|
|
|
|
Changelog for kernel-default-base-4.12.14-lp151.28.40.1.x86_64.rpm :
* Fri Mar 06 2020 msuchanekAATTsuse.de- powerpc/smp: Use nid as fallback for package_id (bsc#1165813 ltc#184091).- commit 9eca66f * Fri Mar 06 2020 msuchanekAATTsuse.de- powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable (bsc#1160659).- commit e9ed059 * Fri Mar 06 2020 jdelvareAATTsuse.de- scsi: fnic: do not queue commands during fwreset (bsc#1146539).- commit 0bc155e * Fri Mar 06 2020 ptesarikAATTsuse.cz- Refresh patches.suse/0001-drm-etnaviv-fix-dumping-of-iommuv2.patch.- commit a3c0334 * Thu Mar 05 2020 msuchanekAATTsuse.de- Delete patches which cause regression (bsc#1165527 ltc#184149).- Delete patches.suse/powerpc-avoid-adjusting-memory_limit-for-capture-ker.patch.- Delete patches.suse/powerpc-reserve-memory-for-capture-kernel-after-huge.patch.- commit ed27991 * Thu Mar 05 2020 ptesarikAATTsuse.cz- Delete patches.suse/0001-drm-i915-userptr-Try-to-acquire-the-page-lock-around.patch: Marked as known to be broken in SLE15-SP1 blacklist.conf.- commit c198062 * Thu Mar 05 2020 jeyuAATTsuse.de- kernel/module.c: wakeup processes in module_wq on module unload (bsc#1165488).- kernel/module.c: Only return -EEXIST for modules that have finished loading (bsc#1165488).- commit 862fff7 * Thu Mar 05 2020 palcantaraAATTsuse.de- smb3: Fix regression in time handling (bsc#1144333).- commit 6380733 * Thu Mar 05 2020 palcantaraAATTsuse.de- fs: cifs: Initialize filesystem timestamp ranges (bsc#1144333).- commit d24050e * Thu Mar 05 2020 jslabyAATTsuse.cz- gtp: use __GFP_NOWARN to avoid memalloc warning (networking-stable-20_02_05).- l2tp: Allow duplicate session creation with UDP (networking-stable-20_02_05).- net_sched: fix an OOB access in cls_tcindex (networking-stable-20_02_05).- net: hsr: fix possible NULL deref in hsr_handle_frame() (networking-stable-20_02_05).- bnxt_en: Fix TC queue mapping (networking-stable-20_02_05).- net: stmmac: Delete txtimer in suspend() (networking-stable-20_02_05).- rxrpc: Fix insufficient receive notification generation (networking-stable-20_02_05).- cls_rsvp: fix rsvp_policy (networking-stable-20_02_05).- tcp: clear tp->segs_{in|out} in tcp_disconnect() (networking-stable-20_02_05).- tcp: clear tp->data_segs{in|out} in tcp_disconnect() (networking-stable-20_02_05).- tcp: clear tp->delivered in tcp_disconnect() (networking-stable-20_02_05).- tcp: clear tp->total_retrans in tcp_disconnect() (networking-stable-20_02_05).- commit 27d5a15 * Thu Mar 05 2020 jslabyAATTsuse.cz- net_sched: ematch: reject invalid TCF_EM_SIMPLE (networking-stable-20_01_30).- commit 81bff8c * Thu Mar 05 2020 jslabyAATTsuse.cz- net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM (networking-stable-20_01_27).- net_sched: fix datalen for ematch (networking-stable-20_01_27).- gtp: make sure only SOCK_DGRAM UDP sockets are accepted (networking-stable-20_01_27).- net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link() (networking-stable-20_01_27).- net, ip6_tunnel: fix namespaces move (networking-stable-20_01_27).- net, ip_tunnel: fix namespaces move (networking-stable-20_01_27).- net: usb: lan78xx: Add .ndo_features_check (networking-stable-20_01_27).- tcp_bbr: improve arithmetic division in bbr_update_bw() (networking-stable-20_01_27).- net-sysfs: Fix reference count leak (networking-stable-20_01_27).- net: ip6_gre: fix moving ip6gre between namespaces (networking-stable-20_01_27).- commit e309859 * Thu Mar 05 2020 jslabyAATTsuse.cz- net: hns: fix soft lockup when there is not enough memory (networking-stable-20_01_20).- net: dsa: tag_qca: fix doubled Tx statistics (networking-stable-20_01_20).- net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info (networking-stable-20_01_20).- hv_netvsc: Fix memory leak when removing rndis device (networking-stable-20_01_20).- tcp: fix marked lost packets not being retransmitted (networking-stable-20_01_20).- commit c761dc7 * Wed Mar 04 2020 lyanAATTsuse.com- KVM: arm64: Store vcpu on the stack during __guest_enter() (bsc#1133021).- commit 01d7321 * Wed Mar 04 2020 lyanAATTsuse.com- KVM: s390: do not clobber registers during guest reset/store status (bsc#1133021).- KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups (bsc#1133021).- commit f70d4d1 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: do d_move in rename (bsc#1144333).- commit a4ce51c * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: add SMB2_open() arg to return POSIX data (bsc#1144333).- commit 47d3eca * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: plumb smb2 POSIX dir enumeration (bsc#1144333).- commit 70a9af7 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: add smb2 POSIX info level (bsc#1144333).- commit 97f8ae5 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: rename posix create rsp (bsc#1144333).- commit 9447725 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: print warning once if mounting with vers=1.0 (bsc#1144333).- commit 3d9da59 * Tue Mar 03 2020 palcantaraAATTsuse.de- smb3: fix performance regression with setting mtime (bsc#1144333).- commit dd86570 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: make use of cap_unix(ses) in cifs_reconnect_tcon() (bsc#1144333).- commit 526b1c3 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: use mod_delayed_work() for &server->reconnect if already queued (bsc#1144333).- commit bec1e14 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: call wake_up(&server->response_q) inside of cifs_reconnect() (bsc#1144333).- commit 7bef7b3 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: handle prefix paths in reconnect (bsc#1144333).- commit f0d28c6 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: potential unintitliazed error code in cifs_getattr() (bsc#1144333).- commit e184cda * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: do not ignore the SYNC flags in getattr (bsc#1144333).- commit 5581d4d * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: Use #define in cifs_dbg (bsc#1144333).- commit 782a0a3 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: fix rename() by ensuring source handle opened with DELETE bit (bsc#1144333).- commit 05c1666 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: add missing mount option to /proc/mounts (bsc#1144333).- commit 1c822d9 * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: fix potential mismatch of UNC paths (bsc#1144333).- commit eb03a0b * Tue Mar 03 2020 palcantaraAATTsuse.de- cifs: don\'t leak -EAGAIN for stat() during reconnect (bsc#1144333).- commit efaa688 * Tue Mar 03 2020 dwagnerAATTsuse.de- Drop patches.suse/qla2xxx-Enable-T10-DIF-with-FC-NVMe-enabled.patch The driver update to 10.01.00.25-k replaces the dropped patch.- commit 54ab06c * Tue Mar 03 2020 dwagnerAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.25-k (bsc#1157424).- scsi: qla2xxx: Set Nport ID for N2N (bsc#1157424).- scsi: qla2xxx: Handle NVME status iocb correctly (bsc#1157424).- scsi: qla2xxx: Remove restriction of FC T10-PI and FC-NVMe (bsc#1157424).- scsi: qla2xxx: Serialize fc_port alloc in N2N (bsc#1157424).- scsi: qla2xxx: Fix NPIV instantiation after FW dump (bsc#1157424).- scsi: qla2xxx: Fix RDP respond data format (bsc#1157424).- scsi: qla2xxx: Force semaphore on flash validation failure (bsc#1157424).- scsi: qla2xxx: add more FW debug information (bsc#1157424).- scsi: qla2xxx: Update BPM enablement semantics (bsc#1157424).- scsi: qla2xxx: fix FW resource count values (bsc#1157424).- scsi: qla2xxx: Use a dedicated interrupt handler for \'handshake-required\' ISPs (bsc#1157424).- scsi: qla2xxx: Return appropriate failure through BSG Interface (bsc#1157424).- scsi: qla2xxx: Improved secure flash support messages (bsc#1157424).- scsi: qla2xxx: Fix FCP-SCSI FC4 flag passing error (bsc#1157424).- scsi: qla2xxx: Use FC generic update firmware options routine for ISP27xx (bsc#1157424).- scsi: qla2xxx: Avoid setting firmware options twice in 24xx_update_fw_options (bsc#1157424).- scsi: qla2xxx: Add 16.0GT for PCI String (bsc#1157424).- scsi: qla2xxx: Convert MAKE_HANDLE() from a define into an inline function (bsc#1157424).- scsi: qla2xxx: Fix sparse warnings triggered by the PCI state checking code (bsc#1157424).- scsi: qla2xxx: Suppress endianness complaints in qla2x00_configure_local_loop() (bsc#1157424).- scsi: qla2xxx: Simplify the code for aborting SCSI commands (bsc#1157424).- scsi: qla2xxx: Fix sparse warning reported by kbuild bot (bsc#1157424).- commit 758db20 * Tue Mar 03 2020 tbogendoerferAATTsuse.de- ipv6: restrict IPV6_ADDRFORM operation (bsc#1109837).- net: Fix Tx hash bound checking (bsc#1109837).- bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs (bsc#1134090 jsc#SLE-5954).- bnxt_en: Improve device shutdown method (bsc#1104745 FATE#325918).- bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill (bsc#1109837).- RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create (bsc#1114685 FATE#325854).- net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() (bsc#1104353 FATE#326415).- core: Don\'t skip generic XDP program execution for cloned SKBs (bsc#1109837).- net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx (bsc#1103990 FATE#326006).- net/mlx5: IPsec, Fix esp modify function attribute (bsc#1103990 FATE#326006).- devlink: report 0 after hitting end in region read (bsc#1109837).- RDMA/cma: Fix unbalanced cm_id reference count during address resolve (bsc#1103992 FATE#326009).- RDMA/uverbs: Verify MR access flags (bsc#1103992 FATE#326009).- ptr_ring: add include of linux/mm.h (bsc#1109837).- net/mlx5: Update the list of the PCI supported devices (bsc#1127611).- net/mlx5: Fix lowest FDB pool size (bsc#1103990 FATE#326006).- tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() (bsc#1109837).- bnxt_en: Fix NTUPLE firmware command failures (bsc#1104745 FATE#325918).- mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters (bsc#1112374).- mlxsw: spectrum: Wipe xstats.backlog of down ports (bsc#1112374).- net/tls: fix async operation (bsc#1109837).- platform/mellanox: fix potential deadlock in the tmfifo driver (bsc#1136333 jsc#SLE-4994).- SUNRPC: Fix svcauth_gss_proxy_init() (bsc#1103992 FATE#326009).- net/tls: free the record on encryption error (bsc#1109837).- net/tls: take into account that bpf_exec_tx_verdict() may free the record (bsc#1109837).- commit 36f3325 * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm/i915/gvt: Separate display reset from ALL_ENGINES reset (bsc#1114279)- commit 85a29d1 * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm/i915: Wean off drm_pci_alloc/drm_pci_free (bsc#1114279)- commit cde29f2 * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable (bsc#1114279)- commit 5033219 * Tue Mar 03 2020 tbogendoerferAATTsuse.de- IB/hfi1: Close window for pq and request coliding (bsc#1060463 FATE#323043).- net/mlxfw: Verify FSM error code translation doesn\'t exceed array size (bsc#1051858).- commit 0b9ebdd * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm/mediatek: Add gamma property according to hardware capability (bsc#1114279)- commit 30c8f22 * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm/mediatek: disable all the planes in atomic_disable (bsc#1114279)- commit c1e96eb * Tue Mar 03 2020 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Fix pid leak with banned clients\'- commit b0674ce * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm: atmel-hlcdc: enable clock before configuring timing engine (bsc#1114279)- commit af8d236 * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() (bsc#1114279)- commit 8fb21b8 * Tue Mar 03 2020 tzimmermannAATTsuse.de- drm: rcar-du: Recognize \"renesas,vsps\" in addition to \"vsps\" (bsc#1114279)- commit 2464f02 * Tue Mar 03 2020 oneukumAATTsuse.com- HID: hiddev: Fix race in in hiddev_disconnect() (git-fixes).- commit d45196e * Tue Mar 03 2020 oneukumAATTsuse.com- Revert \"HID: add NOGET quirk for Eaton Ellipse MAX UPS\" (git-fixes).- Refresh patches.suse/0001-HID-Add-quirk-for-Microsoft-PIXART-OEM-mouse.patch.- commit 7f62426 * Tue Mar 03 2020 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2\'- commit 50b28ab * Tue Mar 03 2020 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/radeon: fix bad DMA from INTERRUPT_CNTL2\'- commit 859e7b3 * Tue Mar 03 2020 oneukumAATTsuse.com- blacklist.conf: this has dependencies that would severely break kABI- commit 684dd6b * Mon Mar 02 2020 msuchanekAATTsuse.de- powerpc/pseries: update device tree before ejecting hotplug uevents (bsc#1165404 ltc#183498).- powerpc/pseries: group lmb operation and memblock\'s (bsc#1165404 ltc#183498).- commit 76d5544 * Mon Mar 02 2020 msuchanekAATTsuse.de- powerpc/pseries/memory-hotplug: Only update DT once per memory DLPAR request (bsc#1165404 ltc#183498).- Refresh patches.suse/powerpc-pseries-Track-LMB-nid-instead-of-using-devic.patch.- Refresh patches.suse/powerpc-pseries-memory-hotplug-Fix-return-value-type.patch.- commit 81ed407 * Mon Mar 02 2020 tzimmermannAATTsuse.de- drm/i915/userptr: fix size calculation (bsc#1114279)- commit 6285c2b * Mon Mar 02 2020 tzimmermannAATTsuse.de- drm/i915/userptr: Try to acquire the page lock around (bsc#1114279)- commit ab2f8bd * Mon Mar 02 2020 oneukumAATTsuse.com- usbip: Fix uninitialized symbol \'nents\' in stub_recv_cmd_submit() (git-fixes).- commit db94bff * Mon Mar 02 2020 msuchanekAATTsuse.de- ibmvfc: Fix NULL return compiler warning (bsc#1161951 ltc#183551).- commit fc3a17c * Mon Mar 02 2020 msuchanekAATTsuse.de- Refresh patches.suse/scsi-qla2xxx-Fix-unbound-NVME-response-length.patch. Correct upstream commit hash.- commit 7510ea1 * Mon Mar 02 2020 tzimmermannAATTsuse.de- drm/amdkfd: fix a use after free race with mmu_notifer unregister (bsc#1114279)- commit ff36322 * Mon Mar 02 2020 tzimmermannAATTsuse.de- drm/etnaviv: fix dumping of iommuv2 (bsc#1114279)- commit 9a478ec * Mon Mar 02 2020 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/userptr: Try to acquire the page lock around set_page_dirty()\'- commit 7a86a6d * Mon Mar 02 2020 tzimmermannAATTsuse.de- blacklist.conf: Append \'phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz\'- commit 24dc048 * Mon Mar 02 2020 msuchanekAATTsuse.de- net/ethtool: Introduce link_ksettings API for virtual network devices (bsc#1136157 ltc#177197). Delete patches.suse/ibmveth-Update-ethtool-settings-to-reflect-virtual-p.patch.- ethtool: Factored out similar ethtool link settings for virtual devices to core (bsc#1136157 ltc#177197).- commit d16586d * Mon Mar 02 2020 jdelvareAATTsuse.de- Refresh patches.suse/acpi-watchdog-allow-disabling-wdat-at-boot.patch.- Refresh patches.suse/acpi-watchdog-set-default-timeout-in-probe.patch. Add upstream commit IDs and move to the sorted section.- commit 272aa07 * Mon Mar 02 2020 jslabyAATTsuse.cz- ipv4: ensure rcu_read_lock() in cipso_v4_error() (git-fixes).- commit c06ae58 * Mon Mar 02 2020 jslabyAATTsuse.cz- ttyprintk: fix a potential deadlock in interrupt context issue (git-fixes).- commit 8371e00 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: make sure we do not overflow the max EA buffer size (bsc#1144333).- commit 0fe52e0 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: enable change notification for SMB2.1 dialect (bsc#1144333).- commit 9eca409 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: Fix mode output in debugging statements (bsc#1144333).- commit 9076d1e * Mon Mar 02 2020 palcantaraAATTsuse.de- smb3: Add defines for new information level, FileIdInformation (bsc#1144333).- commit 8960c81 * Mon Mar 02 2020 palcantaraAATTsuse.de- smb3: print warning once if posix context returned on open (bsc#1144333).- commit 472c79b * Mon Mar 02 2020 palcantaraAATTsuse.de- smb3: add one more dynamic tracepoint missing from strict fsync path (bsc#1144333).- commit f5c4916 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: fix mode bits from dir listing when mounted with modefromsid (bsc#1144333).- commit 12d09a2 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: add SMB3 change notification support (bsc#1144333).- commit 0f4e7af * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: fix soft mounts hanging in the reconnect code (bsc#1144333).- commit 57b6a8c * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: Add tracepoints for errors on flush or fsync (bsc#1144333).- commit 1f2af20 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: log warning message (once) if out of disk space (bsc#1144333).- commit d4993f4 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: fail i/o on soft mounts if sessionsetup errors out (bsc#1144333).- commit b362897 * Mon Mar 02 2020 palcantaraAATTsuse.de- smb3: fix problem with null cifs super block with previous patch (bsc#1144333).- commit 462cd8a * Mon Mar 02 2020 palcantaraAATTsuse.de- SMB3: Backup intent flag missing from some more ops (bsc#1144333).- commit 22b65d3 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: fix soft mounts hanging in the reconnect code (bsc#1144333).- commit 3a4f002 * Mon Mar 02 2020 palcantaraAATTsuse.de- CIFS: Fix task struct use-after-free on reconnect (bsc#1144333).- commit a398b03 * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: use PTR_ERR_OR_ZERO() to simplify code (bsc#1144333).- commit f1f871b * Mon Mar 02 2020 palcantaraAATTsuse.de- cifs: add support for fallocate mode 0 for non-sparse files (bsc#1144333).- commit 3095811 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: fix NULL dereference in match_prepath (bsc#1144333).- commit 82ba2d2 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: fix default permissions on new files when mounting with modefromsid (bsc#1144333).- commit fc1f959 * Sun Mar 01 2020 palcantaraAATTsuse.de- CIFS: Add support for setting owner info, dos attributes, and create time (bsc#1144333).- commit 22bdffc * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: remove set but not used variable \'server\' (bsc#1144333).- commit 37ffc40 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (bsc#1144333).- commit 558b030 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Fix mount options set in automount (bsc#1144333).- commit 9eb927e * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: fix unitialized variable poential problem with network I/O cache lock patch (bsc#1144333).- commit e9a7904 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Fix return value in __update_cache_entry (bsc#1144333).- commit 205d34c * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Avoid doing network I/O while holding cache lock (bsc#1144333).- commit 2e04bd9 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Fix potential deadlock when updating vol in cifs_reconnect() (bsc#1144333).- commit d769869 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Merge is_path_valid() into get_normalized_path() (bsc#1144333).- commit acf7a09 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Introduce helpers for finding TCP connection (bsc#1144333).- commit 0d9cbbf * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Get rid of kstrdup_const()\'d paths (bsc#1144333).- commit d7c4004 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Clean up DFS referral cache (bsc#1144333).- commit 49c754e * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: set correct max-buffer-size for smb2_ioctl_init() (bsc#1144333).- commit a8ba7f0 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: use compounding for open and first query-dir for readdir() (bsc#1144333).- commit 220b705 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: create a helper function to parse the query-directory response buffer (bsc#1144333).- commit 4a5fac4 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: prepare SMB2_query_directory to be used with compounding (bsc#1144333).- commit 4249ec8 * Sun Mar 01 2020 palcantaraAATTsuse.de- fs/cifs/cifssmb.c: use true,false for bool variable (bsc#1144333).- commit 34c3797 * Sun Mar 01 2020 palcantaraAATTsuse.de- fs/cifs/smb2ops.c: use true,false for bool variable (bsc#1144333).- commit 6440f86 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Optimize readdir on reparse points (bsc#1144333).- commit 44a8ca6 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Adjust indentation in smb2_open_file (bsc#1144333).