config files: enable leftover CONFIG_FB_TFT_HX8357D=m for arm - commit cae15fc * Mon Sep 07 2015 tiwai@suse.de - drm/vmwgfx: Allow dropped masters render-node like access on legacy nodes v2 (boo#934266). - vmwgfx: Rework device initialization (boo#934266). - commit 28dbc80 * Mon Sep 07 2015 jslaby@suse.cz - workqueue: Make flush_workqueue() available again to non GPL modules. - commit 82076fa * Sun Sep 06 2015 jkosina@suse.cz - Update config files: update arm config files so that they are up-to-date and don't break build. - commit c1a445e * Sun Sep 06 2015 jkosina@suse.cz - bcache: Fix writeback_thread never writing back incomplete stripes. - commit 395add4 * Tue Sep 01 2015 dmueller@suse.com - config/aarch64: set CONFIG_TCM_RBD=m Enable the LIO clustered RBD backend (fate#318836). - commit f24954a * Mon Aug 31 2015 jbeulich@suse.com - Update Xen patches to 4.2-final. - commit 7b8109d * Mon Aug 31 2015 jslaby@suse.cz - Refresh patches.apparmor/apparmor-compatibility-patch-for-v5-network-control. Fix this: patches.apparmor/apparmor-compatibility-patch-for-v5-network-control:25: error: Timestamp after filename by scripts/refresh_patch.sh. - commit 2089c9a * Mon Aug 31 2015 jslaby@suse.cz - Refresh patches.fixes/btrfs-fix-stale-dir-entries-after-unlink-inode-eviction-and-fsync. Fix this: missing header for unified diff at line 107 of patch (Patch is indented 4 spaces.) can't find file to patch at input line 107 by commenting also the @@ sign. - commit 8e48b46 * Mon Aug 31 2015 jeffm@suse.com - Update to 4.2-final. - commit c617119 * Fri Aug 28 2015 jslaby@suse.cz - mmc: sdhci: fix dma memory leak in sdhci_pre_req() (bnc#934531). - commit cf7002c * Wed Aug 26 2015 mmarek@suse.com - rpm/constraints.in: Require 14GB worth of disk space on POWER The builds started to fail randomly due to ENOSPC errors. - commit 9012f40 * Mon Aug 24 2015 jeffm@suse.com - Btrfs: fix stale dir entries after unlink, inode eviction and fsync (bsc#942925). - Btrfs: fix stale directory entries after fsync log replay (bsc#942925). - commit afce1cd * Mon Aug 24 2015 jbeulich@suse.com - Update EC2 config files: Re-enable DEBUG_INFO. - commit c02428d * Mon Aug 24 2015 jeffm@suse.com - Update to 4.2-rc8. - commit 46c5271 * Fri Aug 21 2015 jbeulich@suse.com - Update Xen patches to 4.2-rc7. - config.conf: Re-enable Xen and PV configs. - Update config files. - commit e077731 * Wed Aug 19 2015 dvaleev@suse.com - Update config files. Enable KSM on Power - commit 25f2e01 * Mon Aug 17 2015 zombah@gmail.com - config: armv7hl: Disable Exynos IOMMU Enabling DRM Exynos IOMMU is currently broken, source commit: 6562f3bd396a ("ARM: exynos_defconfig: Disable IOMMU support"). - commit 20f4a20 * Mon Aug 17 2015 jeffm@suse.com - Update to 4.2-rc7. - commit de135e9 * Fri Aug 14 2015 ohering@suse.de - hv_storvsc: use small sg_tablesize on x86 (bnc#937256). - commit 91e5c2c * Wed Aug 12 2015 jeffm@suse.com - config: enable IPV6_SIT_6RD on all flavors The option was initially disabled because it was labeled experimental. - commit 72c7b5d * Wed Aug 12 2015 ddiss@suse.de - config/x86_64: set CONFIG_TCM_RBD=m Enable the LIO clustered RBD backend (fate#318836). - commit 4fc318d * Tue Aug 11 2015 stefan.bruens@rwth-aachen.de - config: arm*: Enable FB_TFT Set CONFIG_FB_TFT*=m for arm64/armv6hl/armv7hl. There are several TFT capes/hats/... for all kinds of SBCs, enable these. Tested on RPi B with 3.2" TFT connected over SPI. - commit 204e76a * Mon Aug 10 2015 jeffm@suse.com - Update to 4.2-rc6. - commit 4a2cf4a * Mon Aug 03 2015 afaerber@suse.de - config: arm64: Clean up serial options [this commit was somehow overwritten with the update to -rc6] Change SERIAL_8250_DW from =m to =y. Change SERIAL_SAMSUNG from =m to =y and enable SERIAL_SAMSUNG_CONSOLE=y. Enable Qualcomm serial: SERIAL_MSM=y and SERIAL_MSM_CONSOLE=y Enable Spreadtrum serial: SERIAL_SPRD=y and SERIAL_SPRD_CONSOLE=y Disable Altera serial: SERIAL_ALTERA_JTAGUART and SERIAL_ALTERA_UART We can revisit this when they have arm64 support out. Disable Conexant serial: SERIAL_CONEXANT_DIGICOLOR (not arm64) - config: arm64: Clean up serial options Change SERIAL_8250_DW from =m to =y. Change SERIAL_SAMSUNG from =m to =y and enable SERIAL_SAMSUNG_CONSOLE=y. Enable Qualcomm serial: SERIAL_MSM=y and SERIAL_MSM_CONSOLE=y Enable Spreadtrum serial: SERIAL_SPRD=y and SERIAL_SPRD_CONSOLE=y Disable Altera serial: SERIAL_ALTERA_JTAGUART and SERIAL_ALTERA_UART We can revisit this when they have arm64 support out. Disable Conexant serial: SERIAL_CONEXANT_DIGICOLOR (not arm64) - commit 7ae9442 * Mon Aug 03 2015 afaerber@suse.de - config: armv7hl: Clean up serial options Fix SERIAL_OF_PLATFORM to be =y. This unbreaks AC100 serial. SERIAL_STM32 is for armv7ml and thus irrelevant for armv7hl, disable it. SERIAL_8250_INGENIC is for MIPS SoCs, so disable it for armv7hl. Fix CONFIG_SERIAL_CONEXANT_DIGICOLOR from =m to =y and enable CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y, but only for default and vanilla, as it is a Cortex-A8. Fix SERIAL_AMBA_PL010 from =m to =y for lpae, matching default, and enable CONFIG_SERIAL_AMBA_PL010_CONSOLE=y for lpae, too. Disable SERIAL_ST_ASC for lpae, as STi are Cortex-A9 only. (cherry picked from commit 5f5dbd3a9cd58bfb803b83459a564d06eb1e1a37) [AF: Accidentally reverted in 4a2cf4a409b54e75f8ac4cd7a19fa8e8bc516aca] - config: armv7hl: Clean up serial options Fix SERIAL_OF_PLATFORM to be =y. This unbreaks AC100 serial and hopefully Cubietruck as well. SERIAL_STM32 is for armv7ml and thus irrelevant for armv7hl, disable it. SERIAL_8250_INGENIC is for MIPS SoCs, so disable it for armv7hl. Fix CONFIG_SERIAL_CONEXANT_DIGICOLOR from =m to =y and enable CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y, but only for default and vanilla, as it is a Cortex-A8. Fix SERIAL_AMBA_PL010 from =m to =y for lpae, matching default, and enable CONFIG_SERIAL_AMBA_PL010_CONSOLE=y for lpae, too. Disable SERIAL_ST_ASC for lpae, as STi are Cortex-A9 only. - commit 373b6db * Mon Aug 03 2015 jeffm@suse.com - Update to 4.2-rc5. - commit 1ac4f2f * Mon Jul 27 2015 dmueller@suse.com - Update config files. Disable Exynos 3/4 related options. - commit ada1a44 * Mon Jul 27 2015 dmueller@suse.com - Update config files. Disable Exynos 5 related config options. - commit 6fd21aa * Mon Jul 27 2015 jeffm@suse.com - config: disable HIBERNATION on ppc64* vanilla configs - commit 2a5007c * Mon Jul 27 2015 jeffm@suse.com - Update to 4.2-rc4. - commit 75c1ba1 * Mon Jul 27 2015 mkubecek@suse.cz - config: x86_64: enable EFI_MIXED in nonvirtual configs An x86_64 kernel needs CONFIG_EFI_MIXED to be able to access EFI variables and services if booted under 32-bit UEFI. Some bootloaders also need it to be able to boot 64-bit kernel under 32-bit UEFI. (boo#935027 fate#318252) - commit f807859 * Mon Jul 27 2015 mkubecek@suse.cz - config: enable NET_DROP_MONITOR=m The drop_monitor module is useful for debugging networking issues. It collects information where in the kernel code are packets dropped; dropwatch utility can be used to process the data. - commit f8a6191 * Thu Jul 23 2015 mbrugger@suse.com - Enable PCI host controller dirver for arm64 PCI host controller is not yet supported on mainline. We need this patch to get lspci working. - commit 3b6a8b8 * Thu Jul 23 2015 dvaleev@suse.com - Update config files. Disable HIBERNATION on power due to invalid code generation (bsc#938934) - commit 03e948d * Wed Jul 22 2015 jeffm@suse.com - Update to 4.2-rc3. - commit bd67def * Tue Jul 21 2015 oneukum@suse.com - qmi_wwan: Add support for Dell Wireless 5809e 4G Modem (bnc#937974). - commit 3fae52e * Tue Jul 21 2015 dmueller@suse.com - Disable PCI host support for ARM64 This needs to be rebased on top of 4.2-rcX before they can be enabled as they break the build right now, and for now we don't really need it. Update config files. - commit fc75db1 * Tue Jul 21 2015 jslaby@suse.cz - Update patches.fixes/0001-NFSv4-do-not-accept-an-incompatible-delegation.patch (bsc#934202). Fix bsc #. - commit 06dac28 * Mon Jul 20 2015 dmueller@suse.com - Update config files: ARM64/default,vanilla: Disable CONFIG_XEN as that should only be enabled in the pv flavor - commit 7010139 * Wed Jul 15 2015 jeffm@suse.com - Update to 4.2-rc2. - commit 288d56b * Wed Jul 08 2015 dmueller@suse.com - AArch64: config: Update to 4.2-rc1 - config.conf: - Enabling Hisilicon, Cavium and XGene related options - rest is synced with x86_64 - commit 5e2f263 * Tue Jul 07 2015 matwey.kornilov@gmail.com - config: Update armv7hl config for 4.2-rc1 - commit f80d0b6 * Tue Jul 07 2015 jeffm@suse.com - config: sync CIFS_SMB2=y across all configs Note that since Xen and ARM are disabled, these need to updated independently. - commit 7b3bb3b * Mon Jul 06 2015 jeffm@suse.com - Update to 4.2-rc1. - Xen needs updating. - ARM configs need updating. - DWARF2 / stack unwinding need updating. - 5 patches eliminated. - Config changes: - Generic: - RCU_EXPERT=n (default) - SCHED_OMIT_FRAME_POINTER=y (temporary) - ACPI_REV_OVERRIDE_POSSIBLE=y (default) - OF_UNITTEST=n (default) - THERMAL_WRITABLE_TRIPS=n - THERMAL_DEFAULT_GOV_STEP_WISE=y - THERMAL_GOV_POWER_ALLOCATOR=n - SND_PROC_FS=y - DEFERRED_STRUCT_PAGE_INIT=y - PROC_CHILDREN=y - RCU_EQS_DEBUG=n - Networking: - GENEVE_CORE=m - TCP_CONG_CDG=m - NETFILTER_INGRESS=y - NF_TABLES_NETDEV=m - NET_CLS_FLOWER=m - SUNRPC_XPRT_RDMA=m - Network drivers: - BE2NET_HWMON=y (option to existing driver) - EZCHIP_NPS_MANAGEMENT_ENET=m - MLX5_CORE_EN=y (option to existing driver) - SFC_MCDI_LOGGING=y (option to existing driver) - DP83867_PHY=m - MT7601U=m - IEEE802154_ATUSB=n - PHY_PXA_28NM_HSIC=n - PHY_PXA_28NM_USB2=n - PHY_TUSB1210=n - DELL_RBTN=m - Input: - INPUT_LEDS=y - LEDS_AAT1290=n - LEDS_BCM6328=n - LEDS_BCM6358=n - LEDS_TLC591XX=n - LEDS_KTD2692=n - TOUCHSCREEN_WDT87XX_I2C=m - INPUT_DRV2665_HAPTICS=m - SERIAL_SC16IS7XX_I2C=y - SERIAL_SC16IS7XX_SPI=n - Chargers: - CHARGER_BQ24257=m - CHARGER_BQ25890=m - CHARGER_RT9455=m - Sensors: - SENSORS_TC74=m - MAX63XX_WATCHDOG=n - GPU: - DRM_AMDGPU=m - DRM_AMDGPU_CIK=n (experimental) - DRM_AMDGPU_USERPTR=y - DRM_VIRTIO_GPU=m - USB_ULPI_BUS=m - Android: - STAGING_BOARD=n - Accelerometers: - STK8312=m - STK8BA50=m - Light sensors: - ACPI_ALS=m - BH1750=n - STK3310=n - MMC35240=n - BMC150_MAGN=n - Non-Transparent Bridging: - NTB_PINGPONG=n - NTB_TOOL=n - NTB_TRANSPORT=m - NTB=n (ppc) - Other: - F2FS_FS_ENCRYPTION=y - Crypto: - CRYPTO_RSA=m - CRYPTO_CHACHA20POLY1305=m - CRYPTO_ECHAINIV=m - CRYPTO_POLY1305=m - CRYPTO_CHACHA20=m - CRYPTO_842=m - CRYPTO_JITTERENTROPY=m - CRYPTO_USER_API_AEAD=m - NV-DIMM: - ACPI_NFIT=m - ACPI_NFIT_DEBUG=n - ND_BLK=m - BTT=y - Bluetooth: - BT_HCIBTUSB_RTL=y (default) - NFC: - NFC_NCI_UART=m - NFC_MRVL_UART=m - NFC_ST_NCI=m - NFC_ST_NCI_I2C=m - Storage: - SCSI_SNIC=m - SCSI_SNIC_DEBUG_FS=n - DM_CACHE_SMQ=m (EXPERIMENTAL) - MMC_MTK=m - x86: - X86_DEBUG_FPU=n - PUNIT_ATOM_DEBUG=n - UNISYS_VISORBUS=m - UNISYS_VISORNIC=m - NTB_INTEL=m - SCIF_BUS=m - SCIF=m - INTEL_QUARK_DTS_THERMAL=m - INTEL_PMC_IPC=m - ppc: - GIANFAR=n - SERIAL_8250_INGENIC=n - ppc64: - OPAL_PRD=m - MTD_POWERNV_FLASH=m - CRYPTO_DEV_NX_COMPRESS_PSERIES=m - CRYPTO_DEV_NX_COMPRESS_POWERNV=m - CRYPTO_DEV_NX_COMPRESS_CRYPTO=m - Cross-endian virtio: - TUN_VNET_CROSS_LE=n - VHOST_CROSS_ENDIAN_LEGACY=n - ARM: - SPI_ZYNQMP_GQSPI=n - AHCI_CEVA=n (Xilinx Zynq UltraScale+ MPSoC.) - QCOM_SPMI_TEMP_ALARM=n - THUNDER_NIC_PF=n - THUNDER_NIC_VF=n - THUNDER_NIC_BGX=n - LIQUIDIO=n - COMMON_CLK_CDCE925=n - UIO_PRUSS=n - commit 771d075 * Mon Jul 06 2015 jeffm@suse.com - config: disable CONFIG_GPIO_MCP23S08 on non-ARM platforms - commit 1c68e62 * Mon Jul 06 2015 jeffm@suse.com - config: disable MFD_SYSCON on non-ARM platforms - commit a4a41a7 * Mon Jul 06 2015 jeffm@suse.com - config: BLK_DEV_SKD=m on ppc64 vanilla configs BLK_DEV_SKD was disabled on ppc64 vanilla configs but enabled for default. - commit 16b304b * Mon Jul 06 2015 jeffm@suse.com - config: disable BCMGENET on non-ARM platforms The Broadcom GENET ethernet chip is part of their BCM7xxx Set Top Box chipset and doesn't need to be built on non-ARM architectures. - commit 8d51fac * Mon Jul 06 2015 jeffm@suse.com - Removed invalid Git-commit tags from bcache patches. - commit c7da326 * Wed Jul 01 2015 jeffm@suse.com - sysctl/defaults: remove semaphore sysctl override (bsc#936290). The sysctl values were lower than the new defaults. - commit 8e3d11a * Tue Jun 30 2015 jslaby@suse.cz - Linux 4.1.1. - commit ab48011 * Mon Jun 29 2015 jslaby@suse.cz - Refresh patches.fixes/drm-i915-Ensure-cache-flushes-prior-to-doing-CS-flip.patch. - Refresh patches.fixes/mmc-sdhci-fix-low-memory-corruption.patch. Update upstream statuses. - commit 11b8ced * Mon Jun 29 2015 jslaby@suse.cz - drm/i915: Ensure cache flushes prior to doing CS flips (bnc#931300). - commit 406255f * Thu Jun 25 2015 dmueller@suse.com - ARM64: config: UNWIND_INFO=y - commit 8193a68 * Wed Jun 24 2015 jbeulich@suse.com - Update Xen patches to 4.1-final and c/s 1289. - guarantee M2P to be invisible to user mode. - commit fc59188 * Wed Jun 24 2015 neilb@suse.com - NFSv4: When returning a delegation, don't reclaim an incompatible open mode (bnc#934202). - commit 6c74958 * Tue Jun 23 2015 jeffm@suse.com - Update to 4.1-final. - commit d6cfe1f * Mon Jun 22 2015 schwab@suse.de - kernel-obs-build: add btrfs to initrd This is needed for kiwi builds. - commit 1ebf037 * Mon Jun 22 2015 neilb@suse.com - NFSv3 - do not accept an incompatible delegation (bsc#934203). - commit ccdebbf * Thu Jun 18 2015 tiwai@suse.de - x86/PCI: Use host bridge _CRS info on systems with >32 bit addressing (bnc#907092). - x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A (bnc#907092). - commit 1d9da2e * Tue Jun 16 2015 tiwai@suse.de - Enable brcmfmac driver for x86-64 and i586 (boo#934932) - commit 3e79c51 * Tue Jun 16 2015 mmarek@suse.cz - rpm/kernel-binary.spec.in: Change BuildRequires to match OBS's taste - commit 15501f0 * Mon Jun 15 2015 jeffm@suse.com - Update to 4.1-rc8. - commit d3aa377 * Fri Jun 12 2015 tiwai@suse.de - Update config files: extend CONFIG_DPM_WATCHDOG_TIMEOUT to 60 (bnc#934397) - commit b3acd3f * Fri Jun 12 2015 jslaby@suse.cz - mmc: sdhci: fix low memory corruption (bnc#934531). - commit ea963c7 * Tue Jun 09 2015 jeffm@suse.com - Update to 4.1-rc7. - Config changes: - arm64/armv7hl: - PHY_QCOM_UFS=m - commit abe587d * Sat Jun 06 2015 dirk@dmllr.de - ARM: config: Sync more settings with x86_64 Compile in modules that are =y on x86_64, remove modules that are not compiled on x86_64 - commit d36ab59 * Sat Jun 06 2015 dirk@dmllr.de - config: armv7hl: Disable CONFIG_FW_LOADER_USER_HELPER_FALLBACK Only needed by DRM_STI, which we don't need, so disable it alltogether (it isn't configured in userspace anyway and deprecated) - commit 6ad70fc * Sat Jun 06 2015 dirk@dmllr.de - config: armv7hl: Disable DECNET DECNET is not enabled on any other arch either and we don't need it - commit ec172d8 * Sat Jun 06 2015 dirk@dmllr.de - armv6hl: config: Reenable for 4.1 Generic options follow x86_64 ones. - commit 1d5f3b2 * Sat Jun 06 2015 dmueller@suse.com - config: armv7hl: Enable ARM optimized crypto Enable the CONFIG_ARM_CRYPTO related options for up to 45% speed improvement on some of the algorithms. - commit 8a1306d * Fri Jun 05 2015 mmarek@suse.cz - Delete disabled patches that have not been updated for years - Delete patches.arch/kvm-only-export-selected-pv-ops-feature-structs. - Delete patches.arch/kvm-replace-kvm-io-delay-pv-ops-with-linux-magic. - Delete patches.arch/kvm-split-paravirt-ops-by-functionality. - Delete patches.arch/kvm-split-the-KVM-pv-ops-support-by-feature. - Delete patches.arch/ppc64-xmon-dmesg-printing.patch. - Delete patches.suse/ppc-no-LDFLAGS_MODULE.patch. - commit 6e78d78 * Tue Jun 02 2015 jbeulich@suse.com - Fix patch headers of just updated Xen patches. - commit 78a3079 * Tue Jun 02 2015 jbeulich@suse.com - Update Xen patches to 4.1-rc6. - config.conf: Re-enabled Xen and PV configs. - Update config files. - commit 0447183 * Mon Jun 01 2015 jeffm@suse.com - config: restore FRAME_POINTER configs to pre-4.1-rc1 values The disabling of the stack unwind patches due to required merging ended up enabling FRAME_POINTER on some configs. Now that stack unwinding is re-enabled, we can disable it again. - commit e3d8f0a * Mon Jun 01 2015 jeffm@suse.com - config: revert options initially selected by EXT4_ENCRYPTION EXT4_ENCRYPTION was initially a bool, which caused anything selected by it to be selected as =y even if EXT4 was =m. We can restore the following options back to being modular: - CRYPTO_CTS - CRYPTO_ECB - CRYPTO_GF128MUL - CRYPTO_XTS Other crypto-related options enabled in the v4.1-rc1 update are a result of INTEGRITY=y and can't be returned to modular options without also disabling INTEGRITY. - commit 1c78a8e * Mon Jun 01 2015 jeffm@suse.com - Update to 4.1-rc6. - commit 9abfb15 * Fri May 29 2015 jeffm@suse.com - Update to 4.1-rc5. - commit 5c5c1d1 * Thu May 28 2015 dmueller@suse.com - arm64-0004-net-xgbe-Add-A0-silicon-support: adjust for gettime64/settime64 - commit 8f2a4d1 * Thu May 28 2015 jbeulich@suse.com - Refresh patches.arch/x86_64-unwind-annotations. - Refresh patches.suse/revert-x86-remove-warning-and-warning_symbol-from-struct-stacktrace_ops. - Refresh patches.suse/stack-unwind. - Delete patches.arch/stack-unwind-cfi_ignore-takes-more-arguments, patches.suse/no-frame-pointer-select, patches.suse/unwind-remove-check-for-vdso32-compat-range: All folded into base patch. - Update config files. - commit 4631e0c * Tue May 19 2015 jeffm@suse.com - Update to 4.1-rc4. - Config changes: - armv7hl: SPI_FSL_DSPI=m - commit 9c4ab6c * Tue May 19 2015 jslaby@suse.cz - Update config files. Unset PKCS7_TEST_KEY, so that SYSTEM_TRUSTED_KEYRING can stay disabled. I.e. make it the same as on other configs/arches. - commit c9bc255 * Mon May 11 2015 jeffm@suse.com - Update to 4.1-rc3. - Config changes: - RTC_DRV_ABX80X=m - commit b798b43 * Thu May 07 2015 jdelvare@suse.de - config/armv7hl: Disable AMD_XGBE_PHY The AMD XGBE ethernet chip is only used on ARM64 systems. - commit 3541e77 * Wed May 06 2015 dmueller@suse.com - config: arm64: Reenable for 4.1 ACPI left disabled for now, Qualcom/Xen enabled, rest synced with x86_64 - commit da874b0 * Mon May 04 2015 jeffm@suse.com - config: disable XGBE on non-ARM hardware It's documented as being present only on AMD SoCs. - commit a32d077 * Mon May 04 2015 jeffm@suse.com - Update to 4.1-rc2. - Config changes: - CONFIG_EXT4_ENCRYPTION y->m (changed to tristate) - commit d8dfb45 * Sat May 02 2015 matwey.kornilov@gmail.com - config: Reenable armv7hl for 4.1 Update armv7hl configs for 4.1 Generic options follow x86_64 ones. CONFIG_DRM_I2C_NXP_TDA998X set to y as it is single known way to make video work on BBB - commit 749ab51 * Fri May 01 2015 jeffm@suse.com - scripts/sequence-patch.sh, scripts/tar-up.sh: Fix detection of SKIP_XEN. With the stricter checks to ensure all files in the repository are referenced, it's no longer possible to comment out configs in config.conf. It is possible to exclude them via rule, but then scripts/guards --list will list them unconditionally. That breaks the automatic no-xen handling. The fix is to use scripts/guards $(scripts/arch-symbols --list) instead. - commit fbf7f40 * Fri May 01 2015 jeffm@suse.com - Update to 4.1-rc1. - Xen needs updating. - ARM configs need updating. - Stack unwinding needs updating. - 11 patches eliminated. - Config changes: - Generic: - MULTIUSER=y (default) - Networking - 6LOWPAN_NHC=m - 6LOWPAN_NHC_DEST=m - 6LOWPAN_NHC_FRAGMENT=m - 6LOWPAN_NHC_HOP=m - 6LOWPAN_NHC_IPV6=m - 6LOWPAN_NHC_MOBILITY=m - 6LOWPAN_NHC_ROUTING=m - 6LOWPAN_NHC_UDP=m - MPLS_ROUTING=m - BT_DEBUGFS=n - Driver options: - BT_HCIBTUSB - BT_HCIBTUSB_BCM=y - BT_HCIUART - BT_HCIUART_INTEL=y - BT_HCIUART_BCM=y - TARGET_CORE - TCM_USER2=m - CHELSIO_T4 - CHELSIO_T4_FCOE=y - MOUSE_PS2 - MOUSE_PS2_VMMOUSE=y - New modules: - TOUCHSCREEN_CHIPONE_ICN8318=m - TOUCHSCREEN_SX8654=m - NFC_NXP_NCI=m - NFC_NXP_NCI_I2C=m - Storage: - BLK_DEV_PMEM=m - MD_CLUSTER=m - DM_MQ_DEFAULT=n (needs performance testing) - DM_LOG_WRITES=m - MTD_PARTITIONED_MASTER=y - x86/x86_64: - SCHED_OMIT_FRAME_POINTER=y (only because unwinding needs updating) - X86_PMEM_LEGACY=y (compatibility) - MFD_INTEL_QUARK_I2C_GPIO=m - PINCTRL_AMD=y - ARM (disabled): - MACB=n - KEYBOARD_BCM=n - TCG_TIS_ST33ZP24=n - SPI_CADENCE=n - GPIO_ALTERA=n - GPIO_DWAPB=n - POWER_RESET_SYSCON_POWEROFF=n - CADENCE_WATCHDOG=n - MFD_MAX77843=n - MFD_MT6397=n - commit e5a9df9 * Wed Apr 29 2015 jslaby@suse.cz - Linux 4.0.1. - commit b77e339 * Wed Apr 29 2015 jdelvare@suse.de - rpm/guards: Clarify user message When --config=series is used and a listed file is not found on the disk, guards prints the following message: Not found in series: file This message is confusing, as the file was found in series, it is missing on the disk. Change the message to make this more obvious. - commit 3fbe9e5 * Fri Apr 24 2015 jdelvare@suse.de - rpm/guards: Documentation update * Fix synopsis format. * Document the new --path=@ option. - commit 7fd4136 * Fri Apr 24 2015 jdelvare@suse.de - rpm/guards: White space cleanups - commit d8089eb * Wed Apr 22 2015 pmladek@suse.cz - ftrace/x86/xen: use kernel identity mapping only when really needed (bsc#873195, bsc#886272, bsc#903727, bsc#927725) - commit 348571f * Wed Apr 22 2015 mmarek@suse.cz - scripts/refresh: Obsoleted by refresh_patch.sh - commit d1dd729 * Wed Apr 22 2015 mmarek@suse.cz - rpm/kernel-obs-build.spec.in: Add .build.hostarch.kvm to the filelist - commit c65f3ca * Tue Apr 21 2015 jbeulich@suse.com - Update Xen patches to 4.0-final. - commit eee4e07 * Tue Apr 21 2015 mmarek@suse.cz - rpm/mkspec: Do not build kernel-obs-* on 32bit ppc The buildservice uses the ppc64 kernel-obs-build package for 32bit workers. - commit d1e0beb * Tue Apr 21 2015 dvaleev@suse.com - create .build.hostarch.kvm for kernel-obs-build OBS needs to know hostarch, with ppc64/ppc64le this is not that easy. Lets create a marker file to help with it. See obs-build commit: e47399d738e51 - commit e5d9da9 * Tue Apr 14 2015 mmarek@suse.cz - rpm/kernel-obs-qa.spec.in: Do not fail if the kernel versions do not match - commit 28e9e74 * Tue Apr 14 2015 jlee@suse.com - Update config files. (boo#925479) Do not set CONFIG_SYSTEM_TRUSTED_KEYRING until we need it in future openSUSE version: e.g. MODULE_SIG, IMA, PKCS7(new), KEXEC_BZIMAGE_VERIFY_SIG(new) - commit 5c4d917 * Mon Apr 13 2015 jeffm@suse.com - Update to 4.0-final. - commit 6dbc1a6 * Fri Apr 10 2015 jeffm@suse.com - Update to 4.0-rc7. - Config changes: - x86_64/pv: - CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512 (default) - commit 1925449 * Thu Apr 09 2015 agraf@suse.de - of: Fix size when dma-range is not used. - of: Move of_dma_configure() to device.c to help re-use. - of: iommu: Add ptr to OF node arg to of_iommu_configure(). - PCI: Add helper functions pci_get[put]_host_bridge_device(). - PCI: Update DMA configuration from DT. - of/pci: Add of_pci_dma_configure() to update DMA configuration. - commit 7d1f328 * Wed Apr 08 2015 dsterba@suse.cz - Btrfs: fix inode eviction infinite loop after cloning into it. - commit ba5700e * Tue Apr 07 2015 agraf@suse.de - Update XGBE-A0 support to latest code - commit 2121347 * Mon Apr 06 2015 dmueller@suse.com - ARMv7: config: Enable more features Sync over config settings that have been enabled on x86_64 in the last few years also to ARMv7 - commit d480a34 * Sun Apr 05 2015 dmueller@suse.com - ARMv8: config: Enable more modules / feature flags - commit 107eae5 * Sun Apr 05 2015 dmueller@suse.com - ARM64: config: Disable CONFIG_INPUT_E3X0_BUTTON - commit 9774a1b * Sun Apr 05 2015 dmueller@suse.com - ARMv6/v7/v8: config: Disable ISA bus related drivers There is no ISA bus here - commit 469d5c3 * Sun Apr 05 2015 dmueller@suse.com - ARMv7/v8: config: Disable IIO dummy drivers Not enabled on any other arch either. - commit b10b70d * Sun Apr 05 2015 dmueller@suse.com - ARMv7: config: Disable accessibility Its not enabled on any other architecture, and enablement was an accident. - commit 7197f38 * Sun Apr 05 2015 dmueller@suse.com - ARMv6/v7/v8: config: Disable debug/compat/self test options Disable those options that shouldn't be enabled on a production kernel and are not either enabled on x86_64 - commit 5f7e741 * Sun Apr 05 2015 dmueller@suse.com - ARMv8/v7: config: Sync more features from x86_64 Enable various feature flags on ARM if they're also set on x86_64 to ensure that the feature sets available is roughly compareable - commit f250654 * Sat Apr 04 2015 dmueller@suse.com - ARMv6/v7: config: build uncommon HID drivers as modules 92db3f1ad forgot to update ARM configs accordingly. - commit a83ec68 * Sat Apr 04 2015 dmueller@suse.com - ARM64: config: Sync vanilla with default config - commit 7be032d * Sat Apr 04 2015 dmueller@suse.com - ARM64/ARMv6/ARMv7: config: Sync tunables with x86_64 Set numeric tunables to the same values as on x86_64 if they're available for both platforms. - commit e4e34f2 * Fri Apr 03 2015 mmarek@suse.cz - Automatically Provide/Obsolete all subpackages of old flavors (bnc#925567) - commit e3547a5 * Thu Apr 02 2015 dmueller@suse.com - ARMv6: config: Update and reenable for 4.0-rc6 - commit e32301a * Wed Apr 01 2015 dmueller@suse.com - ARMv6: config: Reenable DWC2 host support We need the USB host controller support in order to have network on the Raspberry Pi, as the network is connected via USB. - commit f54483c * Tue Mar 31 2015 dmueller@suse.com - ARM: config: Enable Stack Protector - commit 0f06efd * Tue Mar 31 2015 dmueller@suse.com - ARMv6: config: Cleanup default config Previous updates enabled config options that do not make sense on ARMv6. ARMv6 default flavor is actually just a RPi1 kernel, so enabling platform support for hardware that is unavailable there and that conflicts with the Rpi drivers should not be done. This causes the kernel to boot again on a Rpi1. - commit 1bc76eb * Tue Mar 31 2015 jeffm@suse.com - Update to 4.0-rc6. - commit 3062c5b * Fri Mar 27 2015 mmarek@suse.cz - guards: Include the file name also in the "Not found" error - commit 9b71e7b * Fri Mar 27 2015 mmarek@suse.cz - guards: Add support for an external filelist in --check mode This will allow us to run --check without a kernel-source.git work tree. - commit 61c3df5 * Fri Mar 27 2015 mmarek@suse.cz - guards: Simplify help text - commit f0c085a * Tue Mar 24 2015 jbeulich@suse.com - Update Xen patches to 4.0-rc5. - commit 7636f33 * Tue Mar 24 2015 dsterba@suse.cz - config: disable SCSI_MQ_DEFAULT on all architectures and configs The scsi-mq feature lacks support for io schedulers right now. This exhibits as performance drop for random RW workloads due to excessive seeking. The real benefit of scsi-mq comes with high-end and fast devices, the estimated impact on our users is low. - commit 59a4160 * Mon Mar 23 2015 agraf@suse.de - pci: Enable pci-host-generic support for ARM64 (bnc#911732). - PCI/MSI: of: Allow msi_domain lookup using the PHB node (bnc#911732). - PCI/MSI: Drop domain field from msi_controller (bnc#911732). - irqchip: gicv3-its: Get rid of struct msi_controller (bnc#911732). - irqchip: GICv2m: Get rid of struct msi_controller (bnc#911732). - PCI/MSI: Let pci_msi_get_domain use struct device's msi_domain (bnc#911732). - PCI/MSI: of: add support for OF-provided msi_domain (bnc#911732). - PCI/MSI: add hooks to populate the msi_domain field (bnc#911732). - device core: Introduce per-device MSI domain pointer (bnc#911732). - commit 3583a4a * Mon Mar 23 2015 agraf@suse.de - Delete patches.arch/arm64-0012-generic-pci.patch. - commit 6b01afd * Mon Mar 23 2015 agraf@suse.de - Refresh patches.arch/arm64-0010-KVM-ARM-Hack-to-enable-VGIC-mapping-on-64k-PAGE_SIZE.patch. - commit 6c49399 * Mon Mar 23 2015 jeffm@suse.com - config: disable CONFIG_ACPI_PROCFS_POWER (i386/x86_64) (boo#917728) CONFIG_ACPI_PROCFS_POWER is deprecated and should be disabled. - commit 9eb6ba4 * Mon Mar 23 2015 jeffm@suse.com - Update to 4.0-rc5. - Eliminated 1 patch. - Config changes: - ARM64: - CAN_XILINXCAN=m - commit ecb5151 * Sat Mar 21 2015 dmueller@suse.com - ARM64: config: Raise NR cpus to 64 There is hardware that has more than 32 cores, so we would like to support them out of the box. - commit 8434f2b * Wed Mar 18 2015 jbeulich@suse.com - Update Xen patches to 4.0-rc4 and c/s 1283. - config.conf: Re-enable Xen and PV configs. - Update config files. - commit 09cef55 * Mon Mar 16 2015 dmueller@suse.com - ARM64: Update patch-mainline for A0-silicon support - commit 5541c66 * Mon Mar 16 2015 jeffm@suse.com - Update to 4.0-rc4. - Config changes: - ppc/ppc64/ppc64le/armv7hl/arm64: - OF_OVERLAY=y (no functional change, the option was introduced to allow disabling of previously builtin behavior) - CONFIG_OF_RECONFIG_NOTIFIER_ERROR_INJECT=m - i386: - OF_OVERLAY=n - commit 0067839 * Mon Mar 16 2015 jeffm@suse.com - config: refresh armv7hl-vanilla config The armv7hl-vanilla config contained options not offered by the vanilla kernel, showing it hadn't been resynced. - commit 1c9d3a1 * Mon Mar 16 2015 jeffm@suse.com - config: update arm64-vanilla config The ARM64 update for 4.0-rc3 updated default, but not vanilla. This commit just syncs the changes. - commit dc76fd5 * Sun Mar 15 2015 dmueller@suse.com - ARM64: Adjust xkbe-a0 to Linux 4.0rc3 Upstream commit df8a39defad4 (net: rename vlan_tx_* helpers since "tx" is misleading there) renamed vlan_tx_* helpers causing a build failure for xgbe. This commit resyncs with 4.0-rc3. - commit 126fc64 * Sun Mar 15 2015 dmueller@suse.com - ARM64: Fix support for ARMv7 userspace - commit 86b157b * Mon Mar 09 2015 dmueller@suse.com - config: ARM64: Reenable configs for 4.0-rc3 This mainly adds support for Exynos 7, Mediatek and Freescale's SoCs. - commit d573f03 * Mon Mar 09 2015 dmueller@suse.com - ARM64: Use 64k zero page protection like on other arches For cross-architecture compatibility, use the 64k MMAP min addr. The old value was nonsensical anyway since we switched to 64k page size, which means this change is effectively a NOOP in the 64k Pagesize flavor. - commit d5c547f * Mon Mar 09 2015 jeffm@suse.com - config: disable FEC_MPC52xx on ppc List discussion indicates that the openSUSE kernel doesn't properly support Efika and that there aren't users of the hardware. These devices can only be enumerated using open firmware. - commit 4a3e976 * Mon Mar 09 2015 jeffm@suse.com - Update to 4.0-rc3. - commit f264c86 * Sat Mar 07 2015 jeffm@suse.com - config: disable SERIAL_XILINX_PS_UART on i386 These devices can only be enumerated using open firmware. - commit ee2b818 * Sat Mar 07 2015 jeffm@suse.com - config: disable W1_MASTER_GPIO on i386, x86_64 These devices can only be enumerated using open firmware. - commit f84f577 * Sat Mar 07 2015 jeffm@suse.com - config: disable VIRTIO_MMIO on i386, x86_64 These devices can only be enumerated using open firmware. - commit ff54725 * Sat Mar 07 2015 jeffm@suse.com - config: disable MFD_TI_AM335X_TSCADC on non-ARM platforms These devices can only be enumerated using open firmware. - commit 9ac8349 * Sat Mar 07 2015 jeffm@suse.com - config: disable STMMAC_PLATFORM on non-ARM platforms These devices can only be enumerated using open firmware. - commit 39cfa0e * Sat Mar 07 2015 jeffm@suse.com - config: disable TI_ST and RADIO_WL128X on i386, x86_64 Can probably also be disabled on ppc* These devices can only be enumerated using open firmware. - commit 90c2553 * Sat Mar 07 2015 jeffm@suse.com - config: disable MMC_SDHCI_OF_ARASAN on i386 Can probably also be disabled on ARM64 These devices can only be enumerated using open firmware. - commit 4ea5b44 * Sat Mar 07 2015 jeffm@suse.com - config: disable PPS_CLIENT_GPIO on i386, x86_64 These devices can only be enumerated using open firmware. - commit b5f1d4c * Sat Mar 07 2015 jeffm@suse.com - config: disable MDIO_BUS_MUX_GPIO on i386 These devices can only be enumerated using open firmware. - commit 85bea9a * Sat Mar 07 2015 jeffm@suse.com - config: disable KS8851_MLL on i386, x86_64 Can probably also be disabled on ppc, ppc64, ppc64le but I couldn't find a definitive list of platforms this hardware is used with. These devices can only be enumerated using open firmware. - commit 9dc4b32 * Sat Mar 07 2015 jeffm@suse.com - config: disable I2C_MPC on ppc64, ppc64le These devices can only be enumerated using open firmware. - commit 1fb8e5a * Sat Mar 07 2015 jeffm@suse.com - config: disable GPIO_WATCHDOG on i386 These devices can only be enumerated using open firmware. - commit 46bdcd6 * Sat Mar 07 2015 jeffm@suse.com - config: disable GPIO_SYSCON on i386 These devices can only be enumerated using open firmware. - commit 05f2a21 * Sat Mar 07 2015 jeffm@suse.com - config: disable IR_GPIO_CIR on i386, x86_64 These devices can only be enumerated using open firmware. - commit feacf1d * Sat Mar 07 2015 jeffm@suse.com - config: disable GPIO_GRGPIO on i386, ppc, ppc64, ppc64le The hardware enabled by this driver is typically only found on LEON SPARC systems. Since it enables an IP library that could potentially be found on any embedded board, I've left it enabled for ARM and PPC. - commit 6b22540 * Sat Mar 07 2015 jeffm@suse.com - config: disable INPUT_GPIO_BEEPER on i386, x86_64 These devices can only be enumerated using open firmware. - commit b215566 * Sat Mar 07 2015 jeffm@suse.com - config: disable GPIO_74XX_MMIO on i386 These devices can only be enumerated using open firmware. - commit ee3e4f4 * Sat Mar 07 2015 jeffm@suse.com - config: disable SERIAL_FSL_LPUART on non-ARM platforms. This hardware is only found on Freescale ARM platforms. - commit b43a527 * Sat Mar 07 2015 jeffm@suse.com - config: disable ETHOC on i386, x86_64 These devices can only be enumerated using open firmware. - commit aed4e05 * Sat Mar 07 2015 jeffm@suse.com - config: disable DW_WATCHDOG on i386, x86_64, ppc, ppc64, ppc64le This hardware used to be ARM-only but is now available on Xtensa, so we can disable it everywhere bug ARM. - commit a4ffedf * Sat Mar 07 2015 jeffm@suse.com - config: disable MTD_DOCG3 on i386, x86_64, ppc64, ppc64le This generation of DiskOnChip is quite old and found on embedded platforms. It's probably ok to disable it for arm64 as well. These devices can only be enumerated using open firmware. - commit d84f49b * Sat Mar 07 2015 jeffm@suse.com - config: disable SERIO_APBPS2 on i386 The hardware enabled by this driver is typically only found on LEON SPARC systems. Since it enables an IP library that could potentially be found on any embedded board, I've left it enabled for ARM and PPC. - commit 27b679d * Sat Mar 07 2015 jeffm@suse.com - config: disable APPLE_AIRPORT on ppc64le Apple Airport is only found on Apple ppc/ppc64 hardware. - commit 77cf796 * Sat Mar 07 2015 jeffm@suse.com - Update to 4.0-rc2. - commit bdfe724 * Wed Mar 04 2015 matwey.kornilov@gmail.com - config: armv7hl: Reenable for armv7hl - commit 23602ae * Tue Mar 03 2015 jslaby@suse.cz - x86/vdso: fix a reference to a non-existing instruction. - commit 584067b * Tue Mar 03 2015 jeffm@suse.com - config: revert changes to i386/pv The i386/pv config will be resynced when Xen is updated. - commit c77a495 * Tue Mar 03 2015 jeffm@suse.com - config: disable ALTERA_TSE on i386/x86_64 These devices can only be enumerated using open firmware. - commit 6506dc7 * Tue Mar 03 2015 jeffm@suse.com - config: disable FB_OPENCORES on i386/x86_64 These devices can only be enumerated using open firmware. - commit 1c992f1 * Mon Mar 02 2015 jeffm@suse.com - Update to 4.0-rc1. - Eliminated 1 patch. - Xen needs updating. - ARM configs need updating. - Config changes: - General: - RCU_KTHREAD_PRIO = 0 for default; 1 for desktop - X86_INTEL_QUARK=y (32-bit only) - X86_AMD_PLATFORM_DEVICE=y - ZSMALLOC_STAT=n - DEVMEM=y - DUMMY_CONSOLE_COLUMNS=80 - DUMMY_CONSOLE_ROWS=25 - FS_DAX=y - PSTORE_PMSG=n - F2FS_IO_TRACE=n - NFSD_PNFS=y - GDB_SCRIPTS=n (only installs in build dir) - LIVEPATCH=y - TEST_HEXDUMP=n - CRYPTO_USER_API_RNG=m - BLK_DEV_RAM_DAX=y - PM_DEVFREQ_EVENT=y - VIRTIO_PCI_LEGACY=y - Networking: - IEEE802154_SOCKET=m - NET_ACT_BPF=m - NET_ACT_CONNMARK=m - BT_SELFTEST=n - Networking drivers: - IXGBE_VXLAN=y - AMD_XGBE=m - AMD_XGBE_DCB=y - Input: - MOUSE_PS2_FOCALTECH=y - HID_BETOP_FF=m - Other drivers, enabled as modules: - TCG_CRB - I2C_DESIGNWARE_BAYTRAIL - SPI_DLN2 - USB_ISP1760 - LEDS_CLASS_FLASH - FB_SM7XX - USB_GSPCA_TOUPTEK - SND_USB_POD - SND_USB_PODHD - SND_USB_TONEPORT - SND_USB_VARIAX - Disabled drivers: - RTC_DRV_DS1685_FAMILY (found on SGI O2/Octane hardware) - ACPI-discoverable sensors drivers, enabled as modules: - MMA9551 - MMA9553 - KMX61 - JSA1212 - SX9500 - x86 - DEBUG_IMR_SELFTEST=n - zSeries: - MARCH_Z900 - TUNE_DEFAULT - SCHED_TOPOLOGY=y (renamed from SCHED_BOOK) - Device-tree dependent drivers, all disabled: - MTD_NAND_HISI504 - TI_CPSW_ALE - INPUT_E3X0_BUTTON - INPUT_TPS65218_PWRBUTTON - SERIAL_CONEXANT_DIGICOLOR - TCG_TIS_I2C_ST33 - GPIO_XILINX - BATTERY_GAUGE_LTC2941 - POWER_RESET_RESTART - MFD_DA9150 - MFD_RT5033 - DRM_PANEL_SIMPLE - DRM_PANEL_LD9040 - DRM_PANEL_S6E8AA0 - DRM_PANEL_SHARP_LQ101R1SX01 - MMC_SDHCI_F_SDH30 - RTC_DRV_ABB5ZES3 - FB_TFT - COMMON_CLK_CDCE706 - ASM9260_TIMER - IOMMU_IO_PGTABLE_LPAE - CC10001_ADC - QCOM_SPMI_VADC - IIO_SSP_SENSORHUB - CM3232 - commit d6b999d * Tue Feb 24 2015 guillaume.gardet@free.fr - config: armv6hl: Update and re-enable armv6 default config Please find an update from 3.18.0 to 3.19.0 for armv6 default config. It also enables armv6 default config again. [AF: Homogenized module selection, dropped Broadcom Kona support (ARMv7)] - commit 860fc5c * Mon Feb 16 2015 matwey.kornilov@gmail.com - config: armv7hl: Temporarily disable CONFIG_PCIE_SPEAR13XX spear13xx pcie leads to kernel oopses in random places, so lets disable it until a proper solution to fix it is found. References: bko#92581 - commit a260777 * Fri Feb 13 2015 jdelvare@suse.de - Update config files: disable CONFIG_I2C_SLAVE Disable CONFIG_I2C_SLAVE on x86 and ppc*. There is currently no known use case for this feature on these architectures, and it has a small build time and size cost. - commit 9a477d7 * Tue Feb 10 2015 tiwai@suse.de - fix a leak in bch_cached_dev_run() (bnc#910440). - bcache: unregister reboot notifier when bcache fails to register a block device (bnc#910440). - bcache: fix a livelock in btree lock (bnc#910440). - bcache: [BUG] clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bnc#910440). - bcache: Add a cond_resched() call to gc (bnc#910440). - commit 24c2cb3 * Tue Feb 10 2015 jbeulich@suse.com - Update Xen patches to 3.19-final. - commit 7ba6009 * Mon Feb 09 2015 jeffm@suse.com - Update to 3.19-final. - commit b47fe8e * Thu Feb 05 2015 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix build if there is no *.crt file - commit c5b1275 * Wed Feb 04 2015 jbeulich@suse.com - Update Xen patches to 3.19-rc7 and c/s 1279. - Update Xen config files. - commit f6f5ce5 * Tue Feb 03 2015 jeffm@suse.com - Update to 3.19-rc7. - commit 7505c11 * Fri Jan 30 2015 mmarek@suse.cz - rpm/constraints.in: Lower the requirement to 4 CPUs on POWER - commit 9e50821 * Wed Jan 28 2015 jeffm@suse.com - Update to 3.19-rc6. - Config changes: - SENSORS_I5500=m (i386/x86_64) - commit 5dca9d9 * Tue Jan 27 2015 jbeulich@suse.com - rpm/package-descriptions: Describe kernel-pv (and correct kernel-ec2's). - commit f7db992 * Mon Jan 26 2015 mmarek@suse.cz - DocBook: Do not exceed argument list limit. - commit 6eae009 * Mon Jan 26 2015 mmarek@suse.cz - rpm/kernel-docs.spec.in: Do not ignore errors from make - commit 86ebfa7 * Sat Jan 24 2015 jdelvare@suse.de - Update x86_64 config files: CONFIG_SENSORS_NCT6683=m The nct6683 driver is already enabled on i386 and history suggests that it not being enabled on x86_64 is by mistake. - commit e31f652 * Fri Jan 23 2015 mmarek@suse.cz - rpm/kernel-binary.spec.in: Drop sparse from BuildRequires - commit 9777c26 * Fri Jan 23 2015 mmarek@suse.cz - rpm/kernel-binary.spec.in: Update the comment about NO_BRP_STALE_LINK_ERROR There is no stale symlink in the installed system anymore, but there is one during build. - commit e575cce * Fri Jan 23 2015 mmarek@suse.cz - rpm/kernel-binary.spec.in: Own the modules directory in the devel package (bnc#910322) - commit d89b963 * Thu Jan 22 2015 jbeulich@suse.com - Add x86 PV config files. - commit 297f762 * Thu Jan 22 2015 jbeulich@suse.com - Update Xen patches to 3.19-rc5 and c/s 1276. - config.conf: Re-enable Xen configs. - Update config files. - commit 9368e4c * Wed Jan 21 2015 mmarek@suse.cz - Fix Module.supported handling for external modules (bnc#905304). - commit 26d68ed * Wed Jan 21 2015 jeffm@suse.com - Update to 3.19-rc5. - Config changes: - I40E_FCOE=y - commit 1548087 * Fri Jan 16 2015 matwey.kornilov@gmail.com - config: armv7hl: Update config files for 3.19-rc6 [AF: Updated for -rc6, enabled some more default options, enabled/disabled lpae options, regenerated vanilla from default] - commit a7bdd86 * Wed Jan 14 2015 agraf@suse.de - Refresh patches.arch/arm64-0012-generic-pci.patch (fix PCI bridge support) - commit b9cbcf4 * Mon Jan 12 2015 jeffm@suse.com - Update to 3.19-rc4. - Config changes: - KDB_DEFAULT_ENABLE=0x1 (default, no change) - commit f688a05 * Mon Jan 12 2015 jeffm@suse.com - config: fixed re-enabling of CFG80211_WEXT - Note: CFG80211_WEXT was disabled in 3.19-rc1, not 3.17. * git describe and git name-rev show different things. - IPW2200_DEBUG=y was set prior to 3.19-rc1, restore it - Re-sync arm64 config to match pre-rc1 values. - commit 79a899b * Thu Jan 08 2015 jeffm@suse.com - Update to 3.19-rc3. - Config changes are repairing fallout from the removal of wireless extensions in 3.17. They were restored in 3.19-rc3. - commit 43d6953 * Tue Jan 06 2015 agraf@suse.de - arm64: Enable DRM - commit 7a4dbf7 * Mon Jan 05 2015 agraf@suse.de - arm64: Disable CRC32 accelerator again, doesn't build - commit c0e01e0 * Mon Jan 05 2015 agraf@suse.de - arm64: Enable generic PHB driver (bnc#911732). - commit 5d481ac * Mon Jan 05 2015 agraf@suse.de - Update config files for arm64 - commit 4c90d68 * Fri Jan 02 2015 dbueso@suse.de - rpm/old-flavors: Obsolete kernel-bigsmp (fate#318083) - commit c5abe0c * Fri Jan 02 2015 mmarek@suse.cz - patches.suse/supported-flag: fix mis-reported supported status (bnc#809493) Port fix from SLE12. - commit 92db6d0 * Fri Jan 02 2015 mmarek@suse.cz - Refresh patches.suse/supported-flag: fix TAINT_NO_SUPPORT handling on module load Port fix from SLE12. - commit 47e6368 * Tue Dec 30 2014 jeffm@suse.com - Update to 3.19-rc2. - commit aa3360b * Tue Dec 23 2014 matwey.kornilov@gmail.com - config: Introduce vanilla configs for armv6l, armv7l and aarch64 - commit cd0d0f3 * Mon Dec 22 2014 jeffm@suse.com - Update to 3.19-rc1. - Eliminated 5 patches. - Xen needs updating. - ARM configs need updating. - Config changes: - General - INIT_FALLBACK (y, default, consistent with old default) - PAGE_EXTENSION=n (overhead) - PAGE_OWNER=n (overhead) - Networking: - NET_FOU_IP_TUNNELS=y - NFT_REDIR=m - NFT_REDIR_IPV4=m - NFT_REDIR_IPV6=m - NET_DSA_HWMON=y - NET_ACT_VLAN=m - NET_SWITCHDEV=y (only impact is a slightly bigger ndo) - BT_BREDR=y - BT_LE=y - IPVLAN=m - NET_DSA_MV88E6352=m - ROCKER=m - BCMGENET=m - Driver options: - CONFIG_MAC80211_RC_MINSTREL_VHT=y - ATH9K_PCOEM=y - RTC_DRV_DS1374_WDT=y - INFINIBAND_ON_DEMAND_PAGING=y - SQUASHFS_LZ4=y - Drivers: - SCSI_AM53C974=m - SCSI_WD719X=m - KEYBOARD_CAP11XX=m - MOUSE_ELAN_I2C=m - TOUCHSCREEN_GOODIX=m - TOUCHSCREEN_ELAN=m - IPMI_SSIF=m - I2C_SLAVE=y (does nothing; only here for future additions) - GPIO_74XX_MMIO=m - SENSORS_NCT7802=m - MFD_DLN2=m - I2C_DLN2=m - GPIO_DLN2 - IR_IGORPLUGUSB=m - DVB_SMIPCIE=m - DVB_MN88472=m - DVB_MN88473=m - VIDEO_SAA7191=n (staging/deprecated) - VIDEO_VIM2M=m - DRM_I2C_ADV7511=m - SND_OXFW=m - HID_PLANTRONICS=m - MMC_TOSHIBA_PCI=m - LEDS_LP8860=m - x86 - X86_INTEL_MPX=y (default n, little kernel overhead for potential security gains) - RCU_KTHREAD_PRIO=1 (default) - X86_VSYSCALL_EMULATION=y - HSA_AMD=m - EDAC_AMD64=m - EDAC_AMD64_ERROR_INJECTION=y - ppc - OF_UNITTEST=n - IPMI_POWERNV=m - I2C_OPAL=m - RTC_DRV_OPAL=m - s390x - SCLP_ASYNC_ID=000000000 (default) - SoC - PINCTRL_CHERRYVIEW=n - ARM?: (all n) - PMIC - MFD_ATMEL_HLCDC - COMMON_CLK_XLNX_CLKWZRD - QCOM_SPMI_IADC - Mobile sensors: (all n) - SI7020 - BMP280 - commit 85f0072 * Wed Dec 17 2014 jslaby@suse.cz - Linux 3.18.1. - Delete patches.drivers/ALSA-usb-audio-Don-t-resubmit-pending-URBs-at-MIDI-e. - commit 0fdb00f * Sun Dec 14 2014 tiwai@suse.de - blk-mq: Fix uninitialized kobject at CPU hotplugging (bnc#908794). - commit b68f510 * Fri Dec 12 2014 jbeulich@suse.com - Refresh Xen patches (adjustments for pv-ops builds and a huge memory DomU boot fix). - commit 0510331 * Tue Dec 09 2014 jbeulich@suse.com - Update Xen patches to 3.18-final. - x86-64/MCE: flip CPU and bank numbers in log message. - commit 2b473fc * Tue Dec 09 2014 jeffm@suse.com - Update to 3.18-final. - commit fb05465 * Sat Dec 06 2014 tiwai@suse.de - ALSA: usb-audio: Don't resubmit pending URBs at MIDI error recovery. - commit a6e513d * Fri Dec 05 2014 tiwai@suse.de - drm: Implement O_NONBLOCK support on /dev/dri/cardN (bnc#904097). - commit 1b14fe6 * Fri Dec 05 2014 tiwai@suse.de - KEYS: Fix stale key registration at error path (bnc#908163). - commit 7d9c8f3 * Fri Dec 05 2014 agraf@suse.de - arm64: Enable 64k page size (bnc#908468) - commit 088d59b * Thu Dec 04 2014 agraf@suse.de - ARMv7: Bump NR_CPUs to 16, the HIP04D01 has that many - commit 9c41958 * Mon Dec 01 2014 jeffm@suse.com - Update to 3.18-rc7. - commit 58b7b67 * Mon Dec 01 2014 jbeulich@suse.com - Update Xen config files (restore RTC_DRV_EFI). - commit ab8d181 * Fri Nov 28 2014 jbeulich@suse.com - Update Xen patches to 3.18-rc6 and c/s 1269. - commit 7e21a29 * Thu Nov 27 2014 mmarek@suse.cz - rpm/constraints.in: Require 10GB of disk space also on 32bit POWER - commit 33a282b * Wed Nov 26 2014 jeffm@suse.com - Update to 3.18-rc6. - commit 961dff7 * Wed Nov 26 2014 mmarek@suse.cz - rpm/constraints.in: Require 10GB disk space on POWER A debuginfo build currently requires about 8.5 GB on POWER. Also, require at least 8 CPUs, so that builds do not get accidentally scheduled on slow machines. - commit 596d9cf * Wed Nov 19 2014 jeffm@suse.com - Update to 3.18-rc5. - commit 2e1894b * Fri Nov 14 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Provide name-version-release for kgraft packages (bnc#901925) - commit c9157ee * Fri Nov 14 2014 agraf@suse.de - PPC: Update config files: Enable HV KVM as module - commit 0521fb3 * Thu Nov 13 2014 tiwai@suse.de - hp_accel: Add support for HP ZBook 15 (bnc#905329). - commit 44e7f88 * Mon Nov 10 2014 jeffm@suse.com - Update to 3.18-rc4. - commit 1eac9b3 * Fri Nov 07 2014 tiwai@suse.de - Input: synaptics - add min/max quirk for Lenovo T440s (bnc#903748). - commit b1191bc * Wed Nov 05 2014 tiwai@suse.de - Delete patches.rpmify/chipidea-clean-up-dependencies (bnc#903986) - commit 07807b9 * Wed Nov 05 2014 tiwai@suse.de - [media] uvc: Fix destruction order in uvc_delete() (bnc#897736). - commit 2f29e54 * Wed Nov 05 2014 tiwai@suse.de - Disable patches.rpmify/chipidea-clean-up-dependencies This rather causes a problem when building as a module. If all builds fine, drop this later. - commit d485ed4 * Tue Nov 04 2014 jbeulich@suse.com - Update Xen patches to 3.18-rc3. - config.conf: Re-enable Xen configs. - Update config files. - commit e706e91 * Mon Nov 03 2014 matwey.kornilov@gmail.com - config: armv7hl: temporarily disable KEYSTONE_NAVIGATOR_QMSS KEYSTONE_NAVIGATOR_QMSS leads to the following module dependency cycle. Disable it until it will be fixed in upstream. [24907s] depmod: ERROR: Found 2 modules in dependency cycles! [24907s] depmod: ERROR: Cycle detected: knav_qmss_queue -> knav_qmss_acc -> knav_qmss_queue - commit 5709b4c * Mon Nov 03 2014 jeffm@suse.com - netfilter: fix missing declaration of csum_ipv6_magic for bridge reject. - commit a73bb9e * Mon Nov 03 2014 jeffm@suse.com - Update to 3.18-rc3. - Eliminated 3 patches. - commit d6cda9a * Sun Nov 02 2014 agraf@suse.de - Limit xgbe a0 driver to arm64 - commit 12cb573 * Sun Nov 02 2014 agraf@suse.de - usb: Add support for Synopsis H20AHB EHCI host controller (bnc#902632). - usb: fix hcd h20ahb driver depends (bnc#902632). - KVM: ARM: Add "arm,gic-400" compatible support (bnc#902632). - net/xgbe: Add A0 silicon support (bnc#902632). - arm64: dts: Add X-Gene reboot driver dts node (bnc#902632). - arm64: Select reboot driver for X-Gene platform (bnc#902632). - arm64: Do not call enable PCI resources when specify PCI_PROBE_ONLY (bnc#902632). - ARM/ARM64: arch-timer: fix arch_timer_probed logic (bnc#902632). - Documentation: Restrict TSC test code to x86 (bnc#902632). - KVM: ARM: Hack to enable VGIC mapping on 64k PAGE_SIZE kernels (bnc#902633). - Update config files. - commit 2d3b60c * Thu Oct 30 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix including the secure boot cert in /etc/uefi/certs - commit 72255c9 * Tue Oct 28 2014 tiwai@suse.de - Split kernel-docs-pdf and kernel-docs-html subpackages They'll contain PDF and HTML documents generated from kernel source, respectively. kernel-docs still keeps man pages and basic documents in root directory. - commit 4fa7b81 * Mon Oct 27 2014 jeffm@suse.com - Update to 3.18-rc2. - Config changes: * ACPI_THERMAL_REL=m * DA9063_WATCHDOG=m * INT340X_THERMAL=m * OVERLAYFS_FS=m (vanilla only, we've been carrying these patches) * PWM_LPSS_PCI=m * PWM_LPSS_PLATFORM=m * TCM_USER=m * THERMAL_GOV_BANG_BANG=y - commit 44afd6d * Fri Oct 24 2014 jeffm@suse.com - vdso: don't require 64-bit math in standalone test. - commit e58d2f6 * Fri Oct 24 2014 jeffm@suse.com - Refresh patches.fixes/dm-table-switch-to-readonly. - commit afa7428 * Fri Oct 24 2014 matwey.kornilov@gmail.com - config: armv6hl: Compile KGDB serial console into kernel A serial console is the major communication for ARM devices. Having CONFIG_KGDB_SERIAL_CONSOLE=m makes it impossible to debug the kernel at early boot stages. - commit e34532c * Fri Oct 24 2014 matwey.kornilov@gmail.com - config: armv7hl: Compile KGDB serial console into kernel A serial console is the major communication for ARM devices. Having CONFIG_KGDB_SERIAL_CONSOLE=m makes it impossible to debug the kernel at early boot stages. - commit 18c982d * Fri Oct 24 2014 matwey.kornilov@gmail.com - config: armv7hl: Disable CONFIG_USB_MUSB_TUSB6010 TUSB6010 is not used by any of our JeOSes*, but introduces issues with USB on BeagleBone (and all other boards utilizing musb_hdrc). The way to resolve the issues is currently unknown, so temporarily disable it. See for details: http://marc.info/?l=linux-usb&m=141088564307331&w=2 - commit fb5877e * Fri Oct 24 2014 jeffm@suse.com - patches.fixes/dm-table-switch-to-readonly: fix incomplete merge - commit 2c7dd5c * Fri Oct 24 2014 agraf@suse.de - ARM: Update config files: Move closer to x86_64 config - commit 0f35e83 * Fri Oct 24 2014 afaerber@suse.de - config: arm64: Update to v3.18-rc1 Generic options as x86_64/armv7hl. Enabled PCI, enabling lots of devices. When in doubt, left miscellaneous drivers disabled. - commit 83baa8a * Fri Oct 24 2014 afaerber@suse.de - config: armv6hl: Update to v3.18-rc1 Generic options as for x86_64/armv7hl. When in doubt, disabled SoC level and PMIC drivers. - commit 10e9bcb * Fri Oct 24 2014 afaerber@suse.de - config: armv7hl: Update to v3.18-rc1 Generic options like x86_64. Meson6 and BCM SoCs for default only. - commit c8b0df9 * Thu Oct 23 2014 jeffm@suse.com - Update to 3.18-rc1 - Eliminated 6 patches. - ARM is disabled. - Xen is disabled. - Config changes: - Generic config options: * TASKS_RCU=n (default) * ADVISE_SYSCALLS=y (default) * MODULE_COMPRESS=n (default) * DISABLE_DEV_COREDUMP=n (default) * MTD_SPI_NOR_USE_4K_SECTORS=y (default) * SCSI_MQ_DEFAULT=y * SCHED_STACK_END_CHECK=y (good protection, may need to reevaluate) * HMC_DRV=m * DEVFREQ_GOV_SIMPLE_ONDEMAND=m * DEVFREQ_GOV_PERFORMANCE=m * DEVFREQ_GOV_POWERSAVE=m * DEVFREQ_GOV_USERSPACE=m * CPUFREQ_DT=n (default) - Security: * INTEGRITY=y - INTEGRITY_SIGNATURE=y - INTEGRITY_ASYMMETRIC_KEYS=y - INTEGRITY_AUDIT=y * CRYPTO_MCRYPTD=m * CRYPTO_SHA1_MB=m (x86_64) - Networking options: * NET_FOU=m * GENEVE=m * OPENVSWITCH_GENEVE=y * TCP_CONG_DCTCP=m * NFT_MASQ=m * IP_SET_HASH_MAC=m * IP_VS_FO=m * NF_REJECT_IPV4=y * NF_REJECT_IPV6= * NFT_MASQ_IPV4=m * NFT_MASQ_IPV6=m * CAN_M_CAN=m - New modules: * NET_DSA_MV88E6171=m * NET_DSA_BCM_SF2=m * FM10K=m * - FM10K_VXLAN=y * QCA7000=m * IWLWIFI_UAPSD=n (default, possible interop problems) * RTL8192EE=m * RTL8821AE=m * TOUCHSCREEN_AR1021_I2C=m * INPUT_DRV260X_HAPTICS=m * INPUT_DRV2667_HAPTICS=m * SERIAL_8250_FINTEK=m * HID_PENMOUNT=m * IR_HIX5HD2=m * DVB_USB_DVBSKY=m * USB_HACKRF=m * VIDEO_TW68=m * VIDEO_SAA7134_GO7007=m * DVB_PT3=m * USB_LED_TRIG=y * LEDS_SYSCON=y * BMC150_ACCEL=m * VIDEO_PCI_SKELETON=n * VIDEO_VIVID=m * POWER_RESET_GPIO_RESTART=n (default) * POWER_RESET_LTC2952=n * POWER_RESET_SYSCON=n * ATH9K_DYNACK=n (experimental) * ATH9K_CHANNEL_CONTEXT=y (needed for multi-channel concurrency) - New options specific to ARM (I think, all disabled): * MFD_HI6421_PMIC * MFD_RK808 * MFD_RN5T618 * SOC_TI * EXTCON_RT8973A * TI_ADC128S052 * MAX5821 * BMG160 * AL3320A * GPIO_DWAPB * GPIO_MCP23S08 - x86/x86_64: * IOSF_MBI_DEBUG=n (default) - Power: * GENERIC_CPU=y (ppc64) * POWER7_CPU=y (ppc64le) * CXL=m - System Z: * UPROBE_EVENT=y - commit ab4cc2f * Wed Oct 22 2014 tiwai@suse.de - Use fop for creating PDF files in kernel-docs package As some files still cannot be built with the default backend. - commit 0de03e2 * Wed Oct 22 2014 tiwai@suse.de - Fix build of PDF files in kernel-docs package Double the spaces for tex, and fix buildrequires for docbook. - commit 9e1f511 * Mon Oct 20 2014 tiwai@suse.de - Enable some IIO drivers for xen flavors too (bnc#898828) - commit 6c9b613 * Mon Oct 20 2014 agraf@suse.de - Delete patches.arch/cubox-configuration.patch. - cubox should be used via device tree now - commit 2a9b81b * Mon Oct 20 2014 tiwai@suse.de - Enable some IIO drivers on x86 for Tablet sensors (bnc#898828) Only a limited number of drivers are enabled as of now. If more other device-specific drivers are needed, enable appropriately later. - commit e3b6d24 * Sun Oct 19 2014 dsterba@suse.cz - Revert "Btrfs: race free update of commit root for ro snapshots" - commit fd16010 * Fri Oct 17 2014 jbeulich@suse.com - Update Xen patches to 3.17.1. - commit e3f9aac * Wed Oct 15 2014 jslaby@suse.cz - Linux 3.17.1. - commit 16cdf1f * Thu Oct 09 2014 jeffm@suse.com - block: copy bi_vcnt in __bio_clone_fast (boo#888259). - commit 263fe49 * Tue Oct 07 2014 jbeulich@suse.com - Revert "supported.conf: i2c-core -> i2core." - the respective upstream change got reverted too. This reverts commit 602eb759ffd78c04efb82a041167718d98180ffd. - commit afa08f0 * Tue Oct 07 2014 jbeulich@suse.com - Update Xen patches to 3.17-final and c/s 1266. - commit 28bdf1b * Mon Oct 06 2014 jeffm@suse.com - Update to 3.17-final. - commit ba887ef * Mon Oct 06 2014 jack@suse.cz - Refresh patches.suse/ovl01-vfs-add-i_op-dentry_open.patch. - commit c1c43b8 * Mon Oct 06 2014 jack@suse.cz Removing RICHACL support since it never went upstream and noone seems to really care (bnc#892834) - Delete patches.suse/0001-vfs-Hooks-for-more-fine-grained-directory-permission.patch. - Delete patches.suse/0002-vfs-Add-generic-IS_ACL-test-for-acl-support.patch. - Delete patches.suse/0003-vfs-Add-IS_RICHACL-test-for-richacl-support.patch. - Delete patches.suse/0004-richacl-In-memory-representation-and-helper-function.patch. - Delete patches.suse/0005-richacl-Permission-mapping-functions.patch. - Delete patches.suse/0006-richacl-Compute-maximum-file-masks-from-an-acl.patch. - Delete patches.suse/0007-richacl-Update-the-file-masks-in-chmod.patch. - Delete patches.suse/0008-richacl-Permission-check-algorithm.patch. - Delete patches.suse/0009-richacl-Helper-functions-for-implementing-richacl-in.patch. - Delete patches.suse/0010-richacl-Create-time-inheritance.patch. - Delete patches.suse/0011-richacl-Check-if-an-acl-is-equivalent-to-a-file-mode.patch. - Delete patches.suse/0012-richacl-Automatic-Inheritance.patch. - Delete patches.suse/0013-richacl-Restrict-access-check-algorithm.patch. - Delete patches.suse/0014-richacl-xattr-mapping-functions.patch. - Delete patches.suse/0016-ext4-Implement-richacl-support-in-ext4.patch. - commit 81acd03 * Mon Oct 06 2014 jack@suse.cz - Update patches.fixes/xfs-mark-all-internal-workqueues-as-freezable.patch (bnc#899785). - commit 951f215 * Mon Oct 06 2014 jack@suse.cz - xfs: mark all internal workqueues as freezable. - commit ba6c1f6 * Mon Sep 29 2014 jeffm@suse.com - Update to 3.17-rc7. - commit 6304463 * Thu Sep 25 2014 jbeulich@suse.com - patches.suse/stack-unwind: Reduce the number of cases where hitting broken/missing unwind information would result in a full but predictably pointless linear scan of the FDEs. Some cosmetic cleanup. - commit 8a52bcb * Mon Sep 22 2014 jeffm@suse.com - Update to 3.17-rc6. - commit 811b3a2 * Mon Sep 22 2014 jbeulich@suse.com - patches.arch/x86_64-unwind-annotations: Fix patch format (as reported by Luis Rodriguez). - commit f35848e * Thu Sep 18 2014 jbeulich@suse.com - Update EC2 config files again (adding DEBUG_INFO_DWARF4). - commit 82404e9 * Thu Sep 18 2014 jbeulich@suse.com - supported.conf: i2c-core -> i2core. - commit 602eb75 * Thu Sep 18 2014 jbeulich@suse.com - Refresh patches.xen/xen3-patch-3.17-rc5 (fix build issue on native). - commit 000c18b * Wed Sep 17 2014 jbeulich@suse.com - Update EC2 config files (re-enable DEBUG_INFO). - commit c7796ab * Wed Sep 17 2014 jbeulich@suse.com - Update Xen patches to 3.17-rc5. - config.conf: Re-enable Xen configs. - Update config files. - commit 7069df5 * Tue Sep 16 2014 jdelvare@suse.de - Update s390x config files: disable CONFIG_EXTCON_SM5502 Enabling CONFIG_EXTCON_SM5502 broke the build, because this option should depend on CONFIG_I2C which is not enabled on s390x. So disable CONFIG_EXTCON_SM5502 on s390x, and also disable CONFIG_EXTCON as there is no point in enabling it when no extcon device driver is selected. - commit f48cb05 * Mon Sep 15 2014 jeffm@suse.com - Update to 3.17-rc5. - Config changes: - NAT config option splitout, no real change: - CONFIG_IP6_NF_NAT=m - CONFIG_IP_NF_NAT=m - CONFIG_NETFILTER_XT_NAT=m - CONFIG_NF_NAT_H323=m - CONFIG_NF_NAT_IPV4=m - CONFIG_NF_NAT_IPV6=m - CONFIG_NF_NAT_PPTP=m - CONFIG_NF_NAT_PROTO_GRE=m - CONFIG_NF_NAT_SNMP_BASIC=m - commit 5a3d027 * Sun Sep 14 2014 jdelvare@suse.de - Update s390x config files: Disable CONFIG_WATCHDOG_NOWAYOUT It's already disabled on all other architectures for a long time and has been causing problems on s390x (bnc#756585, bnc#895103.) - commit 04827b4 * Tue Sep 09 2014 agraf@suse.de - ARM: Update config files: Enable DRM - commit 066bdc8 * Tue Sep 09 2014 matwey.kornilov@gmail.com - config: armv7hl/default: Disable DMA for MUSB Hi, this is both for stable and master. An issue is the following. We can not have multiple DMA modes in the same kernel due to current musb design. So, it will work only for specific hardware (OMAP DMA). Current configuration leads to OOPS at BeaglBone Black (CPI41 DMA which is disabled), because it tries to use wrong DMA functions (from OMAP DMA). The fairest way to fix it is to disable DMA for all hardware until fix in upstream. [agraf: copy changes to lpae flavor as well] - commit 957d74e * Mon Sep 08 2014 jeffm@suse.com - Update to 3.17-rc4. - No config changes. - commit 9c66470 * Mon Sep 08 2014 agraf@suse.de - kernel-obs-build: Force load kernel modules - fixes QEMU kiwi builds - commit 9a27fc1 * Sun Sep 07 2014 agraf@suse.de - rpm/kernel-obs-build.spec.in: Enable 32bit ARM builds - commit 3ccdab2 * Sun Sep 07 2014 agraf@suse.de - ARM: Update config files. - armv7: Increase CMA size to 64MB - arm64: Switch to 4k pages, enables KVM on more systems and 32bit compat - commit 62283c7 * Sat Sep 06 2014 dmueller@suse.com - config: armv7hl/lpae: Reenable support for Hugepages This was apparently accidentally disabled, but we need hugepages support for improved performance and stability of the KVM build workers. - commit 3d06ff1 * Thu Sep 04 2014 agraf@suse.de - rpm/kernel-binary.spec.in: Always build zImage for ARM - commit 14e56cc * Wed Sep 03 2014 mmarek@suse.cz - rpm/kernel-source.spec.in: Create a kernel-macros package with the KMP macros This package does not have multiversion(kernel) and is not built in the - rt tree (bnc#867595). - commit 9b6a6fe * Wed Sep 03 2014 mmarek@suse.cz - rpm/kernel-source.spec.in: Install doc files in a versioned directory (bnc#867595) - commit deb25bc * Tue Sep 02 2014 jeffm@suse.com - Update to 3.17-rc3. - Config changes: - x86_64: KEXEC_FILE=y - commit 1149eb3 * Mon Sep 01 2014 agraf@suse.de - ARM: Update config files: Disable NFC, it results in endless depmod loops - commit c64eeb2 * Thu Aug 28 2014 matwey.kornilov@gmail.com - config: armv7hl/default: Disable pcie-spear13xx and gpio-zynq This is for master (Kernel:HEAD) to fix build: [30000s] ERROR: "dw_pcie_host_init" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30000s] ERROR: "dw_handle_msi_irq" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30000s] ERROR: "dw_pcie_msi_init" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30000s] ERROR: "dw_pcie_cfg_write" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30000s] ERROR: "dw_pcie_cfg_read" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30000s] ERROR: "dw_pcie_setup_rc" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30000s] ERROR: "dw_pcie_link_up" [drivers/pci/host/pcie-spear13xx.ko] undefined! [30003s] ERROR: "handle_fasteoi_irq" [drivers/gpio/gpio-zynq.ko] undefined! - commit f6ce720 * Wed Aug 27 2014 jslaby@suse.cz - Update config files. Turn off udev firmware loading as udev does not provide this service anymore and it causes delays. This kernel on older distros still should load the fw on its own. (bnc#891645) - commit 2873b40 * Wed Aug 27 2014 jeffm@suse.com - Update to 3.17-rc2. - Config changes: - PCI_DRA7XX=n on ARM - I2C_ACPI renamed to ACPI_I2C_OPREGION. - commit 8f730c5 * Tue Aug 26 2014 schwab@suse.de - config: arm64/default: reenable ARM64_CRYPTO - commit 9768fa4 * Mon Aug 25 2014 agraf@suse.de - Update armv6hl config file - commit 2d13fa5 * Mon Aug 25 2014 agraf@suse.de - Update armv7l config files - commit e915f04 * Mon Aug 25 2014 agraf@suse.de - Update arm64 config file - commit 90dba99 * Fri Aug 22 2014 jeffm@suse.com - config: disable COMMON_CLK_QCOM on non-ARM architectures - commit 901b82f * Fri Aug 22 2014 jeffm@suse.com - Update to 3.17-rc1 - Eliminated 8 patches. - ARM is disabled. - Xen is disabled. - Config changes: - Generic config options: * LOG_CPU_MAX_BUF_SHIFT=15 (32kb, only used with ncpus > 64) * KEXEC_VERIFY_SIG=y (needed for secure boot to not get our keys revoked) * FW_LOADER_USER_HELPER_FALLBACK=y (we use udev) * MESSAGE_LOGLEVEL_DEFAULT=4 (default) * DEBUG_INFO_SPLIT=n (would be nice to do =y, but do our tools support it?) * DEBUG_INFO_DWARF4=y * TEST_RHASHTABLE=n * TEST_FIRMWARE=n * TEST_UDELAY=n * FENCE_TRACE=n * GLOB_SELFTEST=n * CONFIG_SPI=y - USB_MSI2500 depends on SPI - Every other SPI driver is disabled - New modules: * NF_LOG_ARP=m * NF_LOG_IPV4=m * NF_LOG_IPV6=m * NFT_BRIDGE_REJECT=m * NF_LOG_BRIDGE=m * 6LOWPAN=m * TABLET_SERIAL_WACOM4=m * I2C_ACPI=y * W1_SLAVE_DS2406=m * SENSORS_POWR1220=m * SENSORS_TPS40422=m * SENSORS_TMP103=m * IR_XMP_DECODER=m * USB_MSI2500=m * USB_AIRSPY=m * VIDEO_SOLO6X10=m * HID_GT683R=m * HID_LENOVO=m * USB_LINK_LAYER_TEST=m * EDAC_IE31200=m * RTC_DRV_PCF85063=m * MFD_MAX8907=m * VIDEO_SOLO6X10=m * TOSHIBA_HAPS=m * EXTCON_SM5502=m * PHY_ST_SPEAR1310_MIPHY=m * PHY_ST_SPEAR1340_MIPHY=m * THUNDERBOLT=m * CRYPTO_DRBG_MENU=m - CRYPTO_DRBG_HMAC=y - CRYPTO_DRBG_HASH=y - CRYPTO_DRBG_CTR=y * CRYPTO_DEV_QAT_DH895xCC=m * CRYPTO_DES3_EDE_X86_64=m * INTEL_MIC_BUS=m * INTEL_MIC_X100_DMA=m * UNISYS_VISORUTIL=m - UNISYS_VISORCHANNEL=m - UNISYS_VISORCHIPSET=m - UNISYS_CHANNELSTUB=m - UNISYS_UISLIB=m - UNISYS_VIRTPCI=m - UNISYS_VIRTHBA=m - ppc64/ppc64le: * SENSORS_IBMPOWERNV=m * KVM_BOOK3S_64_HV=m * CMA_DEBUG=n * CMA_AREAS=7 (default) - s390x: * IRQ_DOMAIN_DEBUG=n - commit 7627acb * Thu Aug 21 2014 tiwai@suse.de - Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch (bnc#887046). - commit b1e2a41 * Thu Aug 21 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix the version variables in the generated Makefile (bnc#892973) - commit 8331f47 * Wed Aug 20 2014 mmarek@suse.cz - rpm/compress-vmlinux.sh: Do not duplicate the job of brp-99-compress-vmlinux - commit e561498 * Wed Aug 20 2014 afaerber@suse.de - config: arm64: Enable RTC_DRV_HID_SENSOR_TIME For consistency across ARM configs. This drags in IIO. For consistency, in turn use: CONFIG_IIO_SIMPLE_DUMMY=m CONFIG_HID_SENSOR_IIO_TRIGGER=m CONFIG_IIO_PERIODIC_RTC_TRIGGER=m CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_SYSFS_TRIGGER=m CONFIG_IIO_BUFFER=y CONFIG_IIO_KFIFO_BUF=m CONFIG_HID_SENSOR_*=m - commit 7a6e5f7 * Wed Aug 20 2014 afaerber@suse.de - config: armv6hl: Re-enable DWC2 USB support The config update/cleanup for v3.16-rc3 mistakenly disabled USB_DWC2, which is needed for the Raspberry Pi. Fixes: d2f49e165ca3 ("config: armv6hl: Update config for 3.16-rc3") - commit cc9f241 * Wed Aug 20 2014 afaerber@suse.de - config: ARM: Change RTC drivers to built-in Consistently do not build RTC drivers as modules. This fixes subtle differences between armv7hl default and lpae flavors and avoids any timing-related driver initialization issues. To make RTC_DRV_88PM80X built-in, make MFD_88PM800 built-in, too. To make RTC_DRV_PM8XXX built-in, make MFD_PM8921_CORE built-in, too. - commit cf526c8 * Mon Aug 18 2014 schwab@suse.de - rpm/kernel-binary.spec.in: Fix missing quotes around %build_flavor %build_flavor can be an arbitrary string, so it needs to be quoted for string comparison. - commit 0134440 * Mon Aug 18 2014 dvaleev@suse.com - rpm/kernel-obs-build.spec.in: Use dracut for SLE12 - commit ec64eaf * Mon Aug 18 2014 afaerber@suse.de - config: armv6hl: Enable DMA_BCM2835 Only bcm2835 option missing. - commit 1fd2cdd * Mon Aug 18 2014 afaerber@suse.de - config: armv7hl: Enable DWMAC_SUNXI for lpae flavor as well Without this, the Cubietruck has no network in LPAE mode. - commit 4f16280 * Sun Aug 17 2014 jslaby@suse.cz - Linux 3.16.1. - commit 9353bcb * Wed Aug 13 2014 tiwai@suse.de - Revert "config: armv7hl: Disable OMAP DRM" This reverts commit f92487dbd7a305531e4cc54c41609b8f77a1bc30. The previous commit should fix the build error of omapdrm. - commit 07174c1 * Wed Aug 13 2014 tiwai@suse.de - drm: omapdrm: fix compiler errors. - commit ee3abc8 * Wed Aug 13 2014 afaerber@suse.de - config: armv7hl: Disable OMAP DRM To avoid errors such as: ../drivers/gpu/drm/omapdrm/omap_plane.c: In function 'omap_plane_pre_apply': ../drivers/gpu/drm/omapdrm/omap_plane.c:145:2: error: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'dma_addr_t' [-Werror=format=] DBG("%d,%d %08x %08x", info->pos_x, info->pos_y, ^ ../drivers/gpu/drm/omapdrm/omap_plane.c:145:2: error: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'dma_addr_t' [-Werror=format=] cc1: all warnings being treated as errors disable OMAP DRM for now. Two patches were sent upstream by Matwey V. Kornilov but didn't find their way into v3.16. Once patches are applied, revert this commit. - commit f92487d * Wed Aug 13 2014 afaerber@suse.de - config: arm64: Disable ARM64 crypto extensions To avoid build errors such as: ld: cannot find arch/arm64/crypto/aes-glue-ce.o: No such file or directory ../scripts/Makefile.build:411: recipe for target 'arch/arm64/crypto/aes-ce-blk.o' failed disable support for ARM64 crypto extensions for now. A patch was submitted upstream by Andreas Schwab but didn't make it into v3.16. Once that is available, this commit should be reverted. - commit 5f99cfd * Tue Aug 12 2014 schwab@suse.de - config: arm64/default: make rtc-pl03[01] built-in - commit 1b1d9da * Fri Aug 08 2014 jeffm@suse.com - rtsx_usb: export device table (bnc#890096). - commit a29135e * Fri Aug 08 2014 tiwai@suse.de - Delete patches.drivers/drm-cirrus-Use-16bpp-as-default (bnc#890599). - commit 820d92f * Wed Aug 06 2014 jbeulich@suse.com - Update Xen patches to 3.16-final. - vscsi: support larger transfer sizes (bnc#774818). - commit 0e31675 * Tue Aug 05 2014 jeffm@suse.com - nfs: nfs3_list_one_acl(): check get_acl() result with IS_ERR_OR_NULL (bko#81111 bnc#889790). - commit c485b2b * Tue Aug 05 2014 jeffm@suse.com - reiserfs: fix corruption introduced by balance_leaf refactor. - commit 37d2234 * Mon Aug 04 2014 jeffm@suse.com - config: disable CONFIG_PPC_PS3 on ppc64le The PS3 hardware is big-endian. - commit a9046ed * Mon Aug 04 2014 jeffm@suse.com - config: resync vanilla configs (no actual changes) - commit 2821f4c * Mon Aug 04 2014 jeffm@suse.com - Update to 3.16. - commit bf5b385 * Thu Jul 31 2014 jkosina@suse.cz - Refresh patches.fixes/input-add-acer-aspire-5710-to-nomux.patch: update upstream reference. - commit 7690e04 * Wed Jul 30 2014 jdelvare@suse.de - Revert "config: disable USB_UAS (bnc#888069)." This reverts commit f509af67eb3a98665e0134eaadb91e93420d9e04. The uas driver works fine since kernel v3.15, the problem was that the module was blacklisted so it would not load when needed. - commit 9b5a5f0 * Wed Jul 30 2014 jbeulich@suse.com - Update Xen patches to 3.16-rc7 and c/s 1263. - netbk: Don't destroy the netdev until the vif is shut down (bnc#881008). - commit a2720a7 * Tue Jul 29 2014 jeffm@suse.com - config: disable USB_UAS (bnc#888069). uas is already blacklisted in /etc/modprobe.d/50-blacklist.conf as being hopelessly broken, but there are parts of usb-storage that are ifdef'd around it being configured at all. Let's disable it completely. - commit f509af6 * Mon Jul 28 2014 jeffm@suse.com - Update to 3.16-rc7. - commit 47ebc04 * Mon Jul 28 2014 schwab@suse.de - config: arm64/default: increase LOG_BUF_SHIFT to 18 - commit f45208d * Mon Jul 28 2014 lpechacek@suse.cz - doc/README.SUSE: update Solid Driver team contacts - commit a90946c * Thu Jul 24 2014 jdelvare@suse.de - Update config files: disable CONFIG_STE_MODEM_RPROC I was told by Dmitry Tarnyagin and Linus Walleij that there exists no public hardware that needs this driver, so there is no point in building it and shipping it. - commit 85b815c * Mon Jul 21 2014 jeffm@suse.com - config: sync vanilla configs - commit a0523f2 * Mon Jul 21 2014 jeffm@suse.com - Update to 3.16-rc6. - Eliminated 1 patch. - commit 2736eea * Mon Jul 21 2014 jdelvare@suse.de - Update armv7hl config files for 3.16-rc5 New driver CONFIG_USB_EHCI_MSM=m. - commit f1230bd * Fri Jul 18 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not sign firmware files (bnc#867199) - commit 38f105d * Mon Jul 14 2014 jeffm@suse.de - Update to 3.16-rc5. - Eliminated 1 patch. - commit e709184 * Fri Jul 11 2014 jdelvare@suse.de - Update ppc config files: Disable ChromeOS drivers No Chromebook is based on PowerPC so these drivers are useless on ppc. - commit aa23827 * Wed Jul 09 2014 mmarek@suse.cz - rpm/package-descriptions: Drop descriptions for dropped flavors - commit aa68ae6 * Wed Jul 09 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/post(un).sh: Drop checks for dropped archs/flavors - commit bd6afed * Wed Jul 09 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: No scriptlets in kernel-zfcpdump The kernel should not be added to the bootloader nor are there any KMPs. - commit bcca34b * Mon Jul 07 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Delete the build-id links created by vdso_install - commit ca040af * Mon Jul 07 2014 jeffm@suse.com - Update to 3.16-rc4. - commit 45467d6 * Sun Jul 06 2014 afaerber@suse.de - config: armv7hl: Update configs for 3.16-rc3 * Samsung Exynos is now in default flavor, drop exynos flavor * Enable Freescale/Xilinx for default flavor only * Enable Qualcomm/LSI for both default and lpae flavors * Enable Allwinner A20+ in lpae flavor, A10+ in default flavor * Enable Hisilicon Hi3xxx in default flavor * Enable Renesas RZ/A in default flavor * Enable big.LITTLE switcher module * Enable PCI for Freescale/Marvell/Nvidia/Samsung but keep device drivers to minimum, as known boards are mini PCIe only * Build in some more serial drivers for console use * Enable some missing USB media device driver modules * Disable OMAP4 V4L as it cannot be built as module (Matwey K.) - commit ca6193e * Sat Jul 05 2014 afaerber@suse.de - config: arm64: Update config for 3.16-rc3 - commit 28b0756 * Sat Jul 05 2014 afaerber@suse.de - config: armv6hl: Update config for 3.16-rc3 - commit d2f49e1 * Fri Jul 04 2014 jdelvare@suse.de - Update config files: Disable CONFIG_DRM_I2C_NXP_TDA998X Disable the TDA998x driver in all flavors where is not needed. - commit 267d4c1 * Fri Jul 04 2014 mmarek@suse.cz - kbuild: Do not print the build directory with make -s. - commit 6bf8303 * Thu Jul 03 2014 jbeulich@suse.com - Update Xen patches to 3.16-rc3 and c/s 1261. - config.conf: Re-enable Xen configs. - Update x86 config files. - commit 56ffa43 * Wed Jul 02 2014 jeffm@suse.com - Delete patches.fixes/drm-msm-replace-type-of-paddr-to-uint32_t.patch. - commit 29c1c05 * Wed Jul 02 2014 jeffm@suse.com - Update to 3.16-rc3. - Eliminated 1 patch. - commit d86449f * Tue Jul 01 2014 jdelvare@suse.de - net: fix circular dependency in of_mdio code. - commit 66576dd * Tue Jul 01 2014 jdelvare@suse.de - drm/msm: Replace type of paddr to uint32_t. This fixes the build on armv7l. - commit 17a35a3 * Mon Jun 30 2014 schwab@suse.de - rpm/kernel-obs-build.spec.in: add support for aarch64 Use Image for kernel_name on aarch64 and add virtio_mmio to KERNEL_MODULES. - commit 6024dc9 * Fri Jun 27 2014 mmarek@suse.cz - rpm/compress-vmlinux.sh: Compress vmlinux after find-debuginfo.sh (bnc#884459) - commit 381a192 * Thu Jun 26 2014 mmarek@suse.cz - rpm/old-flavors: Obsolete kernel-trace-base by kernel-default (bnc#884364) - commit 568f3cc * Thu Jun 26 2014 mmarek@suse.cz - rpm/old-flavors: Explicitly list subpackages to obsolete - commit 5595ce2 * Wed Jun 25 2014 jbeulich@suse.com - patches.fixes/bridge-module-get-put.patch, patches.suse/stack-unwind: Update Patch-mainline tag. - commit a0f93ad * Tue Jun 24 2014 jeffm@suse.com - config: disable X86_GOLDFISH It seems to be built-in and generates loads of messages like: genirq: Flags mismatch irq 4. 