SEARCH
NEW RPMS
DIRECTORIES
ABOUT
FAQ
VARIOUS
BLOG

 
 
Changelog for kernel-vanilla-4.4.114-1.1.g0aff3ee.x86_64.rpm :
Mon Feb 19 13:00:00 2018 tiwaiAATTsuse.de
- x86/microcode: Do the family check first (bsc#1081436
bsc#1081437).
- x86/microcode/AMD: Do not load when running on a hypervisor
(bsc#1081436 bsc#1081437).
- commit 0aff3ee

Thu Feb 1 13:00:00 2018 msuchanekAATTsuse.de
- ibmvnic: Wait for device response when changing MAC
(bsc#1078681).
- commit 2e7ec35

Thu Feb 1 13:00:00 2018 msuchanekAATTsuse.de
- Refresh patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch.
Fix return value
- commit aab9188

Thu Feb 1 13:00:00 2018 jslabyAATTsuse.cz
- Refresh patches.kabi/kabi-protect-struct-bpf_map.patch.
Update to match the current tree -- the commit now comes from the
stable tree.
- commit a5ea57f

Thu Feb 1 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.114 (bnc#1012382).
- x86/asm/32: Make sync_core() handle missing CPUID on all 32-bit
kernels (bnc#1012382).
- usbip: prevent vhci_hcd driver from leaking a socket pointer
address (bnc#1012382).
- usbip: Fix implicit fallthrough warning (bnc#1012382).
- usbip: Fix potential format overflow in userspace tools
(bnc#1012382).
- x86/microcode/intel: Fix BDW late-loading revision check
(bnc#1012382).
- sched/deadline: Use the revised wakeup rule for suspending
constrained dl tasks (bnc#1012382).
- can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once
(bnc#1012382).
- can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once
(bnc#1012382).
- drivers: base: cacheinfo: fix x86 with CONFIG_OF enabled
(bnc#1012382).
- drivers: base: cacheinfo: fix boot error message when acpi is
enabled (bnc#1012382).
- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack
(bnc#1012382).
- ACPI / scan: Prefer devices without _HID/_CID for _ADR matching
(bnc#1012382).
- Revert \"module: Add retpoline tag to VERMAGIC\" (bnc#1012382
kabi).
- Input: trackpoint - force 3 buttons if 0 button is reported
(bnc#1012382).
- usb: usbip: Fix possible deadlocks reported by lockdep
(bnc#1012382).
- usbip: fix stub_rx: get_pipe() to validate endpoint number
(bnc#1012382).
- usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious
input (bnc#1012382).
- usbip: prevent leaking socket pointer address in messages
(bnc#1012382).
- um: link vmlinux with -no-pie (bnc#1012382).
- vsyscall: Fix permissions for emulate mode with KAISER/PTI
(bnc#1012382).
- eventpoll.h: add missing epoll event masks (bnc#1012382).
- x86/microcode/intel: Extend BDW late-loading further with LLC
size check (bnc#1012382).
- hrtimer: Reset hrtimer cpu base proper on CPU hotplug
(bnc#1012382).
- dccp: don\'t restart ccid2_hc_tx_rto_expire() if sk in closed
state (bnc#1012382).
- ipv6: Fix getsockopt() for sockets with default
IPV6_AUTOFLOWLABEL (bnc#1012382).
- ipv6: fix udpv6 sendmsg crash caused by too small MTU
(bnc#1012382).
- lan78xx: Fix failure in USB Full Speed (bnc#1012382).
- net: igmp: fix source address check for IGMPv3 reports
(bnc#1012382).
- tcp: __tcp_hdrlen() helper (bnc#1012382).
- net: qdisc_pkt_len_init() should be more robust (bnc#1012382).
- pppoe: take ->needed_headroom of lower device into account on
xmit (bnc#1012382).
- r8169: fix memory corruption on retrieval of hardware statistics
(bnc#1012382).
- sctp: do not allow the v4 socket to bind a v4mapped v6 address
(bnc#1012382).
- sctp: return error if the asoc has been peeled off in
sctp_wait_for_sndbuf (bnc#1012382).
- vmxnet3: repair memory leak (bnc#1012382).
- net: Allow neigh contructor functions ability to modify the
primary_key (bnc#1012382).
- ipv4: Make neigh lookup keys for loopback/point-to-point
devices be INADDR_ANY (bnc#1012382).
- flow_dissector: properly cap thoff field (bnc#1012382).
- net: tcp: close sock if net namespace is exiting (bnc#1012382).
- nfsd: auth: Fix gid sorting when rootsquash enabled
(bnc#1012382).
- Revert \"sched/deadline: Use the revised wakeup rule for
suspending constrained dl tasks\" (kabi).
- kABI: protect struct usbip_device (kabi).
- Delete
patches.fixes/ACPI-scan-Prefer-devices-without-_HID-for-_ADR-match.patch.
- Delete
patches.kabi/revert-module-Add-retpoline-tag-to-VERMAGIC.patch.
- commit d60319d

Thu Feb 1 13:00:00 2018 mkubecekAATTsuse.cz
- series.conf: refresh sorted section
- Update upstream reference:
patches.drivers/ibmvnic-Don-t-handle-RX-interrupts-when-not-up.patch.
patches.drivers/ibmvnic-Include-header-descriptor-support-for-ARP-pa.patch.
patches.drivers/ibmvnic-Increase-maximum-number-of-RX-TX-queues.patch.
patches.drivers/ibmvnic-Rename-IBMVNIC_MAX_TX_QUEUES-to-IBMVNIC_MAX_.patch.
patches.fixes/ipvlan-remove-excessive-packet-scrubbing.patch.
(no-op on expanded tree)
- commit e707add

Wed Jan 31 13:00:00 2018 lyanAATTsuse.com
- KVM: s390: Enable all facility bits that are known good for
passthrough (bsc#1076806).
- commit a34c07d

Wed Jan 31 13:00:00 2018 mbruggerAATTsuse.com
- drivers: net: xgene: Fix hardware checksum setting
(bsc#1078526).
- commit 05e5b2a

Wed Jan 31 13:00:00 2018 mkubecekAATTsuse.cz
- series.conf: move core networking (including netfilter) into sorted section
- commit 64b83af

Tue Jan 30 13:00:00 2018 mkubecekAATTsuse.cz
- Update upstream reference:
patches.kabi/revert-module-Add-retpoline-tag-to-VERMAGIC.patch.
It\'s rather unusual to have valid Patch-mainline and Git-commit on a kabi
patch but this patch is already queued for 4.4.114 stable update so that
it\'s going to be replaced soon anyway. Upstream reference will silence the
git-fixes checker.
- commit 26a87a5

Tue Jan 30 13:00:00 2018 mbruggerAATTsuse.com
- perf: xgene: Remove unnecessary managed resources cleanup
(bsc#1076809).
- perf: xgene: Add support for SoC PMU version 3 (bsc#1076809).
- perf: xgene: Move PMU leaf functions into function pointer
structure (bsc#1076809).
- perf: xgene: Parse PMU subnode from the match table
(bsc#1076809).
- perf: xgene: Include module.h (bsc#1076809).
- commit 725d4ec

Mon Jan 29 13:00:00 2018 mbruggerAATTsuse.com
- Refresh
patches.suse/0024-arm64-kpti-Fix-the-interaction-between-ASID-switchin.patch.
- commit c4bb576

Mon Jan 29 13:00:00 2018 mbruggerAATTsuse.com
- arm64: Move BP hardening to check_and_switch_context
(bsc#1068032).
- commit f7f0468

Mon Jan 29 13:00:00 2018 mkubecekAATTsuse.cz
- partially revert tipc improve link resiliency when rps is
activated (bsc#1068038).
- tipc: improve link resiliency when rps is activated
(bsc#1068038).
- commit 580ef76

Mon Jan 29 13:00:00 2018 mkubecekAATTsuse.cz
- ipvlan: remove excessive packet scrubbing (bsc#1070799).
- commit a2995d6

Mon Jan 29 13:00:00 2018 mkubecekAATTsuse.cz
- series.conf: whitespace cleanup
- commit c517878

Mon Jan 29 13:00:00 2018 mhockoAATTsuse.com
- mm/mprotect: add a cond_resched() inside change_pmd_range()
(bnc#1077871).
- commit d0ff476

Sat Jan 27 13:00:00 2018 jkosinaAATTsuse.cz
- fork: clear thread stack upon allocation (bsc#1077560).
Conflicts:
series.conf
- commit 11753b9

Fri Jan 26 13:00:00 2018 mbruggerAATTsuse.com
- arm64: kpti: Fix the interaction between ASID switching and
software PAN (bsc#1068032).
- Update config files.
- arm64: Implement branch predictor hardening for affected
Cortex-A CPUs (bsc#1068032).
- arm64: KVM: Use per-CPU vector when BP hardening is enabled
(bsc#1068032).
- arm64: Fix compilation (bsc#1068032).
- commit 233500a

Fri Jan 26 13:00:00 2018 mbruggerAATTsuse.com
- arm64: Add skeleton to harden the branch predictor against
aliasing attacks (bsc#1068032).
- arm64: Move post_ttbr_update_workaround to C code (bsc#1068032).
- drivers/firmware: Expose psci_get_version through psci_ops
structure (bsc#1068032).
- arm64: cpufeature: Pass capability structure to ->enable
callback (bsc#1068032).
- arm64: Take into account ID_AA64PFR0_EL1.CSV3 (bsc#1068032).
- arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
(bsc#1068032).
- arm64: use RET instruction for exiting the trampoline
(bsc#1068032).
- arm64: entry.S: convert elX_irq (bsc#1068032).
- arm64: entry.S convert el0_sync (bsc#1068032).
- arm64: entry.S: convert el1_sync (bsc#1068032).
- arm64: entry.S: Remove disable_dbg (bsc#1068032).
- arm64: Mask all exceptions during kernel_exit (bsc#1068032).
- arm64: factor work_pending state machine to C (bsc#1068032).
- arm64: entry: remove pointless SPSR mode check (bsc#1068032).
- arm64: Add trace_hardirqs_off annotation in ret_to_user
(bsc#1068032).
- arm64: Move the async/fiq helpers to explicitly set process
context flags (bsc#1068032).
- arm64: introduce an order for exceptions (bsc#1068032).
- arm64: debug: remove unused local_dbg_{enable, disable} macros
(bsc#1068032).
- arm64: cpu_errata: Allow an erratum to be match for all
revisions of a core (bsc#1068032).
- mm: Introduce lm_alias (bsc#1068032).
- arm64: Disable kpti for non broadcast TLB HW (bsc#1068032).
- arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
(bsc#1068032).
- arm64: SW PAN: Point saved ttbr0 at the zero page when switching
to init_mm (bsc#1068032).
- arm64: kaslr: Put kernel vectors address in separate data page
(bsc#1068032).
- arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID
in the TTBR (bsc#1068032).
- arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 (bsc#1068032).
- arm64: mm: hardcode rodata=true (bsc#1068032).
- arm64: introduce mov_q macro to move a constant into a 64-bit
register (bsc#1068032).
- arm64: entry: Add fake CPU feature for unmapping the kernel
at EL0 (bsc#1068032).
- arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for
native tasks (bsc#1068032).
- arm64: entry: Hook up entry trampoline to exception vectors
(bsc#1068032).
- arm64: entry: Explicitly pass exception level to kernel_ventry
macro (bsc#1068032).
- arm64: entry.S: move SError handling into a C function for
future expansion (bsc#1068032).
- arm64: explicitly mask all exceptions (bsc#1068032).
- arm64: factor out entry stack manipulation (bsc#1068032).
- arm64: mm: Map entry trampoline into trampoline and kernel
page tables (bsc#1068032).
- arm64: entry: Add exception trampoline page for exceptions
from EL0 (bsc#1068032).
- arm64: mm: Invalidate both kernel and user ASIDs when performing
TLBI (bsc#1068032).
- arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
(bsc#1068032).
- arm64: mm: Allocate ASIDs in pairs (bsc#1068032).
- arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN (bsc#1068032).
- arm64: don\'t pull uaccess.h into
*.S (bsc#1068032).
- arm64: mm: Rename post_ttbr0_update_workaround (bsc#1068032).
- arm64: mm: Move ASID from TTBR0 to TTBR1 (bsc#1068032).
- arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN (bsc#1068032).
- arm64: mm: Use non-global mappings for kernel space
(bsc#1068032).
- arm64/cpufeature: don\'t use mutex in bringup path (bsc#1068032).
- arm64: cpufeature: Add scope for capability check (bsc#1068032).
- arm64: tlbflush.h: add __tlbi() macro (bsc#1068032).
- arm64: Enable CONFIG_ARM64_SW_TTBR0_PAN (bsc#1068032).
- arm64: xen: Enable user access before a privcmd hvc call
(bsc#1068032).
- arm64: Handle el1 synchronous instruction aborts cleanly
(bsc#1068032).
- arm64: kill ESR_LNX_EXEC (bsc#1068032).
- arm64: add macro to extract ESR_ELx.EC (bsc#1068032).
- arm64: factor out PAGE_
* and CONT_
* definitions (bsc#1068032).
- arm64: Disable TTBR0_EL1 during normal kernel execution
(bsc#1068032).
- arm64: Introduce uaccess_{disable,enable} functionality based
on TTBR0_EL1 (bsc#1068032).
- arm64: Factor out TTBR0_EL1 post-update workaround into a
specific asm macro (bsc#1068032).
- arm64: Factor out PAN enabling/disabling into separate uaccess_
*
macros (bsc#1068032).
- arm64: Fix circular include of asm/lse.h through
linux/jump_label.h (bsc#1068032).
- arm64: Add hypervisor safe helper for checking constant
capabilities (bsc#1068032).
- arm64: Use static keys for CPU features (bsc#1068032).
- jump_labels: Allow array initialisers (bsc#1068032).
- jump_label: Make it possible for arches to invoke
jump_label_init() earlier (bsc#1068032).
- arm64: Store struct thread_info in sp_el0 (bsc#1068032).
- arm64: head.S: get rid of x25 and x26 with \'global\' scope
(bsc#1068032).
- arm64: swp emulation: bound LL/SC retries before rescheduling
(bsc#1068032).
- arm64: use alternative auto-nop (bsc#1068032).
- arm64: alternative: add auto-nop infrastructure (bsc#1068032).
- arm64: barriers: introduce nops and __nops macros for NOP
sequences (bsc#1068032).
- Revert \"arm64: alternatives: add enable parameter to conditional
asm macros\" (bsc#1068032).
- arm64: sysreg: Fix unprotected macro argmuent in write_sysreg
(bsc#1068032).
- arm64: sysreg: allow write_sysreg to use XZR (bsc#1068032).
- arm64: Add macros to read/write system registers (bsc#1068032).
- commit 9614ba7

Fri Jan 26 13:00:00 2018 lyanAATTsuse.com
- Kabi: Keep KVM stable after enable s390 wire up bpb feature
(bsc#1076806).
- commit cbe5ad9

Fri Jan 26 13:00:00 2018 lyanAATTsuse.com
- KVM: s390: wire up bpb feature (bsc#1076806).
- commit 5950906

Thu Jan 25 13:00:00 2018 jbohacAATTsuse.cz
- rtc: cmos: Initialize hpet timer before irq is registered
(bsc#1077592).
- commit 671dd88

Thu Jan 25 13:00:00 2018 msuchanekAATTsuse.de
- Refresh
patches.suse/powerpc-pseries-include-linux-types.h-in-asm-hvcall.h.patch.
Add commit hash
- Refresh
patches.suse/powerpc-64s-Add-EX_SIZE-definition-for-paca-exceptio.patch.
- Refresh
patches.suse/powerpc-64s-Add-support-for-RFI-flush-of-L1-D-cache.patch.
- Refresh
patches.suse/powerpc-64s-Allow-control-of-RFI-flush-via-debugfs.patch.
- Refresh
patches.suse/powerpc-64s-Simple-RFI-macro-conversions.patch.
- Refresh
patches.suse/powerpc-64s-Support-disabling-RFI-flush-with-no_rfi_.patch.
- Refresh
patches.suse/powerpc-64s-Wire-up-cpu_show_meltdown.patch.
- Refresh
patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch.
- Refresh
patches.suse/powerpc-rfi-flush-Move-RFI-flush-fields-out-of-the-p.patch.
- Refresh
patches.suse/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch.
- commit 5b8e00d

Thu Jan 25 13:00:00 2018 mkubecekAATTsuse.cz
- Update upstream reference:
patches.drivers/ibmvnic-Allocate-and-request-vpd-in-init_resources.patch.
- Update upstream reference:
patches.drivers/ibmvnic-Modify-buffer-size-and-number-of-queues-on-f.patch.
- Update upstream reference:
patches.drivers/ibmvnic-Revert-to-previous-mtu-when-unsupported-valu.patch.
- commit daa02bc

Thu Jan 25 13:00:00 2018 dchangAATTsuse.com
- be2net: restore properly promisc mode after queues
reconfiguration (bsc#963844 FATE#320192).
- commit 4b136bf

Wed Jan 24 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075087).
Really fix the migration patch
- Delete patches.suse/powerpc-rfi-flush-Make-setup_rfi_flush-not-__init.patch.
- Delete patches.suse/powerpc-rfi-flush-prevent-crash-when-changing-flush-.patch.
- commit 8b85842

Wed Jan 24 13:00:00 2018 lhenriquesAATTsuse.com
- ceph: more accurate statfs (bsc#1077068).
- commit 70e461a

Wed Jan 24 13:00:00 2018 jslabyAATTsuse.cz
- Documentation: document array_ptr (bsc#1068032 CVE-2017-5715).
- asm/nospec, array_ptr: sanitize speculative array de-references
(bsc#1068032 CVE-2017-5715).
- x86: implement array_ptr_mask() (bsc#1068032 CVE-2017-5715).
- x86: introduce __uaccess_begin_nospec and ifence (bsc#1068032
CVE-2017-5715).
- x86, __get_user: use __uaccess_begin_nospec (bsc#1068032
CVE-2017-5715).
- x86, get_user: use pointer masking to limit speculation
(bsc#1068032 CVE-2017-5715).
- x86: narrow out of bounds syscalls to sys_read under speculation
(bsc#1068032 CVE-2017-5715).
- vfs, fdtable: prevent bounds-check bypass via speculative
execution (bsc#1068032 CVE-2017-5715).
- kvm, x86: update spectre-v1 mitigation (bsc#1068032
CVE-2017-5715).
- nl80211: sanitize array index in parse_txq_params (bsc#1068032
CVE-2017-5715).
- Refresh
patches.suse/0001-locking-barriers-introduce-new-memory-barrier-gmb.patch.
- Refresh
patches.suse/0012-fs-prevent-speculative-execution.patch.
- commit a2d8921