- commit 67a7c49 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: improve check for when we send the security descriptor context on create (bsc#1144333).- commit 7aa520a * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: fix mode passed in on create for modetosid mount option (bsc#1144333).- commit 53eb3d5 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: query attributes on file close (bsc#1144333).- commit 905aa1d * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: remove unused flag passed into close functions (bsc#1144333).- commit f68661a * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: remove redundant assignment to pointer pneg_ctxt (bsc#1144333).- commit 03abf96 * Sun Mar 01 2020 palcantaraAATTsuse.de- CIFS: fix a white space issue in cifs_get_inode_info() (bsc#1144333).- commit 526ff32 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: dump in_send and num_waiters stats counters by default (bsc#1144333).- commit cbf1428 * Sun Mar 01 2020 palcantaraAATTsuse.de- CIFS: refactor cifs_get_inode_info() (bsc#1144333).- commit b7e7056 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: don\'t use \'pre:\' for MODULE_SOFTDEP (bsc#1144333).- commit b98f3be * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: smbd: Return -EAGAIN when transport is reconnecting (bsc#1144333).- commit d54d07e * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: smbd: Only queue work for error recovery on memory registration (bsc#1144333).- commit b90c401 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add debug messages for closing unmatched open (bsc#1144333).- commit 5e86c45 * Sun Mar 01 2020 palcantaraAATTsuse.de- CIFS: Return directly after a failed build_path_from_dentry() in cifs_do_create() (bsc#1144333).- commit 6b20b58 * Sun Mar 01 2020 palcantaraAATTsuse.de- CIFS: Use common error handling code in smb2_ioctl_query_info() (bsc#1144333).- commit 3dc7725 * Sun Mar 01 2020 palcantaraAATTsuse.de- CIFS: Use memdup_user() rather than duplicating its implementation (bsc#1144333).- commit aeea887 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state (bsc#1144333).- commit d50e477 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: smbd: Add messages on RDMA session destroy and reconnection (bsc#1144333).- commit c9fea9e * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE (bsc#1144333).- commit 2fb6529 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: smbd: Invalidate and deregister memory registration on re-send for direct I/O (bsc#1144333).- commit b65c114 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: Don\'t display RDMA transport on reconnect (bsc#1144333).- commit b76875f * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: remove unused variable \'sid_user\' (bsc#1144333).- commit 482c441 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: rename a variable in SendReceive() (bsc#1144333).- commit 8f4dbfa * Sun Mar 01 2020 palcantaraAATTsuse.de- fix memory leak in large read decrypt offload (bsc#1144333).- commit 468204d * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: remove noisy debug message and minor cleanup (bsc#1144333).- commit 7812282 * Sun Mar 01 2020 palcantaraAATTsuse.de- fs: cifs: mute -Wunused-const-variable message (bsc#1144333).- commit a9e1f95 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: cleanup some recent endian errors spotted by updated sparse (bsc#1144333).- commit 0dedbe9 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: missing ACL related flags (bsc#1144333).- commit 3c605e2 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: pass mode bits into create calls (bsc#1144333).- commit 2802a0e * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: Add missing reparse tags (bsc#1144333).- commit 021cdcd * Sun Mar 01 2020 palcantaraAATTsuse.de- fs/cifs/sess.c: Remove set but not used variable \'capabilities\' (bsc#1144333).- commit 6046ccd * Sun Mar 01 2020 palcantaraAATTsuse.de- fs/cifs/smb2pdu.c: Make SMB2_notify_init static (bsc#1144333).- commit cd812a0 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: allow decryption keys to be dumped by admin for debugging (bsc#1144333).- commit 01aecf9 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: modefromsid: write mode ACE first (bsc#1144333).- commit c8633c3 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add missing worker function for SMB3 change notify (bsc#1144333).- commit a6fccfa * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: modefromsid: make room for 4 ACE (bsc#1144333).- commit 7ecccba * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: fix potential null dereference in decrypt offload (bsc#1144333).- commit 208ec57 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: allow disabling requesting leases (bsc#1144333).- commit 67072fc * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: display max smb3 requests in flight at any one time (bsc#1144333).- commit dd789c3 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: only offload decryption of read responses if multiple requests (bsc#1144333).- Refresh patches.suse/cifs-move-cifsFileInfo_put-logic-into-a-work-queue.patch.- commit affe62b * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: enable offload of decryption of large reads via mount option (bsc#1144333).- commit eb4899a * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: allow parallelizing decryption of reads (bsc#1144333).- Refresh patches.suse/cifs-move-cifsFileInfo_put-logic-into-a-work-queue.patch.- commit d787d29 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: add a debug macro that prints \\\\server\\share for errors (bsc#1144333).- commit 096fc0e * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: allow skipping signature verification for perf sensitive configurations (bsc#1144333).- commit 27aee6f * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add dynamic tracepoints for flush and close (bsc#1144333).- commit fa30abf * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: log warning if CSC policy conflicts with cache mount option (bsc#1144333).- commit 74d0103 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add mount option to allow RW caching of share accessed by only 1 client (bsc#1144333).- commit 2f43da9 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add some more descriptive messages about share when mounting cache=ro (bsc#1144333).- commit da524e8 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add mount option to allow forced caching of read only share (bsc#1144333).- commit 94b7519 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: fix dereference on ses before it is null checked (bsc#1144333).- commit 6a06e6d * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: add new debugging macro cifs_server_dbg (bsc#1144333).- Refresh patches.suse/CIFS-Fix-retry-mid-list-corruption-on-reconnects.patch.- Refresh patches.suse/cifs-Fix-use-after-free-bug-in-cifs_reconnect-.patch.- commit 83cd21c * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: remove set but not used variables (bsc#1144333).- commit 13ee866 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: remove unused variable (bsc#1144333).- commit 467483b * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: remove redundant assignment to variable rc (bsc#1144333).- commit a5c3cc8 * Sun Mar 01 2020 palcantaraAATTsuse.de- smb3: add missing flag definitions (bsc#1144333).- commit 45a4401 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: add passthrough for smb2 setinfo (bsc#1144333).- commit 4de20eb * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: allow chmod to set mode bits using special sid (bsc#1144333).- commit 5fbe36e * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: get mode bits from special sid on stat (bsc#1144333).- commit 7207b99 * Sun Mar 01 2020 palcantaraAATTsuse.de- fs: cifs: cifsssmb: remove redundant assignment to variable ret (bsc#1144333).- commit fb9cfc1 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: fix a comment for the timeouts when sending echos (bsc#1144333).- commit b63e1d1 * Sun Mar 01 2020 palcantaraAATTsuse.de- cifs: replace various strncpy with strscpy and similar (bsc#1144333).- commit eb53672 * Sat Feb 29 2020 msuchanekAATTsuse.de- scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (bsc#1161951 ltc#183551).- commit 9c7ebe5 * Sat Feb 29 2020 msuchanekAATTsuse.de- scsi: ibmvfc: Mark expected switch fall-throughs (bsc#1161951 ltc#183551).- scsi: ibmvscsi: Don\'t use rc uninitialized in ibmvscsi_do_work (bsc#1161951 ltc#183551).- scsi: ibmvscsi: fix tripping of blk_mq_run_hw_queue WARN_ON (bsc#1161951 ltc#183551).- scsi: ibmvscsi: redo driver work thread to use enum action states (bsc#1161951 ltc#183551).- scsi: ibmvscsi: Wire up host_reset() in the driver\'s scsi_host_template (bsc#1161951 ltc#183551).- scsi: ibmvfc: Clean up transport events (bsc#1161951 ltc#183551).- scsi: ibmvfc: Byte swap status and error codes when logging (bsc#1161951 ltc#183551).- scsi: ibmvfc: Add failed PRLI to cmd_status lookup array (bsc#1161951 ltc#183551).- scsi: ibmvfc: Remove \"failed\" from logged errors (bsc#1161951 ltc#183551).- scsi: ibmvscsi: change strncpy+truncation to strlcpy (bsc#1161951 ltc#183551).- scsi: ibmvscsi: Improve strings handling (bsc#1161951 ltc#183551). Refresh patches.suse/ibmvscsi-Protect-ibmvscsi_head-from-concurrent-modif.patch.- scsi: ibmvfc: Remove unneeded semicolons (bsc#1161951 ltc#183551).- scsi: ibmvfc: ibmvscsi: ibmvscsi_tgt: constify vio_device_id (bsc#1161951 ltc#183551).- scsi: ibmvfc: Do not call fc_block_scsi_eh() on host reset (bsc#1161951 ltc#183551).- scsi: ibmvfc: constify dev_pm_ops structures (bsc#1161951 ltc#183551).- scsi: ibmvscsi: constify dev_pm_ops structures (bsc#1161951 ltc#183551).- commit 10127f3 * Fri Feb 28 2020 palcantaraAATTsuse.de- Delete patches.suse/cifs-Fix-memory-allocation-in-__smb2_handle_cancelle.patch.- commit ebf9604 * Fri Feb 28 2020 palcantaraAATTsuse.de- Delete patches.suse/cifs-Fix-mount-options-set-in-automount.patch.- commit 071871a * Thu Feb 27 2020 dwagnerAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.24-k (bsc#1157424).- scsi: qla2xxx: Use QLA_FW_STOPPED macro to propagate flag (bsc#1157424).- scsi: qla2xxx: Add fixes for mailbox command (bsc#1157424).- scsi: qla2xxx: Fix control flags for login/logout IOCB (bsc#1157424).- scsi: qla2xxx: Save rscn_gen for new fcport (bsc#1157424).- scsi: qla2xxx: Use correct ISP28xx active FW region (bsc#1157424).- scsi: qla2xxx: Print portname for logging in qla24xx_logio_entry() (bsc#1157424).- scsi: qla2xxx: Fix qla2x00_echo_test() based on ISP type (bsc#1157424).- scsi: qla2xxx: Correction to selection of loopback/echo test (bsc#1157424).- scsi: qla2xxx: Use endian macros to assign static fields in fwdump header (bsc#1157424).- scsi: qla2xxx: Fix RDP response size (bsc#1157424).- scsi: qla2xxx: Handle cases for limiting RDP response payload length (bsc#1157424).- scsi: qla2xxx: Add deferred queue for processing ABTS and RDP (bsc#1157424).- scsi: qla2xxx: Cleanup ELS/PUREX iocb fields (bsc#1157424).- scsi: qla2xxx: Show correct port speed capabilities for RDP command (bsc#1157424).- scsi: qla2xxx: Display message for FCE enabled (bsc#1157424).- scsi: qla2xxx: Add vendor extended FDMI commands (bsc#1157424).- scsi: qla2xxx: Add ql2xrdpenable module parameter for RDP (bsc#1157424).- scsi: qla2xxx: Add vendor extended RDP additions and amendments (bsc#1157424).- scsi: qla2xxx: Add changes in preparation for vendor extended FDMI/RDP (bsc#1157424).- scsi: qla2xxx: Add endianizer macro calls to fc host stats (bsc#1157424).- scsi: qla2xxx: Add sysfs node for D-Port Diagnostics AEN data (bsc#1157424).- scsi: qla2xxx: Move free of fcport out of interrupt context (bsc#1157424).- scsi: qla2xxx: Add beacon LED config sysfs interface (bsc#1157424).- scsi: qla2xxx: Check locking assumptions at runtime in qla2x00_abort_srb() (bsc#1157424).- scsi: tcm_qla2xxx: Make qlt_alloc_qfull_cmd() set cmd->se_cmd.map_tag (bsc#1157424).- commit 40e61ec * Thu Feb 27 2020 oneukumAATTsuse.com- blacklist.conf: we don\'t have support for this feature- commit d5d6a5e * Thu Feb 27 2020 jslabyAATTsuse.cz- net: sch_prio: When ungrafting, replace with FIFO (networking-stable-20_01_11).- pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM (networking-stable-20_01_11).- net: stmmac: dwmac-sunxi: Allow all RGMII modes (networking-stable-20_01_11).- net: usb: lan78xx: fix possible skb leak (networking-stable-20_01_11).- vlan: vlan_changelink() should propagate errors (networking-stable-20_01_11).- vlan: fix memory leak in vlan_dev_set_egress_priority (networking-stable-20_01_11).- net: dsa: mv88e6xxx: Preserve priority when setting CPU port (networking-stable-20_01_11).- sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY (networking-stable-20_01_11).- vxlan: fix tos value before xmit (networking-stable-20_01_11).- tcp: fix \"old stuff\" D-SACK causing SACK to be treated as D-SACK (networking-stable-20_01_11).- commit d611396 * Tue Feb 25 2020 oneukumAATTsuse.com- thunderbolt: Prevent crash if non-active NVMem file is read (git-fixes).- commit de443bc * Tue Feb 25 2020 oneukumAATTsuse.com- USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 (git-fixes).- commit 59238ae * Tue Feb 25 2020 oneukumAATTsuse.com- USB: core: add endpoint-blacklist quirk (git-fixes).- commit ce70381 * Tue Feb 25 2020 oneukumAATTsuse.com- tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure (git-fixes).- commit efe8520 * Tue Feb 25 2020 jroedelAATTsuse.de- KVM: nVMX: Check IO instruction VM-exit conditions (CVE-2020-2732 bsc#1163971).- KVM: nVMX: Refactor IO bitmap checks into helper function (CVE-2020-2732 bsc#1163971).- KVM: nVMX: Don\'t emulate instructions in guest mode (CVE-2020-2732 bsc#1163971).- commit 4072fcf * Tue Feb 25 2020 jslabyAATTsuse.cz- net: sched: correct flower port blocking (git-fixes).- PCI/IOV: Fix memory leak in pci_iov_add_virtfn() (git-fixes).- commit 4e2d8d7 * Tue Feb 25 2020 jslabyAATTsuse.cz- blacklist.conf: add one arm 32b specific- commit 23ff630 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks (bsc#1164735).- commit 0e55d38 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks (bsc#1164734).- commit 0e64a59 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c (bsc#1164733).- commit 7544761 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks (bsc#1164732).- commit a0cd2f6 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks (bsc#1164731).- commit ffbe4dd * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks (bsc#1164730).- commit 595de19 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks (bsc#1164729).- commit 88aaa8f * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks (bsc#1164728).- commit 89d1eeb * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks (bsc#1164727).- commit 1fb413b * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks (bsc#1164712).- commit 9b26318 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks (bsc#1164705).- commit e11c3a6 * Tue Feb 25 2020 jgrossAATTsuse.com- KVM: fix spectrev1 gadgets (bsc#1164705).- commit b8ac5b0 * Mon Feb 24 2020 msuchanekAATTsuse.de- sr_vendor: support Beurer GL50 evo CD-on-a-chip devices (boo#1164632).- cdrom: respect device capabilities during opening action (boo#1164632).- commit 913b040 * Mon Feb 24 2020 msuchanekAATTsuse.de- Enable CONFIG_BLK_DEV_SR_VENDOR (boo#1164632).- commit f9c5f12 * Mon Feb 24 2020 jgrossAATTsuse.com- xen: Enable interrupts when calling _cond_resched() (bsc#1065600).- commit e03f560 * Mon Feb 24 2020 jackAATTsuse.cz- patches.suse/ext4-Fix-mount-failure-with-quota-configured-as-modu.patch: Update tags- commit 2979de9 * Mon Feb 24 2020 oheringAATTsuse.de- hv_netvsc: Fix unwanted rx_table reset (bsc#1164598).- hv_netvsc: Fix tx_table init in rndis_set_subchannel() (bsc#1164598).- hv_netvsc: Fix send_table offset in case of a host bug (bsc#1164598).- hv_netvsc: Fix offset usage in netvsc_send_table() (bsc#1164598).- commit ca7cb76 * Mon Feb 24 2020 ptesarikAATTsuse.cz- Refresh patches.suse/powerpc-tm-Fix-clearing-MSR-TS-in-current-when-recla.patch.- commit dc675ff * Mon Feb 24 2020 dkirjanovAATTsuse.com- ext4: fix mount failure with quota configured as module (bsc#1164471).- Refresh patches.suse/powerpc-papr_scm-Don-t-enable-direct-map-for-a-regio.patch.- Refresh patches.suse/powerpc-pseries-lparcfg-Fix-display-of-Maximum-Memor.patch.- commit 4dcda30 * Sun Feb 23 2020 colyliAATTsuse.de- md/raid0: Fix buffer overflow at debug print (bsc#1164051).- commit 7a0a649 * Sun Feb 23 2020 mkubecekAATTsuse.cz- net: add sendmsg_locked and sendpage_locked to af_inet6 (bsc#1144162).- commit 70def10 * Fri Feb 21 2020 dbuesoAATTsuse.de- Revert \"locking/pvqspinlock: Don\'t wait if vCPU is preempted\" (bsc#1050549).- lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop (bsc#1050549).- locking/rwsem: Prevent decrement of reader count before increment (bsc#1050549).- commit 42325b1 * Fri Feb 21 2020 dbuesoAATTsuse.de- Refresh patches.suse/0001-sched-wake_q-Reduce-reference-counting-for-special-u.patch.- commit 7ead2fe * Fri Feb 21 2020 jackAATTsuse.cz- ext4: Fix mount failure with quota configured as module (bsc#1164471).- commit 1342bf2 * Thu Feb 20 2020 oneukumAATTsuse.com- ALSA: hda/realtek - Fix silent output on MSI-GL73 (git-fixes).- commit 741e612 * Thu Feb 20 2020 oneukumAATTsuse.com- ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 (git-fixes).- commit 079b347 * Thu Feb 20 2020 mbruggerAATTsuse.com- ata: ahci: Add shutdown to freeze hardware resources of ahci (bsc#1164388).- commit 5534a25 * Wed Feb 19 2020 msuchanekAATTsuse.de- powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery (bsc#1118338 ltc#173734).- commit d457b83 * Wed Feb 19 2020 tiwaiAATTsuse.de- ASoC: sun8i-codec: Fix setting DAI data format (git-fixes).- ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs (git-fixes).- ALSA: seq: Fix concurrent access to queue current tick/time (git-fixes).- ALSA: seq: Avoid concurrent access to queue flags (git-fixes).- commit 64b5055 * Wed Feb 19 2020 mbruggerAATTsuse.com- iommu/io-pgtable-arm: Fix race handling in split_blk_unmap() (bsc#1164115).- commit 5db87c0 * Wed Feb 19 2020 mkoutnyAATTsuse.com- blacklist.conf: Add 84029fd04c20 memcg: account security cred as well to kmemcg- commit ba988c9 * Wed Feb 19 2020 jroedelAATTsuse.de- blacklist.conf: Add 3 Documentation fixes- commit da664f9 * Wed Feb 19 2020 jroedelAATTsuse.de- perf/x86/intel: Fix inaccurate period in context switch for auto-reload (bsc#1164315).- iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA (bsc#1164314).- commit a1c01aa * Wed Feb 19 2020 oneukumAATTsuse.com- rtlwifi: Remove redundant semicolon in wifi.h (git-fixes).- commit a4f35ff * Wed Feb 19 2020 oneukumAATTsuse.com- rtlwifi: Fix MAX MPDU of VHT capability (git-fixes).- commit 6e75344 * Wed Feb 19 2020 mbenesAATTsuse.cz- ftrace: Protect ftrace_graph_hash with ftrace_sync (git-fixes).- commit a805af5 * Wed Feb 19 2020 mbenesAATTsuse.cz- tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu (git-fixes).- commit 186221c * Wed Feb 19 2020 mbenesAATTsuse.cz- tracing: Annotate ftrace_graph_hash pointer with __rcu (git-fixes).- commit fa90098 * Tue Feb 18 2020 msuchanekAATTsuse.de- powerpc: avoid adjusting memory_limit for capture kernel memory reservation (bsc#1140025 ltc#176086).- powerpc: reserve memory for capture kernel after hugepages init (bsc#1140025 ltc#176086).- commit 65946b0 * Tue Feb 18 2020 dwagnerAATTsuse.de- nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info (bsc#1163774).- commit b4f028e * Tue Feb 18 2020 mbenesAATTsuse.cz- blacklist.conf: b527b638fd63 (\"tracing: Simplify assignment parsing for hist triggers\") There are many upstream prerequisities missing in our 4.12 based kernels. Backporting is not worth it.- commit 401162b * Tue Feb 18 2020 oneukumAATTsuse.com- media: pulse8-cec: fix lost cec_transmit_attempt_done() call.- commit 33cffe3 * Tue Feb 18 2020 oneukumAATTsuse.com- blacklist.conf: this patch is not a bugfix- commit 2e9866d * Tue Feb 18 2020 oneukumAATTsuse.com- media: cec: CEC 2.0-only bcast messages were ignored (git-fixes).- commit b87555d * Tue Feb 18 2020 jgrossAATTsuse.com- xen/balloon: Support xend-based toolstack take two (bsc#1065600).