00000000 (serial) vs. 00000080 (goldfish_pdev_bus) - commit 37599aa * Tue Jun 24 2014 jeffm@suse.com - patches.suse/stack-unwind: VSYSCALL_START replaced with VSYSCALL_ADDR. - commit f5ee8e7 * Tue Jun 24 2014 jeffm@suse.de - Update to 3.16-rc2. - Config changes: - Generic config options: * RANDOMIZE_BASE=n (default n) - With only 9 bits of entropy on 64-bit systems, is it worthwhile? - System z: * DIAG288_WATCHDOG=m - New options specific to ARM (I think), all disabled: * I2C_RK3X (SoC) - commit f93db59 * Tue Jun 24 2014 ddiss@suse.de - Refresh patch-mainline tags patches.fixes/cifs-Do-not-send-ClientGUID-on-SMB2.02-dialect.patch patches.fixes/cifs-Set-client-guid-on-per-connection-basis.patch - commit 9b8b77a * Mon Jun 23 2014 jslaby@suse.cz - asus-wmi: Set WAPF to 4 for Asus X550CA (bnc#882234). - commit 7d71861 * Mon Jun 23 2014 mmarek@suse.cz - rpm/post.sh: Also check for grub2 config - commit 0844541 * Mon Jun 23 2014 mmarek@suse.cz - Port ppc64le packaging fixes from 'SLE12' to 'packaging' - commit c233eb3 * Mon Jun 23 2014 ddiss@suse.de - fs/cifs: Fix broken pathnames with mapchars (bnc#883750). - commit 44c0fc3 * Mon Jun 23 2014 jdelvare@suse.de - Update config files: Enable Realtek RTL8723AU support This wireless network chipset is found in hybrid notebooks/tablets such as the first Lenovo Yoga 13. - commit 0cf7afd * Tue Jun 17 2014 jslaby@suse.cz - Linux 3.15.1. - commit fb8e7ed * Mon Jun 16 2014 jeffm@suse.de - Update to 3.16-rc1. - Eliminated 10 patches. - ARM is disabled. - Xen is disabled. - Config changes: - Generic config options: * UEVENT_HELPER=y (default y) - It should be obsolete - needs review * SGETMASK_SYSCALL=y/n - default varies by architecture, used default * DEBUG_PI_LIST=n (default n) * TRACEPOINT_BENCHMARK=n (default n) - Only needed if developing tracepoint infrastructure * TEST_BPF=n (default n) - New options for existing drivers: * QLCNIC_HWMON=y (default y) * ISDN_CAPI_CAPIDRV_VERBOSE=y (helpful messages, cost only in capi.ko) - New modules: * SERIAL_SC16IS7XX (i2c) * SENSORS_SHTC1 (i2c) * USB_GSPCA_DTCS033 (usb) * SND_BCD2000 (firewire) * SND_FIREWORKS (firewire) * SND_BEBOB (firewire) * HID_RMI (usb) * MMC_USDHI6ROL0 (usb) * MMC_REALTEK_USB (usb) * MEMSTICK_REALTEK_USB (usb) * R8192EE (pci) * INPUT_GPIO_BEEPER (generic gpio) * NFT_BRIDGE_META (netfilter) * CAN_GS_USB (USB) * MTD_SPI_NOR (SPI) * AMD_XGBE (PCI) - x86/x86_64: * DELL_SMO8800=m * SENSORS_NCT6683=m (found on Intel DQ87PG motherboards) * INTEL_SOC_DTS_THERMAL=m * X86_GOLDFISH=y (platform driver, used for virtual Android development) - KEYBOARD_GOLDFISH_EVENTS=m - GOLDFISH_TTY=m - BATTERY_GOLDFISH=m - MMC_GOLDFISH=m - GOLDFISH_AUDIO=m - MTD_GOLDFISH_NAND=m - GOLDFISH_PIPE=m * CRYPTO_SKEIN=n (default n) - staging, only available on 64-bit x86 - usefulness?) * CRYPTO_THREEFISH=n (same) * I2C_CROS_EC_TUNNEL=m (also available on ARM) * X86_16BIT=y (default y, required for wine, minimal runtime savings) - ppc64le: * VIRTUALIZATION=y - KVM_BOOK3S_64=m - KVM_BOOK3S_64_PR=m - KVM_XICS=y - New options specific to ARM (I think), all disabled: * NFC_ST21NFCA (datasheet says intended for mobile phone use) * USB_DWC2 * SYSTEMPORT * KEYBOARD_OMAP4 * PINCTRL_APQ8064 * PINCTRL_IPQ8064 * GENERIC_CPUFREQ_CPU0 * RTC_DRV_XGENE * MFD_AXP20X - commit 6ff907a * Mon Jun 16 2014 tiwai@suse.de - drm/i915, HD-audio: Don't continue probing when nomodeset is given (bnc#882648). - commit cc07b60 * Mon Jun 16 2014 jdelvare@suse.de - Update config files: Disable CONFIG_8723AU_P2P Disable this as it is reported to be totally broken and can cause a kernel oops. - commit a014268 * Fri Jun 13 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Build in a subdirectory of the source tree So that the build can use relative paths. - commit 8eb070a * Tue Jun 10 2014 jbeulich@suse.com - swiotlb: don't assume PA 0 is invalid (bnc#865882). - Update Xen patches to 3.15 final. - Update x86-64 Xen config files. - commit 0a9fc1a * Mon Jun 09 2014 jeffm@suse.de - Update to 3.15. - commit 91a9a36 * Thu Jun 05 2014 mmarek@suse.cz - rpm/package-descriptions: kernel-vmi is gone - rpm/mkspec: Obsolete $flavor-{devel,extra} $flavor-base is obsolete (bnc#881490) - rpm/kernel-module-subpackage: Obsolete -trace KMPs (bnc#881490) - rpm/old-flavors: Obsolete also kernel-trace-base (bnc#881490) - commit 38d4d09 * Thu Jun 05 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not require hmaccalc on 13.1 and earlier - commit d7a84f7 * Wed Jun 04 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Allow find-debuginfo.sh to create vmlinux.debug - commit 9b3c48f * Mon Jun 02 2014 tiwai@suse.de - usb: musb: tusb6010: Use musb->tusb_revision instead of tusb_get_revision call (bnc#872715). - usb: musb: tusb6010: Add tusb_revision to struct musb to store the revision (bnc#872715). - commit 6141be1 * Mon Jun 02 2014 jeffm@suse.de - Update to 3.15-rc8. - commit 93f605c * Mon Jun 02 2014 mmarek@suse.cz - Obsolete kernel-trace by kernel-default - commit 1eb3f59 * Mon Jun 02 2014 jdelvare@suse.de - Update config files: Disable CONFIG_XO15_EBOOK The xo15-ebook driver is useless without the rest of OLPC support. So I left it enabled only in i386/default and i386/vanilla. - commit 9694fd3 * Wed May 28 2014 jdelvare@suse.de - Update config files: Disable gpio-fan and ntc_thermistor drivers Disable the gpio-fan and ntc_thermistor hwmon drivers on all architectures where they are not used. - commit 96f5b60 * Wed May 28 2014 jbeulich@suse.com - Update Xen patches to 3.15-rc7. - commit f8382bf * Tue May 27 2014 jeffm@suse.de - Update to 3.15-rc7. - Eliminated 1 patch. - Config changes: - CX_ECAT=m (default n) for i386/x86_64 - The vendor supplying this hardware only uses 32/64-bit Atom CPUs. This may need to be revisited if the hardware extends to different architectures (ARM, probably). - SENSORS_NTC_THERMISTOR=m (default n) - Sensor chip that could be found essentially anywhere. - commit e9c45a3 * Mon May 26 2014 ddiss@suse.de - cifs: fix client guid reuse logic Client guid reuse across multiple protocol versions causes mount failures against Windows 2012 servers (bnc#879932). - patches.fixes/cifs-Set-client-guid-on-per-connection-basis.patch - patches.fixes/cifs-Do-not-send-ClientGUID-on-SMB2.02-dialect.patch - commit 289f0e9 * Fri May 23 2014 jeffm@suse.de - config: sync vanilla configs for 3.15-rc6. - commit acf7dab * Fri May 23 2014 jeffm@suse.de - Update to 3.15-rc6. - Config changes: - ACPI_PROCFS_POWER=y (default n) - Should eventually be =n once userspace tools have been audited. - commit d2be7e3 * Fri May 23 2014 jdelvare@suse.de - Update ppc config files: Disable SH_MOBILE media drivers These are useless on PowerPC. - commit cacd723 * Fri May 23 2014 ddiss@suse.de - Update config files: enable CONFIG_CIFS_SMB2 cifs.ko is currently built with support for the base SMB1/CIFS dialect only. SMB1/CIFS support can be disabled in Windows 8.1 and Windows Server 2012 R2, and is completely unsupported with the Microsoft Azure File service, leaving cifs.ko users unable to access files on such servers without this change (fate#317480). - commit 837860b * Fri May 23 2014 jdelvare@suse.de - Update config files: Disable remaining R-CAR drivers These drivers are useless except on arm/shmobile. - commit 2dd69e8 * Wed May 21 2014 jdelvare@suse.de - Fix a typo in config/ppc/vanilla, sorry - commit cc68f12 * Wed May 21 2014 jdelvare@suse.de - Update config files: Disable unused RTC platform drivers - commit 85c0b8b * Wed May 21 2014 jdelvare@suse.de - Update config files: Disable the rtc-moxart driver This driver is only needed on Moxa ART systems, which we do not support. - commit 9939e8f * Tue May 20 2014 jbeulich@suse.com - supported.conf: Take care of a few driver renames/splits/etc. - commit ed5e591 * Tue May 20 2014 jbeulich@suse.com - Update Xen config files: Set compatibility level back to 4.1 (bnc#851338). - commit 22da852 * Mon May 19 2014 jdelvare@suse.de - Update armv7hl/default config file: CONFIG_DRM_PTN3460=y Align on what exynos has, in anticipation of both files being merged someday. - commit 8ba853c * Mon May 19 2014 jdelvare@suse.de - Update config files: Disable DRM_PTN3460 Currently it's only needed on arm/exynos. - commit 6f380e7 * Mon May 19 2014 jdelvare@suse.de - Update armv7hl/exynos config file: CONFIG_DRM_PTN3460=y DRM_EXYNOS_DP depends on DRM_PTN3460, and we have the former built-in, so the latter must be built-in as well. Otherwise we get a linker failure like: .../linux-3.15-rc5/drivers/gpu/drm/exynos/exynos_dp_core.c:1004: undefined reference to `ptn3460_init' - commit bb0a6e6 * Fri May 16 2014 jdelvare@suse.de - Update config files: Disable all EG20T drivers except on i386 EG20T (aka Topcliff PCH) is a chipset for 32-bit x86 processors, so we only need these drivers on i386. - commit 923c7d2 * Fri May 16 2014 mhocko@suse.cz - memcg: fix swapcache charge from kernel thread context (bnc#878306). - commit 8eaaed7 * Fri May 16 2014 jdelvare@suse.de - Update arm64 config file to fix the build - commit beb76a8 * Fri May 16 2014 afaerber@suse.de - config: armv6hl: Update config to 3.15-rc5 - commit 15546e3 * Fri May 16 2014 afaerber@suse.de - config: armv7hl: Update configs to 3.15-rc5 - commit de0d16f * Thu May 15 2014 jdelvare@suse.de - Update armv7hl/lpae config file: Enable SERIAL_TEGRA Despite what the Kconfig text says, the serial-tegra driver works on all Tegra platforms. - commit 222a09f * Thu May 15 2014 jdelvare@suse.de - Update ppc64le config files: Disable DA903x support completely It makes no sense to support some sub-drivers and not the rest. - commit 269e033 * Thu May 15 2014 duwe@suse.de - Update config files: i386/x86_64/ppc64/ppc64le disable: timeriomem-rng pwm-pca9685 unsupported RTC drivers ssd1307fb/da903x_bl - commit 7725871 * Wed May 14 2014 afaerber@suse.de - config: arm64: Update config for 3.15 - commit 2d96bf1 * Wed May 14 2014 jbeulich@suse.com - Update Xen patches to 3.15-rc5. - privcmd: actually batch hypercalls for batch ioctls. - Refresh patches.xen/xen-blkfront-indirect (bnc#876786). - config.conf: Re-enable Xen configs. - Update x86 config files. - commit 9ebd57d * Wed May 14 2014 jbeulich@suse.com - Refresh patches.suse/stack-unwind (dump_trace_unwind() can be static). - commit 47a05b6 * Tue May 13 2014 jdelvare@suse.de - Update ec2 config files: Disable CAN support It was enabled by accident. - commit 4f49dd9 * Tue May 13 2014 jbeulich@suse.com - patches.suse/stack-unwind: Drop bogus (redundant) asmlinkage from unwind_init_running() definition. - commit d2673c3 * Mon May 12 2014 tiwai@suse.de - pvpanic: Set high notifier priority (bnc#875220). - commit da0842c * Mon May 12 2014 jeffm@suse.de - Update to 3.15-rc5. - Eliminated 2 patches. - Config changes: - CAN_C_CAN_STRICT_FRAME_ORDERING=n (default) - commit 7f2c6bf * Mon May 12 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not keep debug symbols in vmlinux-*.gz (bnc#877267) - commit f928d60 * Wed May 07 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Package .vmlinuz-*.hmac as well - commit 3375bd7 * Wed May 07 2014 jdelvare@suse.de - Update x86 config files: Disable unused CAN drivers Disable platform, grcan and tscan1 CAN drivers. Disable ISA and EG20T CAN drivers on x86_64. These are believed to be useless, and will only be enabled upon explicit request. - commit dab25a2 * Wed May 07 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Exclude /boot/symtypes* from the base/main package Also, get rid of the comparison of the base and devel filelist. - commit f1e303f * Wed May 07 2014 tiwai@suse.de - ALSA: hda - Add dock pin setups for Thinkpad T440 (bnc#876699). - commit efc8676 * Tue May 06 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix packaging of vmlinux debuginfo (bnc#875946) Add the uncompressed vmlinux image as ghost file to the main package, so that the vmlinux debuginfo generated by rpm natively and put into the right package. - commit 26b7a64 * Tue May 06 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Simplify filelist for files in /boot - commit ef040ff * Mon May 05 2014 mmarek@suse.cz - Enable CONFIG_INTEL_TXT on i586 as well (fate#311820, fate#311962, bnc#707666, bnc#875575) - commit 403ada2 * Mon May 05 2014 jslaby@suse.cz - Refresh patches.fixes/n_tty-Fix-n_tty_write-crash-when-echoing-in-raw-mode.patch. Add commit SHA - commit 4f0c42a * Mon May 05 2014 jslaby@suse.cz - n_tty: Fix n_tty_write crash when echoing in raw mode (bnc#871252 bnc#875690 CVE-2014-0196). - commit f6299c2 * Tue Apr 29 2014 guillaume.gardet@oliseo.fr - Re-eanble ARM kernel in config.conf file and update all ARM configs: * config/arm64/default: - Add SATA/PATA support - Add voltage and regulator support * config/armv6hl/default: - Add external I2C controllers - Add usermode SPI driver * config/armv7hl/default: - Add I2C support for Tegra SoC - Add external I2C controllers - Add SPI, GPIO and watchdog support to Davinci/Keystone SoC - Add RTC driver for Tegra and sunxi SoC - Enhance nVidia Tegra support with MFD_NVEC and KEYBOARD_TEGRA - Add OMAP4 video input support - Add IR receiver - Add iMX HDMI support - Add Serial support for Tegra SoC * config/armv7hl/exynos: - Trivial update * config/armv7hl/lpae: - Add I2C support for Tegra SoC - Add external I2C controllers - Add SPI, GPIO and watchdog support to Davinci/Keystone SoC - Remove unused Terga20/Tegra30 SPI support - Add RTC driver for Tegra and sunxi SoC - Enhance nVidia Tegra supprt with MFD_NVEC and KEYBOARD_TEGRA - Add IR receiver - Add iMX HDMI support - commit fcd7b3d * Tue Apr 29 2014 jeffm@suse.com - Update to 3.15-rc3. - commit 62b5593 * Tue Apr 29 2014 jeffm@suse.com - config: sync PCI changes to s390x/vanilla - commit 807a685 * Tue Apr 29 2014 jdelvare@suse.de - Update arm config files: Enable all USB-to-serial drivers Specifically, enable USB_SERIAL_WISHBONE, USB_SERIAL_MXUPORT and USB_SERIAL_QT2 on all arm flavors. - commit 589f44f * Tue Apr 29 2014 jdelvare@suse.de - Update arm64 config file: Disabled 3 unneeded drivers Align the arm64 config file with the rest of the config files: CONFIG_ATMEL_SSC is not set CONFIG_FB_TMIO is not set CONFIG_FB_GOLDFISH is not set - commit aaf60ce * Tue Apr 29 2014 jdelvare@suse.de - Update config files: Enable CONFIG_USB_SERIAL_SIMPLE This is a unified driver replacing several drivers we were shipping so far, so we should ship it too. - commit 0d558c9 * Tue Apr 29 2014 mmarek@suse.cz - Enable CONFIG_INTEL_TXT on x86_64 (fate#311820, fate#311962, bnc#707666, bnc#875575) - commit 8f9c4ac * Mon Apr 28 2014 jeffm@suse.com - unwind: remove check for vdso32 compat range. This fixes a build failure introduced in 3.15-rc1. - commit 66cfb7b * Mon Apr 28 2014 mmarek@suse.cz - rpm/kernel-obs-build.spec.in: Require only perl-Bootloader - commit 573fc1b * Mon Apr 28 2014 mmarek@suse.cz - rpm/kernel-obs-qa.spec.in: Use per-flavor path for the logfile - commit 717e968 * Sun Apr 27 2014 jeffm@suse.com - powerpc: export flush_icache_range. - commit f47acdb * Sun Apr 27 2014 jeffm@suse.com - s390: enable PCI to match SLE12 kernel configs - PCI=y - HOTPLUG_PCI=y - HOTPLUG_PCI_S390=y - PCI_IOV=y - INFINIBAND=m - INFINIBAND_USER_ACCESS=m - MLX4_INFINIBAND=m - MLX4_EN=m - RDS_RDMA=m New devices since 3.12: - MLX5_CORE=m - MLX5_INFINIBAND=m - SUNRPC_XPRT_RDMA_CLIENT=m - SUNRPC_XPRT_RDMA=m - SUNRPC_XPRT_RDMA_SERVER=m - All others defaulted to No. - commit ae2780e * Sun Apr 27 2014 jeffm@suse.com - s390: add slab.h for kzalloc/kfree. - commit 7e349ea * Sun Apr 27 2014 jeffm@suse.com - patches.suse/ovl05-overlay-filesystem.patch: fix vfs_rename call due to changed prototype - commit 0a26d0b * Sun Apr 27 2014 jeffm@suse.de - Update to 3.15-rc2. - Config changes: - Generic config options: * IPMI_SI_PROBE_DEFAULTS=y (default=n) - older hardware only works with boot option - New options specific to ARM: * PINCTRL_BCM281XX=n (default) - commit c35b255 * Sun Apr 27 2014 jeffm@suse.de - Update to 3.15-rc1. - Xen is disabled. - ARM is disabled. - Eliminated 3 patches. - Config changes: - Generic config options: * USELIB=y (default) - only used for libc5 users, do we care? * SYSFS_SYSCALL=y (default) - libc doesn't even supported it anymore, do we care? * ACPI_REDUCED_HARDWARE_ONLY=n (default) * CGROUP_NET_PRIO=y (new feature, do we want it?) * LOCK_TORTURE_TEST=n (default) * EVM=n (default) - New options for existing drivers: * BATMAN_ADV_MCAST=y (default=n) -- optimization w/ better reliability * BT_6LOWPAN=y (default=n) -- new feature * MTD_UBI_BLOCK=n (default -- do we even care about UBI?) * ZRAM_LZ4_COMPRESS=y (new feature) * BE2NET_VXLAN=y (default) * MLX4_EN_VXLAN=y (default) * QLCNIC_VXLAN=y (default=n) - enabled for other drivers * IWLWIFI_BCAST_FILTERING=n (default) - New modules: * IP_SET_HASH_IPMARK * INTEL_MEI_TXE * DM_ERA * ALTERA_TSE * RTL8723BE * RSI_91X - RSI_DEBUGFS=n - RSI_SDIO=m - RSI_USB=m * INPUT_PWM_BEEPER * SENSORS_LTC2945 * SENSORS_LTC4222 * SENSORS_LTC4260 * SENSORS_ADC128D818 * MFD_RTSX_USB * IR_SHARP_DECODER * IR_IMG - IR_IMG_RAW=n (documented as performance degrading and for debugging) - IR_IMG_NEC=y - IR_IMG_JVC=y - IR_IMG_SONY=y - IR_IMG_SHARP=y - IR_IMG_SANYO=y * DRM_PTN3460 * USB_UAS * DVB_RTL2832_SDR (USB) * ALIENWARE_WMI * PWM_LPSS * SUNRPC_XPRT_RDMA_CLIENT=m (default) * SUNRPC_XPRT_RDMA_SERVER=m (default) - x86_64: * EFI_MIXED=n (default) -- do we use a bootloader that can support it? - ppc/ppc64le: * HV_PERF_CTRS=y (default) * POWERNV_CPUFREQ=y (default) - Probably ARM but looks generic, all modules: * SPMI * GPIO_DWAPB * HID_CP2112 * MFD_TPS65218 * GPIO_SYSCON (depends on MFD_SYSCON, which looks to be only used by ARM) - New options specific to ARM (I think), all disabled: * IMX_THERMAL * AHCI_IMX * PWM_FSL_FTM * OMAP_CONTROL_PHY * PHY_SAMSUNG_USB2 * FSL_EDMA * XILINX_WATCHDOG * GS_FPGABOOT * BCMGENET * SXGBE_ETH * MFD_BCM590XX * BCM7XXX_PHY - New options specific to tablets, all disabled: * INPUT_SOC_BUTTON_ARRAY (windows tablet) * R8723AU (Lenovo Yogi) - Other weird hardware: * CONFIG_MCB=n (specific to MEN Mikroelektronik FGPA devices) - Changes undocumented here were changed automatically. - commit c0815d2 * Sun Apr 27 2014 jslaby@suse.cz - Linux 3.14.2. - commit 91d5ef4 * Thu Apr 24 2014 jdelvare@suse.de - Update config files: Disable CONFIG_NFC on s390x and ppc64le NFC support makes little sense on server-class hardware. - commit 5cbf723 * Wed Apr 23 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not store the buildroot in the .hmac file - commit ce5bd7a * Wed Apr 23 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Add hmaccalc to buildrequires - commit 9cca2fa * Wed Apr 23 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Generate a hmac singature for the kernel (fate#316930, bnc#856310) - commit 2659f6f * Wed Apr 23 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Drop conditionals for -kdump and -ps3 - commit 01fab08 * Wed Apr 23 2014 adrian@suse.de - require kernel-obs-build It must be also configured as VMinstall, but is a build requires as well to avoid that qa and build package build parallel after kernel-default or kernel-xen have changed. - commit 7a16a4e * Wed Apr 23 2014 adrian@suse.de - improve error logging in case the kernel module could not get loaded - commit 3811667 * Wed Apr 23 2014 adrian@suse.de - add block device modules for xen kernel-obs-build image - commit 04fbb81 * Wed Apr 23 2014 jdelvare@suse.de - Update arm64 config file I'm an idiot :-( - commit 6e9f0a1 * Wed Apr 23 2014 jdelvare@suse.de - Update arm64 config file: Disable CONFIG_IIO It is disabled in all other non-ARM configuration files. - commit 8cbbb4c * Tue Apr 22 2014 jdelvare@suse.de - Update arm64 config file: Disable CONFIG_RTC_DRV_HID_SENSOR_TIME It forcibly selects CONFIG_IIO, which we don't want. - commit 9afef89 * Tue Apr 15 2014 jdelvare@suse.de - Update arm config files: Disable Cadence network drivers Disable ARM_AT91_ETHER in all arm config files, it is only needed on Atmel AT91 which we don't support. CONFIG_MACB is useful on armv6hl/default (for ARCH_PICOXCELL) and armv7hl/default (for ARCH_ZYNQ.) Disable it in all other config files. - commit 43063d0 * Tue Apr 15 2014 jdelvare@suse.de - Disable CONFIG_NET_CADENCE on non-ARM - commit 00acb46 * Tue Apr 15 2014 guillaume.gardet@opensuse.org - Update armv7hl configs * config/armv7hl/default : - Switch CONFIG_PHYLIB from =m to =y (fix Ethernet on iMX6 boards) - Enable CONFIG_USB_DWC3* to add USB3 support for keystone SoC only - Enable CONFIG_USB_CHIPIDEA* to add USB support for iMX boards * config/armv7hl/exynos : - Enable CONFIG_USB_DWC3* to add USB3 support for Exynos SoC only * config/armv7hl/lpae : - Switch CONFIG_PHYLIB from =m to =y (fix Ethernet on iMX6 boards) - Enable CONFIG_USB_DWC3* to add USB3 support for keystone boards - Enable CONFIG_USB_CHIPIDEA* to add USB support for iMX boards - commit 4337939 * Mon Apr 14 2014 mmarek@suse.cz - Add kernel-obs-qa-xen.spec - commit f73cebd * Mon Apr 14 2014 jslaby@suse.cz - Update config files. - commit 13cc815 * Mon Apr 14 2014 jslaby@suse.cz - Linux 3.14.1. - commit 117c27b * Fri Apr 11 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Only sign the kernel on x86_64 - commit e0d4304 * Thu Apr 10 2014 jeffm@suse.com - config: eliminate trace flavor With the tracing options synced to the other flavors, we can eliminate the trace flavor entirely. This implicitly disables the following options that used to be set in the trace flavors: IRQSOFF_TRACER: carries a substantial runtime overhead MMIOTRACE: really only needed for driver development FTRACE_SELFTEST: introduces noticible delays during boot FTRACE_STARTUP_TEST: introduces noticible delays during tracer startup - commit 8020846 * Thu Apr 10 2014 jeffm@suse.com - config: sync RING_BUFFER_BENCHMARK=m on s390x configs It is enabled as a module on every other config. - commit 0b42220 * Thu Apr 10 2014 jeffm@suse.com - config: enable STACK_TRACER on all flavors It carries no runtime overhead when disabled (and it is by default). - commit fea9446 * Thu Apr 10 2014 jeffm@suse.com - config: enable FTRACE_SYSCALLS on all flavor files It incurs no runtime overhead other than a few KB of memory. - commit 3427d84 * Thu Apr 10 2014 jeffm@suse.com - config: enable SCHED_TRACER on all flavors It doesn't have any runtime overhead except for a few KB of memory. - commit 9125183 * Thu Apr 10 2014 jeffm@suse.com - config: enable ftrace features on all flavors We enable the following function tracing options: - FUNCTION_TRACER - DYNAMIC_FTRACE - FUNCTION_PROFILER - FUNCTION_GRAPH_TRACER With dynamic ftrace, there is very little runtime overhead. FUNCTION_GRAPH_TRACER is disabled only on ARM because it enables frame pointers there, so there is a real runtime cost even when it is disabled. - commit ce4047b * Thu Apr 10 2014 mmarek@suse.cz - Generate kernel-obs-*.spec from templates - commit b2e5f7c * Wed Apr 09 2014 jdelvare@suse.de - Update debug config files: enable TTY_PRINTK Enabled only in debug kernels for now, as it can't be modular yet. Once it can be built as a module, we can enable it in other flavors as well. - commit 043a9a9 * Tue Apr 08 2014 jdelvare@suse.de - Update arm64 config file: disable CONFIG_USB_DWC3_KEYSTONE This driver is only needed on Texas Instruments Keystone2 platforms. - commit 4e4e502 * Tue Apr 08 2014 jdelvare@suse.de - Update ppc config files: disble HW_RANDOM_ATMEL This driver is only needed on Atmel AT91 systems. - commit 2cac896 * Tue Apr 08 2014 jdelvare@suse.de - Update arm/exynos config file: disable AHCI_IMX This driver is only used on Freescale i.MX systems so it isn't needed on Exynos. - commit 45d6387 * Tue Apr 08 2014 jdelvare@suse.de - Update arm config files: Disable exynos support Disable exynos support in all non-exynos configuration files, as we have a dedicated kernel flavor for exynos. - commit c65cb20 * Fri Apr 04 2014 mmarek@suse.cz - rpm/kernel-module-subpackage: Regenerated the initrd in %posttrans (fate#313506) - commit c0b6219 * Fri Apr 04 2014 jbeulich@suse.com - Refresh Xen patches (bnc#870874, bnc#871827). - commit 00dd4e3 * Fri Apr 04 2014 jdelvare@suse.de - Update x86_64 config files: disable CONFIG_SBC8360_WDT The sbc8360 driver is for a Socket 370-based single-board computer, so it's useless on x86-64. - commit 47efdd9 * Fri Apr 04 2014 adrian@suse.de - fix building initrd for SLE 12 It does provided and load the critical kernel modules for building some kiwi images and cross architecture builds like used for aarch64. The kernel-obs-build.spec still contains the bits to allow to use it also for SLE 11. - commit e9868b7 * Thu Apr 03 2014 guillaume.gardet@oliseo.fr - Refresh patches.rpmify/chipidea-clean-up-dependencies Replace OF_DEVICE by OF (OF_DEVICE does not exist anymore.) - commit 299b9cd * Thu Apr 03 2014 duwe@suse.de - Refresh patches.suse/pstore-backend-autoaction. Fix valid gcc warnings about an unitialised return code and printf format problems. - commit c90cc87 * Thu Apr 03 2014 jdelvare@suse.de - Update config files: disable all of Timberdale support Timberdale is a companion chip for Atom CPUs in embedded in-car infotainment systems. We don't need that in openSUSE, really. - commit 47e54c8 * Wed Apr 02 2014 jdelvare@suse.de - Update config files: disable CONFIG_I2C_SI470X I2C access to the SI470X radio chip is only needed on embedded systems so it makes no sense to enable it in most of our kernel configuration files. - commit b60e271 * Wed Apr 02 2014 jbeulich@suse.com - Refresh patches.xen/xen3-patch-3.7 (fix another AR build issue). - commit 59b27eb * Wed Apr 02 2014 jdelvare@suse.de - Update config files: re-enable twofish crypto support Software twofish crypto support was disabled in several architectures since openSUSE 10.3. For i386 and x86_64 it was on purpose, because hardware-accelerated alternatives exist. However for all other architectures it was by accident. Re-enable software twofish crypto support in all configuration files, to guarantee that at least one implementation is always available, (bnc#871325). - commit 8f37fd4 * Wed Apr 02 2014 mmarek@suse.cz - rpm/kernel-syms.spec.in: Require pesign-obs-integration for signing KMPs - commit e68d5fc * Tue Apr 01 2014 jslaby@suse.cz - Delete patches.arch/arm-omap3isp.patch. superseded by 31036441d785359999e45bf410c778f64ffcab64 - commit fd18f9e * Tue Apr 01 2014 ohering@suse.de - Fix typo in netfront, in type check of unplug code - commit 6623a43 * Tue Apr 01 2014 jdelvare@suse.de - Update config files: disable CONFIG_TOUCHSCREEN_W90X900 The w90p910_ts driver only makes sense on the W90x900 architecture, which we do not support. - commit 4ebef59 * Tue Apr 01 2014 jbeulich@suse.com - Update Xen patches to 3.14-final and c/s 1256. - blkback: allow using indirect request segment descriptors (fate#316871). - blkfront: allow using indirect request segment descriptors (fate#316871). - commit fbd23cd * Tue Apr 01 2014 jdelvare@suse.de - Update config files: CONFIG_HID_BATTERY_STRENGTH=y CONFIG_HID_BATTERY_STRENGTH was already enabled on i386, x86_64 and most of arm. Enable this feature on all other architectures which can benefit from it. - commit aec4432 * Mon Mar 31 2014 jeffm@suse.de - Update to 3.14. - commit 5795bd9 * Fri Mar 28 2014 jdelvare@suse.de - Update i386/desktop config file: enable CONFIG_RCU_FAST_NO_HZ All other x86 kernels have CONFIG_RCU_FAST_NO_HZ enabled so the i386/desktop kernel should too. - commit 05ea8f5 * Fri Mar 28 2014 jdelvare@suse.de - Update ppc config files: adjust filesystems modularity Build reiserfs, fat and vfat support as modules as we do on every other architecture. Also align the reiserfs debugging features on x86_64. - commit 0985b71 * Wed Mar 26 2014 jdelvare@suse.de - Update ec2 config files: disable HID device drivers I don't think the HID drivers for non-standard keyboards and mice are needed at all on EC2. - commit 9fdef61 * Tue Mar 25 2014 jeffm@suse.com - Update to 3.14-rc8. - commit b356c6a * Tue Mar 25 2014 jdelvare@suse.de - Update x86 config files: enable CONFIG_HID_BATTERY_STRENGTH Looks like a cool feature to support on desktop systems. As it has to be built-in, I'm only enabling it on x86 for now, because I don't know for sure how useful it would be on other architectures. Feel free to enable on any other architecture where it would be useful. - commit 1edfe71 * Tue Mar 25 2014 jdelvare@suse.de - Update ec2 config files: disable CONFIG_INPUT_FF_MEMLESS This helper module is useless on EC2. - commit c2808f3 * Tue Mar 25 2014 jdelvare@suse.de - Update i386 config files: Modularize all HID device drivers HID device drivers are modularized in all config files except arm* and desktop, so i386/pae, i386/trace and i386/xen should do the same. - commit 3c2834b * Tue Mar 25 2014 jdelvare@suse.de - Update i386 config files: CONFIG_HID=y Align the CONFIG_HID setting of the i386/debug, i386/default and i386/vanilla config files with what is done in every other config file (but s390x and ec2.) - commit 177a262 * Mon Mar 24 2014 jdelvare@suse.de - Refresh patches.suse/kconfig-automate-kernel-desktop. Options CGROUPS and CGROUP_SCHED are no longer disabled in desktop kernel. - commit 148e111 * Thu Mar 20 2014 jdelvare@suse.de - Update s390x config files: disable CONFIG_INPUT_FF_MEMLESS It was set by mistake, obviously. - commit 89fa272 * Wed Mar 19 2014 tiwai@suse.de - Enable Socketcan again for i386 and x86_64 (bnc#858607) - commit d1f1027 * Tue Mar 18 2014 jdelvare@suse.de - Update vanilla config files: enable console rotation It's enabled in all other kernel flavors so it should be enabled in vanilla too. - commit 1384611 * Tue Mar 18 2014 jdelvare@suse.de - config: set CONFIG_X86_INTEL_LPSS in trace and vanilla Trying to keep the trace and vanilla kernels in sync with default. - commit 09e4895 * Tue Mar 18 2014 jdelvare@suse.de - Align the x86_64 debug config file on the default config For real this time. - commit 0b5593a * Mon Mar 17 2014 jeffm@suse.de - Update to 3.14-rc7. - Eliminated 1 patch. - commit 56ad46a * Mon Mar 17 2014 jdelvare@suse.de - Align the x86_64 debug config file on the default config This makes it much easier to validate that the debug config file only diverges from default by debug and testing options. - commit 37f104e * Mon Mar 17 2014 jdelvare@suse.de - config.conf: ia64 is history - Delete config/ia64/debug. - Delete config/ia64/default. - Delete config/ia64/trace. - Delete config/ia64/vanilla. - commit 9e606b5 * Mon Mar 17 2014 tiwai@suse.de - Enable CONFIG_IRDA_FAST_RR=y (bnc#860502) - commit 3659420 * Sat Mar 15 2014 jdelvare@suse.de - Update x86_64 config files: Disable AMD Elan SC520 drivers The AMD Elan SC520 is a 32-bit x86 processor, related drivers are useless on other architectures. - commit e5b4397 * Sat Mar 15 2014 jdelvare@suse.de - Update x86_64 and ia64 config files: Disable SC1200 drivers The SC1200 is a SoC based on the Geode GX1 32-bit x86 processor, so its drivers are useless on other architectures. - commit 1058f71 * Fri Mar 14 2014 jdelvare@suse.de - Update config files: Restore CONFIG_THERMAL_HWMON Setting CONFIG_THERMAL=y in commit e60ddcfe had the side effect of disabling CONFIG_THERMAL_HWMON in many configs that didn't have CONFIG_HWMON=y. So revert that change in all affected config files. Sorry for overlooking that originally. - commit b197f4a * Fri Mar 14 2014 jdelvare@suse.de - Update config files: Drop all Geode-related drivers The Geode was a 32-bit x86 CPU, so all drivers for its companion chips (CS55xx) are useless on other architectures. Same for OT200 drivers, as the Bachmann OT200 device was based on a Geode CPU. - commit 0bdb147 * Fri Mar 14 2014 jdelvare@suse.de - Update arm and ppc config files: Drop OLPC-related driver OLPC drivers are only useful on i386. - commit c98f904 * Thu Mar 13 2014 jdelvare@suse.de - Update debug config files: mac80211 debug options Enable all mac80211 debug options in all debug kernel flavors. - commit 855178e * Wed Mar 12 2014 guillaume.gardet@opensuse.org - config: Fix version string for armv7hl/lpae - commit d1a7ba5 * Wed Mar 12 2014 guillaume.gardet@opensuse.org - ARM: Re-enable and update configs - commit d73f266 * Tue Mar 11 2014 jbeulich@suse.com - Update Xen patches to 3.14-rc6. - commit cc55130 * Mon Mar 10 2014 jeffm@suse.com - Update to 3.14-rc6. - commit e9d20d4 * Fri Mar 07 2014 mmarek@suse.cz - rpm/mkspec: Generate a per-architecture per-package _constraints file - commit 65a07f7 * Fri Mar 07 2014 mmarek@suse.cz - rpm/mkspec: Remove dead code - commit 3fc95f5 * Thu Mar 06 2014 jdelvare@suse.de - Update config files: CONFIG_THERMAL=y The generic thermal module is used by several ACPI components (processor, fan, thermal and video) and a few other drivers. So in practice it will end up being loaded on almost all systems which support ACPI. It is small so build it into the kernel to improve boot speed on all ACPI-enabled architectures (i386, x86_64 and ia64.) - commit e60ddcf * Wed Mar 05 2014 jeffm@suse.com - Update to 3.14-rc5. - commit 4126853 * Tue Mar 04 2014 jdelvare@suse.de - Update ppc64le config files: disable STE_MODEM_RPROC Disable config option STE_MODEM_RPROC on all ppc64le flavors, because it draws dependencies which aren't available on ppc64le: warning: (REMOTEPROC && RPMSG) selects VIRTUALIZATION which has unmet direct dependencies (!CPU_LITTLE_ENDIAN) - commit 712ca17 * Fri Feb 28 2014 mmarek@suse.cz - rpm/mkspec: Fix whitespace in NoSource lines - commit 6320617 * Fri Feb 28 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not zero modules.dep before using it (bnc#866075) - commit b67b660 * Fri Feb 28 2014 jdelvare@suse.de - Update config files: modularize BLK_DEV_MD, disable MD_AUTODETECT Michal Marek says: I think that the reason why BLK_DEV_MD is built in is config MD_AUTODETECT bool "Autodetect RAID arrays during kernel boot" depends on BLK_DEV_MD=y but since we compile the raid presonalities as modules, this cannot work. Also, we use the initrd even in the trivial cases, so why bother about root-on-md. - commit db76347 * Fri Feb 28 2014 jdelvare@suse.de - Update config files. Modularize the following helper drivers: INET_LRO, NET_CLS_CGROUP, DNS_RESOLVER They had to be built-in before due to dependencies, but this is no longer the case, so we can modularize them again. - commit a970646 * Fri Feb 28 2014 jdelvare@suse.de - Update x86 config files: CONFIG_X86_MSR=m The msr driver creates /dev/cpu/*/msr through which you can poke at all the MSRs if you have CAP_SYS_RAWIO. We prefer to be able to remove that module if it is not needed. - commit 9e6b04a * Fri Feb 28 2014 mmarek@suse.cz - rpm/kernel-obs-build.spec: Drop useless ExclusiveArch statement - commit 5cdf1da * Fri Feb 28 2014 guillaume.gardet@oliseo.fr - config: Update armv7/exynos - Add sound support - Add I2C/SPI support - commit 93b38ce * Fri Feb 28 2014 tiwai@suse.de - ALSA: hda/sigmatel - Allow auto-switching for dock line-in of HP laptops (bnc#866100). - commit 6367fe8 * Fri Feb 28 2014 jdelvare@suse.de - Update config files: CONFIG_ISO9660_FS=m There is no good reason why isofs would be built into the kernel. Most systems don't need it after installation, and reportedly mkinitrd etc. can deal with it as a module just fine. - commit 3dd8a1a * Tue Feb 25 2014 jdelvare@suse.de - Update config files: CONFIG_AUTOFS4_FS=y systemd requires autofs, so autofs4.ko will always be loaded on boot. For performance reasons, it makes sense to build it into the kernel (bnc#863771). - commit 70247d1 * Tue Feb 25 2014 jbeulich@suse.com - Update Xen patches to 3.14-rc4 and c/s 1252. - privcmd: allow preempting long running user-mode originating hypercalls (bnc#861093). - config.conf: Re-enable Xen configs. - Update x86 config files. - scripts/check-cvs-add: Disable config checking for now. - commit d5aea30 * Mon Feb 24 2014 tiwai@suse.de - Obsolete compat-wireless, rts5229 and rts_pstor KMPs These are found in SLE11-SP3, now replaced with the upstream drivers. - commit 37738dd * Mon Feb 24 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not obsolete ocfs2-kmp (bnc#865259)865259 - commit c8661b5 * Mon Feb 24 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Obsolete the -base package from SLE11 (bnc#865096) - commit 3f926c3 * Mon Feb 24 2014 jeffm@suse.com - config: disable PINCTRL_MSM and PINCTRL_MSM8X4 These options were enable accidentally during the 3.14-rc1 update for just the i386/default config. - commit 2ded0ed * Mon Feb 24 2014 jeffm@suse.com - Update to 3.14-rc4. - Eliminated 1 patch. - commit 16d4242 * Wed Feb 19 2014 jeffm@suse.com - dmraid45: removed driver. This functionality should be offered by the dmraid driver. - commit 9a83d77 * Tue Feb 18 2014 mszeredi@suse.cz - cifs: ensure that uncached writes handle unmapped areas correctly (bnc#864025 CVE-2014-00691). - commit 79c42c5 * Mon Feb 17 2014 jeffm@suse.com - config: CONFIG_BCM_KONA_USB2_PHY=n on s390 - commit f30c873 * Mon Feb 17 2014 jeffm@suse.com - acpi: Complete fix for thinkpad RSDT blacklist - commit 2e62bb9 * Mon Feb 17 2014 jeffm@suse.com - Update to 3.14-rc3. - commit 058f759 * Mon Feb 17 2014 jeffm@suse.com - dmraid45: updated to use new bvec iterators. - commit 9e25806 * Mon Feb 17 2014 jeffm@suse.com - acpi: Updated acpi=rsdt dmi blacklist to new variable name. - commit 4bd9031 * Mon Feb 17 2014 jeffm@suse.com - Update vanilla config files. - commit b49cb75 * Fri Feb 14 2014 mmarek@suse.cz - rpm/kernel-obs-build.spec: Do not mount /sys, the build script does it - commit f11b02a * Fri Feb 14 2014 jdelvare@suse.de - Update config files: Disable TS5500-specific drivers These drivers are useless without TS5500 board support: mtd-ts5500, gpio-ts5500 and max197. - commit 2a03456 * Fri Feb 14 2014 jslaby@suse.cz - Linux 3.13.3 (bnc#799216). - Refresh patches.xen/xen-x86-EFI. - Refresh patches.xen/xen3-patch-3.12. - Delete patches.drivers/drm-cirrus-Correct-register-values-for-16bpp. - Update config files. - commit d6e2c2f * Thu Feb 13 2014 dvaleev@suse.de - rpm/kernel-obs-build.spec: Fix for ppc64le - commit 50c4205 * Wed Feb 12 2014 mq@suse.cz - Scripts: .nosrc.rpm should contain only the specfile (bnc #639379) - commit afe62e0 * Wed Feb 12 2014 jdelvare@suse.de - Drop outdated comment - commit 65bab82 * Wed Feb 12 2014 jbeulich@suse.com - Refresh patches.xen/xen3-patch-3.13 (fix net{back,front} checksum setup). - commit a23672f * Wed Feb 12 2014 lpechacek@suse.cz - doc/README.PATCH-POLICY.SUSE: updated links - commit ac58062 * Tue Feb 11 2014 mmarek@suse.cz - Delete unused patches.arch/ppc64le-fix-copytofrom.patch - commit ce3dbc3 * Tue Feb 11 2014 tiwai@suse.de - drm/cirrus: Fix cirrus drm driver for fbdev + qemu (bnc#856760). - commit ee73224 * Tue Feb 11 2014 mq@suse.cz - Spec: zeroing modules.dep to get identical builds among different machines - commit a1c5879 * Tue Feb 11 2014 mmarek@suse.cz - rpm/guards: Report which config file has problem in --check mode - commit b39543d * Mon Feb 10 2014 jeffm@suse.com - Updated patch headers for 3.14-rc2. - commit d0ea44a * Mon Feb 10 2014 jeffm@suse.com - Update to 3.14-rc2. - Eliminated 1 patch. - commit a5ab7bf * Mon Feb 10 2014 mmarek@suse.cz - doc/README.SUSE: Update to match the current package layout - commit f357abb * Mon Feb 10 2014 mmarek@suse.cz - Add the README.SUSE file to the packaging branch - commit 11905ea * Thu Feb 06 2014 jslaby@suse.cz - Linux 3.13.2 (bnc#860993 CVE-2014-0038). - Delete patches.fixes/compat_sys_recvmmsg-x32-fix.patch. - Refresh patches.xen/xen3-patch-2.6.37. - Refresh patches.xen/xen3-patch-3.10. - commit 7e6b5de * Wed Feb 05 2014 mmarek@suse.cz - Change also BuildRequires from module-init-tools to modutils - commit f650166 * Tue Feb 04 2014 jeffm@suse.com - Updated patch headers for 3.14-rc1. - commit 967bc40 * Tue Feb 04 2014 jeffm@suse.com - Update to 3.14-rc1. - 19 patches eliminated. - Xen is disabled. - ARM is disabled. - commit 691c6b1 * Fri Jan 31 2014 adrian@suse.de - avoid double /sys mounts for kernel-obs-build, OBS is doing this meanwhile - commit 3ea39a4 * Thu Jan 30 2014 mmarek@suse.cz - rpm/kernel-binary.spec.in: Require 'modutils' also in the subpackages - commit 91f0a2e * Thu Jan 30 2014 mmarek@suse.cz - Reformat the spec files to what the buildservice expects - commit 0b9e9a1 * Wed Jan 29 2014 bp@suse.de - compat_sys_recvmmsg X32 fix (bnc#860993 CVE-2014-0038). - commit b4ff60b * Wed Jan 29 2014 jslaby@suse.cz - Linux 3.13.1. - commit 01e2360 * Mon Jan 27 2014 mmarek@suse.cz - rpm/kernel-source.spec.in: Add README.PATCH-POLICY.SUSE as source file - commit 9c9ce61 * Mon Jan 27 2014 mmarek@suse.cz - Drop the _constraints file, we are using the prjconf setting for now - commit a0aa890 * Fri Jan 24 2014 jbeulich@suse.com - Refresh Xen patches (fix PV driver build). - commit d9213ce * Thu Jan 23 2014 jkosina@suse.cz - floppy: bail out in open() if drive is not responding to block0 read (bnc#773058). - commit 1d92189 * Wed Jan 22 2014 jbeulich@suse.com - Update Xen patched to 3.13-final and c/s 1248. - Update EC2 config files (restore CONFIG_DEBUG_INFO). - commit a770ad7 * Tue Jan 21 2014 jeffm@suse.de - Update to 3.13. - commit ff46e6a * Fri Jan 17 2014 ohering@suse.de - xen: pv-on-hvm: skip initialization of emulated devices (fate#311487). - commit f011587 * Fri Jan 17 2014 tiwai@suse.de - ACPI: Blacklist Win8 OSI for some HP laptop 2013 models (bnc#856294). - commit 0223704 * Fri Jan 17 2014 mmarek@suse.cz - Revert "rpm/config.sh: Drop the ARM and PPC repositories" This was actually wrong, the ports repository is broken. - commit a983897 * Fri Jan 17 2014 mmarek@suse.cz - rpm/config.sh: Drop the ARM and PPC repositories The architectures are provided by the ports repository - commit 96b9cec * Tue Jan 14 2014 mmarek@suse.cz - rpm/kernel-source.spec.in: Require kernel-devel%variant - commit 810ea41 * Tue Jan 14 2014 mhocko@suse.cz - Delete patches.fixes/remount-no-shrink-dcache. the optimization is no longer needed because dcache_lock is long gone and replaced by RCU (see b5c84bf6f6 fs: dcache remove dcache_lock and others). - commit 0092763 * Tue Jan 14 2014 mhocko@suse.cz - Delete patches.fixes/oom-warning. The additional warning message is not worth carrying. Highorder or atomic allocations which are expected to fail should use __GFP_NOWARN to not pollute logs with allocation failures which are acceptable. - commit c07fd34 * Tue Jan 14 2014 mhocko@suse.cz - Update config files. Disable CONFIG_MEMCG_SWAP_ENABLED because it got enabled by accident. The CONFIG_MEMCG_SWAP is enabled but the accounting has to be explicitly allowed by swap_account=1 kernel command line parameter - commit 402a841 * Mon Jan 13 2014 jeffm@suse.com - Update to 3.13-rc8. - commit 44ad2a9 * Sat Jan 11 2014 ohering@suse.de - hv: set guest os id (bnc#814005). - commit e3d0b5d * Fri Jan 10 2014 mmarek@suse.cz - rpm/mkspec: Fix for older Perl - commit ecf021e * Fri Jan 10 2014 mmarek@suse.cz - rpm/mkspec: Add .changes file for kernel-obs-*.spec as well - commit bd3c299 * Fri Jan 10 2014 ro@suse.de - rpm/kernel-obs-build.spec: Fix building in chroot instead of Xen - commit 57e89b6 * Thu Jan 09 2014 jdelvare@suse.de - Disable CONFIG_MODULE_FORCE_UNLOAD (bnc#857673) Forcing module unloading can't lead to anything good. If reference counting is wrong then it should be fixed. If the reference count is right and a regular (unforced) unloading doesn't work, then a forced unloading can only lead to chaos and ultimately a kernel crash. - commit 3d57f73 * Thu Jan 09 2014 afaerber@suse.de - config: armv6hl: Extend default config for Raspberry Pi Enable CONFIG_FB_SIMPLE as that's what U-Boot exposes in DT. - commit c7b8797 * Wed Jan 08 2014 afaerber@suse.de - config: armv6hl: Extend default config for Raspberry Pi Activate CONFIG_ARM_ATAG_DTB_COMPAT for it to receive U-Boot bootargs. Enable BCM2835_{I2C,WDT}, MMC_SDHCI_BCM2835, USB_HCD_BCMA as modules. - commit 57a2f1c * Wed Jan 08 2014 jbeulich@suse.com - Update Xen patches to 3.13-rc7 and c/s 1245. - netback: bump tx queue length (bnc#849404). - config.conf: Re-enable Xen configs. - Update config files. - commit 0e71aa4 * Tue Jan 07 2014 agraf@suse.de - Delete config/armv7hl/cubox. - commit 85bdaf6 * Mon Jan 06 2014 jeffm@suse.com - Update to 3.13-rc7. - Eliminated 1 patch. - commit fed42b5 * Mon Jan 06 2014 jdelvare@suse.de - Disable CONFIG_I2C_VIA in config/x86_64/desktop too - commit febc20c * Mon Jan 06 2014 jdelvare@suse.de - Disable CONFIG_I2C_VIA, no 64-bit system would need it - commit 95d3d3d * Fri Jan 03 2014 mmarek@suse.cz - Switch to linux-*.tar.xz - commit 27d9f61 * Fri Jan 03 2014 mmarek@suse.cz - Add support for linux-*.tar.xz to the spec files - commit d12c880 * Thu Jan 02 2014 agraf@suse.de - ARM: Reenable and update configs - commit 0d77ece * Thu Jan 02 2014 jeffm@suse.de - Update to 3.13-rc6. - commit 63236e5 * Thu Dec 26 2013 jeffm@suse.de - Update to 3.13-rc5. - Eliminated 3 patches. - commit 7127d5f * Mon Dec 23 2013 dvaleev@suse.com - Run add_vmlinux for ppc64le - commit ae96e26 * Mon Dec 23 2013 agraf@suse.de - ibmveth: Fix more little endian issues. - powerpc: Don't return to BE mode when we are already there. - powerpc: Add hack to make ppc64le work on hosts without ILE. - powerpc: Add relocation code for fixups. - powerpc: Add global exports for all interrupt vectors. - commit 3d0a348 * Sat Dec 21 2013 jeffm@suse.de - Update to 3.13-rc4. - ppc64le/vanilla appears to have not been resynced when copied. - commit 82b44e7 * Fri Dec 20 2013 agraf@suse.de - Update config files: Disable relocation on ppc64le (it's broken) - commit fbe0eb5 * Thu Dec 19 2013 agraf@suse.de - Update config files: Disable kvm for ppc64le (not implemented upstream) - commit 7fa2dfd * Thu Dec 19 2013 agraf@suse.de - powerpc: PTRACE_PEEKUSR always returns FPR0. - commit c9829ea * Thu Dec 19 2013 agraf@suse.de - PPC: Build only vmlinux target. - commit 04c2cde * Thu Dec 19 2013 agraf@suse.de - powerpc: Make 64-bit non-VMX __copy_tofrom_user bi-endian. - commit 0044320 * Thu Dec 19 2013 agraf@suse.de - Add ppc64le support (configs are a copy of the ppc64 ones with LE enabled) - commit d86dbed * Thu Dec 19 2013 agraf@suse.de - sched: Remove PREEMPT_NEED_RESCHED from generic code. (fixes ppc) - commit 605502a * Thu Dec 19 2013 agraf@suse.de - Disable 32-on-64 ptrace patch, it breaks for ppc64le - commit a943cf8 * Thu Dec 19 2013 agraf@suse.de - Update config files - remove epapr bytechan interface, we don't support booke - commit 68ab0ab * Wed Dec 18 2013 tiwai@suse.de - Disable simplefb and x86 sysfb due to breakage (bnc#855821) - commit 656db57 * Wed Dec 18 2013 adrian@suse.de - Add kernel-obs-build to use the distribution kernel within OBS VM builds. Add kernel-obs-qa to test that the kernel is booting within OBS VMs. It may run also further tests later on. - commit e9cfd5c * Tue Dec 17 2013 mmarek@suse.cz - Port module signing changes from SLE11-SP3 (fate#314508) - commit 8a264a3 * Mon Dec 16 2013 ohering@suse.de - fbmem: really support wildcard video=options for all fbdev drivers. - commit 5b170d7 * Mon Dec 16 2013 ohering@suse.de - Delete patches.suse/suse-hv-Drivers-hv-util-Fix-a-bug-in-util-version-negotiatio.patch. - commit b3125ee * Mon Dec 16 2013 jkosina@suse.cz - doc/README.PATCH-POLICY.SUSE: add patch policy / best practices document - commit 60893d6 * Fri Dec 13 2013 tiwai@suse.de - Add missing CONFIG_PINCTRL_SINGLE kconfig setups - commit 39ea148 * Thu Dec 12 2013 jdelvare@suse.de - config.conf: s390 is history - Delete config/s390/s390. - Delete config/s390/trace. - Delete config/s390/vanilla. - commit 2bf5161 * Thu Dec 12 2013 jdelvare@suse.de - Delete patches.suse/ida-remove-warning-dump-stack.patch. Already included since kernel 3.11 (WARN calls dump_stack.) - commit 8e04564 * Wed Dec 11 2013 jdelvare@suse.de - rpm/guards: Spelling fix - commit 2e074cb * Wed Dec 11 2013 jdelvare@suse.de - rpm/guards: Delete dead code - commit 98077a9 * Wed Dec 11 2013 jdelvare@suse.de - rpm/guards: Typo fix from upstream - commit ce654f8 * Wed Dec 11 2013 stefan.bruens@rwth-aachen.de - config: set CONFIG_X86_INTEL_LPSS and CONFIG_I2C_DESIGNWARE_PLATFORM Enable INTEL LPSS (Low Power SubSystem) for LynxPoint chipsets (bnc#849125) and DesignWare (platform) i2c bus driver (bnc#849338). The DesignWare i2c driver depends on the clock subsystem. - commit 3a6fe23 * Mon Dec 09 2013 hare@suse.de - Delete patches.suse/scsi-error-test-unit-ready-timeout: Superseded by commit 0816c9251a7180383bb7811e1a1545f7b78e5374. - commit 44df1ce * Mon Dec 09 2013 hare@suse.de - iscsi_target: race condition on shutdown (bnc#850072). - commit c4710fd * Sun Dec 08 2013 jeffm@suse.com - Update to 3.13-rc3. - commit 82b4383 * Fri Dec 06 2013 mmarek@suse.cz - rpm/kernel-source.spec.in: Add the OBS _constraints file as source - commit 17282e4 * Wed Dec 04 2013 jeffm@suse.de - config: enable CONFIG_EXPERT 3.10 introduced Kconfig rules that automatically builds in uncommon HID drivers if EXPERT is not set. This commit does not introduce any other config changes. - commit 30a8773 * Wed Dec 04 2013 jeffm@suse.com - README: Update to document typical patch naming - commit d2a2470 * Wed Dec 04 2013 tiwai@suse.de - config: CONFIG_CHECKPOINT_RESTORE=y and CONFIG_MEM_SOFT_DIRTY=y on x86_64 - commit d99342f * Mon Dec 02 2013 jeffm@suse.com - Revert "init: define console_initcall when built as a module." This reverts commit 9eb723d9911b941e71381831812b7c7bd17d24f3. - commit c172b07 * Mon Dec 02 2013 jeffm@suse.com - init: define console_initcall when built as a module. - commit 9eb723d * Mon Dec 02 2013 jeffm@suse.com - overlayfs: update for 3.13 delegated_inode API changes. - commit 3d88c7f * Mon Dec 02 2013 jeffm@suse.com - Update to 3.13-rc2. - Eliminated 1 patch. - commit 75ac3c3 * Fri Nov 29 2013 jslaby@suse.cz - Linux 3.12.2. - Refresh patches.xen/xen3-patch-2.6.29. - Delete patches.suse/btrfs-relocate-csums-properly-with-prealloc-extents.patch. - commit 3b81e61 * Fri Nov 29 2013 tiwai@suse.de - Build mei and mei_me as modules (bnc#852656) - commit 1a570dd * Thu Nov 28 2013 jdelvare@suse.de - supported.conf: dd drivers/hwmon/smsc47b397 That one is very simple and reliable and found in a number of enterprise-grade workstations. I believe it would make sense to support it. - commit 3a2ac9d * Wed Nov 27 2013 duwe@suse.de - pstore: automatically dump and clean dmesg entries (fate#315232). - Update config files. - commit 9525160 * Tue Nov 26 2013 agraf@suse.de - omapdrm: fix compile with dma_addr_t > u32. - commit 611f4eb * Sat Nov 23 2013 jeffm@suse.com - Update to 3.13-rc1. - Eliminated 7 patches. - Xen is disabled. - ARM needs config updates. - commit 2dfdca4 * Thu Nov 21 2013 guillaume.gardet@oliseo.fr - Add USB PHY support (needed to get USB and Ethernet working on beagle and panda boards) Add CONFIG_PINCTRL_SINGLE=y to be able to use Device tree (at least for beagle and panda boards) Add ARM SoC sound support Add SPI bus support Add user-space access to I2C and SPI - commit b3c966e * Thu Nov 21 2013 guillaume.gardet@oliseo.fr - Set CONFIG_GPIO_TWL4030 as built-in (instead of module) as a requirement to boot on SD card on beagleboard xM - commit 5b7fb61 * Thu Nov 21 2013 jslaby@suse.cz - Linux 3.12.1. - commit 1e06fbe * Wed Nov 20 2013 jslaby@suse.cz - Update config files (fate#315172). - commit a0984ed * Wed Nov 20 2013 jslaby@suse.cz - x86/dumpstack: Fix printk_address for direct addresses (bnc#845621). - Refresh patches.suse/stack-unwind. - Refresh patches.xen/xen-x86_64-dump-user-pgt. - commit ce55b22 * Tue Nov 19 2013 jbohac@suse.cz - supported.conf: marked net/netfilter/xt_set as supported (bnc#851066) xt_set should have been enabled together with the ip_set modules in fate#313309 - commit c2e046e * Fri Nov 15 2013 jeffm@suse.com - config: build uncommon HID drivers as modules - commit 92db3f1 * Fri Nov 15 2013 jeffm@suse.com - config: sync HID=y on x86_64/debug config - commit 2437d0f * Tue Nov 12 2013 jdelvare@suse.de - armv6hl, armv7hl: Update config files. Set CONFIG_BATMAN_ADV_BLA=y as all other kernel configuration files have. - commit e7c00d8 * Fri Nov 08 2013 jdelvare@suse.de - Update config files: * CONFIG_BATMAN_ADV_NC=y, because other BATMAN_ADV options are all enabled so why not this one. * CONFIG_GPIO_SCH=m, CONFIG_GPIO_PCH=m, because we support all other features of these pieces of hardware. * CONFIG_INTEL_POWERCLAMP=m, because this small driver might be useful in specific cases, and there's no obvious reason not to include it. - commit 79e7a03 * Thu Nov 07 2013 jbeulich@suse.com - Update Xen patches to 3.12-final. - commit ec28986 * Wed Nov 06 2013 duwe@suse.de - fate#316581: CONFIG_IBM_BSR y -> m - commit f5eba64 * Mon Nov 04 2013 jslaby@suse.cz - Delete patches.kernel.org/patch-3.11.1. - commit ec24572 * Mon Nov 04 2013 jeffm@suse.com - Update config files. - commit f7c27a2 * Mon Nov 04 2013 jeffm@suse.com - Update to 3.12-final. - commit bd2bcf1 * Mon Nov 04 2013 jeffm@suse.com - Refresh patches.suse/btrfs-add-ability-to-query-change-feature-bits-online-ioctl. - commit a58c8c5 * Mon Nov 04 2013 jeffm@suse.com - Refresh patches.suse/btrfs-add-tracing-for-failed-reservations. - Refresh patches.suse/btrfs-publish-allocation-data-in-sysfs. - No code change: missing 'quilt add' caused a chunk to be in the wrong patch. - commit 0346b5c * Wed Oct 30 2013 tiwai@suse.de - ALSA: hda - Add extra chmap for 2.1 outputs on ASUS laptops (bnc#846531). - commit 5fe5110 * Wed Oct 30 2013 tiwai@suse.de - ALSA: hda - Add a fixup for ASUS N76VZ (bnc#846529). - commit c8ca4fb * Tue Oct 29 2013 jbeulich@suse.com - Update Xen patches to 3.12-rc7 and c/s 1240. - commit 49141ff * Mon Oct 28 2013 jeffm@suse.de - Update to 3.12-rc7. - commit c59f68d * Tue Oct 22 2013 jeffm@suse.com - nouveau: Fix race with fence signaling (bnc#844177). - commit db1113e * Tue Oct 22 2013 jeffm@suse.com - btrfs: add ioctl to export size of global metadata reservation. - btrfs: add tracing for failed reservations. - btrfs: publish allocation data in sysfs. - btrfs: publish device membership in sysfs. - btrfs: publish fs label in sysfs. - btrfs: publish per-super attributes in sysfs. - btrfs: publish per-super features in sysfs. - btrfs: publish supported featured in sysfs. - btrfs: publish unknown feature bits in sysfs. - kobject: export kobj_sysfs_ops. - Refresh patches.suse/btrfs-add-ability-to-change-features-via-sysfs. - Refresh patches.suse/btrfs-use-feature-attributes-to-print-names-in-errors. - Delete patches.suse/btrfs-add-per-super-attribute-publishing-to-sysfs. - Delete patches.suse/btrfs-add-publishing-of-unknown-features-in-sysfs. - Delete patches.suse/btrfs-export-supported-featured-to-sysfs. - Delete patches.suse/btrfs-publish-per-super-features-to-sysfs. - Delete patches.suse/introduce-kobj_completion. - commit 28f62b4 * Mon Oct 21 2013 jeffm@suse.com - Update to 3.12-rc6. - commit 7244867 * Wed Oct 16 2013 jbeulich@suse.com - Update x86 Xen config files (RTC_DRV_EFI=y). - commit ac42dba * Wed Oct 16 2013 jbeulich@suse.com - Update Xen patches to 3.12-rc5. - config.conf: Re-enable Xen configs. - Update config files. - Delete patches.xen/xen3-010-acpi_initrd_override_tables.patch. - commit 8673f3f * Tue Oct 15 2013 oneukum@suse.de - sha256_ssse3: also test for BMI2 (bnc#842459). - commit 243990f * Mon Oct 14 2013 jeffm@suse.com - btrfs: Fix creation of per-super sysfs directories when using multiple subvolumes (bnc#845774) - commit adcee6c * Mon Oct 14 2013 jeffm@suse.com - Update to 3.12-rc5. - commit 6c5465f * Fri Oct 11 2013 jeffm@suse.com - Update to 3.12-rc4. - commit 8fdbb19 * Fri Oct 11 2013 tiwai@suse.de - drm/i915: Undo the PIPEA quirk for i845 (bnc#845503). - commit e401a74 * Tue Oct 08 2013 tiwai@suse.de - ALSA: hda - Add fixup for ASUS N56VZ (bnc#841645). - commit 9f1b1d6 * Mon Oct 07 2013 jack@suse.cz - supported.conf: Update support info - commit fe619b0 * Fri Oct 04 2013 bp@suse.de - supported.conf: Remove IOMMU v2 This is only needed for HSA. - commit 1d0217b * Fri Oct 04 2013 bp@suse.de - supported.conf: Add a bunch of AMD-specific drivers to the list + sb_edac which people wanted since SLE11-SP2. - commit 942c03a * Fri Oct 04 2013 bpoirier@suse.de - supported.conf: update for network related modules based on FATE#313655 + drivers/net/ethernet/intel/i40e/i40e vhost_net depends on vhost + drivers/vhost/vhost nf_nat is now nf_nat_ipv4, _ipv6 was introduced in v3.7 - net/ipv4/netfilter/nf_nat + net/ipv4/netfilter/nf_nat_ipv4 + net/ipv6/netfilter/nf_nat_ipv6 based on the rationale that we already package `ss` and support inet_diag: + net/ipv4/udp_diag + net/netlink/netlink_diag + net/packet/af_packet_diag + net/unix/unix_diag - commit 07a54e6 * Fri Oct 04 2013 mmarek@suse.cz - supported.conf: Add newly requested drivers - commit 199c169 * Fri Oct 04 2013 mmarek@suse.cz - supported.conf: More updates from SLE11-SP3 - commit 45bc81a * Fri Oct 04 2013 mmarek@suse.cz - rpm/split-modules: Check module support only if the -extra package is requested - commit add86bf * Fri Oct 04 2013 mmarek@suse.cz - rpm/split-modules: Remove unused options - commit 3736315 * Fri Oct 04 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix creating the kernel-*-extra package CONFIG_ENTERPRISE_SUPPORT has been renamed to CONFIG_SUSE_KERNEL_SUPPORTED - commit 9e5b6fe * Fri Oct 04 2013 mmarek@suse.cz - supported.conf: Copy some missing changes from SLE11-SP3 - commit fdeb1a7 * Fri Oct 04 2013 mmarek@suse.cz - supported.conf: Remove the kernel/ prefix from module paths. - commit 9649d9f * Fri Oct 04 2013 mmarek@suse.cz - modpost: Allow wildcards in the Module.supported file. - commit a464383 * Fri Oct 04 2013 mmarek@suse.cz - modpost: Fix matching of dashes and underscores in Module.supported (bnc#719090). - commit cab1abc * Thu Oct 03 2013 mmarek@suse.cz - Enable CONFIG_DRM_QXL and mark qxl.ko as supported (fate#316469) - commit acad9db * Tue Oct 01 2013 jeffm@suse.com - Update to 3.12-rc3. - commit e5ef0d0 * Tue Oct 01 2013 mmarek@suse.cz - Disable CONFIG_FB_TMIO (Sharp Zaurus) on non-arm configs. - commit 977b235 * Tue Oct 01 2013 mmarek@suse.cz - Disable CONFIG_FB_GEODE, as the individual GEODE options are already disabled - commit d10fe5f * Mon Sep 30 2013 mmarek@suse.cz - Always include the git commit in KOTD builds This allows us not to set it explicitly in builds submitted to the official distribution (bnc#821612, bnc#824171). - commit a80e5ef * Mon Sep 30 2013 mmarek@suse.cz - Do not build udlfb, to avoid conflict with udl (fate#316407) - commit 678681d * Mon Sep 30 2013 mmarek@suse.cz - Disable fb drivers that have been blacklisted for a long time via /etc/modprobe.d/50-blacklist.conf. - commit b34e737 * Mon Sep 30 2013 dsterba@suse.cz - Btrfs: relocate csums properly with prealloc extents. - commit 6cf855e * Sat Sep 28 2013 ohering@suse.de - Refresh patches.suse/suse-hv-X86-Hyper-V-Get-the-local-APIC-timer-frequency-from-.patch. actually assign the divide result to hv_lapic_frequency - commit 9e0a852 * Fri Sep 27 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Add obsolete KMPs from sle11-sp1 - commit 221133c * Fri Sep 27 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Make sure that all KMP obsoletes are versioned (bnc#821465). - commit d802bf2 * Fri Sep 27 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Provide obsoleted KMPs (bnc#753353) - commit f5449e6 * Fri Sep 27 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Remove unversioned provides/obsoletes for packages that were only seen in openSUSE releases up to 11.0. (bnc#821465). - commit 7e1f4b6 * Fri Sep 27 2013 ohering@suse.de - Refresh patches.suse/suse-hv-X86-Hyper-V-Get-the-local-APIC-timer-frequency-from-.patch. - commit ff1e29f * Fri Sep 27 2013 ohering@suse.de - X86: Hyper-V: Get the local APIC timer frequency from the hypervisor. - commit ca351ea * Fri Sep 27 2013 ohering@suse.de - Input: add a driver to support Hyper-V synthetic keyboard (fate#315887). - Update config files. - commit 0b0a3fa * Fri Sep 27 2013 jeffm@suse.com - config: disable DGAP on s390 It requires ioremap, which isn't available on s390. It's a staging driver anyway. - commit cf0bc41 * Fri Sep 27 2013 mmarek@suse.cz - rpm/old-flavors, rpm/mkspec: Add version information to obsolete flavors (bnc#821465). - rpm/kernel-binary.spec.in: Move the xenpae obsolete to the old-flavors file. - commit 25c1b0d * Fri Sep 27 2013 mmarek@suse.cz - rpm/old-flavors: Convert the old-packages.conf file to a flat list. - rpm/mkspec: Adjust. - rpm/old-packages.conf: Delete. - commit 4037e16 * Fri Sep 27 2013 mmarek@suse.cz - rpm/old-packages.conf: Drop bogus obsoletes for "smp" (bnc#821465) - commit 50c4c23 * Fri Sep 27 2013 jdelvare@suse.de - config/*/debug: Enable FSCACHE_DEBUG and CACHEFILES_DEBUG. - commit 528f287 * Thu Sep 26 2013 jeffm@suse.com - config.conf: Re-enable s390x and ia64 configs - commit 954d4c1 * Thu Sep 26 2013 jdelvare@suse.de - Build gpio-ucb1400 as a module - commit fc372c0 * Wed Sep 25 2013 agraf@suse.de - ARM: Update config files: Use lpae for multiarch, exynos for LPAE exynos5 - commit 957e65c * Wed Sep 25 2013 agraf@suse.de - Clean up ARM patches: - Refresh patches.arch/arm-arndale-dma.patch. - Delete