Wed Jan 24 13:00:00 2018 jslabyAATTsuse.cz
- Revert \"module: Add retpoline tag to VERMAGIC\" (kabi).
- module: Add retpoline tag to VERMAGIC (CVE-2017-5715 bnc#1012382
bsc#1068032).
- commit 426086c

Wed Jan 24 13:00:00 2018 jkosinaAATTsuse.cz
- x86/boot: Fix early command-line parsing when matching at end
(bsc#1068032).
- commit 73d854a

Wed Jan 24 13:00:00 2018 jkosinaAATTsuse.cz
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines
are active (bsc#1068032).
- commit 2902e8c

Wed Jan 24 13:00:00 2018 jbohacAATTsuse.cz
- IB/rdmavt: restore IRQs on error path in rvt_create_ah()
(git-fixes).
- commit d80cf79

Tue Jan 23 13:00:00 2018 jbohacAATTsuse.cz
- IB/hfi1: Prevent kernel QP post send hard lockups (git-fixes).
- commit f8210f5

Tue Jan 23 13:00:00 2018 jbohacAATTsuse.cz
- IB/hfi1: Reset QSFP on every run through channel tuning
(git-fixes).
- commit 9df2e60

Tue Jan 23 13:00:00 2018 jbohacAATTsuse.cz
- blacklist.conf:
- commit 2d840f9

Tue Jan 23 13:00:00 2018 jbohacAATTsuse.cz
- IB/qib: Remove qpt_mask global (git-fixes).
- commit c71e067

Tue Jan 23 13:00:00 2018 jbohacAATTsuse.cz
- blacklist.conf:
- commit fb23308

Tue Jan 23 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.113 (bnc#1012382).
- gcov: disable for COMPILE_TEST (bnc#1012382).
- scsi: sg: disable SET_FORCE_LOW_DMA (bnc#1012382).
- futex: Prevent overflow by strengthen input validation
(bnc#1012382).
- af_key: fix buffer overread in verify_address_len()
(bnc#1012382).
- af_key: fix buffer overread in parse_exthdrs() (bnc#1012382).
- pipe: avoid round_pipe_size() nr_pages overflow on 32-bit
(bnc#1012382).
- x86/apic/vector: Fix off by one in error path (bnc#1012382).
- Input: 88pm860x-ts - fix child-node lookup (bnc#1012382).
- Input: twl6040-vibra - fix DT node memory management
(bnc#1012382).
- Input: twl6040-vibra - fix child-node lookup (bnc#1012382).
- Input: twl4030-vibra - fix sibling-node lookup (bnc#1012382).
- tracing: Fix converting enum\'s from the map in
trace_event_eval_update() (bnc#1012382).
- phy: work around \'phys\' references to usb-nop-xceiv devices
(bnc#1012382).
- ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7
(bnc#1012382).
- can: peak: fix potential bug in packet fragmentation
(bnc#1012382).
- libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
(bnc#1012382).
- dm btree: fix serious bug in btree_split_beneath()
(bnc#1012382).
- dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6
(bnc#1012382).
- arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
(bnc#1012382).
- x86/cpu, x86/pti: Do not enable PTI on AMD processors
(bnc#1012382).
- x86/pti: Document fix wrong index (bnc#1012382).
- MIPS: AR7: ensure the port type\'s FCR value is used
(bnc#1012382).
- commit 21f55fd

Tue Jan 23 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.112 (bnc#1012382).
- Delete patches.kernel.org/4.4.112-094-Linux-4.4.112-rc2.patch.
112 became final in the meantime.
- commit 176ed64

Tue Jan 23 13:00:00 2018 msuchanekAATTsuse.de
- Refresh
patches.drivers/ibmvnic-Allocate-and-request-vpd-in-init_resources.patch.
- Refresh
patches.drivers/ibmvnic-Modify-buffer-size-and-number-of-queues-on-f.patch.
- Refresh
patches.drivers/ibmvnic-Revert-to-previous-mtu-when-unsupported-valu.patch.
Add commit hash
- commit 33ffdfb

Tue Jan 23 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).
- commit eb1050a

Tue Jan 23 13:00:00 2018 jkosinaAATTsuse.cz
- Delete patches.suse/module-Add-retpoline-tag-to-VERMAGIC.patch: kABI breaker
and too big hammer for that case.
- commit 0b6cb36

Tue Jan 23 13:00:00 2018 oneukumAATTsuse.com
- CDC-ACM: apply quirk for card reader (bsc#1060279).
- commit b65ec55

Tue Jan 23 13:00:00 2018 jthumshirnAATTsuse.de
- scsi: check for device state in __scsi_remove_target()
(bsc#1072589).
- scsi: fixup kernel warning during rmmod() (bsc#1052360).
- commit 7e4e2b8

Mon Jan 22 13:00:00 2018 jslabyAATTsuse.cz
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- commit eb378e0

Mon Jan 22 13:00:00 2018 jslabyAATTsuse.cz
- sysfs: spectre_v1 is mitigated (bsc#1068032 CVE-2017-5753).
- commit 7ca3557

Mon Jan 22 13:00:00 2018 msuchanekAATTsuse.de
- ibmvnic: Allocate and request vpd in init_resources
(bsc#1076872).
- ibmvnic: Revert to previous mtu when unsupported value requested
(bsc#1076872).
- ibmvnic: Modify buffer size and number of queues on failover
(bsc#1076872).
- commit 17340d3

Mon Jan 22 13:00:00 2018 msuchanekAATTsuse.de
- ibmvnic: Fix IPv6 packet descriptors (bsc#1076899).
- ibmvnic: Fix IP offload control buffer (bsc#1076899).
- commit 15540dd

Mon Jan 22 13:00:00 2018 msuchanekAATTsuse.de
- Refresh
patches.drivers/ibmvnic-Fix-pending-MAC-address-changes.patch.
- commit 62e5915

Sun Jan 21 13:00:00 2018 jslabyAATTsuse.cz
- x86/retpoline: Fill RSB on context switch for affected CPUs
(bsc#1068032 CVE-2017-5715).
- Refresh
patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch.
- Refresh patches.suse/stack-unwind.patch.
- commit aa9ea4f

Sun Jan 21 13:00:00 2018 jslabyAATTsuse.cz
- x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB
macros (bsc#1068032 CVE-2017-5715).
- module: Add retpoline tag to VERMAGIC (bsc#1068032
CVE-2017-5715).
- kprobes/x86: Disable optimizing on the function jumps to
indirect thunk (bsc#1068032 CVE-2017-5715).
- kprobes/x86: Blacklist indirect thunk functions for kprobes
(bsc#1068032 CVE-2017-5715).
- retpoline: Introduce start/end markers of indirect thunk
(bsc#1068032 CVE-2017-5715).
- x86/mce: Make machine check speculation protected (bsc#1068032
CVE-2017-5715).
- commit b41c74c

Sun Jan 21 13:00:00 2018 jslabyAATTsuse.cz
- x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
(bsc#1068032 CVE-2017-5715).
- commit a642e36

Sat Jan 20 13:00:00 2018 jkosinaAATTsuse.cz
- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621
bsc#1068032).
- commit c2ee320

Fri Jan 19 13:00:00 2018 msuchanekAATTsuse.de
- Re-add and revert 4.4.90-035-cxl-Fix-driver-use-count.patch
- commit 99fb6e9

Fri Jan 19 13:00:00 2018 jbohacAATTsuse.cz
- IB/hfi1: Move iowait_init() to priv allocate (git-fixes).
- commit 76c29ed

Fri Jan 19 13:00:00 2018 msuchanekAATTsuse.de
- Refresh patches.suse/powerpc-64s-Simple-RFI-macro-conversions.patch.
Remove a superfluous flush in KVM code.
- commit dea249c

Fri Jan 19 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/rfi-flush: prevent crash when changing flush type to
fallback after system boot (bsc#1068032, bsc#1075087).
- commit 56ac0d9

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: check return value of register_shrinker (bsc#1076110).
- bcache: add a comment in journal bucket reading (bsc#1076110).
- bcache: update bucket_in_use in real time (bsc#1076110).
- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).
- bcache: safeguard a dangerous addressing in closure_queue
(bsc#1076110).
- commit dcb1003

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: rearrange writeback main thread ratelimit (bsc#1076110).
- Refresh patches.suse/kgr-0034-kgraft-bcache-Do-not-block-livepatching-in-the-write.patch.
- commit 9c07b19

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: writeback rate shouldn\'t artifically clamp
(bsc#1076110).
- commit cade32d

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: smooth writeback rate control (bsc#1076110).
- commit bc83192

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: implement PI controller for writeback rate
(bsc#1076110).
- commit 9dc1c99

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: don\'t write back data if reading it failed
(bsc#1076110).
- commit fe81241

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: remove unused parameter (bsc#1076110).
- bcache: update bio->bi_opf bypass/writeback REQ_ flag hints
(bsc#1076110).
- commit d1a9a66

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Remove redundant set_capacity (bsc#1076110).
- commit 43dd7ac

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: rewrite multiple partitions support (bsc#1076110,
bsc#1038085, bsc#1019784).
- commit deb0bc3

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: fix a comments typo in bch_alloc_sectors()
(bsc#1076110).
- commit b05959b

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Avoid nested function definition (bsc#1076110).
- commit de83473

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: use llist_for_each_entry_safe() in __closure_wake_up()
(bsc#1076110).
- commit 84a5e0c

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Update continue_at() documentation (bsc#1076110).
- commit f32713e

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: silence static checker warning (bsc#1076110).
- commit 79e9bbd

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: increase the number of open buckets (bsc#1076110).
- commit f46b0a0

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: gc does not work when triggering by manual command
(bsc#1076110, bsc#1038078).
- commit d0dfc90

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Don\'t reinvent the wheel but use existing llist API
(bsc#1076110).
- commit 07b6fd4

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: fix sequential large write IO bypass (bsc#1076110).
- commit 29011cb

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache.txt: standardize document format (bsc#1076110).
- commit 2eac23c

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: use kmalloc to allocate bio in bch_data_verify()
(bsc#1076110).
- commit 4a09a57

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- drivers/md/bcache/util.h: remove duplicate inclusion of blkdev.h
(bsc#1076110).
- commit 68ef1d2

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: partition support: add 16 minors per bcacheN device
(bsc#1076110).
- commit ebd422e

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: debug: avoid accessing .bi_io_vec directly
(bsc#1076110).
- commit 0effdbb

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- block: export bio_free_pages to other modules (bsc#1076110).
- commit f049f40

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: pr_err: more meaningful error message when nr_stripes
is invalid (bsc#1076110).
- commit 47428ed

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: register_bcache(): call blkdev_put() when cache_alloc()
fails (bsc#1076110).
- commit ac5f087

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Remove redundant block_size assignment (bsc#1076110).
- commit fcfa3c5

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: update document info (bsc#1076110).
- commit a01733a

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Remove redundant parameter for cache_alloc()
(bsc#1076110).
- commit e0a39f6

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: documentation formatting, edited for clarity, stripe
alignment notes (bsc#1076110).
- commit 98a8135

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: documentation updates and corrections (bsc#1076110).
- commit d85c8d4

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: Remove deprecated create_workqueue (bsc#1076110).
- commit 7ab9a4d

Fri Jan 19 13:00:00 2018 colyliAATTsuse.de
- bcache: switch to using blk_queue_write_cache() (bsc#1076110).
- commit 38855e7

Fri Jan 19 13:00:00 2018 bpoirierAATTsuse.com
- Delete
patches.drivers/e1000e-Avoid-receiver-overrun-interrupt-bursts.patch.
See bsc#1075428 comment 24.
A workaround is being discussed upstream. Remove this patch for now. I\'ll
re-add it once the workaround lands upstream.
- commit 37d2c57

Thu Jan 18 13:00:00 2018 tiwaiAATTsuse.de
- Update patch-mainline tags of already upstreamed patches
- commit 237e176

Thu Jan 18 13:00:00 2018 colyliAATTsuse.de
- Delete 3 bcache patches, they will be replaced by upstream patches in following commit.
- Delete patches.drivers/0001-bcache-partition-support-add-16-minors-per-bcacheN-d.patch.
- Delete patches.suse/0001-bcache-force-trigger-gc.patch.
- Delete patches.suse/0002-bcache-fix-calling-ida_simple_remove-with-incorrect-minor.patch.
- commit b3e4a74

Thu Jan 18 13:00:00 2018 jslabyAATTsuse.cz
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994
bsc#1075091).
- commit d35ebd0

Thu Jan 18 13:00:00 2018 jslabyAATTsuse.cz
- ipv6: ip6_make_skb() needs to clear cork.base.dst (git-fixes).
- commit eca4656

Thu Jan 18 13:00:00 2018 jslabyAATTsuse.cz
- series.conf: fix wrong bsc reference
- commit 8baf5dc

Wed Jan 17 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075087).
- Refresh patches.arch/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch.
Also remove the sysfs interface of the same now that there is upstream
solution.
- commit b2de248

Wed Jan 17 13:00:00 2018 msuchanekAATTsuse.de
- Set supported_modules_check 1 (bsc#1072163).
- commit 8e85f23

Wed Jan 17 13:00:00 2018 nborisovAATTsuse.com
- btrfs: account for pinned bytes in should_alloc_chunk
(bsc#1066842).
- commit 66a5857

Wed Jan 17 13:00:00 2018 msuchanekAATTsuse.de
- Refresh patches.drivers/ibmvnic-Fix-pending-MAC-address-changes.patch.
Add commit hash
- commit 12ec2f9

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- RDS: null pointer dereference in rds_atomic_free_op
(CVE-2018-5333 bsc#1075617).
- commit e2ba5d4

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- RDS: Heap OOB write in rds_message_alloc_sgs() (CVE-2018-5332
bsc#1075621).
- commit 8987b55

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- bpf: fix branch pruning logic (CVE-2017-17862 CVE-2017-17864
bsc#1073928).
- commit bc93f33

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- net: ipv4: emulate READ_ONCE() on ->hdrincl bit-field in
raw_sendmsg() (CVE-2017-17712 bsc#1073229).
- commit 9aab1c3

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- Update
patches.kernel.org/4.4.109-042-net-ipv4-fix-for-a-race-condition-in-raw_send.patch
references (add CVE-2017-17712 bsc#1073229).
- commit 2f838bc

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- Update
patches.kernel.org/4.4.109-047-net-Fix-double-free-and-memory-corruption-in-.patch
references (add CVE-2017-15129 bsc#1074839).
- commit 6429e3f

Wed Jan 17 13:00:00 2018 mkubecekAATTsuse.cz
- Update patches.kernel.org/patch-4.4.75-76 references (add CVE-2017-18017 bsc#1074488).
- commit 775c2bd

Wed Jan 17 13:00:00 2018 tiwaiAATTsuse.de
- ALSA: pcm: Remove yet superfluous WARN_ON() (bsc#1031717).
- ALSA: hda - Apply the existing quirk to iMac 14,1 (bsc#1031717).
- ALSA: hda - Apply headphone noise quirk for another Dell XPS
13 variant (bsc#1031717).
- commit e2f3692

Wed Jan 17 13:00:00 2018 jslabyAATTsuse.cz
- asm-prototypes: Clear any CPP defines before declaring the
functions (git-fixes).
- commit c053666

Tue Jan 16 13:00:00 2018 tiwaiAATTsuse.de
- ALSA: seq: Make ioctls race-free (CVE-2018-1000004,bsc#1076017).
- commit af154de

Tue Jan 16 13:00:00 2018 jslabyAATTsuse.cz
- x86/asm: Use register variable to get stack pointer value
(bsc#1068032 CVE-2017-5715).
- x86/kbuild: enable modversions for symbols exported from asm
(bsc#1068032 CVE-2017-5715).
- x86/asm: Make asm/alternative.h safe from assembly (bsc#1068032
CVE-2017-5715).
- EXPORT_SYMBOL() for asm (bsc#1068032 CVE-2017-5715).
- kconfig.h: use __is_defined() to check if MODULE is defined
(bsc#1068032 CVE-2017-5715).
- x86/retpoline: Add initial retpoline support (bsc#1068032
CVE-2017-5715).
- x86/spectre: Add boot time option to select Spectre v2
mitigation (bsc#1068032 CVE-2017-5715).
- x86/retpoline/crypto: Convert crypto assembler indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline/entry: Convert entry assembler indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline/hyperv: Convert assembler indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline/xen: Convert Xen hypercall indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline/checksum32: Convert assembler indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline/irq32: Convert assembler indirect jumps
(bsc#1068032 CVE-2017-5715).
- x86/retpoline: Fill return stack buffer on vmexit (bsc#1068032
CVE-2017-5715).
- x86/retpoline: Remove compile time warning (bsc#1068032
CVE-2017-5715).
- kabi/severities: do not care about stuff_RSB
- Update config files.
- Refresh
patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch.
- Refresh
patches.suse/03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch.
- Refresh
patches.suse/14-x86-kvm-add-msr_ia32_spec_ctrl-and-msr_ia32_pred_cmd-to-kvm.patch.
- Refresh
patches.suse/18-x86-spec_ctrl-check-whether-ibrs-is-enabled-before-using-it.patch.
- Refresh
patches.suse/19-x86-spec_ctrl-check-whether-ibpb-is-enabled-before-using-it.patch.
- Refresh
patches.suse/20-x86-cpu-check-speculation-control-cpuid-bit.patch.
- Refresh
patches.suse/25-x86-svm-set-ibrs-value-on-vm-entry-and-exit.patch.
- Delete patches.suse/17-x86-kvm-pad-rsb-on-vm-transition.patch.
- Delete patches.suse/28-x86-svm-clobber-the-rsb-on-vm-exit.patch.
- commit 621f418

Tue Jan 16 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/rfi-flush: Make setup_rfi_flush() not __init
(bsc#1068032, bsc#1075087).
- commit 0902888