- commit 1484fe9 * Tue Feb 18 2020 oneukumAATTsuse.com- media: exynos4-is: fix wrong mdev and v4l2 dev order in error path (git-fixes).- commit d926c05 * Tue Feb 18 2020 oneukumAATTsuse.com- media: ov6650: Fix incorrect use of JPEG colorspace (git-fixes).- commit 466ec16 * Tue Feb 18 2020 mbenesAATTsuse.cz- ftrace: Add comment to why rcu_dereference_sched() is open coded (git-fixes).- commit 6753e32 * Tue Feb 18 2020 oneukumAATTsuse.com- media: ov6650: Fix crop rectangle alignment not passed back (git-fixes).- commit 33b236c * Tue Feb 18 2020 mbenesAATTsuse.cz- tracing: Fix tracing_stat return values in error handling paths (git-fixes).- commit 1687eca * Tue Feb 18 2020 oneukumAATTsuse.com- blacklist.conf: dcmi driver included in v5.2- commit d83c1bc * Tue Feb 18 2020 mbenesAATTsuse.cz- tracing: Fix very unlikely race of registering two stat tracers (git-fixes).- commit 3a9d1a9 * Tue Feb 18 2020 mhockoAATTsuse.com- genirq/proc: Return proper error code when irq_set_affinity() fails (bnc#1105392).- commit 5396ae9 * Tue Feb 18 2020 tiwaiAATTsuse.de- rtc: cmos: Stop using shared IRQ (bsc#1051510).- rtc: hym8563: Return -EINVAL if the time is known to be invalid (bsc#1051510).- power: supply: ltc2941-battery-gauge: fix use-after-free (bsc#1051510).- usb: gadget: legacy: set max_speed to super-speed (bsc#1051510).- mmc: spi: Toggle SPI polarity, do not hardcode it (bsc#1051510).- mtd: fix mtd_oobavail() incoherent returned value (bsc#1051510).- commit f59a732 * Tue Feb 18 2020 tiwaiAATTsuse.de- mfd: rn5t618: Mark ADC control register volatile (bsc#1051510).- mfd: da9062: Fix watchdog compatible string (bsc#1051510).- mfd: dln2: More sanity checking for endpoints (bsc#1051510).- media/v4l2-core: set pages dirty upon releasing DMA buffers (bsc#1051510).- commit 348c38a * Tue Feb 18 2020 mbruggerAATTsuse.com- arm64: Revert support for execute-only user mappings (bsc#1160218).- commit fdd58cc * Tue Feb 18 2020 jackAATTsuse.cz- blk-mq: make sure that line break can be printed (bsc#1164098).- commit 03f5b58 * Tue Feb 18 2020 petr.pavluAATTsuse.com- cifs: fix mount option display for sec=krb5i (bsc#1161907).- commit ee5b687 * Tue Feb 18 2020 jackAATTsuse.cz- ext4: add cond_resched() to ext4_protect_reserved_inode (bsc#1164069 CVE-2020-8992).- commit a5af463 * Tue Feb 18 2020 jackAATTsuse.cz- ext4: add cond_resched() to ext4_protect_reserved_inode (bsc#1164069 CVE-2020-8992).- commit 9b8a49c * Tue Feb 18 2020 colyliAATTsuse.de- bcache: remove macro nr_to_fifo_front() (bsc#1163762).- bcache: Revert \"bcache: shrink btree node cache after bch_btree_check()\" (bsc#1163762, bsc#1112504).- bcache: ignore pending signals when creating gc and allocator thread (bsc#1163762, bsc#1112504).- bcache: check return value of prio_read() (bsc#1163762).- bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762).- bcache: add readahead cache policy options via sysfs interface (bsc#1163762).- bcache: explicity type cast in bset_bkey_last() (bsc#1163762).- bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#1163762).- bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762).- bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#1163762).- bcache: remove member accessed from struct btree (bsc#1163762).- bcache: print written and keys in trace_bcache_btree_write (bsc#1163762).- bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#1163762).- bcache: add code comments for state->pool in __btree_sort() (bsc#1163762).- lib: crc64: include for \'crc64_be\' (bsc#1163762).- bcache: don\'t export symbols (bsc#1163762).- bcache: remove the extra cflags for request.o (bsc#1163762).- bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762).- bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762).- bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762).- bcache: fix deadlock in bcache_allocator (bsc#1163762).- bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc#1163762).- bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#1163762).- bcache: add more accurate error messages in read_super() (bsc#1163762).- bcache: fix static checker warning in bcache_device_free() (bsc#1163762).- bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#1163762).- closures: fix a race on wakeup from closure_sync (bsc#1163762).- bcache: Fix an error code in bch_dump_read() (bsc#1163762).- bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762).- commit 584e3b9 * Mon Feb 17 2020 bpAATTsuse.de- percpu: Separate decrypted varaibles anytime encryption can be enabled (bsc#1114279).- commit d7f180a * Mon Feb 17 2020 tiwaiAATTsuse.de- iwlwifi: don\'t throw error when trying to remove IGTK (bsc#1051510).- clk: tegra: Mark fuse clock as critical (bsc#1051510).- iwlwifi: mvm: fix NVM check for 3168 devices (bsc#1051510).- commit e5e99fa * Mon Feb 17 2020 tiwaiAATTsuse.de- ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards (bsc#1051510).- ACPI: PM: Avoid attaching ACPI PM domain to certain devices (bsc#1051510).- ACPI / video: Add force_none quirk for Dell OptiPlex 9020M (bsc#1051510).- commit 2db9dbe * Mon Feb 17 2020 bpAATTsuse.de- x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178).- commit 84f8fd4 * Mon Feb 17 2020 bpAATTsuse.de- x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc#1112178).- commit eb43bbd * Mon Feb 17 2020 bpAATTsuse.de- x86/intel_rdt: Split resource group removal in two (bsc#1112178).- commit 783169e * Mon Feb 17 2020 jackAATTsuse.cz- jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() (bsc#1163880).- commit ccab1d7 * Mon Feb 17 2020 jackAATTsuse.cz- blacklist.conf: ee1438ce5dc4- commit b5c0cdd * Mon Feb 17 2020 jackAATTsuse.cz- reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling (bsc#1163869).- commit bfe8b1a * Mon Feb 17 2020 jackAATTsuse.cz- reiserfs: Fix memory leak of journal device string (bsc#1163867).- commit 7d69390 * Mon Feb 17 2020 jackAATTsuse.cz- blacklist.conf: blacklist d9e9866803f7- commit 06fed08 * Mon Feb 17 2020 jackAATTsuse.cz- jbd2: make sure ESHUTDOWN to be recorded in the journal superblock (bsc#1163863).- commit 32d62a9 * Mon Feb 17 2020 jackAATTsuse.cz- jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal (bsc#1163862).- commit b4faecd * Mon Feb 17 2020 jackAATTsuse.cz- ext4: check for directory entries too close to block end (bsc#1163861).- commit 363ae0b * Mon Feb 17 2020 jackAATTsuse.cz- jbd2: Fix possible overflow in jbd2_log_space_left() (bsc#1163860).- commit 4ee815d * Mon Feb 17 2020 jackAATTsuse.cz- ext2: check err when partial != NULL (bsc#1163859).- commit a4dfbe9 * Mon Feb 17 2020 jackAATTsuse.cz- quota: Check that quota is not dirty before release (bsc#1163858).- commit 193c9c4 * Mon Feb 17 2020 jackAATTsuse.cz- quota: fix livelock in dquot_writeback_dquots (bsc#1163857).- commit 742d697 * Mon Feb 17 2020 jackAATTsuse.cz- ubifs: Fix deadlock in concurrent bulk-read and writepage (bsc#1163856).- commit cb8805b * Mon Feb 17 2020 jackAATTsuse.cz- ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag (bsc#1163855).- commit 6d7263f * Mon Feb 17 2020 jackAATTsuse.cz- ext4, jbd2: ensure panic when aborting with zero errno (bsc#1163853).- commit 30e3b66 * Mon Feb 17 2020 jackAATTsuse.cz- jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record (bsc#1163852).- commit 4a36f33 * Mon Feb 17 2020 jackAATTsuse.cz- namei: only return -ECHILD from follow_dotdot_rcu() (bsc#1163851).- commit cc84f5e * Mon Feb 17 2020 jackAATTsuse.cz- ubifs: don\'t trigger assertion on invalid no-key filename (bsc#1163850).- commit 482c360 * Mon Feb 17 2020 jackAATTsuse.cz- chardev: Avoid potential use-after-free in \'chrdev_open()\' (bsc#1163849).- blacklist.conf: Blacklist e39e773ad100- commit 6f10f70 * Mon Feb 17 2020 jackAATTsuse.cz- fscrypt: don\'t set policy for a dead directory (bsc#1163846).- commit 17aba2b * Mon Feb 17 2020 jackAATTsuse.cz- fs/open.c: allow opening only regular files during execve() (bsc#1163845).- commit 21f5522 * Mon Feb 17 2020 jackAATTsuse.cz- ubifs: Reject unsupported ioctl flags explicitly (bsc#1163844).- commit 032e2ac * Mon Feb 17 2020 jackAATTsuse.cz- ext4: improve explanation of a mount failure caused by a misconfigured kernel (bsc#1163843).- commit ffbc7e8 * Mon Feb 17 2020 jackAATTsuse.cz- ext4: fix deadlock allocating crypto bounce page from mempool (bsc#1163842).- commit 5020620 * Mon Feb 17 2020 jackAATTsuse.cz- ext4: fix a bug in ext4_wait_for_tail_page_commit (bsc#1163841).- commit b6a4e50 * Mon Feb 17 2020 jackAATTsuse.cz- blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840).- commit b4154f1 * Mon Feb 17 2020 jackAATTsuse.cz- jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer (bsc#1163836).- commit 62ee02f * Mon Feb 17 2020 jackAATTsuse.cz- ext4: fix checksum errors with indexed dirs (bsc#1160979).- commit cb994c0 * Mon Feb 17 2020 tiwaiAATTsuse.de- hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions (bsc#1051510).- commit fb43633 * Mon Feb 17 2020 tzimmermannAATTsuse.de- pxa168fb: Fix the function used to release some memory in an error (bsc#1114279)- commit 7d1adcc * Mon Feb 17 2020 firo.yangAATTsuse.com- enic: prevent waking up stopped tx queues over watchdog reset (bsc#1133147).- commit a4c03e7 * Mon Feb 17 2020 jslabyAATTsuse.cz- vt: selection, close sel_buffer race (bnc#1162928 CVE-2020-8648).- vt: selection, handle pending signals in paste_selection (bnc#1162928 CVE-2020-8648).- commit f036703 * Fri Feb 14 2020 achoAATTsuse.com- net: ipv4: Add extack messages for route add failures (bsc#1152107 CVE-2019-16746).- Refresh patches.suse/net-add-extack-arg-to-lwtunnel-build-state.patch.- commit ae7f192 * Fri Feb 14 2020 achoAATTsuse.com- Fix kABI breakage by nl80211 security fix (bsc#1152107 CVE-2019-16746).- nl80211: validate beacon head (bsc#1152107 CVE-2019-16746).- netlink: replace __NLA_ENSURE implementation (bsc#1152107 CVE-2019-16746).- netlink: add validation function to policy (bsc#1152107 CVE-2019-16746).- netlink: add attribute range validation to policy (bsc#1152107 CVE-2019-16746).- netlink: add nested array policy validation (bsc#1152107 CVE-2019-16746).- netlink: allow NLA_NESTED to specify nested policy to validate (bsc#1152107 CVE-2019-16746).- netlink: move extack setting into validate_nla() (bsc#1152107 CVE-2019-16746).- netlink: make validation_data const (bsc#1152107 CVE-2019-16746).- netlink: add NLA_REJECT policy type (bsc#1152107 CVE-2019-16746).- netlink: Return extack message if attribute validation fails (bsc#1152107 CVE-2019-16746).- commit fef0299 * Wed Feb 12 2020 jdelvareAATTsuse.de- ACPI / watchdog: Set default timeout in probe (bsc#1162557).- ACPI: watchdog: Allow disabling WDAT at boot (bsc#1162557).- watchdog: wdat_wdt: fix get_timeleft call for wdat_wdt (bsc#1162557).- ACPI / watchdog: Fix init failure with overlapping register regions (bsc#1162557).- commit 645ab77 * Wed Feb 12 2020 tabrahamAATTsuse.com- stop_machine: Atomically queue and wake stopper threads (bsc#1088810, bsc#1161702).- stop_machine: Disable preemption after queueing stopper threads (bsc#1088810, bsc#1161702).- stop_machine: Disable preemption when waking two stopper threads (bsc#1088810, bsc#1161702).- stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (bsc#1088810, bsc#1161702).- commit 01cba10 * Wed Feb 12 2020 tiwaiAATTsuse.de- kconfig: fix broken dependency in randconfig-generated .config (bsc#1051510).- clocksource: Prevent double add_timer_on() for watchdog_timer (bsc#1051510).- soc/tegra: fuse: Correct straps\' address for older Tegra124 device trees (bsc#1051510).- commit f9c40a6 * Tue Feb 11 2020 fdmananaAATTsuse.com- Btrfs: fix race between adding and putting tree mod seq elements and nodes (bsc#1163384).- commit fe1bd86 * Tue Feb 11 2020 fdmananaAATTsuse.com- Btrfs: fix infinite loop during fsync after rename operations (bsc#1163383).- commit 23d4a74 * Mon Feb 10 2020 bpAATTsuse.de- x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178).- commit 3a9e034 * Mon Feb 10 2020 msuchanekAATTsuse.de- powerpc/papr_scm: Fix leaking \'bus_desc.provider_name\' in some paths (FATE#327775 bsc#1142685 ltc#179509).- commit 1db3933 * Mon Feb 10 2020 lyanAATTsuse.com- KVM: Clean up __kvm_gfn_to_hva_cache_init() and its callers (bsc#1133021).- commit b97d849 * Mon Feb 10 2020 msuchanekAATTsuse.de- powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning (bsc#1065729).- powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() (bsc#1065729).- powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW (bsc#1065729).- powerpc/pseries/hotplug-memory: Change rc variable to bool (bsc#1065729).- commit bf415b5 * Mon Feb 10 2020 tiwaiAATTsuse.de- Move upstreamed wireless fixes into sorted section Refreshed: patches.suse/libertas-Fix-two-buffer-overflows-at-parsing-bss-des.patch patches.suse/libertas-dont-exit-from-lbs_ibss_join_existing-with.patch patches.suse/libertas-make-lbs_ibss_join_existing-return-error.patch patches.suse/mwifiex-fix-unbalanced-locking-in-mwifiex_process_co.patch- commit 42d5531 * Mon Feb 10 2020 msuchanekAATTsuse.de- Move unsortable patch out of sorted section.- commit fff5ee3 * Mon Feb 10 2020 bpAATTsuse.de- x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc#1112178).- x86/intel_rdt: Split resource group removal in two (bsc#1112178).- commit 3cd8b17 * Mon Feb 10 2020 tiwaiAATTsuse.de- hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs (bsc#1163206).- x86/amd_nb: Add PCI device IDs for family 17h, model 70h (bsc#1163206).- commit a669f82 * Sat Feb 08 2020 tiwaiAATTsuse.de- drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero (bsc#1111666).- commit 669f8c8 * Sat Feb 08 2020 tiwaiAATTsuse.de- clk: qcom: rcg2: Don\'t crash if our parent can\'t be found; return an error (bsc#1051510).- clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock (bsc#1051510).- commit 582d3c9 * Fri Feb 07 2020 mbenesAATTsuse.cz- livepatch/samples/selftest: Use klp_shadow_alloc() API correctly (bsc#1071995).- commit 6ee55f9 * Fri Feb 07 2020 mbenesAATTsuse.cz- livepatch/selftest: Clean up shadow variable names and type (bsc#1071995).- commit 79f67ba * Thu Feb 06 2020 bpAATTsuse.de- x86/resctrl: Fix use-after-free when deleting resource groups (bsc#1114279).- commit 34678c2 * Thu Feb 06 2020 tiwaiAATTsuse.de- ALSA: hda: Reset stream if DMA RUN bit not cleared (bsc#1111666).- commit ff94c1c * Thu Feb 06 2020 tiwaiAATTsuse.de- ALSA: hda: Clear RIRB status before reading WP (bsc#1111666).- ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported (bsc#1111666).- ALSA: dummy: Fix PCM format loop in proc output (bsc#1111666).- ALSA: usb-audio: Fix endianess in descriptor validation (bsc#1111666).- ALSA: hda: Add JasperLake PCI ID and codec vid (bsc#1111666).- ALSA: hda/hdmi - Clean up Intel platform-specific fixup checks (bsc#1111666).- ALSA: hda: hdmi - fix pin setup on Tigerlake (bsc#1111666).- ALSA: hda: hdmi - add Tigerlake support (bsc#1111666).- commit 12c2460 * Thu Feb 06 2020 oneukumAATTsuse.com- Refresh patches.suse/powerpc-mm-Remove-kvm-radix-prefetch-workaround-for-.patch.- Refresh patches.suse/powerpc-xmon-don-t-access-ASDR-in-VMs.patch.- commit 3993465 * Thu Feb 06 2020 chrubisAATTsuse.cz- rpm/kernel-binary.spec.in: Replace Novell with SUSE- commit facfa17 * Thu Feb 06 2020 oneukumAATTsuse.com- USB: core: fix check for duplicate endpoints (git-fixes).- commit 0c49080 * Thu Feb 06 2020 nborisovAATTsuse.com- btrfs: don\'t double lock the subvol_sem for rename exchange (bsc#1162943).- commit ffaf953 * Thu Feb 06 2020 oneukumAATTsuse.com- usbip: Fix error path of vhci_recv_ret_submit() (git-fixes).- commit 1990539 * Thu Feb 06 2020 oneukumAATTsuse.com- USB: EHCI: Do not return -EPIPE when hub is disconnected (git-fixes).- commit 9120386 * Thu Feb 06 2020 mkoutnyAATTsuse.com- blacklist.conf: Add \"cgroup: Prevent double killing of css when enabling threaded cgroup\"- commit f0c71d3 * Thu Feb 06 2020 bpAATTsuse.de- x86/resctrl: Check monitoring static key in the MBM overflow handler (bsc#1114279).- commit c0ced14 * Wed Feb 05 2020 msuchanekAATTsuse.de- rpm/kernel-binary.spec.in: Conflict with too old powerpc-utils (jsc#ECO-920, jsc#SLE-11054, jsc#SLE-11322).- commit 18f87bb * Wed Feb 05 2020 tiwaiAATTsuse.de- pwm: Remove set but not set variable \'pwm\' (git-fixes).- pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional (git-fixes).- commit 0558b48 * Wed Feb 05 2020 tiwaiAATTsuse.de- PCI: Add DMA alias quirk for Intel VCA NTB (bsc#1051510).- Refresh patches.suse/0001-PCI-Vulcan-AHCI-PCI-bar-fix-for-Broadcom-Vulcan-earl.patch.- commit d8dfb79 * Wed Feb 05 2020 tiwaiAATTsuse.de- media: af9005: uninitialized variable printked (bsc#1051510).- media: digitv: don\'t continue if remote control state can\'t be read (bsc#1051510).- media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 (bsc#1051510).- media: gspca: zero usb_buf (bsc#1051510).- staging: vt6656: Fix false Tx excessive retries reporting (bsc#1051510).- staging: vt6656: use NULLFUCTION stack on mac80211 (bsc#1051510).- staging: vt6656: correct packet types for CTS protect, mode (bsc#1051510).- Bluetooth: Fix race condition in hci_release_sock() (bsc#1051510).- r8152: get default setting of WOL before initializing (bsc#1051510).- wireless: wext: avoid gcc -O3 warning (bsc#1051510).- mac80211: Fix TKIP replay protection immediately after key setup (bsc#1051510).- wireless: fix enabling channel 12 for custom regulatory domain (bsc#1051510).- mac80211: mesh: restrict airtime metric to peered established plinks (bsc#1051510).- qmi_wwan: Add support for Quectel RM500Q (bsc#1051510).- soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot (bsc#1051510).- clk: mmp2: Fix the order of timer mux parents (bsc#1051510).- watchdog: rn5t618_wdt: fix module aliases (bsc#1051510).- watchdog: max77620_wdt: fix potential build errors (bsc#1051510).- usb-storage: Disable UAS on JMicron SATA enclosure (bsc#1051510).- commit a1d8113 * Tue Feb 04 2020 oneukumAATTsuse.com- USB: serial: option: add support for Quectel RM500Q in QDL mode (git-fixes).- commit 4942ac7 * Tue Feb 04 2020 oneukumAATTsuse.com- USB: serial: option: add ZLP support for 0x1bc7/0x9010 (git-fixes).- commit 65020b5 * Tue Feb 04 2020 oneukumAATTsuse.com- USB: serial: option: add Telit ME910G1 0x110a composition (git-fixes).- commit 36d60ed * Tue Feb 04 2020 oneukumAATTsuse.com- blacklist.conf: this patch would break access to some partitions as block devices- commit e2a1e70 * Tue Feb 04 2020 oneukumAATTsuse.com- blacklist.conf: this would make device nodes go away- commit d9d77ec * Tue Feb 04 2020 oneukumAATTsuse.com- usb: roles: fix a potential use after free (git-fixes).- commit 6d08d1a * Tue Feb 04 2020 msuchanekAATTsuse.de- blacklist.conf: add inapplicable ppc commits 6fbcdd59094a powerpc: Add barrier_nospec to raw_copy_in_user() - barrier is not on other archs - to branch on the data in kernel after copy_in_user touched it it must go through copy_from_user which already has the barrier 0ed1325967ab mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush - some bits to support this are missing on 4.12- commit c48521b * Tue Feb 04 2020 jroedelAATTsuse.de- Documentation: Document arm64 kpti control (bsc#1162623).- commit 41a59a1 * Tue Feb 04 2020 jroedelAATTsuse.de- blacklist.conf: Add 860dd4424f34 scsi: dma-mapping: always provide dma_get_cache_alignment- commit e9d1bf6 * Tue Feb 04 2020 jroedelAATTsuse.de- KVM: SVM: Override default MMIO mask if memory encryption is enabled (bsc#1162618).- x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR (bsc#1162619).- iommu/amd: Fix IOMMU perf counter clobbering during init (bsc#1162617).- commit 9b1186b * Tue Feb 04 2020 jslabyAATTsuse.cz- udp: fix integer overflow while computing available space in sk_rcvbuf (networking-stable-20_01_01).- gtp: avoid zero size hashtable (networking-stable-20_01_01).- gtp: fix an use-after-free in ipv4_pdp_find() (networking-stable-20_01_01).- gtp: fix wrong condition in gtp_genl_dump_pdp() (networking-stable-20_01_01).- gtp: do not allow adding duplicate tid and ms_addr pdp context (networking-stable-20_01_01).- tcp: do not send empty skb from tcp_write_xmit() (networking-stable-20_01_01).- net: ena: fix napi handler misbehavior when the napi budget is zero (networking-stable-20_01_01).- vhost/vsock: accept only packets with the right dst_cid (networking-stable-20_01_01).