patches.arch/arm-exynos-nosparse.patch. - Delete patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch. - Delete patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch. - Delete patches.arch/arm-xen-0006-xen-arm-disable-cpuidle-when-linux-is-running-as-dom.patch. - Delete patches.arch/arm-xen-0007-arm-choose-debug-uncompress.h-include-when-uncompres.patch. - Delete patches.arch/arm-xen-0008-xen-arm-enable-PV-control-for-ARM.patch. - commit 1cdc83d * Wed Sep 25 2013 agraf@suse.de - config.conf: - Update config files for ARM on 3.12. - commit 2503bec * Tue Sep 24 2013 trenn@suse.de - Delete patches.arch/010-acpi_initrd_override_tables.patch. This old one alone broke acpi initrd override -> delete it. - commit a75f081 * Tue Sep 24 2013 jeffm@suse.com - lustre/lloop: don't change the logical size for the queue. - commit 4a2006a * Tue Sep 24 2013 jeffm@suse.com - Update to 3.12-rc2. - Eliminated 3 patches. - commit d7d9943 * Tue Sep 24 2013 jeffm@suse.com - Update to 3.12-rc1. - Eliminated 42 patches. - Xen is disabled. - ARM is disabled. - commit c58d853 * Fri Sep 20 2013 jslaby@suse.cz - power_supply: Prevent suspend until power supply events are processed (bnc#841596). - commit 50dfbd0 * Wed Sep 18 2013 duwe@suse.de - Increase NR_CPUS on ppc64 to 2048 (fate#315438) - commit ddaa978 * Tue Sep 17 2013 jslaby@suse.cz - Update config files. Fix ZSWAP on vanillas. - commit 5a7a093 * Tue Sep 17 2013 jeffm@suse.com - btrfs: use feature attribute names to print better error messages. - btrfs: add ability to change features via sysfs. - btrfs: add publishing of unknown features in sysfs. - btrfs: publish per-super features to sysfs. - btrfs: add per-super attributes to sysfs. - btrfs: export supported featured to sysfs. - kobject: introduce kobj_completion. - btrfs: add ioctls to query/change feature bits online. - btrfs: use btrfs_commit_transaction when setting fslabel. - commit 7e40f1e * Tue Sep 17 2013 jeffm@suse.com - config: Update missing ZSWAP configs. - commit 85bd223 * Mon Sep 16 2013 dsterba@suse.cz - Btrfs: optimize key searches in btrfs_search_slot. - Btrfs: remove ourselves from the cluster list under lock. - Btrfs: do not clear our orphan item runtime flag on eexist. - Btrfs: fix printing of non NULL terminated string. - Btrfs: fix memory leak of orphan block rsv. - Btrfs: don't miss inode ref items in BTRFS_IOC_INO_LOOKUP. - Btrfs: add missing error code to BTRFS_IOC_INO_LOOKUP handler. - Btrfs: move btrfs_free_qgroup_config() out of spin_lock and fix comments. - Btrfs: fix oops when writing dirty qgroups to disk. - Btrfs: fix heavy delalloc related deadlock. - Btrfs: fix the error handling wrt orphan items. - Btrfs: don't allow a subvol to be deleted if it is the default subovl. - Btrfs: skip subvol entries when checking if we've created a dir already. - Btrfs: fix possible memory leak in find_parent_nodes(). - Btrfs: return ENOSPC when target space is full. - Btrfs: don't ignore errors from btrfs_run_delayed_items. - Btrfs: fix inode leak on kmalloc failure in tree-log.c. - Btrfs: stop using GFP_ATOMIC when allocating rewind ebs. - Btrfs: deal with enomem in the rewind path. - Btrfs: check our parent dir when doing a compare send. - Btrfs: handle errors when doing slow caching. - Btrfs: add missing error handling to read_tree_block. - Btrfs: add missing error check to find_parent_nodes. - Btrfs: don't bug_on when we fail when cleaning up transactions. - Btrfs: change how we queue blocks for backref checking. - Btrfs: add missing mounting options in btrfs_show_options(). - Btrfs: use u64 for subvolid when parsing mount options. - Btrfs: don't bother autodefragging if our root is going away. - Btrfs: cleanup reloc roots properly on error. - Btrfs: reset ret in record_one_backref. - btrfs: fix get set label blocking against balance. - Btrfs: set qgroup_ulist to be null after calling ulist_free(). - Btrfs: add missing error checks to add_data_references. - Btrfs: Release uuid_mutex for shrink during device delete. - commit ded2bc7 * Sat Sep 14 2013 jslaby@suse.cz - Linux 3.11.1. - commit 1383321 * Thu Sep 12 2013 jeffm@suse.com - config: Enable CONFIG_ZSWAP (bnc#839064). It's built-in but a no-op without zswap.enabled=1 on the kernel command line. - commit 1441e59 * Thu Sep 12 2013 jeffm@suse.com - Update patches.fixes/reiserfs-locking-handle-nested-locks-properly. - Update patches.fixes/reiserfs-locking-push-write-lock-out-of-xattr-code. - Update patches.fixes/reiserfs-locking-release-lock-around-quota-operations. - commit fd0a178 * Fri Sep 06 2013 rgoldwyn@suse.de - Update config files to enable GFS DLM locking. - commit 712cff0 * Thu Sep 05 2013 ohering@suse.de - Drivers: hv: util: Fix a bug in util version negotiation code (bnc#838346). - commit 938aca5 * Wed Sep 04 2013 jbeulich@suse.com - Update Xen patches to final 3.11. - commit e71a103 * Tue Sep 03 2013 jeffm@suse.com - Update to 3.11-final. - commit 7561c6f * Tue Aug 27 2013 jeffm@suse.com - rpm/kernel-docs.spec.in: Fix missing whitespace error in description - commit 280c88e * Tue Aug 27 2013 jeffm@suse.com - Update to 3.11-rc7. - commit 99e1318 * Wed Aug 21 2013 jbeulich@suse.com - Update Xen patches to 3.11-rc6. - commit 7ee85be * Mon Aug 19 2013 jeffm@suse.com - Update to 3.11-rc6. - commit b474038 * Thu Aug 15 2013 jbeulich@suse.com - Update Xen patches to 3.11-rc5. - config.conf: Re-enable Xen configs - Delete patches.xen/xen-sections. - commit adcd98b * Tue Aug 13 2013 guillaume.gardet@oliseo.fr - config: update armv6 default config to multi-arch armv6 - commit 25b5917 * Mon Aug 12 2013 jeffm@suse.com - Update to 3.11-rc5. - commit c33c981 * Thu Aug 08 2013 guillaume.gardet@oliseo.fr - arm: update default config for 3.11.0-rc4 - Add sound modules - Add TI wifi modules - commit 448a93c * Thu Aug 08 2013 dmueller@suse.com - config/arm: update and reenable ARM64 config - commit 327e5fc * Thu Aug 08 2013 dmueller@suse.com - Reenable ARMv6/ARMv7 configs - commit 461df98 * Wed Aug 07 2013 jeffm@suse.com - config: disable RCU_USER_QS RCU_USER_QS is used for hacking on debugging the full dynticks model, which we've disabled. - commit 910e01d * Mon Aug 05 2013 jeffm@suse.com - reiserfs: locking, release lock around quota operations (bnc#815320). - reiserfs: locking, handle nested locks properly (bnc#815320). - reiserfs: locking, push write lock out of xattr code (bnc#815320). - commit 01695c8 * Mon Aug 05 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on module-init-tools. - commit 2889cef * Mon Aug 05 2013 jeffm@suse.com - Update to 3.11-rc4. - commit 38e9077 * Tue Jul 30 2013 jslaby@suse.cz - Delete patches.drivers/elousb.patch. - Delete patches.kernel.org/patch-3.10.1-2. They are both obsolete. - commit e924b54 * Mon Jul 29 2013 jeffm@suse.com - Update to 3.11-rc3. - Eliminated 3 patches. - commit c0a4742 * Thu Jul 25 2013 jeffm@suse.com - btrfs: check index in extent_buffer_page. - commit 15eacb9 * Thu Jul 25 2013 jdelvare@suse.de - Hu, OK, RapidIO can't be fully modularized on PPC (yet.) - commit 4c2611f * Thu Jul 25 2013 jdelvare@suse.de - Update config files: build RapidIO support as modules - commit 1c6c425 * Thu Jul 25 2013 jeffm@suse.com - rpm/kernel-binary.spec.in: Obsolete microcode_ctl The kernel can request CPU microcode itself now and microcode_ctl is no longer required. - commit 43e5ff5 * Wed Jul 24 2013 jeffm@suse.com - config: enable early CPU microcode loading. - commit 0911270 * Wed Jul 24 2013 jeffm@suse.com - btrfs: fall back to global reservation when removing subvolumes. - commit 026dc43 * Wed Jul 24 2013 jslaby@suse.cz - drm/i915: correctly restore fences with objects attached (bnc#830492). - commit e9259e0 * Tue Jul 23 2013 jeffm@suse.com - config: disable USB_CHIPIDEA - commit 00cdcf9 * Tue Jul 23 2013 jeffm@suse.com - Refresh patches.suse/dmraid45-api-updates. - commit 8e1fa8b * Tue Jul 23 2013 jeffm@suse.com - Refresh patches.suse/ovl05-overlay-filesystem.patch. - commit 27c899f * Tue Jul 23 2013 jeffm@suse.com - Update to 3.11-rc2. - Eliminated 1 patch. - commit f6f5941 * Mon Jul 22 2013 jslaby@suse.cz - Refresh patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch. - Refresh patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch. Update usptream status. - commit 17cddd7 * Mon Jul 22 2013 jslaby@suse.cz - Linux 3.10.2. - Delete patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch. - Delete patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch. - Delete patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch. - commit 16a6c33 * Mon Jul 22 2013 jslaby@suse.cz - drm/i915: Only clear write-domains after a successful wait-seqno (bnc#830492). - drm/i915: Fix write-read race with multiple rings (bnc#830492). - commit d76b800 * Fri Jul 19 2013 ohering@suse.de - Drivers: hv: balloon: Do not post pressure status if interrupted (bnc#829539). - Drivers: hv: balloon: Fix a bug in the hot-add code (bnc#829539). - Drivers: hv: util: Fix a bug in version negotiation code for util services (bnc#828714). - commit 0cd5432 * Thu Jul 18 2013 jbeulich@suse.com - Refresh patches.xen/xen3-patch-3.7 (bnc#804198). - commit 123639e * Tue Jul 16 2013 jslaby@suse.cz - Refresh patches.drivers/elousb.patch. - commit abd0978 * Tue Jul 16 2013 jslaby@suse.cz - drm/nouveau: use vmalloc for pgt allocation (bnc#802347). - commit 114f846 * Tue Jul 16 2013 jeffm@suse.com - Updated patch-mainline headers. - commit ba04848 * Tue Jul 16 2013 jeffm@suse.com - Update to 3.10-rc1. - Eliminated 13 patches. - Xen needs updating and is disabled. - commit 8ffe6ba * Mon Jul 15 2013 jeffm@suse.com - config: revert NO_HZ_FULL=y to NO_HZ_IDLE=y (bnc#826946) NO_HZ_FULL mode was introduced in v3.10 but still has some problems to be worked out. Most notably are issues with CPU accounting and how it interacts with power states. We'll re-enable it when it's been proven to be stable. - commit 80c46a2 * Mon Jul 15 2013 jbeulich@suse.com - Refresh Xen patches (bnc#814211, bnc#826374). - commit 56bb9c2 * Mon Jul 15 2013 jslaby@suse.cz - Revert "cpufreq: Fix cpufreq regression after suspend/resume". - commit 3bcd588 * Sun Jul 14 2013 jslaby@suse.cz - Linux 3.10.1. - commit 062e800 * Mon Jul 08 2013 mmarek@suse.cz - Require 14GB of free space in the buildservice - commit e7a8371 * Mon Jul 08 2013 jdelvare@suse.de - patches.suse/ida-remove-warning-dump-stack.patch: Add upstream commit ID - commit 4fa2dc2 * Sat Jul 06 2013 agraf@suse.de - ARM: Enable xen for lpae target - arm: introduce psci_smp_ops. - ARM: Enable selection of SMP operations at boot time. - ARM: let the ASID allocator handle suspended animation. - ARM: prevent risks of out-of-bound access in ASID allocator. - ARM: Cortex-A15: fix erratum 798181 implementation. - xen/arm: disable cpuidle when linux is running as dom0. - arm: choose debug/uncompress.h include when uncompress debug is disabled. - xen/arm: enable PV control for ARM. - Update config files. - Refresh patches.xen/xen3-fixup-xen. - commit 5c7a1e8 * Fri Jul 05 2013 agraf@suse.de - MMC: Exynos: Add module alias for dw mmc. - commit 182d5ca * Wed Jul 03 2013 agraf@suse.de - ARM: Enable Arndale board with LPAE config - ARM: EXYNOS: Set 64-bit DMA mask for EXYNOS5250. - usb: phy: Fix phy-samsung-usb when built as module. - USB: ehci-s5p: Fix phy reset. - ARM: Update config files: Make LPAE Exynos only until Multiarch comes - commit c521db7 * Tue Jul 02 2013 jbeulich@suse.com - Update Xen patches to 3.10-final. - commit c5ad3f9 * Mon Jul 01 2013 jeffm@suse.com - Update to 3.10-final. - commit f080c74 * Sat Jun 29 2013 dmueller@suse.com - arm: cubox, use timer initialization directly in the machine descriptor Now that the only field in struct sys_timer is .init, delete the struct, and replace the machine descriptor .timer field with the initialization function itself. - commit d522780 * Sat Jun 29 2013 dmueller@suse.com - arm: add and reenable armv6hl We've recently decided to remove the softfp targets from the openSUSE ARM portfolio. Add a armv6hl default kernel flavor and remove traces of armv5tel. - commit 51c5edf * Thu Jun 27 2013 mszeredi@suse.cz - Refresh patches.suse/ovl02-vfs-export-do_splice_direct-to-modules.patch. - Refresh patches.suse/ovl05-overlay-filesystem.patch. - commit 0e47df9 * Thu Jun 27 2013 mszeredi@suse.cz - Revert "overlayfs: api: do_splice_direct has changed." This reverts commit 6cbfbd0e38cefde22aef0daf8be435a26aa840f7. This does not work as new_file->f_pos will not get updated so the file position will never advance. - commit 93bc660 * Thu Jun 27 2013 jeffm@suse.com - overlayfs: api: do_splice_direct has changed. - commit 6cbfbd0 * Thu Jun 27 2013 guillaume.gardet@oliseo.fr - arm: build lpae kernel as zImage - commit d8f6242 * Wed Jun 26 2013 jeffm@suse.com - Update to 3.10-rc7. - Eliminated 1 patch. - commit 888aa58 * Wed Jun 26 2013 dmueller@suse.com - arm: fix cubox build by reverting removal of mach-types - commit ff0165e * Fri Jun 21 2013 jbeulich@suse.com - Update Xen patches to 3.10-rc6 and c/s 1235. - commit 20cc894 * Mon Jun 17 2013 jeffm@suse.com - config: update vanilla configs for -rc6. - commit ca41cec * Mon Jun 17 2013 jeffm@suse.com - Update to 3.10-rc6. - commit dbed8c7 * Tue Jun 11 2013 dmueller@suse.com - arm: topology: export cpu_topology - commit e3dca27 * Mon Jun 10 2013 dmueller@suse.com - Update and reenable armv7hl configs - commit 2d22236 * Mon Jun 10 2013 jeffm@suse.com - Update to 3.10-rc5. - commit 1ce1338 * Mon Jun 10 2013 schwab@suse.de - Update arm64/default and reenable it - commit 4d0acbd * Wed Jun 05 2013 jeffm@suse.com - powerpc: add missing include to book3s_xics.c. - commit fc06ef7 * Wed Jun 05 2013 jbeulich@suse.com - Update Xen patches to 3.10-rc4. - use vCPU time info registration to support vread_pvclock(). - Delete patches.xen/xen-netback-nr-irqs. - config.conf: Re-enable Xen flavors. - Update x86 config files. - commit 4967b19 * Wed Jun 05 2013 jbeulich@suse.com - Refresh and re-enable patches.arch/x86_64-unwind-annotations. - commit 8f640b2 * Wed Jun 05 2013 mszeredi@suse.cz - Refreshed overlayfs patches - commit 0c856a9 * Mon Jun 03 2013 jeffm@suse.com - Update to 3.10-rc4. - Eliminated 4 patches. - commit b3d0118 * Mon Jun 03 2013 jeffm@suse.com - vtime: Use consistent clocks among nohz accounting. - commit 731983f * Fri May 31 2013 jeffm@suse.com - reiserfs: fix spurious multiple-fill in reiserfs_readdir_dentry (bnc#822722). - commit 244eade * Fri May 31 2013 jeffm@suse.com - reiserfs: fix problems with chowning setuid file w/ xattrs (bnc#790920). - commit 951bebc * Fri May 31 2013 jeffm@suse.com - iscsi-target: fix heap buffer overflow on error (CVE-2013-2850, bnc#821560). - commit 0799911 * Wed May 29 2013 jdelvare@suse.de - Update config files: Modularize HID drivers Modularize all HID drivers which can easily be. Some couldn't due to weird Kconfig dependencies. - commit 02ccd70 * Wed May 29 2013 jdelvare@suse.de - Update config files: disable RADIO_SI476X RADIO_SI476X selects SND_SOC_SI476X, which depends on SND_SOC which we do not have. - commit e75c4a8 * Tue May 28 2013 jeffm@suse.com - Update to 3.10-rc3. - 2 patches eliminated. - commit b74ef38 * Wed May 22 2013 jslaby@suse.cz - Refresh patches.fixes/misdn-add-support-for-group-membership-check. Let's use the new UID/GID API. - commit 17413bd * Wed May 22 2013 jeffm@suse.com - Remove unused 3.9-stable patches. - commit d28ac96 * Wed May 22 2013 jeffm@suse.com - config: remove sparc64 configs The sparc64 configs have been completely unmaintained for two years. If someone wants to resurrect support, we'll accept patches. - commit 17364b5 * Wed May 22 2013 jeffm@suse.com - sparc64: revert accidental changes during the 3.9-rc2 update - commit b120c5a * Wed May 22 2013 schwab@suse.de - Update group-source-files.pl to handle symlink to directory Also add arch/[^/]+/boot/dts/include/dt-bindings to the list of devel files and avoid listing README.SUSE twice. - commit af248e4 * Tue May 21 2013 jeffm@suse.com - Update to 3.10-rc2. - commit e454a38 * Mon May 20 2013 jslaby@suse.cz - Linux 3.9.3. - Update config files. - Refresh patches.xen/xen3-patch-2.6.21. - Refresh patches.xen/xen3-patch-2.6.24. - Refresh patches.xen/xen3-patch-2.6.36. - commit 00c4cdd * Fri May 17 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Avoid duplicates in the certifiate list. - commit 9d687ad * Fri May 17 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do an exit 0 at the end of each scriptlet (bnc#809617). - commit 7d1a48f * Thu May 16 2013 mmarek@suse.cz - rpm/config.sh: Use openSUSE:Factory:{ARM,PowerPC} The openSUSE:Factory/ports repository does not work. - commit 756ee56 * Thu May 16 2013 jdelvare@suse.de - Update config files: CONFIG_ZSMALLOC=y Zsmalloc support can no longer be built as a module, so change CONFIG_ZSMALLOC=m to =y in all configuration files to fix the build. - commit 861551b * Tue May 14 2013 jeffm@suse.com - Update to 3.10-rc1. - Eliminated 10 patches. - Xen is disabled. - ARM configs are disabled pending updates. - In-kernel Bootsplash has been removed. - EXT4 rich acls are re-enabled after having the index officially reserved. - commit 0ead2af * Tue May 14 2013 jdelvare@suse.de - Change CONFIG_OF_MDIO from y to m as needed Fix build after my previous commit, OF_MDIO depends on PHYLIB so when turning the latter into a module I should have done so with the former as well. - commit 7e7365d * Tue May 14 2013 jdelvare@suse.de - Update config files : build PHYLIB as a module. All but armv7hl/cubox: make PHYLIB modular. Most systems don't need it, and it registers a mdio_bus driver. As a side effect, we have to disable PHY emulation support, as it is only availble when PHYLIB is built-in. This driver is rather weird anyway and hopefully no system we want to support needs it, so it should be OK. - CONFIG_PHYLIB=m - CONFIG_FIXED_PHY=n - commit 49e25f5 * Sun May 12 2013 jslaby@suse.cz - Linux 3.9.2. - commit 7bb3aa9 * Fri May 10 2013 jbeulich@suse.com - Update Xen patches to 3.9.1 and c/s 1231. - commit 0eb4d0d * Wed May 08 2013 jslaby@suse.cz - Linux 3.9.1. - Delete patches.arch/arm-highbank-sata.patch. - commit 733bf04 * Wed May 08 2013 jslaby@suse.cz - Refresh patches.rpmify/ptp-pch-depends-on-x86. Update upstream status -- it was rejected. - commit 4173967 * Wed May 08 2013 neilb@suse.de - Delete patches.fixes/nfsd-06-sunrpc-cache-retry-cache-lookups-that-return-ETIMEDO.patch. Patchset went upstream around about commit f16b6e8d838b2e2bb4561201311c66ac02ad67df in a form that didn't need this patch. - commit 226d6be * Wed May 08 2013 neilb@suse.de - Delete patches.fixes/nfs-connect-timeout. Problem fixed upstream by commit 3ed5e2a2c394df4e03a680842c2d07a8680f133b Author: Trond Myklebust Date: Mon Mar 4 17:29:33 2013 -0500 SUNRPC: Report network/connection errors correctly for SOFTCONN rpc tasks - commit afa0a59 * Tue May 07 2013 dmueller@suse.com - Fix -devel package for armv7hl armv7hl kernel flavors in the non-multiplatform configuration (which is the default for our openSUSE 12.3 release), needs more header files from the machine specific directories to be included in kernel-devel. - commit 882120e * Tue May 07 2013 jslaby@suse.cz - Delete patches.fixes/nfs-adaptive-readdir-plus. Superseded by d69ee9b85541a69a1092f5da675bd23256dc62af. - commit f35dac6 * Tue May 07 2013 jslaby@suse.cz - Delete patches.fixes/fs-partitions-efi-c-corrupted-guid-partition-tables-can-cause-kernel-oops. Superseded by 3eb8e74ec72736b9b9d728bad30484ec89c91dde. - commit 7838036 * Tue May 07 2013 jslaby@suse.cz - Delete patches.fixes/ia64-configure-HAVE_UNSTABLE_SCHED_CLOCK-for-SGI_SN.patch. Superseded by 0773a6cf673316440999752e23f8c3d4f85e48b9. - commit 36f8ff4 * Mon May 06 2013 jeffm@suse.com - config.conf: disable s390 support for openSUSE kernels There is no community project to build openSUSE on s390 so we don't need to waste resources building the kernel for it. - commit 5e6ccae * Mon May 06 2013 jdelvare@suse.de - S390: Disable CONFIG_PHYLIB on 32-bit kernels libphy depends on irq code which is only available on 64-bit S390, so disable it on 32-bit kernels. - commit dd79db9 * Sun May 05 2013 jdelvare@suse.de - idr: Print a stack dump after ida_remove warning (http://lists.opensuse.org/opensuse-kernel/2013-04/msg00102.html). - commit 4c487a5 * Sun May 05 2013 jdelvare@suse.de - Update config files: enable CC_STACKPROTECTOR All other major Linux distributions are building their kernel with -fstack-protector, so do the same. See the discussion at: http://lists.opensuse.org/opensuse-kernel/2012-06/msg00088.html http://lists.opensuse.org/opensuse-kernel/2012-07/msg00000.html http://lists.opensuse.org/opensuse-kernel/2013-05/msg00013.html - CONFIG_CC_STACKPROTECTOR=y - commit fc6f988 * Fri May 03 2013 mmarek@suse.cz - rpm/config.sh: Drop the ARM repository in Kernel:HEAD Use the "ports" repository of openSUSE:Factory instead. - commit 6fc0bd5 * Fri May 03 2013 mmarek@suse.cz - rpm/mkspec: Stop generating the get_release_number.sh file It was only needed for the old KOTD. - commit ee71b69 * Thu May 02 2013 mmarek@suse.cz - rpm/kernel-spec-macros: Properly handle KOTD release numbers with .g suffix - commit ccb20c3 * Thu May 02 2013 mmarek@suse.cz - rpm/kernel-spec-macros: Drop the %release_num macro We no longer put the -rcX tag into the release string. - commit b88e78f * Mon Apr 29 2013 jeffm@suse.de - Update to 3.9-final. - commit b4b0bc4 * Mon Apr 29 2013 agraf@suse.de - Fix highbank sata proc_name. - commit 1c2686d * Fri Apr 26 2013 jbeulich@suse.com - Update Xen patches to 3.9-rc8 and c/s 1229. - commit dd1fbd8 * Wed Apr 24 2013 jeffm@suse.com - config: disable SCSI_UFSHCD on s390/x It depends on PCI and can be re-enabled when PCI is enabled on s390/x. I expect eventually another module will be added to use a different bus technology so adding a depends PCI on SCSI_UFSHCD won't really help. - commit 754e58e * Wed Apr 24 2013 jeffm@suse.com - patches.arch/ppc-prom-nodisplay.patch: Fix build failure. Commit 3bf3dbf8 (Update to 3.9-rc2) missed removing an instance of the now-gone RELOC macro, causing build failures. - commit 674c7b1 * Wed Apr 24 2013 jeffm@suse.com - Update to 3.9-rc8. Eliminated 2 patches. - commit a86daba * Wed Apr 24 2013 mmarek@suse.cz - rpm/macros.kernel-source: Fix the -c option if -n is not given - commit d704806 * Thu Apr 18 2013 mmarek@suse.cz - Remove set -x and set +e statements in KMP scripts - commit 5575c3c * Fri Apr 12 2013 agraf@suse.de - cpuidle: calxeda: disable power gating by default. - commit 1f54900 * Thu Apr 11 2013 sleep_walker@suse.cz - Enable FRAMEBUFFER_CONSOLE_ROTATION in our kernels More and more monitors have insane aspect ratio and can be better used when rotated. This may help when X.org is not running and for boot. - commit f592a19 * Tue Apr 09 2013 jeffm@suse.com - Refresh patches.xen/xen3-patch-3.9-rc5. Previous commit removed a move of a variable declaration to an ifdef section. - commit 372aad5 * Tue Apr 09 2013 jeffm@suse.com - Update to 3.9-rc6. Eliminated 1 patch. - commit 68d380d * Tue Apr 09 2013 agraf@suse.de - Refresh patches.arch/arm-fec.patch. - commit 41b3194 * Tue Apr 09 2013 agraf@suse.de - ARM: cache-l2x0: fix masking of RTL revision numbering and set_debug init. - commit bd5dc17 * Mon Apr 08 2013 tiwai@suse.de - Refresh patches.suse/SUSE-bootsplash. Fix bootsplash breakage due to stable fix (bnc#813963) - commit 5d7fc50 * Mon Apr 08 2013 agraf@suse.de - ARM: Exynos: Update config files: Use DRM instead of FB - commit 7e7c136 * Sun Apr 07 2013 agraf@suse.de - ARM: DMA: PL330: Add check if device tree compatible. - commit 73c94ff * Sun Apr 07 2013 agraf@suse.de - ARM: exynos: only use device tree when it exists. - commit afed1f3 * Sun Apr 07 2013 agraf@suse.de - rpm/package-descriptions: add lpae config for ARM - ARM: Update config files (fix default, split out lpae). - ARM: xen: Add missing define. - config.conf: add lpae config for ARM - rpm/package-descriptions: add lpae config for ARM - commit 958fe54 * Fri Apr 05 2013 jbeulich@suse.com - Update Xen patches to 3.9-rc5. - config.conf: Re-enable Xen configs. - Update config files. - commit 0100be6 * Fri Apr 05 2013 jdelvare@suse.de - Update config files: enable ViperBoard drivers All kernels which include core (MFD) support for the ViperBoard should also include the actual drivers for its functions: - CONFIG_I2C_VIPERBOARD=m - CONFIG_GPIO_VIPERBOARD=m - commit 688764f * Fri Apr 05 2013 jdelvare@suse.de - Update config files: disable UCB1400 on all but ARM Currently UCB1400 is only used on ARM OMAP systems, and part of the code is dead code that can't even be modularized. - CONFIG_UCB1400_CORE=n - CONFIG_TOUCHSCREEN_UCB1400=n - CONFIG_GPIO_UCB1400=n - commit c81a0de * Wed Apr 03 2013 jeffm@suse.com - Update to 3.9-rc5. EFI_VARS_PSTORE is disabled. It is potentially useful but can brick certain models of notebooks. Until it's been confirmed as safe, we should keep this disabled. - commit 7fd0ea3 * Sat Mar 30 2013 jdelvare@suse.de - Update config files: Build DSA drivers as modules DSA drivers can be built as modules since kernel v3.3, so do that: - CONFIG_NET_DSA=m - CONFIG_NET_DSA_MV88E6XXX=m - CONFIG_NET_DSA_MV88E6060=m - CONFIG_NET_DSA_MV88E6131=m - CONFIG_NET_DSA_MV88E6123_61_65=m - commit ab03c84 * Fri Mar 29 2013 jdelvare@suse.de - Update config file config/sparc64/default: drop X86-only GPIO drivers - commit 931180e * Fri Mar 29 2013 jeffm@suse.com - config: enable GPIO_[PS]CH, disable INTEL_MID_DMAC - commit 46bdeb9 * Fri Mar 29 2013 jdelvare@suse.de - Update config files: CONFIG_I2C_COMPAT Disable compatibility with lm-sensors <= 3.1.1, version 3.1.2 was released 3 years ago. - commit c1b3c2d * Wed Mar 27 2013 mmarek@suse.cz - rpm/kernel-cert-subpackage: Fix description and summary. - commit a4cd5e1 * Tue Mar 26 2013 agraf@suse.de - Delete config/armv7hl/u8500. - commit b9fe3d9 * Mon Mar 25 2013 jeffm@suse.com - Updated to 3.9-rc4. Eliminated 2 patches. - commit 894fec7 * Thu Mar 21 2013 agraf@suse.de - SMDKV310: Fix compilation. - commit cf345eb * Thu Mar 21 2013 agraf@suse.de - ARM: FEC: Fix module compilation. - ARM: kvm: fix IOMMU dependency check. - omap3isp: fix miscompile. - VT8500: fix miscompile in clk driver. - config.conf: Remove imx51 and omap2plus, reenable arm - Update config files. - Delete config/armv7hl/imx51. - Delete config/armv7hl/omap2plus. - commit 7d60e2d * Mon Mar 18 2013 jeffm@suse.com - Update to 3.9-rc3. - 2 patches were eliminated CONFIG_EXPERIMENTAL was eliminated, so I've updated the Xen patches for that. DMRAID45 and Rich ACLs also needed updating. - commit 228c5dd * Mon Mar 18 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix sed command with multiple certificates - commit 59405a2 * Fri Mar 15 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Install the used certificates below /etc/uefi/certs (fate#314507). - commit 19b4300 * Fri Mar 15 2013 mmarek@suse.cz - rpm/kernel-cert-subpackage: Make the template work with multiple certificates. - commit 3bf5898 * Thu Mar 14 2013 jeffm@suse.com - Updated to 3.9-rc2. - Eliminated 52 patches. - Xen is disabled. - ARM configs need updating and are disabled. - commit 3bf3dbf * Thu Mar 14 2013 jeffm@suse.com - Updated Patch-mainline headers for HyperV patches. - commit 2e0d7a5 * Thu Mar 14 2013 jeffm@suse.com - supported-flag: clean up patches and merge into one The config option is renamed to CONFIG_SUSE_KERNEL_SUPPORTED and the text has been updated to reflect that SUSE is no longer a unit of Novell. - commit 7761647 * Thu Mar 14 2013 tiwai@suse.de - drm/i915: bounds check execbuffer relocation count (bnc#808829,CVE-2013-0913). - commit 72202f0 * Wed Mar 13 2013 jeffm@suse.com - config: disabled CONFIG_SPI and CONFIG_IIO on non-ARM architectures These devices are found almost entirely on embedded platforms and end up adding hundreds of drivers for hardware that most users won't have. On systems using them, they are more likely to be embedded systems that should probably have a specialized kernel anyway. - commit 33d736f * Wed Mar 13 2013 jeffm@suse.com - Updated patch-mainline for patches.rpmify/apm-honor-config_apm_cpu_idle-n - commit 1008856 * Tue Mar 12 2013 ohering@suse.de - Drivers: hv: balloon: Do not request completion notification (fate#314663). - commit 6b249cb * Tue Mar 12 2013 jslaby@suse.cz - e1000e: fix runtime power management transitions (bnc#806966). - e1000e: fix pci-device enable-counter balance (bnc#806966). - e1000e: fix accessing to suspended device (bnc#806966). - commit 48a333b * Mon Mar 11 2013 rw@suse.de - supported.conf: add drivers/s390/block/scm_block (fate#314095, bnc#807237) - commit 09836cb * Sun Mar 10 2013 mmarek@suse.cz - KMP: Add -c option to the %kernel_module_package macro This produces an -ueficert subpackage that imports the certificate into the MokList when installed (fate#314511) - commit d8f177c * Fri Mar 08 2013 mmarek@suse.cz - KMP: Add the -kmp suffix inside the subpackage definition - commit 7c6395d * Tue Mar 05 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not require new mkinitrd in kernel-vanilla - commit 26431d8 * Tue Mar 05 2013 jbeulich@suse.com - Update Xen patches to 3.8.2 and c/s 1226. - commit eee1405 * Tue Mar 05 2013 jdelvare@suse.de - gpio-ich: Fix ichx_gpio_check_available() return what callers expect. Conflicts: series.conf - commit 051149b * Mon Mar 04 2013 tiwai@suse.de - Refresh patches.suse/SUSE-bootsplash-mgadrmfb-workaround. Add the same w/a for ast and cirrus KMS, too (bnc#806990). - commit 0422575 * Sun Mar 03 2013 jslaby@suse.cz - Linux 3.8.2 (bnc#802153). - Delete patches.arch/009-acpi_initrd_override_tables.patch. - Delete patches.fixes/quota-autoload-the-quota_v2-module-for-qfmt_vfs_v1-quota-format. - commit 3611cf6 * Fri Mar 01 2013 tiwai@suse.de - Fix broken VT1 output with mgadrmfb (bnc#806990). - commit 0934989 * Fri Mar 01 2013 jslaby@suse.cz - PCI/PM: Clear state_saved during suspend (bnc#806966). - commit cdd289b * Thu Feb 28 2013 agraf@suse.de - Add AArch64 support - commit 09220ef * Thu Feb 28 2013 jslaby@suse.cz - Update config files. - commit 9ad7236 * Thu Feb 28 2013 jslaby@suse.cz - Linux 3.8.1. - Refresh patches.xen/xen3-patch-2.6.31. - Delete patches.suse/suse-hv-register-clocksource-only-if-its-adverti.patch. - commit 0c01cac * Thu Feb 28 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: Copy kernel signing changes from 12.3 to the packaging branch - commit 59d2acf * Thu Feb 28 2013 mmarek@suse.cz - rpm/kernel-binary.spec.in: 'bc' is required since v3.9-rc1 - commit 4a9a926 * Thu Feb 28 2013 mmarek@suse.cz - Copy packaging changes from master to the packaging branch - commit dd227e2 * Wed Feb 27 2013 jslaby@suse.cz - Refresh patches.drivers/elousb.patch. - commit 4687d79 * Tue Feb 26 2013 agraf@suse.de - ARM: Update config files: Drop mmap min addr to at most 32k - commit db497a6 * Tue Feb 26 2013 agraf@suse.de - ARM: default: Update config file: Compile RTC drivers =y - commit dfccf37 * Tue Feb 26 2013 aj@suse.de - Mention Linux 3.x as well - commit 3d86a6c * Mon Feb 25 2013 jslaby@suse.cz - TTY: do not update atime/mtime on read/write (bnc#797175 CVE-2013-0160). - commit 821f03c * Thu Feb 21 2013 ohering@suse.de - Drivers: hv: balloon: Execute hot-add code in a separate context (fate#314663). - Drivers: hv: balloon: Execute balloon inflation in a separate context (fate#314663). - commit 2c746be * Thu Feb 21 2013 ohering@suse.de - Drivers: hv: vmbus: Handle channel rescind message correctly (fate#314665). - commit bd98cf4 * Thu Feb 21 2013 jbeulich@suse.com - update Xen patches to 3.8 final and c/s 1224 - add symbols to hypercall stubs - commit 88b4228 * Wed Feb 20 2013 jslaby@suse.cz - Delete patches.drivers/x86_acpi_cpufreq_autoload.patch. Substituted by efa17194581bdfca0986dabc178908bd7c21ba00 upstream. - commit a060c45 * Wed Feb 20 2013 trenn@suse.de - Disable efi pstore by default (bnc#804482). - commit 5986b31 * Wed Feb 20 2013 jeffm@suse.com - config: disable ACPI_BGRT on ia64 bgrt_image is only defined on x86. - commit e252f7f * Wed Feb 20 2013 jeffm@suse.com - config: disable ACPI_INITRD_TABLE_OVERRIDE on ia64 It requires max_low_pfn_mapped, which is x86 only. - commit 9901a64 * Wed Feb 20 2013 jeffm@suse.com - Update to 3.8-final. - commit c9c649c * Tue Feb 19 2013 jslaby@suse.cz - Revert "USB: EHCI: remove ASS/PSS polling timeout" (bnc#804367). - commit 83cb8d1 * Sun Feb 17 2013 ohering@suse.de - video: Add Hyper-V Synthetic Video Frame Buffer Driver - Update config files. - commit f3ee42f * Mon Feb 11 2013 ohering@suse.de - Drivers: hv: balloon: Prevent the host from ballooning the guest too low. - Drivers: hv: balloon: Add a parameter to delay pressure reporting. - Drivers: hv: balloon: Make adjustments to the pressure report. - commit 31ecddc * Mon Feb 11 2013 jeffm@suse.de - Update to 3.8-rc7. Eliminated 1 patch. - commit 82fec2f * Wed Feb 06 2013 jbeulich@suse.com - Refresh. - commit 1001e0b * Wed Feb 06 2013 jbeulich@suse.com - xen-pciback: rate limit error messages from xen_pcibk_enable_msi{,x}() (CVE-2013-0231 XSA-43 bnc#801178). - Update Xen patches to 3.8-rc6 and c/s 1222. - commit e6b44d3 * Wed Feb 06 2013 ohering@suse.de - Drivers: hv: Bind all vmbus interrupts to the boot CPU (fate#314665). - Drivers: hv: vmbus: Use the new infrastructure for delivering VMBUS interrupts (fate#314665). - Delete patches.suse/suse-hv-fate314665-force-win2008.patch. - commit 444d3d1 * Tue Feb 05 2013 ohering@suse.de - X86: Handle Hyper-V vmbus interrupts as special hypervisor interrupts (fate#314665). - hv: deliver vmbus interrupts to all vcpus - Refresh patches.xen/xen3-patch-2.6.23. - Refresh patches.xen/xen3-patch-2.6.27. - commit 3a682f8 * Tue Feb 05 2013 ohering@suse.de - X86: Add a check to catch Xen emulation of Hyper-V (fate#314665). - commit 3f41db6 * Tue Feb 05 2013 jeffm@suse.com - quota: autoload the quota_v2 module for QFMT_VFS_V1 quota format (bnc#802153). - commit bdeb401 * Sun Feb 03 2013 jeffm@suse.com - Update to 3.8-rc6. - commit afa3941 * Thu Jan 31 2013 tiwai@suse.de - drm/cirrus: Use 16bpp as default (bnc#799216). - drm/cirrus: Correct register values for 16bpp (bnc#799216). Conflicts: series.conf - commit 86d0404 * Wed Jan 30 2013 jeffm@suse.com - ptp: PTP_1588_CLOCK_PCH depends on x86. - commit 99fbe25 * Wed Jan 30 2013 ohering@suse.de - scsi: storvsc: avoid usage of WRITE_SAME. - Drivers: scsi: storvsc: Initialize the sglist. - Drivers: hv: Execute shutdown in a thread context. - commit 1b6d4ef * Wed Jan 30 2013 jeffm@suse.com - config: disable CONFIG_MVMDIO on s390/x CONFIG_MVMDIO is only used by a few ARM SoCs, so we don't need to build it everywhere else. Not sure why s390 got skipped in the previous commit. - commit f0b494a * Wed Jan 30 2013 jeffm@suse.com - config: disable CONFIG_MVMDIO on non-ARM arches CONFIG_MVMDIO is only used by a few ARM SoCs, so we don't need to build it everywhere else. - commit 2bf6fb1 * Wed Jan 30 2013 jbeulich@suse.com - Update Xen patches to 3.8-rc5 and c/s 1218. - commit 36b617a * Wed Jan 30 2013 jbeulich@suse.com - Comment out patches.drivers/x86_acpi_cpufreq_autoload.patch as conflicting with 3.8.-rc5. Refresh patches.xen/xen3-auto-common.diff. - commit 737e677 * Wed Jan 30 2013 jeffm@suse.com - Update to 3.8-rc5. Eliminated 4 patches. - commit e8b3b53 * Tue Jan 29 2013 jeffm@suse.com - sysctl: Fixed vm.dirty_ratio sysctl name for desktop flavors - commit 8e77fa9 * Mon Jan 28 2013 mmarek@suse.cz - rpm/config.sh: Update $IBS_PROJECT_ARM - commit 3e873c5 * Mon Jan 28 2013 ohering@suse.de - Drivers: hv: balloon: Make adjustments to the pressure report. - commit 3c7bac7 * Thu Jan 24 2013 jeffm@suse.com - Updated to 3.8-rc2. Eliminated 1 patch. - commit e466109 * Sun Jan 20 2013 agraf@suse.de - ARM: fix imx usb driver build issue. - commit 4f2d1a3 * Sun Jan 20 2013 agraf@suse.de - Delete config/armv7hl/highbank (included in default now) - commit c0e90d8 * Sun Jan 20 2013 agraf@suse.de - ARM: Default: Update config file (enable multiarch) - commit 8a5d039 * Sat Jan 19 2013 agraf@suse.de - Delete config/armv7hl/tegra - commit 77424cc * Sat Jan 19 2013 agraf@suse.de - ARM: IMX51: Update config file (enable drm) - commit 8e98c0c * Sat Jan 19 2013 agraf@suse.de - ARM: Exynos: Update config file (set drm+video =y) - commit 7904ca2 * Sat Jan 19 2013 agraf@suse.de - staging/omapdrm: garbage collect OMAP_DSS_DISPLAY_SUSPENDED. - OMAP: Fix missing usb.h include. - OMAP: Fix missing cm3xxx.h include. - commit c3f4aa6 * Sat Jan 19 2013 agraf@suse.de - ARM: use zImage for "default" flavor - commit 0d71552 * Tue Jan 15 2013 dmueller@suse.com - Fix build of omap2plus kernel - commit 48790e9 * Tue Jan 15 2013 dmueller@suse.com - reenable armv7hl configs - commit a996303 * Tue Jan 15 2013 ohering@suse.de - hyperv: force vmbus interrupts to cpu 0. (instead of forcing ws2008 during vmbus negotiation.) - commit 5a7c533 * Tue Jan 15 2013 ohering@suse.de - x86: Hyper-V: register clocksource only if its advertised (bnc#792500). - commit adcc013 * Tue Jan 15 2013 jbeulich@suse.com - Update Xen patches to 3.8-rc3. - config.conf: Re-enable Xen flavors. - Update x86 config files. - commit 4de2e49 * Thu Jan 10 2013 jeffm@suse.com - Update to 3.8-rc3. - commit 7ce28dd * Thu Jan 10 2013 dmueller@suse.com - config: update armv5tel config for 3.8-rc2 - commit df5a66e * Mon Jan 07 2013 ohering@suse.de - force ws2008 during vmbus negotiation. - commit f68af45 * Thu Jan 03 2013 jeffm@suse.com - staging/sb105x: remove asm/segment.h dependency. - commit 473afce * Thu Jan 03 2013 jeffm@suse.com - config: Update vanilla configs. - commit 0d2a457 * Thu Jan 03 2013 jeffm@suse.com - Updated to 3.8-rc2. - commit 79d206a * Thu Dec 27 2012 jslaby@suse.cz - drm/i915: TLB invalidation with MI_FLUSH_DW requires a post-sync op v3 (bnc#795963). - commit db55aa9 * Tue Dec 25 2012 jeffm@suse.com - Updated to 3.8-rc1. - Eliminated 13 patches. - Xen is disabled. - ARM configs need updating. - ext4 richacls are disabled until the upstream index can be reserved. - commit a952042 * Tue Dec 18 2012 jbeulich@suse.com - Update Xen patches to 3.7.1 and c/s 1213. - commit 756a7d4 * Mon Dec 17 2012 jslaby@suse.cz - Linux 3.7.1. - Delete patches.rpmify/ezusb-add-dependency-to-usb. - commit 7c5f8a6 * Wed Dec 12 2012 jeffm@suse.com - ezusb: add dependency to USB. This prevents build failures by making it depend on the value of CONFIG_USB. Commit 36e0f0bd did this for architectures other than ARM manually. - commit b89db5d * Tue Dec 11 2012 ohering@suse.de - Drivers: hv: balloon: Fix a memory leak. - commit 26cdad5 * Tue Dec 11 2012 jeffm@suse.com - Update to 3.7-final. - commit 1771a73 * Tue Dec 11 2012 ohering@suse.de - Update patch headers for fate314663 and fate314665 changes - commit 44044f1 * Tue Dec 11 2012 jack@suse.cz - Disable ext3 driver in all kernels and use ext4 driver instead. Eventually ext3 will be removed upstream so let's do the transition. - commit dadc8ea * Fri Dec 07 2012 guillaume.gardet@oliseo.fr - Update omap2plus (armv7) config: Enable TWL* USB drivers - commit 28c09f5 * Fri Dec 07 2012 jbeulich@suse.com - rpm/kernel-binary.spec.in: Conditionalize the use of vmlinuz instead of bzImage for Xen flavors. - commit 713a73c * Fri Dec 07 2012 jbeulich@suse.com - Update Xen config files (enable XEN_BZIMAGE and EFI_STUB). - commit d1ec1be * Fri Dec 07 2012 jbeulich@suse.com - Update Xen patches to 3.7-rc7 and c/s 1211. - allow non-pv-ops kernel to be built as bzImage. - commit 2a7feb8 * Thu Dec 06 2012 ohering@suse.de - fate#314663 hyper-v memory ballooning support - mm: Export a function to get vm committed memory. - Drivers: hv: Add Hyper-V balloon driver. - Drivers: hv: balloon: Fix a bug in the definition of struct dm_info_msg. - Update config files. fate#314665 hyper-v: Update the Vmbus protocol - Drivers: hv: Implement routines for read side signaling optimization. - Drivers: hv: Add state to manage batched reading. - Drivers: hv: Turn off batched reading for util drivers. - Drivers: hv: Optimize signaling in the read path. - Drivers: hv: Optimize the signaling on the write path. - Drivers: hv: Get rid of hv_get_ringbuffer_interrupt_mask(). - Drivers: hv: Support handling multiple VMBUS versions. - Drivers: hv: Update the ring buffer structure to match win8 functionality. - Drivers: hv: Extend/modify vmbus_channel_offer_channel for win7 and beyond. - Drivers: hv: Save and export negotiated vmbus version. - Drivers: hv: Change the signature for hv_signal_event(). - Drivers: hv: Change the signature of vmbus_set_event(). - Drivers: hv: Move vmbus version definitions to hyperv.h. - Drivers: hv: Manage signaling state on a per-connection basis. - Drivers: hv: Cleanup vmbus_set_event() to support win7 and beyond. - Drivers: hv: Setup a mapping for Hyper-V's notion cpu ID. - Drivers: hv: Add state to manage incoming channel interrupt load. - Drivers: hv: Modify the interrupt handling code to support win8 and beyond. - Drivers: hv: Add code to distribute channel interrupt load. - Drivers: hv: Get rid of the unused global signaling state. - Drivers: hv: Get rid of unnecessary request for offers. - Drivers: hv: Manage event tasklets on per-cpu basis. - Drivers: hv: Handle vmbus interrupts concurrently on all cpus. - Drivers: hv: Add a check to deal with spurious interrupts. - Drivers: hv: Enable protocol negotiation with win8 hosts. - Drivers: hv: Implement flow management on the send side. - Drivers: hv: Capture the host build information. - Drivers: hv: Cleanup and consolidate reporting of build/version info. - commit 4fccd03 * Wed Dec 05 2012 jeffm@suse.com - Update to 3.7-rc8. - Delete patches.rpmify/net-fix-build-failure-in-xilinx. - commit 76b3d92 * Tue Dec 04 2012 ohering@suse.de - add splash=black option to bootsplash code, to keep a black background, useful for remote access to VMs (bnc#773487) - commit c060ae1 * Fri Nov 23 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not remove fillup from the buildsystem (bnc#781327) - commit 841d864 * Tue Nov 20 2012 jeffm@suse.com - net: fix build failure in xilinx. - commit 28be621 * Tue Nov 20 2012 sjayaraman@suse.com - Update config files. Enable CONFIG_SMB2 to 'y'. - commit 25bdfaf * Mon Nov 19 2012 jeffm@suse.com - Update to 3.7-rc6. - commit daac70a * Fri Nov 16 2012 mmarek@suse.cz - rpm/config.sh: Set projects for ARM - commit 55bac79 * Thu Nov 15 2012 jbeulich@suse.com - Refresh patches.xen/xen3-patch-3.7-rc3 (fix FPU handling related crash in context switch code). - commit bb1d12d * Wed Nov 14 2012 jbeulich@novell.com - Update to 3.7-rc5. - Update Xen patches additionally to c/s 1204: - commit d5de9cf * Tue Nov 06 2012 jeffm@suse.com - config: sync x86_64 configs for NR_UARTS This commit sets both CONFIG_SERIAL_8250_RUNTIME_UARTS and CONFIG_SERIAL_8250_NR_UARTS to 32. - commit ddf88e6 * Tue Nov 06 2012 jeffm@suse.com - Delete patches.arch/s390-remove-kvm-para.patch. - commit f759e1e * Tue Nov 06 2012 jeffm@suse.com - config: sync ppc64 configs for LIB80211, NET_SDA_MV* This commit changes the following options to be modular: LIB80211 NET_DSA_MV88E6XXX NET_DSA_MV88E6060 - commit caa5a52 * Tue Nov 06 2012 jeffm@suse.com - config: sync ppc64/debug with ppc64/default The debug config should be identical to default with the exception of the debug options. This patch brings ppc64/debug in line with ppc64/default with the exception of a few things that are modular in debug that should also be modular in default. - commit b981fcd * Tue Nov 06 2012 jeffm@suse.com - config: sync kvm options between ppc64 flavors. - commit 8a389d5 * Tue Nov 06 2012 jeffm@suse.com - config: disable HW_RANDOM_AMD on ppc64 This chip is only on AMD hardware and an old ppc64 eval board. We can skip it on ppc64. - commit 03001a4 * Tue Nov 06 2012 jeffm@suse.com - config: Eliminate unused ppc/ppc64 configs. The history of the ppc/ppc64 configs is a convoluted one that started before the kernel source could support multiple machine types with a single image and before there was a usable 64-bit userspace. In the subsequent years, the powerpc code has been unified and we've released a 64-bit powerpc userspace. The "default" and "ppc64" configs on ppc64 are essentially identical and just waste space. The "ppc64" config on 32-bit ppc address a long since unnecessary corner case. Users who still want a 32-bit userspace with a 64-bit kernel can install and update it themselves using the 64-bit repository like i386/x86_64 users can do. This commit can be summarized thusly: rm config/ppc/ppc64 rm config/ppc/ps3 (already unused) mv config/ppc64/ppc64 config/ppc64/default - commit a9cc3d5 * Tue Nov 06 2012 guillaume.gardet@oliseo.fr - Add kernel-versatile description - commit 5424cf2 * Tue Nov 06 2012 guillaume.gardet@oliseo.fr - Enable armv5 in arch-symbols - commit 401de81 * Mon Nov 05 2012 jeffm@suse.com - config: sync vanilla flavor with default flavor for each platform The vanilla configs have drifted away from the default configuration for each platform. This patch brings them back in sync. - commit 8d4661f * Mon Nov 05 2012 jeffm@suse.com - config: -ec2 still had CONFIG_ENTERPRISE_SUPPORT enabled. - commit 9907c37 * Mon Nov 05 2012 jeffm@suse.com - Updated to 3.7-rc4. Eliminated 1 patch. - commit 5168053 * Mon Nov 05 2012 jbeulich@novell.com - Refresh patches.xen/xen3-patch-3.7-rc3 (make "unmodified drivers" build again). - commit 5feff7e * Fri Nov 02 2012 jbeulich@novell.com - Update Xen patches to 3.7-rc3 and c/s 1202. - extend base interfaces to support multi-page rings for frontend/backend communication. - blkback: allow using multiple page frontend communication ring. - blkfront: allow using multiple page backend communication ring. - ACPI: Store valid ACPI tables passed via early initrd in reserved memblock areas. - ACPI: Fix build when disabled. - ACPI: Cleanup acpi_initrd_override declaration and remove ifdefs. - config.conf: Re-enable Xen configs. - Update x86 config files. - Delete patches.xen/xen3-acpi_override_2_2.patch. - commit f042386 * Wed Oct 31 2012 guillaume.gardet@oliseo.fr - Add support to armv5 versatile kernel - commit 99d34f3 * Wed Oct 31 2012 jeffm@suse.com - Update to 3.7-rc3. - commit 48e5027 * Tue Oct 30 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Require coreutils in kernel-*-devel (bnc#783615) - commit 2520563 * Tue Oct 30 2012 agraf@suse.de - ARM: Update config files: Fix vexpress (default) config - commit be072b4 * Thu Oct 25 2012 hare@suse.de - Fixup kvm for s390. - commit 503388b * Mon Oct 22 2012 agraf@suse.de - ARM: Update config files: Exynos: Disable 8bit sd mode to support wifi - commit 336ead7 * Mon Oct 22 2012 agraf@suse.de - Revert "disable non-compiling irrelevant I2C module" - commit d5a21c5 * Mon Oct 22 2012 agraf@suse.de - thermal: exynos: Fix wrong name of MODULE_DEVICE_TABLE. - commit 8e108ab * Mon Oct 22 2012 agraf@suse.de - ARM: Update config files. - commit 565b450 * Mon Oct 22 2012 agraf@suse.de - Refresh patches.arch/arm-exynos-nosparse.patch. - commit 55fbf60 * Mon Oct 22 2012 agraf@suse.de - ARM: Update config files. - commit 118f2f9 * Mon Oct 22 2012 agraf@suse.de - ARM: Exynos: Fix MMC driver - ARM: Exynos: Update configs - commit 37a1704 * Mon Oct 22 2012 jeffm@suse.com - config: change CONFIG_USB_EZUSB_FX2 to module - commit 36e0f0b * Mon Oct 22 2012 jeffm@suse.com - Actually use kthread_run in crasher.ko. The previous commit was incomplete. - commit b8b35ae * Mon Oct 22 2012 jeffm@suse.com - crasher: use kthread_run() instead of kernel_thread(). Linux 3.7-rc2 no longer exports kernel_thread on all architectures. - commit f17d925 * Mon Oct 22 2012 jeffm@suse.com - Updated to 3.7-rc2. - commit e00a663 * Mon Oct 22 2012 agraf@suse.de - ARM: Update config files: Exynos: Enable gfx and highmem - commit e8b3bd9 * Sun Oct 21 2012 jslaby@suse.cz - Linux 3.6.3. - Refresh patches.xen/xen3-fixup-xen. - Refresh patches.xen/xen3-patch-2.6.23. - Refresh patches.xen/xen3-patch-3.2. - Refresh patches.xen/xen3-patch-3.6. - Delete patches.fixes/hv-storvsc-reset-wait.patch. - Delete patches.rpmify/x86-kbuild-archscripts-depends-on-scripts_basic. - commit cfee26b * Thu Oct 18 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Use a macro instead of /etc/IGNORE-KABI-BADNESS - commit 19e7e54 * Thu Oct 18 2012 agraf@suse.de - ARM: Update config files: Fix exynos uart - commit 1b4b5c5 * Thu Oct 18 2012 trenn@suse.de - Cleanup ACPI table override patches with latest x86-tip commits and proper git-xy: meta tags: - lib: Add early cpio decoder. - x86, acpi: Introduce x86 arch specific arch_reserve_mem_area() for e820 handling. - ACPI: Store valid ACPI tables passed via early initrd in reserved memblock areas. - ACPI: Implement physical address table override. - ACPI: Create acpi_table_taint() function to avoid code duplication. - ACPI: Document ACPI table overriding via initrd. - ACPI: Fix build when disabled. - X86 ACPI: Use #ifdef not #if for CONFIG_X86 check. - ACPI: Overriding ACPI tables via initrd only works with an initrd. - ACPI: Cleanup acpi_initrd_override declaration and remove ifdefs. - Delete patches.arch/acpi_fix_custom_method_acc.patch. - Delete patches.arch/acpi_override_2_2.patch. - Delete patches.arch/acpi_override_documentation. - Delete patches.arch/acpi_override_introduce_taint_func.patch. - Delete patches.arch/acpi_physical_override.patch. - Delete patches.arch/lib_earlycpio.patch. - Delete patches.arch/x86_introduce_reserve_mem_area.patch. - commit c45da8f * Wed Oct 17 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Also check for /etc/IGNORE-KABI-BADNESS file This allows to control the kabi checker from outside of the package. - commit 0a0900c * Wed Oct 17 2012 jeffm@suse.com - Update to 3.7-rc1. - Eliminated 38 patches. - Xen is disabled. - ARM configs need updating. - Module signing is disabled until the build infrastructure can support it. - commit fce087a * Sat Oct 13 2012 jslaby@suse.cz - x86/kbuild: archscripts depends on scripts_basic. - commit 007718d * Fri Oct 12 2012 jslaby@suse.cz - Linux 3.6.2. - commit 798d597 * Thu Oct 11 2012 guillaume.gardet@oliseo.fr - ARM (omap2plus) : re-enable OMAP DRM module - commit 379798d * Wed Oct 10 2012 jslaby@suse.cz - Delete patches.suse/msft-hv-0394-tools-hv-Fix-file-handle-leak.patch. - Delete patches.suse/msft-hv-0395-tools-hv-Fix-exit-error-code.patch. - Delete patches.suse/msft-hv-0396-tools-hv-Check-for-read-write-errors.patch. These are in 3.6.1. - commit 2a321c4 * Mon Oct 08 2012 dmueller@suse.com - Remove noncompiling modules - commit b7cdd5a * Mon Oct 08 2012 agraf@suse.de - ARM: Update config files: Exynos: Enable serial console - commit a8d41ec * Sun Oct 07 2012 jslaby@suse.cz - Linux 3.6.1. - commit 1f7626a * Thu Oct 04 2012 ohering@suse.de - rpm/kernel-binary.spec.in: enable Conflicts for apparmor, udev and lvm2 also for vanilla kernel - commit a24206f * Thu Oct 04 2012 ohering@suse.de - rpm/kernel-binary.spec.in: add Conflicht: hyper-v < 4 to make sure the daemon is in sync with the kernel (bnc#770763 , fate#314441) - commit 86f9ba3 * Thu Oct 04 2012 jbeulich@novell.com - Update Xen patches to 3.6-final and c/s 1197. - Update Xen config files. - commit 338be2c * Thu Oct 04 2012 ohering@suse.de - Hyper-V KVP IP injection (fate#31441) - hyperv: Add comments for the extended buffer after RNDIS message. - Drivers: hv: Cleanup the guest ID computation. - Drivers: hv: vmbus: Use the standard format string to format GUIDs. - Drivers: hv: Add KVP definitions for IP address injection. - Drivers: hv: kvp: Cleanup error handling in KVP. - Drivers: hv: Explicitly size elements of protocol structures. - Drivers: hv: kvp: Support the new IP injection messages. - Tools: hv: Prepare to expand kvp_get_ip_address() functionality. - Tools: hv: Further refactor kvp_get_ip_address(). - Tools: hv: Gather address family information. - Tools: hv: Gather subnet information. - Tools: hv: Represent the ipv6 mask using CIDR notation. - Tools: hv: Gather ipv[4,6] gateway information. - hv: fail the probing immediately when we are not in hyperv platform. - hv: vmbus_drv: detect hyperv through x86_hyper. - Tools: hv: Get rid of some unused variables. - Tools: hv: Correctly type string variables. - Tools: hv: Add an example script to retrieve DNS entries. - Tools: hv: Gather DNS information. - Drivers: hv: kvp: Copy the address family information. - Tools: hv: Add an example script to retrieve dhcp state. - Tools: hv: Gather DHCP information. - Tools: hv: Add an example script to configure an interface. - Tools: hv: Implement the KVP verb - KVP_OP_SET_IP_INFO. - Tools: hv: Rename the function kvp_get_ip_address(). - Tools: hv: Implement the KVP verb - KVP_OP_GET_IP_INFO. - tools/hv: Fix file handle leak. - tools/hv: Fix exit() error code. - tools/hv: Check for read/write errors. - tools/hv: Parse /etc/os-release. - hyperv: Fix the max_xfer_size in RNDIS initialization. - hyperv: Fix the missing return value in rndis_filter_set_packet_filter(). - hyperv: Fix page buffer handling in rndis_filter_send_request(). - hyperv: Remove extra allocated space for recv_pkt_list elements. - hyperv: Report actual status in receive completion packet. - hyperv: Add buffer for extended info after the RNDIS response message. - Delete patches.suse/suse-hv-Cleanup-the-guest-ID-computation.patch. - commit 08d283b * Mon Oct 01 2012 agraf@suse.de - ARM: Update config files: Exynos: Disable broken config options - commit 8d7f8ab * Mon Oct 01 2012 agraf@suse.de - ARM: Update config files: Exynos: disable VFIO - commit 80abd68 * Mon Oct 01 2012 jeffm@suse.com - Update to 3.6-final. - commit 6066894 * Sat Sep 29 2012 dmueller@suse.com - ARM/u5800: Fix build of ux500 driver - commit 0ea37a0 * Sat Sep 29 2012 dmueller@suse.com - disable non-compiling irrelevant I2C module - commit 0ba9bac * Sat Sep 29 2012 dmueller@suse.com - ARM/tegra: Remove optional parts to fix build - commit d729a16 * Sat Sep 29 2012 dmueller@suse.com - ARM: enable zcache support - commit 17b147b * Sat Sep 29 2012 dmueller@suse.com - ARM/cubox: set cachefilesd to module - commit c1fb243 * Fri Sep 28 2012 trenn@suse.de - Remove old patchset to override ACPI tables via initrd. Also remove a stale xen patch related to that. - Delete patches.arch/acpi_implement_overriding_of_arbitrary_acpi_tables_via_initrd.patch. - Delete patches.arch/acpica_fix_wrongly_mapped_acpi_table_header_when_overriding_via_initrd.patch. - Delete patches.arch/acpica_introduce_acpi_os_phys_table_override_function.patch. - Delete patches.xen/xen3-acpi_implement_overriding_of_arbitrary_acpi_tables_via_initrd.patch. - commit dd8f1b0 * Fri Sep 28 2012 trenn@suse.de - Refresh patches.arch/acpi_override_2_2.patch. - commit 80dcdb8 * Fri Sep 28 2012 mszeredi@suse.cz - Update config files to enable building overlayfs as a module. - commit 42f70e6 * Fri Sep 28 2012 trenn@suse.de - Update config files. Enable ACPI table override capability via initrd for all i386/x86_64 flavors: +CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y - commit 08721cc * Fri Sep 28 2012 trenn@suse.de - ACPI: Only allow users with CAP_SYS_RAWIO rights to overwrite ACPI funcs at runtime. - ACPI: Document ACPI table overriding via initrd. - ACPI: Create acpi_table_taint() function to avoid code duplication. - ACPI: Implement physical address table override. - ACPI: Store valid ACPI tables passed via early initrd in reserved memblock areas. - X86 ACPI: Introduce x86 arch specific arch_reserve_mem_area() for e820 handling. - lib: Add early cpio decoder. - commit dfdfcd3 * Fri Sep 28 2012 mszeredi@suse.cz - overlayfs: copy up i_uid/i_gid from the underlying inode. - ovl: switch to __inode_permission(). - vfs: export __inode_permission() to modules. - overlayfs: create new inode in ovl_link. - overlayfs: fix possible leak in ovl_new_inode. - fs: limit filesystem stacking depth. - overlay: overlay filesystem documentation. - overlayfs: implement show_options. - overlayfs: add statfs support. - overlay filesystem. - vfs: introduce clone_private_mount(). - vfs: export do_splice_direct() to modules. - vfs: add i_op->dentry_open(). - commit f3e02da * Thu Sep 27 2012 agraf@suse.de - Update config files: Disable JTAG HVC, when enabled the kernel hangs on access - commit cdf0705 * Tue Sep 25 2012 jeffm@suse.com - Update to 3.6-rc7. Eliminated one patch. - commit 91c0ddc * Tue Sep 25 2012 mmarek@suse.cz - Delete scripts/config.sh, rpm/config.sh has all the needed information - commit 06c7ff0 * Thu Sep 20 2012 jeffm@suse.com - x86/kbuild: archscripts depends on scripts_basic. patches.rpmify/makefile-fix-scripts_basic-archscripts-build-order is now obsolete. - commit 33eb1e6 * Wed Sep 19 2012 jeffm@suse.com - Makefile: Fix scripts_basic / archscripts build order. - commit 65590b3 * Wed Sep 19 2012 agraf@suse.de - Delete patches.arch/arm-phys-offset.patch. - commit 50837bd * Mon Sep 17 2012 jeffm@suse.com - Update to 3.6-rc6. - Eliminated 1 patch. patches.arch/arm-phys-offset.patch needs review. - commit d6432fe * Tue Sep 11 2012 dmueller@suse.com - (ARM/tegra) remove non-building module from config - commit 4cdd491 * Tue Sep 11 2012 jeffm@suse.com - config: disabled MFD drivers that aren't buildable as modules This allows MFD_CORE to be modular on all arch/flavors except for ARM and the non-PAE flavors on i386, since it's used with the OLPC XO-1. - commit ff91de4 * Mon Sep 10 2012 jeffm@suse.com - Update to 3.6-rc5. - commit 11b8e7e * Mon Sep 10 2012 jbeulich@novell.com - patches.arch/s390-message-catalog.diff: Properly handle pr_cont() and fold in the below two trivial fixes. - Delete patches.arch/s390-message-catalog-fix.diff. - Delete patches.arch/s390-message-catalog-perl-fix.diff. - Refresh patches.arch/kmsg-fix-parameter-limitations. - commit 71b4cc3 * Fri Sep 07 2012 dmueller@suse.com - fix build of imx51 flavor by removing irrelevant drivers - commit 7ea6615 * Fri Sep 07 2012 dmueller@suse.com - remove drivers that do not exist and do not build on ARM (default) - commit 2319db4 * Thu Sep 06 2012 ohering@suse.de - Refresh patches.suse/suse-hv-identify-virtual-pc-in-ata_piix.patch. - commit fb4b7f9 * Thu Sep 06 2012 ohering@suse.de - identify Virtual PC guests in ata_piix (bnc#737532). - commit 13500ed * Thu Sep 06 2012 mmarek@suse.cz - rpm/package-descriptions: Fix typo - commit c08c34b * Thu Sep 06 2012 jbeulich@novell.com - Update Xen patches to 3.6-rc4 and c/s 1188. - config.conf: Re-enable Xen configs. - Update x86 config files. - commit 4cdebd8 * Tue Sep 04 2012 jeffm@suse.com - Update to 3.6-rc4. - Eliminated one patch. - commit 9fe3afb * Tue Sep 04 2012 mmarek@suse.cz - Disable CONFIG_KMSG_IDS on s390x, because it is currently broken - commit c1db24a * Mon Sep 03 2012 jslaby@suse.cz - Update config files. (vanilla ones) - commit ca19bfb * Fri Aug 31 2012 dmueller@suse.com - ARM(omap2plus): Remove optional parts that don't compile - commit 77105c2 * Fri Aug 31 2012 jslaby@suse.cz - i2c/busses: Fix build error if CONFIG_I2C_DESIGNWARE_PLATFORM=y && CONFIG_I2C_DESIGN. - Delete patches.fixes/i2c-busses-fix-build-error-if-config_i2c_designware_platform-y-config_i2c_design. Move it to rpmify, so that vanilla builds fine too. - commit 0217ad5 * Thu Aug 30 2012 agraf@suse.de - Update config files: Add highbank (forgot in last patch) - commit e86b000 * Thu Aug 30 2012 agraf@suse.de - config.conf: Enable ARM - Update ARM config files. - Add highbank definition - commit 835e93d * Thu Aug 30 2012 mmarek@suse.cz - rpm/kernel-module-subpackage: Provide name-kmp = %version in KMPs This allows userspace packages to require a specific version of a KMP, wothout worrying about the _k suffix. - commit caaaa9a * Tue Aug 28 2012 jeffm@suse.com - config: Update -vanilla for ChipIdea fix - commit c45f0ac * Mon Aug 27 2012 jeffm@suse.com - chipidea: Allow user to select PCI/IMX options. This allows us to disable the ChipIdea IMX code on powerpc, where it was causing build problems. - commit 278cad2 * Mon Aug 27 2012 jeffm@suse.com - config: Disable EXYNOS_VIDEO and HW_RANDOM_EXYNOS on all configs except exynos This hardware is only found on the Samsung EXYNOS boards. - commit 429a008 * Mon Aug 27 2012 jeffm@suse.com - Revert "clk.h: Fix shim ifdef guard (HAVE_CLK -> COMMON_CLK)." This reverts commit 54e1c0025e4757174d8d648e8224bf74009b3c2b. The issue is either an incomplete clk API on powerpc or clk_devm needs to be made generic. Discussion continues upstream. - commit 8c9a4e9 * Mon Aug 27 2012 jeffm@suse.com - clk.h: Fix shim ifdef guard (HAVE_CLK -> COMMON_CLK). This fixes the clk_devm_get build failures on ppc. - commit 54e1c00 * Mon Aug 27 2012 jeffm@suse.com - Update to 3.6-rc3. - commit 0a688a0 * Tue Aug 21 2012 jeffm@suse.com - config: update vanilla configs for 3.6-rc2. - commit e0fa472 * Fri Aug 17 2012 jeffm@suse.com - Update to 3.6-rc2. - Eliminated 1 patch. - commit 71963b0 * Fri Aug 10 2012 jeffm@suse.com - printk: Fix calculation of length used to discard records. - commit bfdd968 * Thu Aug 09 2012 jslaby@suse.cz - ubifs: remove __DATE__ and __TIME__. - commit 6702208 * Thu Aug 09 2012 jslaby@suse.cz - Refresh patches.drivers/ALSA-hda-Fix-mute-LED-GPIO-setup-for-HP-Mini-210. Update git-commit tag. - commit f3a1eba * Thu Aug 09 2012 jeffm@suse.com - Update to 3.6-rc2. - Eliminated 2 patches. - commit b073c66 * Thu Aug 09 2012 jeffm@suse.com - reiserfs: fix deadlock with nfs racing on create/lookup (bnc#762693). - commit 5b2dce3 * Thu Aug 09 2012 mmarek@suse.cz - Delete patches.suse/s390-Kerntypes.diff until we get an updated version. - commit 78f2edc * Thu Aug 09 2012 mmarek@suse.cz - Disable CONFIG_DRM_NOUVEAU on ia64 due to build errors - commit 38e08ef * Wed Aug 08 2012 mmarek@suse.cz - Update config files to fix build. - commit 9c9630c * Wed Aug 08 2012 dmueller@suse.com - config: enable various ARM errata workarounds to improve stability - commit 4e28647 * Mon Aug 06 2012 tiwai@suse.de - ASoC: omap: Add missing modules aliases to get sound working on omap devices. - commit cbda3c2 * Fri Aug 03 2012 jeffm@suse.com - Updated and re-enabled DMRAID45. - commit 6b8bedd * Fri Aug 03 2012 jeffm@suse.com - Updated and re-enabled richacl support. - commit 001594d * Fri Aug 03 2012 jeffm@suse.com - Update to 3.6-rc1. - Eliminated 11 patches. - Rich ACLs are disabled. - Xen is disabled. - ARM is disabled. - DMRAID45 is disabled. - commit 5807d6b * Fri Aug 03 2012 jeffm@suse.com - i2c/busses: Fix build error if CONFIG_I2C_DESIGNWARE_PLATFORM=y && CONFIG_I2C_DESIGN. - commit 3bec42b * Fri Aug 03 2012 jeffm@suse.com - reiserfs: fix deadlocks with quotas. - commit 77ba55a * Wed Aug 01 2012 jbeulich@novell.com - Refresh Xen patches (fixing a major bug in the most recent Xen commit). - commit 5df2b91 * Wed Aug 01 2012 jbeulich@novell.com - Refresh patches.suse/stack-unwind (to work with older tool chains). - commit 30e4ab0 * Tue Jul 31 2012 jeffm@suse.com - rpm/kernel-binary.spec.in: Add dependency on mkinitrd >= 2.7.1 (bnc#773559). - commit 2f75710 * Tue Jul 31 2012 tiwai@suse.de - ALSA: hda - Fix mute-LED GPIO initialization for IDT codecs (bnc#772923). - ALSA: hda - Fix polarity of mute LED on HP Mini 210 (bnc#772923). - commit f3c90ee * Mon Jul 30 2012 jeffm@suse.com - Update config files: HID_GENERIC=y where USBHID=y (bnc#773559). On flavors where USBHID is built-in statically, we want HID_GENERIC to be built statically as well. This, notably, includes i386/x86_64's desktop flavors. - commit 6d995bc * Mon Jul 30 2012 jeffm@suse.com - Synced configs after commit 940e57e2 (Delete patches.drivers/input-Add-LED-support-to-Synaptics-device.) - commit 104f550 * Mon Jul 30 2012 dmueller@suse.com - Enable RTL8150 for omap2plus Generic USB Network device that also works fine on ARM, so enable it - commit 400dcb7 * Mon Jul 30 2012 ohering@suse.de - Drivers: hv: Cleanup the guest ID computation. - hyperv: Add a check for ring_size value. - hyperv: Add error handling to rndis_filter_device_add(). - Drivers: hv: Change the hex constant to a decimal constant. - hyperv: Add support for setting MAC from within guests. - commit 73d4430 * Fri Jul 27 2012 trenn@suse.de - ACPI: Only count valid srat memory structures (bnc#757888). - ACPI: Untangle a return statement for better readability (bnc#757888). - commit 876d6b9 * Fri Jul 27 2012 tiwai@suse.de - Refresh patches.suse/SUSE-bootsplash. Fix wrong vfree() (bnc#773406) - commit a637a16 * Thu Jul 26 2012 tiwai@suse.de - Delete patches.drivers/input-Add-LED-support-to-Synaptics-device. This feature was dropped from 12.2/FACTORY packages due to instability (bnc#768506,bnc#765524) - commit 940e57e * Thu Jul 26 2012 tiwai@suse.de - ALSA: hda - Fix mute-LED GPIO setup for HP Mini 210 (bnc#772923). - commit 0ac6c27 * Thu Jul 26 2012 jeffm@suse.com - Enabled patches.fixes/brcmsmac-firmware. - commit 4ed5cb4 * Thu Jul 26 2012 jeffm@suse.com - brcmsmac: document firmware dependencies (bnc#733148). - commit f489263 * Wed Jul 25 2012 jbeulich@novell.com - Update Xen patches to 3.5-final and c/s 1184. - Delete patches.xen/xen3-apei_allow_drivers_access_nvs_ram.patch. - commit 341366d * Tue Jul 24 2012 jeffm@suse.com - Update to 3.5-final. patches.suse/dm-raid45-26-Nov-2009.patch needs updating to new kmsg interface but, since powerpc isn't officially supported by opensuse, the update can happen later. - commit fb9c50b * Mon Jul 23 2012 jbeulich@novell.com - patches.suse/no-frame-pointer-select: Update mainline tag. - commit 4e207cd * Wed Jul 18 2012 ohering@suse.de - Delete patches.suse/led_classdev.sysfs-name.patch. All valid changes in this patch were merged into 2.6.32-rc3 The remaining change to default-on LED trigger changed the name from default-on to default::on, which is wrong. - commit 13b12c9 * Tue Jul 17 2012 tiwai@suse.de - Refresh patches.drivers/input-Add-LED-support-to-Synaptics-device. Fix a typo in the capability bit check (bnc#768506). - commit 5aa2a0b * Mon Jul 16 2012 jeffm@suse.com - Updated to 3.5-rc7. - Eliminated 1 patch. - commit 58a8fc5 * Fri Jul 13 2012 neilb@suse.de - Update config files. Updates vanilla config files to include NFS_DEBUG implied by SUNRPC_DEBUG - commit f36b6ed * Fri Jul 13 2012 neilb@suse.de - Update config files. Add SUNRPC_DEBUG - a new option for functionality that was previously always present. Without this, "rpcdebug" doesn't work. We often request customers enable this to analyse problems. - commit b4fa24f * Thu Jul 12 2012 mmarek@suse.cz - Update vanilla config files. - commit a0c6b82 * Tue Jul 10 2012 jeffm@suse.com - Enable VMWGFX as module (bnc#769534). This option affects GNOME performance in VMware virtual machines. - commit 8442da0 * Mon Jul 09 2012 jeffm@suse.com - Updated to 3.5-rc6. - Eliminated 1 patch. - commit 93575a7 * Mon Jul 09 2012 jeffm@suse.com - coretemp-xen: Fix usage of X86_FEATURE_DTS -> X86_FEATURE_DTHERM Upstream commit 4ad33411308596f2f918603509729922a1ec4411 renamed _DTS to _DTHERM, so fix its usage in the Xen driver. - commit 1732d37 * Mon Jul 09 2012 sjayaraman@suse.com - Update config files: CONFIG_CIFS_FSCACHE=y. - commit 72cd989 * Mon Jul 09 2012 sjayaraman@suse.com - Update config files: CONFIG_CIFS_FSCACHE=m. - commit cdced94 * Sun Jul 08 2012 jeffm@suse.com - Updated to 3.5-rc5. - Eliminated 2 patches. - commit ec675c6 * Thu Jul 05 2012 agraf@suse.de - Update config files: use PR KVM on ppc/ppc64 - commit c902ea5 * Wed Jul 04 2012 hare@suse.de - mach-dove: define TIMER_PHYS_BASE. - Update config files. - commit 0ea0e05 * Wed Jul 04 2012 trenn@suse.de - Fix NULL pointer derference in acpi_ns_check_object_type() (kernel bug 44171). - commit 10f1915 * Wed Jul 04 2012 trenn@suse.de - Delete patches.arch/dell_latitude_e6xxx_e5xxx__fix_reboot.patch. - Delete patches.drivers/apei_allow_drivers_access_nvs_ram.patch. - commit c6e9e42 * Wed Jul 04 2012 trenn@suse.de - Delete patches.arch/acpi_fix_fadt_32_bit_zero_length.patch. - Delete patches.suse/acpi_osi_sle11_ident.patch. - commit d8799fb * Tue Jul 