Tue Jan 16 13:00:00 2018 jackAATTsuse.cz
- ext4: Fix ENOSPC handling in DAX page fault handle
(bsc#1072484).
- dax: Pass detailed error code from __dax_fault() (bsc#1072484).
- commit 8ca0259

Tue Jan 16 13:00:00 2018 tiwaiAATTsuse.de
- Refresh patches.kabi/kaiser-preserve-kabi.patch.
Fix compile warning with GENKSYMS due to the duplicated define.
- commit e44348b

Tue Jan 16 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.112 (bnc#1012382).
- dm bufio: fix shrinker scans when (nr_to_scan < retain_target)
(bnc#1012382).
- KVM: Fix stack-out-of-bounds read in write_mmio (bnc#1012382).
- can: gs_usb: fix return value of the \"set_bittiming\" callback
(bnc#1012382).
- IB/srpt: Disable RDMA access by the initiator (bnc#1012382).
- MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the
ABI of the task (bnc#1012382).
- MIPS: Factor out NT_PRFPREG regset access helpers (bnc#1012382).
- MIPS: Guard against any partial write attempt with
PTRACE_SETREGSET (bnc#1012382).
- MIPS: Consistently handle buffer counter with PTRACE_SETREGSET
(bnc#1012382).
- MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA
(bnc#1012382).
- MIPS: Also verify sizeof `elf_fpreg_t\' with PTRACE_SETREGSET
(bnc#1012382).
- MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset
accesses (bnc#1012382).
- net/mac80211/debugfs.c: prevent build failure with
CONFIG_UBSAN=y (bnc#1012382).
- kvm: vmx: Scrub hardware GPRs at VM-exit (bnc#1012382).
- iommu/arm-smmu-v3: Don\'t free page table ops twice
(bnc#1012382).
- xhci: Fix ring leak in failure path of xhci_alloc_virt_device()
(bnc#1012382).
- Revert \"userfaultfd: selftest: vm: allow to build in vm/
directory\" (bnc#1012382).
- x86/pti/efi: broken conversion from efi to kernel page table
(bnc#1012382).
- 8021q: fix a memory leak for VLAN 0 device (bnc#1012382).
- ip6_tunnel: disable dst caching if tunnel is dual-stack
(bnc#1012382).
- net: core: fix module type in sock_diag_bind (bnc#1012382).
- RDS: Heap OOB write in rds_message_alloc_sgs() (bnc#1012382).
- RDS: null pointer dereference in rds_atomic_free_op
(bnc#1012382).
- sh_eth: fix TSU resource handling (bnc#1012382).
- sh_eth: fix SH7757 GEther initialization (bnc#1012382).
- net: stmmac: enable EEE in MII, GMII or RGMII only
(bnc#1012382).
- ipv6: fix possible mem leaks in ipv6_make_skb() (bnc#1012382).
- crypto: algapi - fix NULL dereference in crypto_remove_spawns()
(bnc#1012382).
- rbd: set max_segments to USHRT_MAX (bnc#1012382).
- x86/microcode/intel: Extend BDW late-loading with a revision
check (bnc#1012382).
- KVM: x86: Add memory barrier on vmcs field lookup (bnc#1012382).
- drm/vmwgfx: Potential off by one in vmw_view_add()
(bnc#1012382).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382).
- iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
(bnc#1012382).
- target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
(bnc#1012382).
- USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ
(bnc#1012382).
- USB: serial: cp210x: add new device ID ELV ALC 8xxx
(bnc#1012382).
- usb: misc: usb3503: make sure reset is low for at least 100us
(bnc#1012382).
- USB: fix usbmon BUG trigger (bnc#1012382).
- usbip: remove kernel addresses from usb device and urb debug
msgs (bnc#1012382).
- staging: android: ashmem: fix a race condition in
ASHMEM_SET_SIZE ioctl (bnc#1012382).
- Bluetooth: Prevent stack info leak from the EFS element
(bnc#1012382 bsc#1070535 CVE-2017-1000410).
- uas: ignore UAS for Norelsys NS1068(X) chips (bnc#1012382).
- x86/Documentation: Add PTI description (bnc#1012382).
- x86/cpu: Factor out application of forced CPU caps
(bnc#1012382).
- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).
- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
(bnc#1012382).
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).
- x86/cpu: Merge bugs.c and bugs_64.c (bnc#1012382).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- x86/cpu: Implement CPU vulnerabilites sysfs functions
(bnc#1012382).
- sysfs/cpu: Fix typos in vulnerability documentation
(bnc#1012382).
- x86/alternatives: Fix optimize_nops() checking (bnc#1012382).
- x86/alternatives: Add missing \'\
\' at end of ALTERNATIVE inline
asm (bnc#1012382).
- selftests/x86: Add test_vsyscall (bnc#1012382).
- Update config files.
- Refresh
patches.suse/05-x86-spec-add-ibrs-control-functions.patch.
- Refresh
patches.suse/29-x86-svm-add-code-to-clear-registers-on-vm-exit.patch.
- Refresh
patches.suse/x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch.
- Delete
patches.fixes/Bluetooth-Prevent-stack-info-leak-from-the-EFS-element.patch.
- commit 5969def

Tue Jan 16 13:00:00 2018 jkosinaAATTsuse.cz
- Refresh
patches.suse/32-x86-nospec-fix-ordering-of-earlyparam-vs-cap-clearing.patch.
Fix return value from ib[rs|pb]_enabled()
- commit 098f75e

Tue Jan 16 13:00:00 2018 jkosinaAATTsuse.cz
- Refresh
patches.suse/32-x86-nospec-fix-ordering-of-earlyparam-vs-cap-clearing.patch.
Fix mishandling of cases with MSR not being present (writing to MSR even though
_state == -1).
- commit 84a2117

Mon Jan 15 13:00:00 2018 jkosinaAATTsuse.cz
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994
bsc#1075091).
- commit bad90c0

Mon Jan 15 13:00:00 2018 msuchanekAATTsuse.de
- scsi: sr: wait for the medium to become ready (bsc#1048585).
- cdrom: wait for tray to close (bsc#1048585).
- cdrom: factor out common open_for_
* code (bsc#1048585).
- delay: add poll_event_interruptible (bsc#1048585).
- commit eb4bfc5

Mon Jan 15 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/pseries: include linux/types.h in asm/hvcall.h
(bsc#1068032, bsc#1075087).
- commit aee07ed

Sat Jan 13 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI)
(bsc#1068032, bsc#1075087).
- Delete patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit 07f4abf

Sat Jan 13 13:00:00 2018 msuchanekAATTsuse.de
- Move the RFI debug code into separate patch.
- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- Delete patches.suse/rfi-flush-Make-DEBUG_RFI-a-CONFIG-option.patch.
- commit 3e28905

Sat Jan 13 13:00:00 2018 msuchanekAATTsuse.de
- Move RFI sysfs to a separate patch
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- Refresh patches.suse/powerpc-rfi-flush-Move-the-logic-to-avoid-a-redo-int.patch.
- commit 53c57f6

Sat Jan 13 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/powernv: Check device-tree for RFI flush settings (bsc#1068032,
bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit 04de44d

Sat Jan 13 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032,
bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- Refresh patches.suse/powerpc-pseries-rfi-flush-Call-setup_rfi_flush-after.patch.
- commit 4fd1ff6

Sat Jan 13 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti
(bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit 8f34165

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032,
bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit 7b7f72c

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit 817de0d

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit f423e2a

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit f58c7cc

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL
(bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit 52cc662

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64: Add macros for annotating the destination of rfid/hrfid
(bsc#1068032, bsc#1075087).
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit fde23de

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/64s: Add EX_SIZE definition for paca exception save areas
(bsc#1068032, bsc#1075087).
- Refresh
patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
- commit e5a967f

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- Refresh patches.suse/powerpc-pseries-Introduce-H_GET_CPU_CHARACTERISTICS.patch.
- commit 9ee055e

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- bpf, array: fix overflow in max_entries and undefined behavior
in index_mask (bsc#1068032 CVE-2017-5753).
- commit f543591

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- Refresh
patches.suse/powerpc-asm-Allow-including-ppc_asm.h-in-asm-files.patch.
- commit fc0abc0

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- kABI: protect struct bpf_map (kabi).
- commit 627a300

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- Delete
patches.suse/0002-bpf-prevent-speculative-execution-in-eBPF-interprete.patch.
This has been just replaced by the proper upstream solution.
- commit 1a6ba62

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- bpf: adjust insn_aux_data when patching insns (bsc#1068032
CVE-2017-5753).
- commit 4f95e88

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- bpf: don\'t (ab)use instructions to store state (bsc#1068032
CVE-2017-5753).
- commit 59718fc

Fri Jan 12 13:00:00 2018 jbohacAATTsuse.cz
- IB/hfi1: Correct defered count after processing qp_wait_list
(git-fixes).
- commit 7366ac9

Fri Jan 12 13:00:00 2018 jbohacAATTsuse.cz
- IB/hfi1: Fix rnr_timer addition (git-fixes).
- commit 859d3f7

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- bpf: refactor fixup_bpf_calls() (bsc#1068032 CVE-2017-5753).
- bpf: move fixup_bpf_calls() function (bsc#1068032
CVE-2017-5753).
- bpf: add bpf_patch_insn_single helper (bsc#1068032
CVE-2017-5753).
- commit 43602c7

Fri Jan 12 13:00:00 2018 jbohacAATTsuse.cz
- blacklist.conf: 378fc3201ea is an unwanted config change
- commit ee5d71d

Fri Jan 12 13:00:00 2018 jbohacAATTsuse.cz
- IB/hfi1: Handle kzalloc failure in init_pervl_scs (git-fixes).
- commit 49a36af

Fri Jan 12 13:00:00 2018 msuchanekAATTsuse.de
- ibmvnic: Don\'t handle RX interrupts when not up (bsc#1075066).
- commit 1530ed4

Fri Jan 12 13:00:00 2018 jslabyAATTsuse.cz
- bpf: prevent out-of-bounds speculation (bsc#1068032
CVE-2017-5753).
- commit 2ea433c

Thu Jan 11 13:00:00 2018 msuchanekAATTsuse.de
- Revert \"Enable DEBUG_RFI\"
- commit aa35470

Thu Jan 11 13:00:00 2018 msuchanekAATTsuse.de
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
Fix EX_SIZE. We do not have the patches that shave off parts of the
exception data.
- commit e38293e

Thu Jan 11 13:00:00 2018 msuchanekAATTsuse.de
- ibmvnic: Fix pending MAC address changes (bsc#1075627).
- commit e03b5c5

Thu Jan 11 13:00:00 2018 msuchanekAATTsuse.de
- Revert \"Re-enable fixup detection by CPU type in case hypervisor call
fails.\"
The firmware update is required for the existing instructions to also do
the cache flush.
- commit dfcad1d

Thu Jan 11 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM
migration (bsc#1068032, bsc#1075087).
- commit 8216ee5

Thu Jan 11 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/rfi-flush: Move the logic to avoid a redo into the
sysfs code (bsc#1068032, bsc#1075087).
- commit 3b4e3c8

Thu Jan 11 13:00:00 2018 tiwaiAATTsuse.de
- ALSA: pcm: Allow aborting mutex lock at OSS read/write loops
(bsc#1031717).
- ALSA: pcm: Abort properly at pending signal in OSS read/write
loops (bsc#1031717).
- ALSA: aloop: Fix racy hw constraints adjustment (bsc#1031717).
- ALSA: aloop: Fix inconsistent format due to incomplete rule
(bsc#1031717).
- ALSA: aloop: Release cable upon open error path (bsc#1031717).
- ALSA: pcm: Add missing error checks in OSS emulation plugin
builder (bsc#1031717).
- ALSA: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1031717).
- commit bf42c22

Wed Jan 10 13:00:00 2018 jslabyAATTsuse.cz
- Refresh patches.suse/4.4-59-kaiser-efi-fix.patch.
Update upstream status.
- commit e30239e

Wed Jan 10 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.111 (bnc#1012382).
- x86/kasan: Write protect kasan zero shadow (bnc#1012382).
- kernel/acct.c: fix the acct->needcheck check in
check_free_space() (bnc#1012382).
- crypto: n2 - cure use after free (bnc#1012382).
- crypto: chacha20poly1305 - validate the digest size
(bnc#1012382).
- crypto: pcrypt - fix freeing pcrypt instances (bnc#1012382).
- sunxi-rsb: Include OF based modalias in device uevent
(bnc#1012382).
- fscache: Fix the default for fscache_maybe_release_page()
(bnc#1012382).
- kernel: make groups_sort calling a responsibility group_info
allocators (bnc#1012382).
- kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks
from SIGKILL (bnc#1012382).
- kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from
!sig_kernel_only() signals (bnc#1012382).
- kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE
check in complete_signal() (bnc#1012382).
- ARC: uaccess: dont use \"l\" gcc inline asm constraint modifier
(bnc#1012382).
- Input: elantech - add new icbody type 15 (bnc#1012382).
- parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit
SMP kernel (bnc#1012382).
- x86/tlb: Drop the _GPL from the cpu_tlbstate export
(bnc#1012382).
- Fix build error in vma.c (bnc#1012382).
- Refresh
patches.kabi/revert-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overh.patch.
- Refresh
patches.suse/x86-vdso-Remove-pvclock-fixmap-machinery.patch.
- commit bff0355

Wed Jan 10 13:00:00 2018 msuchanekAATTsuse.de
- Refresh patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch.
Re-enable fixup detection by CPU type in case hypervisor call fails.
- commit a1e6d38

Wed Jan 10 13:00:00 2018 jslabyAATTsuse.cz
- x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier
(git-fixes).
- commit eea9ad4

Wed Jan 10 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.110 (bnc#1012382).
- kaiser: disabled on Xen PV (bnc#1012382 bsc#1068032
CVE-2017-5754).
- KPTI: Rename to PAGE_TABLE_ISOLATION (bnc#1012382).
- KPTI: Report when enabled (bnc#1012382).
- x86/kasan: Clear kasan_zero_page after TLB flush (bnc#1012382).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382).
- Revert \"kaiser: vmstat show NR_KAISERTABLE as nr_overhead\"
(kabi).
- Refresh patches.drivers/x86-mm-introduce-page_devmap.patch.
- Refresh patches.kabi/kaiser-preserve-kabi.patch.
- Refresh
patches.suse/0009-PM-hibernate-Reserve-hibernation-key-and-erase-footp.patch.
- Refresh
patches.suse/01-x86-feature-enable-the-x86-feature-to-control-speculation.patch.
- Refresh
patches.suse/03-x86-entry-use-ibrs-on-entry-to-kernel-space.patch.
- Refresh
patches.suse/12sp2-4.4-59-kaiser-map-the-vsyscall-page-with-page_user.patch.
- Delete
patches.suse/12sp2-4.4-34-kaiser-align-addition-to-x86-mm-Makefile.patch.
- Delete patches.suse/12sp2-4.4-56-kaiser-disable-on-xen.patch.
- Update config files.
- commit a077000

Wed Jan 10 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.109 (bnc#1012382).
- crypto: mcryptd - protect the per-CPU queue with a lock
(bnc#1012382).
- mfd: cros ec: spi: Don\'t send first message too soon
(bnc#1012382).
- mfd: twl4030-audio: Fix sibling-node lookup (bnc#1012382).
- mfd: twl6040: Fix child-node lookup (bnc#1012382).
- PCI / PM: Force devices to D0 in pci_pm_thaw_noirq()
(bnc#1012382).
- parisc: Hide Diva-built-in serial aux and graphics card
(bnc#1012382).
- spi: xilinx: Detect stall with Unknown commands (bnc#1012382).
- KVM: X86: Fix load RFLAGS w/o the fixed bit (bnc#1012382).
- kvm: x86: fix RSM when PCID is non-zero (bnc#1012382).
- net: mvneta: clear interface link status on port disable
(bnc#1012382).
- tracing: Remove extra zeroing out of the ring buffer page
(bnc#1012382).
- tracing: Fix possible double free on failure of allocating
trace buffer (bnc#1012382).
- tracing: Fix crash when it fails to alloc ring buffer
(bnc#1012382).
- ring-buffer: Mask out the info bits when returning buffer page
length (bnc#1012382).
- iw_cxgb4: Only validate the MSN for successful completions
(bnc#1012382).
- x86/vm86/32: Switch to flush_tlb_mm_range() in
mark_screen_rdonly() (bnc#1012382).
- x86/mm: Disable PCID on 32-bit kernels (bnc#1012382).
- kbuild: add \'-fno-stack-check\' to kernel build options
(bnc#1012382).
- ipv4: igmp: guard against silly MTU values (bnc#1012382).
- ipv6: mcast: better catch silly mtu values (bnc#1012382).
- net: igmp: Use correct source address on IGMPv3 reports
(bnc#1012382).
- net: qmi_wwan: add Sierra EM7565 1199:9091 (bnc#1012382).
- net: reevalulate autoflowlabel setting after sysctl setting
(bnc#1012382).
- tcp md5sig: Use skb\'s saddr when replying to an incoming segment
(bnc#1012382).
- tg3: Fix rx hang on MTU change with 5717/5719 (bnc#1012382).
- net: ipv4: fix for a race condition in raw_sendmsg
(bnc#1012382).
- net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case
(bnc#1012382).
- sctp: Replace use of sockets_allocated with specified macro
(bnc#1012382).
- ipv4: Fix use-after-free when flushing FIB tables (bnc#1012382).
- net: bridge: fix early call to br_stp_change_bridge_id and
plug newlink leaks (bnc#1012382).
- net: Fix double free and memory corruption in get_net_ns_by_id()
(bnc#1012382).
- net: phy: micrel: ksz9031: reconfigure autoneg after phy
autoneg workaround (bnc#1012382).
- sock: free skb in skb_complete_tx_timestamp on error
(bnc#1012382).
- usbip: fix usbip bind writing random string after command in
match_busid (bnc#1012382).
- usbip: stub: stop printing kernel pointer addresses in messages
(bnc#1012382).
- usbip: vhci: stop printing kernel pointer addresses in messages
(bnc#1012382).
- USB: serial: ftdi_sio: add id for Airbus DS P8GR (bnc#1012382).
- USB: serial: qcserial: add Sierra Wireless EM7565 (bnc#1012382).
- USB: serial: option: add support for Telit ME910 PID 0x1101
(bnc#1012382).
- USB: serial: option: adding support for YUGA CLM920-NC5
(bnc#1012382).
- usb: Add device quirk for Logitech HD Pro Webcam C925e
(bnc#1012382).
- usb: add RESET_RESUME for ELSA MicroLink 56K (bnc#1012382).
- usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201
(bnc#1012382).
- nohz: Prevent a timer interrupt storm in
tick_nohz_stop_sched_tick() (bnc#1012382).
- x86/smpboot: Remove stale TLB flush invocations (bnc#1012382).
- n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka
FIONREAD) (bnc#1012382).
- mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even
on UP (bnc#1012382).
- kABI: protect struct ipv6_pinfo (kabi).
- Refresh patches.suse/sched-throttle-nohz.patch.
- Refresh
patches.suse/x86-mm-sched-make-lazy-TLB-mode-even-lazier-kabi.patch.
- commit b763bd0