- commit 02c1ea8 * Tue Feb 04 2020 jslabyAATTsuse.cz- net: dst: Force 4-byte alignment of dst_metrics (networking-stable-19_12_28).- mod_devicetable: fix PHY module format (networking-stable-19_12_28).- net: hisilicon: Fix a BUG trigered by wrong bytes_compl (networking-stable-19_12_28).- net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() (networking-stable-19_12_28).- net: qlogic: Fix error paths in ql_alloc_large_buffers() (networking-stable-19_12_28).- qede: Fix multicast mac configuration (networking-stable-19_12_28).- net: usb: lan78xx: Fix suspend/resume PHY register access error (networking-stable-19_12_28).- sctp: fully initialize v4 addr in some functions (networking-stable-19_12_28).- commit 9e42803 * Mon Feb 03 2020 rgoldwynAATTsuse.com- vfs: fix do_last() regression (bsc#1162109,CVE-2020-8428).- Update patches.suse/do_last-fetch-directory--i_mode-and--i_uid-before-its-too-late.patch (bsc#1162109,CVE-2020-8428).- commit d5b0754 * Mon Feb 03 2020 dwagnerAATTsuse.de- scsi: qla2xxx: Fix unbound NVME response length (bsc#1157966 bsc#1158013 bsc#1157424).- scsi: qla2xxx: Fix a NULL pointer dereference in an error path (bsc#1157966 bsc#1158013 bsc#1157424).- commit 28fb5c5 * Mon Feb 03 2020 dwagnerAATTsuse.de- Refresh series.conf The qla2xxx driver patches have been merged into mainline.- commit 0a23420 * Mon Feb 03 2020 msuchanekAATTsuse.de- KVM: PPC: Book3S PR: Fix -Werror=return-type build failure (bsc#1061840).- KVM: PPC: Book3S PR: Free shared page if mmu initialization fails (bsc#1061840).- KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails (bsc#1061840).- commit 198a374 * Sun Feb 02 2020 tiwaiAATTsuse.de- drm/amdgpu: add function parameter description in \'amdgpu_device_set_cg_state\' (bsc#1111666).- commit b67a662 * Sat Feb 01 2020 tiwaiAATTsuse.de- PCI/switchtec: Fix vep_vector_number ioread width (bsc#1051510).- PCI: Don\'t disable bridge BARs when assigning bus resources (bsc#1051510).- media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors (bsc#1051510).- media: iguanair: fix endpoint sanity check (bsc#1051510).- media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments (bsc#1051510).- lib/scatterlist.c: adjust indentation in __sg_alloc_table (bsc#1051510).- lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() (bsc#1051510).- drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add (bsc#1051510).- drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler (bsc#1051510).- drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() (bsc#1051510).- drm: bridge: dw-hdmi: constify copied structure (bsc#1051510).- drm/rockchip: lvds: Fix indentation of a #define (bsc#1051510).- drm/amdgpu: remove set but not used variable \'amdgpu_connector\' (bsc#1051510).- drm/amdgpu: remove set but not used variable \'mc_shared_chmap\' from \'gfx_v6_0.c\' and \'gfx_v7_0.c\' (bsc#1051510).- drm/amdgpu: remove set but not used variable \'mc_shared_chmap\' (bsc#1051510).- drm/amdgpu: remove always false comparison in \'amdgpu_atombios_i2c_process_i2c_ch\' (bsc#1051510).- drm/amdgpu: remove set but not used variable \'dig\' (bsc#1051510).- drm/amdgpu: remove set but not used variable \'dig_connector\' (bsc#1051510).- drm/amdgpu: add function parameter description in \'amdgpu_gart_bind\' (bsc#1051510).- drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table (bsc#1051510).- commit f2d241f * Fri Jan 31 2020 rgoldwynAATTsuse.com- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.- commit fa97292 * Fri Jan 31 2020 rgoldwynAATTsuse.com- fix autofs regression caused by follow_managed() changes (bsc#1159271).- commit 7d4c0d2 * Fri Jan 31 2020 tiwaiAATTsuse.de- drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable (bsc#1111666).- drm/amd/powerplay: remove set but not used variable \'us_mvdd\' (bsc#1111666).- drm/amdgpu: remove set but not used variable \'invalid\' (bsc#1111666).- drm/rect: update kerneldoc for drm_rect_clip_scaled() (bsc#1111666).- drm/rect: Avoid division by zero (bsc#1111666).- drm/ttm: ttm_tt_init_fields() can be static (bsc#1111666).- commit 01df7ca * Fri Jan 31 2020 tiwaiAATTsuse.de- sh_eth: check sh_eth_cpu_data::dual_port when dumping registers (bsc#1051510).- pstore/ram: Write new dumps to start of recycled zones (bsc#1051510).- commit 10d7679 * Fri Jan 31 2020 tiwaiAATTsuse.de- regulator: rk808: Lower log level on optional GPIOs being not available (bsc#1051510).- blacklist.conf:- regulator: Fix return value of _set_load() stub (bsc#1051510).- commit 63f7749 * Fri Jan 31 2020 tiwaiAATTsuse.de- serial: serial_core: Perform NULL checks for break_ctl ops (bsc#1051510).- serial: ifx6x60: add missed pm_runtime_disable (bsc#1051510).- serial: pl011: Fix DMA ->flush_buffer() (bsc#1051510).- serial: stm32: fix transmit_chars when tx is stopped (bsc#1051510).- commit 79cfc39 * Fri Jan 31 2020 tiwaiAATTsuse.de- sh_eth: fix invalid context bug while changing link options by ethtool (bsc#1051510).- sh_eth: fix invalid context bug while calling auto-negotiation by ethtool (bsc#1051510).- sh_eth: fix TSU init on SH7734/R8A7740 (bsc#1051510).- sh_eth: TSU_QTAG0/1 registers the same as TSU_QTAGM0/1 (bsc#1051510).- sh_eth: fix dumping ARSTR (bsc#1051510).- sh_eth: fix TXALCR1 offsets (bsc#1051510).- commit 5218c7d * Fri Jan 31 2020 tiwaiAATTsuse.de- soc: renesas: rcar-sysc: Add goto to of_node_put() before return (bsc#1051510).- spi: tegra114: configure dma burst size to fifo trig level (bsc#1051510).- spi: tegra114: flush fifos (bsc#1051510).- spi: tegra114: terminate dma and reset on transfer timeout (bsc#1051510).- spi: tegra114: fix for unpacked mode transfers (bsc#1051510).- spi: tegra114: clear packed bit for unpacked mode (bsc#1051510).- commit a78f464 * Fri Jan 31 2020 tiwaiAATTsuse.de- tty: serial: msm_serial: Fix lockup for sysrq and oops (bsc#1051510).- tty: vt: keyboard: reject invalid keycodes (bsc#1051510).- tty: n_hdlc: fix build on SPARC (bsc#1051510).- tty/serial: atmel: Add is_half_duplex helper (bsc#1051510).- commit a836206 * Fri Jan 31 2020 tiwaiAATTsuse.de- usb: host: xhci-hub: fix extra endianness conversion (bsc#1051510).- usb: gadget: Zero ffs_io_data (bsc#1051510).- commit a126de0 * Fri Jan 31 2020 tiwaiAATTsuse.de- xhci: make sure interrupts are restored to correct state (bsc#1051510).- xhci: fix USB3 device initiated resume race with roothub autosuspend (bsc#1051510).- xhci: Fix memory leak in xhci_add_in_port() (bsc#1051510).- commit c77f87a * Thu Jan 30 2020 rgoldwynAATTsuse.com- fs/namei.c: fix missing barriers when checking positivity (bsc#1159271).- fix dget_parent() fastpath race (bsc#1159271).- new helper: lookup_positive_unlocked() (bsc#1159271).- fs/namei.c: pull positivity check into follow_managed() (bsc#1159271).- commit 0b72b8a * Thu Jan 30 2020 jackAATTsuse.cz- patches.kabi/libnvdimm-fix-devm_nsio_enable-kabi.patch: Fixup compiler warning- commit 70b9535 * Thu Jan 30 2020 tiwaiAATTsuse.de- blacklist.conf: Add reverted bridge patches- commit 3751c4f * Thu Jan 30 2020 tiwaiAATTsuse.de- clocksource/drivers/bcm2835_timer: Fix memory leak of timer (bsc#1051510).- commit 797ab37 * Thu Jan 30 2020 tiwaiAATTsuse.de- 6pack,mkiss: fix possible deadlock (bsc#1051510).- bonding: fix unexpected IFF_BONDING bit unset (bsc#1051510).- bonding: fix potential NULL deref in bond_update_slave_arr (bsc#1051510).- drivers/base/memory.c: don\'t access uninitialized memmaps in soft_offline_page_store() (bsc#1051510).- ACPI / APEI: Switch estatus pool to use vmalloc memory (bsc#1051510).- commit b76f5a0 * Thu Jan 30 2020 tiwaiAATTsuse.de- pinctrl: cherryview: Fix irq_valid_mask calculation (bsc#1111666).- mac80211: fix ieee80211_txq_setup_flows() failure path (bsc#1111666).- commit aea7c08 * Thu Jan 30 2020 tiwaiAATTsuse.de- brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 (bsc#1111666).- brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() (bsc#1111666).- commit 7068580 * Thu Jan 30 2020 tiwaiAATTsuse.de- blacklist.conf: unneeded patches for wireless and gpu/host1x- commit db8d4e6 * Thu Jan 30 2020 tiwaiAATTsuse.de- crypto: reexport crypto_shoot_alg() (bsc#1051510, kABI fix).- commit 8011775 * Thu Jan 30 2020 tiwaiAATTsuse.de- staging: wlan-ng: ensure error return is actually returned (bsc#1051510).- serial: 8250_bcm2835aux: Fix line mismatch on driver unbind (bsc#1051510).- USB: serial: ir-usb: fix IrLAP framing (bsc#1051510).- USB: serial: ir-usb: fix link-speed handling (bsc#1051510).- USB: serial: ir-usb: add missing endpoint sanity check (bsc#1051510).- usb: typec: tcpci: mask event interrupts when remove driver (bsc#1051510).- phy: qualcomm: Adjust indentation in read_poll_timeout (bsc#1051510).- usb: gadget: f_ecm: Use atomic_t to track in-flight request (bsc#1051510).- usb: gadget: f_ncm: Use atomic_t to track in-flight request (bsc#1051510).- usb: dwc3: turn off VBUS when leaving host mode (bsc#1051510).- pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B (bsc#1051510).- crypto: api - Fix race condition in crypto_spawn_alg (bsc#1051510).- firestream: fix memory leaks (bsc#1051510).- commit 3b2c2e3 * Wed Jan 29 2020 rgoldwynAATTsuse.com- do_last(): fetch directory ->i_mode and ->i_uid before it\'s too late (bsc#1152109,CVE-2020-8428).- commit 04a3b87 * Wed Jan 29 2020 fdmananaAATTsuse.com- Btrfs: send, skip backreference walking for extents with many references (bsc#1162139).- commit c79a67c * Wed Jan 29 2020 fdmananaAATTsuse.com- Btrfs: fix btrfs_write_inode vs delayed iput deadlock (bsc#1154243).- commit d4cc2af * Wed Jan 29 2020 tiwaiAATTsuse.de- hwmon: (core) Do not use device managed functions for memory allocations (bsc#1051510).- hwmon: (adt7475) Make volt2reg return same reg as reg2volt input (bsc#1051510).- hwmon: (nct7802) Fix voltage limits to wrong registers (bsc#1051510).- media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT (bsc#1051510).- commit 1332a26 * Wed Jan 29 2020 msuchanekAATTsuse.de- powerpc/mm: Remove kvm radix prefetch workaround for Power9 DD2.2 (bsc#1061840).- commit c90320a * Wed Jan 29 2020 msuchanekAATTsuse.de- powerpc/xmon: don\'t access ASDR in VMs (bsc#1065729).- commit 0ae415f * Wed Jan 29 2020 msuchanekAATTsuse.de- powerpc/papr_scm: Don\'t enable direct map for a region by default (bsc#1129551).- commit 1f6195f * Wed Jan 29 2020 tiwaiAATTsuse.de- crypto: atmel-sha - fix error handling when setting hmac key (bsc#1051510).- crypto: chelsio - fix writing tfm flags to wrong place (bsc#1051510).- crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill (bsc#1051510).- crypto: api - Check spawn->alg under lock in crypto_drop_spawn (bsc#1051510).- crypto: af_alg - Use bh_lock_sock in sk_destruct (bsc#1051510).- crypto: pcrypt - Do not clear MAY_SLEEP flag in original request (bsc#1051510).- commit e7a3dea * Wed Jan 29 2020 tiwaiAATTsuse.de- ath10k: Correct the DMA direction for management tx buffers (bsc#1111666).- ath10k: pci: Fix comment on ath10k_pci_dump_memory_sram (bsc#1111666).- ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe (bsc#1111666).- mwifiex: delete unused mwifiex_get_intf_num() (bsc#1111666).- crypto: caam/qi2 - fix typo in algorithm\'s driver name (bsc#1111666).- commit 91b0a34 * Wed Jan 29 2020 tiwaiAATTsuse.de- ALSA: sh: Fix unused variable warnings (bsc#1111666).- commit 0375342 * Wed Jan 29 2020 tiwaiAATTsuse.de- ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bsc#1111666).- ALSA: hda: patch_hdmi: remove warnings with empty body (bsc#1111666).- ALSA: hda: correct kernel-doc parameter descriptions (bsc#1111666).- ALSA: hda: patch_realtek: fix empty macro usage in if block (bsc#1111666).- ALSA: hda: More constifications (bsc#1111666).- ALSA: hda/realtek - More constifications (bsc#1111666).- ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too (bsc#1111666).- ALSA: hda - constify and cleanup static NodeID tables (bsc#1111666).- ALSA: hda: Constify snd_pci_quirk tables (bsc#1111666).- ALSA: hda: Constify snd_kcontrol_new items (bsc#1111666).- ALSA: hda: constify copied structure (bsc#1111666).- commit 8e45cc6 * Wed Jan 29 2020 tiwaiAATTsuse.de- ALSA: hda: Add Clevo W65_67SB the power_save blacklist (git-fixes).- ALSA: hda - Add docking station support for Lenovo Thinkpad T420s (git-fixes).- ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() (git-fixes).- ALSA: hda/analog - Minor optimization for SPDIF mux connections (git-fixes).- ALSA: sh: Fix compile warning wrt const (git-fixes).- ALSA: control: remove useless assignment in .info callback of PCM chmap element (git-fixes).- Revert \"ath10k: fix DMA related firmware crashes on multiple devices\" (git-fixes).- iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop (git-fixes).- mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() (git-fixes).- ath9k: fix storage endpoint lookup (git-fixes).- brcmfmac: Fix memory leak in brcmf_usbdev_qinit (git-fixes).- zd1211rw: fix storage endpoint lookup (git-fixes).- rsi_91x_usb: fix interface sanity check (git-fixes).- rtl8xxxu: fix interface sanity check (git-fixes).- orinoco_usb: fix interface sanity check (git-fixes).- brcmfmac: fix interface sanity check (git-fixes).- brcmfmac: Fix use after free in brcmf_sdio_readframes() (git-fixes).- bcma: remove set but not used variable \'sizel\' (git-fixes).- NFC: pn544: Adjust indentation in pn544_hci_check_presence (git-fixes).- ppp: Adjust indentation into ppp_async_input (git-fixes).- commit 3e07a2c * Wed Jan 29 2020 wquAATTsuse.com- btrfs: dev-replace: remove warning for unknown return codes when finished (dependency for bsc#1162067).- commit 26e12a1 * Wed Jan 29 2020 wquAATTsuse.com- btrfs: scrub: Require mandatory block group RO for dev-replace (bsc#1162067).- commit 5ce4491 * Tue Jan 28 2020 msuchanekAATTsuse.de- powerpc/pseries/lparcfg: Fix display of Maximum Memory (bsc#1162028 ltc#181740).- commit 01fe916 * Tue Jan 28 2020 mkubecekAATTsuse.cz- xfrm: Fix transport mode skb control buffer usage (bsc#1161552).- commit 6b7ffe9 * Tue Jan 28 2020 tiwaiAATTsuse.de- iwlwifi: clear persistence bit according to device family (bsc#1111666).- commit f4b01c3 * Tue Jan 28 2020 tiwaiAATTsuse.de- blacklist.conf: Add DRM entries that are cherry-picked or can be skipped- commit 680d0b3 * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/i915/perf: add missing delay for OA muxes configuration (bsc#1111666).- commit a088a85 * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() (bsc#1111666).- commit 1673f07 * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV (bsc#1111666).- commit 193da37 * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/amdgpu/{uvd,vcn}: fetch ring\'s read_ptr after alloc (bsc#1111666).- commit b85966f * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) (bsc#1111666).- commit 4e75b6c * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/i915: Sanity check mmap length against object size (bsc#1111666).- drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set (bsc#1111666).- commit 7a7dd55 * Tue Jan 28 2020 tiwaiAATTsuse.de- drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bsc#1111666).- commit b5ededd * Tue Jan 28 2020 tiwaiAATTsuse.de- cfg80211: fix memory leak in cfg80211_cqm_rssi_update (bsc#1111666).- cfg80211: fix deadlocks in autodisconnect work (bsc#1111666).- drm/sun4i: tcon: Set min division of TCON0_DCLK to 1 (bsc#1111666).- mwifiex: update set_mac_address logic (bsc#1111666).- drm/nouveau/mmu: qualify vmm during dtor (bsc#1111666).- drm/nouveau/bar/gf100: ensure BAR is mapped (bsc#1111666).- drm/nouveau/bar/nv50: check bar1 vmm return value (bsc#1111666).- iwlwifi: trans: Clear persistence bit when starting the FW (bsc#1111666).- commit da8c808 * Tue Jan 28 2020 jackAATTsuse.cz- libnvdimm: Fix devm_nsio_enable() kabi (bsc#1153535).- commit 90b24a0 * Tue Jan 28 2020 jackAATTsuse.cz- libnvdimm/namespace: Differentiate between probe mapping and runtime mapping (bsc#1153535).- commit 1da801b * Tue Jan 28 2020 jackAATTsuse.cz- libnvdimm/pfn: Account for PAGE_SIZE > info-block-size in nd_pfn_init() (bsc#1127682 bsc#1153535 ltc#175033 ltc#181834).- commit b11349c * Tue Jan 28 2020 palcantaraAATTsuse.de- Refresh patches.suse/fs-cifs-Fix-atime-update-check-vs-mtime.patch. Fix ARM build breakage.- commit 3f9aac1 * Mon Jan 27 2020 tiwaiAATTsuse.de- kABI workaround for can/skb.h inclusion (bsc#1051510).- commit f10235d * Mon Jan 27 2020 fdmananaAATTsuse.com- btrfs: handle ENOENT in btrfs_uuid_tree_iterate (bsc#1161937).- commit 898ec22 * Mon Jan 27 2020 fdmananaAATTsuse.com- btrfs: abort transaction after failed inode updates in create_subvol (bsc#1161936).- commit 86efd6f * Mon Jan 27 2020 fdmananaAATTsuse.com- btrfs: skip log replay on orphaned roots (bsc#1161935).- commit d7306e0 * Mon Jan 27 2020 fdmananaAATTsuse.com- btrfs: do not call synchronize_srcu() in inode_tree_del (bsc#1161934).- commit 030bfe1 * Mon Jan 27 2020 fdmananaAATTsuse.com- btrfs: record all roots for rename exchange on a subvol (bsc#1161933).- commit c75e5f1 * Mon Jan 27 2020 fdmananaAATTsuse.com- Btrfs: make tree checker detect checksum items with overlapping ranges (bsc#1161931).- commit 3a43ffe * Mon Jan 27 2020 fdmananaAATTsuse.com- Btrfs: fix missing data checksums after replaying a log tree (bsc#1161931).- commit 1ad9bcf * Mon Jan 27 2020 tiwaiAATTsuse.de- dmaengine: coh901318: Remove unused variable (bsc#1051510).- commit 2df1d21 * Mon Jan 27 2020 tiwaiAATTsuse.de- USB: serial: io_edgeport: handle unbound ports on URB completion (bsc#1051510).- Refresh patches.suse/USB-serial-io_edgeport-add-missing-active-port-sanit.patch.- commit 97a5ac8 * Mon Jan 27 2020 tiwaiAATTsuse.de- can, slip: Protect tty->disc_data in write_wakeup and close with RCU (bsc#1051510).- Input: pm8xxx-vib - fix handling of separate enable register (bsc#1051510).- Input: keyspan-remote - fix control-message timeouts (bsc#1051510).- Input: rmi_f54 - read from FIFO in 32 byte blocks (bsc#1051510).- Revert \"Input: synaptics-rmi4 - don\'t increment rmiaddr for SMBus transfers\" (bsc#1051510).- Input: sur40 - fix interface sanity checks (bsc#1051510).- Input: gtco - fix endpoint sanity check (bsc#1051510).- Input: aiptek - fix endpoint sanity check (bsc#1051510).- Input: pegasus_notetaker - fix endpoint sanity check (bsc#1051510).- Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register (bsc#1051510).- mmc: sdhci: fix minimum clock rate for v3 controller (bsc#1051510).- mmc: tegra: fix SDR50 tuning override (bsc#1051510).- macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() (bsc#1051510).- batman-adv: Fix DAT candidate selection on little endian systems (bsc#1051510).- cfg80211: check for set_wiphy_params (bsc#1051510).- USB: serial: option: Add support for Quectel RM500Q (bsc#1051510).- USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (bsc#1051510).- usb: core: hub: Improved device recognition on remote wakeup (bsc#1051510).- ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (bsc#1051510).- clk: Don\'t try to enable critical clocks if prepare failed (bsc#1051510).- usb: musb: fix idling for suspend after disconnect interrupt (bsc#1051510).- usb: chipidea: host: Disable port power only if previously enabled (bsc#1051510).- usb: musb: dma: Correct parameter passed to IRQ handler (bsc#1051510).- staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bsc#1051510).- macvlan: do not assume mac_header is set in macvlan_broadcast() (bsc#1051510).- can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs (bsc#1051510).- dmaengine: Fix access to uninitialized dma_slave_caps (bsc#1051510).- af_packet: set defaule value for tmo (bsc#1051510).- regulator: rn5t618: fix module aliases (bsc#1051510).- staging: rtl8188eu: fix interface sanity check (bsc#1051510).- iio: adc: max9611: Fix too short conversion time delay (bsc#1051510).- USB: atm: ueagle-atm: add missing endpoint check (bsc#1051510).- rtc: msm6242: Fix reading of 10-hour digit (bsc#1051510).- Input: synaptics-rmi4 - simplify data read in rmi_f54_work (bsc#1051510).- ASoC: cs4349: Use PM ops \'cs4349_runtime_pm\' (bsc#1051510).- mac80211: Do not send Layer 2 Update frame before authorization (bsc#1051510).- drm/mst: Fix MST sideband up-reply failure handling (bsc#1051510).- rtc: pcf8523: set xtal load capacitance from DT (bsc#1051510).