03 2012 agraf@suse.de - omap2+: Revert "mmc: omap_hsmmc: Enable Auto CMD12". - omap2+: Revert "Fix OMAP EHCI suspend/resume failure (i693)". - omap2+: add drm device for the new Xorg driver. - commit 4829a29 * Mon Jul 02 2012 dsterba@suse.cz - btrfs: allow cross-subvolume file clone (bnc#698540). - btrfs: use correct device for maps (bnc#672923 bnc#769545). - commit 25d8571 * Tue Jun 26 2012 vojtech@suse.com - Update post.sh to make the RT kernel default in the bootloader after installation. - commit 3c10ce7 * Tue Jun 26 2012 guillaume.gardet@oliseo.fr - Update omap2plus (ARM) config - commit 466b846 * Mon Jun 25 2012 jeffm@suse.com - Updated to 3.5-rc4. - Eliminated 1 patch. - commit 65cee14 * Sun Jun 24 2012 awafaa@opensuse.org - Add support for Samsung Exynos SoC - commit 81fc687 * Sun Jun 24 2012 awafaa@opensuse.org - Update configs for cubox/default/imx51/tegra/u8500 - commit 65b18f1 * Tue Jun 19 2012 jbeulich@novell.com - Update Xen patches to 3.5-rc3 and c/s 1182. - Update x86 config files. - Delete patches.xen/add-console-use-vt. - commit d11f278 * Mon Jun 18 2012 jeffm@suse.com - Fixed up post-3.5-merge conflicts. - patches.drivers/mach-dove-Fixup-ge00-initialisation.patch. - patches.drivers/spi-orion-convert-to-new-infrastructure.patch. - commit 7a3a50c * Mon Jun 18 2012 jeffm@suse.com - Updated to 3.5-rc3. - commit 3ee859e * Mon Jun 18 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Revert "Add provides and make most obsoletes versioned." (commit e3023c7). This change is wrong, the packages have their own versioning schemes. - commit 29957f5 * Mon Jun 18 2012 jbeulich@novell.com - Delete patches.xen/frontswap-config. - Delete patches.xen/frontswap-core. - Delete patches.xen/frontswap-header. - Delete patches.xen/frontswap-hooks. - commit cb6120e * Mon Jun 18 2012 jbeulich@novell.com - Refresh an re-enable patches.arch/x86_64-unwind-annotations. - commit 9ed2387 * Fri Jun 15 2012 mhocko@suse.cz - mm: correctly synchronize rss-counters at exit/exec (bnc#767152). - commit d161b60 * Thu Jun 14 2012 jeffm@suse.com - CONFIG_RTC_DRV_CMOS=y on all x86/x86_64 flavors (bnc#755525). When rtc_cmos is module, hctosys fails to set the clock on boot, issuing ominious error messages to the console. - commit cddcbe7 * Thu Jun 14 2012 jbeulich@novell.com - Update x86 config files (ATA_PIIX=m, bnc#766284). - commit d80afa8 * Thu Jun 14 2012 tiwai@suse.de - Refresh patches.drivers/input-Add-LED-support-to-Synaptics-device. Add product ID 0x84 that may have the LED support (bnc#764339) - commit 6e5a834 * Wed Jun 13 2012 hare@suse.de - Rediff patch - patches.drivers/mach-dove-Fixup-ge00-initialisation.patch: Rediff after backport from upstream. - commit fa58c5e * Wed Jun 13 2012 hare@suse.de - Fixup patch to apply - patches.drivers/spi-orion-convert-to-new-infrastructure.patch backported from upstream. - commit 2507393 * Wed Jun 13 2012 hare@suse.de - Add SolidRun Cubox configuration - Update config files. - Add separate cubox configuration. - mach-dove: Fixup ge00 initialisation. - spi-orion: convert to new infrastructure. - config.conf: Add cubox configuration - rpm/package-descriptions: Add cubox description - commit bfddec4 * Mon Jun 11 2012 jeffm@suse.com - Update to 3.5-rc2. - Xen needs update. - ARM needs update. - Eliminated 13 patches. - commit 3f461b1 * Fri Jun 08 2012 tiwai@suse.de - Refresh patches.drivers/input-Add-LED-support-to-Synaptics-device. Use depends instead of reverse selection for avoiding the inconsitent Kconfig state. - commit 316d77d * Wed Jun 06 2012 tiwai@suse.de - Refresh patches.drivers/input-Add-LED-support-to-Synaptics-device. Fix the detection of LED on the recent HP laptops (bnc#765524) - commit 27c3276 * Tue Jun 05 2012 ohering@suse.de - usb/net: rndis: merge command codes. only net/hyperv part - usb/net: rndis: remove ambigous status codes. only net/hyperv part - usb/net: rndis: break out defines. only net/hyperv part - net/hyperv: Add flow control based on hi/low watermark. - hv: fix return type of hv_post_message(). - Drivers: hv: util: Properly handle version negotiations. - Drivers: hv: Get rid of an unnecessary check in vmbus_prep_negotiate_resp(). - HID: hyperv: Set the hid drvdata correctly. - HID: hid-hyperv: Do not use hid_parse_report() directly. - commit cfebefe * Mon Jun 04 2012 ohering@suse.de - [SCSI] storvsc: Properly handle errors from the host (bnc#747404). - Delete patches.suse/suse-hv-storvsc-ignore-ata_16.patch. - commit ad28e23 * Fri Jun 01 2012 tiwai@suse.de - Update config files: Use CONFIG_SND_HDA_INPUT_BEEP=1 instead of 2 The mode 2 was an ugly hack and shouldn't have been set, but it was so changed since some time ago... - commit 86629f1 * Fri Jun 01 2012 guillaume.gardet@oliseo.fr - Update ARM configs - commit 550ef37 * Thu May 31 2012 ohering@suse.de - replace our version of this patch with upstream variant: ata_piix: defer disks to the Hyper-V drivers by default libata: add a host flag to ignore detected ATA devices. - commit bf70e35 * Wed May 30 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Own the right -kdump initrd (bnc#764500) - commit 5c85db8 * Tue May 29 2012 mhocko@suse.cz - Refresh patches.apparmor/apparmor-compatibility-patch-for-v5-network-control. Fix a compile error due to anonymous union initialization not supported by earlier gcc versions (<4.6.x). - commit 790f341 * Tue May 29 2012 jbeulich@novell.com - Update Xen config files (XEN_SPINLOCK_ACQUIRE_NESTING=1). - commit d03820c * Fri May 25 2012 jeffm@suse.com - Renamed armv7l to armv7hl, following %_cpu_target convention. - commit 64b97cd * Wed May 23 2012 jbeulich@novell.com - Update Xen patches to 3.4-final and c/s 1177. - commit a3c5f2c * Tue May 22 2012 trenn@suse.de - X86 acpi_cpufreq: Do not use request_module for autoloading (bnc#756085). - Refresh patches.xen/xen3-auto-common.diff. - patches.xen/xen3-patch-3.3: - commit caf270e * Mon May 21 2012 jeffm@suse.com - Update to 3.4-final. - commit 91b2c6e * Tue May 15 2012 agraf@suse.de - Update config files: ppc64: use PR instead of HV KVM which is usable by more people - commit 5e7640a * Tue May 15 2012 jeffm@suse.com - Make CRYPTO_CRC32C modular (bnc#762344) It was pulled in =y via CEPH_LIB=y, so we change the following options to =m: - CONFIG_CEPH_LIB - CONFIG_CRYPTO_CRC32C - CONFIG_LIBCRC32C Making it modular allows the Intel-optimized crc32c implementation to be loaded, improving performance of things like btrfs. - commit d569763 * Mon May 14 2012 jeffm@suse.com - Disabled more Intel embedded drivers. Disabled: - CONFIG_GPIO_LANGWELL - CONFIG_GPIO_PCH - CONFIG_GPIO_SCH - commit f554d8b * Mon May 14 2012 jeffm@suse.com - USB storage on -desktop should be modular. - commit 9331d48 * Mon May 14 2012 jeffm@suse.com - Disabled more testing options. Disables: - CONFIG_TEST_POWER - CONFIG_VIDEO_MEM2MEM_TESTDEV - commit ef1f4ca * Mon May 14 2012 jeffm@suse.com - Update to 3.4-rc7. - Eliminated 1 patch. - commit 4cd9e9b * Wed May 09 2012 jeffm@suse.com - geodefb: Depend on X86_32. Disables: - CONFIG_FB_GEODE_GX1 - CONFIG_FB_GEODE_GX - CONFIG_FB_GEODE_LX - CONFIG_FB_GEODE - commit 1f260fb * Wed May 09 2012 jeffm@suse.com - Disabled testing config options on !debug - CONFIG_CRYPTO_TEST - CONFIG_DMATEST - CONFIG_RTC_DRV_TEST - commit d7c9a65 * Wed May 09 2012 guillaume.gardet@opensuse.org - Update ARM configs - commit aac8787 * Tue May 08 2012 jbeulich@novell.com - Update Xen patches to 3.4-rc6. - commit 8ed7ef0 * Mon May 07 2012 jeffm@suse.com - IA32 emulation: Fix build problem for modular ia32 a.out support. (Xen version) - commit 1c19c30 * Mon May 07 2012 jeffm@suse.com - IA32 emulation: Fix build problem for modular ia32 a.out support. - commit ad06d7d * Mon May 07 2012 jeffm@suse.com - Update to 3.4-rc6. - Eliminated 2 patches. - commit 749ea8f * Fri May 04 2012 jeffm@suse.com - Disabled MMC_TEST (bnc#760077). - commit c36bb06 * Fri May 04 2012 jeffm@suse.com - sysctl/defaults: kernel.hung_task_timeout -> kernel.hung_task_timeout_secs (bnc#700174) - commit 94b5c35 * Thu May 03 2012 guillaume.gardet@opensuse.org - Update config/armv7l/omap2plus - commit db627f7 * Wed May 02 2012 jeffm@suse.com - patches.drivers/ehea-modinfo.patch: Updated patch-mainline for submission. - commit e0eb735 * Wed May 02 2012 jeffm@suse.com - omap-usb-host: include . - commit 4d1394a * Wed May 02 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not require distribution-release during build. - commit 3cd703f * Wed May 02 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Depend on distribution-release, so that the grub entry has correct title (bnc#757565). - commit 30145a4 * Mon Apr 30 2012 jeffm@suse.com - Updated and re-enabled armv7l. Thanks to Guillaume GARDET - commit d5a693e * Mon Apr 30 2012 neilb@suse.de - Update config files. Add CONFIG options for NFSv4v1 support. bnc#730444 - commit bd05821 * Mon Apr 30 2012 jeffm@suse.com - Update to 3.4-rc5. - commit e4e6b33 * Fri Apr 27 2012 jeffm@suse.com - Disabled more Moorestown/Medfield drivers. Specific options disabled: I2C_INTEL_MID CONFIG_SFI MTD_NAND_DENALI SERIAL_MRST_MAX3110 DRM_GMA600 SPI_DW_MID_DMA APDS9802ALS - commit 9a9ecdf * Thu Apr 26 2012 jeffm@suse.com - Disabled DECNet and ARCNet. Specific config options disabled: CONFIG_ARCNET CONFIG_ARCNET_1051 CONFIG_ARCNET_1201 CONFIG_ARCNET_CAP CONFIG_ARCNET_COM20020_CS CONFIG_ARCNET_COM20020 CONFIG_ARCNET_COM20020_PCI CONFIG_ARCNET_COM90xxIO CONFIG_ARCNET_COM90xx CONFIG_ARCNET_RAW CONFIG_ARCNET_RIM_I CONFIG_DECNET CONFIG_DECNET_NF_GRABULATOR - commit 272dd14 * Thu Apr 26 2012 jeffm@suse.com - Disabled embedded hardware on all architectures except armv7l. Regulator drivers, except those needed by Via vx885/875 and OLPC are disabled. IIO drivers are disabled. SPI drivers are disabled. Drivers used only with Intel Medfield or Moorestown have been disabled. Specific options disabled: CONFIG_AD2S1200, CONFIG_AD2S1210, CONFIG_AD2S90, CONFIG_AD5064, CONFIG_AD5360, CONFIG_AD5380, CONFIG_AD5421, CONFIG_AD5446, CONFIG_AD5504, CONFIG_AD5624R_SPI, CONFIG_AD5686, CONFIG_AD5764, CONFIG_AD5791, CONFIG_AD5930, CONFIG_AD5933, CONFIG_AD7150, CONFIG_AD7152, CONFIG_AD7192, CONFIG_AD7280, CONFIG_AD7291, CONFIG_AD7298, CONFIG_AD7476, CONFIG_AD7606_IFACE_PARALLEL, CONFIG_AD7606_IFACE_SPI, CONFIG_AD7606, CONFIG_AD7746, CONFIG_AD7780, CONFIG_AD7793, CONFIG_AD7816, CONFIG_AD7887, CONFIG_AD799X, CONFIG_AD799X_RING_BUFFER, CONFIG_AD9832, CONFIG_AD9834, CONFIG_AD9850, CONFIG_AD9852, CONFIG_AD9910, CONFIG_AD9951, CONFIG_ADE7753, CONFIG_ADE7754, CONFIG_ADE7758, CONFIG_ADE7759, CONFIG_ADE7854_I2C, CONFIG_ADE7854, CONFIG_ADE7854_SPI, CONFIG_ADIS16060, CONFIG_ADIS16080, CONFIG_ADIS16130, CONFIG_ADIS16201, CONFIG_ADIS16203, CONFIG_ADIS16204, CONFIG_ADIS16209, CONFIG_ADIS16220, CONFIG_ADIS16240, CONFIG_ADIS16260, CONFIG_ADIS16400, CONFIG_ADT7310, CONFIG_ADT7316_I2C, CONFIG_ADT7316, CONFIG_ADT7316_SPI, CONFIG_ADT7410, CONFIG_ADXRS450, CONFIG_BACKLIGHT_WM831X, CONFIG_CAN_JANZ_ICAN3, CONFIG_FB_SM501, CONFIG_GPIO_JANZ_TTL, CONFIG_GPIO_RDC321X, CONFIG_GPIO_STMPE, CONFIG_GPIO_TIMBERDALE, CONFIG_GPIO_WM831X, CONFIG_IIO_BUFFER, CONFIG_IIO_CONSUMERS_PER_TRIGGER=2, CONFIG_IIO_GPIO_TRIGGER, CONFIG_IIO_KFIFO_BUF, CONFIG_IIO, CONFIG_IIO_PERIODIC_RTC_TRIGGER, CONFIG_IIO_SIMPLE_DUMMY, CONFIG_IIO_ST_HWMON, CONFIG_IIO_SW_RING, CONFIG_IIO_SYSFS_TRIGGER, CONFIG_IIO_TRIGGER, CONFIG_INPUT_MC13783_PWRBUTTON, CONFIG_INPUT_WM831X_ON, CONFIG_KEYBOARD_STMPE, CONFIG_KXSD9, CONFIG_LEDS_MC13783, CONFIG_LEDS_REGULATOR, CONFIG_LEDS_WM831X_STATUS, CONFIG_LIS3L02DQ_BUF_KFIFO, CONFIG_LIS3L02DQ, CONFIG_MAX1363, CONFIG_MAX1363_RING_BUFFER, CONFIG_MAX517, CONFIG_MFD_CORE, CONFIG_MFD_JANZ_CMODIO, CONFIG_MFD_MC13783, CONFIG_MFD_MC13XXX, CONFIG_MFD_RDC321X, CONFIG_MFD_SM501_GPIO, CONFIG_MFD_SM501, CONFIG_MFD_STMPE, CONFIG_MFD_TIMBERDALE, CONFIG_MFD_TPS65217, CONFIG_MFD_WM831X_SPI, CONFIG_MFD_WM831X, CONFIG_MFD_WM8400, CONFIG_RADIO_TIMBERDALE, CONFIG_REGMAP_I2C, CONFIG_REGMAP_SPI, CONFIG_REGMAP, CONFIG_REGULATOR_AD5398, CONFIG_REGULATOR_DA903X, CONFIG_REGULATOR_DEBUG, CONFIG_REGULATOR_DUMMY, CONFIG_REGULATOR_FIXED_VOLTAGE, CONFIG_REGULATOR_GPIO, CONFIG_REGULATOR_ISL6271A, CONFIG_REGULATOR_LP3971, CONFIG_REGULATOR_LP3972, CONFIG_REGULATOR_MAX1586, CONFIG_REGULATOR_MAX8649, CONFIG_REGULATOR_MAX8660, CONFIG_REGULATOR_MAX8952, CONFIG_REGULATOR_MC13783, CONFIG_REGULATOR_MC13892, CONFIG_REGULATOR_MC13XXX_CORE, CONFIG_REGULATOR_PCAP, CONFIG_REGULATOR_TPS6105X, CONFIG_REGULATOR_TPS62360, CONFIG_REGULATOR_TPS65023, CONFIG_REGULATOR_TPS6507X, CONFIG_REGULATOR_TPS65217, CONFIG_REGULATOR_TPS6524X, CONFIG_REGULATOR_USERSPACE_CONSUMER, CONFIG_REGULATOR_VIRTUAL_CONSUMER, CONFIG_REGULATOR_WM831X, CONFIG_REGULATOR_WM8400, CONFIG_REGULATOR, CONFIG_RFKILL_REGULATOR, CONFIG_RTC_DRV_MC13XXX, CONFIG_RTC_DRV_WM831X, CONFIG_SCA3000, CONFIG_SENSORS_AK8975, CONFIG_SENSORS_HMC5843, CONFIG_SENSORS_ISL29018, CONFIG_SENSORS_MC13783_ADC, CONFIG_SENSORS_TSL2563, CONFIG_SENSORS_WM831X, CONFIG_SERIAL_MFD_HSU, CONFIG_SERIAL_UARTLITE, CONFIG_STMPE_I2C, CONFIG_STMPE_SPI, CONFIG_TOUCHSCREEN_MC13783, CONFIG_TOUCHSCREEN_STMPE, CONFIG_TOUCHSCREEN_WM831X, CONFIG_TPS6105X, CONFIG_TSL2583, CONFIG_WM831X_BACKUP, CONFIG_WM831X_POWER, CONFIG_WM831X_WATCHDOG - commit 0f27f25 * Thu Apr 26 2012 jeffm@suse.com - Disabled CONFIG_COPS and CONFIG_LTPC: Ancient ISA LocalTalk hardware. - commit 43b6598 * Wed Apr 25 2012 jeffm@suse.com - dl2k: Tighten ioctl permissions (bnc#758813). - commit 8d00242 * Wed Apr 25 2012 jeffm@suse.com - Update to 3.4-rc4. - commit 37113a8 * Sun Apr 22 2012 jeffm@suse.com - Update config files: Merged omap2plus changes. - commit f0e2149 * Fri Apr 20 2012 jbeulich@novell.com - Update Xen patches to 3.4-rc3 and c/s 1172. - config.conf: Re-enabled Xen configs. - Update config files. - commit 9f943f6 * Tue Apr 17 2012 jeffm@suse.com - Update to 3.4-rc3. - Eliminated 1 patch. - commit 2fde7e0 * Fri Apr 13 2012 jbeulich@novell.com - Drivers: scsi: storvsc: Account for in-transit packets in the RESET path. - commit 4c1e258 * Mon Apr 09 2012 jeffm@suse.com - Update to 3.4-rc2. - commit 976094f * Fri Apr 06 2012 jeffm@suse.com - Update AppArmor for 3.4. - apparmor: Add "profiles" list to sysfs. - commit 59517ac * Thu Apr 05 2012 jeffm@suse.com - Update richacl patchset for 3.4. - commit f13764e * Thu Apr 05 2012 jeffm@suse.com - Updated to 3.4-rc1. - Eliminated 121 patches. - Xen is unavailable. - ACPI overrides are unavailable. - AppArmor network feature are unavailable. - commit 3ac7e79 * Thu Apr 05 2012 jeffm@suse.de - Updated patch headers - commit 09c9338 * Tue Apr 03 2012 ohering@suse.de - Drivers: scsi: storvsc: Properly handle errors from the host (bnc#747404). - commit 2f7920e * Mon Apr 02 2012 jeffm@suse.de - armv7l: Disable CONFIG_TOUCHSCREEN_EGALAX on default and u8500 due to missing infrastructure. - commit b614c98 * Mon Apr 02 2012 jslaby@suse.cz - samsung-laptop: make the dmi check less strict (bnc#746695). - commit 170a6a2 * Fri Mar 30 2012 tiwai@suse.de - drm/i915: suspend fbdev device around suspend/hibernate (bnc#732908). - commit 028c29f * Wed Mar 28 2012 jeffm@suse.com - net: fix a potential rcu_read_lock() imbalance in rt6_fill_node() (bnc#754186). - commit 8d5a9e4 * Mon Mar 26 2012 ohering@suse.de - net/hyperv: Fix the code handling tx busy. - Tools: hv: Support enumeration from all the pools. - Tools: hv: Fully support the new KVP verbs in the user level daemon. - Drivers: hv: Support the newly introduced KVP messages in the driver. - Drivers: hv: Add new message types to enhance KVP. - net/hyperv: Add support for vlan trunking from guests. - net/hyperv: Fix data corruption in rndis_filter_receive(). - drivers: hv: Increase the number of VCPUs supported in the guest. - drivers: hv: kvp: Cleanup the kernel/user protocol. - tools: hv: Use hyperv.h to get the KVP definitions. - drivers: hv: Cleanup the kvp related state in hyperv.h. - net/hyperv: Remove the unnecessary memset in rndis_filter_send(). - net/hyperv: Correct the assignment in netvsc_recv_callback(). - net/hyperv: Convert camel cased variables in rndis_filter.c to lower cases. - drivers: hv: kvp: Move the contents of hv_kvp.h to hyperv.h. - drivers: hv: kvp: Add/cleanup connector defines. - drivers: hv: Get rid of some unnecessary code. - commit 78acc3b * Sat Mar 24 2012 dsterba@suse.cz - Revert "Btrfs: increase the global block reserve estimates" - commit 7e9dd21 * Sat Mar 24 2012 dsterba@suse.cz - Refresh patches.suse/btrfs-handle-EIO. - Refresh patches.suse/btrfs-volumes-schedule_bio-should-return-void. - commit d97ade6 * Fri Mar 23 2012 jbeulich@novell.com - Update Xen patches to 3.3 final and c/s 1165. - commit 6c5f5ef * Thu Mar 22 2012 jeffm@suse.com - Update config files: Disable CONFIG_INTEL_IOMMU_DEFAULT_ON (bnc#740102 and others) - commit b244b17 * Thu Mar 22 2012 jeffm@suse.de - Update config files: Disabled CONFIG_COMPAT_BRK and CONFIG_COMPAT_VDSO (FATE#313171) - commit 990b059 * Wed Mar 21 2012 meissner@suse.de - rpm: include crtsavres.o on ppc - commit 854a031 * Mon Mar 19 2012 jeffm@suse.com - Update vanilla config files. - commit bd476d4 * Mon Mar 19 2012 jslaby@suse.cz - Update (vanilla) config files. - commit 55a0a56 * Mon Mar 19 2012 jslaby@suse.cz - Delete patches.arch/acpi_ec_provide_non_interrupt_mode_boot_param.patch. - Delete patches.arch/dell_optiplex_990_fix_reboot.patch. - Delete patches.drivers/alsa-hda-0004-Add-missing-static-ADC-tables-for-ALC269-qu. - Delete patches.drivers/libata-unlock-hpa-by-default. - Delete patches.fixes/scsi-add-tgps-setting. - Delete patches.fixes/scsi-dh-rdac-add-stk. - Delete patches.suse/dm-mpath-evaluate-request-result-and-sense. - Delete patches.suse/richacl-fix. Remove unused patches. - commit 2cbabfe * Mon Mar 19 2012 jeffm@suse.com - Update to 3.3-final. - commit a9ab64a * Fri Mar 16 2012 ohering@suse.de - Update bugnumber patches.suse/sd_init.mark_majors_busy.patch (bnc#744658). - commit e60f2c3 * Mon Mar 12 2012 jbeulich@novell.com - Update Xen patches to 3.3-rc7 and c/s 1163. - commit 0054c83 * Mon Mar 12 2012 ohering@suse.de - Staging: hv: storvsc: Cleanup some comments. - Staging: hv: storvsc: Cleanup storvsc_probe(). - Staging: hv: storvsc: Cleanup storvsc_queuecommand(). - Staging: hv: storvsc: Introduce defines for srb status codes. - Staging: hv: storvsc: Cleanup storvsc_host_reset_handler(). - Staging: hv: storvsc: Move and cleanup storvsc_remove(). - Staging: hv: storvsc: Add a comment to explain life-cycle management. - Staging: hv: storvsc: Get rid of the on_io_completion in hv_storvsc_request. - Staging: hv: storvsc: Rename the context field in hv_storvsc_request. - Staging: hv: storvsc: Miscellaneous cleanup of storvsc driver. - Staging: hv: storvsc: Cleanup the code for generating protocol version. - Staging: hv: storvsc: Cleanup some protocol related constants. - Staging: hv: storvsc: Get rid of some unused defines. - Staging: hv: storvsc: Consolidate the request structure. - Staging: hv: storvsc: Consolidate all the wire protocol definitions. - Staging: hv: storvsc: Move the storage driver out of the staging area. - Rename patches.suse/staging-hv-pata_piix-ignore-disks.patch to patches.suse/suse-hv-pata_piix-ignore-disks.patch - commit 7487199 * Mon Mar 12 2012 jeffm@suse.com - Update to 3.3-rc7. - commit 81a18ea * Sun Mar 11 2012 jeffm@suse.com - btrfs: Handle EIO. - btrfs: add varargs to btrfs_error. - btrfs: Remove BUG_ON from __finish_chunk_alloc(). - btrfs: Remove BUG_ON from __btrfs_alloc_chunk(). - btrfs: Don't BUG_ON insert errors in btrfs_alloc_dev_extent(). - btrfs: Go readonly on tree errors in balance_level. - btrfs: Don't BUG_ON errors from update_ref_for_cow(). - btrfs: Go readonly on bad extent refs in update_ref_for_cow(). - btrfs: Don't BUG_ON errors in __finish_chunk_alloc(). - btrfs: Don't BUG_ON kzalloc error in btrfs_lookup_csums_range(). - btrfs: Don't BUG_ON() errors in update_ref_for_cow(). - btrfs: Don't BUG_ON errors from btrfs_create_subvol_root(). - btrfs: btrfs_drop_snapshot should return int. - brfs: split extent_state ops. - btrfs: drop gfp_t from lock_extent. - btrfs: scrub functions should return void. - btrfs: btrfs_set_item_key_safe should BUG on error and return void. - btrfs: Add extent_state alloc/free tracing. - btrfs: btrfs_destroy_pending_snapshots should return void. - btrfs: btrfs_destroy_ordered_extents should return void. - btrfs: btrfs_destroy_ordered_operations should return void. - btrfs: del_fs_roots should return void. - btrfs: btrfs_free_fs_root should return void. - btrfs: btrfs_add_ordered_sum should return void. - btrfs: btrfs_add_ordered_operation should return void. - btrfs: btrfs_run_ordered_operations should return void. - btrfs: btrfs_wait_ordered_range should return void. - btrfs: btrfs_wait_ordered_extents should return void. - btrfs: __btrfs_remove_ordered_extent should return void. - btrfs: btrfs_put_ordered_extent should return void. - btrfs: update_inline_extent_backref should return void. - btrfs: copy_for_split should return void. - btrfs: end_compressed_writeback should return void. - btrfs: btrfs_extend_item should return void. - btrfs: btrfs_truncate_item should return void. - btrfs: add_delayed_data_ref should return void. - btrfs: add_delayed_tree_ref should return void. - btrfs: add_delayed_ref_head should return void. - btrfs: insert_ptr should return void. - btrfs: del_ptr should return void. - btrfs: setup_items_for_insert should return void. - btrfs: fixup_low_keys should return void. - btrfs: __add_reloc_root error push-up. - btrfs: ->submit_bio_hook error push-up. - btrfs: Factor out tree->ops->merge_bio_hook call. - btrfs: Simplify btrfs_submit_bio_hook. - btrfs: Fix kfree of member instead of structure. - btrfs: setup_inline_extent_backref should return void. - btrfs: btrfs_set_block_group_rw should return void. - btrfs: btrfs_prepare_extent_commit should return void. - btrfs: btrfs_destroy_delalloc_inodes should return void. - btrfs: __setup_root should return void. - btrfs: btrfs_invalidate_inodes should return void. - btrfs: btrfs_init_compress should return void. - btrfs: wait_for_writer should return void. - btrfs: btrfs_end_log_trans should return void. - btrfs: btrfs_requeue_work should return void. - btrfs: btrfs_stop_workers should return void. - btrfs: run_ordered_completions should return void. - btrfs: fill_device_from_item should return void. - btrfs: schedule_bio should return void. - btrfs: btrfs_close_extra_devices should return void. - btrfs: run_scheduled_bios should return void. - btrfs: btrfs_cleanup_fs_uuids should return void. - btrfs: clear_extent_buffer_dirty should return void. - btrfs: check_page_writeback should return void. - btrfs: check_page_locked should return void. - btrfs: check_page_uptodate should return void. - btrfs: __unlock_for_delalloc should return void. - btrfs: wait_extent_bit should return void. - btrfs: wait_on_state should return void. - btrfs: btrfs_update_root error push-up. - btrfs: find_and_setup_root error push-up. - btrfs: Remove set bits return from clear_extent_bit. - btrfs: avoid NULL deref in btrfs_reserve_extent with DEBUG_ENOSPC. - btrfs: clean_tree_block should panic on observed memory corruption and return void. - btrfs: btrfs_tree_{,un}lock should return void. - btrfs: Simplify btrfs_insert_root. - btrfs: Panic on bad rbtree operations. - btrfs: Catch locking failures in {set,clear,convert}_extent_bit. - btrfs: Add btrfs_panic(). - commit fd31baf * Fri Mar 09 2012 ohering@suse.de - mark busy sd majors as allocated (bug#744658). - commit b2a640b * Thu Mar 08 2012 mmarek@suse.cz - Fix vanilla config files. - commit b343c8a * Thu Mar 08 2012 mmarek@suse.cz - Delete patches.rpmify/nvme-broken, nvme builds again on 32bit. - commit d60272f * Thu Mar 08 2012 jbeulich@novell.com - patches.suse/crasher-26.diff: Eliminate build warnings. - commit 67c3c8d * Thu Mar 08 2012 agraf@suse.de - armv7l: config: omap: disable HDMI output (breaks build) - commit 6a871bd * Tue Mar 06 2012 agraf@suse.de - armv7l: omap2plus: Enable TIDSPBRIDGE and SND codecs - commit 0d8ec4d * Mon Mar 05 2012 jeffm@suse.com - Refresh patches.xen/xen3-fixup-arch-x86. - commit f4b95ae * Mon Mar 05 2012 jeffm@suse.com - Update to 3.3-rc6. Previous commit was configs. - commit 639167f * Mon Mar 05 2012 jeffm@suse.com - Update to 3.3-rc6. - commit ebec13a * Sun Mar 04 2012 jslaby@suse.cz - Update config files. Enable RT2800USB_RT35XX and RT2800USB_RT53XX. - commit adb37b7 * Wed Feb 29 2012 jbeulich@novell.com - Update Xen patches to 3.3-rc5 and c/s 1157. - config.conf: Re-enable Xen configs. - Update config files. - commit f225622 * Mon Feb 27 2012 jeffm@suse.com - Updated to 3.3-rc5. - commit 0b7f048 * Sun Feb 19 2012 jeffm@suse.com - Updated to 3.3-rc4. - commit 8831dca * Mon Feb 13 2012 trenn@suse.de - cpufreq/gx: Fix the compile error. - commit 4ba1d8b * Mon Feb 13 2012 mmarek@suse.cz - nvme: Mark as broken on x86_32. - commit 28ad576 * Sun Feb 12 2012 trenn@suse.de - Add driver auto probing for x86 features v4 (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - x86/cpu: Fix overrun check in arch_print_cpu_modalias() (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - crypto: Add support for x86 cpuid auto loading for x86 crypto drivers (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - x86/cpu: Clean up modalias feature matching (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - intel-idle: convert to x86_cpu_id auto probing (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - intel_idle: Fix ID for Nehalem-EX Xeon in device ID table (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - HWMON: Convert via-cputemp to x86 cpuid autoprobing (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - powernow-k7: Fix CPU family number (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - ACPI: Load acpi-cpufreq from processor driver automatically (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - intel_idle: Revert change of auto_demotion_flags for Nehalem (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - HWMON: Convert coretemp to x86 cpuid autoprobing (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - powernow-k6: Really enable auto-loading (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - X86: Introduce HW-Pstate scattered cpuid feature (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - cpufreq: Add support for x86 cpuinfo auto loading v4 (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - x86: autoload microcode driver on Intel and AMD systems v2 (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - CPU: Introduce ARCH_HAS_CPU_AUTOPROBE and X86 parts (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - ACPI: remove duplicated lines of merging problems with acpi_processor_start (http://lists.opensuse.org/opensuse-kernel/2011-11/msg00075.html). - Update config files. - commit 6efe9b5 * Fri Feb 10 2012 mmarek@suse.cz - rpm/kernel-binary.spec.in: Build x86 packages as i686, except for - default (bnc#745632). KMPs are still built as i586. - commit 88a632b * Thu Feb 09 2012 jeffm@suse.com - Update to 3.3-rc3. - commit 07ec27c * Thu Feb 09 2012 agraf@suse.de - armv7l: Update config files. - commit d223353 * Thu Feb 09 2012 agraf@suse.de - armv7l: config: integrate bmwiedemann's updates to make it usable - commit 76d12ed * Tue Feb 07 2012 jeffm@suse.com - Update vanilla config files. - commit fd3673f * Tue Feb 07 2012 jeffm@suse.com - Update to 3.3-rc2. - Eliminated 5 patches. - Xen is disabled. - commit d017ea1 * Wed Jan 25 2012 dkukawka@suse.de - fix NULL pointer dereference in DSS2 VENC sysfs debug attr on OMAP4. - commit 2206a5c * Wed Jan 25 2012 mmarek@suse.cz - proc: clean up and fix /proc//mem handling (bnc#742279, CVE-2012-0056). - commit 4fb112d * Tue Jan 17 2012 trenn@suse.de - Delete patches.fixes/intel_idle_add_flush_tlb_param.patch. - Delete patches.fixes/intel_idle_lapic_param.patch. - commit e18e852 * Tue Jan 17 2012 agraf@suse.de - KVM: PPC: Add HPT preallocator. - KVM: PPC: Convert RMA allocation into generic code. - commit a6da6a5 * Fri Jan 13 2012 agraf@suse.de - ARM: Update config files: Enable highmem everywhere - commit 4522c1c * Fri Jan 13 2012 tiwai@suse.de - Refresh patches.suse/SUSE-bootsplash. - add a proper support for Xen fb (bnc#739020); - fix the bootsplash-verbose switch race (bnc#734213) - commit 6f3d77f * Wed Jan 11 2012 jbeulich@novell.com - patches.suse/stack-unwind: Fix more 2.6.29 merge problems plus a glue code problem. - commit 9166360 * Mon Jan 09 2012 mmarek@suse.cz - Set CONFIG_LOCALVERSION for armv7l/u8500. - commit dde56d0 * Fri Jan 06 2012 awafaa@opensuse.org - add support for ST-Ericsson Nova based SoCs - commit 06d2b6e * Fri Jan 06 2012 jbeulich@novell.com - Update Xen patches to 3.2-final and c/s 1140. - commit 917dd7e * Thu Jan 05 2012 jeffm@suse.com - Update to 3.2-final. - commit 778e265 * Mon Jan 02 2012 jeffm@suse.com - Updated to 3.2-rc7. - commit f458508 * Thu Dec 22 2011 jeffm@suse.com - Update config files. - CONFIG_X86_INTEL_MID -> CONFIG_X86_WANT_INTEL_MID - commit c4246bf * Wed Dec 21 2011 jbeulich@novell.com - Update Xen patches to 3.2-rc6 and c/s 1133. - kexec: properly handle pCPU hotplug. - x86: pCPU handling. - commit cbe54a1 * Tue Dec 20 2011 jeffm@suse.com - Update to 3.2-rc6. - Eliminated 1 patch. - commit d5a489e * Tue Dec 20 2011 trenn@suse.de - These should all be mainline in some form: - Delete patches.arch/implement_stop_machine_from_offline_cpu.patch. - Delete patches.arch/kill-__stop_machine.patch. - Delete patches.arch/reorganize_stop_cpus.patch. - Delete patches.arch/use_stop_machine_for_mtrr_rendezvous.patch. - commit 78eb159 * Sun Dec 18 2011 aj@suse.de - rpm/kernel-source.rpmlintrc: The hidden files are fine, silence rpmlint. - commit a7813dd * Fri Dec 16 2011 aj@suse.de - rpm/kernel-binary.spec.in: Add provides and make most obsoletes versioned. This silences rpmlint warnings. - commit e3023c7 * Wed Dec 14 2011 mmarek@suse.cz - rpm/kernel-source.spec.in, rpm/mkspec: Fix tarball URL for -rcX and do not generate any URL for linux-next and vanilla snapshots. - commit 1548daf * Tue Dec 13 2011 mmarek@suse.cz - rpm/kernel-source.spec.in, rpm/mkspec: Fix linux tarball URL - commit 5453f99 * Tue Dec 13 2011 agraf@suse.de - doc/config-options.changes: add CONFIG_DEBUG_STACKOVERFLOW change - commit 42de6ff * Tue Dec 13 2011 agraf@suse.de - PPC: Update config files: disable CONFIG_DEBUG_STACKOVERFLOW - commit 4d462dd * Mon Dec 12 2011 aj@suse.de - Silence missing defattr warning. - commit e7e3743 * Mon Dec 12 2011 aj@suse.de - Silence warning about dangling symlink and vdsos - commit 701c5c7 * Fri Dec 09 2011 aj@suse.de - No self-obsoletions. - commit 1d2e747 * Fri Dec 09 2011 aj@suse.de - Do not show rpmlint warnings. - commit bb45b41 * Fri Dec 09 2011 aj@suse.de - Use versioned provides/obsoletes. - commit cf4f296 * Fri Dec 09 2011 aj@suse.de - Adjust kernel-source.rpmlintrc for Linux 3.x - commit bc1534e * Thu Dec 08 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not package the vmlinux image in the devel package. - commit 02bb976 * Wed Dec 07 2011 aj@suse.de - Use GPL-2.0 as license tag (from http://spdx.org/licenses/) Only have one licenses line per file, the rest was just duplicated. - commit f7c443c * Wed Dec 07 2011 aj@suse.de - Fix typo: Base package should not conflict with itself but with main package. - commit e961ef0 * Tue Dec 06 2011 jeffm@suse.com - Update to 3.2-rc4. - Eliminated 1 patch. - commit a7d546d * Mon Dec 05 2011 agraf@suse.de - ARM: Update config files: omap: enable power management - commit b97f846 * Tue Nov 29 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Make the -base package conflict with the main one. - commit 45ada0d * Mon Nov 28 2011 jeffm@suse.com - Fix kernel-source spec to give ownership of the /usr/src/linux link to kernel-devel. kernel-source depends on kernel-devel, so this is correct. - commit 7160a9c * Mon Nov 28 2011 jbeulich@novell.com - Refresh patches.xen/xen-pcpu-hotplug. - Refresh patches.xen/xen3-patch-3.2-rc3. - commit 7956240 * Mon Nov 28 2011 jbeulich@novell.com - Update Xen patches to 3,2-rc3 and c/s 1127. - Update frontswap patches to v10. - config.conf: Re-enable Xen. - Update config files. - commit b08ea4f * Mon Nov 28 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Ignore staging failures only in vanilla only branches. - commit eeaaaf1 * Fri Nov 25 2011 agraf@suse.de - ARM: config: omap: set omap_fb=y - commit c1efd33 * Fri Nov 25 2011 agraf@suse.de - ARM: config: omap: disable OMAP2 to fix reboots - commit 2d07cf1 * Fri Nov 25 2011 agraf@suse.de - ARM: config: omap: enable DVI - commit 40ecc5c * Fri Nov 25 2011 agraf@suse.de - ARM: config: omap: enable ehci - commit 96a74f9 * Fri Nov 25 2011 agraf@suse.de - ARM: config: omap: enable pandaboard usb - commit bab20e3 * Fri Nov 25 2011 agraf@suse.de - ARM: config: omap: enable pandaboard LAN - commit db7157b * Fri Nov 25 2011 agraf@suse.de - ARM: configs: Align with non-arm configs - commit 9a9b9ee * Fri Nov 25 2011 agraf@suse.de - new script common_config.sh: find identical config options - commit 1562f91 * Fri Nov 25 2011 agraf@suse.de - ARM: configs: enable devtmpfs on all targets - commit 5c31b37 * Fri Nov 25 2011 jeffm@suse.com - Update config files for vanilla. - commit 4c5b0b9 * Fri Nov 25 2011 jeffm@suse.com - Update to 3.2-rc3. - stack unwind: cfi_ignore takes more arguments. - iio: Fix build error in industrialio-core.c. - commit 48ef020 * Thu Nov 24 2011 ohering@suse.de - ata_piix: ignore disks in a hyper-v guest. - commit d0bebdb * Thu Nov 24 2011 mmarek@suse.cz - rpm/try-disable-staging-driver: Script to disable failing staging driver and restart make. - commit 819d1fa * Thu Nov 24 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not have a separate make invocation for s390 and the rest. - commit d72f6c1 * Thu Nov 24 2011 agraf@suse.de - ARM: Update config file file i.MX51 (disable i.MX53) - commit 6557e92 * Wed Nov 23 2011 agraf@suse.de - ARM: Refresh patches.arch/arm-phys-offset.patch. (fix warnings) - commit 519c94a * Wed Nov 23 2011 agraf@suse.de - ARM: create uImage, not zImage, so we can boot with u-boot - commit 63a7b2c * Wed Nov 23 2011 agraf@suse.de - ARM: Fix compile breakage for generic kernel. - commit 9d31b12 * Tue Nov 22 2011 agraf@suse.de - ARM: Update config files: fix several issues in 3.2 - commit 3488f8d * Tue Nov 22 2011 agraf@suse.de - ARM: Update config files: disable broken eth driver - commit 3729fdf * Tue Nov 22 2011 agraf@suse.de - ARM: Update config files: run_oldconfig.sh - commit ae90ef9 * Tue Nov 22 2011 agraf@suse.de - ARM: fix run_oldconfig.sh - commit 0362ed5 * Tue Nov 22 2011 agraf@suse.de - ARM: Use zImage, not vmlinux On ARM we use the arch/arm/boot/zImage file similar to x86 to boot systems. Put that into the rpm as vmlinuz instead of the vmlinux ELF binary. - commit 4c08eb0 * Tue Nov 22 2011 agraf@suse.de - ARM: Dont generalize the target On ARM we can not build generic kernels that work through different generations, such as armv5 and armv7. So we better list them explicitly and not export an rpm that wouldn't even work on the respective architecture :). - commit 854928d * Thu Nov 17 2011 bpoirier@suse.de - dm-raid45: split region hash and log, used by mirror and raid45. - Update config files. - commit a85f754 * Wed Nov 16 2011 jeffm@suse.com - Update to 3.2-rc2. - Eliminated 1 patch. - commit 85c9930 * Wed Nov 16 2011 jeffm@suse.com - Update to 3.2-rc1. - Eliminate 212 patches. - commit 6318d5b * Mon Nov 14 2011 awafaa@opensuse.org - Add package descriptions for ARM kernels - Add ARM support for iMX51, OMAP2plus & Tegra SoC - commit 51ebb2d * Mon Nov 14 2011 jeffm@suse.com - Updated incorrect Patch-mainline header. - commit ef7dc61 * Sat Nov 12 2011 adrian@suse.de - initial armv7l default kernel config, everything enable except the non compiling modules - commit 7a5cd10 * Mon Nov 07 2011 neilb@suse.de - sunrpc: wake up SOFTCONN tasks when a connection error happens (bnc#679059). - commit f97b834 * Sat Nov 05 2011 trenn@suse.de - X86: Solve Dell Latitudes do not reboot on x86_64 more generally. - commit b3cc84a * Thu Nov 03 2011 mszeredi@suse.cz - patches.fixes/hfs-fix-hfs_find_init-sb-ext_tree-null-ptr-oops.patch: hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops (CVE-2011-2203 bnc#699709). - commit 7923119 * Thu Nov 03 2011 tiwai@suse.de - ALSA: hda/realtek - Skip invalid digital out pins (bnc#727348). - ALSA: hda - Add missing static ADC tables for ALC269 quirks. - commit 102bac3 * Thu Nov 03 2011 jdelvare@suse.de - patches.fixes/drm-radeon-kms-fix-i2c-masks.patch: Add git commit ID. - commit ee8439f * Thu Nov 03 2011 jeffm@suse.com - Re-disabled patches.xen/xencons-tty_mutex.patch - commit 187dde0 * Thu Nov 03 2011 jeffm@suse.com - Re-added patches accidentally dropped with commit 28551a0c. - commit 3795fde * Thu Nov 03 2011 jbeulich@novell.com - Update Xen patches to 3.1-final and c/s 1123. - commit 35973e8 * Wed Nov 02 2011 jeffm@suse.com - Add Elantech touchpad v3/v4 support (bnc#716852): - Input: elantech - add v3 hardware support. - Input: elantech - add v4 hardware support. - Input: elantech - better support all those v2 variants. - Input: elantech - clean up elantech_init. - Input: elantech - correct x, y value range for v2 hardware. - Input: elantech - get rid of ETP_2FT_* in elantech.h. - Input: elantech - packet checking for v2 hardware. - Input: elantech - remove ETP_EDGE_FUZZ_V2. - Input: elantech - remove module parameter force_elantech. - Input: elantech - use firmware provided x, y ranges. - commit 28551a0 * Sun Oct 30 2011 mmarek@suse.cz - rpm/{arch-symbols,mkspec}: Add support for ARM The various ARM families need similar handling like i?86. - commit 0c6be6b * Thu Oct 27 2011 tiwai@suse.de - ALSA: hda - Fix ADC input-amp handling for Cx20549 codec. - ALSA: hda - Keep EAPD turned on for old Conexant chips. - ALSA: hda/realtek - Fix missing volume controls with ALC260 (bnc#726812). - commit 08229b0 * Tue Oct 25 2011 ohering@suse.de - tty deadlock in kernel-xen, xenconsole (bnc#726333). - commit 68289aa * Tue Oct 25 2011 eich@suse.de - patches.suse/SUSE-bootsplash: remove DEBUG macro which was left in the code by accident. - commit a56ba15 * Mon Oct 24 2011 jeffm@suse.com - Update to 3.1-final. - commit ec0449c * Mon Oct 24 2011 ohering@suse.de - patches.suse/staging-hv-pata_piix-ignore-disks.patch: Update comments in code and reduce patch size - commit 8913d07 * Thu Oct 20 2011 eich@suse.de - bootsplash: fix logo location when a splash image with an off-center logo is rescaled (bnc #722471). - commit f6d77d4 * Tue Oct 18 2011 jeffm@suse.com - -Update to 3.1-rc10. - commit 239957e * Fri Oct 14 2011 trenn@suse.de - x86: Fix reboot issue for Dell Optiplex 990. - commit 00ea2b5 * Fri Oct 14 2011 mmarek@suse.cz - rpm/*.spec.in, rpm/mkspec: Generate specfiles according to Factory requirements. - commit aebe2d9 * Thu Oct 13 2011 ohering@suse.de - series.conf: really apply all hv_mouse patches - commit 11f65b5 * Wed Oct 12 2011 ohering@suse.de - Various updates for hv drivers, which fix also the hv_mouse driver - staging: hv: storvsc: ignore SET_WINDOWN scsi command (bnc#722646). - staging/hv: advertise hv_storvsc instead of storvsc as sysfs driver name (bnc#716708). - staging/hv: fill scsi/proc_name for the sake of mkinitrd (bnc#716708). - Staging: hv: util: Invoke cn_netlink_send() in a work context. - Refresh patches.suse/staging-hv-pata_piix-ignore-disks.patch. - Refresh patches.xen/xen3-patch-2.6.32. - Delete patches.suse/staging-hv-vmbus-modalias-show.patch. - commit c836841 * Wed Oct 12 2011 eich@suse.de - SUSE-bootsplash: Don't crash when splash is turned off. Fix crash when splash is off (ie. (struct fb_info *)->splash_data == NULL) but someone tries to manipulate the splash image thru the /proc interface. All other functions in render.c seem to be save - ie. upper level code already protects them from being called if the splash_data member is NULL (bnc #718666). - commit 2fc2aaf * Tue Oct 11 2011 jdelvare@suse.de - drm/radeon/kms: Fix I2C mask definitions (bnc#712023). - commit d4a7ce4 * Fri Oct 07 2011 jbeulich@novell.com - Update Xen patches to 3.1-rc9 and c/s 1116. - commit 8f986a2 * Wed Oct 05 2011 jbeulich@novell.com - patches.suse/supported-flag: Also look for Module.supported in the source tree. - Refresh patches.suse/supported-flag-enterprise. - commit 9c8680a * Wed Oct 05 2011 jeffm@suse.com - Update to 3.1-rc9. - commit a477439 * Mon Oct 03 2011 jeffm@suse.com - Update to 3.1-rc8. - commit 6c33ac4 * Wed Sep 28 2011 jbeulich@novell.com - Update Xen config files. - commit 50fb02f * Tue Sep 27 2011 eich@suse.de - Refresh patches.suse/SUSE-bootsplash. Fix crash when updating boxes: Don't reallocate picture. - commit ba0cfdc * Mon Sep 26 2011 mmarek@suse.cz - rpm/host-memcpy-hack.h: Hack to use older version of the memcpy symbol in userspace programs, so that they keep working on older systems. - rpm/kernel-binary.spec.in: Pass -include %_sourcedir/host-memcpy-hack.h to the compiler when compiling userspace programs. - commit e3c78cf * Mon Sep 26 2011 jbeulich@novell.com - Update Xen patches to 3.1-rc7 and c/s 1105. - pass PCI segment information to Xen. - ACPI: Implement overriding of arbitrary ACPI tables via initrd. - x86: allow NVS can be accessed by driver. - commit 7de39e8 * Mon Sep 26 2011 jeffm@suse.com - Update to 3.1-rc7. - commit ee8cc90 * Thu Sep 22 2011 mmarek@suse.cz - rpm/split-modules: Print the full path for modules missing in supported.conf - commit e55e4c6 * Thu Sep 22 2011 mmarek@suse.cz - supported.conf: Fix stray line making net/atm/atm suddenly unsupported. - commit 58dbd06 * Wed Sep 21 2011 mmarek@suse.cz - Add support for wildcards in supported.conf - rpm/kernel-binary.spec.in: Generate Module.supported with all lines from supported conf, unsupported modules are marked as "no" - rpm/split-modules: Use the supported flag in modules, instead of parsing the Module.supported file and report modules that have no supported marking. - rpm/check-supported-list: Delete, this is done by split-modules now. - commit edfdc2a * Wed Sep 21 2011 trenn@suse.de - Refresh patches.arch/acpi_implement_overriding_of_arbitrary_acpi_tables_via_initrd.patch. - > Fix build on ia64, by moving asm/e820.h into ifdef config protected region. - commit 0ac4276 * Wed Sep 21 2011 mhocko@suse.cz - Provide memory controller swap extension. Keep the feature disabled by default. Use swapaccount=1 kernel boot parameter for enabling it. - commit 000742c * Wed Sep 21 2011 mhocko@suse.cz - Update config files. Clean run_oldconfig.sh run to get configs into sync - commit c985824 * Tue Sep 20 2011 trenn@suse.de - ACPI: Implement overriding of arbitrary ACPI tables via initrd (none). - ACPICA: Fix wrongly mapped acpi table header when overriding via initrd (none). - ACPICA: Introduce acpi_os_phys_table_override function (none). - x86: allow NVS can be accessed by driver (none). - Update config files: CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y on i386 and x86_64 flavors - commit 34bb195 * Thu Sep 15 2011 jeffm@suse.de - Update to 3.1-rc6. - commit 8f0eaba * Thu Sep 15 2011 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Fix unwinding through interrupt frames, requiring ... - patches.suse/stack-unwind: ... support for DW_CFA_def_cfa_expression. - commit 4d917a5 * Wed Sep 14 2011 agraf@suse.de - KVM: PPC: Fix incorrect CBE KVM hooks. There is another issue with KVM_HV and CBE that I only saw building this tree, so the patch is on its way to the kvm tree now. - KVM: PPC: Assemble book3s{,_hv}_rmhandlers.S separately When building KVM HV mode with plenty other options enabled, the build fails. That's fixed upstream, but 3.1-rc5 doesn't have the patch yet. So I pulled it in from the kvm tree. - commit 2be41bd * Mon Sep 12 2011 jbeulich@novell.com - Re-enabled patches.arch/x86_64-unwind-annotations. - commit bfd10a0 * Mon Sep 12 2011 jbeulich@novell.com - Refresh patches.arch/x86_64-unwind-annotations. - Refresh patches.suse/supported-flag. - commit aa89174 * Mon Sep 12 2011 jbeulich@novell.com - Update Xen patches to 3.1-rc5 and c/s 1104. - mm: frontswap: config and doc files. - mm: frontswap: core code. - mm: frontswap: add swap hooks and extend try_to_unuse. - mm: frontswap: swap data structure changes. - In HVM guests do not take over the CDROM device (bnc#645893). - x86: report ACPI-reserved state of PCI MMCONFIG region to hypervisor. - config.conf: Re-enable Xen flavors. - Update config files. - commit 3692f47 * Sun Sep 11 2011 agraf@suse.de - Update config files (disable EHCA on PPC - gcc bug) - commit 03a0c8c * Sun Sep 11 2011 agraf@suse.de - Update config files (enable KVM on PPC64 for OBS) - commit 00b922d * Mon Sep 05 2011 mmarek@suse.cz - Update to 3.1-rc5 from https://github.com/torvalds/linux.git. - commit 8a211c9 * Fri Sep 02 2011 ohering@suse.de - Staging: hv: vmbus: Show the modalias in /sys/bus/vmbus/devices/*/ (fate#311487). - commit 94054c9 * Thu Sep 01 2011 ohering@suse.de - ata_piix: ignore disks in a hyper-v guest. - Staging: hv: vmbus: Don't wait indefinitely for IRQ resouces. - Staging: hv: tools: Fix a checkpatch warning in hv_kvp_daemon.c. - Staging: hv: vmbus: Fix checkpatch warnings. - Staging: hv: util: kvp: Fix the reported OSVersion string. - Staging: hv: util: kvp: Cleanup kvp_get_domain_name(). - Staging: hv: Fix macros, tab errors and warning in drivers/staging/hv/hv_mouse.c. - Staging: hv: vmbus: VMBUS is an ACPI enumerated device, get rid of the PCI signature. - Staging: hv: Replace struct hv_guid with the uuid type already defined in Linux. - Staging: hv: vmbus: Introduce vmbus ID space in struct hv_driver. - Staging: hv: blkvsc: Use the newly introduced vmbus ID in the blockvsc driver. - Staging: hv: storvsc: Use the newly introduced vmbus ID in storvsc driver. - Staging: hv: netvsc: Use the newly introduced vmbus ID in netvsc driver. - Staging: hv: mousevsc: Use the newly introduced vmbus ID in mouse driver. - Staging: hv: util: Make hv_utils a vmbus device driver. - Staging: hv: create VMBUS_DEVICE macro and use it. - Staging: hv: vmbus: Cleanup vmbus_match(). - Staging: hv: vmbus: Cleanup vmbus_uevent() code. - Staging: hv: vmbus: Support the notion of id tables in vmbus_match(). - Staging: hv: vmbus: Get rid of an unnecessary include line in vmbus_drv.c. - Staging: hv: storvsc: Get rid of the DMI signature. - Staging: hv: netvsc: Get rid of the PCI signature. - Staging: hv: netvsc: Get rid of the DMI signature in netvsc_drv.c. - Staging: hv: util: Get rid of the DMI signature in hv_util.c. - Staging: hv: util: Get rid of the PCI signature in hv_util.c. - Staging: hv: fix up driver registering mess. - Staging: hv: vmbus: Get rid of some unnecessary comments. - Staging: hv: vmbus: Cleanup unnecessary comments in hv.c. - Staging: hv: vmbus: Cleanup error handling in hv_init(). - Staging: hv: vmbus: Get rid of unnecessay comments in connection.c. - Staging: hv: vmbus: Get rid of the function dump_gpadl_body(). - Staging: hv: vmbus: Get rid of the function dump_gpadl_header(). - Staging: hv: vmbus: Rename openMsg to open_msg in channel.c. - Staging: hv: vmbus: Get rid of unnecessary comments in channel.c. - Staging: hv: vmbus: Change the variable name openInfo to open_info in channel.c. - Staging: hv: vmbus: Cleanup error values in ringbuffer.c. - Staging: hv: vmbus: Cleanup the error return value in vmbus_recvpacket_raw(). - Staging: hv: netvsc: Get rid of an unnecessary print statement in netvsc_probe(). - Staging: hv: vmbus: Retry vmbus_post_msg() before giving up. - Staging: hv: storvsc: Cleanup error handling in storvsc_dev_add(). - Staging: hv: storvsc: Cleanup error handling in storvsc_channel_init(). - Staging: hv: storvsc: Cleanup error handling in storvsc_connect_to_vsp(). - Staging: hv: storvsc: Cleanup error handling in storvsc_do_io(). - Storage: hv: storvsc: Get rid of some unnecessary DPRINTs from storvsc.c. - Staging: hv: storvsc: Fix/cleanup some dated comments in storvsc.c. - Staging: hv: storvsc: Cleanup returned error code in storvsc_host_reset(). - Staging: hv: storvsc: Cleanup error code returned in storvsc_probe(). - Staging: hv: storvsc: Cleanup returned error code in storvsc_drv_init(). - Staging: hv: netvsc: Cleanup the returned error code in netvsc_probe(). - Staging: hv: netvsc: Cleanup error return codes in netvsc_destroy_recv_buf(). - Staging: hv: netvsc: Cleanup error return values in netvsc_init_recv_buf(). - Staging: hv: netvsc: Cleanup error returns in netvsc_connect_vsp(). - Staging: hv: netvsc: Cleanup error return values in netvsc_send(). - Staging: hv: netvsc: Cleanup error return codes in netvsc_device_add(). - Staging: hv: netvsc: Cleanup error codes in rndis_filter_receive(). - Staging: hv: netvsc: Cleanup error code in rndis_filter_query_device(). - Staging: hv: netvsc: Cleanup error return values in rndis_filter_set_packet_filter(). - Staging: hv: netvsc: Cleanup error returns in rndis_filter_init_device(). - Staging: hv: netvsc: Cleanup error code in rndis_filter_device_add(). - Staging: hv: mouse: Change the jump label Cleanup to cleanup. - Staging: hv: netvsc: Change the jump label Cleanup to cleanup. - Staging: hv: netvsc: Change the jump label Exit to exit. - Staging: hv: mouse: Get rid of the unused PCI signature. - Staging: hv: hv_mouse: remove deviceinfo_callback function. - Staging: hv: hv_mouse: remove inputreport_callback function. - Staging: hv: hv_mouse: remove a forward declaration. - Staging: hv: hv_mouse: fix up remove() function. - Staging: hv: Add struct hv_vmbus_device_id to mod_devicetable.h. - Staging: hv: add driver_data to hv_vmbus_device_id. - Staging: hv: Add code to parse struct hv_vmbus_device_id table. - Staging: hv: file2alias: fix up alias creation logic for hv_vmbus_device_id. - Staging: hv: storvsc: Inline free_stor_device(). - Staging: hv: storvsc: Do not aquire an unnecessary reference on stor_device. - Staging: hv: storvsc: Rename must_get_stor_device(). - Staging: hv: storvsc: Rename get_stor_device(). - Staging: hv: storvsc: Cleanup alloc_stor_device(). - Staging: hv: storvsc: Introduce state to manage the lifecycle of stor device. - Staging: hv: storvsc: Prevent outgoing traffic when stor dev is being destroyed. - Staging: hv: storvsc: Get rid of release_stor_device() by inlining the code. - Staging: hv: storvsc: Get rid of final_release_stor_device() by inlining code. - Staging: hv: storvsc: Get rid of the reference counting in struct storvsc_device. - Staging: hv: netvsc: Inline the code for free_net_device(). - Staging: hv: netvsc: Cleanup alloc_net_device(). - Staging: hv: netvsc: Introduce state to manage the lifecycle of net device. - Staging: hv: netvsc: Prevent outgoing traffic when netvsc dev is destroyed. - Staging: hv: netvsc: Get rid of release_outbound_net_device() by inlining the code. - Staging: hv: netvsc: Get rid of release_inbound_net_device() by inlining the code. - Staging: hv: netvsc: Get rid of the refcnt field in struct netvsc_device. - Staging: hv: storvsc: Add code to handle IDE devices using the storvsc driver. - Staging: hv: storvsc: Handle IDE devices using the storvsc driver. - Staging: hv: blkvsc: Get rid of blkvsc_drv.c as this code is not used. - Staging: hv: storvsc: Optimize bounce buffer handling for the "write" case. - Staging: hv: storvsc: Optimize the bounce buffer handling in the "read" case. - Staging: hv: storvsc: Include storvsc.c in storvsc_drv.c. - Staging: hv: storvsc: Cleanup storvsc_drv.c after adding the contents of storvsc.c. - Staging: hv: storvsc: Add the contents of hyperv_storage.h to storvsc_drv.c. - Staging: hv: storvsc: Cleanup storvsc_drv.c after adding the contents of hyperv_storage.h. - Staging: hv: storvsc: Fixup srb and scsi status for INQUIRY and MODE_SENSE. - Staging: hv: storvsc: Fix a typo. - Staging: hv: storvsc: In case of scsi errors offline the device. - Staging: hv: storvsc: No need to copy from bounce buffer in case of a failure. - Staging: hv: util: Forcefully shutdown when shutdown is requested. - Staging: hv: util: Adjust guest time in a process context. - Staging: hv: vmbus: Check before invoking the channel callback. - Staging: hv: vmbus: Properly deal with de-registering channel callback. - Staging: hv: Fix a bug in vmbus_match(). - Staging: hv: vmbus: Get rid of vmbus_on_isr() by inlining the code. - Staging: hv: vmbus: Do not enable auto eoi. - Staging: hv: vmbus: Fixup indentation in vmbus_acpi_add(). - Staging: hv: vmbus: Get rid of some dated/redundant comments. - Staging: hv: vmbus: Get rid of an unnecessary check in vmbus_connect(). - Staging: hv: vmbus: Fix a checkpatch warning in ring_buffer.c. - Staging: hv: vmbus: Fix checkpatch warnings in connection.c. - Staging: hv: mousevsc: Fix checkpatch errors and warnings. - Staging: hv: netvsc: return negative error codes. - Delete patches.suse/staging-hv-vmbus-init-on-dmi-match.patch. - commit d77df1b * Tue Aug 30 2011 jdelvare@suse.de - Delete patches.fixes/net-tulip-debug-off-by-default.patch. Obsoleted by upstream commit 0b8f6273eb6fd0611849d6fb432151f04e042434. - commit bd9ecd2 * Tue Aug 30 2011 gregkh@suse.de - supported.conf: xhci-hcd not xhci. Also move it to base so you can boot off of a USB3 device (bnc#712752) - commit f6522ba * Mon Aug 29 2011 jeffm@suse.com - Re-Refresh patches.rpmify/pti-depends-on-x86-pci. - commit 626749c * Mon Aug 29 2011 jeffm@suse.com - Refresh patches.rpmify/pti-depends-on-x86-pci. - commit e82bcac * Mon Aug 29 2011 jeffm@suse.com - Disabled patches.rpmify/pti-depends-on-x86-pci - commit 0baba30 * Mon Aug 29 2011 jeffm@suse.com - Update to 3.1-rc4. - commit 68e08b1 * Wed Aug 24 2011 jeffm@suse.com - PTI: depends on X86 && PCI. - commit e975e4b * Wed Aug 24 2011 jeffm@suse.com - scsi_dh_alua: always update TPGS status on activate. - scsi_dh: Check for sdev state in store_dh_state() (bnc#616080). - scsi_dh_alua: Evaluate TPGS setting from inquiry data. - scsi_dh: Implement match callback function. - Delete patches.fixes/scsi-dh-alua-retry-UA. - Delete patches.fixes/scsi-dh-alua-send-stpg. - commit 58d8073 * Wed Aug 24 2011 jeffm@suse.com - Refresh and re-enable patches.arch/x86_64-hpet-64bit-timer.patch. - commit 7d43f4b * Wed Aug 24 2011 jeffm@suse.com - Refreshed and re-enabled dm-path patches: - patches.suse/dm-mpath-accept-failed-paths. - patches.suse/dm-mpath-detach-existing-hardware-handler. - commit 70cadcd * Wed Aug 24 2011 jeffm@suse.com - Update to 3.1-rc3. - Eliminated 8 patches. - Xen is disabled. - commit eccefcc * Thu Aug 18 2011 eich@suse.de - * Refresh patches.suse/SUSE-bootsplash. * Fix bootsplash code for 15bpp framebuffers. These framebuffers are rare these days, the legendary and still popular server chipset Radeon ES1000 supports it, though. - commit f25ce3e * Sun Aug 14 2011 trenn@suse.de - Properly destroy pmsr devices: Refresh patches.xen/xen-x86-msr-on-pcpu. - commit 934d81a * Sat Aug 13 2011 gregkh@suse.de - Update config files, enabling CONFIG_RT2800PCI as requested. - commit b2f65f0 * Mon Aug 08 2011 trenn@suse.de - Update config files: bnc#674988, change: - CONFIG_ACPI_CUSTOM_METHOD=m +# CONFIG_ACPI_CUSTOM_METHOD is not set for all flavors - commit f1af972 * Mon Aug 01 2011 mmarek@suse.cz - rpm/modversions: Support for new genksyms format with E# tags for enum constants. - commit ee6da8c * Fri Jul 29 2011 jslaby@suse.cz - tg3: Fix io failures after chip reset (bnc#705962). - commit c8d864c * Mon Jul 25 2011 mmarek@suse.cz - Fix format of patches to apply with series2git: patches.arch/s390-message-catalog.diff patches.drivers/input-Add-LED-support-to-Synaptics-device patches.fixes/kvm-macos.patch patches.fixes/mm-Fix-assertion-mapping-nrpages-0-in-end_writeback.patch patches.fixes/nfs-slot-table-alloc patches.fixes/oom-warning patches.fixes/scsi-dh-alua-send-stpg patches.suse/0001-vfs-Hooks-for-more-fine-grained-directory-permission.patch patches.suse/0002-vfs-Add-generic-IS_ACL-test-for-acl-support.patch patches.suse/0015-ext4-Use-IS_POSIXACL-to-check-for-POSIX-ACL-support.patch patches.suse/0016-ext4-Implement-richacl-support-in-ext4.patch patches.suse/dm-mpath-no-activate-for-offlined-paths patches.suse/dm-mpath-no-partitions-feature patches.suse/no-frame-pointer-select patches.suse/no-partition-scan patches.suse/revert-x86-remove-warning-and-warning_symbol-from-struct-stacktrace_ops patches.suse/setuid-dumpable-wrongdir patches.suse/stack-unwind patches.suse/supported-flag-enterprise - commit b5f5212 * Mon Jul 25 2011 meissner@suse.de - Powerpc config adjustments This makes CONFIG_POWER_SUPPLY=y like in the other architectures, it also disables the EHCA driver as gcc 4.6 currently fails to compile it correctly. - commit aa27d23 * Sun Jul 24 2011 jslaby@suse.cz - fix crash in scsi_dispatch_cmd() (bnc#707853). - commit dfe0dcf * Fri Jul 22 2011 mmarek@suse.cz - Update to 3.0. - commit 50c05d7 * Thu Jul 21 2011 jbeulich@novell.com - Update Xen patches to 3.0-rc7 and c/s 1098. - Update Xen config files. - commit f4eb207 * Mon Jul 18 2011 jdelvare@suse.de - tulip: Disable debugging messages by default - commit 141a54f * Fri Jul 15 2011 ohering@suse.de - hv: only load the driver in a hyper-v guest (bnc#704957). - commit f2f7449 * Thu Jul 14 2011 tiwai@suse.de - Refresh patches.suse/SUSE-bootsplash. Fix for nouveau. - commit 27de298 * Thu Jul 14 2011 tiwai@suse.de - ALSA: hda - Add Kconfig for the default buffer size (bnc#682725). - Update config files. - Delete, replaced with the new upstream patch patches.drivers/alsa-hda-0019-Increase-default-buffer-size. - commit 40c7644 * Wed Jul 13 2011 jeffm@suse.com - Update to 3.0-rc7. - commit 0de37e1 * Sat Jul 09 2011 jslaby@suse.cz - Delete patches.fixes/x86_mtrr_stop_machine_1_2.patch. - Delete patches.fixes/x86_mtrr_use_stop_machine_2_2.patch. They were superseded by other patches in aa3d6e2b140aac24a432f830d30047b1842aed0b. - commit e95707d * Wed Jul 06 2011 jeffm@suse.com - Update to 3.0-rc6. - Eliminated 1 patch. - commit 56e99da * Tue Jul 05 2011 jbeulich@novell.com - Update Xen patches to 3.0-rc5 and c/s 1095. - xen: prepare tmem shim to handle frontswap. - support booting Xen from EFI (fate#311376, fate#311529, bnc#578927, bnc#628554). - config.conf: Re-enabled Xen flavors. - Update x86 config files. - Delete patches.xen/xen-blkback-bimodal-suse. - commit 4c2a76f * Mon Jul 04 2011 tiwai@suse.de - Fix invalid colormap override in SUSE-bootsplash patch (bnc#584493) - commit ac30089 * Wed Jun 29 2011 jeffm@suse.com - Update to 3.0-rc5. - commit 9eb1a0f * Wed Jun 29 2011 jslaby@suse.cz - TTY: ldisc, do not close until there are readers (bnc#698247 bnc#693374). - commit b3afb1a * Fri Jun 24 2011 jeffm@suse.com - Enable TOMOYO (FATE#310292, bnc#668381). - commit 997e757 * Tue Jun 21 2011 mmarek@suse.cz - Update vanilla configs. - commit 1738011 * Tue Jun 21 2011 mmarek@suse.cz - Update to 3.0-rc4 - commit 1b6bf5d * Fri Jun 17 2011 mmarek@suse.cz - rpm/post.sh: Touch /boot/do_purge_kernels on package install (fate#312018). - rpm/postun.sh: Remove it again if it still exists on package uninstall. - commit 82f4a5d * Fri Jun 17 2011 trenn@suse.de - stop_machine: implement stop_machine_from_offline_cpu() (bnc#697859). - stop_machine: kill __stop_machine() (bnc#697859). - x86, mtrr: lock stop machine during MTRR rendezvous sequence (bnc#697859). - stop_machine: reorganize stop_cpus() implementation (bnc#697859). - x86, mtrr: use __stop_machine() for doing MTRR rendezvous (bnc#697859). - commit aa3d6e2 * Thu Jun 16 2011 mmarek@suse.cz - Remove the novfs patches, it should be packaged as a KMP, or ideally, reimplemented as a fuse filesystem (which is the reason why the current implementation it is never going to be accepted upstream). - Delete patches.fixes/novfs-copy_user-fixes.diff. - Delete patches.fixes/novfs-minsize-fixes. - Delete patches.fixes/novfs-nwcapi.patch. - Delete patches.suse/novfs-client-module. - Delete patches.suse/novfs-remove-bkl. - commit bc3a79d * Thu Jun 16 2011 ohering@suse.de - Update vanilla config files. - commit a642909 * Thu Jun 16 2011 ohering@suse.de - rpm/kernel-binary.spec.in: jobs is not defined for home: projects, use the new _smp_mflags to enable parallel build - commit 1009eaf * Thu Jun 16 2011 ohering@suse.de - rpm/kernel-binary.spec.in: Update comment, get the number of cpus from /proc/stat - commit b4cf18c * Wed Jun 15 2011 jeffm@suse.com - Update config files: Disable BRCMSMAC on ppc/ppc64. - commit 20b3d8e * Wed Jun 15 2011 jack@suse.cz - "Unable to save Login Script" appears when trying to save a user login script (bnc#638985). - commit 7c243a4 * Wed Jun 15 2011 jack@suse.cz - fs: novfs: Limit check for datacopy between user and kernel space. - commit 5fbc5ed * Wed Jun 15 2011 jeffm@suse.com - Update to 3.0-rc3. - Eliminated 2 patches. - commit a1fe999 * Tue Jun 14 2011 mmarek@suse.cz - scripts/config.sh: Remove MIRROR handling, _find_tarball() does it itself. - commit 18ad47f * Mon Jun 13 2011 jeffm@suse.com - nouveau: Make vga_switcheroo code depend on VGA_SWITCHEROO. - commit b3f32a6 * Mon Jun 13 2011 jeffm@suse.com - apm: Honor CONFIG_APM_CPU_IDLE=n. - commit 8ad9b51 * Mon Jun 13 2011 jeffm@suse.com - Update config files. - commit 2cd7359 * Mon Jun 13 2011 jeffm@suse.com - Delete patches.rpmify/qla4xx-missing-readq-definition. - commit b48337d * Mon Jun 13 2011 mmarek@suse.cz - Remove copypasted lines from vanilla configs. - commit b395e52 * Mon Jun 13 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Call gzip with -n. - commit 9a65e48 * Mon Jun 13 2011 mmarek@suse.cz - rpm/mkspec: Put the -rcX tag into the rpm version instead of the trailing zero. Rpm considers "rc" older than "0", so this will sort properly. - commit 8d9b2b9 * Mon Jun 13 2011 mmarek@suse.cz - x86, build: Do not set the root_dev field in bzImage. - commit 15e4a82 * Mon Jun 13 2011 mmarek@suse.cz - rpm/compute-PATCHVERSION.sh: Set default PATCHLEVEL and SUBLEVEL to 0. The package version will thus always match the Makefile version and the SRCVERSION variable will only be used to determine the tarball version. - rpm/compute-PATCHVERSION.sh: Set default PATCHLEVEL and SUBLEVEL to 0. The package version will thus always match the Makefile version and the SRCVERSION variable will only be used to determine the tarball version. - rpm/kernel-binary.spec.in: Revert the previous hack. - commit 95c9977 * Sat Jun 11 2011 jeffm@suse.de - kbuild: Fix KERNELVERSION for empty SUBLEVEL or PATCHLEVEL. - kbuild: Fix for empty SUBLEVEL or PATCHLEVEL. - Refresh patches.suse/supported-flag. - rpm/kernel-binary.spec.in: Hack to work around v3.0 vs v3.0.0 - commit a95ebd8 * Fri Jun 10 2011 jeffm@suse.com - Delete patches.suse/file-capabilities-disable-by-default.diff. - commit 2694a88 * Fri Jun 10 2011 jeffm@suse.com - x86: Remove warning and warning_symbol from struct stacktrace_ops. - Delete patches.fixes/asus-wmi-Remove-__init-from-asus_wmi_platform_init.patch. - commit 608ce9e * Fri Jun 10 2011 trenn@suse.de - Update Suresh's patchset to version 3: - Refresh patches.fixes/x86_mtrr_stop_machine_1_2.patch. - Refresh patches.fixes/x86_mtrr_use_stop_machine_2_2.patch. - commit 9f2e923 * Wed Jun 08 2011 jeffm@suse.com - Revert "Revert "- Updated to 3.0-rc1."" This reverts commit b2d9e72dc9cd8e62d49e0565babd76332f7c2114. Conflicts: rpm/config.sh series.conf - commit 408e273 * Wed Jun 08 2011 jeffm@suse.com - Update to 3.0-rc2. - commit b97d26c * Wed Jun 08 2011 trenn@suse.de - Update Suresh's version 2 of the patchseries: - Refresh patches.fixes/x86_mtrr_stop_machine_1_2.patch. - Refresh patches.fixes/x86_mtrr_use_stop_machine_2_2.patch. - commit 4ef8999 * Tue Jun 07 2011 mmarek@suse.cz - rpm/compute-PATCHVERSION.sh: Fix for empty EXTRAVERSION - commit a0a1386 * Tue Jun 07 2011 mmarek@suse.cz - rpm/compute-PATCHVERSION.sh: Fix for 3.0 - commit dca1465 * Tue Jun 07 2011 mmarek@suse.cz - rpm/mkspec: Fix perl warning - commit 395d7d8 * Tue Jun 07 2011 trenn@suse.de - x86, mtrr: use __stop_machine() for doing MTRR rendezvous (bnc#672008). - stop_machine: enable __stop_machine() to be called from the cpu online path (bnc#672008). - commit 684cd78 * Mon Jun 06 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Loosen the mkinitrd requirement, this was only a workaround for a 11.3 update problem (cf bnc#615680). - commit 05ade7d * Sun Jun 05 2011 jslaby@suse.cz - asus-wmi: Remove __init from asus_wmi_platform_init (bnc#696212). - commit 2e6cc6b * Fri Jun 03 2011 mmarek@suse.cz - Temporarily set PPC_DISABLE_WERROR=y in power to fix build - commit 5e9cb3b * Fri Jun 03 2011 mmarek@suse.cz - scripts/kmsg-doc: Do not require Switch.pm. - commit 83a39c7 * Fri Jun 03 2011 mmarek@suse.cz - rpm/macros.kernel-source: Add -b option to %kernel_module_package to unconditionally call mkinitrd on kmp install (fate#309400). - rpm/kernel-module-subpackage: Pass KMP_NEEDS_MKINITRD=1 to weak-modules2 if the -b option is used. - commit 83331f5 * Wed Jun 01 2011 jbeulich@novell.com - Delete patches.xen/sfc-* (as advised by Solarflare). - commit a144c73 * Tue May 31 2011 jeffm@suse.com - Revert "- Updated to 3.0-rc1." This reverts commit 5710413eb834b0f215f6f4249d6ff7c3f7673eb7. Should have been committed to the merge-v3.0 branch. - commit b2d9e72 * Tue May 31 2011 jeffm@suse.com - Updated to 3.0-rc1. - Eliminated 9 patches. - commit 5710413 * Mon May 30 2011 jack@suse.cz - mm: Fix assertion mapping->nrpages == 0 in end_writeback() (bnc#693013 bnc#666423). - Refresh patches.xen/tmem. - commit d3e465a * Mon May 30 2011 jslaby@suse.cz - Refresh patches.fixes/block-add-proper-state-guards-to-__elv_next_request.patch. - aic94xx: world-writable sysfs update_bios file. Update upstream info. - commit 8912816 * Fri May 27 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Set KBUILD_BUILD_{USER,HOST} to geeko@buildhost, obsoleting the patch to scripts/mkcompile_h. - commit b4b7255 * Mon May 23 2011 jbeulich@novell.com - Update Xen patches to 2.6.39 final and c/s 1085. - xen/sfc_netfront: fix an unused variable error. - commit 3b6edff * Fri May 20 2011 jslaby@suse.cz - PM: Print a warning if firmware is requested when tasks are frozen (bnc#695219). - commit e78f4ce * Fri May 20 2011 jslaby@suse.cz - Refresh patches.fixes/block-add-proper-state-guards-to-__elv_next_request.patch. Bah, cherry-picked a wrong version. Fix it. - commit f9674b8 * Fri May 20 2011 jslaby@suse.cz - Delete patches.suse/slab-handle-memoryless-nodes-v2a.patch. It was part of removed SoN patches. - commit 1d0599a * Fri May 20 2011 jeffm@suse.com - Updated to 2.6.39-final. - commit 7c72384 * Thu May 19 2011 jbeulich@novell.com - supported.conf: blktap2 modules are supported. - commit fa60394 * Mon May 16 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Add the commit hash to uname -v, cleanup. - commit f3bdb4c * Fri May 13 2011 jeffm@suse.com - Update to 2.6.39-rc7. - Eliminated 5 patches. - commit a8a170f * Thu May 12 2011 jslaby@suse.cz - block: add proper state guards to __elv_next_request. - commit bcb6433 * Thu May 12 2011 jslaby@suse.cz - Delete patches.fixes/iwlwifi-fix-tx-power-configuration-on-3945-and-4965-devices. It's fixed differently by commits 43f12d47f and f844a709a7 in .39-rc1 - commit 7934e2d * Thu May 12 2011 jslaby@suse.cz - Refresh patches.fixes/iwlwifi-fix-tx-power-configuration-on-3945-and-4965-devices. Note about submission. - commit 9922e20 * Tue May 10 2011 mhocko@suse.cz - Delete patches.suse/files-slab-rcu.patch. - commit 6547edf * Tue May 10 2011 mhocko@suse.cz - patches.fixes/aggressive-zone-reclaim.patch: delete because the patch is very workload specific and can lead to unexpected reclaims in parallel node local workloads. - commit 56cf10e * Tue May 10 2011 mhocko@suse.cz - Delete patches.suse/mm-devzero-optimisation.patch: we do not need it anymore as we have zero page back since 2.6.32 - commit 323a093 * Tue May 10 2011 mmarek@suse.cz - Really