Wed Jan 10 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.108 (bnc#1012382).
- arm64: Initialise high_memory global variable earlier
(bnc#1012382).
- arm: kprobes: Fix the return address of multiple kretprobes
(bnc#1012382).
- arm: kprobes: Align stack to 8-bytes in test code (bnc#1012382).
- cpuidle: Validate cpu_dev in cpuidle_add_sysfs() (bnc#1012382).
- r8152: fix the list rx_done may be used without initialization
(bnc#1012382).
- crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex
(bnc#1012382).
- sch_dsmark: fix invalid skb_cow() usage (bnc#1012382).
- net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4
(bnc#1012382).
- usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed
(bnc#1012382).
- usb: gadget: udc: remove pointer dereference after free
(bnc#1012382).
- netfilter: nfnl_cthelper: fix runtime expectation policy updates
(bnc#1012382).
- netfilter: nfnl_cthelper: Fix memory leak (bnc#1012382).
- inet: frag: release spinlock before calling icmp_send()
(bnc#1012382).
- pinctrl: st: add irq_request/release_resources callbacks
(bnc#1012382).
- scsi: lpfc: Fix PT2PT PRLI reject (bnc#1012382).
- KVM: x86: correct async page present tracepoint (bnc#1012382).
- KVM: VMX: Fix enable VPID conditions (bnc#1012382).
- ARM: dts: ti: fix PCI bus dtc warnings (bnc#1012382).
- hwmon: (asus_atk0110) fix uninitialized data access
(bnc#1012382).
- HID: xinmo: fix for out of range for THT 2P arcade controller
(bnc#1012382).
- r8152: prevent the driver from transmitting packets with
carrier off (bnc#1012382).
- s390/qeth: no ETH header for outbound AF_IUCV (bnc#1012382).
- net: Do not allow negative values for busy_read and busy_poll
sysctl interfaces (bnc#1012382).
- i40e: Do not enable NAPI on q_vectors that have no rings
(bnc#1012382).
- RDMA/iser: Fix possible mr leak on device removal event
(bnc#1012382).
- irda: vlsi_ir: fix check for DMA mapping errors (bnc#1012382).
- netfilter: nfnl_cthelper: fix a race when walk the
nf_ct_helper_hash table (bnc#1012382).
- ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend
(bnc#1012382).
- KVM: pci-assign: do not map smm memory slot pages in vt-d page
tables (bnc#1012382).
- isdn: kcapi: avoid uninitialized data (bnc#1012382).
- xhci: plat: Register shutdown for xhci_plat (bnc#1012382).
- netfilter: nfnetlink_queue: fix secctx memory leak
(bnc#1012382).
- ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel
managed memory (bnc#1012382).
- cpuidle: powernv: Pass correct drv->cpumask for registration
(bnc#1012382).
- backlight: pwm_bl: Fix overflow condition (bnc#1012382).
- crypto: crypto4xx - increase context and scatter ring buffer
elements (bnc#1012382).
- rtc: pl031: make interrupt optional (bnc#1012382).
- net: phy: at803x: Change error to EINVAL for invalid MAC
(bnc#1012382).
- PCI: Avoid bus reset if bridge itself is broken (bnc#1012382).
- scsi: cxgb4i: fix Tx skb leak (bnc#1012382).
- scsi: mpt3sas: Fix IO error occurs on pulling out a drive from
RAID1 volume created on two SATA drive (bnc#1012382).
- PCI: Create SR-IOV virtfn/physfn links before attaching driver
(bnc#1012382).
- igb: check memory allocation failure (bnc#1012382).
- ixgbe: fix use of uninitialized padding (bnc#1012382).
- PCI/AER: Report non-fatal errors only to the affected endpoint
(bnc#1012382).
- scsi: lpfc: Fix secure firmware updates (bnc#1012382).
- scsi: lpfc: PLOGI failures during NPIV testing (bnc#1012382).
- fm10k: ensure we process SM mbx when processing VF mbx
(bnc#1012382).
- tcp: fix under-evaluated ssthresh in TCP Vegas (bnc#1012382).
- rtc: set the alarm to the next expiring timer (bnc#1012382).
- cpuidle: fix broadcast control when broadcast can not be entered
(bnc#1012382).
- thermal: hisilicon: Handle return value of clk_prepare_enable
(bnc#1012382).
- MIPS: math-emu: Fix final emulation phase for certain
instructions (bnc#1012382).
- Revert \"Bluetooth: btusb: driver to enable the usb-wakeup
feature\" (bnc#1012382).
- alpha: fix build failures (bnc#1012382).
- Refresh
patches.arch/0003-kvm-async_pf-fix-df-due-to-inject-page-not-present-and-page-ready-exceptions-simultaneously.
- Refresh
patches.arch/arm64-numa-0006-arm64-numa-Add-NUMA-support-for-arm64-platforms..patch.
- Refresh
patches.arch/cxl-Support-the-cxl-kernel-API-from-a-guest.patch.
- Refresh
patches.fixes/netfilter-nfnetlink_cthelper-Add-missing-permission-.patch.
- commit 72a2b4b

Tue Jan 9 13:00:00 2018 msuchanekAATTsuse.de
- Enable DEBUG_RFI
- commit e72f41e

Tue Jan 9 13:00:00 2018 msuchanekAATTsuse.de
- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032,
bsc#1075087).
- commit c95cd89

Tue Jan 9 13:00:00 2018 msuchanekAATTsuse.de
- Update patches.suse/powerpc-Secure-memory-rfi-flush-SLE12SP3.patch (bsc#1068032, bsc#1075087).
- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS
(bsc#1068032, bsc#1075087).
- powerpc/asm: Allow including ppc_asm.h in asm files
(bsc#1068032, bsc#1075087).
- commit 34b96a0

Tue Jan 9 13:00:00 2018 bpAATTsuse.de
- x86/cpu/AMD: Make LFENCE a serializing instruction (bsc#1068032
CVE-2017-5754).
- x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
(bsc#1068032 CVE-2017-5754).
- Delete
patches.suse/30-x86-cpu-amd-make-the-lfence-instruction-serialized.patch.
- Delete
patches.suse/31-x86-cpu-amd-remove-now-unused-definition-of-mfence_rdtsc-feature.patch.
- commit 1404fb1

Tue Jan 9 13:00:00 2018 jkosinaAATTsuse.cz
- Refresh patches.arch/s390-sles12sp3-99-03-nobp.patch: fix spurious BPON
- commit 6014f96

Tue Jan 9 13:00:00 2018 fliuAATTsuse.com
- xfs: fix up inode32/64 (re)mount handling (bsc#1069160).
- commit 3f77188

Mon Jan 8 13:00:00 2018 jkosinaAATTsuse.cz
- Refresh patches.arch/s390-sles12sp3-99-02-gmb.patch: fix the
static inline vs generic define conflict.
- commit d4a2c4d

Mon Jan 8 13:00:00 2018 msuchanekAATTsuse.de
- X.509: fix buffer overflow detection in sprint_oid()
(bsc#1075078).
- 509: fix printing uninitialized stack memory when OID is empty
(bsc#1075078).
- commit 1d4b15e

Mon Jan 8 13:00:00 2018 msuchanekAATTsuse.de
- powerpc/perf: Dereference BHRB entries safely (bsc#1066223).
- commit 0e99ac7

Mon Jan 8 13:00:00 2018 msuchanekAATTsuse.de
- cxl: Check if vphb exists before iterating over AFU devices
(bsc#1066223).
- commit e3d8dc8

Mon Jan 8 13:00:00 2018 bpAATTsuse.de
- Map the vsyscall page with _PAGE_USER (bsc#1068032
CVE-2017-5754).
- commit 1f2b7c3

Fri Jan 5 13:00:00 2018 jslabyAATTsuse.cz
- usb: phy: isp1301: Fix build warning when CONFIG_OF is disabled
(git-fixes).
- IB/ipoib: Fix lockdep issue found on ipoib_ib_dev_heavy_flush
(git-fixes).
- sched/deadline: Zero out positive runtime after throttling
constrained tasks (git-fixes).
- commit 300f4d7

Fri Jan 5 13:00:00 2018 therrmannAATTsuse.com
- netfilter: nfnetlink_queue: fix timestamp attribute
(bsc#1074134).
- commit 291720f

Fri Jan 5 13:00:00 2018 lhenriquesAATTsuse.com
- regulator: da9063: Return an error code on probe failure
(bsc#1074847).
- commit edcc287

Fri Jan 5 13:00:00 2018 lhenriquesAATTsuse.com
- regulator: core: Rely on regulator_dev_release to free
constraints (bsc#1074847).
- commit d77315e

Fri Jan 5 13:00:00 2018 lhenriquesAATTsuse.com
- regulator: Try to resolve regulators supplies on registration
(bsc#1074847).
- commit b32acbd

Fri Jan 5 13:00:00 2018 lhenriquesAATTsuse.com
- regulator: pwm: Fix regulator ramp delay for continuous mode
(bsc#1074847).
- commit b019f1b

Fri Jan 5 13:00:00 2018 jkosinaAATTsuse.cz
- PTI: unbreak EFI (bsc#1074709).
- commit 02e186b

Thu Jan 4 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.107 (bnc#1012382).
- tracing: Allocate mask_str buffer dynamically (bnc#1012382).
- USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron
JMS567 ID (bnc#1012382).
- USB: core: prevent malicious bNumInterfaces overflow
(bnc#1012382).
- usbip: fix stub_send_ret_submit() vulnerability to null
transfer_buffer (bnc#1012382).
- ceph: drop negative child dentries before try pruning inode\'s
alias (bnc#1012382).
- Bluetooth: btusb: driver to enable the usb-wakeup feature
(bnc#1012382).
- xhci: Don\'t add a virt_dev to the devs array before it\'s fully
allocated (bnc#1012382).
- dmaengine: dmatest: move callback wait queue to thread context
(bnc#1012382).
- ext4: fix fdatasync(2) after fallocate(2) operation
(bnc#1012382).
- ext4: fix crash when a directory\'s i_size is too small
(bnc#1012382).
- KEYS: add missing permission check for request_key() destination
(bnc#1012382).
- usb: phy: isp1301: Add OF device ID table (bnc#1012382).
- md-cluster: free md_cluster_info if node leave cluster
(bnc#1012382).
- userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE
(bnc#1012382).
- userfaultfd: selftest: vm: allow to build in vm/ directory
(bnc#1012382).
- net: initialize msg.msg_flags in recvfrom (bnc#1012382).
- net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB
values (bnc#1012382).
- net: bcmgenet: correct MIB access of UniMAC RUNT counters
(bnc#1012382).
- net: bcmgenet: reserved phy revisions must be checked first
(bnc#1012382).
- net: bcmgenet: power down internal phy if open or resume fails
(bnc#1012382).
- net: bcmgenet: Power up the internal PHY before probing the MII
(bnc#1012382).
- NFSD: fix nfsd_minorversion(.., NFSD_AVAIL) (bnc#1012382).
- NFSD: fix nfsd_reset_versions for NFSv4 (bnc#1012382).
- Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list
(bnc#1012382).
- drm/omap: fix dmabuf mmap for dma_alloc\'ed buffers
(bnc#1012382).
- netfilter: bridge: honor frag_max_size when refragmenting
(bnc#1012382).
- writeback: fix memory leak in wb_queue_work() (bnc#1012382).
- net: wimax/i2400m: fix NULL-deref at probe (bnc#1012382).
- dmaengine: Fix array index out of bounds warning in
__get_unmap_pool() (bnc#1012382).
- net: Resend IGMP memberships upon peer notification
(bnc#1012382).
- mlxsw: reg: Fix SPVM max record count (bnc#1012382).
- mlxsw: reg: Fix SPVMLR max record count (bnc#1012382).
- intel_th: pci: Add Gemini Lake support (bnc#1012382).
- openrisc: fix issue handling 8 byte get_user calls
(bnc#1012382).
- fjes: Fix wrong netdevice feature flags (bnc#1012382).
- drm/radeon/si: add dpm quirk for Oland (bnc#1012382).
- sched/deadline: Make sure the replenishment timer fires in
the next period (bnc#1012382).
- sched/deadline: Throttle a constrained deadline task activated
after the deadline (bnc#1012382).
- sched/deadline: Use deadline instead of period when calculating
overflow (bnc#1012382).
- mmc: mediatek: Fixed bug where clock frequency could be set
wrong (bnc#1012382).
- drm/radeon: reinstate oland workaround for sclk (bnc#1012382).
- afs: Fix missing put_page() (bnc#1012382).
- afs: Populate group ID from vnode status (bnc#1012382).
- afs: Adjust mode bits processing (bnc#1012382).
- afs: Flush outstanding writes when an fd is closed
(bnc#1012382).
- afs: Migrate vlocation fields to 64-bit (bnc#1012382).
- afs: Prevent callback expiry timer overflow (bnc#1012382).
- afs: Fix the maths in afs_fs_store_data() (bnc#1012382).
- afs: Populate and use client modification time (bnc#1012382).
- afs: Fix page leak in afs_write_begin() (bnc#1012382).
- afs: Fix afs_kill_pages() (bnc#1012382).
- perf symbols: Fix symbols__fixup_end heuristic for corner cases
(bnc#1012382).
- efi/esrt: Cleanup bad memory map log messages (bnc#1012382).
- NFSv4.1 respect server\'s max size in CREATE_SESSION
(bnc#1012382).
- btrfs: add missing memset while reading compressed inline
extents (bnc#1012382).
- target: Use system workqueue for ALUA transitions (bnc#1012382).
- target: fix ALUA transition timeout handling (bnc#1012382).
- target: fix race during implicit transition work flushes
(bnc#1012382).
- sfc: don\'t warn on successful change of MAC (bnc#1012382).
- fbdev: controlfb: Add missing modes to fix out of bounds access
(bnc#1012382).
- video: fbdev: au1200fb: Release some resources if a memory
allocation fails (bnc#1012382).
- video: fbdev: au1200fb: Return an error code if a memory
allocation fails (bnc#1012382).
- rtc: pcf8563: fix output clock rate (bnc#1012382).
- dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type
(bnc#1012382).
- PCI/PME: Handle invalid data when reading Root Status
(bnc#1012382).
- powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo
(bnc#1012382).
- netfilter: ipvs: Fix inappropriate output of procfs
(bnc#1012382).
- powerpc/ipic: Fix status get and status clear (bnc#1012382).
- target/iscsi: Fix a race condition in
iscsit_add_reject_from_cmd() (bnc#1012382).
- iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
(bnc#1012382).
- target:fix condition return in core_pr_dump_initiator_port()
(bnc#1012382).
- target/file: Do not return error for UNMAP if length is zero
(bnc#1012382).
- arm-ccn: perf: Prevent module unload while PMU is in use
(bnc#1012382).
- crypto: tcrypt - fix buffer lengths in test_aead_speed()
(bnc#1012382).
- mm: Handle 0 flags in _calc_vm_trans() macro (bnc#1012382).
- clk: mediatek: add the option for determining PLL source clock
(bnc#1012382).
- clk: imx6: refine hdmi_isfr\'s parent to make HDMI work on
i.MX6 SoCs w/o VPU (bnc#1012382).
- clk: tegra: Fix cclk_lp divisor register (bnc#1012382).
- ppp: Destroy the mutex when cleanup (bnc#1012382).
- thermal/drivers/step_wise: Fix temperature regulation
misbehavior (bnc#1012382).
- GFS2: Take inode off order_write list when setting jdata flag
(bnc#1012382).
- bcache: explicitly destroy mutex while exiting (bnc#1012382).
- bcache: fix wrong cache_misses statistics (bnc#1012382).
- l2tp: cleanup l2tp_tunnel_delete calls (bnc#1012382).
- xfs: fix log block underflow during recovery cycle verification
(bnc#1012382).
- xfs: fix incorrect extent state in
xfs_bmap_add_extent_unwritten_real (bnc#1012382).
- PCI: Detach driver before procfs & sysfs teardown on device
remove (bnc#1012382).
- scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
(bnc#1012382).
- scsi: hpsa: destroy sas transport properties before scsi_host
(bnc#1012382).
- powerpc/perf/hv-24x7: Fix incorrect comparison in memord
(bnc#1012382).
- tty fix oops when rmmod 8250 (bnc#1012382).
- usb: musb: da8xx: fix babble condition handling (bnc#1012382).
- pinctrl: adi2: Fix Kconfig build problem (bnc#1012382).
- raid5: Set R5_Expanded on parity devices as well as data
(bnc#1012382).
- vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend
(bnc#1012382).
- scsi: sd: change manage_start_stop to bool in sysfs interface
(bnc#1012382).
- scsi: sd: change allow_restart to bool in sysfs interface
(bnc#1012382).
- scsi: bfa: integer overflow in debugfs (bnc#1012382).
- udf: Avoid overflow when session starts at large offset
(bnc#1012382).
- macvlan: Only deliver one copy of the frame to the macvlan
interface (bnc#1012382).
- RDMA/cma: Avoid triggering undefined behavior (bnc#1012382).
- IB/ipoib: Grab rtnl lock on heavy flush when calling
ndo_open/stop (bnc#1012382).
- ath9k: fix tx99 potential info leak (bnc#1012382).
- kABI: protect struct t10_alua_tg_pt_gp (kabi).
- Refresh
patches.drivers/0004-scsi-hpsa-Check-for-vpd-support-before-sending.patch.
- Refresh patches.drivers/0005-hpsa-add-smr-drive-support.patch.
- Refresh
patches.drivers/0014-hpsa-add-timeouts-for-driver-initiated-commands.patch.
- Refresh
patches.drivers/net-mlx4_en-Avoid-unregister_netdev-at-shutdown-flow.patch.
- Refresh
patches.fixes/Revert-net-mlx4_en-Avoid-unregister_netdev-at-shutdo.patch.
- Refresh
patches.suse/0007-md-cluster-append-some-actions-when-change-bitmap-fr.patch.
- Refresh
patches.suse/kgr-0008-mark-task_safe-in-some-kthreads.patch.
- commit 3f7ca1f