- i2c: imx: don\'t print error message on probe defer (bsc#1051510).- dmaengine: coh901318: Fix a double-lock bug (bsc#1051510).- rtc: dt-binding: abx80x: fix resistance scale (bsc#1051510).- rtc: max8997: Fix the returned value in case of error in \'max8997_rtc_read_alarm()\' (bsc#1051510).- pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues (bsc#1051510).- Staging: iio: adt7316: Fix i2c data reading, set the data field (bsc#1051510).- dma-mapping: fix return type of dma_set_max_seg_size() (bsc#1051510).- ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion() (bsc#1051510).- rtc: s35390a: Change buf\'s type to u8 in s35390a_init (bsc#1051510).- USB: serial: io_edgeport: use irqsave() in USB\'s complete callback (bsc#1051510).- clk: sunxi: sun9i-mmc: Implement reset callback for reset controls (bsc#1051510).- commit c8ef7b5 * Mon Jan 27 2020 mhockoAATTsuse.com- drivers/base/memory.c: cache blocks in radix tree to accelerate lookup (bsc#1159955 ltc#182993).- mm: memory_hotplug: use put_device() if device_register fail (bsc#1159955 ltc#182993).- commit 1d8b51f * Mon Jan 27 2020 mbenesAATTsuse.cz- tracing: xen: Ordered comparison of function pointers (git-fixes).- commit 1c6dbae * Mon Jan 27 2020 tiwaiAATTsuse.de- mwifiex: fix unbalanced locking in mwifiex_process_country_ie() (CVE-2019-14895 bsc#1157158).- commit 6a8e423 * Mon Jan 27 2020 jeyuAATTsuse.de- rpm/kabi.pl: support new (>=5.4) Module.symvers format (new symbol namespace field)- commit eecbd97 * Mon Jan 27 2020 msuchanekAATTsuse.de- powerpc/xive: Discard ESB load value when interrupt is invalid (fate#322438 bsc#1085030).- commit 7e96163 * Mon Jan 27 2020 msuchanekAATTsuse.de- Update patches.suse/powerpc-xive-Implement-get_irqchip_state-method-for-.patch (fate#322438 bsc#1085030).- commit 47c7830 * Mon Jan 27 2020 dwagnerAATTsuse.de- scsi: lpfc: fix build failure with DEBUGFS disabled (bsc#1154601).- commit 297f6af * Fri Jan 24 2020 tiwaiAATTsuse.de- Correct references in BPF patches (bsc#1160618) Updated: patches.kabi/bpf-protect-new-fields-in-bpf-structs.patch patches.suse/bpf-Reject-indirect-var_off-stack-access-in-unpriv-m.patch patches.suse/bpf-Sanity-check-max-value-for-var_off-stack-access.patch patches.suse/bpf-Support-variable-offset-stack-access-from-helper.patch patches.suse/bpf-add-self-check-logic-to-liveness-analysis.patch patches.suse/bpf-add-verifier-stats-and-log_level-bit-2.patch patches.suse/bpf-improve-stacksafe-state-comparison.patch patches.suse/bpf-improve-verification-speed-by-droping-states.patch patches.suse/bpf-improve-verifier-branch-analysis.patch patches.suse/bpf-increase-verifier-log-limit.patch patches.suse/bpf-speed-up-stacksafe-check.patch patches.suse/bpf-verifier-teach-the-verifier-to-reason-about-the-BPF_JSET-instruction.patch- commit 1ca2172 * Fri Jan 24 2020 tiwaiAATTsuse.de- iwlwifi: change monitor DMA to be coherent (bsc#1161243).- commit c3cd234 * Thu Jan 23 2020 tiwaiAATTsuse.de- leds: Allow to call led_classdev_unregister() unconditionally (bsc#1161674).- leds: class: ensure workqueue is initialized before setting brightness (bsc#1161674).- commit 4552a8b * Thu Jan 23 2020 bpAATTsuse.de- x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI (bsc#1114279).- commit d7ed83d * Thu Jan 23 2020 dkirjanovAATTsuse.com- sfc: Remove \'PCIE error reporting unavailable\' (bsc#1161472).- commit db07955 * Thu Jan 23 2020 tbogendoerferAATTsuse.de- Update patches.suse/net-mlx5-prevent-memory-leak-in-mlx5_fpga_conn_creat.patch (bsc#1046303 FATE#322944 CVE-2019-19045). Added CVE reference- commit b121ad2 * Thu Jan 23 2020 tzimmermannAATTsuse.de- drm/sun4i: hdmi: Remove duplicate cleanup calls (bsc#1113956)- commit 744ad0e * Thu Jan 23 2020 tzimmermannAATTsuse.de- drm/i915/gvt: Pin vgpu dma address before using (bsc#1112178)- commit f24e3d1 * Thu Jan 23 2020 tzimmermannAATTsuse.de- drm/i915/gvt: set guest display buffer as readonly (bsc#1112178)- commit 3ad0b44 * Thu Jan 23 2020 tzimmermannAATTsuse.de- drm/i915/gvt: use vgpu lock for active state setting (bsc#1112178)- commit 355f47e * Thu Jan 23 2020 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/amdgpu: Fix KFD-related kernel oops on Hawaii\'- commit 17939b2 * Thu Jan 23 2020 wquAATTsuse.com- btrfs: relocation: fix reloc_root lifespan and access (bsc#1159588).- commit e44a0b9 * Wed Jan 22 2020 mkoutnyAATTsuse.com- exit: panic before exit_mm() on global init exit (bsc#1161549).- commit 1332402 * Wed Jan 22 2020 mrosteckiAATTsuse.de- bpf: Sanity check max value for var_off stack access (bco#1160618).- commit b52b4b1 * Wed Jan 22 2020 mrosteckiAATTsuse.de- bpf: Reject indirect var_off stack access in unpriv mode (bco#1160618).- commit 44696f0 * Wed Jan 22 2020 mrosteckiAATTsuse.de- bpf: Reject indirect var_off stack access in raw mode (bsc#1160618).- commit a8c4b16 * Wed Jan 22 2020 tzimmermannAATTsuse.de- drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028)- commit 23d6624 * Wed Jan 22 2020 tiwaiAATTsuse.de- Update patch reference for net sit fix (CVE-2019-16994 bsc#1161523)- commit d1fd2eb * Wed Jan 22 2020 tiwaiAATTsuse.de- media: rc: prevent memory leak in cx23888_ir_probe (CVE-2019-19054 bsc#1161518).- commit c9656c9 * Wed Jan 22 2020 mkoutnyAATTsuse.com- cgroup: pids: use atomic64_t for pids->limit (bsc#1161514).- commit dab52b8 * Wed Jan 22 2020 tiwaiAATTsuse.de- libertas: make lbs_ibss_join_existing() return error code on rates overflow (CVE-2019-14896 bsc#1157157 CVE-2019-14897 bsc#1157155).- libertas: don\'t exit from lbs_ibss_join_existing() with RCU read lock held (CVE-2019-14896 bsc#1157157 CVE-2019-14897 bsc#1157155).- commit 9f8492d * Tue Jan 21 2020 bpAATTsuse.de- x86/resctrl: Fix potential memory leak (bsc#1114279).- x86/resctrl: Fix an imbalance in domain_remove_cpu() (bsc#1114279).- commit 154b5b8 * Tue Jan 21 2020 bpAATTsuse.de- x86/mce: Fix possibly incorrect severity calculation on AMD (bsc#1114279).- commit 1a086e9 * Tue Jan 21 2020 glinAATTsuse.com- bpf: Fix incorrect verifier simulation of ARSH under ALU32 (bsc#1083647).- bpf/sockmap: Read psock ingress_msg before sk_receive_queue (bsc#1083647).- commit fa47ac5 * Mon Jan 20 2020 msuchanekAATTsuse.de- blacklist.conf: Add ppc booke fixes. 3a0990ca1a00 powerpc/booke: Spelling s/date/data/ 71eb40fc5337 powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE- commit 25e78c4 * Mon Jan 20 2020 msuchanekAATTsuse.de- blacklist.conf: Add powerpc sstep emulation fixes (bsc#1065729). The sstep emulation received big overhaul after 4.12 and fixes do not apply to our kernel. Also before 31bfdb036f12 sstep is used little in production (xmon/kprobes/uprobes) so this should not affect production system stability. If reliability of instruction emulation is an issue all fixes should be backported to bring sstep on par with mainline, and not only the ones picked by git-fixes. 0a75aff178df powerpc/lib/sstep: Fix fixed-point shift instructions that set CA32 45f62159f3aa powerpc: Wrap register number correctly for string load/store instructions dc39c1d68f25 powerpc/lib/sstep: Fix fixed-point arithmetic instructions that set CA32- commit a633b06 * Mon Jan 20 2020 mrosteckiAATTopensuse.org- kABI: Protest new fields in BPF structs (bsc#1160618).- commit f718681 * Mon Jan 20 2020 msuchanekAATTsuse.de- kernel-binary.spec.in: do not recommend firmware for kvmsmall and azure flavor (boo#1161360).- commit dbe7b27 * Mon Jan 20 2020 msuchanekAATTsuse.de- blacklist.conf: 21f57546ceaf torture: Remove exporting of internal functions- commit 604b22d * Mon Jan 20 2020 oneukumAATTsuse.com- blacklist.conf: this changes kABI- commit c3cced5 * Mon Jan 20 2020 oneukumAATTsuse.com- blacklist.conf: this is not a bug fix- commit 3fe2cab * Mon Jan 20 2020 tiwaiAATTsuse.de- ALSA: seq: Fix racy access for queue timer in proc read (bsc#1051510).- commit 8bf0da4 * Mon Jan 20 2020 tiwaiAATTsuse.de- cfg80211: fix page refcount issue in A-MSDU decap (bsc#1051510).- r8152: add missing endpoint sanity check (bsc#1051510).- net: usb: lan78xx: limit size of local TSO packets (bsc#1051510).- NFC: pn533: fix bulk-message timeout (bsc#1051510).- drm/i915: Add missing include file (bsc#1051510).- iio: buffer: align the size of scan bytes to size of the largest element (bsc#1051510).- USB: serial: quatech2: handle unbound ports (bsc#1051510).- USB: serial: keyspan: handle unbound ports (bsc#1051510).- USB: serial: io_edgeport: add missing active-port sanity check (bsc#1051510).- USB: serial: ch341: handle unbound port at reset_resume (bsc#1051510).- USB: serial: suppress driver bind attributes (bsc#1051510).- USB: serial: opticon: fix control-message timeouts (bsc#1051510).- platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (bsc#1051510).- cfg80211/mac80211: make ieee80211_send_layer2_update a public function (bsc#1051510).- commit 0905405 * Mon Jan 20 2020 tiwaiAATTsuse.de- ALSA: usb-audio: fix sync-ep altsetting sanity check (bsc#1051510).- commit 7e1b844 * Sat Jan 18 2020 ailiopoulosAATTsuse.com- xfs: Fix tail rounding in xfs_alloc_file_space() (bsc#1161087, bsc#1153917).- commit b345957 * Fri Jan 17 2020 jgrossAATTsuse.com- xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917).- commit 425ea72 * Fri Jan 17 2020 jgrossAATTsuse.com- xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk (bsc#1065600).- commit e369be4 * Fri Jan 17 2020 tzimmermannAATTsuse.de- drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028)- commit 13a7730 * Thu Jan 16 2020 tiwaiAATTsuse.de- HID: hidraw, uhid: Always report EPOLLOUT (bsc#1051510).- drm/fb-helper: Round up bits_per_pixel if possible (bsc#1051510).- drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (bsc#1051510).- HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (bsc#1051510).- HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (bsc#1051510).- can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode (bsc#1051510).- can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (bsc#1051510).- gpio: Fix error message on out-of-range GPIO in lookup table (bsc#1051510).- fjes: fix missed check in fjes_acpi_add (bsc#1051510).- drm: limit to INT_MAX in create_blob ioctl (bsc#1051510).- hidraw: Return EPOLLOUT from hidraw_poll (bsc#1051510).- extcon: max8997: Fix lack of path setting in USB device mode (bsc#1051510).- clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328 (bsc#1051510).- clk: rockchip: fix I2S1 clock gate register for rk3328 (bsc#1051510).- clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering (bsc#1051510).- clk: rockchip: fix rk3188 sclk_smc gate data (bsc#1051510).- ASoC: au8540: use 64-bit arithmetic instead of 32-bit (bsc#1051510).- commit 84d67db * Thu Jan 16 2020 tbogendoerferAATTsuse.de- IB/hfi1: Don\'t cancel unused work item (bsc#1114685 FATE#325854).- mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (bsc#1112374).- net, sysctl: Fix compiler warning when only cBPF is present (bsc#1109837).- bnxt: apply computed clamp value for coalece parameter (bsc#1104745 FATE#325918).- bnxt_en: Return error if FW returns more data than dump length (bsc#1104745 FATE#325918).- bnxt_en: Fix MSIX request logic for RDMA driver (bsc#1104745 FATE#325918).- commit 642be71 * Thu Jan 16 2020 tbogendoerferAATTsuse.de- RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (bsc#1050244 FATE#322915).- net/mlxfw: Fix out-of-memory error in mfa2 flash burning (bsc#1051858).- qede: Disable hardware gro when xdp prog is installed (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- commit 48d8665 * Thu Jan 16 2020 msuchanekAATTsuse.de- blacklist.conf: Fix mismerge.- commit 112380f * Thu Jan 16 2020 jslabyAATTsuse.cz- net: ethernet: ti: cpsw: fix extra rx interrupt (networking-stable-19_12_16).- inet: protect against too small mtu values (networking-stable-19_12_16).- tcp: md5: fix potential overestimation of TCP option space (networking-stable-19_12_16).- openvswitch: support asymmetric conntrack (networking-stable-19_12_16).- net: bridge: deny dev_set_mac_address() when unregistering (networking-stable-19_12_16).- commit d34c34a * Wed Jan 15 2020 palcantaraAATTsuse.de- cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (bsc#1144333).- commit 827abe1 * Wed Jan 15 2020 palcantaraAATTsuse.de- cifs: Fix mount options set in automount (bsc#1144333).- commit 7c09453 * Wed Jan 15 2020 dsterbaAATTsuse.com- Update btrfs patch tags (fate#322477)- Refresh patches.suse/btrfs-prevent-ioctls-from-interfering-with-a-swap-file.patch.- Refresh patches.suse/btrfs-rename-and-export-get_chunk_map.patch.- Refresh patches.suse/btrfs-support-swap-files.patch.- commit d3d67f4 * Wed Jan 15 2020 tiwaiAATTsuse.de- README.BRANCH: Update the branch name to cve/linux-4.12- commit 36184af * Wed Jan 15 2020 tiwaiAATTsuse.de- README.BRANCH: Update the branch name to fixes/linux-4.12- commit 8c98aba * Wed Jan 15 2020 tiwaiAATTsuse.de- drm/i915: Fix use-after-free when destroying GEM context (CVE-2020-7053 bsc#1160966).- commit 11df348 * Wed Jan 15 2020 tiwaiAATTsuse.de- drm/i915: Fix use-after-free when destroying GEM context (CVE-2020-7053 bsc#1160966).- commit 4e74cb5 * Tue Jan 14 2020 tiwaiAATTsuse.de- ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (bsc#1111666).- ALSA: hda/realtek - Set EAPD control to default for ALC222 (bsc#1111666).- ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (bsc#1111666).- ALSA: hda/realtek - Add new codec supported for ALCS1200A (bsc#1111666).- ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC (bsc#1111666).- ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker (bsc#1111666).- ALSA: hda - Apply sync-write workaround to old Intel platforms, too (bsc#1111666).- ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI (bsc#1111666).- commit ffde0c8 * Tue Jan 14 2020 hareAATTsuse.de- kABI fixup for alloc_dax_region (bsc#1158071,bsc#1160678).- commit 1eb36b2 * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Close cached root handle only if it has a lease (bsc#1144333).- commit d87a1b5 * Mon Jan 13 2020 palcantaraAATTsuse.de- SMB3: Fix crash in SMB2_open_init due to uninitialized field in compounding path (bsc#1144333).- commit 2d453dc * Mon Jan 13 2020 palcantaraAATTsuse.de- smb3: fix refcount underflow warning on unmount when no directory leases (bsc#1144333).- commit c943054 * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks (bsc#1144333).- commit cc8c841 * Mon Jan 13 2020 palcantaraAATTsuse.de- fs: cifs: Fix atime update check vs mtime (bsc#1144333).- commit 1451d45 * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Properly process SMB3 lease breaks (bsc#1144333).- commit 1383f32 * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Do not miss cancelled OPEN responses (bsc#1144333).- commit fee744e * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Fix NULL pointer dereference in mid callback (bsc#1144333).- commit 770e022 * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Close open handle after interrupted close (bsc#1144333).- commit 5642ef2 * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: Respect O_SYNC and O_DIRECT flags during reconnect (bsc#1144333).- commit 23bab20 * Mon Jan 13 2020 palcantaraAATTsuse.de- smb3: remove confusing dmesg when mounting with encryption (\"seal\") (bsc#1144333).- commit 0094551 * Mon Jan 13 2020 palcantaraAATTsuse.de- cifs: close the shared root handle on tree disconnect (bsc#1144333).- commit ad5357d * Mon Jan 13 2020 palcantaraAATTsuse.de- CIFS: remove set but not used variables \'cinode\' and \'netfid\' (bsc#1144333).- commit ca98d29 * Mon Jan 13 2020 palcantaraAATTsuse.de- cifs: add support for flock (bsc#1144333).- commit 7b98621 * Mon Jan 13 2020 palcantaraAATTsuse.de- SMB3: Fix persistent handles reconnect (bsc#1144333).- commit fa27217 * Mon Jan 13 2020 fdmananaAATTsuse.com- Btrfs: fix infinite loop during nocow writeback due to race (bsc#1160804).- commit c1d28f4 * Mon Jan 13 2020 fdmananaAATTsuse.com- Btrfs: fix removal logic of the tree mod log that leads to use-after-free issues (bsc#1160803).- commit 3a6735c * Mon Jan 13 2020 fdmananaAATTsuse.com- Btrfs: fix negative subv_writers counter and data space leak after buffered write (bsc#1160802).- commit aba9f70 * Mon Jan 13 2020 mbenesAATTsuse.cz- kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail (bsc#1160787).- commit 6c88307 * Mon Jan 13 2020 mbenesAATTsuse.cz- ftrace: Avoid potential division by zero in function profiler (bsc#1160784).- commit 5a8b96d * Mon Jan 13 2020 mbenesAATTsuse.cz- blacklist.conf: b8299d362d08 (\"tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined\") We cannot run into the scenario with our codebase and configs.- commit 3ac3295 * Mon Jan 13 2020 palcantaraAATTsuse.de- cifs: Fix retrieval of DFS referrals in cifs_mount() (bsc#1144333).- commit 077bafe * Mon Jan 13 2020 palcantaraAATTsuse.de- cifs: Fix potential softlockups while refreshing DFS cache (bsc#1144333).- commit 581d078 * Mon Jan 13 2020 palcantaraAATTsuse.de- cifs: Fix lookup of root ses in DFS referral cache (bsc#1144333).- commit 5f81137 * Mon Jan 13 2020 palcantaraAATTsuse.de- cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1144333).- commit bc35fb8 * Mon Jan 13 2020 nsaenzjulienneAATTsuse.de- clk: imx: clk-composite-8m: add lock to gate/mux (git-fixes).- mmc: sdhci: Add a quirk for broken command queuing (git-fixes).- mmc: sdhci: Workaround broken command queuing on Intel GLK (git-fixes).- commit e6ab9e8 * Mon Jan 13 2020 tiwaiAATTsuse.de- blacklist.conf: Add CVE entry that is not needed for SLE15- commit d91e504 * Mon Jan 13 2020 nsaenzjulienneAATTsuse.de- Refresh patches.suse/firmware-arm_sdei-fix-wrong-of_node_put-in-init-function.patch.- commit 601cb61 * Mon Jan 13 2020 msuchanekAATTsuse.de- powerpc/irq: fix stack overflow verification (bsc#1065729).- commit 8ea0d4c * Mon Jan 13 2020 msuchanekAATTsuse.de- powerpc/mm: drop #ifdef CONFIG_MMU in is_ioremap_addr() (bsc#1065729).- powerpc/security: Fix debugfs data leak on 32-bit (bsc#1065729).- powerpc/pkeys: remove unused pkey_allows_readwrite (bsc#1065729).- commit 953986f * Mon Jan 13 2020 msuchanekAATTsuse.de- blacklist 18217da36103 powerpc/64s/radix: Fix build failure with RADIX_MMU=n We build with radix support always, and the SLE15 code was not buildable without radix support to start with.- commit 316df2c * Mon Jan 13 2020 tiwaiAATTsuse.de- tcp: exit if nothing to retransmit on RTO timeout (bsc#1160560, stable 4.14.159).- commit 1d9ecd0 * Mon Jan 13 2020 tiwaiAATTsuse.de- tcp: clear tp->packets_out when purging write queue (bsc#1160560).- commit e6f6e50 * Mon Jan 13 2020 jroedelAATTsuse.de- iommu/vt-d: Unlink device if failed to add to group (bsc#1160756).- iommu: Remove device link to group on failure (bsc#1160755).- commit e79ea0c * Mon Jan 13 2020 wquAATTsuse.com- Btrfs: fix selftests failure due to uninitialized i_mode in test inodes (Fix for dependency of bsc#1157692).- commit a8e6988 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Fix wrong check on max devid (fixes for dependency of bsc#1157692).- commit 058d8bf * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Add EXTENT_DATA_REF check (bsc#1158026 CVE-2019-19318).- commit b7d5ac3 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Add simple keyed refs check (bsc#1158026 CVE-2019-19318).- commit 4dbc21a * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1158026 CVE-2019-19318).- commit 85f9d3d * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Add ROOT_ITEM check (bsc#1157692 CVE-2019-19036).- commit 66c34b1 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_inode_item (dependency for bsc#1157692).- commit 26e8997 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_dev_item (dependency for bsc#1157692).- commit 47ae2cc * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in dev_item_err (dependency for bsc#1157692).- commit 1f1bcbb * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in chunk_err (dependency for bsc#1157692).- commit d4e3ed0 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_leaf (dependency for bsc#1157692).- commit 3ba4bab * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_leaf_item (dependency for bsc#1157692).- Refresh patches.suse/btrfs-tree-checker-detect-file-extent-items-with-ove.patch.- commit 081b2df * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_extent_data_item (dependency for bsc#1157692).