delete patches.fixes/aggressive-zone-reclaim.patch. - commit b21d4b6 * Mon May 09 2011 jbeulich@novell.com - Update Xen patches to 2.6.39-rc6. - commit b976a7e * Mon May 09 2011 jbeulich@novell.com - patches.suse/kconfig-automate-kernel-desktop: Remove stray blank lines (for older versions of "patch" to grok). - commit 4dfa74d * Sat May 07 2011 jeffm@suse.com - Removed network driver entropy patches. haveged is installed by default and should be enabled to generate entropy from non-predictable sources. - Delete patches.drivers/bnx2-entropy-source.patch. - Delete patches.drivers/e1000-entropy-source.patch. - Delete patches.drivers/e1000e-entropy-source.patch. - Delete patches.drivers/igb-entropy-source.patch. - Delete patches.drivers/ixgbe-entropy-source.patch. - Delete patches.drivers/tg3-entropy-source.patch. - commit c88b893 * Fri May 06 2011 jeffm@suse.com - Update patches.fixes/netfilter-implement-rfc-1123-for-ftp-conntrack (bnc#466279 bnc#681639). - commit 72e779f * Fri May 06 2011 jeffm@suse.com - Disabled patches.drivers/libata-unlock-hpa-by-default; It may have been obsoleted by upstream commit d8d9129e. - commit 1a21ab3 * Fri May 06 2011 jeffm@suse.com - sysctl: Increase IPC defaults (bnc#146656) - Delete patches.suse/shmall-bigger. - commit a70e34f * Fri May 06 2011 jeffm@suse.com - sysctl/i386/desktop, sysctl/x86_64/desktop: Add vm.dirty_ratio = 20 for desktop flavors (bnc#552883) - Delete patches.suse/mm-tune-dirty-limits.patch. - commit dbe73e2 * Fri May 06 2011 jeffm@suse.com - sysctl/defaults: Added kernel.hung_task_timeout=0 - Delete patches.suse/hung_task_timeout-configurable-default. - commit 78f9eed * Fri May 06 2011 mmarek@suse.cz - rpm/kernel-{binary,source}.spec.in: Install per-kernel /boot/sysctl-* files (patch from Jeff Mahoney). - commit 473f2d1 * Thu May 05 2011 jeffm@suse.com - Update config files for -vanilla. - commit 97ce5d8 * Thu May 05 2011 jeffm@suse.com - Updated to 2.6.39-rc6. - 2 patches eliminated. - commit 2643e59 * Tue May 03 2011 tonyj@suse.de - Delete patches.fixes/oprofile_bios_ctr.patch. - Delete patches.suse/kdump-dump_after_notifier.patch. - commit 012455a * Fri Apr 29 2011 jeffm@suse.com - rpm/compute-PATCHVERSION.sh: Replace ^+++ with ^\+\+\+ as an awk regex. It's technically invalid. - commit 52dd0f0 * Fri Apr 29 2011 sjayaraman@suse.de - Delete patches.suse/sched-revert-latency-defaults. - commit 90be226 * Fri Apr 29 2011 tiwai@suse.de - Delete patches.arch/ppc-ipic-suspend-without-83xx-fix. - Delete patches.arch/x86-hpet-pre-read. - commit 3489146 * Thu Apr 28 2011 gregkh@suse.de - Delete patches.suse/linux-2.6.29-dont-wait-for-mouse.patch. - Delete patches.suse/linux-2.6.29-even-faster-kms.patch. - Delete patches.suse/linux-2.6.29-jbd-longer-commit-interval.patch. - Delete patches.suse/linux-2.6.29-kms-after-sata.patch. - Delete patches.suse/linux-2.6.29-touchkit.patch. - commit c13427d * Thu Apr 28 2011 jbenc@suse.cz - Delete patches.suse/panic-on-io-nmi-SLE11-user-space-api.patch. - commit df46fe0 * Thu Apr 28 2011 rjw@suse.de - Delete patches.xen/xen3-x86-mcp51-no-dac. Also remove the series.conf entires for the x86-mcp-no-dac patches. - commit 574577b * Thu Apr 28 2011 rjw@suse.de - Delete patches.arch/x86-mcp51-no-dac. (This is a blacklist entry that has been rejected by the mainline, the problem reporter is gone and it's next to impossible to verify it now.) - commit 195b113 * Thu Apr 28 2011 jslaby@suse.cz - Refresh patches.fixes/iwlwifi-fix-tx-power-configuration-on-3945-and-4965-devices. - commit a2662ae * Thu Apr 28 2011 jslaby@suse.cz - Delete patches.suse/wireless-no-aes-select. Optimized x86 AES implementations select CRYPTO_AES themselves. So we don't need the patch anymore -- AES is selected always. - commit 88f80fa * Thu Apr 28 2011 bphilips@suse.de - Delete patches.drivers/tg3-5785-and-57780-asic-revs-not-working.patch. - commit 9917206 * Thu Apr 28 2011 bphilips@suse.de - Delete patches.suse/uvcvideo-ignore-hue-control-for-5986-0241.patch. - commit 08374b3 * Thu Apr 28 2011 jeffm@suse.com - Delete patches.suse/audit-export-logging.patch. - commit de054eb * Thu Apr 28 2011 jbeulich@novell.com - Update i386 Xen config files. - commit 7b776ee * Thu Apr 28 2011 jack@suse.cz - Fix checking of login id (bnc#626119). - commit 3f71ac4 * Thu Apr 28 2011 jbeulich@novell.com - Update Xen patches to 2.6.39-rc5. - Delete patches.xen/xen3-seccomp-disable-tsc-option. - Delete patches.xen/xen3-x86-mark_rodata_rw.patch. - commit 81fdf67 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.drivers/disable-catas_reset-by-default-to-avoid-problems-with-eeh.patch. - commit 399a100 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.arch/x86_agpgart-g33-stoeln-fix-2.patch. - commit e5c964a * Wed Apr 27 2011 jeffm@suse.com - Merged patches.fixes/fix-nf_conntrack_slp into patches.suse/netfilter-ip_conntrack_slp.patch. - commit 213a0d5 * Wed Apr 27 2011 jeffm@suse.com - Removed Swap-over-NFS patches. - commit e061d16 * Wed Apr 27 2011 jeffm@suse.com - Unified novfs patches into patches.suse/novfs-client-module. - commit 3f8a199 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.fixes/reiserfs-remove-2-tb-file-size-limit. - commit 2d63b14 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/mm-increase-dirty-limits.patch: Replaced by patches.suse/mm-tune-dirty-limits.patch - commit 4f8033f * Wed Apr 27 2011 jeffm@suse.com - series.conf: Removed commented out patches for cpuidle. The patches themselves are long gone. - commit 93ce9f3 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.arch/acpi-export-hotplug_execute: ACPI_DOCK is now a boolean. - commit f178332 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch. - commit 5a2eae2 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/acpi-don-t-preempt-until-the-system-is-up. - Delete patches.suse/acpi-generic-initramfs-table-override-support. - Delete patches.suse/add-initramfs-file_read_write. - Delete patches.suse/init-move-populate_rootfs-back-to-start_kernel. - commit d4910b3 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.fixes/nfs-acl-caching.diff. - Delete patches.suse/nfsacl-client-cache-CHECK.diff. - commit e1a5c5c * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/osync-error. It was unused and the issue it fixed in kernels prior to 2.6.32 doesn't exist anymore. - commit 52cc654 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/s390-System.map.diff: Proper fix in binutils has long since been upstream. - commit 2847a36 * Wed Apr 27 2011 jeffm@suse.com - patches.suse/x86-mark_rodata_rw.patch: Removed as promised. - commit f196f98 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.arch/ia64-page-migration. - Delete patches.arch/ia64-page-migration.fix. - Delete patches.arch/mm-avoid-bad-page-on-lru. - commit e469a91 * Wed Apr 27 2011 jeffm@suse.com - patches.suse/hung_task_timeout-configurable-default: Update patch-mainline. - commit 4bcc987 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.fixes/seccomp-disable-tsc-option: Unused in all configs. - commit 0833556 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/unmap_vmas-lat: No bug report or signed-off-by. - Delete patches.arch/s390-add-FREE_PTE_NR. - commit 2a392c2 * Wed Apr 27 2011 jeffm@suse.com - Updated Patch-mainline for patches.fixes/ia64-sparse-fixes.diff. - commit d79b32f * Wed Apr 27 2011 jeffm@suse.com - Update to 2.6.39-rc5. - Eliminated 2 patches. - commit 5288a05 * Wed Apr 27 2011 jeffm@suse.com - Delete patches.suse/export-release_open_intent. - Delete patches.suse/export-security_inode_permission. - commit 5cd669f * Wed Apr 27 2011 jeffm@suse.com - Delete patches.trace/utrace-core. - commit a9639aa * Tue Apr 26 2011 jkosina@suse.cz - HID: add noget quirk barcode scanners from Symbol Technologies (bnc#689290). - commit f5b999f * Thu Apr 21 2011 jeffm@suse.com - Delete patches.suse/nameif-track-rename.patch: The same info is made available via udev. - commit e74929e * Tue Apr 19 2011 jack@suse.cz - Revert changes to sparc configs to not make life harder for Jan Engelhardt maintaining sparc architecture. - commit cdac873 * Tue Apr 19 2011 jack@suse.cz - config.conf: Remove sparc as it is maintained separately by Jan Engelhardt - commit 91307e3 * Tue Apr 19 2011 jack@suse.cz - Update vanilla config files. - commit 5e3c232 * Tue Apr 19 2011 jeffm@suse.com - Updated to 2.6.39-rc4. - Eliminated 1 patch. - commit 3f654c8 * Tue Apr 19 2011 jeffm@suse.com - libata: DVR-216D can't do SETXFER DVD-RW DVR-216D (bnc#679143). - commit b09d00e * Mon Apr 18 2011 eich@suse.de - Combined and consolidated bootsplash patch (bnc#669777, bnc#570082, bnc#595657, bnc#594209, bnc#544645). - Delete patches.suse/Cleanup-and-make-boot-splash-work-with-KMS.patch. - Delete patches.suse/bootsplash. - Delete patches.suse/bootsplash-console-fix. - Delete patches.suse/bootsplash-keep-multiple-data. - Delete patches.suse/bootsplash-scaler. - Reformatted code, fixed some minor bugs that became obvious. - Fixed race that led to null pointer dereference in splash_read_proc(): bnc#669777. - commit 95844c5 * Sat Apr 16 2011 trenn@suse.de - intel_idle: Add a boot param to keep flushing TLBs (bnc#675161). - commit 02c0d8a * Sat Apr 16 2011 trenn@suse.de - intel_idle: Make lapic_timer_reliable_states a boot param (bnc#675161). - commit 85b156b * Fri Apr 15 2011 jack@suse.cz - Disable ext2, use ext4 instead as a driver - Update config files. - commit 2601b15 * Fri Apr 15 2011 jeffm@suse.com - Enabled CONFIG_GIGASET_CAPI (bnc#686008). - This results in automatically disabling CONFIG_GIGASET_I4L. - commit 697e68b * Fri Apr 15 2011 jack@suse.cz - novfs: Set the sticky bit for the novfs mountpoint (bnc#686412). - commit 860f111 * Fri Apr 15 2011 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Re-add. - commit 728e154 * Fri Apr 15 2011 jbeulich@novell.com - Update Xen patches to 2.6.39-rc3 and c/s 1079. - blktap2: replace hard-coded limit of tap devices with configurable one. - config.conf: Re-enable Xen configs. - Update x86 config files. - commit d3bfd6c * Thu Apr 14 2011 jeffm@suse.com - fs/partitions/efi.c: corrupted GUID partition tables can cause kernel oops (bnc#687113 CVE-2011-1577). - commit 385b393 * Thu Apr 14 2011 jeffm@suse.com - scsi: aic94xx: world-writable sysfs update_bios file. - commit 7f827e6 * Wed Apr 13 2011 jeffm@suse.com - mpc5xxx_can: Fix typo causing build failure (of_dev -> ofdev). - ft1000: Remove unnecessary EXPORT_SYMBOLs. - commit 62653bb * Wed Apr 13 2011 jeffm@suse.de - fhandle: Add for ia64. - commit 83cec5a * Wed Apr 13 2011 jeffm@suse.com - kvm: Fix off by one in kvm_for_each_vcpu iteration. - commit 4e5c2b7 * Wed Apr 13 2011 jeffm@suse.com - rts_pstor: Add . - rts_pstor: use #ifdef instead of #if. - commit caa5347 * Tue Apr 12 2011 jeffm@suse.com - gma500: Depend on X86. - commit 3aa298c * Tue Apr 12 2011 jeffm@suse.com - Updated to 2.6.39-rc3. - Eliminated 2 patches. - commit 200c913 * Tue Apr 12 2011 jeffm@suse.com - patches.suse/s390-Kerntypes.diff: remove - commit d7c79f2 * Tue Apr 12 2011 jeffm@suse.com - olpc: Add . - commit 58ce0db * Tue Apr 12 2011 jeffm@suse.com - Update config files for -vanilla. - commit 52fe306 * Tue Apr 12 2011 jeffm@suse.com - Update to 2.6.39-rc2. - Eliminated 18 patches. - Added 3 patches. - hv_mouse: needs . - dm-raid45: Remove blk_unplug calls. - novfs: 2.6.39 API update. - Xen, Swap-over-NFS, and certain SCSI multipath features are disabled. - patches.kernel.org is no longer used to contain upstream patches for -rc releases. Users planning on building their own kernel should have a copy of the tarball corresponding to the -rc releases. - commit adf9d16 * Mon Apr 11 2011 neilb@suse.de - Make selection of 'readdir-plus' adapt to usage patterns (bnc#678123). - commit 5de99a8 * Wed Apr 06 2011 jeffm@suse.de - reiserfs: Force inode evictions before umount to avoid crash (bnc#610598 bnc#680073 bnc#684112). - Delete patches.fixes/reiserfs-xattr-crash-fix. - commit bf57d20 * Tue Apr 05 2011 jslaby@suse.cz - remove obsolete comment from series.conf - commit 4bad172 * Wed Mar 30 2011 jeffm@suse.com - Delete patches.suse/twofish-2.6. - This was for 2.4 compatibility and has been moved to KMP purgatory. - commit dcca506 * Wed Mar 30 2011 jslaby@suse.cz - Relax si_code check in rt_sigqueueinfo and rt_tgsigqueueinfo (bnc#681826). - commit 2e71042 * Mon Mar 28 2011 trenn@suse.de - Update config files, remove CONFIG_X86_MCE_XEON75XX=m - >driver got reverted with previous commit - Refresh patches.xen/xen3-auto-arch-x86.diff. - commit b367e7b * Mon Mar 28 2011 trenn@suse.de - Remove xeon75xx driver, was intended as a SLE11 SP1 workaround to decode physical memory address on Boxboro-EX for MCEs. APEI implementation should take care of that in recent kernels. - Delete patches.arch/x86_mce_intel_decode_physical_address.patch. - Delete patches.arch/x86_mce_intel_decode_physical_address_compile_fix.patch. - Delete patches.arch/x86_mce_intel_decode_physical_address_rename_fix.patch. - Delete patches.arch/x86_mce_intel_decode_physical_fix_dynamic_debug.patch. - commit 1fe7a22 * Mon Mar 28 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not install unneeded packages in the build chroot. - commit 7f4c49d * Mon Mar 28 2011 tiwai@suse.de - ALSA: hda - Increase the default buffer size (682725). - ALSA: hda - Fix pin-config of Gigabyte mobo (bnc#677256). - commit 8088cec * Thu Mar 24 2011 tiwai@suse.de - ALSA: hda - Fix SPDIF out regression on ALC889 (bnc#679588). - commit 5253098 * Thu Mar 24 2011 jslaby@suse.cz - Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code (bnc#681826 CVE-2011-1020). - commit 2e42fd4 * Thu Mar 24 2011 tiwai@suse.de - sound/oss/opl3: validate voice and channel indexes (bnc#681999). - sound/oss: remove offset from load_patch callbacks (bnc#681999). - ALSA: sound/pci/asihpi: check adapter index in hpi_ioctl (bnc#680816). - commit 09ff6e9 * Mon Mar 21 2011 jack@suse.cz - Fix almost-infinite slab cache growing (bnc#554081). - commit 52eabac * Mon Mar 21 2011 jkosina@suse.cz - HID: add support for Skycable 0x3f07 wireless presenter (bnc#681297). - commit 892e8d4 * Mon Mar 21 2011 mmarek@suse.cz - Delete config/i386/vmi, it was an artifact from SLE11-SP1 development. - commit 9c2342b * Fri Mar 18 2011 jslaby@suse.cz - NET: cdc-phonet, handle empty phonet header (bnc#673992). - commit da6e6d1 * Fri Mar 18 2011 jslaby@suse.cz - SPI: dw_spi, fix PPC build. - commit 80ca063 * Fri Mar 18 2011 jbeulich@novell.com - Update Xen patches to 2.6.38 and c/s 1073. - commit 89cb2b4 * Thu Mar 17 2011 sjayaraman@suse.de - netvm: Do not mark requests for swapfile writes as dirty or kswapd fails to free the page (bnc#678472). - nfs: Use page_file_offset during page writeback (bnc#677738). - nfs: Convert nfs_mark_request_dirty() to use page_file_mapping() (bnc#677738). - netvm: Remove duplicated initialization in net/ipv4/route.c (bnc#678970). - collapse: mm: Report the low watermark correctly (bnc#678497). - commit a798dd1 * Tue Mar 15 2011 jeffm@suse.com - Update to 2.6.38. - commit f2ec6ad * Mon Mar 14 2011 jeffm@suse.com - Linux: 2.6.38-rc8. - Eliminated 1 patch. - commit 7da557d * Fri Mar 11 2011 jbeulich@novell.com - Update Xen patches to 2.6.38-rc7 and c/s 1072 - pv-ops blktap2. - adjust xen build after addition of pv-ops' blktap2. - blktap: Fix reference to freed struct request. - cleanup to blkback and blktap. - apply xen specific patch to the Chelsio ethernet drivers. - Update Xen config files. - commit 289ecca * Fri Mar 11 2011 jbeulich@novell.com - fix i386 unwind annotations. - commit 02bd501 * Tue Mar 08 2011 jeffm@suse.de - Update to 2.6.38-rc7. - Refresh patches.xen/xen-x86-no-lapic. - Refresh patches.xen/xen3-patch-2.6.19. - commit 7eb9d30 * Mon Mar 07 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not abort build because of supported.conf inconsistency if %supported_modules_check == 0. - commit 88d5daa * Wed Mar 02 2011 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Fix a fatal oversight in yesterday's change. - commit 098768b * Mon Feb 28 2011 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Add annotations to lib/rwsem_64.S. - commit 87944ac * Thu Feb 24 2011 tiwai@suse.de - ALSA: usb-audio: fix oops due to cleanup race when disconnecting (bnc#674735). - commit ed81f8c * Wed Feb 23 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Remove unused code. - commit dacbc44 * Tue Feb 22 2011 jeffm@suse.com - Update to 2.6.38-rc6. - Eliminated 1 patch. - commit 6cce7bb * Tue Feb 22 2011 mmarek@suse.cz - rpm/mkspec: Do not create kernel-syms.spec on vanilla-only branches - commit eb17bba * Mon Feb 21 2011 tiwai@suse.de - ALSA: caiaq - Fix possible string-buffer overflow (bnc#672499, CVE-2011-0712). - commit 5ef002b * Fri Feb 18 2011 rjw@suse.de - ACPI / debugfs: Fix buffer overflows, double free (bnc#666095). - commit 41c6654 * Thu Feb 17 2011 jeffm@suse.de - Update to 2.6.38-rc5. - commit 8344657 * Thu Feb 17 2011 gregkh@suse.de - Update config files. - disable CONFIG_DRM_VMWGFX (bnc#606458) - update sparc configs to at least be able to run "make oldconfig" - commit da75bd9 * Wed Feb 16 2011 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Re-add change lost during initial 2.6.37 merge. - commit e493205 * Mon Feb 14 2011 mmarek@suse.cz - Move spec file templates and helper scripts to a separate branch, to ease synchronizing these files among master, vanilla and linux-next. - commit 411abb8 * Mon Feb 14 2011 mmarek@suse.cz - Delete a couple of obsolete kabi and other scripts from misc/: - Delete misc/checkmod. - Delete misc/collect_ksyms. - Delete misc/diff-the-xfs-cvs. - Delete misc/ksyms.py. - Delete misc/mangle-ifdef.py. - Delete misc/obsolete-module-aliases. - Delete misc/testmodule. - commit edc6d32 * Mon Feb 14 2011 mmarek@suse.cz - rpm/kernel-source.spec.in: Delete misc/extract-modaliases, the code was merged into rpm's find-supplements script. - Delete rpm/check-build.sh, not needed anymore. - commit 0a157b1 * Thu Feb 10 2011 jeffm@suse.com - flexcop: fix registering braindead stupid names (brc#575873 bnc#661429). - commit 72bd3d0 * Wed Feb 09 2011 gregkh@suse.de - Staging: samsung-laptop: add support for lots of laptops (bnc#661682). - commit 1eb5eaa * Wed Feb 09 2011 mmarek@suse.cz - rpm/kernel-source.spec.in: Set timestamp of sources to the commit timestamp, so that they are always older than generated files in /usr/src/linux-obj (bnc#669669). - commit 8565452 * Wed Feb 09 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in: Do not run fdupes in /usr/src/linux-obj, to keep timestamps intact. - commit 9ba5ff0 * Tue Feb 08 2011 mmarek@suse.cz - rpm/kernel-source.spec.in: Remove .gitignore files after applying patches (fix last change). - commit 907f9cc * Tue Feb 08 2011 jeffm@suse.com - Updated to 2.6.38-rc4. - Eliminated 1 patch. - commit c327e0a * Tue Feb 08 2011 jbeulich@novell.com - Fix a few issues in patches.suse/stack-unwind (bnc#661409). - commit 027481c * Tue Feb 08 2011 jbeulich@novell.com - Update Xen patches to 2.6.38-rc4 and c/s 1066. - config.conf: Re-enable Xen. - Update x86 config files. - commit 72cea6e * Tue Feb 08 2011 jbeulich@novell.com - Update config files. - Refresh and re-enable patches.arch/x86_64-unwind-annotations. - Refresh and re-enable patches.suse/stack-unwind. - commit 1fabeda * Tue Feb 08 2011 sjayaraman@suse.de - Refresh patches.suse/SoN-06-mm-kmem_estimate_pages.patch to accomodate an upstream change. - commit ae5bb3f * Mon Feb 07 2011 mmarek@suse.cz - rpm/{kernel-source.spec.in,mkspec}: Sync with vanilla and linux-next - commit c93cd6c * Mon Feb 07 2011 mmarek@suse.cz - rpm/kernel-source.spec.in: Remove dead code. - commit 99e8891 * Mon Feb 07 2011 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-spec-macros: Fix the definition of %release_major and rename it to %release_num to better describe what it does. Add some comments to explain how the versioning works. - commit 9a3bc94 * Fri Feb 04 2011 mmarek@suse.cz - rpm/compute-PATCHVERSION.sh: Fix sed regexp - commit 608bae2 * Fri Feb 04 2011 jeffm@suse.com - hfs: avoid crash in hfs_bnode_create (bnc#552250). - commit d84296a * Fri Feb 04 2011 jeffm@suse.com - Updated to 2.6.38-rc3. - Eliminated 2 patches. - commit b6b51ca * Wed Feb 02 2011 tiwai@suse.de - ALSA: hda - Fix memory leaks in conexant jack arrays (bnc#668929). - commit 31971a4 * Mon Jan 31 2011 jslaby@suse.cz - Refresh patches.rpmify/cloneconfig.diff. scripts/kconfig/conf accepts long parameters only for some time already - commit 939410c * Sun Jan 23 2011 jeffm@suse.com - netfilter: Implement RFC 1123 for FTP conntrack (bnc#466279). - commit 4bf0e68 * Sun Jan 23 2011 jeffm@suse.de - winbond: needs for msleep and friends. - commit e394a2e * Sun Jan 23 2011 jeffm@suse.de - Refresh patches.arch/ia64-page-migration: Update for migrate_pages() API change. - commit 40d2921 * Sun Jan 23 2011 jeffm@suse.de - supported.conf: Added rc_core as a dependency. - commit 8b2c1b9 * Sun Jan 23 2011 jeffm@suse.com - Update config files. - CONFIG_EXPERT=n on all but ps3 - Vanilla configs updated. - commit b25e639 * Sun Jan 23 2011 jeffm@suse.com - Revert "- Update config files: CONFIG_EXPERT=n except ps3" This reverts commit 3f2c93d6a0593b2cc0c40f5ffee426eef27cc400. This was a bad commit. I have no idea where all the changes came from. - commit 459f3f1 * Sun Jan 23 2011 jeffm@suse.com - Update config files: CONFIG_EXPERT=n except ps3 - commit 3f2c93d * Sat Jan 22 2011 jeffm@suse.com - Updated to 2.6.38-rc2. - Eliminated 1 patch. - commit 90baa82 * Sat Jan 22 2011 jeffm@suse.com - ata: Fix panics with ata_id (bnc#660464). - commit fa7af15 * Sat Jan 22 2011 jeffm@suse.de - Updated some Patch-mainline headers. - commit 9122bf0 * Sat Jan 22 2011 jeffm@suse.de - Update to 2.6.38-rc1. - Removed 12 patches. - Xen is disabled. - Quite a few patches need updating. - commit 9163bb7 * Fri Jan 21 2011 trenn@suse.de - perf: Do not export power_frequency, but power_start event (bnc#665153). - cpuidle/x86/perf: fix power:cpu_idle double end events and throw cpu_idle events from the cpuidle layer (bnc#665153). - perf: Clean up power events by introducing new, more generic ones (bnc#665153). - cpuidle: Rename X86 specific idle poll state from C0 to POLL (bnc#665153). - perf timechart: Adjust perf timechart to the new power events (bnc#665153). - Fix display of idle boxes (none). - Fix huge and wronge C-state drawings due to uninitialized start/end timestamps (none). - Update config files. - doc/config-options.changes: CONFIG_EVENT_POWER_TRACING_DEPRECATED=y - commit b308eff * Wed Jan 19 2011 jbohac@suse.cz - revert: ipv6: don't flush routes when setting loopback down. - commit de347ac * Tue Jan 18 2011 trenn@suse.de - ACPI / ACPICA: Initialize the global lock spinlock as appropriate (bnc#637377). - commit c4b8238 * Tue Jan 18 2011 trenn@suse.de - ACPI / ACPICA: Fix global lock acquisition (bnc#637377). - commit 15cd726 * Mon Jan 17 2011 jeffm@suse.com - mISDN: Add support for group membership check (bnc#564423). - commit 3f46938 * Fri Jan 14 2011 mmarek@suse.cz - Revert %kernelrelease changes originally made on the vanilla branch, they break on master and must be done differently. - commit b610327 * Thu Jan 13 2011 jkosina@suse.cz - Input: introduce 'notimeout' blacklist for Dell Vostro V13 (bnc#641105). - commit cb76856 * Wed Jan 12 2011 jeffm@suse.com - In-kernel dependencies for reiser4 - Delete patches.suse/reiser4-exports. - Delete patches.suse/reiser4-set_page_dirty_notag. - commit 1b97130 * Tue Jan 11 2011 jbeulich@novell.com - patches.xen/xen3-patch-2.6.29: Fix a regression. - commit 6acb967 * Mon Jan 10 2011 jack@suse.cz - novfs: NCP Fragments can be upto 64k in size (bnc#625965). - commit afd7489 * Mon Jan 10 2011 jbeulich@novell.com - Update Xen patches to 2.6.37-final and c/s 1062. - commit ef70146 * Mon Jan 10 2011 jeffm@suse.com - Enabled AGP modules as parts of the static kernel on i386 (bnc#609607) - commit 9446eb0 * Sat Jan 08 2011 jengelh@medozas.de - config: run oldconfig on sparc64/default - commit aa3e940 * Sat Jan 08 2011 jengelh@medozas.de - config: update sparc64/net and throw out unworthy options - commit 1aca53d * Fri Jan 07 2011 mmarek@suse.cz - Delete patches.suse/gfs2-ro-mounts-only.patch (obsolete and unused) - commit 38ff246 * Fri Jan 07 2011 trenn@suse.de - Some are mainline, some are/will be implemented differently: - Delete patches.drivers/dynamic_debug_1.patch. - Delete patches.drivers/dynamic_debug_2.patch. - Delete patches.drivers/dynamic_debug_3.patch. - Delete patches.drivers/dynamic_debug_4.patch. - Delete patches.drivers/dynamic_debug_5.patch. - Delete patches.drivers/dynamic_debug_6.patch. - Delete patches.drivers/dynamic_debug_7.patch. - commit 68dc5c8 * Fri Jan 07 2011 neilb@suse.de - Remove old patch - commit 7fc009b * Thu Jan 06 2011 jeffm@suse.com - reiserfs: Fix crash during umount (bnc#610598). - commit 88f26ac * Thu Jan 06 2011 mmarek@suse.cz - rpm/kernel-source.spec.in: Move the source tree if %kernelrelease is different from the tarball version. - commit 6be9ffe * Thu Jan 06 2011 mmarek@suse.cz - Delete patches.suse/export-sync_page_range (unused). - commit d19ee6d * Thu Jan 06 2011 jeffm@suse.com - Delete patches.suse/supported-flag-sysfs: Merged with patches.suse/supported-flag - commit 0f2e67b * Thu Jan 06 2011 jeffm@suse.com - Removed unused kdb patches. - Delete patches.suse/kdb-build-fixes. - Delete patches.suse/kdb-common. - Delete patches.suse/kdb-fix-assignment-from-incompatible-pointer-warnings. - Delete patches.suse/kdb-fix-kdb_cmds-to-include-the-arch-common-macro. - Delete patches.suse/kdb-handle-nonexistance-keyboard-controller. - Delete patches.suse/kdb-ia64. - Delete patches.suse/kdb-usb-rework. - Delete patches.suse/kdb-vm-api-changes-for-2-6-34. - Delete patches.suse/kdb-x86. - Delete patches.suse/kdb-x86-build-fixes. - Delete patches.suse/kdb_dont_touch_i8042_early.patch. - Delete patches.suse/kdb_fix_ia64_build.patch. - Delete patches.xen/xen3-kdb-x86. - commit c9e725d * Thu Jan 06 2011 jeffm@suse.com - rpm/kernel-source.spec.in: Remove the relocation of the source tree. It's expanded in-place. - commit 8cde941 * Thu Jan 06 2011 jack@suse.cz - Delete patches.suse/ext2-fsync-err as it is obsolete and unused. - commit c8f4ebe * Thu Jan 06 2011 mmarek@suse.cz - Delete patches.fixes/kbuild-fix-generating-of-.symtypes-files. Fixed upstream in commit e26d6b8. - commit 1b628e1 * Thu Jan 06 2011 mgalbraith@suse.de - Replaced autogroup patch with what will appear in 2.6.38 - Replaced cgroup use after free fix wtih what will appear in 2.6.38 - Refresh patches.fixes/sched-cgroup-use-exit-hook-to-avoid-use-after-free-crash. - Refresh patches.suse/sched-automated-per-session-task-groups. - Delete patches.fixes/sched-fix-autogroup-proc-interface-race. - commit 81f018b * Thu Jan 06 2011 jeffm@suse.com - Update to 2.6.37-final. - commit f4cd126 * Thu Dec 30 2010 jeffm@suse.com - taskstats: Use better ifdef for alignment (bko#24272). - commit 2948ffa * Wed Dec 29 2010 jeffm@suse.com - Update to 2.6.37-rc8. - Eliminated 1 patch. - commit 42518e6 * Tue Dec 28 2010 mgalbraith@suse.de - sched: fix autogroup /proc interface race. - commit fd7019c * Mon Dec 27 2010 jeffm@suse.com - scripts/wd-functions.sh: Re-added support for finding tarball in $MIRROR. - commit c8014fb * Mon Dec 27 2010 jeffm@suse.com - sched, cgroup: Use exit hook to avoid use-after-free crash. - commit 59c0581 * Mon Dec 27 2010 jeffm@suse.com - Update to 2.6.37-rc7. - Eliminated 9 patches. - commit d38591c * Mon Dec 20 2010 jslaby@suse.cz - Revert "x86: allocate space within a region top-down" (bnc#655048). Backport to XEN. - commit 92c0965 * Mon Dec 20 2010 jslaby@suse.cz - Revert "PCI: fix pci_bus_alloc_resource() hang, prefer positive decode" (bnc#655048). - Revert "x86: allocate space within a region top-down" (bnc#655048). - Revert "x86/PCI: allocate space from the end of a region, not the beginning" (bnc#655048). - Revert "PCI: allocate bus resources from the top down" (bnc#655048). - Revert "resources: support allocating space within a region from the top down" (bnc#655048). - resources: add arch hook for preventing allocation in reserved areas (bnc#655048). - x86: avoid low BIOS area when allocating address space (bnc#655048). - x86: avoid E820 regions when allocating address space (bnc#655048). - x86: avoid high BIOS area when allocating address space (bnc#655048). - Refresh patches.xen/xen3-patch-2.6.34. - commit 7bbbf27 * Mon Dec 20 2010 jslaby@suse.cz - Revert "- resources: add arch hook for preventing allocation in reserved" This reverts commit 7e253537787f4fb057e12a166356169c5adb9665. It was unintended to be pushed as the patches are obsoleted. - commit 6f3bdf8 * Mon Dec 20 2010 jslaby@suse.cz - Delete patches.fixes/res-0010-PCI-fix-pci_bus_alloc_resource-hang-prefer-positive-.patch. It's unreferenced and wrong. - commit 9e6fc50 * Thu Dec 16 2010 mmarek@suse.cz - rpm/kernel-source.spec.in: Define %kernelrelease - commit 1d67b13 * Thu Dec 16 2010 jeffm@suse.com - Linux: 2.6.37-rc6. - Update config files. - Refresh patches.suse/SoN-23-mm-swapfile.patch. - Refresh patches.suse/SoN-26-nfs-swapper.patch. - Refresh patches.xen/xen3-fixup-xen. - Refresh patches.xen/xen3-patch-2.6.24. - commit 5650f90 * Mon Dec 13 2010 jbeulich@novell.com - Update Xen config files (XEN_NETDEV_LOOPBACK=n). - supported.conf: Update. - commit d385dff * Mon Dec 13 2010 tiwai@suse.de - Refresh patches.suse/bootsplash-scaler: Fix crash when bootsplash animation is used (bnc#646908) - commit c5eced1 * Fri Dec 10 2010 jslaby@suse.cz - resources: add arch hook for preventing allocation in reserved areas (bnc#655048). - x86: avoid BIOS area when allocating address space (bnc#655048). - x86: avoid PNP resources when allocating address space (bnc#655048). - Refresh patches.xen/xen3-patch-2.6.34. - commit 7e25353 * Fri Dec 10 2010 jbeulich@novell.com - Update Xen config files (CONFIG_XEN_COMPAT=0x040000). - commit 5343e5f * Fri Dec 10 2010 jbeulich@novell.com - Update Xen patches to 2.6.37-rc5. - commit bef1a0d * Thu Dec 09 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix timestamp of /usr/src/linux-obj/.../.config - commit 149d22b * Thu Dec 09 2010 mmarek@suse.cz - rpm/config.sh: Build against openSUSE:Factory - commit bf19860 * Wed Dec 08 2010 mmarek@suse.cz - rpm/kernel-docs.spec.in: Allow to build against any version of kernel-source - commit 37bdc47 * Tue Dec 07 2010 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Remove stringification (needed only with very old assemblers). - commit 987c244 * Tue Dec 07 2010 jeffm@suse.com - scripts/sequence-patch.sh: Added -vanilla suffix to the directory name when expanding vanilla tree. - commit 77ad87b * Tue Dec 07 2010 jeffm@suse.com - Update vanilla config files. - commit f55f81b * Tue Dec 07 2010 jeffm@suse.com - Update to 2.6.37-rc5. - commit ca102d9 * Tue Dec 07 2010 jbeulich@novell.com - patches.suse/novfs-fix-ioctl-usage: Fix compiler warnings. - commit faf2142 * Mon Dec 06 2010 mgalbraith@suse.de - Replace buggy per tty autogroup patch with final per session patch as integrated into tip. - sched: Add 'autogroup' scheduling feature: automated per session task groups (bnc#657613). - Delete patches.suse/sched-automated-per-tty-task-groups. - commit 0db6b6b * Mon Dec 06 2010 jbeulich@novell.com - patches.rpmify/rpm-kernel-config, patches.rpmify/split-package, patches.suse/0004-richacl-In-memory-representation-and-helper-function.patch, patches.suse/SoN-15-netvm-reserve.patch, patches.suse/SoN-27-nfs-swap_ops.patch, patches.suse/kconfig-automate-kernel-desktop, patches.suse/mm-tune-dirty-limits.patch, patches.suse/supported-flag-enterprise: Clean up Kconfig portions. - commit 713650c * Mon Dec 06 2010 jeffm@suse.com - Fixed corrupted -rc4 patch. - commit 9802d4e * Mon Dec 06 2010 jeffm@suse.de - Update to 2.6.37-rc4. - commit d102b44 * Mon Nov 29 2010 jeffm@suse.com - Merge 2.6.37-rc3-git6 with Xen. - commit 7089cd5 * Mon Nov 29 2010 jeffm@suse.com - Update to 2.6.37-rc3-git6. - commit 1294ef9 * Fri Nov 26 2010 jbeulich@novell.com - Update Xen patches to 2.6.37-rc3-git1 and c/s 1055. - xen/acpi: Add memory hotadd to pvops dom0 (bnc#651066). - xen/acpi: Export host physical CPU information to dom0 (bnc#651066). - Xen: para-virtual watchdog driver. - introduce {rd,wr}msr_safe_on_pcpu() and add/enable users. - eliminate scalability issues from initrd handling. - config.conf: Re-enable Xen. - Update x86 config files. - commit cf6d991 * Fri Nov 26 2010 trenn@suse.de - PERF: Fix perf timechart C-state regression (none). - commit ba2671d * Wed Nov 24 2010 jeffm@suse.com - Update to 2.6.37-rc3-git1. - commit 4ad245f * Mon Nov 22 2010 jeffm@suse.com - Update to 2.6.37-rc3. - Eliminated 1 patch. - commit 12ac0ac * Mon Nov 22 2010 jslaby@suse.cz - Delete patches.fixes/make-note_interrupt-fast.diff. - Delete patches.fixes/twl6030-fix-note_interrupt-call. __do_IRQ from ia64 lapic code is no longer called, because they use genirqs properly. So these patches don't make sense anymore. If we need something to do, then it's adding action_ret == IRQ_NONE test into handle_percpu_irq before jumping into note_interrupt. - commit facd623 * Sun Nov 21 2010 jslaby@suse.cz - PCI: fix offset check for sysfs mmapped files (bnc#655157). - commit 2938f56 * Wed Nov 17 2010 jeffm@suse.com - sched: automated per tty task groups. - Enabled in -desktop flavors for better interactivity. - commit 2d5d397 * Tue Nov 16 2010 jeffm@suse.de - doc/config-options.changes: Updated changes for 2.6.37-rc1 and -rc2. - commit 0aca8b8 * Tue Nov 16 2010 jeffm@suse.com - Update to 2.6.37-rc2. - commit 1453a04 * Mon Nov 15 2010 jslaby@suse.cz - PCI: fix pci_bus_alloc_resource() hang, prefer positive decode (bnc#651256). - commit 4404c19 * Mon Nov 15 2010 jeffm@suse.com - Update vanilla config files. - commit 60b4a47 * Mon Nov 15 2010 jeffm@suse.com - Update to 2.6.37-rc1-git11. - Eliminated 2 patches. - commit 5959a67 * Mon Nov 15 2010 jeffm@suse.com - supported.conf: Added missing dependencies. - commit 0537c35 * Sat Nov 13 2010 jslaby@suse.cz - TTY: restore tty_ldisc_wait_idle (bnc#642043). - commit 84d87bf * Fri Nov 12 2010 jeffm@suse.de - Update to 2.6.37-rc1. - Eliminated 26 patches. - Xen is disabled. - commit b9044e3 * Thu Nov 11 2010 gregkh@suse.de - Update config files. (bnc#652954) increase the number of possible and default uarts for users with multi-port serial cards for the i386 and x86-64 default configs. - commit 85c87e3 * Thu Nov 11 2010 jslaby@suse.cz - rt2x00: Fix max TX power settings (bnc#584028). - rt2x00: Fix channel configuration for RF3052 (bnc#584028). - commit 60c0452 * Thu Nov 11 2010 jslaby@suse.cz - resources: add a default alignf to simplify find_resource() (bnc#651256). - resources: factor out resource_clip() to simplify find_resource() (bnc#651256). - resources: ensure callback doesn't allocate outside available space (bnc#651256). - resources: handle overflow when aligning start of available area (bnc#651256). - resources: support allocating space within a region from the top down (bnc#651256). - PCI: allocate bus resources from the top down (bnc#651256). - x86/PCI: allocate space from the end of a region, not the beginning (bnc#651256). - x86: update iomem_resource end based on CPU physical address capabilities (bnc#651256). - x86: allocate space within a region top-down (bnc#651256). - Refresh patches.xen/xen3-patch-2.6.34. - commit 8c68ad1 * Tue Nov 09 2010 jack@suse.cz - novfs: Fix for the issue of kernel dumps core on restart (bnc#641811). - commit 76ba833 * Fri Oct 29 2010 jslaby@suse.cz - net: Limit socket I/O iovec total length to INT_MAX (bnc#650128). - commit 2ba74bb * Fri Oct 29 2010 trenn@suse.de - Update config files. Forgot to enable ACPI_EC_DEBUGFS on i386/pae - commit 66b605b * Wed Oct 27 2010 jslaby@suse.cz - aha152x: enable PCMCIA on 64bit (bnc#630652). - Update config files. - commit a91d17c * Wed Oct 27 2010 jslaby@suse.cz - hpet: unmap unused I/O space (bnc#629908 bnc#629901). - commit dad22c3 * Tue Oct 26 2010 trenn@suse.de - Update config files. Enable CONFIG_ACPI_EC_DEBUGFS=m on supported archs. - commit 9035254 * Tue Oct 26 2010 jbeulich@novell.com - Update Xen config files (restore options accidentally deleted by 1b1584fccbfdc42e6e8b35c3c207ca65feb0c7d5). - commit f8e5000 * Mon Oct 25 2010 jbeulich@novell.com - Update Xen patches to 2.6.36 and c/s 1043. - xen: netback: take net_schedule_list_lock when removing entry from net_schedule_list. - Update Xen config files. - commit b772cd8 * Mon Oct 25 2010 tiwai@suse.de - ALSA: hda - Add workarounds for CT-IBG controllers (bnc#564324). - ALSA: hda - Add some workarounds for Creative IBG (bnc#564324). - ALSA: hda - Fix wrong SPDIF NID assignment for CA0110 (bnc#564324). - commit 2256eda * Fri Oct 22 2010 jeffm@suse.de - Update to 2.6.36-final. - commit 1b1584f * Fri Oct 22 2010 jbeulich@novell.com - patches.arch/i386-unwind-annotations, patches.arch/x86_64-unwind-annotations: Update Patch-mainline tags. - commit 6ee5ccb * Thu Oct 21 2010 sjayaraman@suse.de - SoN: fix null pointer dereference in swap_entry_free. - SoN: fix mess up on swap with multi files from same nfs server. - Refresh patches.xen/tmem. - commit d068f12 * Mon Oct 18 2010 trenn@suse.de - ACPI: Make Embedded Controller command timeout delay configurable (bnc#639261). - commit 9ea38cf * Fri Oct 15 2010 jslaby@suse.cz - Update to 2.6.36-rc8. - commit 0c0e67c * Fri Oct 15 2010 jslaby@suse.cz - Refresh patches.suse/SoN-22-netvm.patch. Fix lock imbalance in net core (caused errors with bridges). (bnc#637235) - commit f7ca98f * Tue Oct 12 2010 jbeulich@novell.com - Update Xen patches to 2.6.36-rc7 and c/s 1042. - Update tmem interface to v1. - commit 03c1043 * Mon Oct 11 2010 mmarek@suse.cz - Generate per-symbol provides again (fate#305945). 11.4 will do incremental downloads of repository metadata (fate#309561), so there should be no problem with the update repository anymore. - commit 4258cf2 * Mon Oct 11 2010 jbeulich@novell.com - patches.apparmor/apparmor-compatibility-patch-for-v5-network-control: Remove .rej file from this patch. - commit 8828ce5 * Fri Oct 08 2010 jeffm@suse.de - Update to 2.6.36-rc7. - commit 82673e4 * Tue Oct 05 2010 jbeulich@novell.com - patches.drivers/dynamic_debug_4.patch: Fix build issues with !DYNAMIC_DEBUG and build warning. - commit b08d2aa * Tue Oct 05 2010 jeffm@suse.de - Enable SECURITY_APPARMOR_COMPAT_24 - commit f9b83fc * Tue Oct 05 2010 jeffm@suse.de - AppArmor: Allow dfa backward compatibility with broken userspace. - AppArmor: compatibility patch for v5 interface. - AppArmor: compatibility patch for v5 network control. - commit cb27981 * Mon Oct 04 2010 jeffm@suse.de - Update to 2.6.36-rc6. - Eliminated 2 patches. - commit 57ae577 * Fri Sep 24 2010 jbeulich@novell.com - Refresh patches.xen/xen3-patch-2.6.28 one more time. - commit d527087 * Fri Sep 24 2010 trenn@suse.de - acpi: ec_sys: access user space with get_user()/put_user() (none). - commit d028761 * Fri Sep 24 2010 trenn@suse.de - kernel/module.c: Fix compiler warnings if debug is compiled in (none). - PNP: Use dev_dbg instead of dev_printk(KERN_DEBUG.. if DYNAMIC_DEBUG is compiled in (none). - PNP: Compile all pnp built-in stuff in one module namespace (none). - Dynamic Debug: Introduce global fake module param module.ddebug - V4 (none). - Dynamic Debug: Initialize dynamic debug earlier via arch_initcall (none). - Dynamic Debug: Introduce ddebug_query= boot parameter (none). - Dynamic Debug: Split out query string parsing/setup from proc_write (none). - commit dcd5c68 * Fri Sep 24 2010 jbeulich@novell.com - Refresh patches.xen/xen3-patch-2.6.28 again. - commit 2fbc89f * Fri Sep 24 2010 jbeulich@novell.com - Refresh patches.xen/xen3-patch-2.6.28. - commit cba31c7 * Fri Sep 24 2010 jbeulich@novell.com - Update Xen patches to 2.6.36-rc5 and c/s 1038. - commit 7b86243 * Thu Sep 23 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix for kernel release strings like 2.6.36-rc5-73-g57aebd7-vanilla. - rpm/kernel-spec-macros: Cleanup. - commit 0926a18 * Thu Sep 23 2010 jeffm@suse.de - rose: Fix signedness issues wrt. digi count (CVE-2010-3310 bnc#640721). - commit bcdc88b * Tue Sep 21 2010 jeffm@suse.de - qla4xxx: add workaround for missing readq/writeq. - commit 643f9cf * Tue Sep 21 2010 mmarek@suse.cz - rpm/kernel-docs.spec.in: BuildRequire proper version of kernel-source - commit beb33d1 * Tue Sep 21 2010 jeffm@suse.de - Linux: 2.6.36-rc5. - Eliminated 6 patches (all security backports). - commit d4603b4 * Mon Sep 20 2010 jeffm@suse.de - Revert "- make SCSI and ATA drivers modules again. (bnc#564357)." This reverts commit 75e8e5eae2c1e8dd279370f2c7650835ee821deb. - make SCSI and ATA drivers modules again. (bnc#564357) This change only applies to enterprise releases and should have been reverted prior to the release of openSUSE 11.3. - commit 7fc084f * Mon Sep 20 2010 sjayaraman@suse.de - Update patches.suse/SoN-05-reserve-slub.patch to accomodate an upstream change that uses kmem_cache flags instead of PageSlubDebug flag. - commit 4ea582b * Mon Sep 20 2010 jeffm@suse.de - Set LSM_MMAP_MIN_ADDR=0 to allow tools like DOSemu to work properly. The default is still set to 64k. - commit 0581892 * Sun Sep 19 2010 jeffm@suse.com - Delete patches.suse/cgroup-disable-memory.patch: It is no longer needed. The performance hit that it caused has been eliminated. - commit 1ec7da8 * Fri Sep 17 2010 jeffm@suse.de - wext: fix potential private ioctl memory content leak (CVE-2010-2955 bnc#635413). - commit 6df45c9 * Thu Sep 16 2010 jeffm@suse.de - x86-64, compat: Test %rax for the syscall number, not %eax (CVE-2010-3301 bnc#639708). - x86-64, compat: Retruncate rax after ia32 syscall entry tracing (CVE-2010-3301 bnc#639708). - commit fb77404 * Thu Sep 16 2010 jeffm@suse.de - compat: Make compat_alloc_user_space() incorporate the access_ok() (CVE-2010-3081 bnc#639709). - commit 664a0ac * Wed Sep 15 2010 jeffm@suse.com - Remove reference to unused patch. - commit a3abfe2 * Wed Sep 15 2010 jeffm@suse.de - drivers/net/usb/hso.c: prevent reading uninitialized memory (CVE-2010-3298 bnc#639483). - commit 35e70c8 * Wed Sep 15 2010 jeffm@suse.de - drivers/net/cxgb3/cxgb3_main.c: prevent reading uninitialized stack memory (CVE-2010-3296 bnc#639481). - commit a0634a9 * Wed Sep 15 2010 jeffm@suse.de - drivers/net/eql.c: prevent reading uninitialized stack memory (CVE-2010-3297 bnc#639482). - commit 2a7b160 * Wed Sep 15 2010 tiwai@suse.de - Revert "patches.drivers/matador_reset_quirk.diff: Fix reset with Matador btusb devices bnc#626171" This reverts commit c6a176c1df9ab4c69dd54ff3076bc92806eac8fd. It should have been applied to SLE11-SP1 branch. - commit 05f07f3 * Tue Sep 14 2010 jslaby@suse.cz - Update to Linux 2.6.36-rc4. - Obsoletes: - patches.fixes/bonding-jiffies2.patch. - patches.fixes/irda-correctly-clean-up-self-ias_obj-on-irda_bind-failure. - patches.fixes/net-sched-fix-kernel-leak-in-act_police. - patches.rpmify/spectra-depends-on-moorestown. - fix build on s390 as of 2.6.36-rc4. - Refresh patches.suse/SoN-08-mm-page_alloc-emerg.patch. - Refresh patches.suse/reiser4-set_page_dirty_notag. - Refresh patches.xen/pci-guestdev. - Update config files. - commit 6915057 * Mon Sep 13 2010 oneukum@suse.de - patches.drivers/matador_reset_quirk.diff: Fix reset with Matador btusb devices bnc#626171 - commit c6a176c * Mon Sep 13 2010 jdelvare@suse.de - patches.fixes/bonding-jiffies2.patch: Update patch-mainline. - commit a1a8fdd * Fri Sep 03 2010 jeffm@suse.de - Always build in AGP on x86/x86_64 so KMS works on LiveCDs (bnc#609607). - commit d9bfa1e * Fri Sep 03 2010 jeffm@suse.com - irda: Correctly clean up self->ias_obj on irda_bind() failure (CVE-2010-2954 bnc#636112). - commit f04e61f * Wed Sep 01 2010 jbeulich@novell.com - Update Xen patches to 2.6.36-rc3 and c/s 1029. - fix unwind annotations. - config.conf: Re-enable Xen. - Update x86 config files. - commit 6836619 * Wed Sep 01 2010 jbeulich@novell.com - fix unwind annotations. - commit 5aa6daf * Tue Aug 31 2010 jeffm@suse.com - net sched: fix kernel leak in act_police (CVE-2010-2942 bnc#632309). - commit 66e1d72 * Tue Aug 31 2010 jdelvare@suse.de - fix jiffies overflow problems in bonding (bnc#613273). - commit 28bd2e8 * Mon Aug 30 2010 jeffm@suse.de - Refresh vanilla configs. - commit 26a681e * Mon Aug 30 2010 jeffm@suse.de - Update to Linux: 2.6.36-rc3. - Eliminated 7 patches. - commit d298d2d * Sat Aug 28 2010 jslaby@suse.cz - Delete patches.suse/rlim-0020-core-optimize-setrlimit-for-current-task.patch. - Delete patches.suse/rlim-0021-FS-proc-switch-limits-reading-to-fops.patch. - Delete patches.suse/rlim-0022-FS-proc-make-limits-writable.patch. This was just a workaround crap. In 2.6.36 we have a nice syscall instead. Sorry for commiting this to the merge-36 branch first. I didn't notice it was already merged here. - commit 5449fcb * Fri Aug 27 2010 jeffm@suse.com - Disabled ACPI table override patches again. fsnotify was introduced into the truncate path and causes crashes. - commit e18fc2c * Thu Aug 26 2010 jeffm@suse.de - Refresh patches.suse/supported-flag-enterprise: Fixed recovery on load failure. - commit 8a06643 * Thu Aug 26 2010 jeffm@suse.de - Refresh patches.suse/stack-unwind: Fixed recovery on load failure. - commit 7f15b29 * Tue Aug 24 2010 jeffm@suse.com - patches.arch/s390-message-catalog.diff: dev_info -> _dev_info - commit ba20988 * Tue Aug 24 2010 jeffm@suse.de - patches.suse/stack-unwind: Fix build on !SMP - commit abd5493 * Tue Aug 24 2010 jeffm@suse.de - s390: Fix prototype for execve. - commit b448268 * Tue Aug 24 2010 jeffm@suse.de - spectra: depend on X86_MRST. - commit 1e3fb89 * Tue Aug 24 2010 jeffm@suse.de - Delete patches.arch/ppc-vmcoreinfo.diff. - commit ea39e14 * Tue Aug 24 2010 jeffm@suse.de - caif: Use asm/unaligned.h. - commit 92c07c2 * Tue Aug 24 2010 jeffm@suse.de - Refresh patches.suse/SoN-20-netvm-tcp-deadlock.patch: Added missing fixup for sk_rmem_schedule in caif. - commit a9ff761 * Tue Aug 24 2010 mmarek@suse.cz - makefile: not need to regenerate kernel.release file when make kernelrelease. - commit 81237a8 * Tue Aug 24 2010 jeffm@suse.com - rpm/kernel-source.spec.in, scripts/tar-up.sh: Renamed config-options.changes to config-options.changes.txt in the exported package to avoid triggering a build service rule error. - commit ff4889e * Tue Aug 24 2010 jeffm@suse.com - Revert "- Renamed doc/config-options.changes to doc/config-options.changes.txt to" This reverts commit 124ac26de4839f8181a5badedb231eedf5770a3e. - commit 2932c62 * Tue Aug 24 2010 jeffm@suse.com - Renamed doc/config-options.changes to doc/config-options.changes.txt to avoid triggering a build service rule error. - commit 124ac26 * Mon Aug 23 2010 jeffm@suse.de - supported.conf: Add iscsi_boot_sysfs - commit 80e2ea9 * Mon Aug 23 2010 jeffm@suse.de - rpm/kernel-binary.spec.in: Fixed typo with last fix. - commit 22210d9 * Mon Aug 23 2010 jeffm@suse.de - rpm/kernel-binary.spec.in: Disable CONFIG_DEBUG_INFO. It's enabled dynamically in the spec file and now has follow-on options. - commit d270759 * Mon Aug 23 2010 jeffm@suse.de - patches.rpmify/spectra-drop-locked_ioctl-support: add to grab the BKL - commit 1df02ec * Mon Aug 23 2010 jeffm@suse.de - Update config files: Disabled DEBUG_INFO_REDUCED. - commit 393680a * Mon Aug 23 2010 jeffm@suse.de - Updated to 2.6.36-rc2. - Eliminated 2 patches. - commit 52d47a0 * Wed Aug 18 2010 jeffm@suse.de - Update to 2.6.36-rc1. - Eliminated 71 patches. - spectra: Drop ->locked_ioctl support. - spectra: Drop ->prepare_flush_fn support. - spectra: Remove duplicate GLOB_VERSION. - novfs: Fix ioctl usage. - novfs: use evict_inode. - Xen is disabled. - commit 63642f6 * Mon Aug 16 2010 tiwai@suse.de - ALSA: hda - Add quirk for Dell Vostro 1220 (bnc#631066). - commit df12c34 * Fri Aug 13 2010 jeffm@suse.com - README.BRANCH: Updated to reflect the permenent in-progress status. - commit a2c882e * Thu Aug 12 2010 gregkh@suse.de - Update to 2.6.35.1 - security fixes - bug fixes - obsoletes: patches.fixes/e1000e-don-t-inadvertently-re-set-INTX_DISABLE.patch. - commit a009fb4 * Thu Aug 12 2010 gregkh@suse.de - Delete patches.kernel.org/patch-2.6.35-rc1. - Delete patches.kernel.org/patch-2.6.35-rc1-rc2. - Delete patches.kernel.org/patch-2.6.35-rc2-rc3. - Delete patches.kernel.org/patch-2.6.35-rc3-rc4. - Delete patches.kernel.org/patch-2.6.35-rc4-rc5. - Delete patches.kernel.org/patch-2.6.35-rc5-rc6. - commit 2e67843 * Thu Aug 12 2010 gregkh@suse.de - Refresh patches.fixes/novfs-lindent. Someone needs to remember to actually test out their patches before adding them to the repo... - commit 6569c56 * Thu Aug 12 2010 jeffm@suse.com - doc/README.SUSE: Updated to describe the process used to add custom patches - commit e5f4670 * Thu Aug 12 2010 jslaby@suse.cz - patches.fixes/vmscan-fix-stalls.patch: vmscan: raise the bar to PAGEOUT_IO_SYNC stalls (bnc#625339). - commit 1efea94 * Wed Aug 11 2010 jack@suse.cz - novfs: Lindent novfs sources. - commit 361594a * Wed Aug 11 2010 neilb@suse.de - Refresh patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch. - Refresh patches.fixes/sunrpc-monotonic-expiry. - Delete patches.fixes/nfs-write.c-bug-removal.patch. Update some patches for 2.6.35 - commit 15d7a62 * Wed Aug 11 2010 neilb@suse.de - NFS: allow close-to-open cache semantics to apply to root of NFS filesystem (bnc#584720). - commit deea101 * Tue Aug 10 2010 tiwai@suse.de - ALSA: hda - patch_nvhdmi.c: Add missing codec IDs, unify names (bnc#627212). - ALSA: hda - Add pin-fix for HP dc5750 (bnc#624118). - commit 4844a71 * Mon Aug 09 2010 jbeulich@novell.com - Update Xen patches to 2.6.35 final and c/s 1025. - create devices in /dev/xen when they are expected to be used there. - xen/netback: Allow setting of large MTU before rings have connected. - xen/netback: Always pull through PKT_PROT_LEN bytes into the linear part of an skb. - pass trigger mode and polarity information to Xen for all interrupts. - Update Xen config files. - supported.conf: Add pci-iomul.ko. - commit c642c1b * Fri Aug 06 2010 jeffm@suse.de - patches.xen/xen3-auto-xen-arch.diff: Update struct acpi_power_register usage from upstream commit 718be4aa. - commit 4ce0b48 * Fri Aug 06 2010 jeffm@suse.de - Update to 2.6.35-final and refresh patch set. - commit a40327f * Mon Aug 02 2010 mmarek@suse.cz - rpm/kernel-source.spec.in: Package log.sh in the source rpm - commit 53246ff * Fri Jul 23 2010 jack@suse.cz - novfs: Fix error codes for getxattr for novfs (bnc#529535). - commit 06b3243 * Fri Jul 23 2010 jeffm@suse.de - Update to 2.6.35-rc6. - commit 643df99 * Fri Jul 23 2010 jack@suse.cz - novfs: code cleanup for one case of novfs return value (bnc#624606). - commit 4875860 * Wed Jul 21 2010 jack@suse.cz - Fixed patch headers of patches.fixes/novfs-xattr-memleak - commit 65ab01f * Wed Jul 21 2010 jack@suse.cz - novfs: Fix a memory leak that causes an OOM condition (bnc#610828). - commit 519d8a0 * Tue Jul 20 2010 jack@suse.cz - novfs: backing device info initialization (bnc#623472). - commit b576dae * Tue Jul 20 2010 mmarek@suse.cz - scripts/tar-up.sh: Generate the rpm changelog using gitlog2changes. - Move kernel-source.changes.old to rpm/ (not included in the pachage though). - commit 8ed2389 * Tue Jul 20 2010 jblunck@suse.de - rpm/package-descriptions: Change summary/description for trace flavor (bnc#488692). - commit da8e17e * Mon Jul 19 2010 mmarek@suse.cz - Move rpm changelog to kernel-source.changes.old - commit 93036bd * Thu Jul 15 2010 bphilips@suse.de - X86_MRST: Disable moorsetown since it deselects SERIO_I8042 - See 0b28bac5aef7bd1ab213723df031e61db9ff151a, fixed in -tip but we still don't want X86_MRST * Wed Jul 14 2010 trenn@suse.de - patches.arch/acpi_fix_fadt_32_bit_zero_length.patch: Only use 32 bit addresses if they have a valid length (bug#581644). * Wed Jul 14 2010 bphilips@suse.de - Update -desktop config files to enable CGROUPS for systemd * Wed Jul 14 2010 jeffm@suse.de - Update to 2.6.35-rc5. - Eliminated 5 patches. * Tue Jul 13 2010 jack@suse.de - patches.fixes/novfs-overflow-fixes: novfs: security: Add buffer overflow, integer wraparound fixes (bnc#594362). * Wed Jul 07 2010 jbeulich@novell.com - Update Xen patches to 2.6.35-rc4. * Wed Jul 07 2010 jeffm@suse.de - patches.suse/xfs-dmapi-2.6.35-api-changes: Updated for -debug flavor. * Wed Jul 07 2010 jeffm@suse.de - Update config files for vanilla. * Wed Jul 07 2010 mmarek@suse.cz - rpm/kernel-source.spec.in: Install config-option.changes This file documents the changes in the kernel configs. * Wed Jul 07 2010 mmarek@suse.cz - patches.rpmify/kbuild-setlocalversion-fix: kbuild: Fix path to scripts/setlocalversion. * Tue Jul 06 2010 jeffm@suse.de - Update to 2.6.35-rc4. - Eliminated 4 patches. * Fri Jul 02 2010 jeffm@suse.de - patches.fixes/iwlwifi-fix-tx-power-configuration-on-3945-and-4965-devices: iwlwifi: fix TX power configuration on 3945 and 4965 devices (bnc#619440 bnc#610421). * Fri Jul 02 2010 jbeulich@novell.com - patches.suse/stack-unwind: Fix after upstream commit 9e565292270a2d55524be38835104c564ac8f795. * Fri Jul 02 2010 trenn@suse.de - patches.arch/x86_mce_intel_decode_physical_fix_dynamic_debug.patch: For some reason the macro used by dynamic debug breaks things (bnc#619416). * Fri Jul 02 2010 trenn@suse.de Mainline goes another way (bug #476509). Also there is a problem with this patch, breaking dynamic debugging (bnc#619416) -> just remove it, there will show up something else mainline. - patches.xen/xen3-auto-arch-x86.diff: Refresh. - patches.arch/x86_mce_intel_decode_physical_address.patch: Delete. - patches.arch/x86_mce_intel_decode_physical_address_compile_fix.patch: Delete. - patches.arch/x86_mce_intel_decode_physical_address_rename_fix.patch: Delete. * Thu Jul 01 2010 jeffm@suse.de - patches.suse/dm-raid45-api-update-remove-dm_put-after-dm_table_get_md: dm-raid45: API update: Remove dm_put after dm_table_get_md (bnc#615656). * Thu Jul 01 2010 jdelvare@suse.de - patches.fixes/e1000e-don-t-inadvertently-re-set-INTX_DISABLE.patch: Update references (bnc#610362). * Thu Jul 01 2010 bphilips@suse.de - patches.drivers/ixgbe-disable-tx-engine-before-disabling-tx-laser.patch: ixgbe: disable tx engine before disabling tx laser. - patches.drivers/ixgbe-fix-panic-when-shutting-down-system-with-WoL-e.patch: ixgbe: fix panic when shutting down system with WoL enabled. - patches.drivers/ixgbe-skip-non-IPv4-packets-in-ATR-filter.patch: ixgbe: skip non IPv4 packets in ATR filter. - patches.fixes/e1000e-don-t-inadvertently-re-set-INTX_DISABLE.patch: e1000e: don't inadvertently re-set INTX_DISABLE. * Wed Jun 30 2010 bphilips@suse.de - patches.drivers/e1000-enhance-frame-fragment-detection.patch: Delete. - patches.drivers/e1000e-enhance-frame-fragment-detection.patch: Delete. * Tue Jun 29 2010 nfbrown@suse.de - patches.fixes/nfs_wb_page_deadlock.fix: NFS: Fix another nfs_wb_page() deadlock (bnc#612794). * Mon Jun 28 2010 mmarek@suse.cz - rpm/find-provides: Add base symsets to the main subpackage. * Fri Jun 25 2010 jeffm@suse.de - Update config files for sparc64/net to remove unnecessary options. * Fri Jun 25 2010 jeffm@suse.de - patches.suse/add-initramfs-file_read_write: Fixed typo. * Fri Jun 25 2010 jbeulich@novell.com - patches.arch/kvm-split-paravirt-ops-by-functionality: Adjust Kconfig style to match upstream. - patches.fixes/seccomp-disable-tsc-option: Adjust Kconfig style to match upstream. - patches.suse/SoN-11-mm-reserve.patch: Fix compiler warning. * Fri Jun 25 2010 jbeulich@novell.com - Update Xen patches to 2.6.35-rc3. - config.conf: Re-enable Xen. - Update x86 config files. * Thu Jun 24 2010 agruen@suse.de - Replace the nfs4acl patches by their successor patch queue, richacls (see http://www.suse.de/~agruen/richacl/). - Update config files: CONFIG_EXT4_FS_RICHACL=y. * Thu Jun 24 2010 jeffm@suse.de - patches.fixes/ext4-make-sure-the-move_ext-ioctl-can-t-overwrite-append-only-files: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files (bnc#612457 CVE-2010-2066). * Thu Jun 24 2010 jeffm@suse.de - patches.fixes/gfs2-fix-writing-to-non-page-aligned-gfs2_quota-structures: GFS2: Fix writing to non-page aligned gfs2_quota structures (bnc#599957 CVE-2010-1436). * Thu Jun 24 2010 jeffm@suse.de - patches.fixes/gfs2-fix-permissions-checking-for-setflags-ioctl: GFS2: Fix permissions checking for setflags ioctl() (bnc#608576 CVE-2010-1641). * Thu Jun 24 2010 jdelvare@suse.de - patches.drivers/hwmon-it87-fix-in7-on-IT8720F.patch: hwmon: (it87) Fix in7 on IT8720F (bnc#612910). * Thu Jun 24 2010 jdelvare@suse.de - patches.drivers/hwmon-it87-fix-in7-on-IT8720F.patch: hwmon: (it87) Fix in7 on IT8720F (bnc#612910). * Wed Jun 23 2010 jeffm@suse.de - btrfs fix rollup from v2.6.35: - patches.fixes/btrfs-handle-err_ptr-from-posix_acl_from_xattr: Btrfs: handle ERR_PTR from posix_acl_from_xattr(). - patches.fixes/btrfs-avoid-bug-when-dropping-root-and-reference-in-same-transaction: Btrfs: avoid BUG when dropping root and reference in same transaction. - patches.fixes/btrfs-prohibit-a-operation-of-changing-acl-s-mask-when-noacl-mount-option-used: Btrfs: prohibit a operation of changing acl's mask when noacl mount option used. - patches.fixes/btrfs-should-add-a-permission-check-for-setfacl: Btrfs: should add a permission check for setfacl. - patches.fixes/btrfs-btrfs_lookup_dir_item-can-return-err_ptr: Btrfs: btrfs_lookup_dir_item() can return ERR_PTR. - patches.fixes/btrfs-btrfs_read_fs_root_no_name-returns-err_ptrs: Btrfs: btrfs_read_fs_root_no_name() returns ERR_PTRs. - patches.fixes/btrfs-unwind-after-btrfs_start_transaction-errors: Btrfs: unwind after btrfs_start_transaction() errors. - patches.fixes/btrfs-btrfs_iget-returns-err_ptr: Btrfs: btrfs_iget() returns ERR_PTR. - patches.fixes/btrfs-handle-kzalloc-failure-in-open_ctree: Btrfs: handle kzalloc() failure in open_ctree(). - patches.fixes/btrfs-handle-error-returns-from-btrfs_lookup_dir_item: Btrfs: handle error returns from btrfs_lookup_dir_item(). - patches.fixes/btrfs-fix-bug_on-for-fs-converted-from-extn: Btrfs: Fix BUG_ON for fs converted from extN. - patches.fixes/btrfs-fix-null-dereference-in-relocation-c: Btrfs: Fix null dereference in relocation.c. - patches.fixes/btrfs-fix-remap_file_pages-error: Btrfs: fix remap_file_pages error. - patches.fixes/btrfs-uninitialized-data-is-check_path_shared: Btrfs: uninitialized data is check_path_shared(). - patches.fixes/btrfs-fix-fallocate-regression: Btrfs: fix fallocate regression. - patches.fixes/btrfs-fix-loop-device-on-top-of-btrfs: Btrfs: fix loop device on top of btrfs. - patches.fixes/btrfs-add-more-error-checking-to-btrfs_dirty_inode: Btrfs: add more error checking to btrfs_dirty_inode. - patches.fixes/btrfs-allow-unaligned-dio: Btrfs: allow unaligned DIO. - patches.fixes/btrfs-drop-verbose-enospc-printk: Btrfs: drop verbose enospc printk. - patches.fixes/btrfs-fix-block-generation-verification-race: Btrfs: Fix block generation verification race. - patches.fixes/btrfs-fix-preallocation-and-nodatacow-checks-in-o_direct: Btrfs: fix preallocation and nodatacow checks in O_DIRECT. - patches.fixes/btrfs-avoid-enospc-errors-in-btrfs_dirty_inode: Btrfs: avoid ENOSPC errors in btrfs_dirty_inode. - patches.fixes/btrfs-move-o_direct-space-reservation-to-btrfs_direct_io: Btrfs: move O_DIRECT space reservation to btrfs_direct_IO. - patches.fixes/btrfs-rework-o_direct-enospc-handling: Btrfs: rework O_DIRECT enospc handling. - patches.fixes/btrfs-use-async-helpers-for-dio-write-checksumming: Btrfs: use async helpers for DIO write checksumming. - patches.fixes/btrfs-don-t-walk-around-with-task-state-task_running: Btrfs: don't walk around with task->state != TASK_RUNNING. - patches.fixes/btrfs-do-aio_write-instead-of-write: Btrfs: do aio_write instead of write. - patches.fixes/btrfs-add-basic-dio-read-write-support: Btrfs: add basic DIO read/write support. - patches.fixes/direct-io-add-a-hook-for-the-fs-to-provide-its-own-submit_bio-function: direct-io: add a hook for the fs to provide its own submit_bio function. - patches.fixes/btrfs-metadata-enospc-handling-for-balance: Btrfs: Metadata ENOSPC handling for balance. - patches.fixes/btrfs-pre-allocate-space-for-data-relocation: Btrfs: Pre-allocate space for data relocation. - patches.fixes/btrfs-metadata-enospc-handling-for-tree-log: Btrfs: Metadata ENOSPC handling for tree log. - patches.fixes/btrfs-metadata-reservation-for-orphan-inodes: Btrfs: Metadata reservation for orphan inodes. - patches.fixes/btrfs-introduce-global-metadata-reservation: Btrfs: Introduce global metadata reservation. - patches.fixes/btrfs-update-metadata-reservation-for-delayed-allocation: Btrfs: Update metadata reservation for delayed allocation. - patches.fixes/btrfs-integrate-metadata-reservation-with-start_transaction: Btrfs: Integrate metadata reservation with start_transaction. - patches.fixes/btrfs-introduce-contexts-for-metadata-reservation: Btrfs: Introduce contexts for metadata reservation. - patches.fixes/btrfs-kill-init_btrfs_i: Btrfs: Kill init_btrfs_i(). - patches.fixes/btrfs-shrink-delay-allocated-space-in-a-synchronized: Btrfs: Shrink delay allocated space in a synchronized. - patches.fixes/btrfs-kill-allocate_wait-in-space_info: Btrfs: Kill allocate_wait in space_info. - patches.fixes/btrfs-link-block-groups-of-different-raid-types: Btrfs: Link block groups of different raid types. - patches.fixes/nilfs-fix-breakage-caused-by-barrier-flag-changes: nilfs: fix breakage caused by barrier flag changes. - patches.fixes/blkdev-generalize-flags-for-blkdev_issue_fn-functions: blkdev: generalize flags for blkdev_issue_fn functions. * Wed Jun 23 2010 jeffm@suse.de - patches.suse/add-initramfs-file_read_write: Fixed typo. * Tue Jun 22 2010 teheo@suse.de - patches.drivers/libata-ata_generic-force_dma: ata_generic: implement ATA_GEN_* flags and force enable DMA on MBP 7,1 (bko#15923). * Tue Jun 22 2010 knikanth@suse.de - patches.suse/dm-raid45-26-Nov-2009.patch: DMRAID45 module (bnc#615906, bnc#565962). - patches.suse/dm-raid45_2.6.27_20081027.patch: Delete. - Sync dm-raid45 to the later version. * Tue Jun 22 2010 mmarek@suse.cz - rpm/config.sh: Build against openSUSE:11.3. * Tue Jun 22 2010 knikanth@suse.de - patches.suse/dm-raid45-26-Nov-2009.patch: DMRAID45 module (bnc#615906, bnc#565962). - patches.suse/dm-raid45_2.6.27_20081027.patch: Delete. - Sync dm-raid45 to the later version. * Mon Jun 21 2010 jeffm@suse.de - Resync v2.6.35 with master. * Mon Jun 21 2010 jeffm@suse.de - patches.suse/acpi-generic-initramfs-table-override-support: Refresh. - patches.suse/init-move-populate_rootfs-back-to-start_kernel: Refresh. * Mon Jun 21 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Require a mkinitrd that supports KMS (bnc#615680). * Mon Jun 21 2010 jeffm@suse.de - patches.suse/add-initramfs-file_read_write: Fix missing kmap calls while loading initramfs files. * Mon Jun 21 2010 jeffm@suse.de - patches.suse/add-initramfs-file_read_write: Fix missing kmap of pages for initramfs loading. * Fri Jun 18 2010 jbeulich@novell.com - patches.xen/xen3-driver-core-add-devname-module-aliases-to-allow-module-on-demand-auto-loading.patch: driver core: add devname module aliases to allow module on-demand auto-loading. - Refresh other Xen patches. - Update Xen config files. * Thu Jun 17 2010 teheo@suse.de - patches.drivers/libata-ata_generic-mcp89-mbp71: ahci,ata_generic: let ata_generic handle new MBP w/ MCP89 (bko#15923). * Wed Jun 16 2010 jeffm@suse.de - Update to 2.6.35-rc3. - Eliminated 1 patch. * Mon Jun 14 2010 jslaby@suse.de - patches.fixes/pci-hotplug-cpqphp-fix-crash.patch: PCI: hotplug/cpqphp, fix NULL dereference (bnc#609338). * Wed Jun 09 2010 jeffm@suse.de - patches.rpmify/ceph-atomic_long-init-fix: ceph: fix atomic64_t initialization on ia64. * Tue Jun 08 2010 jeffm@suse.de - patches.trace/utrace-core: Workaround missing kref_set(). * Tue Jun 08 2010 jeffm@suse.de - patches.arch/ppc64-xmon-dmesg-printing.patch: Refresh. * Tue Jun 08 2010 jeffm@suse.de - patches.rpmify/powerpc-kvm-build-failure-workaround: Refresh. - patches.rpmify/wlags49-missing-strlen-include: wlags49_h2: build fix. * Tue Jun 08 2010 jeffm@suse.de - patches.arch/x86_mce_intel_decode_physical_address.patch: Refresh. - patches.arch/x86_mce_intel_decode_physical_address_rename_fix.patch: Refresh. * Tue Jun 08 2010 jeffm@suse.com - supported.conf: Updated dependencies for 2.6.35 * Mon Jun 07 2010 jeffm@suse.com - patches.kernel.org/revert-tty-fix-a-little-bug-in-scrup-vt-c: Revert "tty: fix a little bug in scrup, vt.c". * Mon Jun 07 2010 jeffm@suse.com - Update to 2.6.35-rc2. * Thu Jun 03 2010 jeffm@suse.de - Re-enable DSDT in initramfs code. - patches.suse/acpi-don-t-preempt-until-the-system-is-up: acpi: don't preempt until the system is up. * Wed Jun 02 2010 bphilips@suse.de - patches.drivers/e1000e-entropy-source.patch: Reintroduce IRQF_SHARED to fix non-MSI case (bnc#610362). * Wed Jun 02 2010 mmarek@suse.cz - rpm/kernel-docs.spec.in: More -rt fixes. * Tue Jun 01 2010 jeffm@suse.com - Update to 2.6.35-rc1. - Eliminated 13 patches. - Xen is disabled. * Tue Jun 01 2010 bphilips@suse.de - patches.drivers/tg3-5785-and-57780-asic-revs-not-working.patch: tg3: 5785 and 57780 asic revs not working (bnc#580780). * Tue Jun 01 2010 mmarek@suse.cz - rpm/kernel-module-subpackage: Change the kmp versioning to prefix the kernel version with "k" to avoid false version downgrades (bnc#609483). * Tue Jun 01 2010 mmarek@suse.cz - rpm/kernel-source.spec.in: pcre-tools is not needed. * Mon May 31 2010 mmarek@suse.cz - rpm/kernel-docs.spec.in: Fix for -rt. * Wed May 26 2010 gregkh@suse.de - patches.drivers/driver-core-add-devname-module-aliases-to-allow-module-on-demand-auto-loading.patch: driver core: add devname module aliases to allow module on-demand auto-loading. * Tue May 25 2010 jeffm@suse.de - supported.conf: Added mperf, which powernow and acpi-cpufreq now depend on. * Tue May 25 2010 jeffm@suse.com - patches.arch/powernow-k8-add-core-performance-boost-support: powernow-k8: Add core performance boost support (bnc#602209). - patches.arch/x86-cpu-add-amd-core-boosting-feature-flag-to-proc-cpuinfo: x86, cpu: Add AMD core boosting feature flag to /proc/cpuinfo. - patches.arch/x86-cpufreq-add-aperf-mperf-support-for-amd-processors: x86, cpufreq: Add APERF/MPERF support for AMD processors (bnc#602209). * Tue May 25 2010 jbeulich@novell.com - Update Xen patches to 2.6.34 final. - Update Xen config files. - patches.xen/xen3-acpi_processor_check_maxcpus.patch: Do not try to set up acpi processor stuff on cores exceeding maxcpus= (bnc#601520). * Mon May 24 2010 jbenc@suse.cz - patches.suse/b43-missing-firmware-info.patch: b43: Change firmware missing message to refer to openSUSE script. * Sun May 23 2010 teheo@suse.de - patches.drivers/pci-disable-msi-on-K8M800: pci: disable MSI on VIA K8M800 (bnc#599508). * Sat May 22 2010 trenn@suse.de - patches.xen/xen3-auto-common.diff: Refresh. * Sat May 22 2010 trenn@suse.de - patches.fixes/acpi_processor_check_maxcpus.patch: Do not try to set up acpi processor stuff on cores exceeding maxcpus= (bnc#601520). * Sat May 22 2010 trenn@suse.de - patches.fixes/acpi_processor_check_maxcpus.patch: Do not try to set up acpi processor stuff on cores exceeding maxcpus= (bnc#601520). - patches.fixes/acpi_wmi_debug.patch: X86 platform wmi: Introduce debug param to log all WMI events (bnc#598059). - patches.fixes/hp_wmi_fix_acpi_version_integer_size.patch: x86 platform drivers: hp-wmi fix buffer size depending on ACPI version (bnc#598059). - patches.fixes/wmi_debug_pass_guid: X86 platform wmi: Also log GUID string when an event happens and debug is set (bnc#598059). - patches.fixes/wmi_dump_wdg_data.patch: X86 platfrom wmi: Add debug facility to dump WMI data in a readable way (bnc#598059). * Thu May 20 2010 jeffm@suse.com - Disabled CONFIG_RT2800PCI (bnc#606243) - These devices are handled by the