Thu Jan 4 13:00:00 2018 jslabyAATTsuse.cz
- USB: Fix off by one in type-specific length check of BOS SSP
capability (git-fixes).
- commit 1fb82e3

Thu Jan 4 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.106 (bnc#1012382).
- can: ti_hecc: Fix napi poll return value for repoll
(bnc#1012382).
- can: kvaser_usb: free buf in error paths (bnc#1012382).
- can: kvaser_usb: Fix comparison bug in
kvaser_usb_read_bulk_callback() (bnc#1012382).
- can: kvaser_usb: ratelimit errors if incomplete messages are
received (bnc#1012382).
- can: kvaser_usb: cancel urb on -EPIPE and -EPROTO (bnc#1012382).
- can: ems_usb: cancel urb on -EPIPE and -EPROTO (bnc#1012382).
- can: esd_usb2: cancel urb on -EPIPE and -EPROTO (bnc#1012382).
- can: usb_8dev: cancel urb on -EPIPE and -EPROTO (bnc#1012382).
- virtio: release virtio index when fail to device_register
(bnc#1012382).
- hv: kvp: Avoid reading past allocated blocks from KVP file
(bnc#1012382).
- scsi: libsas: align sata_device\'s rps_resp on a cacheline
(bnc#1012382).
- efi: Move some sysfs files to be read-only by root
(bnc#1012382).
- ASN.1: fix out-of-bounds read when parsing indefinite length
item (bnc#1012382).
- ASN.1: check for error from ASN1_OP_END__ACT actions
(bnc#1012382).
- X.509: reject invalid BIT STRING for subjectPublicKey
(bnc#1012382).
- x86/PCI: Make broadcom_postcore_init() check acpi_disabled
(bnc#1012382).
- iommu/vt-d: Fix scatterlist offset handling (bnc#1012382).
- s390: fix compat system call table (bnc#1012382).
- kdb: Fix handling of kallsyms_symbol_next() return value
(bnc#1012382).
- drm: extra printk() wrapper macros (bnc#1012382).
- drm/exynos: gem: Drop NONCONTIG flag for buffers allocated
without IOMMU (bnc#1012382).
- media: dvb: i2c transfers over usb cannot be done from stack
(bnc#1012382).
- arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
(bnc#1012382).
- KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
(bnc#1012382).
- arm64: fpsimd: Prevent registers leaking from dead tasks
(bnc#1012382).
- ARM: BUG if jumping to usermode address in kernel mode
(bnc#1012382).
- ARM: avoid faulting on qemu (bnc#1012382).
- mm: drop unused pmdp_huge_get_and_clear_notify() (bnc#1012382).
- Revert \"drm/armada: Fix compile fail\" (bnc#1012382).
- Revert \"spi: SPI_FSL_DSPI should depend on HAS_DMA\"
(bnc#1012382).
- Revert \"s390/kbuild: enable modversions for symbols exported
from asm\" (bnc#1012382).
- vti6: Don\'t report path MTU below IPV6_MIN_MTU (bnc#1012382).
- ARM: OMAP2+: gpmc-onenand: propagate error on initialization
failure (bnc#1012382).
- x86/hpet: Prevent might sleep splat on resume (bnc#1012382).
- selftest/powerpc: Fix false failures for skipped tests
(bnc#1012382).
- module: set __jump_table alignment to 8 (bnc#1012382).
- ARM: OMAP2+: Fix device node reference counts (bnc#1012382).
- ARM: OMAP2+: Release device node after it is no longer needed
(bnc#1012382).
- gpio: altera: Use handle_level_irq when configured as a
level_high (bnc#1012382).
- HID: chicony: Add support for another ASUS Zen AiO keyboard
(bnc#1012382).
- usb: gadget: configs: plug memory leak (bnc#1012382).
- USB: gadgetfs: Fix a potential memory leak in \'dev_config()\'
(bnc#1012382).
- kvm: nVMX: VMCLEAR should not cause the vCPU to shut down
(bnc#1012382).
- libata: drop WARN from protocol error in ata_sff_qc_issue()
(bnc#1012382).
- workqueue: trigger WARN if queue_delayed_work() is called with
NULL AATTwq (bnc#1012382).
- scsi: lpfc: Fix crash during Hardware error recovery on SLI3
adapters (bnc#1012382).
- irqchip/crossbar: Fix incorrect type of register size
(bnc#1012382).
- KVM: nVMX: reset nested_run_pending if the vCPU is going to
be reset (bnc#1012382).
- arm: KVM: Survive unknown traps from guests (bnc#1012382).
- arm64: KVM: Survive unknown traps from guests (bnc#1012382).
- spi_ks8995: fix \"BUG: key accdaa28 not in .data!\" (bnc#1012382).
- bnx2x: prevent crash when accessing PTP with interface down
(bnc#1012382).
- bnx2x: fix possible overrun of VFPF multicast addresses array
(bnc#1012382).
- bnx2x: do not rollback VF MAC/VLAN filters we did not configure
(bnc#1012382).
- ipv6: reorder icmpv6_init() and ip6_mr_init() (bnc#1012382).
- crypto: s5p-sss - Fix completing crypto request in IRQ handler
(bnc#1012382).
- zram: set physical queue limits to avoid array out of bounds
accesses (bnc#1012382).
- netfilter: don\'t track fragmented packets (bnc#1012382).
- axonram: Fix gendisk handling (bnc#1012382).
- drm/amd/amdgpu: fix console deadlock if late init failed
(bnc#1012382).
- powerpc/powernv/ioda2: Gracefully fail if too many TCE levels
requested (bnc#1012382).
- EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
(bnc#1012382).
- EDAC, i5000, i5400: Fix definition of NRECMEMB register
(bnc#1012382).
- kbuild: pkg: use --transform option to prefix paths in tar
(bnc#1012382).
- route: also update fnhe_genid when updating a route cache
(bnc#1012382).
- route: update fnhe_expires for redirect when the fnhe exists
(bnc#1012382).
- lib/genalloc.c: make the avail variable an atomic_long_t
(bnc#1012382).
- dynamic-debug-howto: fix optional/omitted ending line number
to be LARGE instead of 0 (bnc#1012382).
- NFS: Fix a typo in nfs_rename() (bnc#1012382).
- sunrpc: Fix rpc_task_begin trace point (bnc#1012382).
- block: wake up all tasks blocked in get_request() (bnc#1012382).
- sparc64/mm: set fields in deferred pages (bnc#1012382).
- sctp: do not free asoc when it is already dead in sctp_sendmsg
(bnc#1012382).
- sctp: use the right sk after waking up from wait_buf sleep
(bnc#1012382).
- atm: horizon: Fix irq release error (bnc#1012382).
- jump_label: Invoke jump_label_test() via early_initcall()
(bnc#1012382).
- xfrm: Copy policy family in clone_policy (bnc#1012382).
- IB/mlx4: Increase maximal message size under UD QP
(bnc#1012382).
- IB/mlx5: Assign send CQ and recv CQ of UMR QP (bnc#1012382).
- afs: Connect up the CB.ProbeUuid (bnc#1012382).
- ipvlan: fix ipv6 outbound device (bnc#1012382).
- audit: ensure that \'audit=1\' actually enables audit for PID 1
(bnc#1012382).
- ipmi: Stop timers before cleaning up the module (bnc#1012382).
- s390: always save and restore all registers on context switch
(bnc#1012382).
- more bio_map_user_iov() leak fixes (bnc#1012382).
- tipc: fix memory leak in tipc_accept_from_sock() (bnc#1012382).
- rds: Fix NULL pointer dereference in __rds_rdma_map
(bnc#1012382).
- sit: update frag_off info (bnc#1012382).
- packet: fix crash in fanout_demux_rollover() (bnc#1012382).
- net/packet: fix a race in packet_bind() and packet_notifier()
(bnc#1012382).
- Revert \"x86/efi: Build our own page table structures\"
(bnc#1012382).
- Revert \"x86/efi: Hoist page table switching code into
efi_call_virt()\" (bnc#1012382).
- Revert \"x86/mm/pat: Ensure cpa->pfn only contains page frame
numbers\" (bnc#1012382).
- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bnc#1012382).
- usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
(bnc#1012382).
- Revert \"scsi: libsas: align sata_device\'s rps_resp on a
cacheline\" (kabi).
- Revert \"lib/genalloc.c: make the avail variable an
atomic_long_t\" (kabi).
- Refresh
patches.drivers/0003-x86-efi-Move-to-generic-__-efi_call_virt.patch.
- Refresh
patches.drivers/0007-x86-efi-Enable-runtime-call-flag-checking.patch.
- Refresh
patches.drivers/ipmi-Prefer-ACPI-system-interfaces-over-SMBIOS-ones.
- Refresh
patches.suse/msft-hv-0978-storvsc-Properly-support-Fibre-Channel-devices.patch.
- commit 206b255

Thu Jan 4 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.105 (bnc#1012382).
- bcache: only permit to recovery read error when cache device
is clean (bnc#1012382 bsc#1043652).
- bcache: recover data from backing when data is clean
(bnc#1012382 bsc#1043652).
- uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
(bnc#1012382).
- usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
(bnc#1012382).
- serial: 8250_pci: Add Amazon PCI serial device ID (bnc#1012382).
- s390/runtime instrumentation: simplify task exit handling
(bnc#1012382).
- USB: serial: option: add Quectel BG96 id (bnc#1012382).
- ima: fix hash algorithm initialization (bnc#1012382).
- s390/pci: do not require AIS facility (bnc#1012382).
- selftests/x86/ldt_get: Add a few additional tests for limits
(bnc#1012382).
- spi: sh-msiof: Fix DMA transfer size check (bnc#1012382).
- usb: phy: tahvo: fix error handling in tahvo_usb_probe()
(bnc#1012382).
- serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X (bnc#1012382).
- x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
(bnc#1012382).
- EDAC, sb_edac: Fix missing break in switch (bnc#1012382).
- sysrq : fix Show Regs call trace on ARM (bnc#1012382).
- perf test attr: Fix ignored test case result (bnc#1012382).
- kprobes/x86: Disable preemption in ftrace-based jprobes
(bnc#1012382).
- net: systemport: Utilize skb_put_padto() (bnc#1012382).
- net: systemport: Pad packet before inserting TSB (bnc#1012382).
- ARM: OMAP1: DMA: Correct the number of logical channels
(bnc#1012382).
- vti6: fix device register to report IFLA_INFO_KIND
(bnc#1012382).
- net/appletalk: Fix kernel memory disclosure (bnc#1012382).
- ravb: Remove Rx overflow log messages (bnc#1012382).
- nfs: Don\'t take a reference on fl->fl_file for LOCK operation
(bnc#1012382).
- KVM: arm/arm64: Fix occasional warning from the timer work
function (bnc#1012382 bsc#988524).
- NFSv4: Fix client recovery when server reboots multiple times
(bnc#1012382).
- drm/exynos/decon5433: set STANDALONE_UPDATE_F on output
enablement (bnc#1012382).
- net: sctp: fix array overrun read on sctp_timer_tbl
(bnc#1012382).
- tipc: fix cleanup at module unload (bnc#1012382).
- dmaengine: pl330: fix double lock (bnc#1012382).
- tcp: correct memory barrier usage in tcp_check_space()
(bnc#1012382).
- mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers
(bnc#1012382).
- xen-netfront: Improve error handling during initialization
(bnc#1012382).
- net: fec: fix multicast filtering hardware setup (bnc#1012382).
- Revert \"ocfs2: should wait dio before inode lock in
ocfs2_setattr()\" (bnc#1012382).
- usb: hub: Cycle HUB power when initialization fails
(bnc#1012382).
- usb: xhci: fix panic in xhci_free_virt_devices_depth_first
(bnc#1012382).
- USB: core: Add type-specific length check of BOS descriptors
(bnc#1012382).
- USB: Increase usbfs transfer limit (bnc#1012382).
- USB: devio: Prevent integer overflow in proc_do_submiturb()
(bnc#1012382).
- USB: usbfs: Filter flags passed in from user space
(bnc#1012382).
- xen-netfront: avoid crashing on resume after a failure in
talk_to_netback() (bnc#1012382).
- Refresh
patches.fixes/0003-exit_thread-accept-a-task-parameter-to-be-exited.patch.
- Refresh patches.suse/0003-more-kABI-padding-in-USB.patch.
- Delete
patches.arch/KVM-arm-arm64-Fix-occasional-warning-from-the-timer-work-function.patch.
- Delete
patches.suse/0001-bcache-only-recovery-I-O-error-for-writethrough-mode.patch.
- commit 8c85c8c

Thu Jan 4 13:00:00 2018 tiwaiAATTsuse.de
- ALSA: hda - fix headset mic problem for Dell machines with
alc274 (bsc#1031717).
- Refresh
patches.drivers/ALSA-hda-realtek-Fix-Dell-AIO-LineOut-issue.
- commit 519789b

Thu Jan 4 13:00:00 2018 tiwaiAATTsuse.de
- ALSA: hda/realtek - Fix typo of pincfg for Dell quirk
(bsc#1031717).
- Refresh
patches.drivers/ALSA-hda-realtek-Fix-pincfg-for-Dell-XPS-13-9370.
- commit 83a6079

Thu Jan 4 13:00:00 2018 neilbAATTsuse.com
- nfs: improve shinking of access cache (bsc#1012917).
- sunrpc: use supplimental groups in auth hash (bsc#1012917).
- sunrpc: replace generic auth_cred hash with auth-specific
function (bsc#1012917).
- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).
- sunrpc: add auth_unix hash_cred() function (bsc#1012917).
- sunrpc: add generic_auth hash_cred() function (bsc#1012917).
- kabi fix for new hash_cred function (bsc#1012917).
- sunrpc: add hash_cred() function to rpc_authops struct
(bsc#1012917).
- commit a1aa068

Wed Jan 3 13:00:00 2018 jslabyAATTsuse.cz
- Linux 4.4.104 (bnc#1012382).
- netlink: add a start callback for starting a netlink dump
(bnc#1012382).
- ipsec: Fix aborted xfrm policy dump crash (CVE-2017-16939
bnc#1012382 bsc#1069702).
- x86/mm/pat: Ensure cpa->pfn only contains page frame numbers
(bnc#1012382).
- x86/efi: Hoist page table switching code into efi_call_virt()
(bnc#1012382).
- x86/efi: Build our own page table structures (bnc#1012382).
- ARM: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio
(bnc#1012382).
- x86/efi-bgrt: Fix kernel panic when mapping BGRT data
(bnc#1012382).
- x86/efi-bgrt: Replace early_memremap() with memremap()
(bnc#1012382).
- btrfs: clear space cache inode generation always (bnc#1012382).
- KVM: x86: pvclock: Handle first-time write to pvclock-page
contains random junk (bnc#1012382).
- KVM: x86: Exit to user-mode on #UD intercept when emulator
requires (bnc#1012382).
- KVM: x86: inject exceptions produced by x86_decode_insn
(bnc#1012382).
- mmc: core: Do not leave the block driver in a suspended state
(bnc#1012382).
- eeprom: at24: check at24_read/write arguments (bnc#1012382).
- bcache: Fix building error on MIPS (bnc#1012382).
- Revert \"drm/radeon: dont switch vt on suspend\" (bnc#1012382).
- drm/radeon: fix atombios on big endian (bnc#1012382).
- mtd: nand: Fix writing mtdoops to nand flash (bnc#1012382).
- nfsd: Make init_open_stateid() a bit more whole (bnc#1012382).
- nfsd: Fix stateid races between OPEN and CLOSE (bnc#1012382).
- nfsd: Fix another OPEN stateid race (bnc#1012382).
- Revert \"ipsec: Fix aborted xfrm policy dump crash\" (kabi).
- Revert \"netlink: add a start callback for starting a netlink
dump\" (kabi).
- Refresh
patches.drivers/0003-x86-efi-Move-to-generic-__-efi_call_virt.patch.
- Refresh
patches.drivers/0007-x86-efi-Enable-runtime-call-flag-checking.patch.
- Refresh
patches.drivers/mm-x86-get_user_pages-for-dax-mappings.patch.
- Delete
patches.fixes/ipsec-Fix-aborted-xfrm-policy-dump-crash.patch.
- commit dd7e9e0

Wed Jan 3 13:00:00 2018 tiwaiAATTsuse.de
- ASoC: twl4030: fix child-node lookup (bsc#1031717).
- ASoC: fsl_ssi: AC\'97 ops need regmap, clock and cleaning up
on failure (bsc#1031717).
- ASoC: wm_adsp: Fix validation of firmware and coeff lengths
(bsc#1031717).
- ALSA: rawmidi: Avoid racy info ioctl via ctl device
(bsc#1031717).
- ALSA: pcm: prevent UAF in snd_pcm_info (bsc#1031717).
- ALSA: seq: Remove spurious WARN_ON() at timer check
(bsc#1031717).
- ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU
(bsc#1031717).
- ALSA: usb-audio: Add check return value for usb_string()
(bsc#1031717).
- ALSA: usb-audio: Fix out-of-bound error (bsc#1031717).
- ALSA: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines
(bsc#1031717).
- ALSA: hda - Add mute led support for HP ProBook 440 G4
(bsc#1031717).
- ALSA: hda - Add mute led support for HP EliteBook 840 G3
(bsc#1031717).
- ALSA: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds
(bsc#1031717).
- ALSA: hda - add support for docking station for HP 840 G3
(bsc#1031717).
- commit 2a0e8a2