- Refresh patches.suse/btrfs-tree-checker-detect-file-extent-items-with-ove.patch.- commit b44a952 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_block_group_item (dependency for bsc#1157692).- commit 8407101 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in block_group_err (dependency for bsc#1157692).- commit aafba64 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_dir_item (dependency for bsc#1157692).- commit d0bf471 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in dir_item_err (dependency for bsc#1157692).- commit 68fc959 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in check_csum_item (dependency for bsc#1157692).- Refresh patches.suse/btrfs-tree-checker-detect-file-extent-items-with-ove.patch.- commit 816515b * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in file_extent_err (dependency for bsc#1157692).- Refresh patches.suse/btrfs-tree-checker-detect-file-extent-items-with-ove.patch.- commit eb4caac * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: get fs_info from eb in generic_err (dependency for bsc#1157692).- commit e1b8354 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Check level for leaves and nodes (dependency for bsc#1157692).- commit d939428 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: inode: Verify inode mode to avoid NULL pointer dereference (dependency for bsc#1157692).- commit 1abf68b * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Verify inode item (dependency for bsc#1157692).- commit 9c0978b * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Enhance chunk checker to validate chunk profile (dependency for bsc#1157692).- commit 79429c9 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Verify dev item (dependency for bsc#1157692).- commit 5ada025 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Check chunk item at tree block read time (dependency for bsc#1157692).- Refresh patches.suse/btrfs-tree-checker-detect-file-extent-items-with-ove.patch.- commit 4357fbd * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Make btrfs_check_chunk_valid() return EUCLEAN instead of EIO (dependency for bsc#1157692).- commit 96c995c * Mon Jan 13 2020 wquAATTsuse.com- btrfs: tree-checker: Make chunk item checker messages more readable (dependency for bsc#1157692).- commit 9e31767 * Mon Jan 13 2020 wquAATTsuse.com- btrfs: Move btrfs_check_chunk_valid() to tree-check.[ch] and export it (dependency for bsc#1157692).- commit 18a6ac1 * Fri Jan 10 2020 tiwaiAATTsuse.de- drm/i915/gen9: Clear residual context state on context switch (CVE-2019-14615 bsc#1160195).- commit f3a6b00 * Fri Jan 10 2020 tiwaiAATTsuse.de- drm/i915/gen9: Clear residual context state on context switch (CVE-2019-14615 bsc#1160195).- commit 244b1d5 * Fri Jan 10 2020 mrosteckiAATTsuse.de- bpf: increase complexity limit and maximum program size (bsc#1160618).- commit d4387b0 * Fri Jan 10 2020 mrosteckiAATTsuse.de- bpf: increase verifier log limit (bsc#1160618).- commit d1c3f48 * Fri Jan 10 2020 mrosteckiAATTsuse.de- bpf: improve verification speed by not remarking live_read (bsc#1160618).- commit 20d5cbb * Fri Jan 10 2020 mrosteckiAATTsuse.de- bpf: improve verification speed by droping states (bsc#1160618).- commit 9aa7849 * Fri Jan 10 2020 mrosteckiAATTsuse.de- bpf: add self-check logic to liveness analysis (bsc#1160618).- commit 3e35e8c * Fri Jan 10 2020 mrosteckiAATTsuse.de- bpf: add verifier stats and log_level bit 2 (bsc#1160618).- commit da747d1 * Thu Jan 09 2020 mrosteckiAATTsuse.de- bpf: Support variable offset stack access from helpers (bco#1160618).- commit cd83f4e * Thu Jan 09 2020 mrosteckiAATTsuse.de- bpf: verifier: teach the verifier to reason about the BPF_JSET instruction (bco#1160618).- commit 3749d32 * Thu Jan 09 2020 mrosteckiAATTsuse.de- bpf: improve stacksafe state comparison (bco#1160618).- commit 714dc89 * Thu Jan 09 2020 mrosteckiAATTsuse.de- bpf: speed up stacksafe check (bco#1160618).- commit 69223f1 * Thu Jan 09 2020 mrosteckiAATTsuse.de- bpf: improve verifier branch analysis (bsc#1160618).- commit b753f45 * Thu Jan 09 2020 lduncanAATTsuse.com- scsi: libsas: stop discovering if oob mode is disconnected (CVE-2019-19965 bsc#1159911).- commit 7edf500 * Thu Jan 09 2020 tabrahamAATTsuse.com- blk-mq: make sure that line break can be printed (bsc#1159377).- commit 880297a * Thu Jan 09 2020 tabrahamAATTsuse.com- blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1159377).- commit 3585fa0 * Thu Jan 09 2020 mbruggerAATTsuse.com- Fix the locking in dcache_readdir() and friends (bsc#1123328).- commit b2c54eb * Thu Jan 09 2020 bpAATTsuse.de- Fix partial checked out tree build ... so that bisection doesn\'t break.- Refresh patches.suse/mm-pagevec-remove-cold-parameter-for-pagevecs.patch.- Refresh patches.suse/vfs-Add-page_cache_seek_hole_data-helper.patch.- commit f005da8 * Thu Jan 09 2020 bpAATTsuse.de- x86/mce/AMD: Allow any CPU to initialize the smca_banks array (bsc#1114279).- x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks (bsc#1114279).- Refresh patches.suse/x86-mce-amd-do-not-use-rdmsr_safe_on_cpu-in-smca_configure.patch.- commit 08533f4 * Wed Jan 08 2020 ailiopoulosAATTsuse.com- mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock (bsc#1159394).- commit 36d8841 * Wed Jan 08 2020 jroedelAATTsuse.de- kvm: x86: Host feature SSBD doesn\'t imply guest feature SPEC_CTRL_SSBD (bsc#1160476).- commit b972c00 * Wed Jan 08 2020 jroedelAATTsuse.de- iommu/iova: Init the struct iova to fix the possible memleak (bsc#1160469).- iommu/mediatek: Correct the flush_iotlb_all callback (bsc#1160470).- commit 7314362 * Wed Jan 08 2020 jroedelAATTsuse.de- blacklist.conf: Blacklist 9a62d20027da and da3cc91b8db4- commit 30268b1 * Wed Jan 08 2020 tiwaiAATTsuse.de- Move upstreamed mwifiex patches into sorted section Refreshed: patches.suse/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_a.patch patches.suse/mwifiex-fix-possible-heap-overflow-in-mwifiex_proces.patch- commit 231a4eb * Wed Jan 08 2020 tiwaiAATTsuse.de- libertas: Fix two buffer overflows at parsing bss descriptor (CVE-2019-14896 bsc#1157157 CVE-2019-14897 bsc#1157155).- commit f9891e0 * Wed Jan 08 2020 fdmananaAATTsuse.com- Btrfs: fix block group remaining RO forever after error during device replace (bsc#1160442).- commit d5f207b * Wed Jan 08 2020 fdmananaAATTsuse.com- btrfs: fix integer overflow in calc_reclaim_items_nr (bsc#1160433).- Refresh patches.suse/0019-btrfs-make-the-delalloc-block-rsv-per-inode.patch.- Refresh patches.suse/btrfs-ensure-replaced-device-doesn-t-have-pending-chunk-allocation.patch.- commit ee46453 * Tue Jan 07 2020 dwagnerAATTsuse.de- scsi: qla2xxx: Use get_unaligned_ *() instead of open-coding these functions (bsc#1158013).- scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type (bsc#1158013).- scsi: qla2xxx: Improve readability of the code that handles qla_flt_header (bsc#1158013).- scsi: qla2xxx: Update driver version to 10.01.00.22-k (bsc#1158013).- scsi: qla2xxx: Fix mtcp dump collection failure (bsc#1158013).- scsi: qla2xxx: Fix stuck session in GNL (bsc#1158013).- scsi: qla2xxx: Fix RIDA Format-2 (bsc#1158013).- scsi: qla2xxx: Consolidate fabric scan (bsc#1158013).- scsi: qla2xxx: Correct fcport flags handling (bsc#1158013).- scsi: qla2xxx: Fix stuck login session using prli_pend_timer (bsc#1158013).- scsi: qla2xxx: Use common routine to free fcport struct (bsc#1158013).- scsi: qla2xxx: Add D-Port Diagnostic reason explanation logs (bsc#1158013).- scsi: qla2xxx: Fix update_fcport for current_topology (bsc#1158013).- scsi: qla2xxx: Cleanup unused async_logout_done (bsc#1158013).- scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (bsc#1158013).- scsi: qla2xxx: Fix fabric scan hang (bsc#1158013).- scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (bsc#1158013).- commit 236da51 * Tue Jan 07 2020 pmladekAATTsuse.com- blacklist.conf: workqueue: too intrusive fix of spurious warnings when destroying workqueues.- commit 15f6c3f * Tue Jan 07 2020 bpAATTsuse.de- x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() (bsc#1114279).- commit 9b299aa * Tue Jan 07 2020 pmladekAATTsuse.com- workqueue: Fix pwq ref leak in rescuer_thread() (bsc#1160211).- commit caca035 * Tue Jan 07 2020 tzimmermannAATTsuse.de- drm/i915: Fix pid leak with banned clients (bsc#1114279)- commit 4c2e693 * Tue Jan 07 2020 tzimmermannAATTsuse.de- drm/radeon: fix r1xx/r2xx register checker for POT textures (bsc#1114279)- commit e6b4be5 * Tue Jan 07 2020 tzimmermannAATTsuse.de- drm/i810: Prevent underflow in ioctl (bsc#1114279)- commit 55c6219 * Tue Jan 07 2020 tiwaiAATTsuse.de- Update patch reference for TTM fix (CVE-2019-19927 bsc#1160147)- commit 3852619 * Tue Jan 07 2020 tiwaiAATTsuse.de- drm/ttm: fix incrementing the page pointer for huge pages (CVE-2019-19927 bsc#1160147).- drm/ttm: fix start page for huge page check in ttm_put_pages() (CVE-2019-19927 bsc#1160147).- commit 2ee9eed * Tue Jan 07 2020 mbenesAATTsuse.cz- tracing: Have the histogram compare functions convert to u64 first (bsc#1160210).- commit 1130bce * Mon Jan 06 2020 msuchanekAATTsuse.de- powerpc/tools: Don\'t quote $objdump in scripts (bsc#1065729).- commit 2dfddfa * Mon Jan 06 2020 jslabyAATTsuse.cz- openvswitch: remove another BUG_ON() (networking-stable-19_12_03).- openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() (networking-stable-19_12_03).- net: sched: fix `tc -s class show` no bstats on class with nolock subqueues (networking-stable-19_12_03).- net: psample: fix skb_over_panic (networking-stable-19_12_03).- sctp: cache netns in sctp_ep_common (networking-stable-19_12_03).- kABI: protect struct sctp_ep_common (kabi).- commit f000dcc * Mon Jan 06 2020 msuchanekAATTsuse.de- powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init() (FATE#326394 git-fixes).- commit 409cc40 * Mon Jan 06 2020 msuchanekAATTsuse.de- powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts (fate#322438 bsc#1085030).- commit f4907dc * Mon Jan 06 2020 jslabyAATTsuse.cz- net: rtnetlink: prevent underflows in do_setvfinfo() (networking-stable-19_11_25).- sfc: Only cancel the PPS workqueue if it exists (networking-stable-19_11_25).- net/mlx5e: Fix set vf link state error flow (networking-stable-19_11_25).- net/sched: act_pedit: fix WARN() in the traffic path (networking-stable-19_11_25).- net/mlx4_en: fix mlx4 ethtool -N insertion (networking-stable-19_11_25).- commit 60a07ae * Mon Jan 06 2020 jslabyAATTsuse.cz- net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules (networking-stable-19_11_18).- commit c511148 * Fri Jan 03 2020 tiwaiAATTsuse.de- Move upstreamed sound patches into sorted section- commit d0f0e26 * Fri Jan 03 2020 jslabyAATTsuse.cz- blacklist.conf: add one- commit c5e7cc2 * Fri Jan 03 2020 jslabyAATTsuse.cz- bonding: fix active-backup transition after link failure (git-fixes).- netfilter: nf_queue: enqueue skbs with NULL dst (git-fixes).- commit 5da0cb4 * Fri Jan 03 2020 jslabyAATTsuse.cz- powerpc: Allow flush_icache_range to work across ranges >4GB (bnc#1151927 5.3.17).- powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB (bnc#1151927 5.3.17).- commit 1489525 * Thu Jan 02 2020 tiwaiAATTsuse.de- Update patch reference for mwifiex fix (CVE-2019-20095 bsc#1159909)- commit 8e0bb51 * Thu Jan 02 2020 tiwaiAATTsuse.de- Update patch references for sysctl fixes (CVE-2019-20054 bsc#1159910)- commit c479fd6 * Thu Jan 02 2020 tiwaiAATTsuse.de- Update patch reference for DCCP fix (CVE-2019-20096 bsc#1159908)- commit 68f2a78 * Thu Jan 02 2020 tiwaiAATTsuse.de- Update patch reference for cpia2 fix (CVE-2019-19966 bsc#1159841)- commit 9072726 * Mon Dec 30 2019 tiwaiAATTsuse.de- blacklist.conf: Add CVE entries that are not needed for SLE15- commit 555e645 * Sun Dec 29 2019 tiwaiAATTsuse.de- ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code (bsc#1051510).- ALSA: hda/hdmi - fix atpx_present when CLASS is not VGA (bsc#1051510).- ALSA: usb-audio: fix set_format altsetting sanity check (bsc#1051510).- ALSA: hda/realtek - Add headset Mic no shutup for ALC283 (bsc#1051510).- commit 509e29e * Sun Dec 29 2019 tiwaiAATTsuse.de- Refresh patches.suse/net-ibmvnic-Fix-typo-in-retry-check.patch. Moved to upstream sorted section- commit 14ff7ff * Mon Dec 23 2019 wquAATTsuse.com- Refresh patches.suse/0001-btrfs-harden-agaist-duplicate-fsid-on-scanned-device.patch. Fix a backport error where the function still returns int other than pointer in newer kernel.- commit 752785e * Mon Dec 23 2019 glinAATTsuse.com- Revert patches.suse/samples-bpf-add-a-test-for-bpf_override_return.patch (bsc#1159500)- Refresh patches.suse/bpf-add-selftest-for-tcpbpf.patch.- Refresh patches.suse/bpf-sockmap-add-sample-option-to-test-apply_bytes-he.patch.- Refresh patches.suse/bpf-sockmap-sample-add-option-to-attach-SK_MSG-progr.patch.- Refresh patches.suse/bpf-update-bpf.h-uapi-header-for-tools-9cde0c88.patch.- Refresh patches.suse/samples-bpf-compile-and-link-against-full-libbpf.patch.- Refresh patches.suse/samples-bpf-include-bpf-bpf.h-instead-of-local-libbp.patch.- Refresh patches.suse/samples-bpf-move-libbpf-from-object-dependencies-to-.patch.- Refresh patches.suse/bpf-Sync-bpf.h-to-tools-96871b9f.patch.- Refresh patches.suse/bpf-sockmap-sample-support-for-bpf_msg_cork_bytes.patch.- Refresh patches.suse/samples-bpf-move-common-purpose-trace-functions-to-s.patch.- Refresh patches.suse/bpf-selftest-additions-for-SOCKHASH.patch.- commit e190522 * Mon Dec 23 2019 wquAATTsuse.com- btrfs: Ensure we trim ranges across block group boundary (bsc#1151910).- commit 6d5893d * Mon Dec 23 2019 wquAATTsuse.com- btrfs: volumes: Use more straightforward way to calculate map length (bsc#1151910).- commit f2e3616 * Mon Dec 23 2019 wquAATTsuse.com- btrfs: harden agaist duplicate fsid on scanned devices (bsc#1134973).- commit 10952ea * Sat Dec 21 2019 tiwaiAATTsuse.de- platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI table (bsc#1051510).- platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes (bsc#1051510).- mmc: sdhci-of-esdhc: fix P2020 errata handling (bsc#1051510).- mmc: sdhci-of-esdhc: Revert \"mmc: sdhci-of-esdhc: add erratum A-009204 support\" (bsc#1051510).- mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode (bsc#1051510).- Revert \"mmc: sdhci: Fix incorrect switch to HS mode\" (bsc#1051510).- usb: xhci: Fix build warning seen with CONFIG_PM=n (bsc#1051510).- usbip: Fix receive error in vhci-hcd when using scatter-gather (bsc#1051510).- commit 3f0559b * Fri Dec 20 2019 jackAATTsuse.cz- ext4: work around deleting a file with i_nlink == 0 safely (bsc#1158819 CVE-2019-19447).- commit d10c0d3 * Fri Dec 20 2019 jackAATTsuse.cz- ext4: fix special inode number checks in __ext4_iget() (bsc#1158021 CVE-2019-19319).- commit 99e7bbf * Fri Dec 20 2019 jackAATTsuse.cz- ext4: avoid declaring fs inconsistent due to invalid file handles (bsc#1158021 CVE-2019-19319). patches.suse/ext4-fix-check-of-inode-in-swap_inode_boot_loader.patch: Refresh patches.suse/ext4-update-quota-information-while-swapping-boot-lo.patch: Refresh- commit 6e4cde7 * Fri Dec 20 2019 tiwaiAATTsuse.de- xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour (bsc#1051510).- usb: dwc3: ep0: Clear started flag on completion (bsc#1051510).- usb: core: urb: fix URB structure initialization function (bsc#1051510).- USB: documentation: flags on usb-storage versus UAS (bsc#1051510).- USB: uas: heed CAPACITY_HEURISTICS (bsc#1051510).- USB: uas: honor flag to avoid CAPACITY16 (bsc#1051510).- usb: gadget: u_serial: add missing port entry locking (bsc#1051510).- usb: Allow USB device to be warm reset in suspended state (bsc#1051510).- usb: gadget: pch_udc: fix use after free (bsc#1051510).- usb: mtu3: fix dbginfo in qmu_tx_zlp_error_handler (bsc#1051510).- usb: dwc3: don\'t log probe deferrals; but do log other error codes (bsc#1051510).- usb: dwc3: debugfs: Properly print/set link state for HS (bsc#1051510).- commit 021463b * Fri Dec 20 2019 tiwaiAATTsuse.de- media: cec.h: CEC_OP_REC_FLAG_ values were swapped (bsc#1051510).- media: stkwebcam: Bugfix for wrong return values (bsc#1051510).- media: cec: report Vendor ID after initialization (bsc#1051510).- media: pulse8-cec: return 0 when invalidating the logical address (bsc#1051510).- commit 1c876c1 * Fri Dec 20 2019 jackAATTsuse.cz- ext4: don\'t perform block validity checks on the journal inode (bsc#1158021 CVE-2019-19319).- commit 31ca384 * Fri Dec 20 2019 jackAATTsuse.cz- ext4: fix block validity checks for journal inodes using indirect blocks (bsc#1158021 CVE-2019-19319).- commit ab695a9 * Fri Dec 20 2019 tiwaiAATTsuse.de- Input: synaptics-rmi4 - don\'t increment rmiaddr for SMBus transfers (bsc#1051510).- Input: goodix - add upside-down quirk for Teclast X89 tablet (bsc#1051510).- ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() (bsc#1051510).- Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus (bsc#1051510).- ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report (bsc#1051510).- ar5523: check NULL before memcpy() in ar5523_cmd() (bsc#1051510).- crypto: ccp - fix uninitialized list head (bsc#1051510).- Input: cyttsp4_core - fix use after free bug (bsc#1051510).- ath10k: fix fw crash by moving chip reset after napi disabled (bsc#1051510).- e100: Fix passing zero to \'PTR_ERR\' warning in e100_load_ucode_wait (bsc#1051510).- iwlwifi: mvm: Send non offchannel traffic via AP sta (bsc#1051510).- iwlwifi: mvm: synchronize TID queue removal (bsc#1051510).- commit f326398 * Fri Dec 20 2019 jackAATTsuse.cz- ext4: unsigned int compared against zero (bsc#1158021 CVE-2019-19319).- commit 12dab82 * Fri Dec 20 2019 jackAATTsuse.cz- ext4: protect journal inode\'s blocks using block_validity (bsc#1158021 CVE-2019-19319).- commit 46496d5 * Thu Dec 19 2019 mkubecekAATTsuse.cz- rpm/kernel-subpackage-spec: fix kernel-default-base build There were some issues with recent changes to subpackage dependencies handling:- a typo in %kernel_base_conflicts macro name- copy/pasted \"Recommends:\" instead of \"Provides:\", \"Obsoletes:\" and \"Conflicts:- missing escaping of backslashes in macro expansions Fixes: f3b74b0ae86b (\"rpm/kernel-subpackage-spec: Unify dependency handling.\") Fixes: 3fd22e219f77 (\"rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)\")- commit 762fd66 * Thu Dec 19 2019 fdmananaAATTsuse.com- Btrfs: avoid fallback to transaction commit during fsync of files with holes (bsc#1159569).- commit ff8bfbd * Wed Dec 18 2019 msuchanekAATTsuse.de- Refresh patches.kabi/kABI-add-_q-suffix-to-exports-that-take-struct-dh.patch. Remove the fips=1 check in dh.c dh.c is not fips-specific and should perform the same regardless of this setting.- commit b58e024 * Wed Dec 18 2019 tiwaiAATTsuse.de- ASoC: wm8962: fix lambda value (git-fixes).- ALSA: hda - Downgrade error message for single-cmd fallback (git-fixes).- ALSA: hda/ca0132 - Fix work handling in delayed HP detection (git-fixes).- ALSA: hda/ca0132 - Avoid endless loop (git-fixes).- ALSA: hda/ca0132 - Keep power on during processing DSP response (git-fixes).- ALSA: pcm: Avoid possible info leaks from PCM stream buffers (git-fixes).- commit de42cc1 * Wed Dec 18 2019 msuchanekAATTsuse.de- powerpc/archrandom: fix arch_get_random_seed_int() (bsc#1065729).- powerpc: Fix vDSO clock_getres() (bsc#1065729).- powerpc/powernv: Disable native PCIe port management (bsc#1065729).- commit 357ec14 * Wed Dec 18 2019 msuchanekAATTsuse.de- ibmveth: Detect unsupported packets before sending to the hypervisor (bsc#1159484 ltc#182983).- commit 09dca4e * Wed Dec 18 2019 dwagnerAATTsuse.de- Refresh lpfc-size-cpu-map-by-last-cpu-id-set.patch- commit 03a3eaf * Wed Dec 18 2019 msuchanekAATTsuse.de- Refresh patches.kabi/kABI-add-_q-suffix-to-exports-that-take-struct-dh.patch This passes dh test with both old and new testmgr module.- commit 024a442 * Wed Dec 18 2019 fdmananaAATTsuse.com- Btrfs: add missing extents release on file extent cluster relocation error (bsc#1159483).- Refresh patches.suse/0001-btrfs-qgroup-Always-free-PREALLOC-META-reserve-in-bt.patch.- commit 3bc5cf1 * Wed Dec 18 2019 duweAATTsuse.de- patches.kabi/kABI-add-_q-suffix-to-exports-that-take-struct-dh.patch: Make sure the FIPS pubkey check is only executed in FIPS mode.