rt2860 staging driver. * Mon May 17 2010 jeffm@suse.com - patches.fixes/kvm-ioapic.patch: Refresh. * Mon May 17 2010 jeffm@suse.com - Update to 2.6.34-final. * Wed May 12 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix preserving of old symsets. * Wed May 12 2010 jbeulich@novell.com - Update Xen patches to 2.6.34-rc7 and c/s 1017. * Tue May 11 2010 jeffm@suse.com - Update config files for vanilla. * Tue May 11 2010 jeffm@suse.com - Updated to 2.6.34-rc7. - Eliminated 3 patches. * Sun May 02 2010 jeffm@suse.com - Update to 2.6.34-rc6. - Eliminated 2 patches. * Sun May 02 2010 sjayaraman@suse.de - patches.fixes/cifs-fix-oops-due-to-null-nameidata: Allow null nd (as nfs server uses) on create (bnc#593940). * Fri Apr 30 2010 trenn@suse.de - patches.fixes/acpi_ensure_spec_correct_address_space_length.patch: ACPI/x86/PCI: compute Address Space length rather than using _LEN (bnc#598641). * Thu Apr 29 2010 jbeulich@novell.com - Update -ec2 config files (X86_MSR=m again). * Thu Apr 29 2010 jbeulich@novell.com - Update Xen patches to 2.6.34-rc5-git8 and c/s 1016. - Update Xen config files. - patches.xen/xen-kzalloc: use kzalloc() in favor of kmalloc()+memset(). - patches.xen/xen-fix_trace_power.patch: Rename to ... - patches.xen/xen3-x86_cpufreq_make_trace_power_frequency_cpufreq_driver_independent.patch: ... this. * Thu Apr 29 2010 knikanth@suse.de - patches.fixes/dm-release-map_lock-before-set_disk_ro: Refresh. Fix patch to call dm_table_get directly instead of calling dm_get_table unnecesarily. * Thu Apr 29 2010 jeffm@suse.com - Update to 2.6.34-rc5-git8. - Eliminated 1 patch. * Wed Apr 28 2010 trenn@suse.de - patches.xen/xen-fix_trace_power.patch: x86 cpufreq: Make trace_power_frequency cpufreq driver independent (none). * Wed Apr 28 2010 mmarek@suse.cz - Disable CONFIG_FIRMWARE_IN_KERNEL in all configs, we start udev early enough in the initrd. * Wed Apr 28 2010 trenn@suse.de - patches.fixes/acpi-cpufreq_fix_cpu_any_notification.patch: acpi-cpufreq: Fix CPU_ANY CPUFREQ_{PRE,POST}CHANGE notification (none). - patches.trace/x86_cpufreq_make_trace_power_frequency_cpufreq_driver_independent.patch: x86 cpufreq: Make trace_power_frequency cpufreq driver independent (none). * Wed Apr 28 2010 trenn@suse.de - Update config files. Unify X86_MSR and X86_CPUID configs: - CONFIG_X86_CPUID=m - CONFIG_X86_MSR=y for all i386 and x86_64 flavors. * Mon Apr 26 2010 jeffm@suse.com - Disabled CONFIG_TUNE_CELL on ppc64 (bnc#599045) * Mon Apr 26 2010 jeffm@suse.com - Enabled CONFIG_FIREWIRE (bnc#586172) - CONFIG_IEEE1394 is still enabled but deprecated. * Fri Apr 23 2010 trenn@suse.de - patches.fixes/hp_wmi_add_media_key.patch: x86 platform drivers: hp-wmi Add media key 0x20e8 (bnc#598059). * Fri Apr 23 2010 trenn@suse.de - patches.fixes/hp-wmi_detect_keys.patch: x86 platform drivers: hp-wmi Reorder event id processing (bnc#598059). - patches.fixes/hp_wmi_catch_unkown_event_key_codes.patch: x86 platform drivers: hp-wmi Catch and log unkown event and key codes correctly (bnc#598059). - patches.fixes/hp_wmi_use_prefix_string.patch: x86 platform drivers: hp-wmi Use consistent prefix string for messages (bnc#598059). * Thu Apr 22 2010 jeffm@suse.com - patches.suse/s390-Kerntypes.diff: Fix slab.h vs slab_def.h include ordering in kerntypes.c * Thu Apr 22 2010 mmarek@suse.cz - rpm/kernel-*.spec.in: Provide %name = %version-%source_rel in all spec files (bnc#598453). * Thu Apr 22 2010 tiwai@suse.de - Update config files: Fix remaining CONFIG_LEDS_CLASS=m * Thu Apr 22 2010 tiwai@suse.de - patches.drivers/input-Add-LED-support-to-Synaptics-device: Refresh. Fix dependency with LED class. - Update config files. * Wed Apr 21 2010 tiwai@suse.de - patches.drivers/input-Add-LED-support-to-Synaptics-device: input: Add LED support to Synaptics device (bnc#547370,bnc#582529,bnc#589014). - patches.drivers/input-Add-support-of-Synaptics-Clickpad-device: input: Add support of Synaptics Clickpad device (bnc#547370,bnc#582529,bnc#589014). - patches.drivers/synaptics-hp-clickpad: Delete. * Wed Apr 21 2010 jeffm@suse.com - Update to 2.6.34-rc5. - Eliminated 1 patch. * Mon Apr 19 2010 jack@suse.de - patches.fixes/novfs-LFS-initialization: fs: novfs: Initialize super-block with standard macros. - patches.fixes/novfs-return-ENOTEMPTY-when-deleting-nonempty-dir: fs: novfs: Return ENOTEMPTY when tyring to delete a non-empty folder (bnc#583964). * Mon Apr 19 2010 jeffm@suse.de - patches.fixes/x86-apbt-conditionally-register-cpu-hp-notifier-for-apbt: x86/apbt: conditionally register cpu hp notifier for apbt (bko#15786). * Fri Apr 16 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/mkspec, rpm/old-packages.conf: Obsolete kernel-vmi-base by kernel-pae-base (bnc#594271). - commit a48fbdf * Fri Apr 16 2010 mmarek@suse.cz - rpm/mkspec, rpm/old-packages.conf: Explicitly list ppc64 flavors that obsolete kernel-kdump. - commit 0a4f75b * Fri Apr 16 2010 mmarek@suse.cz - rpm/old-packages.conf: s390(x) provides/obsoletes not needed anymore. - commit 0e039b7 * Thu Apr 15 2010 jbeulich@novell.com - Update Xen patches to 2.6.34-rc4 and c/s 1011. - patches.xen/xen-netfront-ethtool: netfront: ethtool -i does not return info about xennet driver (bnc#591179). - patches.xen/xen-no-reboot-vector: eliminate REBOOT_VECTOR. - patches.xen/xen-x86_64-kern_addr_valid: x86-64: kern_addr_valid() must not walk page tables mapping hypervisor space (bnc#591371). - Update Xen config files. - supported.conf: drivers/xen/evtchn.ko is supported. * Thu Apr 15 2010 teheo@suse.de - patches.fixes/block-blk_abort_request-lock-fix: libata/SCSI: fix locking around blk_abort_request() (bnc#585927). * Wed Apr 14 2010 jeffm@suse.de - Update to 2.6.34-rc4. - Eliminated 3 patches. * Tue Apr 13 2010 mmarek@suse.cz - Update vanilla config files. * Tue Apr 13 2010 tiwai@suse.de - patches.suse/bootsplash-console-fix: Fix rendering on linux console with bootsplash (bnc#595657,bnc#594209). * Tue Apr 13 2010 agraf@suse.de - Update config files to disable KVM on PPC also for ppc/ppc64. * Tue Apr 13 2010 teheo@suse.de - Update config files to disable CONFIG_DEBUG_BLOCK_EXT_DEVT which was enabled by 5246824c to ease testing userland handling of ext devt. * Mon Apr 12 2010 jslaby@suse.de - patches.fixes/hibernation-fix-s2disk.patch: PM / Hibernate: user.c, fix SNAPSHOT_SET_SWAP_AREA handling (bko#15728). * Mon Apr 12 2010 jack@suse.de - patches.fixes/novfs-dentry-cache-limit.patch: novfs: Remove dcache count restricting code (bnc#576026). * Mon Apr 12 2010 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: Refresh (bnc#588458). * Fri Apr 09 2010 jeffm@suse.de - patches.fixes/reiserfs-remove-2-tb-file-size-limit: Fix issue on 32-bit systems. * Fri Apr 09 2010 knikanth@suse.de - patches.fixes/loop-update-mtime.patch: loop: Update mtime when writing using aops (bnc#590738). * Thu Apr 08 2010 jeffm@suse.de - patches.fixes/reiserfs-fix-permissions-on-reiserfs_priv: reiserfs: Fix permissions on .reiserfs_priv (bnc#593906 CVE-2010-1146). * Thu Apr 08 2010 agraf@suse.de - Update PPC config files to disable KVM on PPC. It's not ready yet. Please enable it again as soon as we hit 2.6.35. * Wed Apr 07 2010 jengelh@medozas.de - Add config/sparc64/net that is light on size. For netbooting, both the kernel and initrd must fit into 10MB. * Wed Mar 31 2010 jeffm@suse.de - Updated sparc64 config. * Wed Mar 31 2010 jeffm@suse.de - Update to 2.6.34-rc3. * Wed Mar 31 2010 mmarek@suse.cz - doc/README.SUSE: Update some obsolete information. * Wed Mar 31 2010 mmarek@suse.cz - rpm/kernel-docs.spec.in: Fix path to kernel source. * Wed Mar 31 2010 mmarek@suse.cz - rpm/configtool.pl, rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in: Add support for custom config options in config.addon.tar.bz2. This tarball is expected to have the same layout as config.tar.bz2 and the config options listed there take precedence over config.tar.bz2. * Wed Mar 31 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/mkspec: Generate the chmod +x line automatically. * Wed Mar 31 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/mkspec, scripts/tar-up.sh: Generate the Source: lines from kernel-source.spec.in. * Tue Mar 30 2010 jeffm@suse.de - patches.fixes/reiserfs-remove-2-tb-file-size-limit: reiserfs: Remove 2 TB file size limit (bnc#592100). * Tue Mar 30 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/mkspec: Generated the NoSource and %setup lines automatically from the preamble. * Tue Mar 30 2010 mmarek@suse.cz - rpm/kernel-source.spec.in: Provide $pkg = %version-%source_rel in kernel-devel and kernel-source-vanilla. * Mon Mar 29 2010 jeffm@suse.de - patches.fixes/reiserfs-fix-locking-BUG-during-mount-failure: reiserfs: Fix locking BUG during mount failure (bnc#591807). * Mon Mar 29 2010 jeffm@suse.de - Disabled MAX63XX_WATCHDOG on s390. * Mon Mar 29 2010 jeffm@suse.de - Update to 2.6.34-rc2-git3. - Eliminated 1 patch. - Fixed ps3 config. * Mon Mar 29 2010 jbeulich@novell.com - Update Xen patches to 2.6.34-rc2 and c/s 1007. - Update config files. - config.conf: Re-enable Xen configs. - patches.xen/xen-floppy: Xen: improve floppy behavior (bnc#584216). - patches.xen/xen-vscsi-module-alias: allow pv scsi hba driver to be loaded automatically. - patches.xen/xen-vusb-module-alias: allow pv usb hcd driver to be loaded automatically (bnc#584213). * Fri Mar 26 2010 jkosina@suse.cz - patches.fixes/hid-fix-gyration-oops.patch: HID: fix oops in gyration_event() (bnc#589329). * Thu Mar 25 2010 jack@suse.de - patches.fixes/novfs-fix-oops-in-scope-finding: novfs: fix an oops in novfs scope-finding code (bnc#588579). * Thu Mar 25 2010 jeffm@suse.de - patches.fixes/powerpc-fix-handling-of-strnlen-with-zero-len: powerpc: fix handling of strnlen with zero len (bnc#582681). * Tue Mar 23 2010 jeffm@suse.de - patches.drivers/lpfc-add-raywire-id: Delete. * Tue Mar 23 2010 jeffm@suse.de - patches.suse/linux-2.6.29-kms-after-sata.patch: Refresh. * Tue Mar 23 2010 jeffm@suse.de - patches.fixes/do_anonymous_page-race: Delete. * Tue Mar 23 2010 jeffm@suse.de - patches.drivers/libata-prefer-over-ide: Delete. - patches.drivers/libata-ahci-aspire-3810t-noncq: Delete. - patches.drivers/libata-ata_piix-clear-spurious-IRQ: Delete. - patches.suse/block-add-mangle-devt-switch: Delete. * Tue Mar 23 2010 jeffm@suse.de - patches.suse/apm_setup_UP.diff: Delete. * Mon Mar 22 2010 jeffm@suse.de - patches.arch/ppc-efika-bestcomm-ata-dma.patch: Delete. - patches.arch/ppc-efika-mpc52xx-ac97.patch: Delete. - patches.arch/ppc-efika-psc-console-autodetection.patch: Delete. - patches.suse/suse-ppc32-mol-BIT: Delete. - patches.suse/suse-ppc32-mol-get-property: Delete. - patches.suse/suse-ppc32-mol-handle-mm-fault: Delete. - patches.suse/suse-ppc32-mol-ioctl: Delete. - patches.suse/suse-ppc32-mol-kbuild.patch: Delete. - patches.suse/suse-ppc32-mol-semaphore: Delete. - patches.suse/suse-ppc32-mol-sheep: Delete. - patches.suse/suse-ppc32-mol.patch: Delete. * Mon Mar 22 2010 jeffm@suse.de - patches.fixes/dlm-enable-debug.patch: Delete. * Mon Mar 22 2010 jeffm@suse.de - patches.fixes/ds1682-build-fix: Delete. * Mon Mar 22 2010 jeffm@suse.de - patches.suse/kvm-as-kmp: Delete. * Mon Mar 22 2010 jeffm@suse.de - patches.suse/xfs-dmapi-fix-incompatible-pointer-type-warning: xfs/dmapi: fix incompatible pointer type warning. * Sun Mar 21 2010 jeffm@suse.de - Updated to 2.6.34-rc2. - Eliminated 4 patches. * Fri Mar 19 2010 jbohac@suse.cz - set CONFIG_IPV6=y for all flavours (bnc#561611) * Thu Mar 18 2010 jeffm@suse.de - Refreshed patch series. * Wed Mar 17 2010 jeffm@suse.de - Updated to 2.6.34-rc1-git6. - Eliminated 8 patches. * Tue Mar 16 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Remove Obsoletes: for 10.3 KMPs. * Tue Mar 16 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Move Obsoletes: msi-wmi-kmp to the sle11-ga group and make the comment more explanatory. * Tue Mar 16 2010 trenn@suse.de - rpm/kernel-binary.spec.in: bnc#587578 * Thu Mar 11 2010 jeffm@suse.de - patches.rpmify/powerpc-mpc52xx-build-fix: powerpc: Build fix for mpc52xx. * Thu Mar 11 2010 knikanth@suse.de - patches.fixes/xfs-nonblocking-inode-locking-io-completion.patch: Fix unintialized variable. Refresh. * Wed Mar 10 2010 jeffm@suse.de - supported.conf: Added kernel/drivers/gpio/max730x, max7301 now depends on it. * Wed Mar 10 2010 jeffm@suse.de - Enabled CONFIG_DRM_RADEON_KMS; Matching KMS-enabled X.org has been committed to Factory. * Wed Mar 10 2010 jeffm@suse.de - patches.rpmify/powerpc-kvm-build-failure-workaround: powerpc: kvm build failure workaround. * Wed Mar 10 2010 jeffm@suse.de - patches.rpmify/powerpc-mpc52xx-build-fix: powerpc: Build fix for mpc52xx. * Wed Mar 10 2010 jeffm@suse.de - supported.conf: Added kernel/drivers/i2c/i2c-smbus, i2c-parport now depends on it. * Wed Mar 10 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: the dwarfextract package has been dropped from Factory. * Wed Mar 10 2010 jeffm@suse.de - Update config files for vanilla. * Wed Mar 10 2010 jdelvare@suse.de - supported.conf: Add hwmon/ams back. * Wed Mar 10 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix symsets for non-split kernels. * Wed Mar 10 2010 mmarek@suse.cz - rpm/kernel-source.spec.in: Add symsets.pl to the src.rpm. * Wed Mar 10 2010 jeffm@suse.de - Updated to 2.6.34-rc1. - Eliminated 36 patches. - Xen is disabled - Added new doc/config-options.changes to document configuration changes. * Tue Mar 09 2010 mmarek@suse.cz - rpm/old-packages.conf: Obsolete kernel-vmi by kernel-default. - rpm/kernel-module-subpackage: Also obsolete vmi KMPs. - commit bf55479 * Tue Mar 09 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Package symsets in the -devel package. * Tue Mar 09 2010 mmarek@suse.cz - rpm/find-provides: Do not generate ksym(...) provides. * Tue Mar 09 2010 mmarek@suse.cz - rpm/find-provides, rpm/symsets.pl: Generate symsets again (bnc#582907). * Fri Mar 05 2010 knikanth@suse.de - patches.fixes/xfs-nonblocking-inode-locking-io-completion.patch: xfs: Non-blocking inode locking in IO completion (bnc#568319). * Fri Mar 05 2010 jengelh@medozas.de - rpm/kernel-source.spec.in: split devel files and full source into two rpms, of which only the former is really required for KMP building * Fri Mar 05 2010 jengelh@medozas.de - add configs/sparc64/default * Wed Mar 03 2010 tonyj@suse.de - patches.trace/powerpc-rename-irq-tracing: should have been deleted by previous commit * Wed Mar 03 2010 tonyj@suse.de - remove perfmon2 patches * Wed Mar 03 2010 tonyj@suse.de - Remove lttng-instrumentation patches, they have been removed from SLE11SP1 - patches.xen/tmem: Refresh. - patches.xen/xen3-auto-common.diff: Refresh. * Tue Mar 02 2010 jbeulich@novell.com - Update Xen patches to 2.6.33 and c/s 1003. - patches.xen/xen-clockevents: replace Xen's custom time handling with such using GENERIC_CLOCKEVENTS infrastructure. - Update Xen config files. * Tue Mar 02 2010 nfbrown@suse.de - patches.fixes/sunrpc-monotonic-expiry: sunrpc: use monotonic time in expiry cache (bnc#578668). * Thu Feb 25 2010 jeffm@suse.de - patches.rpmify/ia64-sn-fix-percpu-warnings: Obsolete. * Thu Feb 25 2010 mmarek@suse.cz - Drop include of generated/autoconf.h in our patches, it's not needed since 2.6.15: - patches.suse/novfs-client-module: Refresh. - patches.suse/s390-Kerntypes.diff: Refresh. - patches.suse/suse-ppc32-mol.patch: Refresh. * Thu Feb 25 2010 teheo@suse.de - scripts/run_oldconfig.sh doesn't update ppc/vanilla for some reason. Do it manually. * Thu Feb 25 2010 teheo@suse.de - ppc explicitly sets CONFIG_LEDS_TRIGGER_IDE_DISK. Run scripts/run_oldconfig.sh to fix configs up. * Thu Feb 25 2010 teheo@suse.de - Drop CONFIG_IDE from all configs. * Thu Feb 25 2010 jeffm@suse.com - patches.xen/xen3-patch-2.6.33-rc8-final: Build fix for the 2.6.33-final update. * Wed Feb 24 2010 jeffm@suse.de - Updated to 2.6.33-final. - Eliminated 4 patches. * Wed Feb 24 2010 jeffm@suse.de - patches.rpmify/ftrace-fix-ftrace_event_call-alignment-for-use-with-gcc-4-5: ftrace: fix ftrace_event_call alignment for use with gcc 4.5 (bnc#582222). * Wed Feb 24 2010 jbeulich@novell.com - Update Xen patches to 2.6.33-rc8 and c/s 997. - patches.xen/xen-x86-time-per-cpu: fold per-CPU accounting data into a structure. - patches.xen/xen-x86-xtime-lock: reduce contention on xtime_lock (bnc#569014, bnc#571041, bnc#571769, bnc#572146). * Wed Feb 24 2010 jengelh@medozas.de - rpm/kernel-source.spec.in: use macros in a few more places * Tue Feb 23 2010 jack@suse.de - patches.fixes/novfs-fix-inode-uid: novfs: Get proper UID when looking up inode (bnc#486997). - patches.fixes/novfs-incorrect-filesize-fix: novfs: novfs reports incorrect file size (bnc#426536). - patches.fixes/novfs-truncate-fix: novfs: Fixes corruption of OO documents on NSS Volumes (bnc#508259). * Sat Feb 20 2010 jengelh@medozas.de - use standard short options in tar commands * Wed Feb 17 2010 nfbrown@suse.de - patches.fixes/nfs-find-crash: Fix potential oops when running find on an NFS mount. (bnc#573107). * Tue Feb 16 2010 jeffm@suse.com - Set CONFIG_LSM_MMAP_MIN_ADDR=4096 to allow qemu to emulate other architectures properly (bnc#574654). * Tue Feb 16 2010 jeffm@suse.com - Update to 2.6.33-rc8. - Eliminated 1 patch. * Mon Feb 15 2010 rgoldwyn@suse.de - patches.fixes/novfs-err_ptr-fix.diff: Oops in novfs:unlink_local (bnc#569071). * Fri Feb 12 2010 trenn@suse.de - Update config files. Enable p4_clockmod for i386 desktop While this is broken by design it allows to remove clocking limits from the vendor on e.g. eeepc 701 * Fri Feb 12 2010 jeffm@suse.com - patches.fixes/taskstats-alignment: delayacct: align to 8 byte boundary on 64-bit systems (bnc#578065). * Fri Feb 12 2010 trenn@suse.de - patches.fixes/acpi_fix_no_critical_tp.patch: ACPI thermal: Don't invalidate thermal zone if critical trip point is bad (bnc#531547). - patches.fixes/acpi_pci_hot_plug_sanity_checks.patch: ACPI: acpi_bus_{scan,bus,add}: return -ENODEV if no device was found (bnc#531547). - patches.fixes/acpi_thermal_check_trip_points.patch: ACPI thermal: Check for thermal zone requirement (bnc#531547). * Fri Feb 12 2010 jdelvare@suse.de - supported.conf: saa7111 and saa7114 are gone. * Wed Feb 10 2010 jeffm@suse.com - patches.suse/kdb-fix-kdb_cmds-to-include-the-arch-common-macro: kdb: fix kdb_cmds to include the arch common macro (bnc#578421). * Wed Feb 10 2010 jeffm@suse.com - patches.suse/kdb-handle-nonexistance-keyboard-controller: kdb: handle nonexistance keyboard controller (bnc#578051). * Wed Feb 10 2010 gregkh@suse.de - patches.fixes/dvb-l64781.ko-broken-with-gcc-4.5.patch: dvb: l64781.ko broken with gcc 4.5. * Tue Feb 09 2010 jeffm@suse.com - patches.apparmor/apparmor-check-for-network-in-interrupt-and-work-around: apparmor: check for network in interrupt and work around (bnc#492961, bln#350789). * Tue Feb 09 2010 jeffm@suse.com - Update to 2.6.33-rc7. - Eliminated 1 patch. * Tue Feb 09 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-66-idt-hp-mute-led-fix-polarity: ALSA: hda - Fix default polarity of mute-LED GPIO on 92HD83x/88x codecs (bnc#578190). * Mon Feb 08 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-63-idt-hp-mute-led-detect: ALSA: hda - Detect HP mute-LED GPIO setup from GPIO counts (bnc#577927). - patches.drivers/alsa-sp1-hda-64-idt-hp-mute-led-cleanup: ALSA: hda - Merge HP mute-LED status callback on both IDT 92HD7x and 8x codecs (bnc#577927). - patches.drivers/alsa-sp1-hda-65-idt-hp-mute-led-cleanup2: ALSA: hda - Remove static gpio_led setup via model (bnc#577927). * Fri Feb 05 2010 coly.li@suse.de - patches.suse/64bytes_lvb_len.diff: Delete from repo and series.conf. Back to 32bytes lvb length for clvm (bnc#573460). * Fri Feb 05 2010 duwe@suse.de - Update config files: Compile IBM_BSR into kernel, not as module. (ppc only, bnc#572381) * Fri Feb 05 2010 duwe@suse.de - patches.arch/ppc-pseries-ncpus-1: powerpc: Add static fields to ibm,client-architecture call (bnc#570909). - patches.arch/ppc-pseries-ncpus-2: powerpc/pseries: Pass more accurate number of supported cores to firmware (bnc#570909). * Fri Feb 05 2010 coly.li@suse.de - disable patches.suse/64bytes_lvb_len.diff in series.conf * Thu Feb 04 2010 mmarek@suse.de - rpm/find-provides, rpm/kernel-binary.spec.in: Remove the previous hack and set STRIP_KEEP_SYMTAB='*/vmlinux-*' instead to avoid stripping symbols from the ppc vmlinux image (bnc#572148). * Thu Feb 04 2010 knikanth@suse.de - patches.fixes/dm-stripe-zero-stripes: dm-stripe: return -EINVAL if stripe count is zero (bnc#576312). * Thu Feb 04 2010 npiggin@suse.de - Disable patches.suse/files-slab-rcu.patch. * Thu Feb 04 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: Obsolete iwlagn-2-6-27-kmp (bnc#559533). * Thu Feb 04 2010 tiwai@suse.de - supported.conf: mark snd-wss-lib unsupported * Thu Feb 04 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-61-add-idt92hd88x-support2: ALSA: hda - Adding support for another IDT 92HD83XXX codec (bnc#569354). * Wed Feb 03 2010 jbohac@suse.cz - supported.conf: marked em_cmp supported (bnc#568130) * Wed Feb 03 2010 mmarek@suse.cz - rpm/kernel-binary.spec.in: automatically install a matching - devel package if kernel-source is installed. * Wed Feb 03 2010 jbeulich@novell.com - Update Xen patches to 2.6.33-rc6 and c/s 989. - patches.xen/xen-netback-generalize: Netback: Generalize static/global variables into 'struct xen_netbk'. - patches.xen/xen-netback-kernel-threads: Use Kernel thread to replace the tasklet. - patches.xen/xen-netback-multiple-tasklets: Netback: Multiple tasklets support. * Tue Feb 02 2010 jkosina@suse.cz - patches.suse/suse-ppc64-branding: the message about crashed kernel doesn't make sense any more with CONFIG_CRASH_DUMP enabled by default (bnc#575884). * Sat Jan 30 2010 jeffm@suse.com - Update to 2.6.33-rc6. - Eliminated 12 patches. * Sat Jan 30 2010 jeffm@suse.com - patches.rpmify/hugetlbfs-fix-section-mismatches: Removed __init from hugetlb_sysfs_add_hstate instead of adding it elsewhere. * Sat Jan 30 2010 jslaby@suse.de - patches.suse/kdb-common: Fix hid crash (bnc#570591) * Fri Jan 29 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-60-add-idt92hd88x-support: ALSA: hda - Add support for IDT 92HD88 family codecs (bnc#569354). * Fri Jan 29 2010 jkosina@suse.cz - patches.fixes/pci-fix-nested-spinlock-hang-in-aer_inject.patch: Update patch-mainline tag. * Fri Jan 29 2010 jbenc@suse.cz - Update config files: fixed vanilla configs. * Thu Jan 28 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-59-idt92hd83xxx-hp-mute-led: ALSA: hda - Add mute LED check for HP laptops with IDT 92HD83xxx codec (bnc#569354). * Thu Jan 28 2010 jbeulich@novell.com - patches.suse/supported-flag: Fix -ec2 build. - patches.suse/supported-flag-enterprise: Refresh. - patches.xen/xen3-patch-2.6.33-rc3: Fix ia64 build. * Thu Jan 28 2010 jbeulich@novell.com - Update Xen patches to 2.6.33-rc5 and c/s 987. - config.conf: Re-enable Xen. - Update config files. * Thu Jan 28 2010 jbenc@suse.cz - Update config files: enabled CONFIG_CFG80211_WEXT to keep backward user space compatibility and enabled few wireless drivers. * Thu Jan 28 2010 mmarek@suse.cz - rpm/apply-patches: Add support for an additional series file in patches.addon/series, this will be applied after the main series. * Thu Jan 28 2010 mmarek@suse.cz - rpm/apply-patches: put the patch loops from kernel-binary.spec.in and kernel-source.spec.in to one place. * Wed Jan 27 2010 jeffm@suse.de - Deleted 28 unused patches. * Wed Jan 27 2010 jeffm@suse.com - Update config files. * Wed Jan 27 2010 jkosina@suse.cz - patches.fixes/pci-fix-nested-spinlock-hang-in-aer_inject.patch: pci: fix nested spinlock hang in aer_inject (bnc#573578). * Wed Jan 27 2010 mmarek@suse.cz - Update config files: disable generic_serial users. - patches.drivers/reenable-generic_serial: Delete. - rpm/generic_serial-blacklist: Delete (bnc#569676). * Wed Jan 27 2010 jengelh@medozas.de - remove patches.suse/netfilter-ipv4options [bnc#490142] * Wed Jan 27 2010 jeffm@suse.com - patches.suse/slab-handle-memoryless-nodes-v2a.patch: Refresh. * Tue Jan 26 2010 knikanth@suse.de - supported.conf: Fix misspelt dm-region-hash and mark it supported correctly (bnc#565962) * Mon Jan 25 2010 gregkh@suse.de - Update to 2.6.32.6 - security fixes - bugfixes - obsoletes: - patches.drivers/8250_pnp-wacom-add - patches.drivers/staging-hv-fix-smp-problems-in-the-hyperv-core-code.patch - patches.kernel.org/scsi-enclosure-fix-oops-while-iterating-enclosure_status-array.patch - patches.kernel.org/x86-msr-cpuid-register-enough-minors-for-the-msr-and-cpuid-drivers.patch * Mon Jan 25 2010 jeffm@suse.com - supported.conf: Added sparse_keymap (eeepc_laptop depends on it) * Mon Jan 25 2010 npiggin@suse.de - patches.suse/slab-handle-memoryless-nodes-v2a.patch: slab - handle memoryless nodes V2a (bnc#436025, bnc#570492). * Mon Jan 25 2010 jeffm@suse.com - Updated to 2.6.33-rc5. - Eliminated 2 patches. * Mon Jan 25 2010 trenn@suse.de - Update config files. - patches.arch/x86_mce_intel_decode_physical_address.patch: x86, mce: Xeon75xx specific interface to get corrected memory error information (bnc#573380, fate#307738). - patches.arch/x86_mce_intel_decode_physical_address_compile_fix.patch: x86, mce: Xeon75xx specific interface to get corrected memory error information (bnc#573380, fate#307738). - patches.arch/x86_mce_intel_decode_physical_address_rename_fix.patch: x86, mce: Rename cpu_specific_poll to mce_cpu_specific_poll (bnc#573380, fate#307738). - patches.xen/xen3-auto-arch-x86.diff: Refresh. * Mon Jan 25 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-57-cx5051-toshiba-quirk: ALSA: hda - Add support for Toshiba Satellite M300 (bnc#492233,bnc#565904). - patches.drivers/alsa-sp1-hda-58-cx5051-lenovo-mute-fix: ALSA: hda - Change headphone pin control with master volume on cx5051 (bnc#573050). * Mon Jan 25 2010 trenn@suse.de - patches.arch/x86_enable_tsc_sync_check_again.patch: x86: Reenable TSC sync check at boot, even with NONSTOP_TSC (bnc#573379). * Mon Jan 25 2010 trenn@suse.de - patches.arch/x86_node_hotplug_parse_srat_fix_2nd_ver.patch: x86: Set hotpluggable nodes in nodes_possible_map (bnc#567216). - patches.arch/x86_node_hotplug_parse_srat_fix.patch: Delete. * Mon Jan 25 2010 trenn@suse.de - supported.conf: Add mce-inject and hwpoison-inject so that Intel can easier test this. As these are debug drivers, they might get reverted from support.conf again if kernel-extra package gets fixed for SLES, only seem to exist for SLED because "NCC is not yet working for SP1". (bnc#572552). * Sat Jan 23 2010 bphilips@suse.de - patches.drivers/tg3-updates-from-f4188d-to-ba5b0bf.patch: tg3: updates from f4188d to ba5b0bf (bnc#573237). * Sat Jan 23 2010 rjw@suse.de - patches.arch/x86-irq-check-move_in_progress-before-freeing-the-vector-mapping.patch: x86, irq: Check move_in_progress before freeing the vector mapping (bnc#558247). * Sat Jan 23 2010 rjw@suse.de - patches.arch/x86-apic-use-logical-flat-for-systems-with-8-or-fewer-logical-cpus.patch: x86, apic: use logical flat for systems with <= 8 logical cpus (bnc#567510). - patches.arch/x86-revert-apic-Use-logical-flat-on-intel-with-8-or-fewer-logical-cpus.patch: x86: Revert "apic: Use logical flat on intel with <= 8 logical cpus" (bnc#567510). * Sat Jan 23 2010 gregkh@suse.de - Update to 2.6.32.5: - security fixes - bug fixes - obsoletes: - patches.drivers/alsa-sp1-hda-54-alc861-capture-fix - patches.fixes/hid-add-device-ids-for-new-model-of-apple-wireless-keyboard - patches.fixes/megaraid_sas-fix-permissions-on-poll_mode_io - patches.fixes/reiserfs-truncate-blocks-not-used-by-a-write.patch * Fri Jan 22 2010 tonyj@suse.de - Update config files: drop UTRACE from default s390 configs as per communication from Ihno. * Fri Jan 22 2010 gregkh@suse.de - patches.kernel.org/x86-msr-cpuid-register-enough-minors-for-the-msr-and-cpuid-drivers.patch: x86, msr/cpuid: Register enough minors for the MSR and CPUID drivers (bnc#572720). * Fri Jan 22 2010 gregkh@suse.de - patches.kernel.org/scsi-enclosure-fix-oops-while-iterating-enclosure_status-array.patch: SCSI: enclosure: fix oops while iterating enclosure_status array (bnc#572818). - patches.fixes/enclosure-fix-oops-while-iterating-enclosure_status-array: Delete. * Fri Jan 22 2010 duwe@suse.de - Update config files. - patches.arch/ppc-extended_h_cede-update-to-mainline: Incremental patch set to sync H_CEDE with actual mainline (bnc#550447, FATE#307059). * Fri Jan 22 2010 trenn@suse.de - Update config files. Add DMAR to -trace flavor -> get in sync with -default * Fri Jan 22 2010 hare@suse.de - patches.fixes/qla2xxx-restore-pci-state-after-eeh-recovery: Re-save PCI state after EEH recovery (bnc#570233). * Fri Jan 22 2010 jjolly@suse.de - patches.arch/s390-06-01-zfcp-introduce-bsg-timeout-callback.patch: zfcp: introduce BSG timeout callback (BNC#572659). - patches.arch/s390-06-02-zfcp-set-hw-timeout-requested-by-bsg.patch: zfcp: set HW timeout requested by BSG request (BNC#572659). * Fri Jan 22 2010 bphilips@suse.de - patches.drivers/netxen-8f9b3f-to-c651a8.patch: netxen: 8f9b3f to c651a8 (bnc#572832). * Fri Jan 22 2010 mfasheh@suse.com - patches.suse/ocfs2-allocation-resrvations.patch: Refresh to newest version of patch. * Thu Jan 21 2010 astarikovskiy@suse.de - supported.conf: added power_meter driver (FATE #306959). * Thu Jan 21 2010 tonyj@suse.de - config.conf: add -trace flavor for s390* at Ihno's request - Add more tracers to existing ppc64 trace config at IBM request Both related to FATE# 307051. - patches.trace/ftrace-framepointer.diff: Delete. * Thu Jan 21 2010 hare@suse.de - patches.fixes/scsi-fc-class-allow-LLD-bsg-timeout: scsi_transport_fc: Allow LLD to reset FC BSG timeout (bnc#572658). * Thu Jan 21 2010 jbeulich@novell.com - patches.xen/xen-privcmd-mmap-batch-clear: privcmd: mmapbatch-v2 fixes. * Thu Jan 21 2010 hare@suse.de - patches.drivers/lpfc-8.3.5-update: lpfc update to 8.3.5 (bnc#572427). - patches.drivers/lpfc-8.3.5.3-update: lpfc driver update to 8.3.5.3 (bnc#572427). * Thu Jan 21 2010 hare@suse.de - patches.drivers/e1000-enhance-frame-fragment-detection.patch: Update headers for series2git. - patches.drivers/e1000e-enhance-frame-fragment-detection.patch: Update headers for series2git. * Wed Jan 20 2010 tiwai@suse.de - patches.suse/bootsplash-scaler: Refresh. More updates and clean-up by Egbert (bnc#570082) * Wed Jan 20 2010 jkosina@suse.cz - patches.drivers/add-support-for-intel-cougar-point-chipset.patch: Intel Cougar Point PCH Support (FATE#308854 bnc#565845). * Wed Jan 20 2010 jslaby@suse.de - patches.drivers/bnx2x-backports-v2.6.32-to-af901ca.patch: Refresh. (change firmwares in makefile) * Wed Jan 20 2010 jslaby@suse.de - patches.suse/rlim-0006-PPC-use-helpers-for-rlimits.patch: Refresh. - patches.suse/rlim-0007-S390-use-helpers-for-rlimits.patch: Refresh. * Wed Jan 20 2010 jbeulich@novell.com - Update Xen patches to 2.6.32.4 and c/s 984. - Update Xen config files. * Wed Jan 20 2010 bphilips@suse.de - patches.drivers/bnx2i-backport-from-v2.6.32-to-45ca38e.patch: bnx2i: Backport from v2.6.32 to 45ca38e (bnc#564640). - patches.drivers/bnx2x-backports-v2.6.32-to-af901ca.patch: bnx2x: backports v2.6.32 to af901ca (bnc#564638). - patches.drivers/cnic-backport-from-v2.6.32-4e9c4f.patch: cnic: backport from v2.6.32-4e9c4f (bnc#564640). * Wed Jan 20 2010 gregkh@suse.de - Update config files. 2.6.32.4 changed one of them. * Tue Jan 19 2010 tiwai@suse.de - patches.suse/bootsplash-scaler: Refresh. Fixed the text area calculation, and added the upscaling (bnc#570082). * Tue Jan 19 2010 jeffm@suse.com - Updated to 2.6.33-rc4-git7. - Eliminated 4 patches. * Tue Jan 19 2010 gregkh@suse.de - Patch refresh for fuzz due to upstream -stable additions. * Tue Jan 19 2010 gregkh@suse.de - Update to 2.6.32.4 - security fixes - bug fixes - obsoletes: - patches.arch/module-handle-ppc64-relocating-kcrctabs-when-config_relocatable-y - patches.drivers/alsa-sp1-hda-53-alc861vd-capture-fix - patches.fixes/audit_untag_chunk.patch - patches.fixes/quota-fix-reserved-space-management-for-ordinary-fs.patch - patches.fixes/signal-fix-kernel-information-leak-with-print-fatal-signals-1 * Tue Jan 19 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-55-alc259-hp-pin-fix: ALSA: hda - Fix parsing pin node 0x21 on ALC259 (bnc#571879). - patches.drivers/alsa-sp1-hda-56-realtek-eapd-fix: ALSA: hda - Turn on EAPD only if available for Realtek codecs (bnc#571879). * Tue Jan 19 2010 tiwai@suse.de - patches.suse/bootsplash-scaler: Refresh. Fix the hang-up with resolution changes (bnc#570082) * Tue Jan 19 2010 jkosina@suse.cz - supported.conf: added aesni-intel (bnc#566618 FATE#304209). * Tue Jan 19 2010 jkosina@suse.cz - Update config files: set CONFIG_CRYPTO_HMAC=y to avoid regression from SLE11 (bnc#571501). * Tue Jan 19 2010 jack@suse.de - patches.fixes/reiserfs-truncate-blocks-not-used-by-a-write.patch: reiserfs: truncate blocks not used by a write (bnc#483375). * Mon Jan 18 2010 jeffm@suse.de - patches.suse/smtnice-disable: Delete (obsolete). * Mon Jan 18 2010 jeffm@suse.com - Disabled custom ACPI table loading from initramfs again. * Mon Jan 18 2010 jeffm@suse.com - patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch: Refresh. * Mon Jan 18 2010 trenn@suse.de - patches.arch/x86_node_hotplug_parse_srat_fix.patch: x86/mm/srat_64.c: nodes_parsed should include all nodes detected by ACPI (bnc#567140). * Mon Jan 18 2010 hare@suse.de - patches.fixes/aic79xx-null-scb-in-nonpkt-busfree: aic79xx: check for non-NULL scb in ahd_handle_nonpkt_busfree (bnc#542568). * Mon Jan 18 2010 nfbrown@suse.de - patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch: Refresh to fix 60 second delay. (bnc#568271) * Sat Jan 16 2010 tonyj@suse.de - patches.fixes/audit_untag_chunk.patch: fix braindamage in audit_tree.c untag_chunk() (bnc#556282). * Sat Jan 16 2010 rjw@suse.de - patches.xen/xen-x86-rename-display_cacheinfo-to-cpu_detect_cache_sizes.patch: x86: Rename display_cacheinfo() to cpu_detect_cache_sizes(). * Fri Jan 15 2010 gregkh@suse.de - Update config files. - patches.drivers/vmw_pvscsi-scsi-driver-for-vmware-s-virtual-hba.patch: vmw_pvscsi: SCSI driver for VMware's virtual HBA. * Fri Jan 15 2010 jeffm@suse.com - patches.fixes/hid-add-device-ids-for-new-model-of-apple-wireless-keyboard: HID: add device IDs for new model of Apple Wireless Keyboard (bnc#568231). * Fri Jan 15 2010 hare@suse.de - patches.drivers/qla2xxx-8.03.01.01.11.1-k8-update: qla2xxx driver update to 8.03.01.01.11.1-k8 (bnc#560415). - patches.drivers/qla2xxx-8.03.01.02.11.1-k8-update: qla2xxx driver update to 8.03.01.02.11.1-k8 (bnc#570233). - patches.drivers/lpfc-add-raywire-id: Delete. - patches.drivers/qla2xxx-8.03.01-k7-update: Delete. * Fri Jan 15 2010 hare@suse.de - patches.drivers/qla2xxx-8.03.01.01.11.1-k8-update: qla2xxx driver update to 8.03.01.01.11.1-k8 (bnc#560415). - patches.drivers/qla2xxx-8.03.01.02.11.1-k8-update: qla2xxx driver update to 8.03.01.02.11.1-k8 (bnc#570233). - patches.drivers/lpfc-add-raywire-id: Delete. - patches.drivers/qla2xxx-8.03.01-k7-update: Delete. * Fri Jan 15 2010 trenn@suse.de - patches.suse/kdb_dont_touch_i8042_early.patch: Avoid early hang when i8042 controller is missing (bnc#528811). * Fri Jan 15 2010 jeffm@suse.com - patches.suse/reiser4-sync_inodes: Delete (obsolete). * Fri Jan 15 2010 jeffm@suse.com - patches.suse/reiser4-sync_inodes: Delete (obsolete). * Fri Jan 15 2010 jeffm@suse.com - patches.fixes/remount-no-shrink-dcache: Updated to 2.6.33. * Fri Jan 15 2010 jeffm@suse.com - patches.arch/s390-08-02-zfcp-gpn-align-fix.diff: Delete (obsolete). * Fri Jan 15 2010 jeffm@suse.com - patches.suse/smtnice-disable: Updated to 2.6.33. * Fri Jan 15 2010 jeffm@suse.com - patches.arch/s390-08-02-zfcp-gpn-align-fix.diff: Delete (obsolete). * Fri Jan 15 2010 mfasheh@suse.com - patches.fixes/Ocfs2-Let-ocfs2-support-fiemap-for-symlink-and-fast-.patch: Ocfs2: Let ocfs2 support fiemap for symlink and fast symlink.. - patches.fixes/Ocfs2-Should-ocfs2-support-fiemap-for-S_IFDIR-inode.patch: Ocfs2: Should ocfs2 support fiemap for S_IFDIR inode?. - patches.fixes/ocfs-stop-using-do_sync_mapping_range.patch: ocfs: stop using do_sync_mapping_range. - patches.fixes/ocfs2-Add-reflinked-file-s-inode-to-inode-hash-earil.patch: ocfs2: Add reflinked file's inode to inode hash eariler.. - patches.fixes/ocfs2-Find-proper-end-cpos-for-a-leaf-refcount-block.patch: ocfs2: Find proper end cpos for a leaf refcount block.. - patches.fixes/ocfs2-Set-i_nlink-properly-during-reflink.patch: ocfs2: Set i_nlink properly during reflink.. - patches.fixes/ocfs2-always-include-acl-support.patch: ocfs2: Always include ACL support. - patches.fixes/ocfs2-cluster-Make-fence-method-configurable-v2.patch: ocfs2/cluster: Make fence method configurable - v2. - patches.fixes/ocfs2-devel-remove-redundant-OCFS2_MOUNT_POSIX_ACL-c.patch: ocfs2-devel: remove redundant OCFS2_MOUNT_POSIX_ACL check in ocfs2_get_acl_nolock(). - patches.fixes/ocfs2-explicit-declare-uninitialized-var-in-user_clu.patch: ocfs2: explicit declare uninitialized var in user_cluster_connect(). - patches.fixes/ocfs2-make-acl-use-the-default.patch: ocfs2: Make acl use the default. - patches.fixes/ocfs2-refcounttree.c-cleanup.patch: ocfs2: refcounttree.c cleanup.. - patches.fixes/ocfs2-replace-u8-by-__u8-in-ocfs2_fs.h.patch: ocfs2: replace u8 by __u8 in ocfs2_fs.h. - patches.fixes/ocfs2-return-EAGAIN-instead-of-EAGAIN-in-dlm.patch: ocfs2: return -EAGAIN instead of EAGAIN in dlm. - patches.fixes/ocfs2-set-MS_POSIXACL-on-remount.patch: ocfs2: Set MS_POSIXACL on remount. - patches.fixes/ocfs2-trivial-Use-le16_to_cpu-for-a-disk-value-in-xa.patch: ocfs2/trivial: Use le16_to_cpu for a disk value in xattr.c. - patches.fixes/ocfs2-trivial-Use-proper-mask-for-2-places-in-hearbe.patch: ocfs2/trivial: Use proper mask for 2 places in hearbeat.c. - patches.suse/fiemap-Add-new-extent-flag-FIEMAP_EXTENT_SHARED.patch: fiemap: Add new extent flag FIEMAP_EXTENT_SHARED. - patches.suse/ocfs2-Use-FIEMAP_EXTENT_SHARED.patch: ocfs2: Use FIEMAP_EXTENT_SHARED. - patches.suse/ocfs2-allocation-resrvations.patch: Refresh. * Thu Jan 14 2010 rjw@suse.de - patches.arch/x86-Limit-number-of-per-cpu-TSC-sync-messages.patch: x86: Limit number of per cpu TSC sync messages (bnc#564618, FATE#306952). - patches.arch/x86-Limit-the-number-of-processor-bootup-messages.patch: x86: Limit the number of processor bootup messages (bnc#564618, FATE#306952). - patches.arch/x86-Remove-CPU-cache-size-output-for-non-Intel-too.patch: x86: Remove CPU cache size output for non-Intel too (bnc#564618, FATE#306952). - patches.arch/x86-Remove-enabling-x2apic-message-for-every-CPU.patch: x86: Remove enabling x2apic message for every CPU (bnc#564618, FATE#306952). - patches.arch/x86-Remove-the-CPU-cache-size-printks.patch: x86: Remove the CPU cache size printk's (bnc#564618, FATE#306952). - patches.arch/x86-cpu-mv-display_cacheinfo-cpu_detect_cache_sizes.patch: x86, cpu: mv display_cacheinfo -> cpu_detect_cache_sizes (bnc#564618, FATE#306952). - patches.arch/x86-ucode-amd-Load-ucode-patches-once-and-not-separately-of-each-CPU.patch: x86: ucode-amd: Load ucode-patches once and not separately of each CPU (bnc#564618, FATE#306952). - patches.fixes/sched-Limit-the-number-of-scheduler-debug-messages.patch: sched: Limit the number of scheduler debug messages (bnc#564618, FATE#306952). - patches.fixes/timers-init-Limit-the-number-of-per-cpu-calibration-bootup-messages.patch: timers, init: Limit the number of per cpu calibration bootup messages (bnc#564618, FATE#306952). * Thu Jan 14 2010 jeffm@suse.com - patches.suse/add-initramfs-file_read_write: Build fix. * Thu Jan 14 2010 jeffm@suse.com - patches.suse/supported-flag-enterprise: Refresh. * Thu Jan 14 2010 jeffm@suse.com - patches.suse/supported-flag-sysfs: Properly report proprietary modules * Thu Jan 14 2010 jeffm@suse.de - patches.suse/add-initramfs-file_read_write: initramfs: add initramfs_{read,write} (bnc#568120). - Re-enabled custom ACPI table loading from initramfs. * Thu Jan 14 2010 trenn@suse.de - Update config files. Enable CONFIG_CPU_FREQ_DEBUG as requested by HP. This one adds conditional printks which can be enabled via: cpufreq.debug=7 * Thu Jan 14 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-54-alc861-capture-fix: ALSA: hda - Fix missing capture mixer for ALC861/660 codecs (bnc#567340). * Thu Jan 14 2010 mmarek@suse.de - rpm/find-provides, rpm/kernel-binary.spec.in: really fix ppc symbol provides. * Thu Jan 14 2010 rjw@suse.de - patches.arch/UV-Expose-irq_desc-node-in-proc.patch: Expose the irq_desc node as /proc/irq/*/node. (bnc#566745, fate#306952). * Wed Jan 13 2010 bphilips@suse.de - patches.drivers/dmfe-tulip-Let-dmfe-handle-DM910x-except-for-SPARC-o.patch: dmfe/tulip: Let dmfe handle DM910x except for SPARC on-board chips (bnc#537016). * Wed Jan 13 2010 jkosina@suse.cz - patches.fixes/crypto-testmgr-fix-complain-about-lacking-test.patch: crypto: testmgr - Fix complain about lack test for internal used algorithm (bnc#568278 FATE#306883). * Wed Jan 13 2010 jeffm@suse.com - Update to 2.6.33-rc4. - Eliminated patches.fixes/megaraid_sas-fix-permissions-on-poll_mode_io * Wed Jan 13 2010 mmarek@suse.cz - patches.suse/bootsplash-keep-multiple-data: Keep multiple splash screens for KMS (bnc#570082). - patches.suse/bootsplash-scaler: Add bootsplash image scaler (bnc#570082). * Wed Jan 13 2010 mmarek@suse.de - rpm/kernel-binary.spec.in, rpm/find-provides: extract exported symbols from /boot/vmlinux before the image is stripped (affects ppc). * Wed Jan 13 2010 jeffm@suse.com - patches.rpmify/twl6030-fix-note_interrupt-call: Rename to patches.fixes/twl6030-fix-note_interrupt-call * Wed Jan 13 2010 bphilips@suse.de - patches.drivers/e1000-enhance-frame-fragment-detection.patch: Avoid atomic op by introducing discarding flag instead - patches.drivers/e1000e-enhance-frame-fragment-detection.patch: Avoid atomic op by introducing discarding flag instead * Wed Jan 13 2010 jeffm@suse.com - patches.rpmify/autoconf-h-fix-locations: autoconf.h: Fix locations. * Wed Jan 13 2010 jeffm@suse.com - patches.fixes/ppc-crashdump-typefix: Renamed to patches.rpmify/ppc-crashdump-typefix * Tue Jan 12 2010 jeffm@suse.com - patches.fixes/signal-fix-kernel-information-leak-with-print-fatal-signals-1: Delete. * Tue Jan 12 2010 jeffm@suse.com - Update config files. * Tue Jan 12 2010 jeffm@suse.com - patches.fixes/ppc-crashdump-typefix: rename to patches.rpmify/ppc-crashdump-typefix * Tue Jan 12 2010 jeffm@suse.com - patches.fixes/signal-fix-kernel-information-leak-with-print-fatal-signals-1: kernel/signal.c: fix kernel information leak with print-fatal-signals=1 (bnc#569902). * Tue Jan 12 2010 jeffm@suse.com - patches.fixes/signal-fix-kernel-information-leak-with-print-fatal-signals-1: kernel/signal.c: fix kernel information leak with print-fatal-signals=1 (bnc#569902). * Tue Jan 12 2010 rjw@suse.de - needs_update: Remove some patches that we've got through the upstream. * Tue Jan 12 2010 tiwai@suse.de - patches.drivers/alsa-sp1-hda-53-alc861vd-capture-fix: ALSA: hda - Fix ALC861-VD capture source mixer (bnc#568305). * Tue Jan 12 2010 jeffm@suse.com - Update to 2.6.33-rc3-git5. * Tue Jan 12 2010 trenn@suse.de - patches.fixes/nohz_prevent_clocksource_wrapping_during_idle.patch: nohz: Prevent clocksource wrapping during idle (bnc#569238). * Tue Jan 12 2010 jack@suse.de - patches.suse/readahead-request-tunables.patch: Update readahead and max_sectors tunables (bnc#548529). * Tue Jan 12 2010 jkosina@suse.cz - patches.drivers/watchdog-iTCO_wdt-Add-support-for-Intel-Ibex-Peak.patch: iTCO_wdt: Add support for Intel Ibex Peak (bnc#557081 FATE#308591). * Tue Jan 12 2010 tonyj@suse.de - needs_update: remove LTT/trace patches (assigned to jbl), all had already been taken care of by my fwd port to 2.6.32 * Tue Jan 12 2010 hare@suse.de - patches.drivers/qla4xxx-5.01.00-k9-5.01.00.00.11.01-k10.patch: Fixup compilation error. * Tue Jan 12 2010 rjw@suse.de - patches.fixes/PCI-Always-set-prefetchable-base-limit-upper32-registers.patch: PCI: Always set prefetchable base/limit upper32 registers (bnc#569003). * Mon Jan 11 2010 jeffm@suse.com - Merged patches.rpmify/x86_64-ksyms-make-the-native_load_gs_index-export-depend-on-config_paravirt_cpu into patches.arch/kvm-split-paravirt-ops-by-functionality * Mon Jan 11 2010 jeffm@suse.com - Renamed patches.rpmify/kmsg-fix-parameter-limitations to patches.arch/kmsg-fix-parameter-limitations * Mon Jan 11 2010 jeffm@suse.com - patches.rpmify/x86_64-ksyms-make-the-native_load_gs_index-export-depend-on-config_paravirt_cpu: x86_64/ksyms: Make the native_load_gs_index export depend on CONFIG_PARAVIRT_CPU. * Mon Jan 11 2010 jeffm@suse.com - Renamed patches.rpmify/rt2870-fix-section-mismatches to patches.rpmify/rt2860-fix-section-mismatches * Mon Jan 11 2010 jeffm@suse.de - Updated to 2.6.33-rc3-git3. - Eliminated 392 patches. - Xen is disabled. * Mon Jan 11 2010 hare@suse.de - patches.drivers/qla4xxx-5.01.00-k9-5.01.00.00.11.01-k10.patch: Update qla4xxx driver for SLES11 SP1 (bnc#556572,FATE#307128). * Mon Jan 11 2010 jblunck@suse.de - needs_update: Removed some patches. * Mon Jan 11 2010 hare@suse.de - patches.drivers/bfa-2.1.2.1-update: Update bfa driver to version 2.1.2.1 (bnc#561881). * Mon Jan 11 2010 hare@suse.de - patches.fixes/fcoe-libfc-adds-enable-di: adds enable/disable for fcoe interface (bnc#562046). - patches.fixes/fcoe-use-lld-s-wwpn-and-w: Use LLD's WWPN and WWNN for lport if LLD supports ndo_fcoe_get_wwn (bnc#562046). - patches.fixes/libfc-reduce-hold-time-on: reduce hold time on SCSI host lock (bnc#562046). - patches.fixes/libfc-remote-port-gets-st: remote port gets stuck in restart state without really restarting (bnc#562046). * Mon Jan 11 2010 hare@suse.de - patches.drivers/mpt2sas-03.100.03.00-update: LSI mptsas2 driver update to 03.100.03.00 (bnc#566013). * Mon Jan 11 2010 jbeulich@novell.com - patches.xen/xen-x86_64-nx-user-mappings: Delete (bnc#568741). - patches.xen/xen3-rlim-0025-x86-add-ia32-compat-prlimit-syscalls.patch: Delete. * Mon Jan 11 2010 hare@suse.de - patches.fixes/qla4xxx-lun-reset-fix: Delete. * Mon Jan 11 2010 hare@suse.de - patches.fixes/scsi-dh-rdac-add-ibm-174x: scsi_dh_rdac: Add two new IBM devices (bnc# 556159). * Sat Jan 09 2010 jslaby@suse.de - patches.suse/perfmon2.patch: Refresh. - patches.suse/rlim-0001-SECURITY-selinux-fix-update_rlimit_cpu-parameter.patch: Refresh. - patches.suse/rlim-0002-resource-move-kernel-function-inside-__KERNEL__.patch: resource: move kernel function inside __KERNEL__ (FATE#305733). - patches.suse/rlim-0003-resource-add-helpers-for-fetching-rlimits.patch: resource: add helpers for fetching rlimits (FATE#305733). - patches.suse/rlim-0004-IA64-use-helpers-for-rlimits.patch: [IA64] use helpers for rlimits (FATE#305733). - patches.suse/rlim-0005-core-posix-cpu-timers-cleanup-rlimits-usage.patch: core: posix-cpu-timers, cleanup rlimits usage (FATE#305733). - patches.suse/rlim-0006-PPC-use-helpers-for-rlimits.patch: PPC: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0007-S390-use-helpers-for-rlimits.patch: S390: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0008-SPARC-use-helpers-for-rlimits.patch: SPARC: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0009-X86-use-helpers-for-rlimits.patch: X86: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0010-FS-use-helpers-for-rlimits.patch: FS: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0011-MM-use-helpers-for-rlimits.patch: MM: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0012-core-use-helpers-for-rlimits.patch: core: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0013-infiniband-use-helpers-for-rlimits.patch: infiniband: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0014-ipc-use-helpers-for-rlimits.patch: ipc: use helpers for rlimits (FATE#305733). - patches.suse/rlim-0015-SECURITY-add-task_struct-to-setrlimit.patch: SECURITY: add task_struct to setrlimit (FATE#305733). - patches.suse/rlim-0016-core-add-task_struct-to-update_rlimit_cpu.patch: core: add task_struct to update_rlimit_cpu (FATE#305733). - patches.suse/rlim-0017-sys_setrlimit-make-sure-rlim_max-never-grows.patch: sys_setrlimit: make sure ->rlim_max never grows (FATE#305733). - patches.suse/rlim-0018-core-split-sys_setrlimit.patch: core: split sys_setrlimit (FATE#305733). - patches.suse/rlim-0019-core-allow-setrlimit-to-non-current-tasks.patch: core: allow setrlimit to non-current tasks (FATE#305733). - patches.suse/rlim-0020-core-optimize-setrlimit-for-current-task.patch: core: optimize setrlimit for current task (FATE#305733). - patches.suse/rlim-0021-FS-proc-switch-limits-reading-to-fops.patch: FS: proc, switch limits reading to fops (FATE#305733). - patches.suse/rlim-0022-FS-proc-make-limits-writable.patch: FS: proc, make limits writable (FATE#305733). - patches.suse/rlim-0023-core-do-security-check-under-task_lock.patch: core: do security check under task_lock (FATE#305733). - patches.suse/rlim-0002-SECURITY-add-task_struct-to-setrlimit.patch: Delete. - patches.suse/rlim-0003-core-add-task_struct-to-update_rlimit_cpu.patch: Delete. - patches.suse/rlim-0004-sys_setrlimit-make-sure-rlim_max-never-grows.patch: Delete. - patches.suse/rlim-0005-core-split-sys_setrlimit.patch: Delete. - patches.suse/rlim-0006-core-allow-setrlimit-to-non-current-tasks.patch: Delete. - patches.suse/rlim-0007-core-optimize-setrlimit-for-current-task.patch: Delete. - patches.suse/rlim-0008-FS-proc-make-limits-writable.patch: Delete. - patches.suse/rlim-0009-core-posix-cpu-timers-cleanup-rlimits-usage.patch: Delete. - patches.suse/rlim-0010-core-do-security-check-under-task_lock.patch: Delete. - patches.suse/rlim-0011-resource-add-helpers-for-fetching-rlimits.patch: Delete. - patches.suse/rlim-0012-IA64-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0013-PPC-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0014-S390-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0015-SPARC-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0016-X86-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0017-FS-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0018-MM-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0019-core-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0020-misc-use-helpers-for-rlimits.patch: Delete. - patches.suse/rlim-0021-core-rename-setrlimit-to-do_setrlimit.patch: Delete. - patches.suse/rlim-0022-core-implement-getprlimit-and-setprlimit-syscalls.patch: Delete. - patches.suse/rlim-0023-unistd-add-__NR_-get-set-prlimit-syscall-numbers.patch: Delete. - patches.suse/rlim-0024-COMPAT-add-get-put_compat_rlimit.patch: Delete. - patches.suse/rlim-0025-x86-add-ia32-compat-prlimit-syscalls.patch: Delete. Sync with upstream. Drop limits syscalls altogether. * Sat Jan 09 2010 jkosina@suse.cz - patches.apparmor/apparmor.diff: Delete, as it is unused after splitup into smaller patches. * Fri Jan 08 2010 sjayaraman@suse.de - patches.suse/SoN-23-mm-swapfile.patch: Fix up the enum declaration to avoid conflict due to a upstream change. * Fri Jan 08 2010 jkosina@suse.cz - patches.fixes/quota-fix-reserved-space-management-for-ordinary-fs.patch: quota: fix reserved space management for ordinary fs. * Fri Jan 08 2010 gregkh@suse.de - patches.drivers/staging-hv-fix-smp-problems-in-the-hyperv-core-code.patch: Staging: hv: fix smp problems in the hyperv core code. * Fri Jan 08 2010 jeffm@suse.de - Disable set,getprlimit compat syscalls on xen. * Fri Jan 08 2010 jeffm@suse.de - Disabled custom ACPI table loading from initramfs until the scheduling while atomic issues are worked out. * Fri Jan 08 2010 jeffm@suse.de - Disabled set,getprlimit syscalls until the syscall numbers have been officially reserved. * Fri Jan 08 2010 jeffm@suse.com - patches.arch/module-handle-ppc64-relocating-kcrctabs-when-config_relocatable-y: module: handle ppc64 relocating kcrctabs when CONFIG_RELOCATABLE=y (bnc#566243). * Thu Jan 07 2010 jbeulich@novell.com - Update Xen patches to 2.6.32.3 and c/s 974. - Update EC2 config files. - patches.xen/xen3-x86-Remove-local_irq_enable-local_irq_disable-in-fixup_irqs.patch: x86: Remove local_irq_enable()/local_irq_disable() in fixup_irqs() (bnc#558247). - patches.xen/xen3-x86-Unify-fixup_irqs-for-32-bit-and-64-bit-kernels.patch: x86: Unify fixup_irqs() for 32-bit and 64-bit kernels (bnc#558247). - patches.xen/xen3-x86-intr-remap-Avoid-irq_chip-mask-unmask-in-fixup_irqs-for-intr-remapping.patch: x86, intr-remap: Avoid irq_chip mask/unmask in fixup_irqs() for intr-remapping (bnc#558247). - patches.xen/xen-fix-compilation-after-rename_generic_int.patch: Delete. - patches.xen/xen-scsifront-block-timeout-update: Delete. - patches.xen/xen3-x86-fix-nodac: Delete. * Thu Jan 07 2010 bphilips@suse.de - patches.drivers/e1000-enhance-frame-fragment-detection.patch: e1000: enhance frame fragment detection (bnc#567376, CVE-2009-4536). - patches.drivers/e1000e-enhance-frame-fragment-detection.patch: e1000e: enhance frame fragment detection (bnc#567376, CVE-2009-4538). * Thu Jan 07 2010 gregkh@suse.de - Update to 2.6.32.3 - security fixes - bugfixes - obsoletes: - patches.arch/s390-04-03-dasd-diag-ro.patch - patches.drivers/alsa-sp1-hda-50-alc88x-missing-capsrc_nids - patches.fixes/qla2xxx-dpc-thread-can-execute-before-scsi-host - patches.fixes/scsi-ipr-fix-eeh-recovery * Wed Jan 06 2010 rjw@suse.de - patches.arch/x86-Force-irq-complete-move-during-cpu-offline.patch: x86: Force irq complete move during cpu offline (bnc#558247). - patches.arch/x86-Remove-local_irq_enable-local_irq_disable-in-fixup_irqs.patch: x86: Remove local_irq_enable()/local_irq_disable() in fixup_irqs() (bnc#558247). - patches.arch/x86-Remove-move_cleanup_count-from-irq_cfg.patch: x86: Remove move_cleanup_count from irq_cfg (bnc#558247). - patches.arch/x86-Remove-unnecessary-mdelay-from-cpu_disable_common.patch: x86: Remove unnecessary mdelay() from cpu_disable_common() . - patches.arch/x86-Unify-fixup_irqs-for-32-bit-and-64-bit-kernels.patch: x86: Unify fixup_irqs() for 32-bit and 64-bit kernels (bnc#558247). - patches.arch/x86-Use-EOI-register-in-io-apic-on-intel-platforms.patch: x86: Use EOI register in io-apic on intel platforms (bnc#558247). - patches.arch/x86-intr-remap-Avoid-irq_chip-mask-unmask-in-fixup_irqs-for-intr-remapping.patch: x86, intr-remap: Avoid irq_chip mask/unmask in fixup_irqs() for intr-remapping (bnc#558247). - patches.arch/x86-io-apic-Move-the-effort-of-clearing-remoteIRR-explicitly-before-migrating-the-irq.patch: x86, io-apic: Move the effort of clearing remoteIRR explicitly before migrating the irq (bnc#558247). - patches.arch/x86-ioapic-Document-another-case-when-level-irq-is-seen-as-an-edge.patch: x86, ioapic: Document another case when level irq is seen as an edge (bnc#558247). - patches.arch/x86-ioapic-Fix-the-EOI-register-detection-mechanism.patch: x86, ioapic: Fix the EOI register detection mechanism (bnc#558247). * Wed Jan 06 2010 trenn@suse.de - patches.fixes/pci_aer_mce_inject_check_osc_for_aer.patch: PCI: AER: fix aer inject result in kernel oops (bnc#566619). * Wed Jan 06 2010 trenn@suse.de - patches.fixes/PCIe-AER-reject-aer-inject-if-hardware-mask-error-reporting.patch: PCIe AER: reject aer inject if hardware mask error reporting (bnc#566621). * Wed Jan 06 2010 gregkh@suse.de - patches.xen/xen3-patch-2.6.29: Refresh due to conflicts from i915 changes. Ick, the xen code sucks rocks, it shouldn't be touching stuff here at all. * Wed Jan 06 2010 gregkh@suse.de - patches.drivers/drm-i915-add-acpi-opregion-support-for-ironlake.patch: Refresh. - patches.drivers/drm-i915-add-i915_lp_ring_sync-helper.patch: drm/i915: add i915_lp_ring_sync helper (bnc#568447). - patches.drivers/drm-i915-fix-get_core_clock_speed-for-g33-class-desktop-chips.patch: drm/i915: fix get_core_clock_speed for G33 class desktop chips (bnc#568447). - patches.drivers/drm-i915-fully-switch-off-overlay-when-not-in-use.patch: drm/i915: fully switch off overlay when not in use (bnc#568447). - patches.drivers/drm-i915-implement-drmmode-overlay-support-v4.patch: drm/i915: implement drmmode overlay support v4 (bnc#568447). - patches.drivers/drm-i915-implement-fastpath-for-overlay-flip-waiting.patch: drm/i915: implement fastpath for overlay flip waiting (bnc#568447). * Wed Jan 06 2010 gregkh@suse.de - patches.drivers/drm-i915-add-acpi-opregion-support-for-ironlake.patch: Refresh. * Tue Jan 05 2010 gregkh@suse.de - patches.drivers/drm-i915-add-acpi-opregion-support-for-ironlake.patch: drm/i915: Add ACPI OpRegion support for Ironlake (bnc#568436). * Tue Jan 05 2010 tonyj@suse.de - patches.fixes/oprofile_bios_ctr.patch: Update to newer version * Wed Dec 30 2009 nfbrown@suse.de - patches.fixes/nfs-fix-NFS4ERR_FILE_OPEN-handling: NFS4ERR_FILE_OPEN handling in Linux/NFS (bnc#526819). * Mon Dec 28 2009 jeffm@suse.com - patches.fixes/dmar-fix-oops-with-no-dmar-table: dmar: Fix oops with no DMAR table (bnc#548108). * Sun Dec 27 2009 tiwai@suse.de - patches.drivers/alsa-sp1-hda-52-hdmi-sticky-stream-tag: ALSA: hda - HDMI sticky stream tag support (FATE#306783). * Wed Dec 23 2009 rjw@suse.de - patches.arch/xpc_first_contact_when_active.patch: X86: UV - xpc_make_first_contact hang due to not accepting ACTIVE state. (bnc#562288, fate#306952). - patches.arch/xpc_fix_xpc_get_fifo_entry_uv.patch: x86: UV - XPC NULL deref when mesq becomes empty. (bnc#562288, fate#306952). - patches.arch/xpc_introduce_xp_socket.patch: x86: UV - XPC needs to provide an abstraction for uv_gpa. (bnc#562288, fate #306952). - patches.arch/xpc_pass_nasid_to_gru_create_message_queue.patch: UV - pass nasid instead of nid to gru_create_message_queue (bnc#562288, fate#306952). - patches.arch/xpc_recv_msg_slots_wrap.patch: X86: UV - XPC receive message reuse triggers invalid BUG_ON(). (bnc#562288, fate#306952). - patches.arch/xpc_uv_bios_changes.patch: x86: UV - Update XPC to handle updated BIOS interface. (bnc#562288, fate#306952). * Wed Dec 23 2009 rjw@suse.de - patches.arch/bug-561989_gru_rollup.patch: SGI GRU Updates (bnc#561989, fate#306952). * Wed Dec 23 2009 jeffm@suse.com - patches.fixes/ppc-crashdump-typefix: powerpc: use min_t in copy_oldmem_page. * Wed Dec 23 2009 rjw@suse.de - patches.arch/bug-561946_uv_irq_affinity.patch: x86: SGI UV: Fix irq affinity for hub based interrupts (bnc#561946, fate#306952). - patches.arch/bug-561946_uv_move_ioapic.patch: x86, apic: Move SGI UV functionality out of generic IO-APIC code (bnc#561946, fate#306952). - patches.arch/bug-561946_uv_use_rtc.patch: x86: UV RTC: Always enable RTC clocksource (bnc#561946, fate#306952). * Wed Dec 23 2009 jeffm@suse.com - patches.fixes/ia64-fix-sba-iommu-to-handle-allocation-failure-properly: fix SBA IOMMU to handle allocation failure properly (bnc#545367). * Tue Dec 22 2009 jeffm@suse.com - Enabled CONFIG_CRASH_DUMP on ppc/ppc64 (bnc#566243). * Tue Dec 22 2009 jeffm@suse.com - patches.fixes/scsi-ipr-fix-eeh-recovery: ipr: fix EEH recovery (bnc#566613). * Sun Dec 20 2009 trenn@suse.de - Update config files. - patches.drivers/cpufreq_ondemand_limit_fix.patch: cpufreq: Fix ondemand to not request targets outside policy limits (fate#306746). - patches.drivers/cpufreq_processor_clocking_control_pcc_driver.patch: x86,cpufreq: Processor Clocking Control (PCC) driver (fate#306746). - supported.conf: * Sun Dec 20 2009 rjw@suse.de - patches.arch/bug-561939_uv_bios_call_hwperf_updated.patch: x86, uv: Add serial number parameter to uv_bios_get_sn_info() (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_bios_call_hwperf.patch: Delete. * Sat Dec 19 2009 jeffm@suse.com - patches.fixes/scsi_debug-scale-virtual_gb-with-sector_size-properly: scsi_debug: scale virtual_gb with sector_size properly (bnc#535939). * Sat Dec 19 2009 gregkh@suse.de - patches.xen/xen3-fixup-xen: Refresh. Fix up build error from .32.2 import * Sat Dec 19 2009 gregkh@suse.de - Update to 2.6.32.2 - lots of security fixes - loads of bugfixes - other goodness - obsoletes: - patches.arch/bug-561939_bau_data_config.patch - patches.arch/bug-564471_x86_Fix_duplicated_UV_BAU_interrupt_vector.patch - patches.arch/s390-04-01-clear-high-regs.patch - patches.arch/s390-kvm-prefix.patch - patches.arch/s390-kvm-psw.patch - patches.arch/x86-fix-nodac - patches.arch/x86_mce_nfs-mig2 - patches.fixes/firewire-ohci-handle-receive-packets-with-a-data-length-of-zero - patches.fixes/uart-txen-race.patch * Fri Dec 18 2009 jeffm@suse.com - Update config files: CONFIG_STRICT_DEVMEM=n. It was enabled mistakenly in commit 3df90f9e and affects using tools like crash with a live system. * Fri Dec 18 2009 gregkh@suse.de - Update config files. CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT = n (bnc#565607) * Fri Dec 18 2009 tiwai@suse.de - patches.drivers/alsa-sp1-hda-{24..51}-*: 2.6.33-rc1 backport fixes for HDMI and new Realtek codecs (FATE#306783) - Refresh Patch-mainline tags in patches.drivers/alsa-* * Fri Dec 18 2009 jjolly@suse.de - patches.arch/s390-05-01-netiucv-tx-bytes.patch: netiucv: displayed TX bytes value much too high (BNC#565612). - patches.arch/s390-05-02-cmm-suspend.patch: cmm: free pages on hibernate. (BNC#565612). - patches.arch/s390-05-03-iucv-suspend.patch: iucv: add work_queue cleanup for suspend (BNC#565612). - patches.arch/s390-05-04-zfcp-work-queue.patch: zfcp: Assign scheduled work to driver queue (BNC#565612). - patches.arch/s390-05-05-zfcp-fail-commands.patch: zfcp: Don't fail SCSI commands when transitioning to blocked fc_rport (BNC#565612,LTC#58541). - patches.arch/s390-05-06-zfcp-adisc.patch: zfcp: Improve ELS ADISC handling (BNC#565612). - patches.arch/s390-05-07-zfcp-fsf-errors.patch: zfcp: Update FSF error reporting (BNC#565612). - patches.arch/s390-05-08-zfcp-block.diff: zfcp: Block SCSI EH thread for rport state BLOCKED (BNC#565612). - patches.arch/s390-05-09-ctcm-suspend-wait.diff: ctcm: suspend has to wait for outstanding I/O (BNC#565612). - patches.arch/s390-05-10-rework-tso.diff: qeth: rework TSO functions (BNC#565612). - patches.arch/s390-05-11-atomic-volatile.patch: kernel: improve code generated by atomic operations. (BNC#565612). - patches.arch/s390-05-12-tape-remove-fn.patch: tape: incomplete device removal (BNC#565612). - patches.arch/s390-05-13-qeth-blkt-defaults.patch: qeth: set default BLKT settings dependend on OSA hw level (BNC#565612,LTC#58654). - patches.arch/s390-05-14-dasd-dasd-enable-prefix.patch: dasd: enable prefix independent of pav support (BNC#565612). - patches.arch/s390-05-15-dasd-s390dbf-strings.patch: dasd: remove strings from s390dbf (BNC#565612). - patches.arch/s390-05-16-dasd-wait-lcu-setup.patch: dasd: let device initialization wait for LCU setup (BNC#565612). * Fri Dec 18 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: Fix generating /boot/Kerntypes* for s390/vanilla. * Fri Dec 18 2009 nfbrown@suse.de - patches.fixes/md-start_ro-fix: md: fix small irregularity with start_ro module parameter (bnc#565219). * Fri Dec 18 2009 rjw@suse.de - patches.xen/xen-fix-compilation-after-rename_generic_int.patch: XEN: Fix compilation after renaming of generic_irqs. * Fri Dec 18 2009 rjw@suse.de - patches.arch/bug-561946_rename_generic_int.patch: x86: UV RTC: Rename generic_interrupt to x86_platform_ipi (bnc#561946, fate#306952). * Thu Dec 17 2009 mmarek@suse.cz - patches.suse/s390-Kerntypes.diff: S390: Generate Kerntypes file. - rpm/kernel-binary.spec.in: install /boot/Kerntypes-$version. * Thu Dec 17 2009 jeffm@suse.com - patches.fixes/powerpc-fix-cpu-name-in-show-cpuinfo: powerpc: fix cpu name in show-cpuinfo (bnc#565267). * Thu Dec 17 2009 hare@suse.de - patches.fixes/fc-transport-remove-BUG_ON: scsi_transport_fc: remove invalid BUG_ON (bnc#564479). - patches.fixes/lpfc-ia64-hang: lpfc: fix hang on SGI ia64 platform (bnc#564479). - patches.fixes/qla2xxx-dpc-thread-can-execute-before-scsi-host: qla2xxx: dpc thread can execute before scsi host has been added (bnc#564479). - patches.suse/fc-transport-allow-dev_loss_tmo-disable: Remove capping from dev_loss_tmo (bnc#492469). * Wed Dec 16 2009 gregkh@suse.de - Update config files. - fix up CONFIG_IPV6 option that was built into the kernel incorrectly (bnc#564357) * Wed Dec 16 2009 jeffm@suse.com - patches.fixes/acpi-fix-build-when-config_acpi_custom_override_initramfs-is-not-defined: acpi: Fix build when CONFIG_ACPI_CUSTOM_OVERRIDE_INITRAMFS is not defined. * Wed Dec 16 2009 jbeulich@novell.com - Update Xen patches to c/s 960. - Update Xen EC2 config files. - patches.xen/xen3-bug-561933_uv_pat_is_gru_range.patch: x86: UV SGI: Don't track GRU space in PAT (bnc#561933, fate#306952). - patches.xen/xen3-x86-mark_rodata_rw.patch: Add mark_rodata_rw() to un-protect read-only kernel code pages (bnc#439348). * Wed Dec 16 2009 npiggin@suse.de - needs_update: - patches.fixes/aggressive-zone-reclaim.patch: be more aggressive with zone reclaims (bnc#476525). * Wed Dec 16 2009 npiggin@suse.de - needs_update: - patches.suse/x86-mark_rodata_rw.patch: Refresh. * Wed Dec 16 2009 npiggin@suse.de - patches.suse/x86-mark_rodata_rw.patch: Add mark_rodata_rw() to un-protect read-only kernel code pages (bnc#439348). * Tue Dec 15 2009 jeffm@suse.com - patches.fixes/firewire-ohci-handle-receive-packets-with-a-data-length-of-zero: firewire: ohci: handle receive packets with a data length of zero (bnc#564712 CVE-2009-4138). * Tue Dec 15 2009 mmarek@suse.cz - rpm/config.sh: set OBS_PROJECT and IBS_PROJECT variables for osc_wrapper. * Tue Dec 15 2009 knikanth@suse.de - supported.conf: Mark dm-log-userspace as supported (fate#307380). * Tue Dec 15 2009 sjayaraman@suse.de - patches.fixes/sched-recalculate-tunables-on-hot-add-remove: Fix the build failure due to previous commit. * Tue Dec 15 2009 sjayaraman@suse.de - patches.fixes/sched-recalculate-tunables-on-hot-add-remove: sched: Fix missing sched tunable recalculation on cpu add/remove (bnc#560317). - patches.fixes/sched-make-tunable-scaling-configurable: sched: Make tunable scaling style configurable (bnc#560317). - patches.fixes/sched-sysctl-for-normalized-tunables: sched: Update normalized values on user updates via proc (bnc#560317). * Tue Dec 15 2009 gregkh@suse.de - Update config files. - make SCSI and ATA drivers modules again. (bnc#564357) * Tue Dec 15 2009 gregkh@suse.de - Update config files. - fix up USB options that were built into the kernel incorrectly (bnc#564357) * Mon Dec 14 2009 jjolly@suse.de - patches.arch/s390-04-01-clear-high-regs.patch: kernel: clear high-order bits after switching to 64-bit mode (BNC#563999,LTC#58088). - patches.arch/s390-04-02-zcrypt-hrtimer.patch: zcrypt: Do not simultaneously schedule hrtimer (BNC#563999,LTC#58222). - patches.arch/s390-04-03-dasd-diag-ro.patch: dasd: support DIAG access for read-only devices (BNC#563999,LTC#57147). - patches.arch/s390-04-04-mm-fault-fix.patch: kernel: performance counter fix and page fault optimization (BNC#563999). - patches.arch/s390-04-05-sclp-dump-indicator.patch: kernel: fix dump indicator (BNC#563999). - patches.arch/s390-04-06-dasd-move-diag-kmsg.patch: dasd: move diag kmsg to generic dasd kmsg (BNC#563999). - patches.arch/s390-04-07-cio-fix-double-free.patch: cio: double free under memory pressure (BNC#563999). - patches.arch/s390-04-08-cio-fix-dev-stall.patch: cio: device recovery stalls after multiple hardware events (BNC#563999). - patches.arch/s390-04-09-cio-recover-hw-changes.patch: cio: device recovery fails after concurrent hardware changes (BNC#563999). - patches.arch/s390-04-10-cio-fix-onoffline-failure.patch: cio: setting a device online or offline fails for unknown reasons (BNC#563999). - patches.arch/s390-04-11-cio-error-reporting.patch: cio: incorrect device state after device recognition and recovery (BNC#563999). - patches.arch/s390-04-12-cio-avoid-panic.patch: cio: kernel panic after unexpected interrupt (BNC#563999). - patches.arch/s390-04-13-cio-internal-io.patch: cio: initialization of I/O devices fails (BNC#563999). - patches.arch/s390-04-14-cio-allow-offline.patch: cio: not operational devices