Wed Jan 3 13:00:00 2018 tiwaiAATTsuse.de
- ALSA: hda - Fix mic regression by ASRock mobo fixup
(bsc#1031717).
- ALSA: hda - Fix surround output pins for ASRock B150M mobo
(bsc#1031717).
- ALSA: hda - On-board speaker fixup on ACER Veriton
(bsc#1031717).
- ALSA: hda - Fix headset microphone detection for ASUS N551
and N751 (bsc#1031717).
- ALSA: hda/realtek - Add support for headset MIC for ALC622
(bsc#1031717).
- ALSA: hda/realtek - There is no loopback mixer in the
ALC234/274/294 (bsc#1031717).
- ALSA: hda/realtek - No loopback on ALC225/ALC295 codec
(bsc#1031717).
- ALSA: hda - change the location for one mic on a Lenovo machine
(bsc#1031717).
- ALSA: hda/realtek - Fix Dell AIO LineOut issue (bsc#1031717).
- ALSA: hda/realtek - Fix pincfg for Dell XPS 13 9370
(bsc#1031717).
- ALSA: hda - fix headset mic detection issue on a Dell machine
(bsc#1031717).
- ALSA: hda - Skip Realtek SKU check for Lenovo machines
(bsc#1031717).
- ALSA: hda/realtek - Enable jack detection function for Intel
ALC700 (bsc#1031717).
- ALSA: hda/realtek - change the location for one of two front
microphones (bsc#1031717).
- ALSA: hda/realtek - Fix speaker support for Asus AiO ZN270IE
(bsc#1031717).
- ALSA: hda/realtek - Fix headset mic and speaker on Asus
X441SA/X441UV (bsc#1031717).
- ALSA: hda/realtek - Fix headset and mic on several Asus laptops
with ALC256 (bsc#1031717).
- ALSA: hda - Fix click noises on Samsung Ativ Book 8
(bsc#1031717).
- ALSA: hda - add support for docking station for HP 820 G2
(bsc#1031717).
- ALSA: hda/realtek - fix headset mic detection for MSI MS-B120
(bsc#1031717).
- ALSA: hda/realtek - Fix headset mic on several Asus laptops
with ALC255 (bsc#1031717).
- ALSA: hda/realtek - Add support for Acer Aspire E5-475 headset
mic (bsc#1031717).
- ALSA: hda/realtek - Support Dell headset mode for ALC3271
(bsc#1031717).
- ALSA: hda/realtek - ALC891 headset mode for Dell (bsc#1031717).
- ALSA: hda/realtek - Update headset mode for ALC225
(bsc#1031717).
- ALSA: hda/realtek - Support headset mode for
ALC234/ALC274/ALC294 (bsc#1031717).
- ALSA: hda/realtek - Update headset mode for ALC298
(bsc#1031717).
- ALSA: hda/realtek - Add default procedure for suspend and
resume state (bsc#1031717).
- ALSA: hda/realtek - Add ALC256 HP depop function (bsc#1031717).
- ALSA: hda/realtek - Fix ALC275 no sound issue (bsc#1031717).
- ALSA: hda/realtek - New codec support for ALC257 (bsc#1031717).
- ALSA: hda/realtek - Add support for ALC1220 (bsc#1031717).
- ALSA: hda/realtek - New codec device ID for ALC1220
(bsc#1031717).
- ALSA: hda/realtek - New codec support of ALC1220 (bsc#1031717).
- ALSA: hda - Fix missing COEF init for ALC225/295/299
(bsc#1031717).
- ALSA: hda/realtek - New codecs support for ALC215/ALC285/ALC289
(bsc#1031717).
- ALSA: hda/realtek - Remove ALC285 device ID (bsc#1031717).
- ALSA: hda: Drop useless WARN_ON() (bsc#1031717).
- commit b436ae8

Wed Jan 3 13:00:00 2018 mgalbraithAATTsuse.de
- sched/rt: Do not pull from current CPU if only one CPU to pull (bnc#1022476).
- commit 05c115d

Tue Jan 2 13:00:00 2018 dmulderAATTsuse.com
- SMB2: Fix share type handling (bnc#1074392).
- commit d9c3e0f

Tue Jan 2 13:00:00 2018 mcgrofAATTsuse.com
- xfs: address kabi for xfs buffer retry infrastructure (kabi).
- commit d9276cb

Fri Dec 29 13:00:00 2017 mcgrofAATTsuse.com
- xfs: Properly retry failed inode items in case of error during buffer writeback (bsc#1068569).
- xfs: Add infrastructure needed for error propagation during buffer IO failure (bsc#1068569).
- xfs: remove xfs_trans_ail_delete_bulk (bsc#1068569).
- commit 4ae20bb

Thu Dec 28 13:00:00 2017 mcgrofAATTsuse.com
- xfs: add \"fail at unmount\" error handling configuration (bsc#1068569).
- xfs: add configuration handlers for specific errors (bsc#1068569).
- xfs: add configuration of error failure speed (bsc#1068569).
- xfs: introduce table-based init for error behaviors (bsc#1068569).
- xfs: add configurable error support to metadata buffers (bsc#1068569).
- xfs: introduce metadata IO error class (bsc#1068569).
- xfs: configurable error behavior via sysfs (bsc#1068569).
- commit 5f35588

Mon Dec 25 13:00:00 2017 bpAATTsuse.de
- x86/kaiser: Move feature detection up (bsc#1068032).
[jkosina: SP3->SP2]
- commit c057644

Sat Dec 23 13:00:00 2017 jkosinaAATTsuse.cz
- powerpc: Secure memory rfi flush (bsc#1068032).
- commit 77a13cb

Fri Dec 22 13:00:00 2017 jkosinaAATTsuse.cz
- Check cmdline_find_option() retval properly and use boot_cpu_has().
- Refresh
patches.suse/4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch.
- Refresh patches.suse/4.4-58-kaiser-disable-on-xen.patch.
- commit ceb1cea

Fri Dec 22 13:00:00 2017 hareAATTsuse.de
- scsi: ses: make page2 support optional (bsc#1039616).
- scsi: ses: Fixup error message \'failed to get diagnostic page
0xffffffea\' (bsc#1039616).
- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).
- scsi: ses: Fix wrong page error (bsc#1039616).
- commit d523819

Fri Dec 22 13:00:00 2017 hareAATTsuse.de
- scsi_dh_alua: skip RTPG for devices only supporting
active/optimized (bsc#1064311).
- commit 4f7c2e3

Fri Dec 22 13:00:00 2017 dchangAATTsuse.com
- blacklist.conf: add not applicable commit be0f161ef141
- commit 945574c

Fri Dec 22 13:00:00 2017 dchangAATTsuse.com
- blacklist.conf: add not applicable commit 5a8e12678c76
- commit 17e0159

Fri Dec 22 13:00:00 2017 bpoirierAATTsuse.com
- e1000e: Fix e1000_check_for_copper_link_ich8lan return value
(bsc#1073809).
- e1000e: Avoid receiver overrun interrupt bursts (bsc#969470
FATE#319819).
- commit b538853

Fri Dec 22 13:00:00 2017 bpoirierAATTsuse.com
- Refresh
patches.drivers/IB-mlx5-Fix-RoCE-Address-Path-fields.patch.
- Refresh
patches.drivers/i40e-add-private-flag-to-control-source-pruning.patch.
- Refresh patches.drivers/ibmvnic-113-Set-state-UP.patch.
- Refresh
patches.drivers/ibmvnic-115-Enable-scatter-gather-support.patch.
- Refresh patches.drivers/ibmvnic-116-Enable-TSO-support.patch.
- Refresh
patches.drivers/ibmvnic-117-Let-users-change-net-device-features.patch.
- Refresh
patches.drivers/ibmvnic-118-Update-reset-infrastructure-to-support-tunab.patch.
- Refresh
patches.drivers/ibmvnic-119-Fix-failover-error-path-for-non-fatal-resets.patch.
Refresh patch order in sorted section
- commit f875247

Thu Dec 21 13:00:00 2017 msuchanekAATTsuse.de
- ibmvnic: Include header descriptor support for ARP packets
(bsc#1073912).
- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).
- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
(bsc#1073912).
- commit b127ef3

Thu Dec 21 13:00:00 2017 msuchanekAATTsuse.de
- Refresh sorted section.
- commit 248256e

Thu Dec 21 13:00:00 2017 jkosinaAATTsuse.cz
- Refresh patches.arch/s390-sles12sp3-99-03-nobp.patch: replace by updated version from IBM
Refresh patch patches.suse/kgr-0002-livepatch-add-infrastructure.patch
- commit fb815da

Thu Dec 21 13:00:00 2017 tabrahamAATTsuse.com
- vxlan: correctly handle ipv6.disable module parameter
(bsc#1072962).
- commit ecfbdde

Thu Dec 21 13:00:00 2017 tiwaiAATTsuse.de
- crypto: hmac - require that the underlying hash algorithm is
unkeyed (CVE-2017-17806,bsc#1073874).
- commit d730ece

Thu Dec 21 13:00:00 2017 tiwaiAATTsuse.de
- crypto: salsa20 - fix blkcipher_walk API usage
(CVE-2017-17805,bsc#1073792).
- commit 5b41109

Thu Dec 21 13:00:00 2017 jkosinaAATTsuse.cz
- s390: introduce CPU alternatives (bsc#1068032).
- s390/spinlock: add gmb memory barrier (bsc#1068032).
- s390: add ppa to system call and program check path
(bsc#1068032).
- Refresh
patches.suse/kgr-0002-livepatch-add-infrastructure.patch.
- commit 7e94ba0

Wed Dec 20 13:00:00 2017 sparschauerAATTsuse.de
- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043).
This is specific to FUJITSU ETERNUS_DX
* targets. They can return
\"Illegal Request - Logical unit not supported\" and processing should
leave the timeout loop in this case.
- commit 802b99a

Wed Dec 20 13:00:00 2017 jkosinaAATTsuse.cz
- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).
- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).
- x86/svm: Add code to clear registers on VM exit (bsc#1068032).
- x86/svm: Clobber the RSB on VM exit (bsc#1068032).
- KVM: x86: Add speculative control CPUID support for guests (bsc#1068032).
- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).
- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).
- KVM: SVM: Do not intercept new speculative control MSRs (bsc#1068032).
- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).
- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).
- x86/spec: Add \"nospec\" chicken bit (bsc#1068032).
- x86/CPU: Check speculation control CPUID bit (bsc#1068032).
- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).
- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).
- x86/kvm: Pad RSB on VM transition (bsc#1068032).
- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).
- x86/kvm: Flush IBP when switching VMs (bsc#1068032).
- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm
(bsc#1068032).
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform
(bsc#1068032).
- x86/entry: Add a function to overwrite the RSB (bsc#1068032).
- x86/mm: Only set IBPB when the new thread cannot ptrace current
thread (bsc#1068032).
- ptrace: Add a new thread access check (bsc#1068032).
- x86/mm: Set IBPB upon context switch (bsc#1068032).
- x86/spec_ctrl: Add an Indirect Branch Predictor barrier
(bsc#1068032).
- x86/idle: Disable IBRS when offlining a CPU and re-enable on
wakeup (bsc#1068032).
- x86/idle: Toggle IBRS when going idle (bsc#1068032).
- x86/spec: Add IBRS control functions (bsc#1068032).
- x86/MSR: Move native_
*msr(.. u64) to msr.h (bsc#1068032).
- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).
- x86/enter: Add macros to set/clear IBRS and set IBPB
(bsc#1068032).
- x86/feature: Enable the x86 feature to control Speculation
(bsc#1068032).
- commit 0f1accf

Wed Dec 20 13:00:00 2017 jkosinaAATTsuse.cz
- Delete patches.arch/s390-sles12sp3-99-01-cpu-alternatives.patch.
- Delete patches.arch/s390-sles12sp3-99-02-gmb.patch.
- Delete patches.arch/s390-sles12sp3-99-03-nobp.patch.
Drop them for now, IBM is going to provide updated version of all
three shortly.
- commit 032ea08

Wed Dec 20 13:00:00 2017 jkosinaAATTsuse.cz
- Update references.
Update patches.suse/powerpc-add-gmb.patch (bsc#1068032
CVE-2017-5753).
- commit 02e0313

Wed Dec 20 13:00:00 2017 jkosinaAATTsuse.cz
- Update references.
- Update
patches.suse/0001-locking-barriers-introduce-new-memory-barrier-gmb.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0002-bpf-prevent-speculative-execution-in-eBPF-interprete.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0004-uvcvideo-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0005-carl9170-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update patches.suse/0006-p54-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0007-qla2xxx-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0008-cw1200-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0009-Thermal-int340x-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0010-userns-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0011-ipv6-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update patches.suse/0012-fs-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update
patches.suse/0013-net-mpls-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- Update patches.suse/0014-udf-prevent-speculative-execution.patch
(bsc#1068032 CVE-2017-5753).
- commit fe45dfc

Wed Dec 20 13:00:00 2017 jkosinaAATTsuse.cz
- Update references.
- Update patches.kabi/kaiser-preserve-kabi.patch (bsc#1068032
CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-01-x86-mm-add-invpcid-helpers.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-02-x86-mm-fix-invpcid-asm-constraint.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-03-x86-mm-add-a-noinvpcid-boot-option-to-turn-off-invpcid.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-04-x86-mm-if-invpcid-is-available-use-it-to-flush-global-mappings.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-06-mm-mmu_context-sched-core-fix-mmu_context-h-assumption.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-07-sched-core-add-switch_mm_irqs_off-and-use-it-in-the-scheduler.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-08-x86-mm-build-arch-x86-mm-tlb-c-even-on-smp.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-09-x86-mm-sched-core-uninline-switch_mm.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-10-x86-mm-sched-core-turn-off-irqs-in-switch_mm.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-11-arm-hide-finish_arch_post_lock_switch-from-modules.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-12-sched-core-idle_task_exit-shouldn-t-use-switch_mm_irqs_off.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-15-x86-mm-remove-flush_tlb-and-flush_tlb_current_task.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-16-x86-mm-make-flush_tlb_mm_range-more-predictable.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-17-x86-mm-reimplement-flush_tlb_page-using-flush_tlb_mm_range.patch
(bsc#1068032 CVE-2017-5754).
- x86/mm: Remove the UP asm/tlbflush.h code, always use the
(formerly) (bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-20-x86-mm-add-the-nopcid-boot-option-to-turn-off-pcid.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-21-x86-mm-enable-cr4-pcide-on-supported-systems.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-22-KAISER-Kernel-Address-Isolation.patch
(bsc#1068032 CVE-2017-5754).
- Update patches.suse/12sp2-4.4-23-kaiser-merged-update.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-24-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-25-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-26-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-27-kaiser-KAISER-depends-on-SMP.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-28-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
(bsc#1068032 CVE-2017-5754).
- Update patches.suse/12sp2-4.4-29-kaiser-fix-perf-crashes.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-30-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-31-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-32-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-33-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-34-kaiser-align-addition-to-x86-mm-Makefile.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-35-kaiser-cleanups-while-trying-for-gold-link.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-36-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-37-kaiser-delete-KAISER_REAL_SWITCH-option.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-38-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-39-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-40-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-41-kaiser-PCID-0-for-kernel-and-128-for-user.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-42-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-43-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-44-kaiser-_pgd_alloc-without-__GFP_REPEAT-to-avoid-stal.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-45-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-46-x86-mm-64-fix-reboot-interaction-with-cr4-pcide.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-47-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-48-rename-and-simplify-feature-setting.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-49-x86-boot-add-early-cmdline-parsing-for-options-with-arguments.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-51-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-52-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-53-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-54-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
(bsc#1068032 CVE-2017-5754).
- Update
patches.suse/12sp2-4.4-55-x86-paravirt-dont-patch-flush_tlb_single.patch
(bsc#1068032 CVE-2017-5754).
- Update patches.suse/12sp2-4.4-56-kaiser-disable-on-xen.patch
(bsc#1068032 CVE-2017-5754).
- Update patches.suse/12sp2-4.4-57-Reenable_PARAVIRT.patch
(bsc#1068032 CVE-2017-5754).
- commit 6c1d210

Tue Dec 19 13:00:00 2017 neilbAATTsuse.com
- blacklist.conf: mark 11e3e8d6d927 not-applicable
- commit e6d7c5b

Tue Dec 19 13:00:00 2017 neilbAATTsuse.com
- NFS: revalidate \".\" etc correctly on \"open\" (git-fixes).
Fix References tag.
- autofs: fix careless error in recent commit (bnc#1012382
bsc#1065180).
- NFS: revalidate \".\" etc correctly on \"open\" (bsc#1068951).
- commit 52d3f7e

Tue Dec 19 13:00:00 2017 jkosinaAATTsuse.cz
- Refresh
patches.suse/12sp2-4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch:
finish the incomplete rename of the parameter
- commit ca4112f

Tue Dec 19 13:00:00 2017 jkosinaAATTsuse.cz
- patches.arch/s390-sles12sp3-99-03-nobp.patch: disable for now, waiting
for updated version from IBM
- commit 4dc015a

Mon Dec 18 13:00:00 2017 jkosinaAATTsuse.cz
- Refresh patches.kabi/kaiser-preserve-kabi.patch
Disable kaiser vmstat accounting
- commit 606d768

Fri Dec 15 13:00:00 2017 jkosinaAATTsuse.cz
- powerpc/barrier: add gmb.
- commit 43b0702

Fri Dec 15 13:00:00 2017 msuchanekAATTsuse.de
- genwqe: Take R/W permissions into account when dealing with
memory pages (bsc#1073090).
- commit b1b9fb7

Fri Dec 15 13:00:00 2017 jkosinaAATTsuse.cz
- s390/spinlock: add ppa to system call path
Signoff the s390 patches.
- s390/spinlock: add gmb memory barrier
- s390: introduce CPU alternatives.
- commit ca6e487

Fri Dec 15 13:00:00 2017 jslabyAATTsuse.cz
- udf: prevent speculative execution (bnc#1068032).
- net: mpls: prevent speculative execution (bnc#1068032).
- fs: prevent speculative execution (bnc#1068032).
- ipv6: prevent speculative execution (bnc#1068032).
- userns: prevent speculative execution (bnc#1068032).
- Thermal/int340x: prevent speculative execution (bnc#1068032).
- cw1200: prevent speculative execution (bnc#1068032).
- qla2xxx: prevent speculative execution (bnc#1068032).
- p54: prevent speculative execution (bnc#1068032).
- carl9170: prevent speculative execution (bnc#1068032).
- uvcvideo: prevent speculative execution (bnc#1068032).
- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).
- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).
- commit 650edae