- commit 8162e25 * Wed Dec 18 2019 msuchanekAATTsuse.de- Refresh patches.kabi/kABI-add-_q-suffix-to-exports-that-take-struct-dh.patch. Adjust for change of DH_KPP_SECRET_MIN_SIZE in 35f7d5225ffcbf1b759f641aec1735e3a89b1914- commit a30af00 * Wed Dec 18 2019 tbogendoerferAATTsuse.de- IB/mlx5: Fix steering rule of drop and count (bsc#1103991 FATE#326007).- net/mlx5e: Query global pause state before setting prio2buffer (bsc#1103990 FATE#326006).- mqprio: Fix out-of-bounds access in mqprio_dump (bsc#1109837).- net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues (bsc#1109837).- RDMA/hns: Bugfix for qpc/cqc timer configuration (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Fix to support 64K page for srq (bsc#1104427 FATE#326416).- IB/mlx5: Remove dead code (bsc#1103991 FATE#326007).- ice: fix stack leakage (bsc#1118661 FATE#325277).- bpf: skmsg, fix potential psock NULL pointer dereference (bsc#1109837).- net/mlx5: Accumulate levels for chains prio namespaces (bsc#1103990 FATE#326006).- net/mlx5: Update the list of the PCI supported devices (bsc#1127611).- net/mlx4_en: Fix wrong limitation for number of TX rings (bsc#1103989 FATE#326004).- net: sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key (bsc#1109837).- mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel (bsc#1112374).- bpf, offload: Unlock on error in bpf_offload_dev_create() (bsc#1109837).- net: hns3: fix ETS bandwidth validation bug (bsc#1104353 FATE#326415).- RDMA/hns: Correct the value of srq_desc_size (bsc#1104427 FATE#326416).- commit a909435 * Wed Dec 18 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-spec: Unify dependency handling.- commit f3b74b0 * Wed Dec 18 2019 tbogendoerferAATTsuse.de- cxgb4: request the TX CIDX updates to status page (bsc#1127371).- net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq (bsc#1046303 FATE#322944).- RDMA/hns: Prevent memory leaks of eq->buf_list (bsc#1104427 FATE#326416).- commit 9b532f1 * Wed Dec 18 2019 msuchanekAATTsuse.de- kABI: add _q suffix to exports that take struct dh (bsc#1155331).- Delete patches.kabi/crypto-dh-hide-Q-addition.patch.- commit 7803c1c * Wed Dec 18 2019 vbabkaAATTsuse.cz- prevent active file list thrashing due to refault detection (VM Performance, bsc#1156286).- commit 5b34c04 * Tue Dec 17 2019 duweAATTsuse.de- crypto: dh - fix calculating encoded key size (bsc#1155331).- crypto: dh - fix memory leak (bsc#1155331).- crypto: dh - update test for public key verification (bsc#1155331).- Refresh patches.kabi/crypto-dh-hide-Q-addition.patch.- commit 97c84e1 * Tue Dec 17 2019 jslabyAATTsuse.cz- net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() (git-fixes).- commit 93f6bc8 * Tue Dec 17 2019 jslabyAATTsuse.cz- net/mlx5e: Fix SFF 8472 eeprom length (git-fixes).- commit b992dbb * Tue Dec 17 2019 jslabyAATTsuse.cz- qede: fix NULL pointer deref in __qede_remove() (networking-stable-19_11_10).- net: fix data-race in neigh_event_send() (networking-stable-19_11_10).- net: ethernet: octeon_mgmt: Account for second possible VLAN header (networking-stable-19_11_10).- ipv4: Fix table id reference in fib_sync_down_addr (networking-stable-19_11_10).- net: usb: qmi_wwan: add support for DW5821e with eSIM support (networking-stable-19_11_10).- CDC-NCM: handle incomplete transfer of MTU (networking-stable-19_11_10).- NFC: st21nfca: fix double free (networking-stable-19_11_10).- NFC: fdp: fix incorrect free object (networking-stable-19_11_10).- commit ae51dd5 * Tue Dec 17 2019 jslabyAATTsuse.cz- bonding: fix state transition issue in link monitoring (networking-stable-19_11_10).- bonding: fix slave stuck in BOND_LINK_FAIL state (networking-stable-19_11_10).- commit 6f0e976 * Tue Dec 17 2019 achoAATTsuse.com- Revert patches- Delete patches.kabi/0004-netlink-nla_policy-kabi-workaround.patch.- Delete patches.suse/0001-netlink-add-attribute-range-validation-to-policy.patch.- Delete patches.suse/0002-netlink-add-validation-function-to-policy.patch.- Delete patches.suse/0003-nl80211-validate-beacon-head.patch.- commit 8159d30 * Mon Dec 16 2019 rgoldwynAATTsuse.com- apparmor: fix unsigned len comparison with less than zero (git-fixes).- btrfs: simplify inode locking for RWF_NOWAIT (git-fixes).- commit 8a20927 * Mon Dec 16 2019 jgrossAATTsuse.com- xen/blkback: Avoid unmapping unmapped grant pages (bsc#1065600).- commit 3dfa0d7 * Mon Dec 16 2019 jackAATTsuse.cz- ext4: add more paranoia checking in ext4_expand_extra_isize handling (bsc#1159297 CVE-2019-19767).- commit fff6dee * Mon Dec 16 2019 duweAATTsuse.de- Update patches.kabi/crypto-dh-hide-Q-addition.patch to only change the kABI when FIPS mode is requested.- commit f95af47 * Mon Dec 16 2019 duweAATTsuse.de- rpm/modules.fips: update module list (bsc#1157853)- commit 46a01d6 * Mon Dec 16 2019 duweAATTsuse.de- Cover up kABI breakage due to DH key verification (bsc#1155331).- commit b6375ec * Mon Dec 16 2019 tiwaiAATTsuse.de- usb: xhci: only set D3hot for pci device (bsc#1051510).- USB: adutux: fix interface sanity check (bsc#1051510).- USB: idmouse: fix interface sanity checks (bsc#1051510).- USB: serial: io_edgeport: fix epic endpoint lookup (bsc#1051510).- commit b403ad9 * Mon Dec 16 2019 tiwaiAATTsuse.de- xhci: Increase STS_HALT timeout in xhci_suspend() (bsc#1051510).- usb: mon: Fix a deadlock in usbmon between mmap and read (bsc#1051510).- genirq: Prevent NULL pointer dereference in resend_irqs() (bsc#1051510).- genirq: Properly pair kobject_del() with kobject_add() (bsc#1051510).- kernfs: Fix range checks in kernfs_get_target_path (bsc#1051510).- commit 4c7831d * Mon Dec 16 2019 tiwaiAATTsuse.de- drm: meson: venc: cvbs: fix CVBS mode matching (bsc#1051510).- can: slcan: Fix use-after-free Read in slcan_open (bsc#1051510).- configfs_register_group() shouldn\'t be (and isn\'t) called in rmdirable parts (bsc#1051510).- commit a48e6b0 * Mon Dec 16 2019 tiwaiAATTsuse.de- blacklist.conf: Add entries breaking kABI due- commit 1a4478b * Mon Dec 16 2019 bpAATTsuse.de- crypto: ccp - Release all allocated memory if sha type is invalid (bsc#1156259 CVE-2019-18808).- commit 102fb76 * Mon Dec 16 2019 jeyuAATTsuse.de- blacklist.conf: blacklist commit bc6f2a757d52- commit 71b6df5 * Mon Dec 16 2019 tiwaiAATTsuse.de- rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)- commit 3fd22e2 * Mon Dec 16 2019 ptesarikAATTsuse.cz- KVM: s390: Test for bad access register and size at the start of S390_MEM_OP (git-fixes).- KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl (git-fixes).- commit f90df70 * Mon Dec 16 2019 achoAATTsuse.com- Fix kABI breakage by nl80211 security fix (CVE-2019-16746 bsc#1152107).- nl80211: validate beacon head (bsc#1152107 CVE-2019-16746).- netlink: add validation function to policy (bsc#1152107 CVE-2019-16746).- netlink: add attribute range validation to policy (bsc#1152107 CVE-2019-16746).- commit 2c33dfe * Mon Dec 16 2019 msuchanekAATTsuse.de- Refresh patches.suse/ibmvnic-Fix-typo-in-retry-check.patch.- commit cbde6a3 * Sun Dec 15 2019 tiwaiAATTsuse.de- Move upstreame EFI patch into sored section- commit bc59c4a * Sun Dec 15 2019 tiwaiAATTsuse.de- Update patch tags of upstreamed scsi patches, move to sorted section- commit 0c09943 * Sat Dec 14 2019 tiwaiAATTsuse.de- Refresh patches.suse/0001-media-ov6650-Fix-control-handler-not-freed-on-init-e.patch Fix compile error on openSUSE branches.- commit cc1aa92 * Sat Dec 14 2019 tiwaiAATTsuse.de- dma-buf: Fix memory leak in sync_file_merge() (git-fixes).- commit 8fc8597 * Sat Dec 14 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Line-out jack doesn\'t work on a Dell AIO (bsc#1051510).- ALSA: hda/hdmi - Fix duplicate unref of pci_dev (bsc#1051510).- ALSA: fireface: fix return value in error path of isochronous resources reservation (bsc#1051510).- ALSA: oxfw: fix return value in error path of isochronous resources reservation (bsc#1051510).- ALSA: echoaudio: simplify get_audio_levels (bsc#1051510).- commit c32769e * Fri Dec 13 2019 lduncanAATTsuse.com- scsi: bfa: release allocated memory in case of error (CVE-2019-19066 bsc#1157303).- commit f2cf285 * Fri Dec 13 2019 bpAATTsuse.de- resource: fix locking in find_next_iomem_res() (bsc#1114279).- commit a705bfe * Fri Dec 13 2019 ptesarikAATTsuse.cz- kexec: bail out upon SIGKILL when allocating memory (git-fixes).- commit ace1b16 * Fri Dec 13 2019 bpAATTsuse.de- blacklist.conf: 04e7712f4460 (\"y2038: futex: Move compat implementation into futex.c\")- commit 1459ae8 * Fri Dec 13 2019 mgormanAATTsuse.de- blacklist.conf: excessive backport requirements for a corner case optimisation- commit 2c031f4 * Thu Dec 12 2019 mgormanAATTsuse.de- sched/fair: Fix O(nr_cgroups) in the load balancing path (bnc#1156462).- sched/fair: Optimize update_blocked_averages() (bnc#1156462).- sched/fair: Fix insertion in rq->leaf_cfs_rq_list (bnc#1156462).- sched/fair: Add tmp_alone_branch assertion (bnc#1156462).- commit 93554d4 * Thu Dec 12 2019 tbogendoerferAATTsuse.de- RDMA/bnxt_re: Fix missing le16_to_cpu (bsc#1157895).- RDMA/bnxt_re: Fix chip number validation Broadcom\'s Gen P5 series (bsc#1157895).- RDMA/bnxt_re: Enable SRIOV VF support on Broadcom\'s 57500 adapter series (bsc#1154916).- commit 769ad8d * Thu Dec 12 2019 tbogendoerferAATTsuse.de- e1000e: Add support for Tiger Lake (bsc#1158533).- e1000e: Add support for Comet Lake (bsc#1158533).- e1000e: Increase pause and refresh time (bsc#1158533).- commit e7b2286 * Thu Dec 12 2019 tiwaiAATTsuse.de- iwlwifi: pcie: fix erroneous print (bsc#1111666).- iwlwifi: mvm: force TCM re-evaluation on TCM resume (bsc#1111666).- commit 4845b2b * Thu Dec 12 2019 tiwaiAATTsuse.de- blacklist.conf: Add iwlwifi entry that breaks kABI- commit aa7ca4c * Thu Dec 12 2019 tiwaiAATTsuse.de- brcmfmac: set SDIO F1 MesBusyCtrl for CYW4373 (bsc#1111666).- brcmfmac: set F2 watermark to 256 for 4373 (bsc#1111666).- commit 57025c3 * Thu Dec 12 2019 tiwaiAATTsuse.de- Move upstreamed ath10k fix into sorted section- commit 12964a7 * Thu Dec 12 2019 msuchanekAATTsuse.de- net/ibmvnic: Fix typo in retry check (bsc#1155689 ltc#182047).- ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).- ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).- ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).- commit 09b4ec9 * Thu Dec 12 2019 ptesarikAATTsuse.cz- s390/qeth: ensure linear access to packet headers (git-fixes).- s390/qeth: guard against runt packets (git-fixes).- scsi: zfcp: trace channel log even for FCP command responses (git-fixes).- s390/qeth: consolidate skb allocation (git-fixes).- s390/qeth: clean up page frag creation (git-fixes).- commit bed81e7 * Thu Dec 12 2019 msuchanekAATTsuse.de- powerpc/pseries/mobility: notify network peers after migration (bsc#1152631 ltc#181798).- commit 0ac4883 * Thu Dec 12 2019 oneukumAATTsuse.com- PCI: pciehp: Avoid returning prematurely from sysfs requests (git-fixes).- commit be1dcad * Thu Dec 12 2019 oneukumAATTsuse.com- blacklist.conf: patch obsoleted by other patch- commit 4e9f49a * Thu Dec 12 2019 oneukumAATTsuse.com- media: uvcvideo: Fix error path in control parsing failure (git-fixes).- commit 4344007 * Thu Dec 12 2019 msuchanekAATTsuse.de- ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).- commit eb9b012 * Wed Dec 11 2019 duweAATTsuse.de- crypto: DRBG - add FIPS 140-2 CTRNG for noise source (bsc#1155334).- random: move FIPS continuous test to output functions (bsc#1155334).- commit 22291c1 * Wed Dec 11 2019 tiwaiAATTsuse.de- wimax: i2400: Fix memory leak in i2400m_op_rfkill_sw_toggle (CVE-2019-19051 bsc#1159024).- wimax: i2400: fix memory leak (CVE-2019-19051 bsc#1159024).- commit 3d3e049 * Wed Dec 11 2019 jroedelAATTsuse.de- KVM: x86: Remove a spurious export of a static function (bsc#1158954).- KVM: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (CVE-2019-19338 bsc#1158954).- KVM: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (CVE-2019-19338 bsc#1158954).- KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (CVE-2019-19338 bsc#1158954).- commit 51a5f46 * Wed Dec 11 2019 oneukumAATTsuse.com- media: ov6650: Fix control handler not freed on init error (git-fixes).- commit 7d49045 * Wed Dec 11 2019 jroedelAATTsuse.de- KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) (CVE-2019-19332 bsc#1158827).- commit 365a1e3 * Wed Dec 11 2019 bpAATTsuse.de- x86/speculation: Fix redundant MDS mitigation message (bsc#1114279).- commit cb38480 * Wed Dec 11 2019 bpAATTsuse.de- x86/speculation: Fix incorrect MDS/TAA mitigation status (bsc#1114279).- commit dbb9803 * Wed Dec 11 2019 bpAATTsuse.de- blacklist.conf: 700c1018b86d x86/insn: Fix awk regexp warnings- commit 1ed8a77 * Tue Dec 10 2019 jdelvareAATTsuse.de- kABI fix for \"ipmi: Don\'t allow device module unload when in use\" (bsc#1154768).- ipmi: Don\'t allow device module unload when in use (bsc#1154768).- commit 78fbbde * Tue Dec 10 2019 tiwaiAATTsuse.de- spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch (bsc#1051510).- commit a1897e2 * Tue Dec 10 2019 tiwaiAATTsuse.de- net: phy: Check against net_device being NULL (bsc#1051510).- net: phy: dp83867: Set up RGMII TX delay (bsc#1051510).- net: phy: fixed_phy: Fix fixed_phy not checking GPIO (bsc#1051510).- net: phy: xgmiitorgmii: Support generic PHY status read (bsc#1051510).- commit 15f4e80 * Tue Dec 10 2019 tiwaiAATTsuse.de- net: phy: Fix not to call phy_resume() if PHY is not attached (bsc#1051510).- net: phy: mscc: read \'vsc8531, edge-slowdown\' as an u32 (bsc#1051510).- net: phy: mscc: read \'vsc8531,vddmac\' as an u32 (bsc#1051510).- net: phy: Fix the register offsets in Broadcom iProc mdio mux driver (bsc#1051510).- net: phy: xgmiitorgmii: Check read_status results (bsc#1051510).- net: phy: xgmiitorgmii: Check phy_driver ready before accessing (bsc#1051510).- commit 5da2589 * Tue Dec 10 2019 tiwaiAATTsuse.de- net: phy: marvell: clear wol event before setting it (bsc#1051510).- net: phy: broadcom: Use strlcpy() for ethtool::get_strings (bsc#1051510).- commit 8d18ff5 * Tue Dec 10 2019 tiwaiAATTsuse.de- net: phy: marvell: Use strlcpy() for ethtool::get_strings (bsc#1051510).- Refresh patches.suse/net-phy-marvell-Fix-buffer-overrun-with-stats-counte.patch.- commit ce57ac2 * Tue Dec 10 2019 tiwaiAATTsuse.de- net: phy: micrel: Use strlcpy() for ethtool::get_strings (bsc#1051510).- net: phy: meson-gxl: check phy_write return value (bsc#1051510).- net: phy: xgene: disable clk on error paths (bsc#1051510).- net: phy: at803x: Change error to EINVAL for invalid MAC (bsc#1051510).- commit 191fa7c * Tue Dec 10 2019 tiwaiAATTsuse.de- pktcdvd: remove warning on attempting to register non-passthrough dev (bsc#1051510).- commit 94fc8f8 * Tue Dec 10 2019 tiwaiAATTsuse.de- PM / Domains: Deal with multiple states but no governor in genpd (bsc#1051510).- commit d10e029 * Tue Dec 10 2019 tiwaiAATTsuse.de- pwm: Clear chip_data in pwm_put() (bsc#1051510).- pwm: clps711x: Fix period calculation (bsc#1051510).- commit f5799ea * Tue Dec 10 2019 tiwaiAATTsuse.de- rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer (bsc#1111666).- commit 38fec46 * Tue Dec 10 2019 tiwaiAATTsuse.de- stm class: Fix a double free of stm_source_device (bsc#1051510).- vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 (bsc#1051510).- spi: omap2-mcspi: Set FIFO DMA trigger level to word length (bsc#1051510).- commit 782d088 * Tue Dec 10 2019 jeyuAATTsuse.de- blacklist.conf: blacklist kbuild/module commits related to gcc9- commit 94548d3 * Tue Dec 10 2019 tiwaiAATTsuse.de- Update patch reference for USB fix (CVE-2019-19537 bsc#1158904)- commit 9ef1bdb * Tue Dec 10 2019 tiwaiAATTsuse.de- Update patch reference for USB fix (CVE-2019-19535 bsc#1158903)- commit 94802fa * Tue Dec 10 2019 tiwaiAATTsuse.de- Update patch references for HID fixes (CVE-2019-19527 bsc#1158900)- commit bca72e8 * Tue Dec 10 2019 tiwaiAATTsuse.de- Update patch reference for nfc fix (CVE-2019-19526 bsc#1158893)- commit a884332 * Tue Dec 10 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).- scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).- scsi: qla2xxx: Correctly retrieve and interpret active flash region (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).- commit 31fabf3 * Tue Dec 10 2019 dwagnerAATTsuse.de- Refresh series.conf The qla2xxx driver update posted on linux-scsi 2019-11-25 has been applied to the subsystem maintainer\'s tree. Update previously imported patches from the mailing list accordingly.- 0001-scsi-qla2xxx-Ignore-NULL-pointer-in-tcm_qla2xxx_free.patch- 0002-scsi-qla2xxx-Use-explicit-LOGO-in-target-mode.patch- 0003-scsi-qla2xxx-Initialize-free_work-before-flushing-it.patch- 0004-scsi-qla2xxx-Drop-superfluous-INIT_WORK-of-del_work.patch- 0005-scsi-qla2xxx-Change-discovery-state-before-PLOGI.patch- 0006-scsi-qla2xxx-Allow-PLOGI-in-target-mode.patch- 0007-scsi-qla2xxx-Don-t-call-qlt_async_event-twice.patch- 0008-scsi-qla2xxx-Fix-PLOGI-payload-and-ELS-IOCB-dump-len.patch- 0009-scsi-qla2xxx-Configure-local-loop-for-N2N-target.patch- 0010-scsi-qla2xxx-Send-Notify-ACK-after-N2N-PLOGI.patch- 0011-scsi-qla2xxx-Don-t-defer-relogin-unconditonally.patch- 0012-scsi-qla2xxx-Ignore-PORT-UPDATE-after-N2N-PLOGI.patch- 0013-scsi-qla2xxx-Add-debug-dump-of-LOGO-payload-and-ELS-.patch Some of the qla2xxx patches have been promoted from the maintainer\'s subsystem tree to the main tree. Update them also accordingly.- scsi-qla2xxx-Fix-qla2x00_request_irqs-for-MSI.patch- scsi-qla2xxx-fix-rports-not-being-mark-as-lost-in-sy.patch- scsi-qla2xxx-unregister-ports-after-GPN_FT-failure.patch- commit 9ff2154 * Tue Dec 10 2019 glinAATTsuse.com- bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() (bsc#1083647).- commit f657d19 * Tue Dec 10 2019 glinAATTsuse.com- blacklist.conf: 6ae08ae3dea2 bpf: Add probe_read_{user, kernel} and probe_read_{user, kernel}_str helpers- commit 548c3f1 * Tue Dec 10 2019 glinAATTsuse.com- bpf: Make use of probe_user_write in probe write helper (bsc#1083647).- uaccess: Add non-pagefault user-space write function (bsc#1083647).- commit 2976b35 * Mon Dec 09 2019 tiwaiAATTsuse.de- Update patch reference for a media driver fix (CVE-2019-19533 bsc#1158834)- commit 22e0c5f * Mon Dec 09 2019 tiwaiAATTsuse.de- Update patch references for USB and HID fixes (CVE-2019-19532 bsc#1158824 CVE-2019-19523)- commit 4b8f63e * Mon Dec 09 2019 tzimmermannAATTsuse.de- video: backlight: Add devres versions of of_find_backlight (bsc#1090888) Taken for 6010831dde5.- commit 193388c * Mon Dec 09 2019 tzimmermannAATTsuse.de- video: backlight: Add of_find_backlight helper in backlight.c (bsc#1090888) Taken for 6010831dde5.- commit b428a28 * Mon Dec 09 2019 osalvadorAATTsuse.de- audit: Allow auditd to set pid to 0 to end auditing (bsc#1158094).- commit d30be8c * Mon Dec 09 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later\'- commit 2eb286a * Mon Dec 09 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/mipi-dbi: fix a loop in debugfs code\'- commit c10fd25 * Mon Dec 09 2019 tzimmermannAATTsuse.de- drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1114279)- commit 7c24ea3 * Mon Dec 09 2019 tzimmermannAATTsuse.de- drm/rockchip: Round up _before_ giving to the clock framework (bsc#1114279)- commit 0382d11 * Mon Dec 09 2019 tzimmermannAATTsuse.de- drm: panel-lvds: Potential Oops in probe error handling (bsc#1114279)- commit 8d8e838 * Mon Dec 09 2019 tzimmermannAATTsuse.de- drm/msm: include linux/sched/task.h (bsc#1112178)- commit 94c9e7f * Sun Dec 08 2019 tiwaiAATTsuse.de- ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen (git-fixes).- ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G (git-fixes).- commit 5007d3d * Sun Dec 08 2019 tiwaiAATTsuse.de- ALSA: pcm: oss: Avoid potential buffer overflows (git-fixes).- ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 (git-fixes).- ALSA: hda/hdmi - Add new pci ids for AMD GPU display audio (git-fixes).- ALSA: hda/hdmi - fix vgaswitcheroo detection for AMD (git-fixes).- commit 1b2f3a0 * Fri Dec 06 2019 tiwaiAATTsuse.de- thermal: Fix deadlock in thermal thermal_zone_device_check (bsc#1051510).- tipc: fix link name length check (bsc#1051510).- USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P (bsc#1051510).- watchdog: sama5d4: fix WDD value to be always set to max (bsc#1051510).- tipc: fix skb may be leaky in tipc_link_input (bsc#1051510).- tipc: fix memory leak in tipc_nl_compat_publ_dump (bsc#1051510).- tipc: fix a missing check of genlmsg_put (bsc#1051510).