cannot be deactivated (BNC#563999). - patches.arch/s390-04-15-cio-split-pgid.patch: cio: erratic DASD I/O behavior (BNC#563999). - patches.arch/s390-04-16-cio-path-verification.patch: cio: DASD cannot be set online (BNC#563999). - patches.arch/s390-04-17-cio-steal-lock.patch: cio: DASD steal lock task hangs (BNC#563999). - patches.arch/s390-04-18-cio-fix-memleak-chk-dev.patch: cio: memory leaks when checking unusable devices (BNC#563999). - patches.arch/s390-04-19-cio-fix-deact-dev-panic.patch: cio: deactivated devices can cause use after free panic (BNC#563999). * Mon Dec 14 2009 rjw@suse.de - patches.arch/bug-561933_uv_pat_is_gru_range.patch: x86: UV SGI: Don't track GRU space in PAT (bnc#561933, fate#306952). - patches.arch/bug-561939_bau_data_config.patch: x86: SGI UV BAU initialization (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_bios_call_hwperf.patch: x86: UV hardware performance counter and topology access (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_gpa_is_mmr_space.patch: x86: UV - Introduce uv_gpa_is_mmr. (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_gpa_to_soc_phys_ram.patch: x86: UV - Introduce a means to translate from gpa -> socket_paddr. (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_ipi_macro.patch: x86: UV: Introduce uv_hub_ipi_value (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_mmap_low.patch: x86: SGI UV: Map low MMR ranges (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_rtc_cleanup.patch: x86: UV RTC: Clean up error handling (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_rtc_fixes.patch: x86: UV RTC: Fix early expiry handling (bnc#561939, fate#306952). - patches.arch/bug-561939_uv_rtc_setup_evt.patch: x86: UV RTC: Add clocksource only boot option (bnc#561939, fate#306952). - patches.arch/bug-564471_x86_Fix_duplicated_UV_BAU_interrupt_vector.patch: x86: Fix duplicated UV BAU interrupt vector (bnc#564471). * Mon Dec 14 2009 gregkh@suse.de - Refresh patches to be clean of fuzz * Mon Dec 14 2009 gregkh@suse.de - Update to 2.6.32.1 - security fixes - bugfixes - obsoletes: - patches.fixes/ext4-fix-insufficient-checks-in-ext4_ioc_move_ext - patches.fixes/scsi-fix-bug-with-dma-maps-on-nested-scsi-objects * Mon Dec 14 2009 jjolly@suse.de - patches.drivers/dcb-data-center-bridging-ops-s: dcb: data center bridging ops should be r/o (BNC#562046). - patches.drivers/drivers-net-request_irq-remove: drivers/net: request_irq - Remove unnecessary leading & from second arg (BNC#562046). - patches.drivers/ethtool-add-direct-attach-supp: ethtool: Add Direct Attach support to connector port reporting (BNC#562046). - patches.drivers/ixgbe-add-support-for-82599-al: ixgbe: Add support for 82599 alternative WWNN/WWPN prefix (BNC#562046). - patches.drivers/ixgbe-add-support-for-82599-ba: ixgbe: add support for 82599 based Express Module X520-P2 (BNC#562046). - patches.drivers/ixgbe-add-support-for-netdev_o: ixgbe: Add support for netdev_ops.ndo_fcoe_get_wwn to 82599 (BNC#562046). - patches.drivers/ixgbe-change-default-ring-size: ixgbe: change default ring size (BNC#562046). - patches.drivers/ixgbe-disable-flow-control-for: ixgbe: Disable Flow Control for certain devices (BNC#562046). - patches.drivers/ixgbe-display-currently-attach: ixgbe: Display currently attached PHY through ethtool (BNC#562046). - patches.drivers/ixgbe-fix-erroneous-display-of: ixgbe: Fix erroneous display of stats by ethtool -S (BNC#562046). - patches.drivers/ixgbe-fix-kr-to-kx-fail-over-f: ixgbe: Fix KR to KX fail over for Mezzanine cards (BNC#562046). - patches.drivers/ixgbe-fix-receive-address-regi: ixgbe: Fix Receive Address Register (RAR) cleaning and accounting (BNC#562046). - patches.drivers/ixgbe-flush-the-lsc-mask-chang: ixgbe: Flush the LSC mask change to prevent repeated interrupts (BNC#562046). - patches.drivers/ixgbe-handle-parameters-for-tx: ixgbe: handle parameters for tx and rx EITR, no div0 (BNC#562046). - patches.drivers/ixgbe-links2-is-not-a-valid-re: ixgbe: LINKS2 is not a valid register for 82598 (BNC#562046). - patches.drivers/ixgbe-make-queue-pairs-on-sing: ixgbe: Make queue pairs on single MSI-X interrupts (BNC#562046). - patches.drivers/ixgbe-modify-82599-hwrsc-stati: ixgbe: Modify 82599 HWRSC statistics counters (BNC#562046). - patches.drivers/ixgbe-only-set-clear-vfe-in-ix: ixgbe: Only set/clear VFE in ixgbe_set_rx_mode (BNC#562046). - patches.drivers/ixgbe-performance-tweaks: ixgbe: performance tweaks (BNC#562046). - patches.drivers/ixgbe-r_idx-not-used-in-ixgbe_: ixgbe: r_idx not used in ixgbe_msix_clean_rx() (BNC#562046). - patches.drivers/ixgbe-select-fcoe-tx-queue-in-: ixgbe: select FCoE Tx queue in ndo_select_queue (BNC#562046). - patches.drivers/ixgbe-use-eiam-to-automask-msi: ixgbe: use EIAM to automask MSI-X (BNC#562046). - patches.drivers/ixgbe-use-known-user-priority-: ixgbe: use known user priority for FCoE when DCB is enabled (BNC#562046). - patches.drivers/ixgbe-use-rx-buffer-length-fro: ixgbe: Use rx buffer length from rx ring for configuring rscctl (BNC#562046). - patches.drivers/ixgbe-use-the-instance-of-net_: ixgbe: Use the instance of net_device_stats from net_device. (BNC#562046). - patches.drivers/net-add-ndo_fcoe_get_wwn-to-ne: net: Add ndo_fcoe_get_wwn to net_device_ops (BNC#562046). - patches.drivers/net-add-netdev_alloc_skb_ip_al: net: Add netdev_alloc_skb_ip_align() helper (BNC#562046). - patches.drivers/net-use-netdev_alloc_skb_ip_al: net: Use netdev_alloc_skb_ip_align() (BNC#562046). - patches.drivers/vlan-add-support-to-netdev_ops: vlan: Add support to netdev_ops.ndo_fcoe_get_wwn for VLAN device (BNC#562046). - patches.fixes/fcoe-allow-scsi-fcp-to-be: fcoe: allow SCSI-FCP to be processed directly in softirq context (BNC#562046). - patches.fixes/fcoe-libfc-add-get_lesb-t: fcoe, libfc: add get_lesb() to allow LLD to fill the link error status block (LESB) (BNC#562046). - patches.fixes/libfc-add-fc-bb-5-lesb-co: libfc: add FC-BB-5 LESB counters to fcoe_dev_stats (BNC#562046). - patches.fixes/libfc-add-fcoe_fc_els_les: libfc: add fcoe_fc_els_lesb to fc_fcoe.h for FC-BB-5 LESB definitions (BNC#562046). - patches.fixes/libfc-add-support-of-rece: libfc: add support of receiving ELS_RLS (BNC#562046). - patches.fixes/libfc-add-target-reset-fl: libfc: Add target reset flag to FCP header file (BNC#562046). - patches.fixes/libfc-fix-payload-size-pa: libfc: fix payload size passed to fc_frame_alloc() in fc_lport_els_request (BNC#562046). - patches.fixes/libfcoe-add-checking-disa: libfcoe: add checking disable flag in FIP_FKA_ADV (BNC#562046). - patches.fixes/libfcoe-add-tracking-fip-: libfcoe: add tracking FIP Missing Discovery Advertisement count (BNC#562046). - patches.fixes/libfcoe-add-tracking-fip--0: libfcoe: add tracking FIP Virtual Link Failure count (BNC#562046). * Mon Dec 14 2009 mmarek@suse.cz - rpm/kabi.pl: Do not print harmless kabi changes by default. * Mon Dec 14 2009 sjayaraman@suse.de - patches.suse/sched-revert-latency-defaults: Revert sched latency defaults and turn FAIR_SLEEPERS off (bnc#557307). * Mon Dec 14 2009 jkosina@suse.cz - patches.fixes/uart-txen-race.patch: Serial: Do not read IIR in serial8250_start_tx when UART_BUG_TXEN (bnc#479304 bnc#509066). * Sun Dec 13 2009 rjw@suse.de - patches.fixes/bug-562290-Fix-isolcpus-boot-option.patch: sched: Fix isolcpus boot option (bnc#562290, fate#306952). * Fri Dec 11 2009 mmarek@suse.cz - patches.suse/supported-flag: Fix -Wmissing-prototypes warnings in modpost.c. * Fri Dec 11 2009 mmarek@suse.cz - patches.rpmify/modpost-segfault: modpost: fix segfault with short symbol names. * Fri Dec 11 2009 jeffm@suse.com - Moved kernel-docs into the git repo. It is now built automatically with the matching kernel sources. * Fri Dec 11 2009 trenn@suse.de - patches.suse/kdb_fix_ia64_build.patch: Fix ia64 - Export kdb_usb_kbds (none). * Fri Dec 11 2009 trenn@suse.de Jeff updated kdb, try without this ugly workaround. If it still does not work, I have something better... - patches.suse/kdb_x86_fix_hang.patch: Delete. * Fri Dec 11 2009 hare@suse.de Cleanup patches for series2git: - patches.suse/kdb-common: Refresh. - patches.suse/kdump-dump_after_notifier.patch: Refresh. * Fri Dec 11 2009 trenn@suse.de Updated MCE/MCA patches from Andi -> delete the old ones: - patches.arch/x86_mce_hwpoison-action_result-valid-pfn.patch: HWPOISON: return ENXIO on invalid page number (fate#307738). - patches.arch/x86_mce_hwpoison-is-free-page.patch: HWPOISON: detect free buddy pages explicitly (fate#307738). - patches.arch/x86_mce_hwpoison-no-double-ref.patch: HWPOISON: avoid grabbing the page count multiple times during madvise injection (fate#307738). - patches.arch/x86_mce_madvise-locking: HWPOISON: Use get_user_page_fast in hwpoison madvise (fate#307738). - patches.arch/x86_mce_nfs-mig2: NFS: Fix nfs_migrate_page() (fate#307738). - patches.arch/x86_mce_offline-inject: HWPOISON: Add a madvise() injector for soft page offlining (fate#307738). - patches.arch/x86_mce_page-offline: HWPOISON: Add soft page offline support (fate#307738). - patches.arch/x86_mce_ref-to-flags: HWPOISON: Turn ref argument into flags argument (fate#307738). - patches.arch/x86_mce_shake-page: HWPOISON: Be more aggressive at freeing non LRU caches (fate#307738). - patches.arch/x86_mce_undef-lru: HWPOISON: Undefine short-hand macros after use to avoid namespace conflict (fate#307738). - patches.arch/x86_mce_lru_cleanup.patch: Delete. - patches.arch/x86_mce_page_offlining.patch: Delete. - patches.arch/x86_mce_page_offlining_test_ability.patch: Delete. - patches.arch/x86_mce_test_page.patch: Delete. * Fri Dec 11 2009 hare@suse.de - needs_update: Merge or delete remaining patches. - patches.fixes/scsi-dh-emc-mode-select-10-size: DM-MPIO fails to tresspass LUNs on CLARiiON arrays (bnc#484529). - patches.fixes/scsi-dh-emc-rw-mismatch: Server crashes when path failures occur against EMC storage (bnc#474482). - patches.fixes/scsi-dh-rdac-add-stk: STK arrays missing from rdac devicehandler (bnc#503855). - patches.fixes/scsi-retry-alua-transition-in-progress: I/O errors for ALUA state transitions (bnc#491289). - patches.suse/dm-mpath-no-activate-for-offlined-paths: DM-MPIO fails to tresspass LUNs on CLARiiON arrays (bnc#484529). - patches.suse/dm-mpath-no-partitions-feature: Disable partitions scan for multipathed devices (bnc#402922,bnc#514767). * Fri Dec 11 2009 tiwai@suse.de - Update config files: set back to CONFIG_SOUND=m * Fri Dec 11 2009 tiwai@suse.de - patches.drivers/alsa-sp1-hda-23-hp-mute-led-gpio-fixes: ALSA: hda - Fix LED GPIO setup for HP laptops with IDT codecs (bnc#547357,bnc#523487). * Fri Dec 11 2009 jeffm@suse.de - patches.suse/kdb-usb-rework: Fix ia64. * Fri Dec 11 2009 jeffm@suse.com - Update config files: Enable USB_SERIAL_DEBUG. * Fri Dec 11 2009 jeffm@suse.com - patches.suse/kdb-usb-rework: kdb: Cleanup KDB_USB. * Fri Dec 11 2009 jeffm@suse.com - Update config files. - Disabled USB_TEST and USB_LIBUSUAL. * Thu Dec 10 2009 jeffm@suse.com - Update config files. Re-enable missing options: - CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y - CONFIG_VIDEO_GO7007=m (and related options) * Thu Dec 10 2009 bphilips@suse.de - patches.drivers/netxen-0008-reset-sequence-changes.patch: Refresh to fix fuzz * Thu Dec 10 2009 jeffm@suse.com - Updated KDB to v4.4-2.6.32-3 and re-enabled USB keyboard support. * Thu Dec 10 2009 mmarek@suse.de - rpm/kernel-binary.spec.in: Fix vmlinux stripping on power (bnc#559547) * Thu Dec 10 2009 bphilips@suse.de - patches.drivers/netxen-0000-Use-the-instance-of-net_device_stats-from-net.patch: netxen: Use the instance of net_device_stats from net_device. (bnc#560003, fate#307134). - patches.drivers/netxen-0001-remove-sub-64-bit-mem-accesses.patch: netxen: remove sub 64-bit mem accesses (bnc#560003, fate#307134). - patches.drivers/netxen-0002-add-access-to-on-chip-memory-for-tools.patch: netxen: add access to on chip memory for tools (bnc#560003, fate#307134). - patches.drivers/netxen-0003-annotate-register-windowing-code.patch: netxen: annotate register windowing code (bnc#560003, fate#307134). - patches.drivers/netxen-0004-separate-register-and-memory-access-lock.patch: netxen: separate register and memory access lock (bnc#560003, fate#307134). - patches.drivers/netxen-0005-add-sysfs-entries-for-diag-tools.patch: netxen: add sysfs entries for diag tools (bnc#560003, fate#307134). - patches.drivers/netxen-0006-defines-for-next-revision.patch: netxen: defines for next revision (bnc#560003, fate#307134). - patches.drivers/netxen-0007-128-memory-controller-support.patch: netxen: 128 memory controller support (bnc#560003, fate#307134). - patches.drivers/netxen-0008-reset-sequence-changes.patch: netxen: reset sequence changes (bnc#560003, fate#307134). - patches.drivers/netxen-0009-onchip-memory-access-change.patch: netxen: onchip memory access change (bnc#560003, fate#307134). - patches.drivers/netxen-0010-fix-error-codes-in-for-tools-access.patch: netxen: fix error codes in for tools access (bnc#560003, fate#307134). - patches.drivers/netxen-0011-sysfs-control-for-auto-firmware-recovery.patch: netxen: sysfs control for auto firmware recovery (bnc#560003, fate#307134). - patches.drivers/netxen-0012-update-version-to-4.0.62.patch: netxen; update version to 4.0.62 (bnc#560003, fate#307134). - patches.drivers/netxen-0013-fix-builds-for-SYSFS-n-or-MODULES-n.patch: netxen: fix builds for SYSFS=n or MODULES=n (bnc#560003, fate#307134). - patches.drivers/netxen-0014-support-for-new-firmware-file-format.patch: netxen: support for new firmware file format (bnc#560003, fate#307134). - patches.drivers/netxen-0015-refactor-indirect-register-access.patch: netxen: refactor indirect register access (bnc#560003, fate#307134). - patches.drivers/netxen-0016-add-PCI-IDs-for-new-chip.patch: netxen: add PCI IDs for new chip (bnc#560003, fate#307134). - patches.drivers/netxen-0017-update-module-info.patch: netxen: update module info (bnc#560003, fate#307134). - patches.drivers/netxen-0018-module-firmware-hints.patch: netxen: module firmware hints (bnc#560003, fate#307134). - patches.drivers/netxen-0019-update-version-to-4.0.65.patch: netxen: update version to 4.0.65 (bnc#560003, fate#307134). - patches.drivers/netxen-0020-remove-PCI-IDs-of-CNA-device.patch: netxen: remove PCI IDs of CNA device (bnc#560003, fate#307134). - patches.drivers/netxen-0021-fix-debug-tools-access-for-NX2031.patch: netxen : fix debug tools access for NX2031 (bnc#560003, fate#307134). - patches.drivers/netxen-0022-fix-failure-cases-for-fw-hang-recovery.patch: netxen: fix failure cases for fw hang recovery (bnc#560003, fate#307134). * Thu Dec 10 2009 bphilips@suse.de - patches.drivers/qlge-0001-Use-the-instance-of-net_device_stats-from-net_.patch: qlge: Use the instance of net_device_stats from net_device. (bnc#560420, FATE#307130). - patches.drivers/qlge-0002-Remove-explicit-setting-of-PCI-Dev-CTL-reg.patch: qlge: Remove explicit setting of PCI Dev CTL reg. (bnc#560420, FATE#307130). - patches.drivers/qlge-0003-Set-PCIE-max-read-request-size.patch: qlge: Set PCIE max read request size. (bnc#560420, FATE#307130). - patches.drivers/qlge-0004-Add-handler-for-DCBX-firmware-event.patch: qlge: Add handler for DCBX firmware event. (bnc#560420, FATE#307130). - patches.drivers/qlge-0005-Store-firmware-revision-as-early-as-possible.patch: qlge: Store firmware revision as early as possible. (bnc#560420, FATE#307130). - patches.drivers/qlge-0006-Remove-inline-math-for-small-rx-buf-mapping.patch: qlge: Remove inline math for small rx buf mapping. (bnc#560420, FATE#307130). - patches.drivers/qlge-0007-Get-rid-of-firmware-handler-debug-code.patch: qlge: Get rid of firmware handler debug code. (bnc#560420, FATE#307130). - patches.drivers/qlge-0008-Don-t-fail-open-when-port-is-not-initialized.patch: qlge: Don't fail open when port is not initialized. (bnc#560420, FATE#307130). - patches.drivers/qlge-0009-Add-CBFC-pause-frame-counters-to-ethtool-stats.patch: qlge: Add CBFC pause frame counters to ethtool stats. (bnc#560420, FATE#307130). - patches.drivers/qlge-0010-Size-RX-buffers-based-on-MTU.patch: qlge: Size RX buffers based on MTU. (bnc#560420, FATE#307130). - patches.drivers/qlge-0011-Add-ethtool-get-set-pause-parameter.patch: qlge: Add ethtool get/set pause parameter. (bnc#560420, FATE#307130). - patches.drivers/qlge-0012-Add-ethtool-blink-function.patch: qlge: Add ethtool blink function. (bnc#560420, FATE#307130). - patches.drivers/qlge-0013-Add-ethtool-wake-on-LAN-function.patch: qlge: Add ethtool wake on LAN function. (bnc#560420, FATE#307130). - patches.drivers/qlge-0014-Add-ethtool-register-dump-function.patch: qlge: Add ethtool register dump function. (bnc#560420, FATE#307130). - patches.drivers/qlge-0015-Add-ethtool-self-test.patch: qlge: Add ethtool self-test. (bnc#560420, FATE#307130). - patches.drivers/qlge-0016-Change-naming-on-vlan-API.patch: qlge: Change naming on vlan API. (bnc#560420, FATE#307130). - patches.drivers/qlge-0017-Fix-indentations.patch: qlge: Fix indentations. (bnc#560420, FATE#307130). - patches.drivers/qlge-0018-Add-firmware-driver-sub-command-support.patch: qlge: Add firmware/driver sub-command support. (bnc#560420, FATE#307130). - patches.drivers/qlge-0019-Clean-up-netdev-stats-usage.patch: qlge: Clean up netdev->stats usage. (bnc#560420, FATE#307130). - patches.drivers/qlge-0020-Do-not-change-frame-routing-during-suspend.patch: qlge: Do not change frame routing during suspend. (bnc#560420, FATE#307130). - patches.drivers/qlge-0021-Add-asic-reset-to-open-call.patch: qlge: Add asic reset to open call. (bnc#560420, FATE#307130). - patches.drivers/qlge-0022-Clean-up-module-parameter-name.patch: qlge: Clean up module parameter name. (bnc#560420, FATE#307130). - patches.drivers/qlge-0023-Change-version-to-v1.00.00.23.00.00-01.patch: qlge: Change version to v1.00.00.23.00.00-01. (bnc#560420, FATE#307130). - patches.drivers/qlge-0024-Bonding-fix-for-mode-6.patch: qlge: Bonding fix for mode 6. (bnc#560420, FATE#307130). - patches.drivers/qlge-0025-Add-performance-change-for-non-split-headers.patch: qlge: Add performance change for non-split headers. (bnc#560420, FATE#307130). - patches.drivers/qlge-0026-Add-firmware-core-dump.patch: qlge: Add firmware core dump. (bnc#560420, FATE#307130). * Thu Dec 10 2009 hare@suse.de - needs_update: Delete more merged fixes. - patches.suse/dm-mpath-leastpending-path-update: Refresh. * Thu Dec 10 2009 hare@suse.de - needs_update: Delete merged driver fixes. - patches.drivers/megaraid-mbox-fix-SG_IO: megaraid_mbox: Oops on SG_IO (bnc#475619). * Thu Dec 10 2009 duwe@suse.de - Disable PHYP_DUMP for all PPC flavours, per bnc#541302. * Thu Dec 10 2009 jbenc@suse.cz - patches.suse/novfs-fix-debug-message.patch: novfs: fix debug message. * Thu Dec 10 2009 hare@suse.de - patches.fixes/tehuti-firmware-name: Tehuti network driver references wrong firmware (bnc#562092). * Wed Dec 09 2009 tonyj@suse.de - patches.suse/audit-export-logging.patch: fix section mismatch due to previous checkin * Wed Dec 09 2009 tonyj@suse.de - patches.suse/audit-export-logging.patch: export audit logging symbols. * Wed Dec 09 2009 jbohac@suse.cz - Update config files: added CONFIG_IP_NF_MATCH_IPV4OPTIONS to ppc64/trace * Wed Dec 09 2009 jeffm@suse.com - patches.fixes/ext4-fix-insufficient-checks-in-ext4_ioc_move_ext: ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT (bnc#561018 CVE-2009-4131). * Wed Dec 09 2009 jbeulich@novell.com - patches.xen/xen3-patch-2.6.32: Fix a potentially serious mis-merge in swiotlb code. * Wed Dec 09 2009 jjolly@suse.de - patches.fixes/nohz-delay-from-tip.diff: nohz: Introduce arch_needs_cpu. - patches.fixes/reuse-ktime-from-tip.diff: nohz: Reuse ktime in sub-functions of tick_check_idle.. - series.conf: Moved s390 patchs to proper place * Wed Dec 09 2009 npiggin@suse.de - patches.fixes/ipc-ns-fix-memory-leak-idr.patch: ipc: ns fix memory leak (bnc#518767). - patches.fixes/ipc-remove-unreachable-code-in-semc.patch: (bnc#518767). - patches.fixes/ipc-semc-add-a-per-semaphore-pending-list.patch: (bnc#518767). - patches.fixes/ipc-semc-optimize-if-semops-fail.patch: (bnc#518767). - patches.fixes/ipc-semc-optimize-single-semop-operations.patch: (bnc#518767). - patches.fixes/ipc-semc-optimize-single-sops-when-semval-is-zero.patch: (bnc#518767). - patches.fixes/ipc-semc-sem-optimise-undo-list-search.patch: (bnc#518767). - patches.fixes/ipc-semc-sem-preempt-improve.patch: (bnc#518767). - patches.fixes/ipc-semc-sem-use-list-operations.patch: (bnc#518767). * Wed Dec 09 2009 bphilips@suse.de - needs_update: patches moved upstream or obsoleted by upstream * Tue Dec 08 2009 mmarek@suse.cz - patches.suse/kbuild-generate-modules.builtin: Update to what will hopefully be in 2.6.33. - patches.suse/kbuild-rebuild-fix-for-Makefile.modbuiltin: Delete. * Tue Dec 08 2009 jbohac@suse.cz - Update config files. - patches.suse/netfilter-ipv4options: netfilter ipv4options match from patch-o-matic-ng (bnc#131728 - FATE#182). * Tue Dec 08 2009 npiggin@suse.de - needs_update: - patches.suse/mm-devzero-optimisation.patch: mm: /dev/zero optimisation (bnc#430738). * Tue Dec 08 2009 tiwai@suse.de - patches.drivers/alsa-sp1-hda-22-alc888-exclude-unusable-adcs: ALSA: hda - Exclude unusable ADCs for ALC88x (bnc#561235). * Tue Dec 08 2009 mmarek@suse.cz - patches.drivers/reenable-generic_serial: Revert "tty: Mark generic_serial users as BROKEN". - Update config files: enable RIO and SX. - rpm/generic_serial-blacklist: blacklist generic_serial users from automatic loading (bnc#551348). * Tue Dec 08 2009 rgoldwyn@suse.de - needs_update: patches merged upstream - novfs patches to be handled by novfs team * Tue Dec 08 2009 npiggin@suse.de - needs_update: - patches.suse/mm-vmalloc-fail-dump-stack.patch: mm: improve vmalloc reporting (bnc#511079). * Tue Dec 08 2009 npiggin@suse.de - needs_update: most of mine are merged. apparmor patch sent to Andreas. * Tue Dec 08 2009 coly.li@suse.de - patches.suse/64bytes_lvb_len.diff: use 64byte lvb len.(bnc#515645) * Tue Dec 08 2009 agraf@suse.de - patches.arch/s390-kvm-prefix.patch: KVM: s390: Fix prefix register checking in arch/s390/kvm/sigp.c (FATE#306513). - patches.arch/s390-kvm-psw.patch: KVM: s390: Make psw available on all exits, not just a subset (FATE#306513). * Mon Dec 07 2009 tiwai@suse.de - patches.drivers/synaptics-hp-clickpad: Input: Add support of clickpad mode to synaptics mouse driver (bnc#547370). * Mon Dec 07 2009 jbeulich@novell.com - Update Xen patches to 2.6.32 final and c/s 958. - patches.xen/xen-dcdbas: force proper address translation in DCDBAS. - patches.xen&xen-vmalloc_32: guarantee 32-bit (bus-)addressability of vmalloc_32() output (bnc#548010, bnc#552492). - patches.xen/xen-x86_64-nx-user-mappings: set NX bit in kernel version of top level user mode page table entries. - patches.xen/xen3-rlim-0025-x86-add-ia32-compat-prlimit-syscalls.patch: x86: add ia32 compat prlimit syscalls (FATE#305733). - patches.xen/xen3-x86-64-align-rodata-kernel-section-to-2mb-with-config_debug_rodata: x86-64: align RODATA kernel section to 2MB with CONFIG_DEBUG_RODATA (bnc#558249). - patches.xen/xen3-x86-64-preserve-large-page-mapping-for-1st-2mb-kernel-txt-with-config_debug_rodata: x86-64: preserve large page mapping for 1st 2MB kernel txt with CONFIG_DEBUG_RODATA (bnc#558249). - patches.xen/xen3-x86-fix-nodac: x86: fix iommu=nodac parameter handling (bnc#463829, bnc#482220). - patches.xen/xen3-x86-mcp51-no-dac: x86: disallow DAC for MCP51 PCI bridge (bnc#463829, bnc#482220). - Update EC2 config files (disable CAN_DEV and UIO). * Mon Dec 07 2009 jbeulich@novell.com - patches.arch/x86-crypto-add-ghash-algorithm-test.patch, patches.fixes/cpufreq_ondemand_performance_optimise_default_settings.patch: Fix build warnings. * Mon Dec 07 2009 hare@suse.de - patches.drivers/lpfc-add-raywire-id: Add missing PCI-ID to lpfc. * Sat Dec 05 2009 tonyj@suse.de - config.conf: add trace flavor for ppc64 (fate# 307051) - Update config files. * Fri Dec 04 2009 jeffm@suse.com - Split apparmor.diff out into separate patches to align more closely with the upstream AppArmor 2.4 repo. - patches.apparmor/apparmor-fix-cap-audit_caching-preemption-disabling: AppArmor: Fix cap audit_caching preemption disabling. - patches.apparmor/apparmor-fix-change_profile-failing-lpn401931: AppArmor: Fix change_profile failing lpn401931. - patches.apparmor/apparmor-fix-change_profile-failure: AppArmor: Fix change_profile failure. - patches.apparmor/apparmor-fix-determination-of-forced-audit-messages: AppArmor: Fix determination of forced AUDIT messages.. - patches.apparmor/apparmor-fix-failure-to-audit-change_hat-correctly: AppArmor: fix failure to audit change_hat correctly. - patches.apparmor/apparmor-fix-file-auditing-when-quiet-is-used: AppArmor: Fix file auditing when quiet is used. - patches.apparmor/apparmor-fix-leak-when-profile-transition-table-fails-unpack: AppArmor: Fix leak when profile transition table fails unpack. - patches.apparmor/apparmor-fix-mediation-of-created-paths-that-look-like-deleted-paths: AppArmor: Fix mediation of created paths that look like "deleted" paths. - patches.apparmor/apparmor-fix-oops-after-profile-removal: AppArmor: Fix oops after profile removal. - patches.apparmor/apparmor-fix-oops-when-auditing-the-addition-of-profile-namespace: AppArmor: Fix oops when auditing the addition of profile namespace. - patches.apparmor/apparmor-fix-oops-when-in-apparmor_bprm_set_creds: AppArmor: Fix Oops when in apparmor_bprm_set_creds. - patches.apparmor/apparmor-fix-profile-namespace-removal: AppArmor: Fix profile namespace removal.. - patches.apparmor/apparmor-fix-refcounting-bug-causing-leak-of-creds-and-oops: AppArmor: Fix refcounting bug causing leak of creds and oops. - patches.apparmor/apparmor-fully-close-race-condition-for-deleted-paths: AppArmor: Fully close race condition for deleted paths. - patches.apparmor/apparmor-missing-unlock: AppArmor: Add missing unlock to next_profile. - patches.apparmor/apparmor-policy-load-and-replacement-can-fail-to-alloc-mem: AppArmor: Policy load and replacement can fail to alloc mem. - patches.apparmor/apparmor-fix-security_ops-task_setrlimit-api-use: AppArmor: Fix security_ops->task_setrlimit API use. * Fri Dec 04 2009 gregkh@suse.de - Update config files. - patches.suse/revert-usb-remove-phidget-drivers-from-kernel-tree.patch: Revert "USB: remove phidget drivers from kernel tree.". * Fri Dec 04 2009 jjolly@suse.de - patches.arch/s390-message-catalog.diff: Updated patch (bnc#549193,FATE#306999,LTC#57210). * Fri Dec 04 2009 mmarek@suse.cz - supported.conf: Update wireless drivers. * Fri Dec 04 2009 jjolly@suse.de - patches.arch/s390-03-qeth-hs-traffic-analyzer.patch: qeth: HiperSockets Network Traffic Analyzer (bnc#560674). * Fri Dec 04 2009 hare@suse.de - patches.drivers/qla2xxx-8.03.01-k7-update: qla2xxx driver update to 8.03.01-k7 (bnc#560415). * Fri Dec 04 2009 mmarek@suse.cz - rpm/package-descriptions: Add description for kernel-vmi. * Fri Dec 04 2009 trenn@suse.de - patches.arch/x86_mce_lru_cleanup.patch: HWPOISON: Undefine lru define after table to avoid namespace conflict (fate#307738). - patches.arch/x86_mce_page_offlining.patch: Add soft page offline support (fate#307738). - patches.arch/x86_mce_page_offlining_test_ability.patch: HWPOISON: Add a madvise() injector for soft page offlining (fate#307738). - patches.arch/x86_mce_test_page.patch: Expose Test pageflagA and set pageflagB primitive (fate#307738). * Fri Dec 04 2009 mmarek@suse.cz - Add the vmi flavor again. * Fri Dec 04 2009 sjayaraman@suse.de - patches.suse/SoN-18-netvm-skbuff-reserve.patch: add emergeny flag inside kmemcheck boundaries. - patches.xen/xen3-auto-common.diff: Refresh. * Fri Dec 04 2009 gregkh@suse.de - Update config files. CONFIG_DRM_I915_KMS=y for x86-64 and i386 vanilla (bnc#560402) * Fri Dec 04 2009 gregkh@suse.de - Update config files. CONFIG_DRM_I915_KMS=y for x86-64 (bnc#560402) * Fri Dec 04 2009 gregkh@suse.de - Update config files. CONFIG_DRM_I915_KMS=y for i386 (bnc#560402) * Thu Dec 03 2009 jeffm@suse.com - patches.arch/ppc-spufs-07-Don-t-spu_acquire_saved-unnecessarily.patch: Delete. (bnc#560043) * Thu Dec 03 2009 jeffm@suse.com - Cleanup config files. * Thu Dec 03 2009 bphilips@suse.de - patches.drivers/tg3_libphy_workaround: Delete. We have all of the 57780 phylib and tg3 changes due to 2.6.32 bump. * Thu Dec 03 2009 duwe@suse.de - back out cpuidle feature that is still unconsistent. * Thu Dec 03 2009 mfasheh@suse.com - patches.suse/ocfs2-allocation-resrvations.patch: Refresh. * Thu Dec 03 2009 duwe@suse.de - patches.suse/cpuidle-cleanup: Refresh. Fix the "fixed" feature patch set from IBM. * Thu Dec 03 2009 mfasheh@suse.com - Update config files. - patches.suse/gfs2-ro-mounts-only.patch: gfs2: allow spectator mounts for migration to ocfs2 (FATE#307584). * Thu Dec 03 2009 duwe@suse.de - Update config files for 2.6.32 (again). * Thu Dec 03 2009 duwe@suse.de - Update config files for cpuidle. * Thu Dec 03 2009 tiwai@suse.de - patches.drivers/8250_pnp-wacom-add: serial/8250_pnp.c: add new Wacom devices (bnc#544763). * Thu Dec 03 2009 duwe@suse.de - patches.suse/cpuidle-cleanup: Refresh. one lonely hunk already seems to be in 2.6.32 final * Thu Dec 03 2009 duwe@suse.de - bnc#552860 / FATE#307104: kernel idle low power, take 2: - patches.suse/cpuidle-cleanup: Refresh. - patches.suse/cpuidle-cleanup-x86: Refresh. - patches.suse/cpuidle-eliminate-ppcmdpowersave1: Refresh. * Thu Dec 03 2009 jeffm@suse.com - Updated to 2.6.32-final. - 2 patches eliminated. * Thu Dec 03 2009 hare@suse.de - Update config files: Enable Hibernation for zSeries. * Thu Dec 03 2009 mmarek@suse.cz - Update config files: Disable CONFIG_MFD_PCF50633, the chip is unlikely to be used on architectures we support. * Thu Dec 03 2009 mmarek@suse.cz - rpm/split-modules: Print which supported modules need unsupported modules. * Thu Dec 03 2009 jdelvare@suse.de - supported.conf: support lis3lv02d, hp_accel needs it. * Thu Dec 03 2009 jdelvare@suse.de - supported.conf: hp_accel is supported (FATE #306448). * Thu Dec 03 2009 jdelvare@suse.de - supported.conf: remove wm831x drivers, we no longer ship them. * Thu Dec 03 2009 jdelvare@suse.de - Update config files: disable all new hwmon drivers on ppc (default and vanilla) for consistency. * Thu Dec 03 2009 mmarek@suse.cz - supported.conf: Add wm831x, needed by drivers/input/misc/wm831x-on. * Thu Dec 03 2009 mmarek@suse.cz - supported.conf: Fix up after commit bfea0bd. * Thu Dec 03 2009 jdelvare@suse.de - Update config files: disable WM831x and WM8350 support entirely, as recommended by the drivers author. These devices are only found on embedded devices such as music players or mobile phones. * Thu Dec 03 2009 hare@suse.de - supported.conf: Mark pmcraid and igbvf as supported; OSD drivers as unsupported. * Thu Dec 03 2009 jdelvare@suse.de - Restore link from config/s390/vanilla to config/s390x/vanilla. * Thu Dec 03 2009 jbeulich@novell.com - supported.conf: Update Xen drivers. * Thu Dec 03 2009 tonyj@suse.de - needs_update: readd patches.suse/perfmon2-remove_get_base_syscall_attr.patch patches.suse/perfmon2-remove_syscalls.patch * Thu Dec 03 2009 gregkh@suse.de - rpm/post.sh: - rpm/postun.sh: woh dluoc I tegrof ot esolc eht fi * Thu Dec 03 2009 gregkh@suse.de - rpm/post.sh: - rpm/postun.sh: If this is a Moblin-based box, don't run yast-bootloader * Wed Dec 02 2009 jdelvare@suse.de - Update config files: stop shipping wm831x-hwmon, wm8350-hwmon, i2c-simtec and i2c-designware. - supported.conf: remove i2c-simtec. * Wed Dec 02 2009 jdelvare@suse.de - supported.conf: Add all new hwmon and i2c/busses drivers. The former unsupported, the latter supported. * Wed Dec 02 2009 jdelvare@suse.de - Update config files: disable CONFIG_I2C_VOODOO3. - supported.conf: drop i2c-voodoo3, superseded by tdfxfb. * Wed Dec 02 2009 jdelvare@suse.de - supported.conf: Drop hwmon and i2c/chips drivers which have been obsoleted. * Wed Dec 02 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: Obsolete perfmon-kmp. * Wed Dec 02 2009 mmarek@suse.cz - supported.conf: Add perfmon, hid and input modules. * Wed Dec 02 2009 tiwai@suse.de - Update config files: Fix vanilla configs * Wed Dec 02 2009 tiwai@suse.de - Update config files: disabled CONFIG_SND_SOC* in ppc configs. * Wed Dec 02 2009 tiwai@suse.de - Updated the sound section of supported.conf * Wed Dec 02 2009 gregkh@suse.de - Update config files. disable USB OTG drivers that should not have been enabled. * Wed Dec 02 2009 gregkh@suse.de - supported.conf: remove some usb drivers that were deleted or renamed. * Wed Dec 02 2009 gregkh@suse.de - supported.conf: update usb driver section * Wed Dec 02 2009 mmarek@suse.cz - rpm/check-supported-list: Skip modules in Documentation and drivers/staging. * Wed Dec 02 2009 jbenc@suse.cz - patches.fixes/mac80211-fix-remote-DoS.patch: mac80211: fix remote DoS (bnc#558267). * Tue Dec 01 2009 tiwai@suse.de - Forward-port 11.2 patches: patches.drivers/alsa-sp1-hda-18-msi-wind-u115-fix: ALSA: hda - Add a position_fix quirk for MSI Wind U115. patches.drivers/alsa-sp1-hda-19-cx5047-test-mode-fix: ALSA: hda - Fix Cxt5047 test mode (bnc#559062). patches.drivers/alsa-sp1-hda-20-fsc-amilo-pi1505-fix: ALSA: hda - Add a pin-fix for FSC Amilo Pi1505 (bnc#557403). patches.drivers/alsa-sp1-hda-21-hp-dv3-position-fix-quirk: ALSA: hda - Add position_fix quirk for HP dv3 (bnc#555935). * Mon Nov 30 2009 jeffm@suse.com - patches.fixes/megaraid_sas-fix-permissions-on-poll_mode_io: megaraid_sas: Fix permissions on poll_mode_io (bnc#557180 CVE-2009-3939). * Mon Nov 30 2009 jeffm@suse.com - patches.arch/x86-64-add-comment-for-rodata-large-page-retainment: x86-64: add comment for RODATA large page retainment (bnc#558249). - patches.arch/x86-64-align-rodata-kernel-section-to-2mb-with-config_debug_rodata: x86-64: align RODATA kernel section to 2MB with CONFIG_DEBUG_RODATA (bnc#558249). - patches.arch/x86-64-preserve-large-page-mapping-for-1st-2mb-kernel-txt-with-config_debug_rodata: x86-64: preserve large page mapping for 1st 2MB kernel txt with CONFIG_DEBUG_RODATA (bnc#558249). * Mon Nov 30 2009 teheo@suse.de - needs_update: drop libata patches which are already included in 2.6.31 vanilla. * Mon Nov 30 2009 teheo@suse.de - needs_update: drop patches which are already included in 2.6.31 vanilla. * Mon Nov 30 2009 teheo@suse.de Forward port two x86 patches from SLE11. - needs_update: - patches.arch/x86-fix-nodac: x86: fix iommu=nodac parameter handling (bnc#463829). - patches.arch/x86-mcp51-no-dac: x86: disallow DAC for MCP51 PCI bridge (bnc#463829). * Mon Nov 30 2009 agraf@suse.de - Update config files: Enable KSM (FATE#306513) * Sat Nov 28 2009 gregkh@suse.de - needs_update: acpi dock patch was hmacht's, not mine * Sat Nov 28 2009 gregkh@suse.de - needs_update: sysfs debugging crash patch is now upstream * Sat Nov 28 2009 gregkh@suse.de - needs_update: jeffm merged novfs patches into the main novfs patch. * Sat Nov 28 2009 gregkh@suse.de - needs_update: qualcomm modem driver is upstream * Sat Nov 28 2009 gregkh@suse.de - needs_update: squashfs is now upstream * Sat Nov 28 2009 gregkh@suse.de - needs_update: via driver bugfixes never went upstream, and people are complaining about them, so they were dropped. * Sat Nov 28 2009 gregkh@suse.de - needs_update: remove staging driver entries, they are all upstream. * Sat Nov 28 2009 gregkh@suse.de - needs_update: remove hv driver entries, those are upstream now. * Sat Nov 28 2009 gregkh@suse.de - needs_update: remove xen patches with my name on it. Just because I refreshed the patch, doesn't mean I own it or even like the thing :) * Sat Nov 28 2009 sjayaraman@suse.de - patches.suse/SoN-11-mm-reserve.patch: Fix build errors in -trace and ppc64 flavors. * Fri Nov 27 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: Abort if supported modules depend on unsupported ones. * Fri Nov 27 2009 mmarek@suse.cz - supported.conf: mark cnic as supported (needed by bnx2i). * Fri Nov 27 2009 jbenc@suse.cz - patches.suse/panic-on-io-nmi-SLE11-user-space-api.patch: API fix: X86: sysctl to allow panic on IOCK NMI error (bnc#427979). - patches.suse/kdb-common: Refresh. - patches.suse/kdump-dump_after_notifier.patch: Refresh. * Fri Nov 27 2009 jbohac@suse.cz - patches.fixes/cpufreq_ondemand_performance_optimise_default_settings.patch: CPUFREQ: ondemand: Limit default sampling rate to 300ms max. (bnc#464461). * Fri Nov 27 2009 trenn@suse.de - needs_update: One I still have to send upstream, but it's nicer error output only, SP1 is fine in respect to removing all these, thanks. * Fri Nov 27 2009 hare@suse.de - Update config files: Compile in efivars module for x86_64 (FATE#306931). * Fri Nov 27 2009 sjayaraman@suse.de - needs_update: sjayaraman's patches are either upstream already or rebased to SP1. * Fri Nov 27 2009 sjayaraman@suse.de - Update config files: NFS_SWAP=y. * Fri Nov 27 2009 sjayaraman@suse.de - patches.trace/lttng-instrumentation-swap.patch: Refresh and fix a build failure with fuzz factor 0. * Fri Nov 27 2009 sjayaraman@suse.de - Rebase Swap-over-NFS(SoN) patches: - patches.xen/tmem: Refresh to accomodate changes due to SoN patches. - patches.xen/xen3-auto-common.diff: Refresh to accomodate changes due to SoN patches. * Fri Nov 27 2009 knikanth@suse.de - needs_update: Verify knikanth's patches in SLE11 but not in SP1 - patches.fixes/dm-release-map_lock-before-set_disk_ro: Release md->map_lock before set_disk_ro (bnc#556899 bnc#479784). * Fri Nov 27 2009 nfbrown@suse.de - Restore following patches from SLES11 that are still needed for SLES11-SP1 - patches.fixes/nfsd-05-sunrpc-cache-allow-thread-to-block-while-waiting-for.patch: sunrpc/cache: allow thread to block while waiting for cache update. (bnc#498708). - patches.fixes/nfsd-06-sunrpc-cache-retry-cache-lookups-that-return-ETIMEDO.patch: sunrpc/cache: retry cache lookups that return -ETIMEDOUT (bnc#498708). - patches.fixes/nfsd-07-nfsd-idmap-drop-special-request-deferal-in-favour-of.patch: nfsd/idmap: drop special request deferal in favour of improved default. (bnc#498708). - patches.fixes/nfsd-09-fix-kabi: Fix kabi breakage in previous nfsd patch series (bnc#498708). * Thu Nov 26 2009 coly.li@suse.de - needs_update: remove patches item of coly.li, lmb and mfasheh. - patches.fixes/dlm-enable-debug.patch: update the patch from SLES11 to SLES11 SP1 tree. * Thu Nov 26 2009 jslaby@suse.cz - patches.fixes/make-note_interrupt-fast.diff: Fix performance regression on large IA64 systems (bnc #469589). * Thu Nov 26 2009 mmarek@suse.cz - rpm/old-packages.conf: obsolete kernel-kdump on ppc. - config.conf: delete kdump configs. - config/ppc/kdump: Delete. - config/ppc64/kdump: Delete. * Thu Nov 26 2009 duwe@suse.de - patches.arch/ppc-extended_h_cede-Export_memory_sysdev_class: Refresh. Fix "typo", memory_sysdev_class should be exported only to GPL'ed modules. * Thu Nov 26 2009 hare@suse.de Fixup patches for series2git: - patches.xen/tmem: Refresh. - patches.xen/xen3-auto-common.diff: Refresh. * Thu Nov 26 2009 duwe@suse.de - config.conf: disable build of ppc kdump flavours (FATE#304346) * Thu Nov 26 2009 tiwai@suse.de - patches.drivers/libata-missing-_SDD-is-not-an-error: libata-acpi: missing _SDD is not an error (bnc#551942). * Thu Nov 26 2009 jbenc@suse.cz - patches.fixes/mac80211-fix-spurious-delba-handling.patch: mac80211: fix spurious delBA handling (bnc#558267, CVE-2009-4026, CVE-2009-4027). * Thu Nov 26 2009 tiwai@suse.de - patches.drivers/sky2-add-register-definitions: sky2: add register definitions for new chips (bnc#544760). - patches.drivers/sky2-88E8059-support: sky2: 88E8059 support (bnc#544760). - patches.drivers/sky2-optima-tcp-offload-fix: net: Fix Yukon-2 Optima TCP offload setup (bnc#544760). - patches.drivers/sky2-optima-fix-pci-cfg: net: Add missing TST_CFG_WRITE bits around sky2_pci_write (bnc#544760). * Thu Nov 26 2009 nfbrown@suse.de - Update config files. disable CONFIG_MULTICOE_RAID456 as it is not yet stable. Enable CONFIG_ASYNC_TX_DMA for FATE#306368 * Thu Nov 26 2009 gregkh@suse.de - clean up patch fuzz * Thu Nov 26 2009 gregkh@suse.de - patches.drivers/via-unichrome-drm-bugfixes.patch: Delete. it never went upstream, so we should drop it as well. * Wed Nov 25 2009 tonyj@suse.de - patches.trace/lttng-*: update for 2.6.32 - patches.trace/lttng-instrumentation-timer.patch: Delete. - patches.xen/tmem: Refresh. - patches.xen/xen3-auto-common.diff: Refresh. * Wed Nov 25 2009 tonyj@suse.de - patches.fixes/oprofile_bios_ctr.patch: detect oprofile counters reserved by bios (FATE#307426). * Wed Nov 25 2009 jeffm@suse.com - patches.fixes/netfilter-remove-pointless-config_nf_ct_acct-warning: netfilter: Remove pointless CONFIG_NF_CT_ACCT warning (bnc#552033 (and others)). * Tue Nov 24 2009 hare@suse.de - Update config files. - patches.drivers/mpt-fusion-4.22.00.00-update: Update MPT Fusion driver to 4.22.00.00-suse (bnc#556587). - patches.drivers/mpt-fusion-4.16.00.00-update: Delete. * Tue Nov 24 2009 tiwai@suse.de - patches.drivers/alsa-sp1-hda-17-fix-mute-LED-sync-idt92h383xxx: ALSA: hda - Fix mute-LED sync on HP laptops with IDT92HD83xxx codecs (bnc#547357). * Tue Nov 24 2009 duwe@suse.de - patches.arch/ppc-extended_h_cede-*: Increase power savings by allowing the core to sleep. (FATE##307059, bnc#550447) * Tue Nov 24 2009 sjayaraman@suse.de - patches.suse/kconfig-automate-kernel-desktop: automate a few config options for kernel-desktop (FATE#305694). * Tue Nov 24 2009 agraf@suse.de - patches.arch/kvm-only-export-selected-pv-ops-feature-structs: Update references (bnc#556135, FATE#306453). - patches.arch/kvm-replace-kvm-io-delay-pv-ops-with-linux-magic: Update references (bnc#556135, FATE#306453). - patches.arch/kvm-split-paravirt-ops-by-functionality: Update references (bnc#556135, FATE#306453). - patches.arch/kvm-split-the-KVM-pv-ops-support-by-feature: Update references (bnc#556135, FATE#306453). * Mon Nov 23 2009 jeffm@suse.com - Enabled: patches.fixes/enclosure-fix-oops-while-iterating-enclosure_status-array * Mon Nov 23 2009 jkosina@suse.de - patches.arch/x86-crypto-add-ghash-algorithm-test.patch: crypto: Add ghash algorithm test before provide to users (FATE#306883, bnc#554578). * Mon Nov 23 2009 jkosina@suse.de - patches.arch/x86-crypto-pclmulqdq-accelerated-implementation.patch: incorporate "ghash - put proper .data section in place" fix * Mon Nov 23 2009 sjayaraman@suse.de - Update config files. - Add new options KERNEL_DESKTOP and DEFAULT_VM_DIRTY_RATIO. - Enable KERNEL_DESKTOP for only desktop flavor. * Mon Nov 23 2009 sjayaraman@suse.de - patches.suse/mm-tune-dirty-limits.patch: mm: Make default VM dirty ratio configurable to suit different workloads (bnc#552883). * Fri Nov 20 2009 mmarek@suse.cz - rpm/kernel-syms.spec.in, rpm/mkspec: build kernel-syms only for supported architectures. * Fri Nov 20 2009 jeffm@suse.com - Enabled B43_PHY_LP=y for PHY support on certain b43 chips. * Fri Nov 20 2009 mmarek@suse.cz - patches.suse/export-sync_page_range: Revert "vfs: Remove generic_osync_inode() and sync_page_range{_nolock}()" (bnc#557231). * Fri Nov 20 2009 jbeulich@novell.com - patches.suse/init-move-populate_rootfs-back-to-start_kernel: Fix a bad-pointer warning. * Fri Nov 20 2009 agruen@suse.de - rpm/macros.kernel-source: Add kernel_module_package_moddir() macro for cross-distro compatibility (FATE 305225). * Fri Nov 20 2009 jslaby@suse.cz - patches.suse/rlim-0001-SECURITY-selinux-fix-update_rlimit_cpu-parameter.patch: Update references (FATE#305733). - patches.suse/rlim-0002-SECURITY-add-task_struct-to-setrlimit.patch: Update references (FATE#305733). - patches.suse/rlim-0003-core-add-task_struct-to-update_rlimit_cpu.patch: Update references (FATE#305733). - patches.suse/rlim-0004-sys_setrlimit-make-sure-rlim_max-never-grows.patch: Update references (FATE#305733). - patches.suse/rlim-0005-core-split-sys_setrlimit.patch: Update references (FATE#305733). - patches.suse/rlim-0006-core-allow-setrlimit-to-non-current-tasks.patch: Update references (FATE#305733). - patches.suse/rlim-0007-core-optimize-setrlimit-for-current-task.patch: Update references (FATE#305733). - patches.suse/rlim-0008-FS-proc-make-limits-writable.patch: Update references (FATE#305733). - patches.suse/rlim-0009-core-posix-cpu-timers-cleanup-rlimits-usage.patch: Update references (FATE#305733). - patches.suse/rlim-0010-core-do-security-check-under-task_lock.patch: Update references (FATE#305733). - patches.suse/rlim-0011-resource-add-helpers-for-fetching-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0012-IA64-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0013-PPC-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0014-S390-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0015-SPARC-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0016-X86-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0017-FS-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0018-MM-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0019-core-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0020-misc-use-helpers-for-rlimits.patch: Update references (FATE#305733). - patches.suse/rlim-0021-core-rename-setrlimit-to-do_setrlimit.patch: Update references (FATE#305733). - patches.suse/rlim-0022-core-implement-getprlimit-and-setprlimit-syscalls.patch: Update references (FATE#305733). - patches.suse/rlim-0023-unistd-add-__NR_-get-set-prlimit-syscall-numbers.patch: Update references (FATE#305733). - patches.suse/rlim-0024-COMPAT-add-get-put_compat_rlimit.patch: Update references (FATE#305733). - patches.suse/rlim-0025-x86-add-ia32-compat-prlimit-syscalls.patch: Update references (FATE#305733). * Fri Nov 20 2009 jslaby@suse.cz - Add writable resource limits support - patches.suse/perfmon2.patch: Refresh. - patches.suse/rlim-0001-SECURITY-selinux-fix-update_rlimit_cpu-parameter.patch: SECURITY: selinux, fix update_rlimit_cpu parameter. - patches.suse/rlim-0002-SECURITY-add-task_struct-to-setrlimit.patch: SECURITY: add task_struct to setrlimit. - patches.suse/rlim-0003-core-add-task_struct-to-update_rlimit_cpu.patch: core: add task_struct to update_rlimit_cpu. - patches.suse/rlim-0004-sys_setrlimit-make-sure-rlim_max-never-grows.patch: sys_setrlimit: make sure ->rlim_max never grows. - patches.suse/rlim-0005-core-split-sys_setrlimit.patch: core: split sys_setrlimit. - patches.suse/rlim-0006-core-allow-setrlimit-to-non-current-tasks.patch: core: allow setrlimit to non-current tasks. - patches.suse/rlim-0007-core-optimize-setrlimit-for-current-task.patch: core: optimize setrlimit for current task. - patches.suse/rlim-0008-FS-proc-make-limits-writable.patch: FS: proc, make limits writable. - patches.suse/rlim-0009-core-posix-cpu-timers-cleanup-rlimits-usage.patch: core: posix-cpu-timers, cleanup rlimits usage. - patches.suse/rlim-0010-core-do-security-check-under-task_lock.patch: core: do security check under task_lock. - patches.suse/rlim-0011-resource-add-helpers-for-fetching-rlimits.patch: resource: add helpers for fetching rlimits. - patches.suse/rlim-0012-IA64-use-helpers-for-rlimits.patch: IA64: use helpers for rlimits. - patches.suse/rlim-0013-PPC-use-helpers-for-rlimits.patch: PPC: use helpers for rlimits. - patches.suse/rlim-0014-S390-use-helpers-for-rlimits.patch: S390: use helpers for rlimits. - patches.suse/rlim-0015-SPARC-use-helpers-for-rlimits.patch: SPARC: use helpers for rlimits. - patches.suse/rlim-0016-X86-use-helpers-for-rlimits.patch: X86: use helpers for rlimits. - patches.suse/rlim-0017-FS-use-helpers-for-rlimits.patch: FS: use helpers for rlimits. - patches.suse/rlim-0018-MM-use-helpers-for-rlimits.patch: MM: use helpers for rlimits. - patches.suse/rlim-0019-core-use-helpers-for-rlimits.patch: core: use helpers for rlimits. - patches.suse/rlim-0020-misc-use-helpers-for-rlimits.patch: misc: use helpers for rlimits. - patches.suse/rlim-0021-core-rename-setrlimit-to-do_setrlimit.patch: core: rename setrlimit to do_setrlimit. - patches.suse/rlim-0022-core-implement-getprlimit-and-setprlimit-syscalls.patch: core: implement getprlimit and setprlimit syscalls. - patches.suse/rlim-0023-unistd-add-__NR_-get-set-prlimit-syscall-numbers.patch: unistd: add __NR_[get|set]prlimit syscall numbers. - patches.suse/rlim-0024-COMPAT-add-get-put_compat_rlimit.patch: COMPAT: add get/put_compat_rlimit. - patches.suse/rlim-0025-x86-add-ia32-compat-prlimit-syscalls.patch: x86: add ia32 compat prlimit syscalls. * Fri Nov 20 2009 bphilips@suse.de - patches.drivers/phy-broadcom-bug-fixes-for-sp1.patch: phy/broadcom: bug fixes for SP1 (FATE#307117, bnc#556234). - patches.drivers/tg3-update-version-to-3.104.patch: tg3: Update version to 3.104 (bnc#556234, FATE#307117). * Fri Nov 20 2009 bphilips@suse.de - patches.drivers/phy-broadcom-bug-fixes-for-sp1.patch: phy/broadcom: bug fixes for SP1 (FATE#307117, bnc#556234). - patches.drivers/tg3-update-version-to-3.104.patch: tg3: Update version to 3.104 (bnc#556234, FATE#307117). * Fri Nov 20 2009 hare@suse.de - patches.drivers/megaraid-04.12-update: megaraid: Update megaraid_sas to version 04.12 (FATE#307125). * Fri Nov 20 2009 bphilips@suse.de - patches.drivers/bnx2-entropy-source.patch: bnx2: entropy source (FATE#307517). - patches.drivers/e1000-entropy-source.patch: Enable e1000 as entropy source (disabled by default) (FATE#307517). - patches.drivers/e1000e-entropy-source.patch: Enable e1000e as entropy source (disabled by default) (FATE#307517). - patches.drivers/igb-entropy-source.patch: Enable igb as entropy source (disabled by default) (FATE#307517). - patches.drivers/ixgbe-entropy-source.patch: Enable ixgbe as entropy source (disabled by default) (FATE#307517). - patches.drivers/tg3-entropy-source.patch: tg3: entropy source (FATE#307517). * Fri Nov 20 2009 hare@suse.de - patches.fixes/scsi-fix-bug-with-dma-maps-on-nested-scsi-objects: scsi_lib_dma: fix bug with dma maps on nested scsi objects (bnc#556595). - patches.fixes/scsi-introduce-helper-function-for-blocking-eh: scsi_transport_fc: Introduce helper function for blocking scsi_eh (bnc#556595). - patches.fixes/scsi-skip-nonscsi-device-for-dma: Delete. * Fri Nov 20 2009 hare@suse.de Whitespace cleanup for series2git: - patches.arch/s390-message-catalog.diff: Refresh. - patches.drivers/aacraid-24701-update: Refresh. - patches.suse/crasher-26.diff: Refresh. - patches.suse/kdb-common: Refresh. - patches.suse/kdb-ia64: Refresh. - patches.suse/kdb-x86: Refresh. - patches.suse/ocfs2-allocation-resrvations.patch: Refresh. - patches.suse/perfmon2.patch: Refresh. - patches.suse/perfmon2_ioctl.patch: Refresh. - patches.suse/stack-unwind: Refresh. * Fri Nov 20 2009 bphilips@suse.de - patches.drivers/igb-add-support-for-82576NS-SerDes-adapter.patch: igb: add support for 82576NS SerDes adapter (FATE#306856). * Fri Nov 20 2009 jbeulich@novell.com - patches.suse/dm-mpath-evaluate-request-result-and-sense: Fix for !CONFIG_SCSI (in -ec2). * Fri Nov 20 2009 mfasheh@suse.com - patches.suse/ocfs2-allocation-resrvations.patch: ocfs2: allocation reservations (bnc#501563 FATE#307247). * Fri Nov 20 2009 jjolly@suse.de - patches.suse/perfmon2.patch: Refresh. - patches.arch/x86-self-ptrace.patch: Delete. (bnc#554585,LTC#57794) - patches.suse/self-ptrace.patch: Delete. (bnc#554585,LTC#57794) * Fri Nov 20 2009 jeffm@suse.com - Update to 2.6.32-rc8. - Eliminated 1 patch. * Fri Nov 20 2009 jeffm@suse.de - patches.fixes/enclosure-fix-oops-while-iterating-enclosure_status-array: enclosure: fix oops while iterating enclosure_status array (bnc#540997). * Thu Nov 19 2009 tonyj@suse.de - Update config files. - patches.suse/perfmon2.patch: perfmon2 (FATE#303968). - patches.suse/perfmon2_ioctl.patch: switch to ioctl interface for perfmon2. - patches.suse/perfmon2_noutrace.patch: remove UTRACE code from perfmon2. - patches.xen/xen3-patch-2.6.28: Refresh. * Thu Nov 19 2009 jjolly@suse.de - Update config files. - patches.arch/s390-message-catalog.diff: Kernel message catalog. (bnc#549193,LTC#57210,FATE#306999). - rpm/kernel-binary.spec.in: * Thu Nov 19 2009 jbohac@suse.cz - patches.suse/add-queue_depth-ramp-up-code.patch: add queue_depth ramp up code (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-add-a-separate-scsi-transport-template-for-npiv-vports.patch: fcoe: add a separate scsi transport template for NPIV vports (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-add-check-to-fail-gracefully-in-bonding-mode.patch: fcoe: add check to fail gracefully in bonding mode (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-call-ndo_fcoe_enable-disable-to-turn-fcoe-feature-on-off-in-lld.patch: fcoe: Call ndo_fcoe_enable/disable to turn FCoE feature on/off in LLD (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-fix-checking-san-mac-address.patch: fcoe: Fix checking san mac address (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-fix-getting-san-mac-for-vlan-interface.patch: fcoe: Fix getting san mac for VLAN interface (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-fix-setting-lport-s-wwnn-wwpn-to-use-san-mac-address.patch: fcoe: Fix setting lport's WWNN/WWPN to use san mac address (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-fix-using-vlan-id-in-creating-lport-s-wwwn-wwpn.patch: fcoe: Fix using VLAN ID in creating lport's WWWN/WWPN (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-formatting-cleanups-and-commenting.patch: fcoe: Formatting cleanups and commenting (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-increase-fcoe_max_lun-to-0xffff-65535.patch: fcoe: Increase FCOE_MAX_LUN to 0xFFFF (65535) (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-initialize-return-value-in-fcoe_destroy.patch: fcoe: initialize return value in fcoe_destroy (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-libfc-fix-an-libfc-issue-with-queue-ramp-down-in-libfc.patch: fcoe, libfc: fix an libfc issue with queue ramp down in libfc (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-libfc-use-single-frame-allocation-api.patch: fcoe, libfc: use single frame allocation API (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-npiv-vport-create-destroy.patch: fcoe: NPIV vport create/destroy (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-remove-extra-function-decalrations.patch: fcoe: remove extra function decalrations (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-remove-redundant-checking-of-netdev-netdev_ops.patch: fcoe: remove redundant checking of netdev->netdev_ops (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-use-netif_f_fcoe_mtu-flag-to-set-up-max-frame-size-lport-mfs.patch: fcoe: Use NETIF_F_FCOE_MTU flag to set up max frame size (lport->mfs) (fate#306857, fate#306859, bnc#551175). - patches.suse/fcoe-vport-symbolic-name-support.patch: fcoe: vport symbolic name support (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-add-host-number-to-lport-link-up-down-messages.patch: libfc: add host number to lport link up/down messages. (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-add-libfc-fc_libfc-ch-for-libfc-internal-routines.patch: libfc: Add libfc/fc_libfc.[ch] for libfc internal routines (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-add-queue_depth-ramp-up.patch: libfc: add queue_depth ramp up (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-add-routine-to-copy-data-from-a-buffer-to-a-sg-list.patch: libfc: Add routine to copy data from a buffer to a SG list (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-add-set_fid-function-to-libfc-template.patch: libfc: add set_fid function to libfc template (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-add-some-generic-npiv-support-routines-to-libfc.patch: libfc: add some generic NPIV support routines to libfc (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-adds-can_queue-ramp-up.patch: libfc: adds can_queue ramp up (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-adds-missing-exch-release-for-accepted-rrq.patch: libfc: adds missing exch release for accepted RRQ (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-changes-to-libfc_host_alloc-to-consolidate-initialization-with-allocation.patch: libfc: changes to libfc_host_alloc to consolidate initialization with allocation (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-combine-name-server-registration-request-functions.patch: libfc: combine name server registration request functions (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-combine-name-server-registration-response-handlers.patch: libfc: combine name server registration response handlers (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-convert-to-scsi_track_queue_full.patch: libfc: convert to scsi_track_queue_full (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-do-not-use-did_no_connect-for-pkt-alloc-failures.patch: libfc: do not use DID_NO_CONNECT for pkt alloc failures. (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-don-t-warn_on-in-lport_timeout-for-reset-state.patch: libfc: don't WARN_ON in lport_timeout for RESET state (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-export-fc-headers.patch: libfc: Export FC headers (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fcoe-add-fc-passthrough-support.patch: libfc, fcoe: Add FC passthrough support (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fcoe-don-t-export_symbols-unnecessarily.patch: libfc, fcoe: Don't EXPORT_SYMBOLS unnecessarily (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fcoe-fixes-for-highmem-skb-linearize-panics.patch: libfc, fcoe: fixes for highmem skb linearize panics (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fcoe-increase-els-and-ct-timeouts.patch: libfc fcoe: increase ELS and CT timeouts (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-an-issue-of-pending-exch-es-after-i-f-destroyed-or-rmmod-fcoe.patch: libfc: fix an issue of pending exch/es after i/f destroyed or rmmod fcoe (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-ddp-in-fc_fcp-for-0-xid.patch: libfc: fix ddp in fc_fcp for 0 xid (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-fc_els_resp_type-to-correct-display-of-ct-responses.patch: libfc: fix fc_els_resp_type to correct display of CT responses (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-frags-in-frame-exceeding-skb_max_frags-in-fc_fcp_send_data.patch: libfc: Fix frags in frame exceeding SKB_MAX_FRAGS in fc_fcp_send_data (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-free-of-fc_rport_priv-with-timer-pending.patch: libfc: fix free of fc_rport_priv with timer pending (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-memory-corruption-caused-by-double-frees-and-bad-error-handling.patch: libfc: fix memory corruption caused by double frees and bad error handling (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-rnn_id-smashing-skb-payload.patch: libfc: fix RNN_ID smashing skb payload (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-symbolic-name-registrations-smashing-skb-data.patch: libfc: fix symbolic name registrations smashing skb data (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-typo-in-retry-check-on-received-prli.patch: libfc: fix typo in retry check on received PRLI (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-fix-wrong-scsi-return-status-under-fc_data_undrun.patch: libfc: Fix wrong scsi return status under FC_DATA_UNDRUN (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-formatting-cleanups-across-libfc.patch: libfc: Formatting cleanups across libfc (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-libfcoe-fdisc-els-for-npiv.patch: libfc, libfcoe: FDISC ELS for NPIV (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-lport-fix-minor-documentation-errors.patch: libfc: lport: fix minor documentation errors (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-move-libfc_init-and-libfc_exit-to-fc_libfc-c.patch: libfc: Move libfc_init and libfc_exit to fc_libfc.c (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-move-non-common-routines-and-prototypes-out-of-libfc-h.patch: libfc: Move non-common routines and prototypes out of libfc.h (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-reduce-can_queue-for-all-fcp-frame-allocation-failures.patch: libfc: reduce can_queue for all FCP frame allocation failures (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-register-fc4-features-with-the-fc-switch.patch: libfc: register FC4 features with the FC switch (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-register-symbolic-node-name-rsnn_nn.patch: libfc: Register Symbolic Node Name (RSNN_NN) (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-register-symbolic-port-name-rspn_id.patch: libfc: Register Symbolic Port Name (RSPN_ID) (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-remove-fc_fcp_complete.patch: libfc: Remove fc_fcp_complete (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-remove-unused-fc_lport-pointer-from-fc_fcp_pkt_abort.patch: libfc: Remove unused fc_lport pointer from fc_fcp_pkt_abort (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-removes-initializing-fc_cpu_order-and-fc_cpu_mask-per-lport.patch: libfc: removes initializing fc_cpu_order and fc_cpu_mask per lport (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-removes-unused-disc_work-and-ex_list.patch: libfc: removes unused disc_work and ex_list (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-rnn_id-may-be-required-before-rsnn_nn-with-some-switches.patch: libfc: RNN_ID may be required before RSNN_NN with some switches (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-rpn_id-is-obsolete-and-unnecessary.patch: libfc: RPN_ID is obsolete and unnecessary (fate#306857, fate#306859, bnc#551175). - patches.suse/libfc-vport-link-handling-and-fc_vport-state-managment.patch: libfc: vport link handling and fc_vport state managment (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-allow-fip-to-be-disabled-by-the-driver.patch: libfcoe: Allow FIP to be disabled by the driver (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-do-not-pad-fip-keep-alive-to-full-frame-size.patch: libfcoe: Do not pad FIP keep-alive to full frame size (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-don-t-send-els-in-fip-mode-if-no-fcf-selected.patch: libfcoe: don't send ELS in FIP mode if no FCF selected (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-fcoe-libfcoe-npiv-support.patch: libfcoe, fcoe: libfcoe NPIV support (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-fcoe-simplify-receive-flogi-response.patch: libfcoe: fcoe: simplify receive FLOGI response (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-fip-allow-fip-receive-to-be-called-from-irq.patch: libfcoe: fip: allow FIP receive to be called from IRQ. (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-fip-should-report-link-to-libfc-whether-selected-or-not.patch: libfcoe: FIP should report link to libfc whether selected or not (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-fip-use-scsi-host-number-to-identify-debug-messages.patch: libfcoe: fip: use SCSI host number to identify debug messages. (fate#306857, fate#306859, bnc#551175). - patches.suse/libfcoe-formatting-and-comment-cleanups.patch: libfcoe: formatting and comment cleanups (fate#306857, fate#306859, bnc#551175). - patches.suse/modify-change_queue_depth-to-take-in-reason-why-it-is-being-called.patch: modify change_queue_depth to take in reason why it is being called (fate#306857, fate#306859, bnc#551175). - patches.suse/scsi-error-have-scsi-ml-call-change_queue_depth-to-handle-queue_full.patch: scsi error: have scsi-ml call change_queue_depth to handle QUEUE_FULL (fate#306857, fate#306859, bnc#551175). * Thu Nov 19 2009 hare@suse.de - patches.suse/dm-mpath-accept-failed-paths: Fixup patch to apply. * Thu Nov 19 2009 hare@suse.de Port patches from SLES11: - patches.fixes/scsi-dh-queuedata-accessors: Kernel bug triggered in multipath (bnc#486001). - patches.suse/dm-mpath-accept-failed-paths: Refresh. - patches.suse/dm-mpath-detach-existing-hardware-handler: multipath: detach existing hardware handler if none was specified. - patches.suse/dm-mpath-requeue-for-stopped-queue: Delete. * Thu Nov 19 2009 hare@suse.de - patches.suse/dm-mpath-evaluate-request-result-and-sense: multipath: Evaluate request result and sense code (FATE#303695,bnc#433920,bnc#442001). * Thu Nov 19 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: Kill support for kernel-$flavor symbols, we need a unified kernel-source for all flavors. * Thu Nov 19 2009 hare@suse.de - patches.fixes/bnx2i-use-common-iscsi-suspend-queue: bnx2i: use common iscsi suspend queue (FATE#307215). - patches.fixes/iscsi-class-modify-handling-of-replacement-time: iscsi class: modify handling of replacement timeout (FATE#307215). - patches.fixes/iser-set-tgt-and-lu-reset-timeout: iser: set tgt and lu reset timeout (FATE#307215). - patches.fixes/libiscsi-add-warm-target-reset-tmf-support: libiscsi: add warm target reset tmf support (FATE#307215). - patches.fixes/libiscsi-check-tmf-state-before-sending-pdu: libiscsi: Check TMF state before sending PDU (FATE#307215). - patches.fixes/libiscsi-fix-login-text-checks-in-pdu-inject: libiscsi: fix login/text checks in pdu injection code (FATE#307215). - patches.fixes/scsi-add-scsi-target-reset-support-to-ioctl: add scsi target reset support to scsi ioctl. - patches.fixes/scsi-devinfo-update-hitachi-entries: scsi_devinfo: update Hitachi entries (v2). - patches.fixes/scsi-fc-class-failfast-bsg-requests: [SCSI] fc class: fail fast bsg requests. - patches.drivers/cxgb3i: Delete. - patches.drivers/cxgb3i-fixed-offload-array-size: Delete. - patches.fixes/disable-lro-per-default: Delete. * Thu Nov 19 2009 hare@suse.de - patches.fixes/scsi_dh-always-attach-sysfs: scsi_dh: create sysfs file, dh_state for all SCSI disk devices. - patches.fixes/scsi_dh-change-activate-interface: scsi_dh: Change the scsidh_activate interface to be asynchronous (bnc#556144). - patches.fixes/scsi_dh-make-alua-handler-asynchronous: scsi_dh: Make alua hardware handler's activate() async (bnc#556144). - patches.fixes/scsi_dh-make-hp_sw-handler-asynchronous: scsi_dh: Make hp hardware handler's activate() async (bnc#556144). - patches.fixes/scsi_dh-make-rdac-handler-asynchronous: scsi_dh: Make rdac hardware handler's activate() async (bnc#556144). * Thu Nov 19 2009 hare@suse.de - patches.drivers/qla4xxx-5.01.00-k8_sles11-03-update: Delete. - patches.drivers/qla4xxx-sles11-update: Delete. * Thu Nov 19 2009 hare@suse.de - Update config files. - patches.drivers/hpsa: hpsa: New driver SCSI driver for HP Smart Array (FATE#307153,bnc#555855). - supported.conf: Mark hpsa as supported. * Thu Nov 19 2009 jjolly@suse.de - patches.arch/s390-01-qeth-isolation.patch: qeth: Exploit QDIO Data Connection Isolation (bnc#555199,LTC#57826,FATE#307015). - patches.arch/s390-02-01-cex3-init-msg.patch: zcrypt: initialize ap_messages for cex3 exploitation (bnc#555200,LTC#57825,FATE#307112). - patches.arch/s390-02-02-cex3-special-command.patch: zcrypt: special command support for cex3 exploitation (bnc#555200,LTC#57825,FATE#307112). - patches.arch/s390-02-03-cex3-device.patch: zcrypt: add support for cex3 device types (bnc#555200,LTC#57825,FATE#307112). - patches.arch/s390-02-04-cex3-use-def.patch: zcrypt: use definitions for cex3 (bnc#555200,LTC#57825,FATE#307112). - patches.arch/s390-02-05-zcrypt-speed-cex2c.patch: zcrypt: adjust speed rating between cex2 and pcixcc (bnc#555200,LTC#57825,FATE#307112). - patches.arch/s390-02-06-zcrypt-speed-cex3.patch: zcrypt: adjust speed rating of cex3 adapters (bnc#555200,LTC#57825,FATE#307112). - patches.arch/s390-sles11sp1-01-qeth-isolation.patch: Delete. * Thu Nov 19 2009 jjolly@suse.de - patches.arch/s390-sles11sp1-01-qeth-isolation.patch: qeth: Exploit QDIO Data Connection Isolation (bnc#555199,LTC#57826,FATE#307015). * Wed Nov 18 2009 jeffm@suse.com - scripts/sequence-patch.sh: Add automatic