Fri Dec 15 13:00:00 2017 tiwaiAATTsuse.de
- APEI / ERST: Fix missing error handling in erst_reader()
(bsc#1072556).
- commit 5ed515e

Thu Dec 14 13:00:00 2017 jkosinaAATTsuse.cz
- Add basic mandatory SUSE patch metadata for the KAISER patches.
- Refresh patches.kabi/kaiser-preserve-kabi.patch.
- Refresh
patches.suse/12sp2-4.4-22-KAISER-Kernel-Address-Isolation.patch.
- Refresh patches.suse/12sp2-4.4-23-kaiser-merged-update.patch.
- Refresh
patches.suse/12sp2-4.4-24-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch.
- Refresh
patches.suse/12sp2-4.4-25-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch.
- Refresh
patches.suse/12sp2-4.4-26-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch.
- Refresh
patches.suse/12sp2-4.4-27-kaiser-KAISER-depends-on-SMP.patch.
- Refresh
patches.suse/12sp2-4.4-28-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch.
- Refresh patches.suse/12sp2-4.4-29-kaiser-fix-perf-crashes.patch.
- Refresh
patches.suse/12sp2-4.4-30-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch.
- Refresh
patches.suse/12sp2-4.4-31-kaiser-tidied-up-asm-kaiser.h-somewhat.patch.
- Refresh
patches.suse/12sp2-4.4-32-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch.
- Refresh
patches.suse/12sp2-4.4-33-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch.
- Refresh
patches.suse/12sp2-4.4-34-kaiser-align-addition-to-x86-mm-Makefile.patch.
- Refresh
patches.suse/12sp2-4.4-35-kaiser-cleanups-while-trying-for-gold-link.patch.
- Refresh
patches.suse/12sp2-4.4-36-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch.
- Refresh
patches.suse/12sp2-4.4-37-kaiser-delete-KAISER_REAL_SWITCH-option.patch.
- Refresh
patches.suse/12sp2-4.4-38-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch.
- Refresh
patches.suse/12sp2-4.4-39-kaiser-enhanced-by-kernel-and-user-PCIDs.patch.
- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.
- Refresh
patches.suse/12sp2-4.4-41-kaiser-PCID-0-for-kernel-and-128-for-user.patch.
- Refresh
patches.suse/12sp2-4.4-42-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch.
- Refresh
patches.suse/12sp2-4.4-43-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch.
- Refresh
patches.suse/12sp2-4.4-44-kaiser-_pgd_alloc-without-__GFP_REPEAT-to-avoid-stal.patch.
- Refresh
patches.suse/12sp2-4.4-45-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch.
- Refresh
patches.suse/12sp2-4.4-47-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch.
- Refresh
patches.suse/12sp2-4.4-48-rename-and-simplify-feature-setting.patch.
- Refresh
patches.suse/12sp2-4.4-50-kaiser-add_pti_cmdline_option_and_documentation.patch.
- Refresh
patches.suse/12sp2-4.4-51-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch.
- Refresh
patches.suse/12sp2-4.4-52-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch.
- Refresh
patches.suse/12sp2-4.4-53-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch.
- Refresh
patches.suse/12sp2-4.4-54-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch.
- Refresh patches.suse/12sp2-4.4-57-Reenable_PARAVIRT.patch.
- commit f3c1fdf

Thu Dec 14 13:00:00 2017 bpAATTsuse.de
- x86/kaiser: Reenable PARAVIRT.
- kaiser: Disable on Xen PV.
- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.
- kaiser: asm/tlbflush.h handle noPGE at lower level.
- kaiser: drop is_atomic arg to kaiser_pagetable_walk().
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.
- x86/kaiser: Check boottime cmdline params.
- x86/boot: Add early cmdline parsing for options with arguments.
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.
- kaiser: add \"nokaiser\" boot option, using ALTERNATIVE.
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).
- kaiser: fix unlikely error in alloc_ldt_struct().
- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.
- kaiser: paranoid_entry pass cr3 need to paranoid_exit.
- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.
- kaiser: PCID 0 for kernel and 128 for user.
- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.
- kaiser: enhanced by kernel and user PCIDs.
- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.
- kaiser: delete KAISER_REAL_SWITCH option.
- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.
- kaiser: cleanups while trying for gold link.
- kaiser: align addition to x86/mm/Makefile.
- kaiser: kaiser_remove_mapping() move along the pgd.
- kaiser: tidied up kaiser_add/remove_mapping slightly.
- kaiser: tidied up asm/kaiser.h somewhat.
- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.
- kaiser: fix perf crashes.
- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.
- kaiser: KAISER depends on SMP.
- kaiser: fix build and FIXME in alloc_ldt_struct().
- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.
- kaiser: do not set _PAGE_NX on pgd_none.
- kaiser: merged update.
- KAISER: Kernel Address Isolation.
- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).
- x86/mm: Add the \'nopcid\' boot option to turn off PCID
(bsc#1068032).
- x86/mm: Remove the UP asm/tlbflush.h code, always use the
(formerly) SMP code (bsc#1068032).
- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()
(bsc#1068032).
- x86/mm: Make flush_tlb_mm_range() more predictable
(bsc#1068032).
- x86/mm: Remove flush_tlb() and flush_tlb_current_task()
(bsc#1068032).
- sched/core: Idle_task_exit() shouldn\'t use switch_mm_irqs_off()
(bsc#1068032).
- ARM: Hide finish_arch_post_lock_switch() from modules
(bsc#1068032).
- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).
- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler
(bsc#1068032).
- mm/mmu_context, sched/core: Fix mmu_context.h assumption
(bsc#1068032).
- x86/mm: If INVPCID is available, use it to flush global mappings
(bsc#1068032).
- x86/mm: Add a \'noinvpcid\' boot option to turn off INVPCID
(bsc#1068032).
- x86/mm: Fix INVPCID asm constraint (bsc#1068032).
- x86/mm: Add INVPCID helpers (bsc#1068032).
- commit 6794de8

Wed Dec 13 13:00:00 2017 jkosinaAATTsuse.cz
- blacklist.conf: blacklist unnecessary PCID fixups
- commit bf744cc

Wed Dec 13 13:00:00 2017 jkosinaAATTsuse.cz
- patches.kabi/kaiser-preserve-kabi.patch: preserve kABI with KAISER/PTI
- commit 5ed218e

Wed Dec 13 13:00:00 2017 jkosinaAATTsuse.cz
- Update config files: enable KAISER.
- commit 47a061e

Wed Dec 13 13:00:00 2017 oneukumAATTsuse.com
- usb: host: fix incorrect updating of offset (bsc#1047487).
- commit 1564fe9

Wed Dec 13 13:00:00 2017 dbuesoAATTsuse.de
- epoll: remove ep_call_nested() from ep_eventpoll_poll()
(bsc#1056427).
- epoll: avoid calling ep_call_nested() from ep_poll_safewake()
(bsc#1056427).
- commit d714fec

Wed Dec 13 13:00:00 2017 neilbAATTsuse.com
- NFSv4: always set NFS_LOCK_LOST when a lock is lost
(bsc#1068951).
- commit 01b72bd

Tue Dec 12 13:00:00 2017 bpAATTsuse.de
- x86/microcode/AMD: Add support for fam17h microcode loading
(bsc#1068032).
- commit 690693d

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- Update patches.kernel.org/patch-4.4.74-75 references (add CVE-2017-7482 bsc#1046107).
- commit be9f4b2

Tue Dec 12 13:00:00 2017 aaptelAATTsuse.com
- Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404).
- commit ce83707

Tue Dec 12 13:00:00 2017 aaptelAATTsuse.com
- Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404).
- commit 42c851f

Tue Dec 12 13:00:00 2017 aaptelAATTsuse.com
- Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404).
- commit 35a99de

Tue Dec 12 13:00:00 2017 aaptelAATTsuse.com
- Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404).
- commit 8b00564

Tue Dec 12 13:00:00 2017 aaptelAATTsuse.com
- Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404).
- commit 06a5d6e

Tue Dec 12 13:00:00 2017 msuchanekAATTsuse.de
- powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8
(bsc#1066223).
- commit dcd4c23

Tue Dec 12 13:00:00 2017 jdelvareAATTsuse.de
- blacklist.conf: clarify the problem with c0a32fe13cd3
- commit bc991a0

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- netfilter: xt_osf: Add missing permission checks (CVE-2017-17450
bsc#1071695).
- commit 8225667

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- netlink: Add netns check on taps (CVE-2017-17449 bsc#1071694).
- commit c4cbd9b

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- netfilter: nfnetlink_cthelper: Add missing permission checks
(CVE-2017-17448 bsc#1071693).
- commit 848d4a7

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- dccp: CVE-2017-8824: use-after-free in DCCP code (CVE-2017-8824
bsc#1070771).
- commit 6f467a9

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- Update
patches.kernel.org/4.4.100-007-sctp-do-not-peel-off-an-assoc-from-one-netns-.patch
references (add CVE-2017-15115 bsc#1068671).
- commit 49f0573

Tue Dec 12 13:00:00 2017 mkubecekAATTsuse.cz
- Update patches.kernel.org/patch-4.4.86-87 references (add CVE-2017-11600 bsc#1050231).
- commit 59a271a

Sun Dec 10 13:00:00 2017 tiwaiAATTsuse.de
- Remove buggy IPMI patch (bsc#1071833)
The broken fix was identified and removed/blacklisted now.
Also re-enable the rest IPMI fixes that have been disabled.
- commit d1d45ab

Sat Dec 9 13:00:00 2017 tiwaiAATTsuse.de
- Disable IPMI fix patches due to regression (bsc#0171833)
- commit d810248

Fri Dec 8 13:00:00 2017 msuchanekAATTsuse.de
- Add undefine _unique_build_ids (bsc#964063)
- commit 3f0ff04

Fri Dec 8 13:00:00 2017 jslabyAATTsuse.cz
- Linux 4.4.103 (bnc#1012382).
- s390: fix transactional execution control register handling
(bnc#1012382).
- s390/runtime instrumention: fix possible memory corruption
(bnc#1012382).
- s390/disassembler: add missing end marker for e7 table
(bnc#1012382).
- s390/disassembler: increase show_code buffer size (bnc#1012382).
- ipv6: only call ip6_route_dev_notify() once for
NETDEV_UNREGISTER (bnc#1012382).
- vsock: use new wait API for vsock_stream_sendmsg()
(bnc#1012382).
- sched: Make resched_cpu() unconditional (bnc#1012382).
- lib/mpi: call cond_resched() from mpi_powm() loop (bnc#1012382).
- x86/decoder: Add new TEST instruction pattern (bnc#1012382).
- ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
(bnc#1012382).
- ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
(bnc#1012382).
- MIPS: ralink: Fix MT7628 pinmux (bnc#1012382).
- MIPS: ralink: Fix typo in mt7628 pinmux function (bnc#1012382).
- ALSA: hda: Add Raven PCI ID (bnc#1012382).
- dm bufio: fix integer overflow when limiting maximum cache size
(bnc#1012382).
- dm: fix race between dm_get_from_kobject() and __dm_destroy()
(bnc#1012382).
- MIPS: Fix an n32 core file generation regset support regression
(bnc#1012382).
- MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 (bnc#1012382).
- nilfs2: fix race condition that causes file system corruption
(bnc#1012382).
- bcache: check ca->alloc_thread initialized before wake up it
(bnc#1012382).
- isofs: fix timestamps beyond 2027 (bnc#1012382).
- NFS: Fix typo in nomigration mount option (bnc#1012382).
- nfs: Fix ugly referral attributes (bnc#1012382).
- nfsd: deal with revoked delegations appropriately (bnc#1012382).
- rtlwifi: rtl8192ee: Fix memory leak when loading firmware
(bnc#1012382).
- rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
(bnc#1012382).
- ata: fixes kernel crash while tracing ata_eh_link_autopsy event
(bnc#1012382).
- ext4: fix interaction between i_size, fallocate, and delalloc
after a crash (bnc#1012382).
- fix a page leak in vhost_scsi_iov_to_sgl() error recovery
(bnc#1012382).
- iscsi-target: Fix non-immediate TMR reference leak
(bnc#1012382).
- target: Fix QUEUE_FULL + SCSI task attribute handling
(bnc#1012382).
- KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
(bnc#1012382).
- KVM: SVM: obey guest PAT (bnc#1012382).
- SUNRPC: Fix tracepoint storage issues with svc_recv and
svc_rqst_status (bnc#1012382).
- clk: ti: dra7-atl-clock: Fix of_node reference counting
(bnc#1012382).
- clk: ti: dra7-atl-clock: fix child-node lookups (bnc#1012382).
- libnvdimm, namespace: fix label initialization to use valid
seq numbers (bnc#1012382).
- libnvdimm, namespace: make \'resource\' attribute only readable
by root (bnc#1012382).
- IB/srpt: Do not accept invalid initiator port names
(bnc#1012382).
- NFC: fix device-allocation error return (bnc#1012382).
- i40e: Use smp_rmb rather than read_barrier_depends
(bnc#1012382).
- igb: Use smp_rmb rather than read_barrier_depends (bnc#1012382).
- igbvf: Use smp_rmb rather than read_barrier_depends
(bnc#1012382).
- ixgbevf: Use smp_rmb rather than read_barrier_depends
(bnc#1012382).
- i40evf: Use smp_rmb rather than read_barrier_depends
(bnc#1012382).
- fm10k: Use smp_rmb rather than read_barrier_depends
(bnc#1012382).
- ixgbe: Fix skb list corruption on Power systems (bnc#1012382).
- parisc: Fix validity check of pointer size argument in new
CAS implementation (bnc#1012382).
- media: Don\'t do DMA on stack for firmware upload in the AS102
driver (bnc#1012382).
- media: rc: check for integer overflow (bnc#1012382).
- media: v4l2-ctrl: Fix flags field on Control events
(bnc#1012382).
- sched/rt: Simplify the IPI based RT balancing logic
(bnc#1012382).
- fscrypt: lock mutex before checking for bounce page pool
(bnc#1012382).
- net/9p: Switch to wait_event_killable() (bnc#1012382).
- PM / OPP: Add missing of_node_put(np) (bnc#1012382).
- e1000e: Fix error path in link detection (bnc#1012382).
- e1000e: Fix return value test (bnc#1012382).
- e1000e: Separate signaling for link check/link up (bnc#1012382).
- RDS: RDMA: return appropriate error on rdma map failures
(bnc#1012382).
- PCI: Apply _HPX settings only to relevant devices (bnc#1012382).
- dmaengine: zx: set DMA_CYCLIC cap_mask bit (bnc#1012382).
- net: Allow IP_MULTICAST_IF to set index to L3 slave
(bnc#1012382).
- net: 3com: typhoon: typhoon_init_one: make return values more
specific (bnc#1012382).
- net: 3com: typhoon: typhoon_init_one: fix incorrect return
values (bnc#1012382).
- drm/armada: Fix compile fail (bnc#1012382).
- ath10k: fix incorrect txpower set by P2P_DEVICE interface
(bnc#1012382).
- ath10k: ignore configuring the incorrect board_id (bnc#1012382).
- ath10k: fix potential memory leak in
ath10k_wmi_tlv_op_pull_fw_stats() (bnc#1012382).
- ath10k: set CTS protection VDEV param only if VDEV is up
(bnc#1012382).
- ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE
(bnc#1012382).
- drm: Apply range restriction after color adjustment when
allocation (bnc#1012382).
- mac80211: Remove invalid flag operations in mesh TSF
synchronization (bnc#1012382).
- mac80211: Suppress NEW_PEER_CANDIDATE event if no room
(bnc#1012382).
- iio: light: fix improper return value (bnc#1012382).
- staging: iio: cdc: fix improper return value (bnc#1012382).
- spi: SPI_FSL_DSPI should depend on HAS_DMA (bnc#1012382).
- netfilter: nft_queue: use raw_smp_processor_id() (bnc#1012382).
- netfilter: nf_tables: fix oob access (bnc#1012382).
- ASoC: rsnd: don\'t double free kctrl (bnc#1012382).
- btrfs: return the actual error value from from
btrfs_uuid_tree_iterate (bnc#1012382).
- ASoC: wm_adsp: Don\'t overrun firmware file buffer when reading
region data (bnc#1012382).
- s390/kbuild: enable modversions for symbols exported from asm
(bnc#1012382).
- xen: xenbus driver must not accept invalid transaction ids
(bnc#1012382).
- Revert \"sctp: do not peel off an assoc from one netns to
another one\" (bnc#1012382).
- kABI: protect structs rt_rq+root_domain (kabi).
- ath10k: convert warning about non-existent OTP board id to
debug message (git-fixes).
- mac80211: Fix addition of mesh configuration element
(git-fixes).
- commit 01095bd

Thu Dec 7 13:00:00 2017 lhenriquesAATTsuse.com
- blaclist.conf: ignore s2mpa01 regulator fix 33f0698a52d9
This module is not compiled in any config. Besides, it fixes a compilation
error that occurs \"In some rare configurations\".
- commit 109e5a9

Thu Dec 7 13:00:00 2017 achoAATTsuse.com
- Prevent stack info leak from the EFS element (bsc#1070535
CVE-2017-1000410).
- commit 9e554a3

Wed Dec 6 13:00:00 2017 hareAATTsuse.de
- Disable patches.kernel.org/4.4.93-022-fix-unbalanced-page-refcounting-in-bio_map_use.patch (bsc#1070767)
Refresh patches.drivers/0004-bio-use-offset_in_page-macro.patch.
- commit ab8ae04

Wed Dec 6 13:00:00 2017 tiwaiAATTsuse.de
- isa: Prevent NULL dereference in isa_bus driver callbacks
(bsc#1031717).
- commit 2bc23b0

Tue Dec 5 13:00:00 2017 tiwaiAATTsuse.de
- blacklist.conf: Add ath10k, mmc and rtl8192u commits (bsc#1031717)
- commit d8e6d9f

Tue Dec 5 13:00:00 2017 jackAATTsuse.cz
- quota: Check for register_shrinker() failure (bsc#1012829).
- commit 6249212