generation of supported modules list. * Wed Nov 18 2009 jeffm@suse.com - Update config files: Enable CONFIG_ACPI_CUSTOM_OVERRIDE_INITRAMFS * Wed Nov 18 2009 jeffm@suse.com - patches.suse/acpi-generic-initramfs-table-override-support: ACPI: generic initramfs table override support (bnc#533555). - patches.suse/init-move-populate_rootfs-back-to-start_kernel: init: move populate_rootfs back to start_kernel (bnc#533555). * Wed Nov 18 2009 jkosina@suse.de - patches.arch/x86-crypto-pclmulqdq-accelerated-implementation.patch: incorporate "crypto: ghash-intel - Hard-code pshufb" fix * Wed Nov 18 2009 jeffm@suse.com - patches.suse/hung_task_timeout-configurable-default: hung_task_timeout: configurable default (bnc#552820). - Default to runtime-disabled on all flavors except debug. * Wed Nov 18 2009 agraf@suse.de - patches.fixes/kvm-ioapic.patch: Ignore apic polarity (bnc#556564). - patches.fixes/kvm-macos.patch: Implement some missing intercepts so osx doesn't blow up (bnc#556564). * Wed Nov 18 2009 hare@suse.de - supported.conf: mark missing 10Gb drivers as supported (bnc#555793) * Wed Nov 18 2009 hare@suse.de - patches.drivers/aacraid-24701-update: Problems with aacraid (bnc#524242,FATE#307437). * Wed Nov 18 2009 hare@suse.de Cleanup patches for series2git: - patches.apparmor/apparmor.diff: Refresh. - patches.suse/Cleanup-and-make-boot-splash-work-with-KMS.patch: Refresh. - patches.suse/bootsplash: Refresh. - patches.suse/nfs4acl-ext3.diff: Refresh. - patches.suse/silent-stack-overflow-2.patch: Refresh. - patches.suse/suse-ppc32-mol.patch: Refresh. - patches.suse/xfs-dmapi-src: Refresh. * Wed Nov 18 2009 agraf@suse.de - Update config files to enable pv-ops for KVM clock. (bnc#556135) * Wed Nov 18 2009 tiwai@suse.de - patches.drivers/alsa-sp1-hda-01-select-ibexpeak-handler: ALSA: hda - select IbexPeak handler for Calpella (FATE#306783). - patches.drivers/alsa-sp1-hda-02-vectorize-get_empty_pcm_device: ALSA: hda - vectorize get_empty_pcm_device() (FATE#306783). - patches.drivers/alsa-sp1-hda-03-allow-up-to-4-HDMI: ALSA: hda - allow up to 4 HDMI devices (FATE#306783). - patches.drivers/alsa-sp1-hda-04-convert-intelhdmi-global-references: ALSA: hda - convert intelhdmi global references to local parameters (FATE#306783). - patches.drivers/alsa-sp1-hda-05-remove-intelhdmi-dependency-on-multiout: ALSA: hda - remove intelhdmi dependency on multiout (FATE#306783). - patches.drivers/alsa-sp1-hda-06-use-pcm-prepare-callbacks-for-intelhdmi: ALSA: hda - use pcm prepare/cleanup callbacks for intelhdmi (FATE#306783). - patches.drivers/alsa-sp1-hda-07-reorder-intelhemi-prepare-callbacks: ALSA: hda - reorder intelhdmi prepare/cleanup callbacks (FATE#306783). - patches.drivers/alsa-sp1-hda-08-vectorize-intelhdmi: ALSA: hda - vectorize intelhdmi (FATE#306783). - patches.drivers/alsa-sp1-hda-09-get-intelhtemi-max-channels: ALSA: hda - get intelhdmi max channels from widget caps (FATE#306783). - patches.drivers/alsa-sp1-hda-10-auto-parse-intelhdmi-cvt-pin: ALSA: hda - auto parse intelhdmi cvt/pin configurations (FATE#306783). - patches.drivers/alsa-sp1-hda-11-remove-static-intelhdmi-config: ALSA: hda - remove static intelhdmi configurations (FATE#306783). - patches.drivers/alsa-sp1-hda-12-reset-pins-idt-codec-free: ALSA: hda - Reset pins of IDT/STAC codecs at free (bnc#544779). - patches.drivers/alsa-sp1-hda-13-add-reboot-notifier: ALSA: hda - Add reboot notifier to each codec (bnc#544779). - patches.drivers/alsa-sp1-hda-14-add-missing-export: ALSA: hda - Add missing export for snd_hda_bus_reboot_notify (bnc#544779). - patches.drivers/alsa-sp1-hda-15-fix-build-warning: ALSA: hda - Add a proper ifdef to a debug code (FATE#306783). - patches.drivers/alsa-sp1-hda-16-stac-dual-headphones-fix: ALSA: hda - Fix detection of dual headphones (bnc#556532). * Wed Nov 18 2009 jkosina@suse.de - patches.arch/x86-crypto-pclmulqdq-accelerated-implementation.patch: crypto: ghash - Add PCLMULQDQ accelerated implementation (FATE#306883, bnc#554578). - Update config files: set CRYPTO_GHASH_CLMUL_NI_INTEL=m - patches.xen/xen3-patch-2.6.28: Refresh to apply cleanly * Wed Nov 18 2009 agraf@suse.de - patches.arch/kvm-only-export-selected-pv-ops-feature-structs: Only export selected pv-ops feature structs (bnc#556135). - patches.arch/kvm-replace-kvm-io-delay-pv-ops-with-linux-magic: Replace kvm io delay pv-ops with linux magic (bnc#556135). - patches.arch/kvm-split-paravirt-ops-by-functionality: Split paravirt ops by functionality (bnc#556135). - patches.arch/kvm-split-the-KVM-pv-ops-support-by-feature: Split the KVM pv-ops support by feature (bnc#556135). - patches.xen/xen3-patch-2.6.23: Refresh. - patches.xen/xen3-patch-2.6.31: Refresh. * Wed Nov 18 2009 teheo@suse.de - patches.suse/kbuild-icecream-workaround: Delete. * Wed Nov 18 2009 trenn@suse.de - Update config files. Also enable CONFIG_DMAR (fate#306796) for vanilla flavors * Wed Nov 18 2009 trenn@suse.de - Update config files. Do the same for i386 * Wed Nov 18 2009 trenn@suse.de - Update config files. Enabling CONFIG_DMAR (fate#306796), introduces these changes: +CONFIG_HAVE_INTEL_TXT=y - # CONFIG_DMAR is not set +CONFIG_DMAR=y +# CONFIG_DMAR_DEFAULT_ON is not set +CONFIG_DMAR_FLOPPY_WA=y +# CONFIG_INTEL_TXT is not set Done for x86_64 for now only. * Mon Nov 16 2009 jkosina@suse.de - patches.fixes/hid-fixup-ncr-quirk.patch: HID: fixup quirk for NCR devices (bnc#548807). * Fri Nov 13 2009 mmarek@suse.cz - rpm/*.spec.in, rpm/kernel-module-subpackage: add Provides: multiversion(kernel) to binary kernel packages, kernel-source, kernel-syms and all KMPs so that zypp can be configured to keep multiple versions of these packages (fate#305311). * Fri Nov 13 2009 npiggin@suse.de - Disable LGUEST on x86 32. It doesn't build properly without PARAVIRT. * Wed Nov 11 2009 jack@suse.cz - patches.fixes/zisofs-large-pagesize-read.patch: zisofs: Implement reading of compressed files when PAGE_CACHE_SIZE > compress block size (bnc#540349). * Wed Nov 11 2009 npiggin@suse.de - Update config files. * Wed Nov 11 2009 npiggin@suse.de - Disable PARAVIRT_GUEST on x86 32 and 64. * Tue Nov 10 2009 teheo@suse.de - patches.drivers/libata-ahci-aspire-3810t-noncq: ahci: disable NCQ on Aspire 3810t (bnc#522790). * Tue Nov 10 2009 npiggin@suse.de - Update config files. * Tue Nov 10 2009 npiggin@suse.de - Update config files. Disable CONFIG_CC_STACKPROTECTOR on all x86 kernels except debug. Overhead is prohibitive. * Mon Nov 09 2009 npiggin@suse.de - patches.suse/files-slab-rcu.patch: SLAB_DESTROY_BY_RCU for file slab. * Mon Nov 09 2009 npiggin@suse.de - Update config files. Vanilla doesn't have unwinder, trace selects options which select frame pointers. * Mon Nov 09 2009 npiggin@suse.de - Disable FRAME_POINTER on i386 and x86-64, all kernels. Unwind info should provide all this functionality. * Mon Nov 09 2009 nfbrown@suse.de - patches.fixes/nfs-honour-server-preferred-io-size: NFS: Honour server-preferred io sizes (bnc#550648). * Mon Nov 09 2009 nfbrown@suse.de - patches.fixes/nfs-slot-table-alloc: Don't fail allocations for the slot table when mounting an NFS filesystem (bnc#519820). * Fri Nov 06 2009 trenn@suse.de - patches.arch/x86_amd_fix_erratum_63.patch: x86/amd-iommu: Workaround for erratum 63 (bnc#548274). * Fri Nov 06 2009 jeffm@suse.de - Disabled PARAVIRT_GUEST on ia64/trace and ia64/vanilla. * Fri Nov 06 2009 trenn@suse.de - patches.suse/kdb_x86_fix_hang.patch: X86 KDB: Reduce timeout for blinking LEDs (bnc#528811). * Fri Nov 06 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: fix last change. * Fri Nov 06 2009 jbeulich@novell.com - Update Xen patches to 2.6.32-rc6 and c/s 941. - Update Xen config files. - supported.conf: Add domctl. * Fri Nov 06 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: add the /lib/modules/.../{source,devel} symlinks to the -devel package (bnc#548728). * Fri Nov 06 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete kvm-kmp. * Thu Nov 05 2009 jeffm@suse.com - Update to 2.6.32-rc6. - 2 patches eliminated - NR_CPUS=4096 on ia64/vanilla again * Thu Nov 05 2009 jeffm@suse.com - Performance: Disabled CONFIG_PARAVIRT on all flavors. * Thu Nov 05 2009 mmarek@suse.cz - Delete unused 2.6.31.y patches. * Thu Nov 05 2009 mmarek@suse.cz - supported.conf: add libfcoe and fix typo. * Thu Nov 05 2009 mmarek@suse.cz - supported.conf: update so that supported modules don't require unsupported ones by adding following modules: async_pq async_raid6_recov ath blkback_pagemap crypto_hash drm_kms_helper fddi fscache lib80211 libfcoe libipw libiscsi_tcp llc md_mod mdio mfd_core nf_defrag_ipv4 p8022 psnap raid6_pq tr ttm ucb1400_core v4l2_compat_ioctl32. * Thu Nov 05 2009 mmarek@suse.cz - config.conf: remove kernel-ps3-devel (does not exist) and kernel-debug-devel (not needed most of the time) from kernel-syms. * Thu Nov 05 2009 hare@suse.de - Update config files: Set CONFIG_HZ to 100 for zSeries (bnc#552564). * Thu Nov 05 2009 hare@suse.de - Update config files: Increase MAX_RAW_DEVS to 4096 on zSeries (bnc#552565). * Wed Nov 04 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: delete stray text. * Tue Nov 03 2009 mmarek@suse.cz - config.conf: remove the ec2 flavor from kernel-syms, most KMPs don't make any sense on ec2 (http://lists.opensuse.org/opensuse-kernel/2009-11/msg00001.html). * Mon Nov 02 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete also brocade-bfa-kmp. * Mon Nov 02 2009 mmarek@suse.cz - rpm/kernel-source.spec.in: add split-modules to the src.rpm. * Mon Nov 02 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete enic-kmp and fnic-kmp. * Mon Nov 02 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete kmps by their full name, not just the foo-kmp virtual dependency (bnc#472410). * Thu Oct 29 2009 tonyj@suse.de - Update ppc/ps3 config for CONFIG_UTRACE * Thu Oct 29 2009 tonyj@suse.de - patches.trace/utrace-core: Update for SP1 (FATE# 304321) * Wed Oct 28 2009 nfbrown@suse.de - patches.fixes/nfsd-acl.patch: nfsd: Fix sort_pacl in fs/nfsd/nf4acl.c to actually sort groups (bnc#549748). * Wed Oct 28 2009 jdelvare@suse.de - Update config files: CONFIG_NTFS_FS=n We handle NTFS through FUSE these days. * Tue Oct 27 2009 jbohac@suse.cz - Update config files: CONFIG_NETLABEL=y CONFIG_SECURITY_NETWORK_XFRM=y (fate#307284) * Tue Oct 27 2009 jkosina@suse.de - patches.fixes/sched-move-rq_weight-data-array-out-of-percpu: fix compilation failure for configs with CONFIG_SMP=n and CONFIG_FAR_GROUP_SCHED=y * Tue Oct 27 2009 jbeulich@novell.com - Update config files (MINIX_FS=m globally, NTFS_FS off for -ec2). - supported.conf: Add fs/minix. * Tue Oct 27 2009 jkosina@suse.de - patches.fixes/percpu-allow-pcpu_alloc-to-be-called-with-IRQs-off: percpu: allow pcpu_alloc() to be called with IRQs off (bnc#548119). - patches.fixes/sched-move-rq_weight-data-array-out-of-percpu: Update to newer version which is going to be merged upstream. * Fri Oct 23 2009 jeffm@suse.com - Update to 2.6.32-rc5-git3. * Fri Oct 23 2009 mmarek@suse.cz - Update config files: set NR_CPUS back to 2048 for ia64/vanilla until there is a fix in mainline. * Fri Oct 23 2009 mmarek@suse.cz - patches.fixes/sched-move-rq_weight-data-array-out-of-percpu: fix for !CONFIG_SMP. * Fri Oct 23 2009 mmarek@suse.cz - patches.suse/Cleanup-and-make-boot-splash-work-with-KMS.patch: Cleanup and make boot splash work with KMS (bnc#544645). * Thu Oct 22 2009 jeffm@suse.com - Re-enabled NR_CPUS=4096 on ia64. - patches.fixes/sched-move-rq_weight-data-array-out-of-percpu: sched: move rq_weight data array out of .percpu (bnc#548119). * Tue Oct 20 2009 jbeulich@novell.com - Update x86-64 Xen config file (NR_CPUS=512). - Refresh a few Xen patches. - rpm/kernel-binary.spec.in: Handle -ec2 flavor. - rpm/package-descriptions: Describe -ec2 flavor. - rpm/post.sh: Handle -ec2 flavor. * Tue Oct 20 2009 jbeulich@novell.com - patches.fixes/use-totalram_pages: Delete. * Tue Oct 20 2009 jbeulich@novell.com - config.conf: Add -ec2 configs (fate#305273) - Add ec2 config files. - patches.xen/xen-unpriv-build: No need to build certain bits when building non-privileged kernel. - supported.conf: Add fs/nls/nls_base. * Mon Oct 19 2009 jeffm@suse.com - Temporarily reduce NR_CPUS to 2048 on ia64 to avoid build failures (bnc#548119) * Mon Oct 19 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: [s390x] ignore errors from dwarfextract for now. * Fri Oct 16 2009 jeffm@suse.com - Update config files. * Fri Oct 16 2009 jeffm@suse.com - Update to 2.6.32-rc5. * Fri Oct 16 2009 mmarek@suse.de - patches.rpmify/ia64-sn-fix-percpu-warnings: ia64/sn: fix percpu warnings. * Fri Oct 16 2009 mmarek@suse.de - Update config files: disable MTD_GPIO_ADDR, VME_CA91CX42 and VME_TSI148 on ia64 to fix build. * Fri Oct 16 2009 jbeulich@novell.com - patches.xen/xen3-patch-2.6.32-rc4: Fix AGP for PowerPC. * Fri Oct 16 2009 jbeulich@novell.com - Update Xen patches to 2.6.32-rc4 and c/s 938. - config.conf: Re-enable Xen. - Update x86 config files. * Tue Oct 13 2009 jeffm@suse.com - patches.rpmify/staging-missing-sched.h: Added missing sites. * Mon Oct 12 2009 jeffm@suse.com - patches.rpmify/staging-missing-sched.h: staging: Complete sched.h removal from interrupt.h. * Mon Oct 12 2009 jeffm@suse.de - patches.apparmor/ptrace_may_access-fix: apparmor: ptrace_may_access -> ptrace_access_check. * Mon Oct 12 2009 jeffm@suse.de - Update config files. * Mon Oct 12 2009 jeffm@suse.de - Updated to 2.6.32-rc4. - Eliminated 4 patches. - Refreshed context. * Mon Oct 12 2009 jeffm@suse.de - patches.apparmor/apparmor.diff: Refresh and enable. * Fri Oct 09 2009 jeffm@suse.de - Cleanup unused patches: - patches.fixes/iwl3945-fix-rfkill.patch: Delete. - patches.fixes/iwlagn-fix-rfkill.patch: Delete. - patches.suse/kdb-serial-8250: Delete. - patches.suse/kdb-sysctl-context: Delete. * Fri Oct 09 2009 jeffm@suse.de - patches.fixes/scsi-add-tgps-setting: Refresh and re-enable. * Fri Oct 09 2009 jeffm@suse.de - patches.arch/x86_64-hpet-64bit-timer.patch: Refresh and re-enable. * Fri Oct 09 2009 jeffm@suse.de - patches.suse/kbuild-icecream-workaround: Refresh and re-enable. * Fri Oct 09 2009 jeffm@suse.de - patches.rpmify/spin_is_contended-fix: Delete. * Fri Oct 09 2009 jeffm@suse.de - patches.arch/mm-avoid-bad-page-on-lru: Refresh and re-enable. * Fri Oct 09 2009 jeffm@suse.de - Update vanilla config files. * Fri Oct 09 2009 jeffm@suse.de - Update to 2.6.32-rc3. * Thu Oct 08 2009 jeffm@suse.de - patches.rpmify/tsi148-dependency: vme/tsi148: Depend on VIRT_TO_BUS * Thu Oct 08 2009 jeffm@suse.de - patches.suse/kdb-x86-build-fixes: kdb: Use $srctree not $TOPDIR in Makefile. * Thu Oct 08 2009 jeffm@suse.de - patches.rpmify/winbond-prepare_multicast: winbond: implement prepare_multicast and fix API usage. - patches.rpmify/winbond_beacon_timers: winbond: use bss_conf->beacon_int instead of conf->beacon_int. - patches.rpmify/winbond-build-fixes: Delete. * Thu Oct 08 2009 jeffm@suse.de - patches.rpmify/rtl8192e-build-fixes: rtl8192e: Add #include . * Thu Oct 08 2009 jeffm@suse.de - patches.suse/kdb-build-fixes: kdb: Build fixes. * Thu Oct 08 2009 jeffm@suse.de - patches.rpmify/iio-s390-build-fix: iio: Don't build on s390. * Thu Oct 08 2009 jeffm@suse.de - patches.rpmify/winbond-build-fixes: winbond: API fix. * Thu Oct 08 2009 jeffm@suse.de - Update vanilla config files. * Thu Oct 08 2009 jeffm@suse.de - Update config files. * Thu Oct 08 2009 jeffm@suse.de - Updated to 2.6.32-rc1 (AKA 2.6.32-rc2). - Eliminated 28 patches. - 14 patches need further review. - Xen and AppArmor are currently disabled. - USB support in KDB is disabled. * Wed Oct 07 2009 gregkh@suse.de - patches.kernel.org/patch-2.6.31.2-3: Linux 2.6.31.3. - major tty bugfix * Wed Oct 07 2009 tiwai@suse.de - patches.drivers/alsa-hda-alc268-automic-fix: ALSA: hda - Fix yet another auto-mic bug in ALC268 (bnc#544899). * Wed Oct 07 2009 knikanth@suse.de - patches.suse/block-seperate-rw-inflight-stats: Fix the regression, "iostat reports wrong service time and utilization", introduced by this patch (bnc#544926). * Tue Oct 06 2009 gregkh@suse.de - patches.suse/x86-mark_rodata_rw.patch: Delete. - patches.xen/xen3-x86-mark_rodata_rw.patch: Delete. - both of these were not being used anyway. * Tue Oct 06 2009 jbeulich@novell.com - Update Xen patches to 2.6.31.2. * Tue Oct 06 2009 tiwai@suse.de - patches.drivers/alsa-hda-alc660vd-asus-a7k-fix: ALSA: hda - Add a workaround for ASUS A7K (bnc#494309). * Mon Oct 05 2009 gregkh@suse.de - refresh patch fuzz due to 2.6.31.2 import. * Mon Oct 05 2009 gregkh@suse.de - Update to Linux 2.6.31.2: - bugfixes, lots of them. - security fixes * Mon Oct 05 2009 tiwai@suse.de - patches.drivers/alsa-hda-alc861-toshiba-fix: ALSA: hda - Fix invalid initializations for ALC861 auto mode (bnc#544161). * Fri Oct 02 2009 gregkh@suse.de - Update config files. - patches.drivers/add-via-chrome9-drm-support.patch: Delete. The code never got upstream and looks incorrect. * Fri Oct 02 2009 tiwai@suse.de - patches.drivers/alsa-ctxfi-04-fix-surround-side-mute: ALSA: ctxfi: Swapped SURROUND-SIDE mute. - patches.drivers/alsa-hda-2.6.32-rc1-toshiba-fix: ALSA: hda - Added quirk to enable sound on Toshiba NB200. - patches.drivers/alsa-hda-2.6.32-rc2: ALSA: backport 2.6.32-rc2 fixes for HD-audio. * Thu Oct 01 2009 jbeulich@novell.com - Update Xen patches to 2.6.31.1 and c/s 934. * Thu Oct 01 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete quickcam-kmp (bnc#543361). * Wed Sep 30 2009 gregkh@suse.de - Update to 2.6.31.1 - lots of bugfixes - security fixes * Wed Sep 30 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete the sle11 ocfs2-kmp. * Tue Sep 29 2009 trenn@suse.de - Disabled patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch with +trenn (bnc#542767) * Wed Sep 23 2009 teheo@suse.de - Update config files. Build pci-stub driver into the kernel so that built in pci drivers can be blocked from attaching to devices. * Tue Sep 22 2009 mmarek@suse.cz - rpm/kernel-module-subpackage: when building against Linus' kernels (2.6.x), append a .0 to the kernel version embedded in the KMP version, to ensure that such KMP is older than a KMP built against a subsequent stable kernel (2.6.x.y, y > 0). * Mon Sep 21 2009 jeffm@suse.de - Update config files. * Mon Sep 21 2009 jeffm@suse.de - patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch: Ported to 2.6.31 (bnc#533555). * Sat Sep 19 2009 mmarek@suse.cz - rpm/postun.sh: do not remove the bootloader entry if the kernel version didn't change (bnc#533766). * Sat Sep 19 2009 mmarek@suse.cz - rpm/postun.sh: remove dead code. * Fri Sep 18 2009 jeffm@suse.de - patches.fixes/reiserfs-replay-honor-ro: reiserfs: Properly honor read-only devices (bnc#441062). * Thu Sep 17 2009 jeffm@suse.de - patches.arch/acpi_srat-pxm-rev-ia64.patch: Use SRAT table rev to use 8bit or 16/32bit PXM fields (ia64) (bnc#503038). - patches.arch/acpi_srat-pxm-rev-store.patch: Store SRAT table revision (bnc#503038). - patches.arch/acpi_srat-pxm-rev-x86-64.patch: Use SRAT table rev to use 8bit or 32bit PXM fields (x86-64) (bnc#503038). * Thu Sep 17 2009 tiwai@suse.de - patches.drivers/alsa-hda-2.6.32-rc1: ALSA HD-audio backport from 2.6.32-rc1. * Wed Sep 16 2009 jbeulich@novell.com - Update Xen patches to 2.6.31 final. * Tue Sep 15 2009 teheo@suse.de Backport attach inhibition for builtin pci drivers from 2.6.32-rc. - patches.drivers/pci-separate-out-pci_add_dynid: pci: separate out pci_add_dynid(). - patches.drivers/pci_stub-add-ids-parameter: pci-stub: add pci_stub.ids parameter. * Tue Sep 15 2009 teheo@suse.de Backport patches from 2.6.32-rc to ease ossp testing. - Update config files - SOUND_OSS_CORE_PRECLAIM is set to N. - patches.drivers/implement-register_chrdev: chrdev: implement __register_chrdev(). - patches.drivers/sound-make-oss-device-number-claiming-optional: sound: make OSS device number claiming optional and schedule its removal. - patches.drivers/sound-request-char-major-aliases-for-oss-devices: sound: request char-major-* module aliases for missing OSS devices. * Mon Sep 14 2009 sdietrich@suse.de - patches.suse/novfs-client-module: Update header todo list with locking nits (semaphore used as mutex / completion) * Mon Sep 14 2009 jeffm@suse.com - Revert back to CONFIG_M586TSC from CONFIG_M686 for default flavor (bnc#538849) * Fri Sep 11 2009 jbeulich@novell.com - patches.suse/crasher-26.diff: Add capability to also trigger a kernel warning. * Fri Sep 11 2009 knikanth@suse.de - patches.suse/block-seperate-rw-inflight-stats: Seperate read and write statistics of in_flight requests (fate#306525). * Thu Sep 10 2009 gregkh@suse.de - patch fuzz removal now that 2.6.31 is the base. * Thu Sep 10 2009 gregkh@suse.de - Update config files. CONFIG_MOUSE_PS2_ELANTECH=y CONFIG_MOUSE_PS2_TOUCHKIT=y (bnc#525607) * Thu Sep 10 2009 tiwai@suse.de - patches.drivers/alsa-hda-2.6.32-pre: Refresh: fix misc realtek issues, add another Nvidia HDMI device id * Thu Sep 10 2009 jeffm@suse.de - Updated to 2.6.31-final. * Tue Sep 08 2009 gregkh@suse.de - refresh patches for fuzz due to upstream changes * Tue Sep 08 2009 gregkh@suse.de - Update to 2.6.31-rc9 - obsoletes: - patches.drivers/alsa-hda-fix-01-add-missing-mux-for-vt1708 - patches.drivers/alsa-hda-fix-02-mbp31-hp-fix * Tue Sep 08 2009 knikanth@suse.de - patches.fixes/scsi_dh-Provide-set_params-interface-in-emc-device-handler.patch: scsi_dh: Provide set_params interface in emc device handler (bnc#521607). - patches.fixes/scsi_dh-Use-scsi_dh_set_params-in-multipath.patch: scsi_dh: Use scsi_dh_set_params() in multipath. (bnc#521607). - patches.fixes/scsi_dh-add-the-interface-scsi_dh_set_params.patch: scsi_dh: add the interface scsi_dh_set_params() (bnc#521607). * Mon Sep 07 2009 mmarek@suse.cz - rpm/kernel-source.spec.in: delete obsolete macro. * Mon Sep 07 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: require minimum versions of module-init-tools and perl-Bootloader, the %post script is no longer compatible with ancient versions. * Mon Sep 07 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete %name-base <= 2.6.31, the previous <= 2.6.30-1 didn't catch some cases obviously (bnc#533766). * Fri Sep 04 2009 jeffm@suse.de - Enabled CONFIG_SCSI_DEBUG=m (bnc#535923). * Fri Sep 04 2009 mmarek@suse.cz - kabi/severities, rpm/kabi.pl, rpm/kernel-binary.spec.in, - rpm/kernel-source.spec.in: Use a simple script to check kabi by comparing Module.symvers files (similar to the old SLES9 one). - rpm/built-in-where: Delete. - rpm/symsets.pl: Delete. - kabi/commonsyms: Delete. - kabi/usedsyms: Delete. * Fri Sep 04 2009 mmarek@suse.cz - patches.suse/kbuild-rebuild-fix-for-Makefile.modbuiltin: kbuild: rebuild fix for Makefile.modbuiltin. * Thu Sep 03 2009 gregkh@suse.de - patches.drivers/usb-storage-increase-the-bcd-range-in-sony-s-bad-device-table.patch: Delete, it was wrong. * Wed Sep 02 2009 jbeulich@novell.com - Update Xen config files. * Wed Sep 02 2009 jbeulich@novell.com - Update Xen patches to 2.6.31-rc8 and c/s 931. - patches.fixes/use-totalram_pages: use totalram_pages in favor of num_physpages for sizing boot time allocations (bnc#509753). - patches.xen/xen-x86-per-cpu-vcpu-info: x86: use per-cpu storage for shared vcpu_info structure. * Wed Sep 02 2009 tiwai@suse.de - patches.drivers/alsa-hda-2.6.32-pre: Refresh; merged fixes for IDT92HD73* codecs * Tue Sep 01 2009 jeffm@suse.com - patches.apparmor/apparmor.diff: Update to latest git. * Tue Sep 01 2009 jeffm@suse.com - patches.arch/add_support_for_hpet_msi_intr_remap.patch: intr-remap: generic support for remapping HPET MSIs (bnc#532758). - patches.arch/add_x86_support_for_hpet_msi_intr_remap.patch: x86: arch specific support for remapping HPET MSIs (bnc#532758). * Tue Sep 01 2009 mmarek@suse.cz - rpm/package-descriptions: fix description of the x86_64 kernel-desktop package (bnc#535457). * Mon Aug 31 2009 jeffm@suse.com - Update to 2.6.31-rc8. - Eliminated 1 patch. * Mon Aug 31 2009 tiwai@suse.de - patches.drivers/alsa-hda-fix-01-add-missing-mux-for-vt1708: ALSA: hda - Add missing mux check for VT1708 (bnc#534904). - patches.drivers/alsa-hda-fix-02-mbp31-hp-fix: ALSA: hda - Fix MacBookPro 3,1/4,1 quirk with ALC889A. - patches.drivers/alsa-hda-2.6.32-pre: Refresh. * Wed Aug 26 2009 tiwai@suse.de - patches.drivers/alsa-hda-[0-9]*: Delete, fold into a single patch patches.drivers/alsa-hda-2.6.32-pre * Tue Aug 25 2009 gregkh@suse.de - Update config files. - patches.drivers/samsung-backlight-driver.patch: Delete. * Tue Aug 25 2009 jbeulich@novell.com - scripts/run_oldconfig.sh: Consistently use $prefix. * Mon Aug 24 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete %name-base <= 2.6.30-1 (bnc#530752). * Mon Aug 24 2009 jeffm@suse.com - Update to 2.6.31-rc7. - Eliminated 3 patches. * Mon Aug 24 2009 jeffm@suse.com - Update config files: Enable CONFIG_PROC_EVENTS. * Fri Aug 21 2009 mmarek@suse.cz - rpm/post.sh: Do not call /sbin/module_upgrade, the rename happened before SLES10. * Fri Aug 21 2009 mmarek@suse.cz - rpm/module-renames: Delete, we don't need to care about modules renamed before SLES10. Also, current mkinitrd gets the list of storage drivers based on pci ids. * Fri Aug 21 2009 mmarek@suse.cz - rpm/post.sh, rpm/postun.sh: drop support for SLE10, the package can't be installed on SLE10 as is, so why not make it more adventurous. * Fri Aug 21 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: remove product(openSUSE) supplements from the -extra subpackage which doesn't exist on openSUSE anymore. * Thu Aug 20 2009 tiwai@suse.de - patches.drivers/alsa-hda-fix-0*: Backport from 2.6.31-rc fixes (to be merged) - patches.drivers/alsa-hda-32-Reword-auto-probe-messages: Refresh. - patches.drivers/alsa-hda-33-IDT-codec-updates: Refresh. * Thu Aug 20 2009 jbeulich@novell.com - Update config files (modularize crypto again). - supported.conf: Add resulting modules as supported. * Wed Aug 19 2009 jbeulich@novell.com - Update Xen patches to 2.6.31-rc6 and c/s 928. * Tue Aug 18 2009 tiwai@suse.de - patches.drivers/alsa-hda-48-alc268-oops-fix: ALSA: hda - Fix invalid capture mixers with some ALC268 models. * Tue Aug 18 2009 gregkh@suse.de - patches.drivers/usb-storage-increase-the-bcd-range-in-sony-s-bad-device-table.patch: USB: storage: increase the bcd range in Sony's bad device table. (bnc#466554). * Mon Aug 17 2009 gregkh@suse.de - patches.drivers/samsung-backlight-driver.patch: Change the range from 0-255 to 0-7 to make it easier for HAL to handle the device without a need for custom scripts. * Mon Aug 17 2009 jeffm@suse.com - Updated to 2.6.31-rc6. * Sun Aug 16 2009 gregkh@suse.de - patches.drivers/samsung-backlight-driver.patch: added N120 support and some other devices that were integrated into the driver from upstream. * Sun Aug 16 2009 coly.li@suse.de - supported.conf: set kernel/fs/dlm/dlm as unsupported, since fs/dlm is provided separately in the ocfs2 KMP package * Sat Aug 15 2009 tiwai@suse.de - patches.drivers/alsa-hda-47-idt92hd8x-fix: ALSA: hda - Fix / clean up IDT92HD83xxx codec parser (bnc#531533). * Sat Aug 15 2009 gregkh@suse.de - Update config files. - patches.drivers/samsung-backlight-driver.patch: Samsung backlight driver (bnc#527533, bnc#531297). * Fri Aug 14 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: add some hints how to set the %jobs macro (bnc#530535). * Fri Aug 14 2009 mmarek@suse.cz - rpm/modversions: for overriden functions, keep the keyword in - -pack. * Thu Aug 13 2009 jeffm@suse.com - Updated to 2.6.31-rc5-git9. - Eliminated 7 patches. * Thu Aug 13 2009 tiwai@suse.de - patches.drivers/alsa-hda-42-hp-more-quirk: ALSA: hda - Add quirks for some HP laptops (bnc#527284). - patches.drivers/alsa-hda-4[35]-*: Improve Realtek codec mic support - patches.drivers/alsa-hda-46-stac-lo-detect-fix: ALSA: hda - Enable line-out detection only with speakers (bnc#520975). * Wed Aug 12 2009 mmarek@suse.cz - rpm/split-modules, rpm/kernel-binary.spec.in: add the base files also to the main package. That way, kernel-$flavor-base is not needed in normal setups (fate#307154). * Wed Aug 12 2009 mmarek@suse.cz - rpm/find-provides: no rpm provides for drivers/staging. It's higly unlikely that any KMP would require them and they just take up space in the rpm metadata. * Tue Aug 11 2009 tiwai@suse.de - patches.drivers/alsa-hda-41-msi-white-list: ALSA: hda - Add a white-list for MSI option (bnc#529971). * Tue Aug 11 2009 tiwai@suse.de - patches.drivers/alsa-hda-39-dont-override-ADC-definitions: ALSA: hda - Don't override ADC definitions for ALC codecs (bnc#529467). - patches.drivers/alsa-hda-40-auto-mic-support-for-realtek: ALSA: hda - Add auto-mic support for Realtek codecs. * Tue Aug 11 2009 mmarek@suse.cz - rpm/kernel-source.spec.in: do not rename kernel-source.rpmlintrc for the -rt variant. * Mon Aug 10 2009 mmarek@suse.cz - patches.rpmify/staging-rtl8192su-fix-build-error.patch: move to patches.rpmify to fix vanilla ppc builds. * Mon Aug 10 2009 tiwai@suse.de - patches.drivers/alsa-hda-38-fix-ALC269-vmaster: ALSA: hda - Add missing vmaster initialization for ALC269 (bnc#527361). * Mon Aug 10 2009 tiwai@suse.de - patches.drivers/alsa-hda-33-IDT-codec-updates: Refresh. * Fri Aug 07 2009 jeffm@suse.com - patches.fixes/recordmcount-fixup: recordmcount: Fixup wrong update_funcs() call. * Fri Aug 07 2009 tiwai@suse.de - patches.drivers/alsa-soc-fsl-build-fixes: ASoC: Add missing DRV_NAME definitions for fsl/* drivers (to fix PPC builds) * Fri Aug 07 2009 tiwai@suse.de - patches.arch/wmi-Fix-kernel-panic-when-stack-protection-enabled: wmi: Fix kernel panic when stack protection enabled. (bnc#529177). - supported.conf: Update HD-audio modules * Fri Aug 07 2009 mmarek@suse.cz - make config/s390/vanilla a symlink again. * Fri Aug 07 2009 mmarek@suse.de - rpm/kernel-binary.spec.in: do not manually extract vmlinux debuginfo on ppc(64), rpm does it itself. * Thu Aug 06 2009 jeffm@suse.de - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in: Added kernel-spec-macros to Sources. * Thu Aug 06 2009 jeffm@suse.de - patches.suse/linux-2.6.29-even-faster-kms.patch: Disabled. It doesn't wake up the display on certain hardware. * Wed Aug 05 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: do not split the -extra subpackage on openSUSE (bnc#528097). * Wed Aug 05 2009 jeffm@suse.de - Updated to 2.6.31-rc5-git3. - Eliminated 4 patches. * Wed Aug 05 2009 gregkh@suse.de - kernel-source.changes: remove old (pre 2008) messages, and move 2008 to kernel-source.changes.old. No need to spam email addresses that are no longer with the company for failed kernel builds. * Wed Aug 05 2009 gregkh@suse.de - patches.drivers/staging-rtl8192su-fix-build-error.patch: Staging: rtl8192su: fix build error. * Wed Aug 05 2009 jeffm@suse.de - patches.suse/supported-flag-enterprise: Make the supported flag configurable at build time (bnc#528097). * Wed Aug 05 2009 gregkh@suse.de - Update config files. disable CONFIG_DRM_RADEON_KMS as per bnc#527910 for vanilla builds * Tue Aug 04 2009 gregkh@suse.de - Update config files. disable CONFIG_DRM_RADEON_KMS as per bnc#527910 * Tue Aug 04 2009 jeffm@suse.de - patches.rpmify/ttm-pgprot-fixes: ttm: Use pgprot_val for comparing pgprot_t. * Tue Aug 04 2009 tiwai@suse.de - patches.drivers/alsa-hda-3[0-8]*: ALSA HD-audio updates - Update config files: enable CONFIG_SND_HDA_CIRRUS=y * Mon Aug 03 2009 jeffm@suse.de - Update config files: CONFIG_FRAME_WARN=2048 on all arches, fixes ppc build failures. * Mon Aug 03 2009 jeffm@suse.de - patches.xen/xen3-patch-2.6.31-rc4-rc5: Fixup pgtable port * Mon Aug 03 2009 jeffm@suse.de - Updated to 2.6.31-rc5. - Eliminated 11 patches. * Mon Aug 03 2009 coly.li@suse.de - Update config files to enable CONFIG_DLM_DEBUG. * Fri Jul 31 2009 jbeulich@novell.com - Update Xen patches to 2.6.31-rc4 and c/s 916. - patches.xen/xen3-driver-core-misc-add-nodename-support-for-misc-devices.patch: Delete. - patches.xen/xen3-panic-on-io-nmi.diff: Delete. - config.conf: Re-enable Xen. - Update config files. * Wed Jul 29 2009 tiwai@suse.de - Update config files: revert to CONFIG_SND=m and enabled again CONFIG_SND_DEBUG=y * Tue Jul 28 2009 mmarek@suse.cz - Update config files: disable CONFIG_PRISM2_USB on ia64 and ppc. * Tue Jul 28 2009 mmarek@suse.cz - Update config files: disable CONFIG_FB_UDL on ia64. * Tue Jul 28 2009 jbeulich@novell.com - config.conf: Remove duplicate i386/desktop entry. * Tue Jul 28 2009 tiwai@suse.de - patches.drivers/alsa-hda-29-Add-quirk-for-Dell-Studio-1555: ALSA: hda - Add quirk for Dell Studio 1555 (bnc#525244). * Mon Jul 27 2009 tiwai@suse.de - patches.drivers/alsa-pcm-*: ALSA PCM fixes - Fix/enhancement patches backported from ALSA tree * patches.drivers/alsa-core-Add-new-TLV-types-for-dBwith-min-max: ALSA: Add new TLV types for dBwith min/max (for usb). * patches.drivers/alsa-ctxfi-*: SB X-Fi support (FATE#306935). * patches.drivers/alsa-hda-*: More HD-audio fixes * patches.drivers/alsa-ice-*: ICE17xx fixes * patches.drivers/alsa-midi-*: MIDI fixes * patches.drivers/alsa-usb-*: USB-audio/MIDI fixes - Remove obsoleted patches: patches.drivers/alsa-ad1984a-hp-quirks, patches.drivers/alsa-ca0106-capture-bufsize-fix, patches.drivers/alsa-ctxfi - Update config files. * Mon Jul 27 2009 mmarek@suse.cz - rpm/kernel-source.spec.in, scripts/tar-up.sh: really drop config-subst from the package. * Mon Jul 27 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: manually create a -devel-debuginfo subpackage with vmlinux.debug to fix build with new rpm. This works for ix86 and x86_64, other archs might need further fixes. * Mon Jul 27 2009 jeffm@suse.de - patches.rpmify/rtl8192su-build-fix: more ia64 fixes * Mon Jul 27 2009 jeffm@suse.de - patches.rpmify/rtl8192su-build-fix: rtl8192su: compile fixes. * Mon Jul 27 2009 jeffm@suse.de - patches.rpmify/rtl8192su-build-fix: rtl8192su: compile fixes. * Sat Jul 25 2009 jeffm@suse.de - config.conf: Re-enabled trace flavor. * Fri Jul 24 2009 jeffm@suse.de - Update config files: Disabled optimize for size on i386 and x86_64 across all flavors. * Fri Jul 24 2009 jeffm@suse.de - Update to 2.6.31-rc4. * Thu Jul 23 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: cleanup %cpu_arch_flavor definition, make %symbols a variable and only use it for selecting patches. Also drop the RT symbol as there are not rt patches currently. * Thu Jul 23 2009 mmarek@suse.cz - Change the s390(x) config layout so that each arch has its own subdirectory, as it is done for other archs. s390/vanilla is a symlink to s390x/vanilla. * Thu Jul 23 2009 mmarek@suse.cz - rpm/kernel-*.spec.in, rpm/kernel-spec-macros: move some common macros to kernel-spec-macros. * Wed Jul 22 2009 tiwai@suse.de - patches.drivers/alsa-ca0106-capture-bufsize-fix: ALSA: ca0106 - Fix the max capture buffer size (bnc#521890). * Wed Jul 22 2009 tiwai@suse.de - patches.drivers/alsa-ctxfi: Add SoundBlaster X-Fi support (FATE#306935). - Update config files. * Wed Jul 22 2009 trenn@suse.de These are mainline: - patches.drivers/cpufreq_add_cpu_number_paramater_1.patch: Delete. - patches.drivers/cpufreq_add_idle_microaccounting_6.patch: Delete. - patches.drivers/cpufreq_change_load_calculation_2.patch: Delete. - patches.drivers/cpufreq_changes_to_get_cpu_idle_us_5.patch: Delete. - patches.drivers/cpufreq_get_cpu_idle_time_changes_3.patch: Delete. - patches.drivers/cpufreq_parameterize_down_differential_4.patch: Delete. * Wed Jul 22 2009 trenn@suse.de These are mainline: - patches.arch/acpi_video_thinkpad_exclude_IGD_devices.patch: Delete. - patches.arch/thinkpad_fingers_off_backlight_igd.patch: Delete. * Tue Jul 21 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: remove double-slash from include2/asm symlink. * Tue Jul 21 2009 mmarek@suse.cz - config.conf, rpm/mkspec: exclude trace, kdump and ia64/debug from the kernel-syms package. These flavor are often excluded in KMPs, so excluding them from kernel-syms reduces useless build dependencies. KMPs can buildrequire kernel-$flavor-devel explicitely if desired. * Tue Jul 21 2009 mmarek@suse.cz Delete obsolete apparmor patches. - patches.apparmor/add-path_permission.diff: Delete. - patches.apparmor/add-security_path_permission: Delete. - patches.apparmor/apparmor-2.6.25.diff: Delete. - patches.apparmor/apparmor-audit.diff: Delete. - patches.apparmor/apparmor-intree.diff: Delete. - patches.apparmor/apparmor-lsm.diff: Delete. - patches.apparmor/apparmor-main.diff: Delete. - patches.apparmor/apparmor-misc.diff: Delete. - patches.apparmor/apparmor-module_interface.diff: Delete. - patches.apparmor/apparmor-network.diff: Delete. - patches.apparmor/apparmor-path_permission: Delete. - patches.apparmor/apparmor-ptrace-2.6.27.diff: Delete. - patches.apparmor/apparmor-rlimits.diff: Delete. - patches.apparmor/d_namespace_path.diff: Delete. - patches.apparmor/d_namespace_path_oops_fix.diff: Delete. - patches.apparmor/do_path_lookup-nameidata.diff: Delete. - patches.apparmor/export-security_inode_permission-for-aufs: Delete. - patches.apparmor/file-handle-ops.diff: Delete. - patches.apparmor/fix-complain.diff: Delete. - patches.apparmor/fix-vfs_rmdir.diff: Delete. - patches.apparmor/fork-tracking.diff: Delete. - patches.apparmor/fsetattr-reintro-ATTR_FILE.diff: Delete. - patches.apparmor/fsetattr-restore-ia_file.diff: Delete. - patches.apparmor/fsetattr.diff: Delete. - patches.apparmor/remove_suid.diff: Delete. - patches.apparmor/security-create.diff: Delete. - patches.apparmor/security-getxattr.diff: Delete. - patches.apparmor/security-link.diff: Delete. - patches.apparmor/security-listxattr.diff: Delete. - patches.apparmor/security-mkdir.diff: Delete. - patches.apparmor/security-mknod.diff: Delete. - patches.apparmor/security-readlink.diff: Delete. - patches.apparmor/security-removexattr.diff: Delete. - patches.apparmor/security-rename.diff: Delete. - patches.apparmor/security-rmdir.diff: Delete. - patches.apparmor/security-setattr.diff: Delete. - patches.apparmor/security-setxattr.diff: Delete. - patches.apparmor/security-symlink.diff: Delete. - patches.apparmor/security-unlink.diff: Delete. - patches.apparmor/security-xattr-file.diff: Delete. - patches.apparmor/sysctl-pathname.diff: Delete. - patches.apparmor/unambiguous-__d_path.diff: Delete. - patches.apparmor/vfs-getxattr.diff: Delete. - patches.apparmor/vfs-link.diff: Delete. - patches.apparmor/vfs-listxattr.diff: Delete. - patches.apparmor/vfs-mkdir.diff: Delete. - patches.apparmor/vfs-mknod.diff: Delete. - patches.apparmor/vfs-notify_change.diff: Delete. - patches.apparmor/vfs-removexattr.diff: Delete. - patches.apparmor/vfs-rename.diff: Delete. - patches.apparmor/vfs-rmdir.diff: Delete. - patches.apparmor/vfs-setxattr.diff: Delete. - patches.apparmor/vfs-symlink.diff: Delete. - patches.apparmor/vfs-unlink.diff: Delete. * Tue Jul 21 2009 npiggin@suse.de - Update config files for bnc#522686 -- set CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR=65536. * Mon Jul 20 2009 jeffm@suse.de - Update config files: Disabled optimize for size on all flavors (FATE#305694) * Mon Jul 20 2009 jeffm@suse.de - Update config files. * Mon Jul 20 2009 jeffm@suse.com - Update to 2.6.30.2 - lots of security and bug fixes - Obsoleted patches.fixes/firmware-memmap-64bit.diff * Mon Jul 20 2009 mmarek@suse.cz - rpm/split-modules: set LC_COLLATE=C * Sat Jul 18 2009 jeffm@suse.de - rpm/package-descriptions: Added desktop description. * Sat Jul 18 2009 jeffm@suse.de - rpm/package-descriptions: Added desktop description. * Sat Jul 18 2009 jeffm@suse.de - Add -desktop flavors for i386 and x86_64 - Disabled group scheduler and groups - Disabled optimize for size - Enabled full preemption - Set HZ=1000 * Sat Jul 18 2009 jeffm@suse.de - Add -desktop flavors for i386 and x86_64 (FATE#305694) - Disabled group scheduler and groups - Disabled optimize for size - Enabled full preemption - Set HZ=1000 * Fri Jul 17 2009 jeffm@suse.de - patches.apparmor/apparmor.diff: ia64 build fix * Fri Jul 17 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: simplify the add_dirs_to_filelist function and make it less chatty in build logs. * Thu Jul 16 2009 jeffm@suse.com - patches.apparmor/apparmor.diff: ia64 build fix * Thu Jul 16 2009 jeffm@suse.com - patches.apparmor/security-default-lsm: security: Define default LSM (bnc#442668). * Thu Jul 16 2009 jeffm@suse.de - patches.apparmor/apparmor.diff: AppArmor. * Thu Jul 16 2009 jeffm@suse.de - patches.apparmor/apparmor.diff: AppArmor. * Thu Jul 16 2009 jeffm@suse.de - patches.rpmify/sgi-hotplug-fixup: hotplug: fix sgi-hotplug attribute handling. * Thu Jul 16 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: drop the config-subst script, use scripts/config instead. * Thu Jul 16 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: fix debugsource generation. * Thu Jul 16 2009 mmarek@suse.cz - rpm/split-modules: fix last change. * Wed Jul 15 2009 mmarek@suse.cz - rpm/split-modules: fix for module names with underscores or dashes. * Wed Jul 15 2009 jeffm@suse.de - Update to 2.6.31-rc3. - Eliminated 2 patches. * Wed Jul 15 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: annotate in which products the obsoleted kmps were last used, remove "ralink-rt2860-kmp" which I couldn't find anywhere. * Wed Jul 15 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: obsolete btusb-kmp (bnc#514375). * Tue Jul 14 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/split-modules: move generating of the base / main / unsupported module lists to a separate script. Avoids 6k modinfo calls and fixes module dependencies (bnc#512179). * Mon Jul 13 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: fix include2/asm symlink (bnc#509680). * Mon Jul 13 2009 mmarek@suse.cz - rpm/modversions: fix overriding of function symbols. * Mon Jul 13 2009 mmarek@suse.cz - rpm/modversions: fix overriding of unknown symbols. * Tue Jul 07 2009 jkosina@suse.de - patches.suse/e1000e_allow_bad_checksum: Delete. - patches.suse/e1000e_call_dump_eeprom: Delete. - patches.suse/e1000e_use_set_memory_ro-rw_to_protect_flash_memory: Delete. Delete the leftover debugging patches for e1000e EEPROM corruption that are not needed anymore. * Tue Jul 07 2009 aj@suse.de - README.BRANCH: Update, kotd will become 11.2 eventually. * Mon Jul 06 2009 jeffm@suse.com - Update to 2.6.31-rc2. * Fri Jul 03 2009 jeffm@suse.com - Update to 2.6.31-rc1-git10. - Eliminated 28 patches. - Xen is disabled. * Fri Jul 03 2009 mmarek@suse.cz - patches.suse/kbuild-generate-modules.builtin: kbuild: generate modules.builtin. - rpm/kernel-binary.spec.in: package modules.builtin for use by modprobe / mkinitrd. * Fri Jul 03 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in: simplify the patch applying loops to reduce noise in build logs. * Tue Jun 30 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: chmod +x find-provides * Tue Jun 30 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: do not "annotate" the packaged Modules.symvers - patches.suse/modpost-filter-out-built-in-depends: Delete. * Tue Jun 30 2009 jbeulich@novell.com - patches.arch/ia64-page-migration: Fix compiler warning. * Mon Jun 29 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: move /boot/symvers* files back to - base, these are needed during KMP installation. * Mon Jun 29 2009 mmarek@suse.cz - patches.fixes/kbuild-fix-generating-of-.symtypes-files: kbuild: fix generating of *.symtypes files. - patches.suse/genksyms-add-override-flag.diff: Refresh. - rpm/kernel-binary.spec.in: create the *.symref files in the build directory * Fri Jun 26 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: add Provides: kernel-{base,extra} to the subpackages (bnc#516827). * Wed Jun 24 2009 gregkh@suse.de - Update config files. revert the ACPI and thermal config changes: config/i386/pae and config/x86-64/default: CONFIG_ACPI_AC=m CONFIG_ACPI_BATTERY=m CONFIG_ACPI_BUTTON=m CONFIG_ACPI_VIDEO=m CONFIG_ACPI_FAN=m CONFIG_ACPI_PROCESSOR=m CONFIG_ACPI_THERMAL=m CONFIG_ACPI_CONTAINER=m CONFIG_X86_ACPI_CPUFREQ=m CONFIG_THERMAL=m * Wed Jun 24 2009 gregkh@suse.de - patches.suse/ec_merge_irq_and_poll_modes.patch: Delete. - patches.suse/linux-2.6.29-retry-root-mount.patch: Delete. * Wed Jun 24 2009 jbeulich@novell.com - Update Xen patches to 2.6.30 and c/s 908. - Update Xen config files. - patches.xen/tmem: Transcendent memory ("tmem") for Linux. * Tue Jun 23 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_ACPI_AC=y CONFIG_ACPI_BATTERY=y CONFIG_ACPI_BUTTON=y CONFIG_ACPI_VIDEO=y CONFIG_ACPI_FAN=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_THERMAL=y CONFIG_ACPI_CONTAINER=y CONFIG_X86_ACPI_CPUFREQ=y CONFIG_THERMAL=y * Tue Jun 23 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_SND_TIMER=y CONFIG_SND_PCM=y CONFIG_SND_SEQUENCER=y CONFIG_SND_MIXER_OSS=y CONFIG_SND_PCM_OSS=y * Tue Jun 23 2009 gregkh@suse.de - Update config files. fix up config mistake in x86-64/default made in last commit. * Tue Jun 23 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_VIDEO_OUTPUT_CONTROL=y CONFIG_SOUND=y CONFIG_SND=y * Tue Jun 23 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_I2C=y CONFIG_HWMON=y * Sat Jun 20 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_IPV6=y * Sat Jun 20 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_HID=y CONFIG_USB_STORAGE=y * Sat Jun 20 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_ATA_PIIX=Y * Sat Jun 20 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_USB_EHCI_HCD=Y CONFIG_USB_OHCI_HCD=Y CONFIG_USB_UHCI_HCD=Y * Sat Jun 20 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_CFG80211=Y CONFIG_LIB80211=Y CONFIG_MAC80211=Y CONFIG_ATH5K=Y * Sat Jun 20 2009 gregkh@suse.de - Update config files. config/i386/pae and config/x86-64/default: CONFIG_X86_MSR=Y CONFIG_X86_CPUID=Y * Fri Jun 19 2009 gregkh@suse.de - comment out broken acpi patch for the moment. * Fri Jun 19 2009 gregkh@suse.de - move the "preload" branch into master to get 2.6.30 working for Moblin. - Update config files. - patches.drivers/alsa-ad1984a-hp-quirks: ALSA: update HP quirks for Zenith & co (bnc#472789, bnc#479617, bnc#502425, bnc#503101). - patches.suse/driver-core-add-nodename-callbacks.patch: Driver Core: add nodename callbacks. - patches.suse/driver-core-aoe-add-nodename-for-aoe-devices.patch: Driver Core: aoe: add nodename for aoe devices. - patches.suse/driver-core-block-add-nodename-support-for-block-drivers.patch: Driver Core: block: add nodename support for block drivers.. - patches.suse/driver-core-bsg-add-nodename-for-bsg-driver.patch: Driver Core: bsg: add nodename for bsg driver. - patches.suse/driver-core-devtmpfs-driver-core-maintained-dev-tmpfs.patch: Driver Core: devtmpfs - kernel-maintained tmpfs-based /dev. - patches.suse/driver-core-drm-add-nodename-for-drm-devices.patch: Driver Core: drm: add nodename for drm devices. - patches.suse/driver-core-dvb-add-nodename-for-dvb-drivers.patch: Driver Core: dvb: add nodename for dvb drivers. - patches.suse/driver-core-input-add-nodename-for-input-drivers.patch: Driver Core: input: add nodename for input drivers. - patches.suse/driver-core-misc-add-nodename-support-for-misc-devices.patch: Driver Core: misc: add nodename support for misc devices.. - patches.suse/driver-core-raw-add-nodename-for-raw-devices.patch: Driver Core: raw: add nodename for raw devices. - patches.suse/driver-core-sound-add-nodename-for-sound-drivers.patch: Driver Core: sound: add nodename for sound drivers. - patches.suse/driver-core-usb-add-nodename-support-for-usb-drivers.patch: Driver Core: usb: add nodename support for usb drivers.. - patches.suse/driver-core-x86-add-nodename-for-cpuid-and-msr-drivers.patch: Driver Core: x86: add nodename for cpuid and msr drivers.. - patches.suse/ec_merge_irq_and_poll_modes.patch: ACPI: EC: Merge IRQ and POLL modes. - patches.suse/linux-2.6.29-dont-wait-for-mouse.patch: fastboot: remove "wait for all devices before mounting root" delay. - patches.suse/linux-2.6.29-enable-async-by-default.patch: enable async_enabled by default. - patches.suse/linux-2.6.29-even-faster-kms.patch: speed up kms even more. - patches.suse/linux-2.6.29-jbd-longer-commit-interval.patch: jbd: longer commit interval. - patches.suse/linux-2.6.29-kms-after-sata.patch: make kms happen after sata. - patches.suse/linux-2.6.29-retry-root-mount.patch: fastboot: retry mounting the root fs if we can't find init. - patches.suse/linux-2.6.29-silence-acer-message.patch: Silence acer wmi driver on non-acer machines. - patches.suse/linux-2.6.29-touchkit.patch: some new touch screen device ids . - patches.suse/uvcvideo-ignore-hue-control-for-5986-0241.patch: uvcvideo: ignore hue control for 5986:0241 (bnc#499152). - patches.suse/devtmpfs.patch: Delete. * Fri Jun 12 2009 greg@suse.de - scripts/sequence-patch.sh: fix bug in ketchup usage * Wed Jun 10 2009 jeffm@suse.com - Update to 2.6.30-final. * Wed Jun 10 2009 jbeulich@novell.com - Update Xen patches to 2.6.30-rc8 and c/s 898. - Update Xen config files. - patches.xen/pci-reserve: linux/pci: reserve io/memory space for bridge. - patches.xen/xen-x86-exports: Delete. * Tue Jun 09 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, rpm/mkspec: update copyright header and change indentation to what autobuild enforces on checkin. No functional change. * Tue Jun 09 2009 jbeulich@novell.com - patches.suse/stack-unwind-add-declaration.patch: Fold into ... - patches.suse/stack-unwind: ... this one. * Tue Jun 09 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: move /boot/vmlinux-*.gz to -devel again. - rpm/find-provides: don't generate the ksym() provides ourself, let rpm do it. Add a workaround for vmlinux-*.gz in -devel. * Mon Jun 08 2009 jeffm@suse.com - patches.suse/reiser4-set_page_dirty_notag: mm: Add set_page_dirty_notag() helper for reiser4. * Fri Jun 05 2009 mmarek@suse.cz - rpm/kernel-module-subpackage: add Enhances: kernel-$flavor to kmps (bnc#502092). * Thu Jun 04 2009 jeffm@suse.de - Update to 2.6.30-rc8. * Thu Jun 04 2009 sdietrich@suse.de - supported.conf: remove duplicate kernel/drivers/md/dm-log * Thu Jun 04 2009 teheo@suse.de Conver ide major allocation. - patches.suse/block-add-mangle-devt-switch: block: add genhd.mangle_devt parameter (fate#305584). * Mon Jun 01 2009 jeffm@suse.de - Update to 2.6.30-rc7-git4. * Fri May 29 2009 teheo@suse.de Rename mangle_minor to mangle_devt and also cover sd major allocation. - patches.suse/block-add-mangle-devt-switch: block: add genhd.mangle_devt parameter (fate#305584). * Fri May 29 2009 teheo@suse.de - Update config files to enable DEBUG_BLOCK_EXT_DEVT on all configs except for vanilla and ppc/ps3. - patches.suse/block-add-mangle-devt-switch: block: add genhd.mangle_minor parameter (fate#305584). * Thu May 28 2009 jdelvare@suse.de - patches.fixes/scsi-scan-blist-update: Add BLIST_REPORTLUN2 to EMC SYMMETRIX (bnc#185164, bnc#191648, bnc#505578). * Wed May 27 2009 jeffm@suse.com - Update to 2.6.30-rc7-git2. * Wed May 27 2009 gregkh@suse.de - patches.drivers/ath1e-add-new-device-id-for-asus-hardware.patch: ath1e: add new device id for asus hardware. * Tue May 26 2009 mmarek@suse.cz - rpm/mkspec: when using a custom release number, create a get_release_number.sh script for autobuild. * Tue May 26 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: workaround for bnc#507084: strip binaries in /usr/src/linux-obj/*/*/scripts. * Tue May 26 2009 jdelvare@suse.de - patches.drivers/r8169-allow-true-forced-mode-setting.patch: r8169: allow true forced mode setting (bnc#467518). * Mon May 25 2009 mmarek@suse.cz - switch i386 flavors back to -default (non-pae) and -pae for milestone2 * Sun May 24 2009 mmarek@suse.cz - rpm/find-provides: fix for kernel-kdump. * Sat May 23 2009 mmarek@suse.cz - rpm/find-provides, rpm/kernel-binary.spec.in, rpm/symsets.pl: workaround to fix provides of built-in symbols: move vmlinux*.gz back to -base and extract the provides from it. * Fri May 22 2009 teheo@suse.de - patches.arch/i586-unwind-quick-fix: i586-relocs: ignore NONE relocation. * Fri May 22 2009 mmarek@suse.cz - rpm/compute-PATCHVERSION.sh, rpm/mkspec, scripts/tar-up.sh: avoid unpacking the patches tarballs in compute-PATCHVERSION.sh. * Fri May 22 2009 mmarek@suse.cz - rpm/mkspec: add --release option to set a custom release string. - scripts/tar-up.sh: revive -rs option. * Wed May 20 2009 mmarek@suse.cz - patches.arch/acpi_thermal_passive_blacklist.patch, patches.suse/devtmpfs.patch: fix patches to apply with git-apply. * Tue May 19 2009 sdietrich@suse.de - patches.suse/stack-unwind-add-declaration.patch: Fix compile error when CONFIG_STACK_UNWIND is not set. * Tue May 19 2009 jblunck@suse.de - patches.rpmify/arm-arch_include_asm-fix.diff: ARM: move mach-types.h to arch/include/asm. * Tue May 19 2009 jeffm@suse.com - Set CONFIG_FRAMEBUFFER_CONSOLE=y * Tue May 19 2009 jeffm@suse.com - Restored CONFIG_BOOTSPLASH=y and CONFIG_FB_VESA=y on x86/x86_64 (bnc#504608) * Tue May 19 2009 jbeulich@novell.com - patches.xen/sfc-endianness: fix building with gcc 4.4. * Tue May 19 2009 jbeulich@novell.com - Update Xen patches to 2.6.30/rc6-git3 and c/s 873. * Mon May 18 2009 jeffm@suse.com - Updated to 2.6.30-rc6-git3. - Eliminated 4 patches. * Fri May 15 2009 jeffm@suse.de - doc/README.SUSE: Updated to reflect building in an external directory so as not to contaminate /usr/src/linux * Thu May 14 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: fix path in /usr/src/linux-obj/.../Makefile. * Thu May 14 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: provide kernel-$flavor-devel = %version-%source_rel in the -devel packages (bnc#503280). * Wed May 13 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: also fix kernel-$flavor-devel requires (bnc#503280). * Wed May 13 2009 mmarek@suse.cz - rpm/mkspec: fix kernel-syms requires (bnc#503280). * Mon May 11 2009 jeffm@suse.com - patches.fixes/dup2-retval-fix: dup2: Fix return value with oldfd == newfd and invalid fd (bnc#498042). * Mon May 11 2009 jeffm@suse.com - patches.fixes/reiserfs-xattr-fixup: reiserfs: clean up ifdefs. - patches.fixes/reiserfs-xattr-root-fixup: reiserfs: deal with NULL xattr root w/ xattrs disabled. - patches.fixes/reiserfs-xattrs-disabled-perms: reiserfs: fixup perms when xattrs are disabled. - patches.fixes/reiserfs-expose-privroot: reiserfs: allow exposing privroot w/ xattrs enabled. * Mon May 11 2009 jeffm@suse.de - Updated to 2.6.30-rc5-git1. - Eliminated 4 patches. * Wed May 06 2009 gregkh@suse.de - Update config files. update vanilla configs so that the build works. * Wed May 06 2009 gregkh@suse.de - Update config files. - patches.suse/devtmpfs.patch: driver-core: devtmpfs - driver-core maintained /dev tmpfs. * Tue May 05 2009 jeffm@suse.com - Update config files. * Tue May 05 2009 jeffm@suse.com - Update to 2.6.30-rc4-git1. - patches.rpmify/fix-unexpected-non-allocable-warnings-with-suse-gcc: kbuild, modpost: fix "unexpected non-allocatable" warning with SUSE gcc. * Tue May 05 2009 jbeulich@novell.com - patches.fixes/iwl3945-build: iwl3945: fix ia64/ppc build. * Tue May 05 2009 jbeulich@novell.com - patches.xen/xen3-patch-2.6.30-rc4: Fix ia64 build. * Tue May 05 2009 jbeulich@novell.com - patches.suse/stack-unwind: Also initialize PT_GS() on 32-bit. - patches.arch/x86_64-unwind-annotations: Refresh. * Tue May 05 2009 jbeulich@novell.com - Update Xen patches to 2.6.29-rc4 and c/s 867. - Update i386 and x86_64 config files. - config.conf: Re-enable Xen. * Tue May 05 2009 teheo@suse.de - patches.suse/kbuild-icecream-workaround: kbuild: add workaround for icecream bug (bnc#495786). * Fri May 01 2009 jeffm@suse.com - patches.fixes/reiserfs-xattr-locking: reiserfs: Expand i_mutex to enclose lookup_one_len. * Fri May 01 2009 jeffm@suse.com - Update to 2.6.30-rc4. - Eliminated 2 patches. * Fri May 01 2009 jeffm@suse.com - patches.drivers/libata-prefer-over-ide: libata: prefer libata drivers over ide ones (bnc#433105). - patches.fixes/reiserfs-xattr-locking: reiserfs: Expand i_mutex to enclose lookup_one_len. - patches.kernel.org/patch-2.6.30-rc3-rc4: - patches.suse/no-frame-pointer-select: Fix stack unwinder Kconfig (bnc#402518). - patches.arch/s390-08-05-af_iucv-msgpeek-fix.patch: Delete. - patches.fixes/fix-periodic-mode-programming-on-amd81xx: Delete. * Thu Apr 30 2009 mmarek@suse.cz - scripts/submit-to-bs: tentative script to submit a new kernel to openSUSE:Factory * Tue Apr 28 2009 npiggin@suse.de - patches.apparmor/unambiguous-__d_path.diff: Put a reminder in here to fix the lock order problem when the patch is updated to HEAD. * Mon Apr 27 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, rpm/mkspec: Fix prepending EXTRAVERSION, rename the variable back to @RELEASE_PREFIX@. * Mon Apr 27 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, rpm/mkspec: prepend the EXTRAVERSION to the rpm release string (note that this won't have any effect in the openSUSE:* projects). * Fri Apr 24 2009 gregkh@suse.de - Update config files. - build rtc_cmos driver into the kernel for i386 and x86-64 default kernels. This should automatically take care of the rtc/system time syncing so we don't need to do it in a boot script and should speed up booting time a lot. * Fri Apr 24 2009 gregkh@suse.de - Update config files. change CONFIG_ATA=y and CONFIG_SATA_AHCI=y * Fri Apr 24 2009 gregkh@suse.de - Update config files. change to CONFIG_EXT2_FS=y and CONFIG_EXT3_FS=y * Fri Apr 24 2009 gregkh@suse.de - Update config files. change to CONFIG_SCSI=y and CONFIG_BLK_DEV_SD=y * Fri Apr 24 2009 gregkh@suse.de - Update config files. change to use CONFIG_USB=y * Thu Apr 23 2009 jeffm@suse.de - Added legacy config. * Thu Apr 23 2009 jeffm@suse.de - Temporarily disabled patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch * Thu Apr 23 2009 jeffm@suse.de - Moved i386 kernel-default to kernel-legacy. - Moved i386 kernel-pae config to kernel-default. - Disabled CONFIG_ISA in i386 kernel-default to improve boot speed. * Thu Apr 23 2009 jeffm@suse.de - Update to 2.6.30-rc3. * Thu Apr 23 2009 jeffm@suse.de - patches.fixes/fix-periodic-mode-programming-on-amd81xx: x86: hpet: fix periodic mode programming on AMD 81xx. - patches.fixes/hpet-boot-fix: Delete. * Mon Apr 20 2009 jeffm@suse.de - patches.fixes/hpet-boot-fix: hpet: fix "IO-APIC + timer doesn't work!" * Mon Apr 20 2009 jeffm@suse.de - Update to 2.6.30-rc2-git6. * Wed Apr 15 2009 jeffm@suse.de - Update to 2.6.30-rc2. - trace and xen flavors disabled. - CONFIG_OTUS disabled on ppc. - request-based multipath could use some testing. - Eliminated 96 patches. * Fri Apr 10 2009 jeffm@suse.de - rpm/devel-post.sh, rpm/kernel-binary.spec.in: Created i586 symlink for i386. * Fri Apr 10 2009 jeffm@suse.de - rpm/kernel-binary.spec.in: Added /usr/src/linux-obj to -devel * Fri Apr 10 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: Use xargs -r to fix case when no modules are supported. * Fri Apr 10 2009 jeffm@suse.com - Moved linux-obj symlink handling to kernel-$flavor-devel. * Fri Apr 10 2009 mmarek@suse.cz - rpm/package-descriptions: Add comment. * Fri Apr 10 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, scripts/tar-up.sh: Rename the timestamp file to source-timestamp instead, so that autobuild does not add the timestamp verbatim. * Thu Apr 09 2009 jbeulich@novell.com - Update Xen patches to 2.6.29 final and c/s 854. - patches.xen/sfc-external-sram: enable access to Falcon's external SRAM (bnc#489105). - patches.xen/sfc-sync-headers: sync Solarflare accelerator headers (bnc#489105). - Update Xen config files. * Wed Apr 08 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in: Fix last change: do not add the timestamp if it is already added verbatim (by prepare_spec during checkin) * Tue Apr 07 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in: Add source timestamp to package descriptions. * Tue Apr 07 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, rpm/mkspec: add descriptions to generated spec files. - rpm/package-descriptions: descriptions of binary packages. * Mon Apr 06 2009 jeffm@suse.com - Enabled STAGING on !x86 and disabled COMEDI. * Mon Apr 06 2009 jeffm@suse.com - patches.rpmify/split-package: Enable * Mon Apr 06 2009 jeffm@suse.com - Update config files: Fixed i386-vanilla. * Mon Apr 06 2009 jeffm@suse.com - patches.fixes/xfs-export-debug: xfs: export assertion handler. * Mon Apr 06 2009 jeffm@suse.com - Switch from SPARSEMEM to DISCONTIGMEM on i386. * Sun Apr 05 2009 jeffm@suse.com - scripts/tar-up_and_run_mbuild.sh: Added pae to the important specfiles list. * Fri Apr 03 2009 jeffm@suse.com - Update config files: Fix missing ia64-debug. * Fri Apr 03 2009 jeffm@suse.com - patches.xen/sfc-resource-driver: Fix uninitialized var warning. * Fri Apr 03 2009 jeffm@suse.com - Drop NR_CPUS back to 128 on i386. * Fri Apr 03 2009 jeffm@suse.com - rpm/kernel-binary.spec.in: Added CONFIG_SPLIT_PACKAGE. * Fri Apr 03 2009 jeffm@suse.de - Update config files: Enabled STAGING drivers on -vanilla. * Fri Apr 03 2009 jblunck@suse.de - patches.rpmify/rpm-kernel-config: Rediff. * Fri Apr 03 2009 mmarek@suse.cz - rpm/kernel-source.spec.in: chmod +x mkspec arch-symbols compute-PATCHVERSION.sh * Fri Apr 03 2009 jeffm@suse.com - Update config files: Enabled STAGING drivers. * Fri Apr 03 2009 jeffm@suse.com - Sync up kernel configs for x86/x86_64 flavors. * Fri Apr 03 2009 mmarek@suse.cz - rpm/kernel-source.spec.in, rpm/mkspec: do not package the binary spec files anymore. * Thu Apr 02 2009 mmarek@suse.cz - rpm/modversions: keep the override keyword in --pack. * Thu Apr 02 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in, rpm/mkspec, scripts/tar-up.sh: remove @TOLERATE_UNKNOWN_NEW_CONFIG_OPTIONS@ expansion, check for a file named TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS in sourcedir instead. * Thu Apr 02 2009 mmarek@suse.cz - rpm/kernel-syms.spec.in: set LC_ALL=C in rpm -q call * Thu Apr 02 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: add @FLAVOR@ again to avoid %%(...) expansion * Thu Apr 02 2009 mmarek@suse.cz - rpm/mkspec: new script to generate spec files from *.spec.in templates - rpm/compute-PATCHVERSION.sh, rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in: add to the source rpm - scripts/tar-up.sh: just tar up patches directories and call mkspec * Tue Mar 31 2009 mmarek@suse.cz - rpm/kernel-dummy.spec.in: Delete. * Tue Mar 31 2009 jeffm@suse.de - doc/README.KSYMS: Add to repo. * Tue Mar 31 2009 mmarek@suse.cz - config.conf, rpm/old-packages.conf, scripts/arch-symbols, scripts/run_oldconfig.sh, scripts/tar-up.sh: drop the arch symbols completely, only map the various ix86 archs to i386. * Tue Mar 31 2009 mmarek@suse.cz - doc/README.SUSE: allow_unsupported_modules needs to be set before installing the kernel (bnc#484664). * Tue Mar 31 2009 jeffm@suse.de - Add %changelog to spec files * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in: Clean up %build_$flavor macros * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-source.spec.in: Create kernel-source-vanilla * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-syms.spec.in, scripts/tar-up.sh: Depend on kernel-$flavor-devel * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in: Create a %using_buildservice macro * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, scripts/sequence-patch.sh, scripts/tar-up.sh: kernel-{binary,source}: Remove arch guards * Tue Mar 31 2009 jeffm@suse.de - doc/README.SUSE, rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, scripts/tar-up.sh: Move development files from kernel-source to kernel-$flavor-devel * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in: Remove $CONFIG_MODULES * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in: Remove duplicate CONFIG_DEBUG_INFO=y * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in: Use macros for cpu_arch * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in: kernel-{source,binary}: Use path-related rpm macros * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in: Use a %kernelrelease macro. * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-source.spec.in, rpm/source-post.sh, scripts/tar-up.sh: Use %variant instead of $variant * Tue Mar 31 2009 jeffm@suse.de - kernel-source: Kill old obsoletes * Tue Mar 31 2009 jeffm@suse.de - rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, scripts/tar-up.sh: Use %var instead of @VAR@ except where necessary * Tue Mar 31 2009 jeffm@suse.de - kernel-syms: Sort by flavor, not architecture * Tue Mar 31 2009 jeffm@suse.de - kernel-syms: Stop the architecture %else madness * Tue Mar 31 2009 jeffm@suse.de - kernel-binary: Stop the architecture %else madness * Mon Mar 30 2009 jeffm@suse.de - Removed -RT guards and a dead patch. * Mon Mar 30 2009 jeffm@suse.de - patches.fixes/reiserfs-prealloc-fix: Delete. * Mon Mar 30 2009 jeffm@suse.de - patches.suse/reiserfs-inode-init: Delete. * Thu Mar 26 2009 mmarek@suse.cz - rpm/config.sh: introduce rpm/config.sh, defining SRCVERSION and VARIANT variables. * Tue Mar 24 2009 jeffm@suse.de - Update to 2.6.29-final. - Eliminated 4 patches. * Fri Mar 20 2009 jbeulich@novell.com - Update Xen config files. - Update Xen patches to 2.6.29-rc8 and c/s 821. * Wed Mar 18 2009 mmarek@suse.cz - rpm/kernel-*.spec.in, scripts/tar-up.sh: don't add "" to the release, breaks plain rpmbuild. * Tue Mar 17 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: don't generate symsets - rpm/kernel-syms.spec.in: don't package symsets - rpm/find-provides: disable symset provides - rpm/macros.kernel-source: don't check for /boot/symsets* (fate#305945) * Tue Mar 17 2009 knikanth@suse.de - patches.fixes/loop-barriers: Delete. - patches.fixes/loop-barriers2: Delete. Remove non-mainline patches to loop driver making it honour O_SYNC, sync requests and barriers. (bnc#485089), (bnc#471249) * Mon Mar 16 2009 bphilips@suse.de - README: add rough guide to updating KABI * Fri Mar 13 2009 jeffm@suse.com - Update to 2.6.29-rc8. * Thu Mar 12 2009 jbeulich@novell.com - patches.fixes/fix-nf_conntrack_slp, patches.suse/perfmon2-remove_get_base_syscall_attr.patch, patches.suse/perfmon2.patch, patches.suse/silent-stack-overflow-2.patch: fix build warnings. * Thu Mar 12 2009 jbeulich@novell.com - Update Xen patches addressing several issues in initial commit - Update Xen config files (re-enable oprofile, disable novfs). - patches.xen/xen3-x86_64-unwind-annotations: fix unwind annotations in entry_64-xen.S. * Thu Mar 12 2009 jbeulich@novell.com - patches.arch/x86_64-unwind-annotations: fix unwind annotations in entry_64.S. * Thu Mar 12 2009 rgoldwyn@suse.de - patches.suse/novfs-creds-change-2.6.29: Changing credential according to new task_struct. * Wed Mar 11 2009 jblunck@suse.de - rpm/kernel-binary.spec.in: Use split_packages only if supported.conf is not empty. * Mon Mar 09 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: renamed modprobe config to /etc/modprobe.d/50-module-renames.conf (required by new module-init-tools). * Mon Mar 09 2009 jbeulich@novell.com - patches.xen/xen3-patch-2.6.29-rc4: fix ia64 build. * Mon Mar 09 2009 jbeulich@novell.com - Update Xen config files (get tracing options back in sync with default). * Fri Mar 06 2009 jeffm@suse.de - Update config files: Enable CONFIG_FRAME_POINTER on Xen. * Fri Mar 06 2009 jeffm@suse.de - config.conf: Enabled Xen for building. * Fri Mar 06 2009 jbeulich@novell.com - Update Xen patches to 2.6.29-rc7. * Fri Mar 06 2009 jbenc@suse.cz - Update config files: enabled wireless debugging in -debug flavors. * Fri Mar 06 2009 mmarek@suse.cz - rpm/get_release_number.sh.in, rpm/kernel-binary.spec.in, rpm/kernel-source.spec.in, rpm/kernel-syms.spec.in, scripts/tar-up.sh, doc/README.SUSE: finally drop kernel-dummy - rpm/prepare-build.sh: Delete. * Wed Mar 04 2009 jeffm@suse.com - Update to 2.6.29-rc7. - Eliminated 1 patch. * Wed Mar 04 2009 mmarek@suse.cz - rpm/kernel-binary.spec.in: workaround a bash bug (bnc#481817) in kernel-vanilla.spec. * Tue Mar 03 2009 jeffm@suse.com - patches.suse/export-security_inode_permission: Export security_inode_permission for aufs.