Tue Dec 5 13:00:00 2017 tiwaiAATTsuse.de
- KEYS: fix key refcount leak in keyctl_read_key() (bsc#1031717).
- KEYS: fix key refcount leak in keyctl_assume_authority()
(bsc#1031717).
- KEYS: don\'t revoke uninstantiated key in request_key_auth_new()
(bsc#1031717).
- KEYS: fix cred refcount leak in request_key_auth_new()
(bsc#1031717).
- power_supply: tps65217-charger: Fix NULL deref during property
export (bsc#1031717).
- Input: uinput - avoid crash when sending FF request to device
going away (bsc#1031717).
- ath10k: fix diag_read to collect data for larger memory
(bsc#1031717).
- mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
(bsc#1031717).
- mac80211: Remove unused \'sband\' and \'local\' variables
(bsc#1031717).
- mac80211: Remove unused \'rates_idx\' variable (bsc#1031717).
- mac80211: TDLS: always downgrade invalid chandefs (bsc#1031717).
- drm/omap: Fix error handling path in \'omap_dmm_probe()\'
(bsc#1031717).
- drm/i915: Prevent zero length \"index\" write (bsc#1031717).
- drm/i915: Don\'t try indexed reads to alternate slave addresses
(bsc#1031717).
- commit 39487b0

Tue Dec 5 13:00:00 2017 hareAATTsuse.de
- target: fix PR state file path truncation (bsc#1071231).
- target: fix ALUA state file path truncation (bsc#1071231).
- commit f0062c8

Tue Dec 5 13:00:00 2017 hareAATTsuse.de
- blacklist.conf: blacklist not-applicable patch (bsc#1071231)
- commit a49aa0e

Tue Dec 5 13:00:00 2017 hareAATTsuse.de
- scsi: virtio_scsi: let host do exception handling (bsc#1060682).
- commit 3f1deb6

Tue Dec 5 13:00:00 2017 hareAATTsuse.de
- s390/disassembler: correct disassembly lines alignment
(bsc#1070825).
- commit f792391

Mon Dec 4 13:00:00 2017 msuchanekAATTsuse.de
- blacklist 0278b34bf15f spi: spidev_test: Fix buffer overflow in
unescape()
This is a binary built from Documentation and the build logs do not show
it built
- commit 4f26256

Mon Dec 4 13:00:00 2017 bpAATTsuse.de
- perf/x86/intel/bts: Fix exclusive event reference leak
(git-fixes d2878d642a4ed).
- commit 1914775

Mon Dec 4 13:00:00 2017 tbogendoerferAATTsuse.de
- IB/srp: Avoid that a cable pull can trigger a kernel crash
(bsc#1022595 FATE#322350).
- IB/core: Fix calculation of maximum RoCE MTU (bsc#1022595
FATE#322350).
- IB/uverbs: Fix NULL pointer dereference during device removal
(bsc#1022595 FATE#322350).
- IB/ipoib: Remove double pointer assigning (bsc#1022595
FATE#322350).
- IB/ipoib: Clean error paths in add port (bsc#1022595
FATE#322350).
- IB/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion
initialization (bsc#1022595 FATE#322350).
- IB/ipoib: Prevent setting negative values to max_nonsrq_conn_qp
(bsc#1022595 FATE#322350).
- IB/uverbs: Fix device cleanup (bsc#1022595 FATE#322350).
- RDMA/uverbs: Prevent leak of reserved field (bsc#1022595
FATE#322350).
- cxgb4: Fix error codes in c4iw_create_cq() (bsc#1021424).
- IB/core: Namespace is mandatory input for address resolution
(bsc#1022595 FATE#322350).
- commit e8cc0b3

Mon Dec 4 13:00:00 2017 mhockoAATTsuse.com
- mm/madvise.c: fix madvise() infinite loop under special
circumstances (bnc#1070964).
- commit 0eef72c

Mon Dec 4 13:00:00 2017 mhockoAATTsuse.com
- Refresh
patches.fixes/mm-thp-do-not-dirty-huge-pte-on-read-fault.patch.
merged the final version merged upstream. maybe_pmd_mkwrite parts were
separated to its own patch was is broken wrt. CoW (our tree had fixed
that up). Anyway, let\'s way until that sorts out and we will merge
the final and working fix. Keep only the main fix for the meantime.
- commit 4f024a3

Sat Dec 2 13:00:00 2017 alnovakAATTsuse.cz
- x86/acpi: Reduce code duplication in mp_override_legacy_irq()
(bsc#1068984).
- x86/acpi: Handle SCI interrupts above legacy space gracefully
(bsc#1068984).
- commit 959135b

Fri Dec 1 13:00:00 2017 msuchanekAATTsuse.de
- Apply generic ppc build fixes to vanilla (bsc#1070805)
- commit 3cdf8e6

Wed Nov 29 13:00:00 2017 jackAATTsuse.cz
- eCryptfs: use after free in ecryptfs_release_messaging()
(bsc#1012829).
- commit 02580d6

Wed Nov 29 13:00:00 2017 jackAATTsuse.cz
- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1012829).
- commit e853dac

Wed Nov 29 13:00:00 2017 jackAATTsuse.cz
- blacklist.conf: blacklist 4c578dce5803
- commit d8f71b8

Wed Nov 29 13:00:00 2017 jackAATTsuse.cz
- blacklist.conf: blacklist 0fafdc9f888b
- commit d322ae8

Wed Nov 29 13:00:00 2017 lhenriquesAATTsuse.com
- blaclist.conf: ignore a non-critical clk compile-testing fix
- commit 2146248

Wed Nov 29 13:00:00 2017 mhockoAATTsuse.com
- Refresh
patches.fixes/mm-thp-do-not-dirty-huge-pte-on-read-fault.patch.
Freshly created CoWed pmds really have to be marked dirty because
g-u-p will not break out of the loop otherwise. Kudos to Nicolai Stange
for noticing this.
- commit 6a6cb78

Wed Nov 29 13:00:00 2017 msuchanekAATTsuse.de
- cxl: Force context lock during EEH flow (bsc#1066223).
- powerpc/signal: Properly handle return value from
uprobe_deny_signal() (bsc#1066223).
- powerpc/powernv: Make opal_event_shutdown() callable from IRQ
context (bsc#1066223).
- powerpc/opal: Fix EBUSY bug in acquiring tokens (bsc#1066223).
- commit 17d7c57

Wed Nov 29 13:00:00 2017 mkubecekAATTsuse.cz
- ipsec: Fix aborted xfrm policy dump crash (CVE-2017-16939
bsc#1069702).
- commit ce27390

Wed Nov 29 13:00:00 2017 msuchanekAATTsuse.de
- ibmvnic: fix dma_mapping_error call (bsc#1069942).
- ibmvnic: Feature implementation of Vital Product Data (VPD)
for the ibmvnic driver (bsc#1069942).
- ibmvnic: Add vnic client data to login buffer (bsc#1069942).
- commit 9f809a2

Wed Nov 29 13:00:00 2017 lhenriquesAATTsuse.com
- kABI: protect struct regulator_dev (kabi).
- commit de18cac

Wed Nov 29 13:00:00 2017 tiwaiAATTsuse.de
- video: udlfb: Fix read EDID timeout (bsc#1031717).
- commit 7665ed8

Wed Nov 29 13:00:00 2017 tiwaiAATTsuse.de
- ipmi_si: fix memory leak on new_smi (bsc#1070006).
- commit 8a64a64

Tue Nov 28 13:00:00 2017 lhenriquesAATTsuse.com
- regulator: core: Limit propagation of parent voltage count
and list (bsc#1070145).
- commit 435af74

Tue Nov 28 13:00:00 2017 tiwaiAATTsuse.de
- ipmi: Prefer ACPI system interfaces over SMBIOS ones
(bsc#1070006).
- ipmi: Pick up slave address from SMBIOS on an ACPI device
(bsc#1070006).
- ipmi_si: Clean up printks (bsc#1070006).
- commit fd0e2a2

Tue Nov 28 13:00:00 2017 mhockoAATTsuse.com
- Update
patches.kernel.org/4.4.101-019-mm-pagewalk.c-report-holes-in-hugetlb-ranges.patch
(bnc#1012382, bnc#1069996, CVE-2017-16994).
- commit 194d6e2

Mon Nov 27 13:00:00 2017 mwilckAATTsuse.com
- scsi_devinfo: cleanly zero-pad devinfo strings (bsc#1062941).
- commit 261e1a9

Mon Nov 27 13:00:00 2017 mwilckAATTsuse.com
- scsi: scsi_devinfo: handle non-terminated strings (bsc#1062941).
- commit 3504660

Mon Nov 27 13:00:00 2017 mwilckAATTsuse.com
- scsi: scsi_devinfo: fixup string compare (bsc#1062941).
updated patches.fixes/scsi_devinfo-fixup-string-compare.patch to
the version merged upstream.
- commit 595aea8

Mon Nov 27 13:00:00 2017 msuchanekAATTsuse.de
- Do not enforce patch directories yet.
- commit 391901e

Mon Nov 27 13:00:00 2017 tiwaiAATTsuse.de
- blacklist.conf: ignore a broken USB-audio patch
- commit 8ba4980

Mon Nov 27 13:00:00 2017 tiwaiAATTsuse.de
- ALSA: hda/realtek - Fix ALC700 family no sound issue
(bsc#1031717).
- ALSA: usb-audio: Add sanity checks in v2 clock parsers
(bsc#1031717).
- ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
(bsc#1031717).
- ALSA: usb-audio: Add sanity checks to FE parser (bsc#1031717).
- ALSA: timer: Remove kernel warning at compat ioctl error paths
(bsc#1031717).
- ALSA: pcm: update tstamp only if audio_tstamp changed
(bsc#1031717).
- ALSA: hda/realtek: Add headset mic support for Intel NUC Skull
Canyon (bsc#1031717).
- ALSA: usb-audio: uac1: Invalidate ctl on interrupt
(bsc#1031717).
- commit 601fb63

Mon Nov 27 13:00:00 2017 jthumshirnAATTsuse.de
- block: Fix a race between blk_cleanup_queue() and timeout
handling (FATE#319965, bsc#964944).
- commit 040659e

Mon Nov 27 13:00:00 2017 jthumshirnAATTsuse.de
- libnvdimm, pfn: make \'resource\' attribute only readable by root
(FATE#319858).
- commit 6868360

Mon Nov 27 13:00:00 2017 jthumshirnAATTsuse.de
- blacklist.conf: Blacklist 33e465ce7cb3 (\"percpu_ref: allow operation mode
switching operations to be called concurrently\"). The benefits are not worth
the possible risks eventually introduced.
- commit 8b37c5e

Fri Nov 24 13:00:00 2017 vbabkaAATTsuse.cz
- mm, page_alloc: fix potential false positive in
__zone_watermark_ok (Git-fixes, bsc#1068978).
- commit f33b97e

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: Fix sparse warnings (fate#323482)
- commit 8bc905b

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: implement get_dfs_refer for SMB2+ (fate#323482)
- commit 16341a5

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: use DFS pathnames in SMB2+ Create requests (fate#323482)
- commit c265778

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: set signing flag in SMB2+ TreeConnect if needed (fate#323482)
- commit 817451d

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: let ses->ipc_tid hold smb2 TreeIds (fate#323482)
- commit 252a784

Fri Nov 24 13:00:00 2017 lhenriquesAATTsuse.com
- iommu/vt-d: Don\'t register bus-notifier under dmar_global_lock
(bsc#1069793).
- commit 3787aa0

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: add use_ipc flag to SMB2_ioctl() (fate#323482)
- commit ac43d12

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: add build_path_from_dentry_optional_prefix() (fate#323482)
- commit 2699e5c

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- CIFS: move DFS response parsing out of SMB1 code (fate#323482)
- commit 9eeb0c7

Fri Nov 24 13:00:00 2017 aaptelAATTsuse.com
- cifs: remove any preceding delimiter from prefix_path (fate#323482)
- commit d30674c

Fri Nov 24 13:00:00 2017 tiwaiAATTsuse.de
- rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494)
- commit 5ff447d

Fri Nov 24 13:00:00 2017 tbogendoerferAATTsuse.de
- IB/mlx5: Fix RoCE Address Path fields (bsc#966170 FATE#320225
bsc#966172 FATE#320226).
- bnxt_en: Fix VF PCIe link speed and width logic (bsc#963575
FATE#320144).
- commit bb6ed98

Fri Nov 24 13:00:00 2017 jkosinaAATTsuse.cz
- HID: elo: clear BTN_LEFT mapping (bsc#1065866).
- commit 90f761a

Fri Nov 24 13:00:00 2017 mhockoAATTsuse.com
- mm, thp: do not dirty huge pages on read fault (bnc#1069496,
CVE-2017-1000405).
- Refresh
patches.drivers/0111-dev-dax-core-file-operations-and-dax-mmap.patch.
- Refresh
patches.drivers/mm-x86-get_user_pages-for-dax-mappings.patch.
- commit 8d8387f

Fri Nov 24 13:00:00 2017 jslabyAATTsuse.cz
- Linux 4.4.101 (bnc#1012382).
- Linux 4.4.102 (bnc#1012382).
- tcp: do not mangle skb->cb[] in tcp_make_synack() (bnc#1012382).
- netfilter/ipvs: clear ipvs_property flag when SKB net namespace
changed (bnc#1012382).
- bonding: discard lowest hash bit for 802.3ad layer3+4
(bnc#1012382).
- vlan: fix a use-after-free in vlan_device_event() (bnc#1012382).
- af_netlink: ensure that NLMSG_DONE never fails in dumps
(bnc#1012382).
- sctp: do not peel off an assoc from one netns to another one
(bnc#1012382).
- fealnx: Fix building error on MIPS (bnc#1012382).
- net/sctp: Always set scope_id in sctp_inet6_skb_msgname
(bnc#1012382).
- ima: do not update security.ima if appraisal status is not
INTEGRITY_PASS (bnc#1012382).
- serial: omap: Fix EFR write on RTS deassertion (bnc#1012382).
- arm64: fix dump_instr when PAN and UAO are in use (bnc#1012382).
- nvme: Fix memory order on async queue deletion (bnc#1012382).
- ocfs2: should wait dio before inode lock in ocfs2_setattr()
(bnc#1012382).
- ipmi: fix unsigned long underflow (bnc#1012382).
- coda: fix \'kernel memory exposure attempt\' in fsync
(bnc#1012382).
- mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012382).
- Refresh
patches.drivers/0042-nvme-switch-delete-sq-cq-to-blk_execute_rq_nowait.patch.
- Refresh
patches.drivers/0058-nvme-io-queue-deletion-re-write.patch.
- Refresh patches.kabi/kabi-protect-struct-pglist_data.patch.
- Refresh
patches.suse/0003-kabi-Add-placeholders-to-a-couple-of-important-struc.patch.
- Refresh
patches.suse/mm-page_owner-copy-page-owner-info-during-migration.patch.
- Refresh
patches.suse/mm-page_owner-dump-page-owner-info-from-dump_page.patch.
- Refresh
patches.suse/mm-page_owner-track-and-print-last-migrate-reason.patch.
- mm, hwpoison: fixup \"mm: check the return value of
lookup_page_ext for all call sites\" (bnc#1012382).
- commit fb74731

Thu Nov 23 13:00:00 2017 tiwaiAATTsuse.de
- blacklist.conf: Update blacklist (bsc#1031717)
- commit d74d694

Thu Nov 23 13:00:00 2017 tiwaiAATTsuse.de
- platform/x86: acer-wmi: setup accelerometer when ACPI device
was found (bsc#1031717).
- rtlwifi: rtl8821ae: Fix HW_VAR_NAV_UPPER operation
(bsc#1031717).
- mac80211: fix mgmt-tx abort cookie and leak (bsc#1031717).
- mac80211: don\'t send SMPS action frame in AP mode when not
needed (bsc#1031717).
- mac80211: agg-tx: call drv_wake_tx_queue in proper context
(bsc#1031717).
- mac80211: TDLS: change BW calculation for WIDER_BW peers
(bsc#1031717).
- mac80211: Remove unused \'struct ieee80211_rx_status\' ptr
(bsc#1031717).
- mac80211: Remove unused \'len\' variable (bsc#1031717).
- mac80211: Remove unused \'i\' variable (bsc#1031717).
- mac80211: Remove unused \'beaconint_us\' variable (bsc#1031717).
- mac80211: Fix BW upgrade for TDLS peers (bsc#1031717).
- ath9k_htc: check for underflow in ath9k_htc_rx_msg()
(bsc#1031717).
- ath9k: off by one in ath9k_hw_nvram_read_array() (bsc#1031717).
- ath10k: free cached fw bin contents when get board id fails
(bsc#1031717).
- ath10k: fix board data fetch error message (bsc#1031717).
- ath10k: fix a warning during channel switch with multiple vaps
(bsc#1031717).
- r8169: Do not increment tx_dropped in TX ring cleaning
(bsc#1031717).
- drm/nouveau/gr: fallback to legacy paths during firmware lookup
(bsc#1031717).
- drm/amdkfd: NULL dereference involving create_process()
(bsc#1031717).
- mmc: sd: limit SD card power limit according to cards
capabilities (bsc#1031717).
- mmc: core/mmci: restore pre/post_req behaviour (bsc#1031717).
- mmc: block: return error on failed mmc_blk_get() (bsc#1031717).
- commit 41c91c5

Thu Nov 23 13:00:00 2017 tiwaiAATTsuse.de
- ASoC: samsung: Fix possible double iounmap on s3c24xx driver
probe failure (bsc#1031717).
- ASoC: cs42l56: Fix reset GPIO name in example DT binding
(bsc#1031717).
- ALSA: hda/ca0132 - Fix memory leak at error path (bsc#1031717).
- commit 95c8a7f

Wed Nov 22 13:00:00 2017 nborisovAATTsuse.com
- ext4: reduce lock contention in __ext4_new_inode (bsc#1066285).
- ext4: cleanup goto next group (bsc#1066285).
- commit f52e013

Wed Nov 22 13:00:00 2017 aaptelAATTsuse.com
- CIFS: Fix some return values in case of error in \'crypt_message\' (fate#324404).
- commit 1255eb8

Tue Nov 21 13:00:00 2017 aaptelAATTsuse.com
- CIFS: Allow to switch on encryption with seal mount
option (FATE#324404).
This allows users to inforce encryption for SMB3 shares if a server
supports it.
- commit 0ac2938

Tue Nov 21 13:00:00 2017 aaptelAATTsuse.com
- SMB3: parsing for new snapshot timestamp mount parm (FATE#324404).
New mount option \"snapshot=
 
ICM