- serial: max310x: Fix tx_empty() callback (bsc#1051510).- commit f0c5a4f * Fri Dec 06 2019 tiwaiAATTsuse.de- moduleparam: fix parameter description mismatch (bsc#1051510).- platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size (bsc#1051510).- platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer (bsc#1051510).- staging: rtl8723bs: Drop ACPI device ids (bsc#1051510).- staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids (bsc#1051510).- staging: rtl8192e: fix potential use after free (bsc#1051510).- mei: bus: prefix device names on bus with the bus name (bsc#1051510).- reset: fix reset_control_ops kerneldoc comment (bsc#1051510).- mac80211: fix station inactive_time shortly after boot (bsc#1051510).- media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE (bsc#1051510).- mailbox: mailbox-test: fix null pointer if no mmio (bsc#1051510).- PCI/MSI: Return -ENOSPC from pci_alloc_irq_vectors_affinity() (bsc#1051510).- pinctrl: xway: fix gpio-hog related boot issues (bsc#1051510).- rtl818x: fix potential use after free (bsc#1051510).- mwifiex: debugfs: correct histogram spacing, formatting (bsc#1051510).- mwifiex: fix potential NULL dereference and use after free (bsc#1051510).- regulator: tps65910: fix a missing check of return value (bsc#1051510).- drivers/regulator: fix a missing check of return value (bsc#1051510).- PM / AVS: SmartReflex: NULL check before some freeing functions is not needed (bsc#1051510).- commit e044de4 * Fri Dec 06 2019 tiwaiAATTsuse.de- can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error (bsc#1051510).- can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error (bsc#1051510).- can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate error value in case of errors (bsc#1051510).- can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on queue overflow or OOM (bsc#1051510).- can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open (bsc#1051510).- can: peak_usb: report bus recovery as well (bsc#1051510).- idr: Fix idr_alloc_u32 on 32-bit systems (bsc#1051510).- ASoC: compress: fix unsigned integer overflow check (bsc#1051510).- hwrng: stm32 - fix unbalanced pm_runtime_enable (bsc#1051510).- ACPI / APEI: Don\'t wait to serialise with oops messages when panic()ing (bsc#1051510).- HID: doc: fix wrong data structure reference for UHID_OUTPUT (bsc#1051510).- HID: intel-ish-hid: fixes incorrect error handling (bsc#1051510).- drivers/base/platform.c: kmemleak ignore a known leak (bsc#1051510).- atl1e: checking the status of atl1e_write_phy_reg (bsc#1051510).- crypto: mxc-scc - fix build warnings on ARM64 (bsc#1051510).- ath6kl: Fix off by one error in scan completion (bsc#1051510).- Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading (bsc#1051510).- ACPI / LPSS: Ignore acpi_device_fix_up_power() return value (bsc#1051510).- commit c5dac6a * Fri Dec 06 2019 mhockoAATTsuse.com- mm, memory_hotplug: do not clear numa_node association after hot_remove (bnc#1115026).- commit 4f83047 * Fri Dec 06 2019 tzimmermannAATTsuse.de- drm/i915: Reacquire priolist cache after dropping the engine lock (bsc#1129770) Fixes a const function argument in the patch.- commit 4c18f2b * Fri Dec 06 2019 jthumshirnAATTsuse.de- README.BRANCH: Removing myself from the maintainer list- commit 4011640 * Fri Dec 06 2019 tiwaiAATTsuse.de- ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100 (bsc#1051510).- ACPI: OSL: only free map once in osl.c (bsc#1051510).- commit 4f385d9 * Fri Dec 06 2019 jackAATTsuse.cz- blacklist.conf: Blacklist commit 6b2daec19094- commit e60b517 * Fri Dec 06 2019 jackAATTsuse.cz- xfs: Sanity check flags of Q_XQUOTARM call (bsc#1158652).- commit b7d578c * Fri Dec 06 2019 jackAATTsuse.cz- iomap: Fix pipe page leakage during splicing (bsc#1158651).- commit 504c301 * Fri Dec 06 2019 jackAATTsuse.cz- ocfs2: fix passing zero to \'PTR_ERR\' warning (bsc#1158649).- commit 9083a0c * Fri Dec 06 2019 jackAATTsuse.cz- ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either (bsc#1158647).- commit f54b32c * Fri Dec 06 2019 jackAATTsuse.cz- ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable (bsc#1158646).- commit 0a9b562 * Fri Dec 06 2019 jackAATTsuse.cz- cgroup,writeback: don\'t switch wbs immediately on dead wbs if the memcg is dead (bsc#1158645).- commit 21caf48 * Fri Dec 06 2019 jackAATTsuse.cz- blacklist.conf: Blacklist 8e88bfba77ee and c70d868f272b- commit 5a5904d * Fri Dec 06 2019 jackAATTsuse.cz- ocfs2: fix panic due to ocfs2_wq is null (bsc#1158644).- commit 24aed21 * Fri Dec 06 2019 jackAATTsuse.cz- ubifs: Limit the number of pages in shrink_liability (bsc#1158643).- commit ec7c416 * Fri Dec 06 2019 jackAATTsuse.cz- ubifs: Correctly initialize c->min_log_bytes (bsc#1158641).- commit b459bd2 * Fri Dec 06 2019 jackAATTsuse.cz- ext4: fix punch hole for inline_data file systems (bsc#1158640).- commit 6caf943 * Fri Dec 06 2019 jackAATTsuse.cz- ext4: update direct I/O read lock pattern for IOCB_NOWAIT (bsc#1158639).- commit 75d2974 * Fri Dec 06 2019 jackAATTsuse.cz- nbd: prevent memory leak (bsc#1158638).- commit a64d40b * Fri Dec 06 2019 jackAATTsuse.cz- loop: fix no-unmap write-zeroes request behavior (bsc#1158637).- commit 965ab50 * Thu Dec 05 2019 bpAATTsuse.de- Refresh patches.suse/edac-ghes-fix-locking-and-memory-barrier-issues.patch. Fix a build warning: ../drivers/edac/ghes_edac.c: In function \'ghes_edac_register\': ../drivers/edac/ghes_edac.c:556:9: warning: \'rc\' may be used uninitialized \\ in this function [-Wmaybe-uninitialized]- commit 37647e1 * Thu Dec 05 2019 bpAATTsuse.de- EDAC/ghes: Fix locking and memory barrier issues (bsc#1114279). EDAC/ghes: Do not warn when incrementing refcount on 0 (bsc#1114279).- commit a2e81dd * Thu Dec 05 2019 mflemingAATTsuse.de- sched/fair: WARN() and refuse to set buddy when !se->on_rq (bsc#1158132).- commit 606d642 * Thu Dec 05 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/nouveau: fix duplication of nv50_head_atom struct\'- commit a1b872b * Thu Dec 05 2019 tzimmermannAATTsuse.de- drm: fix module name in edid_firmware log message (bsc#1113956)- commit ca25711 * Thu Dec 05 2019 tzimmermannAATTsuse.de- drm/i915: Fix and improve MCR selection logic (bsc#1112178)- commit c376bc2 * Thu Dec 05 2019 tzimmermannAATTsuse.de- drm/i915: Lock the engine while dumping the active request (bsc#1142635)- commit 5e5593e * Thu Dec 05 2019 tzimmermannAATTsuse.de- drm/i915: Don\'t dereference request if it may have been retired when (bsc#1142635)- commit e14a3ae * Thu Dec 05 2019 tzimmermannAATTsuse.de- drm/i915: Reacquire priolist cache after dropping the engine lock (bsc#1129770)- commit c276017 * Thu Dec 05 2019 tzimmermannAATTsuse.de- i2c: of: Try to find an I2C adapter matching the parent (bsc#1129770)- commit 7a1b5cf * Thu Dec 05 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Lock the engine while dumping the active request\'- commit 8b62b4a * Thu Dec 05 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Reacquire priolist cache after dropping the engine lock\'- commit 4ae49b6 * Thu Dec 05 2019 oneukumAATTsuse.com- Update patches.suse/media-dvb-usb-fix-use-after-free-in-dvb_usb_device_e.patch (bsc#1146544 CVE-2019-15213). added CVE number- commit 4f5341d * Thu Dec 05 2019 ptesarikAATTsuse.cz- net/smc: fix refcount non-blocking connect() -part 2 (git-fixes).- commit 4e1356c * Thu Dec 05 2019 ptesarikAATTsuse.cz- net/smc: fix fastopen for non-blocking connect() (git-fixes).- net/smc: fix ethernet interface refcounting (git-fixes).- net/smc: fix refcounting for non-blocking connect() (git-fixes).- net/smc: keep vlan_id for SMC-R in smc_listen_work() (git-fixes).- net/smc: fix closing of fallback SMC sockets (git-fixes).- net/smc: fix SMCD link group creation with VLAN id (git-fixes).- net/smc: avoid fallback in case of non-blocking connect (git-fixes).- net/smc: do not schedule tx_work in SMC_CLOSED state (git-fixes).- net/smc: Fix error path in smc_init (git-fixes).- net/smc: original socket family in inet_sock_diag (git-fixes).- commit a0a1aeb * Wed Dec 04 2019 msuchanekAATTsuse.de- kabi/severities: Whitelist rpaphp_get_drc_props (bsc#1157480 ltc#181028).- commit a7c8033 * Wed Dec 04 2019 mkubecekAATTsuse.cz- fix SCTP regression (bsc#1158082) Update patches.suse/sctp-change-sctp_prot-.no_autobind-with-true.patch (networking-stable-19_10_24 bsc#1158082).- commit a188d6f * Wed Dec 04 2019 mkubecekAATTsuse.cz- Update patches.suse/ipv6-defrag-drop-non-last-frags-smaller-than-min-mtu.patch (add bsc#1141054).- Refresh patches.kabi/kabi-handle-addition-of-ip6addrlbl_table-into-struct.patch. patches.kabi/kabi-handle-addition-of-net-hash_mix.patch. patches.kabi/kabi-handle-addition-of-netns_ipv4-ip_id_key.patch. patches.kabi/kabi-handle-addition-of-uevent_sock-into-struct-net.patch. patches.kabi/kabi-move-sysctl_tcp_min_snd_mss-to-preserve-struct-.patch.- commit 9db313c * Wed Dec 04 2019 tiwaiAATTsuse.de- Update patch reference for USB fix (CVE-2019-19531 bsc#1158445)- commit 723a70a * Wed Dec 04 2019 tiwaiAATTsuse.de- synclink_gt(): fix compat_ioctl() (bsc#1051510).- tcp_nv: fix potential integer overflow in tcpnv_acked (bsc#1051510).- commit 0d0a317 * Wed Dec 04 2019 tiwaiAATTsuse.de- tipc: fix wrong timeout input for tipc_wait_for_cond() (bsc#1051510).- tipc: compat: allow tipc commands without arguments (bsc#1051510).- tipc: check msg->req data len in tipc_nl_compat_bearer_disable (bsc#1051510).- tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb (bsc#1051510).- tipc: Avoid copying bytes beyond the supplied data (bsc#1051510).- commit e0ee42d * Wed Dec 04 2019 tiwaiAATTsuse.de- tipc: handle the err returned from cmd header function (bsc#1051510).- tipc: check link name with right length in tipc_nl_compat_link_set (bsc#1051510).- tipc: check bearer name with right length in tipc_nl_compat_bearer_enable (bsc#1051510).- tipc: tipc clang warning (bsc#1051510).- tipc: fix tipc_mon_delete() oops in tipc_enable_bearer() error path (bsc#1051510).- commit 64fc515 * Wed Dec 04 2019 tiwaiAATTsuse.de- tty: serial: pch_uart: correct usage of dma_unmap_sg (bsc#1051510).- tty: serial: imx: use the sg count from dma_map_sg (bsc#1051510).- tty: serial: fsl_lpuart: use the sg count from dma_map_sg (bsc#1051510).- tty: serial: msm_serial: Fix flow control (bsc#1051510).- commit 7a2cea2 * Wed Dec 04 2019 tiwaiAATTsuse.de- USB: misc: appledisplay: fix backlight update_status return code (bsc#1051510).- commit 2fcbbca * Wed Dec 04 2019 tiwaiAATTsuse.de- compat_ioctl: handle SIOCOUTQNSD (bsc#1051510).- commit 3d01544 * Wed Dec 04 2019 tiwaiAATTsuse.de- Update patch reference for media fix (CVE-2019-19543 bsc#1158427)- commit e996607 * Wed Dec 04 2019 nmoreychaisemartinAATTsuse.com- mlx5: add parameter to disable enhanced IPoIB (bsc#1142095) Fix badly backported patch- commit 87bf833 * Wed Dec 04 2019 tiwaiAATTsuse.de- Update patch reference for ieee802154 fix (CVE-2019-19525 bsc#1158417)- commit 908dc5c * Wed Dec 04 2019 tiwaiAATTsuse.de- Move upstreamed CIFS fixes into sorted section- commit 704095a * Wed Dec 04 2019 tiwaiAATTsuse.de- Update patch references for USB and input security fixes (CVE-2019-19530 bsc#1158410 bsc#1142635 CVE-2019-19536 bsc#1158394 CVE-2019-19524 bsc#1158413 CVE-2019-19528 bsc#1158407 CVE-2019-19534 bsc#1158398)- commit 261bdfe * Wed Dec 04 2019 mbenesAATTsuse.cz- ftrace: Introduce PERMANENT ftrace_ops flag (bsc#1120853).- commit 5af4513 * Wed Dec 04 2019 ptesarikAATTsuse.cz- kabi: s390: struct subchannel (git-fixes).- commit bf752d7 * Wed Dec 04 2019 ptesarikAATTsuse.cz- blacklist.conf: Reverted patch.- Delete patches.suse/s390-protvirt-add-memory-sharing-for-diag-308-set-store.- commit 995c149 * Wed Dec 04 2019 ptesarikAATTsuse.cz- s390/zcrypt: fix memleak at release (git-fixes).- s390/cio: fix virtio-ccw DMA without PV (git-fixes).- KVM: s390: fix __insn32_query() inline assembly (git-fixes).- KVM: s390: vsie: Return correct values for Invalid CRYCB format (git-fixes).- KVM: s390: vsie: Do not shadow CRYCB when no AP and no keys (git-fixes).- s390: vsie: Use effective CRYCBD.31 to check CRYCBD validity (git-fixes).- commit e2c5cce * Wed Dec 04 2019 tiwaiAATTsuse.de- Update patch reference for USB can security fix (CVE-2019-19529 bsc#1158381)- commit ea0f56d * Wed Dec 04 2019 tiwaiAATTsuse.de- PCI/PM: Clear PCIe PME Status even for legacy power management (bsc#1111666).- ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge (bsc#1111666).- PCI: pciehp: Do not disable interrupt twice on suspend (bsc#1111666).- commit f71b07f * Wed Dec 04 2019 tiwaiAATTsuse.de- PCI: rcar: Fix missing MACCTLR register setting in initialization sequence (bsc#1051510).- PCI: dwc: Fix find_next_bit() usage (bsc#1051510).- PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 (bsc#1051510).- PCI: Fix Intel ACS quirk UPDCR register address (bsc#1051510).- PCI/MSI: Fix incorrect MSI-X masking on resume (bsc#1051510).- PCI/PTM: Remove spurious \"d\" from granularity message (bsc#1051510).- commit beed5cd * Tue Dec 03 2019 msuchanekAATTsuse.de- powerpc/pseries: Fix vector5 in ibm architecture vector table (FATE#326955 bsc#1157480 ltc#181028).- powerpc/pseries: Revert support for ibm,drc-info devtree property (FATE#326955 bsc#1157480 ltc#181028).- commit 55b6c8f * Tue Dec 03 2019 msuchanekAATTsuse.de- powerpc/pseries: Enable support for ibm,drc-info property (FATE#326955 bsc#1157480 ltc#181028).- PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-info (FATE#326955 bsc#1157480 ltc#181028).- PCI: rpaphp: Annotate and correctly byte swap DRC properties (FATE#326955 bsc#1157480 ltc#181028).- PCI: rpaphp: Add drc-info support for hotplug slot registration (FATE#326955 bsc#1157480 ltc#181028).- PCI: rpaphp: Don\'t rely on firmware feature to imply drc-info support (FATE#326955 bsc#1157480 ltc#181028).- PCI: rpaphp: Fix up pointer to first drc-info entry (FATE#326955 bsc#1157480 ltc#181028).- powerpc/pseries: Add cpu DLPAR support for drc-info property (FATE#326955 bsc#1157480 ltc#181028).- powerpc/pseries: Fix drc-info mappings of logical cpus to drc-index (FATE#326955 bsc#1157480 ltc#181028).- powerpc/pseries: Fix bad drc_index_start value parsing of drc-info entry (FATE#326955 bsc#1157480 ltc#181028).- PCI: rpaphp: Avoid a sometimes-uninitialized warning (FATE#326955 bsc#1157480 ltc#181028).- powerpc: Enable support for ibm,drc-info devtree property (FATE#326955 bsc#1157480 ltc#181028).- commit 057ac65 * Tue Dec 03 2019 msuchanekAATTsuse.de- hotplug/drc-info: Add code to search ibm,drc-info property (FATE#326955 bsc#1157480 ltc#181028).- Refresh patches.suse/PCI-rpadlpar-Fix-leaked-device_node-references-in-ad.patch.- commit f77a2ab * Tue Dec 03 2019 msuchanekAATTsuse.de- pseries/drc-info: Search DRC properties for CPU indexes (FATE#326955 bsc#1157480 ltc#181028).- Refresh patches.suse/powerpc-pseries-energy-Use-OF-accessor-functions-to-.patch.- commit ff86015 * Tue Dec 03 2019 msuchanekAATTsuse.de- Refresh sorted section.- commit 57b234c * Tue Dec 03 2019 bpAATTsuse.de- KVM: SVM: Guard against DEACTIVATE when performing WBINVD/DF_FLUSH (bsc#1114279).- commit 9984c21 * Tue Dec 03 2019 oneukumAATTsuse.com- rt2800: remove errornous duplicate condition (git-fixes).- commit 0a57f20 * Tue Dec 03 2019 tiwaiAATTsuse.de- rpm/kernel-subpackage-spec: Exclude kernel-firmware recommends (bsc#1143959) For reducing the dependency on kernel-firmware in sub packages- commit d950271 * Tue Dec 03 2019 oneukumAATTsuse.com- blacklist.conf: misattributed patch- commit 80d49c5 * Tue Dec 03 2019 oneukumAATTsuse.com- mt76x0: init hw capabilities.- commit c28de4e * Tue Dec 03 2019 nmoreychaisemartinAATTsuse.com- mlx5: add parameter to disable enhanced IPoIB (bsc#1142095)- commit 7a8a26e * Tue Dec 03 2019 tiwaiAATTsuse.de- mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (CVE-2019-14901,bsc#1157042).- commit 29a1851 * Tue Dec 03 2019 mbenesAATTsuse.cz- printk: Export console_printk (bsc#1071995 fate#323487).- commit 90a2f15 * Tue Dec 03 2019 mbenesAATTsuse.cz- livepatch: Selftests of the API for tracking system state changes (bsc#1071995 fate#323487).- supported.conf:- commit 91012ae * Tue Dec 03 2019 mbenesAATTsuse.cz- livepatch: Allow to distinguish different version of system state changes (bsc#1071995 fate#323487).- commit 4adb4b6 * Tue Dec 03 2019 mbenesAATTsuse.cz- livepatch: Basic API to track system state changes (bsc#1071995 fate#323487).- commit ec3dfbe * Tue Dec 03 2019 mbenesAATTsuse.cz- livepatch: Keep replaced patches until post_patch callback is called (bsc#1071995 fate#323487).- commit f5af6d4 * Tue Dec 03 2019 mbenesAATTsuse.cz- blacklist.conf: 1d200e9d6f63 (\"block: Fix writeback throttling W=1 compiler warnings\")- commit 140d620 * Tue Dec 03 2019 bpAATTsuse.de- KVM: SVM: Serialize access to the SEV ASID bitmap (bsc#1114279).- commit 0aa3aac * Tue Dec 03 2019 jslabyAATTsuse.cz- PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30 (git-fixes).- commit 29a074b * Tue Dec 03 2019 jslabyAATTsuse.cz- blacklist.conf: add pci-dra7xx and reorder paths Add pci-dra7xx which we don\'t enable. While at it, sort the entries alphabetically. And fix driver/ -> drivers/ typo.- commit 61ce3de * Tue Dec 03 2019 jslabyAATTsuse.cz- vsock/virtio: fix sock refcnt holding during the shutdown (git-fixes).- commit 7884f23 * Tue Dec 03 2019 jslabyAATTsuse.cz- blacklist.conf: add two more- commit 5c3ec7a * Tue Dec 03 2019 ptesarikAATTsuse.cz- s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported (bsc#1051510).- commit 0854afb * Tue Dec 03 2019 tiwaiAATTsuse.de- Move upstreamed powerpc and scsi patches into sorted section- commit 2d5304e * Mon Dec 02 2019 tiwaiAATTsuse.de- cfg80211: call disconnect_wk when AP stops (bsc#1051510).- commit cc52525 * Mon Dec 02 2019 tiwaiAATTsuse.de- wil6210: fix locking in wmi_call (bsc#1111666).- wil6210: fix RGF_CAF_ICR address for Talyn-MB (bsc#1111666).- wil6210: fix L2 RX status handling (bsc#1111666).- wil6210: fix debugfs memory access alignment (bsc#1111666).- ath10k: allocate small size dma memory in ath10k_pci_diag_write_mem (bsc#1111666).- commit 68f9617 * Mon Dec 02 2019 tiwaiAATTsuse.de- gpio: mpc8xxx: Don\'t overwrite default irq_set_type callback (bsc#1051510).- commit bbc3a80 * Mon Dec 02 2019 tiwaiAATTsuse.de- HID: Add ASUS T100CHI keyboard dock battery quirks (bsc#1051510).- HID: asus: Add T100CHI bluetooth keyboard dock special keys mapping (bsc#1051510).- commit 9a5a611 * Mon Dec 02 2019 tiwaiAATTsuse.de- kABI workaround for struct mwifiex_power_cfg change (bsc#1051510).- commit b672caa * Mon Dec 02 2019 tiwaiAATTsuse.de- mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values (bsc#1051510).- Refresh patches.suse/mfd-mc13xxx-Fix-a-missing-check-of-a-register-read-f.patch.- commit 972c31c * Mon Dec 02 2019 tiwaiAATTsuse.de- mfd: intel-lpss: Add default I2C device properties for Gemini Lake (bsc#1051510).- clk: pxa: fix one of the pxa RTC clocks (bsc#1051510).- clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (bsc#1051510).- ppdev: fix PPGETTIME/PPSETTIME ioctls (bsc#1051510).- usb-serial: cp201x: support Mark-10 digital force gauge (bsc#1051510).- USB: serial: option: add support for Foxconn T77W968 LTE modules (bsc#1051510).- USB: serial: option: add support for DW5821e with eSIM support (bsc#1051510).- USB: serial: mos7840: add USB ID to support Moxa UPort 2210 (bsc#1051510).- pinctrl: lewisburg: Update pin list according to v1.1v6 (bsc#1051510).- pinctrl: samsung: Fix device node refcount leaks in init code (bsc#1051510).- pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init (bsc#1051510).- pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init (bsc#1051510).- media: imon: invalid dereference in imon_touch_event (bsc#1051510).- media: cxusb: detect cxusb_ctrl_msg error in query (bsc#1051510).- media: usbvision: Fix races among open, close, and disconnect (bsc#1051510).- media: vivid: Set vid_cap_streaming and vid_out_streaming to true (bsc#1051510).- cpufreq: powernv: fix stack bloat and hard limit on number of CPUs (bsc#1051510).- mwifiex: Fix NL80211_TX_POWER_LIMITED (bsc#1051510).- pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD (bsc#1051510).- pinctrl: lpc18xx: Use define directive for PIN_CONFIG_GPIO_PIN_INT (bsc#1051510).- pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues (bsc#1051510).- dlm: don\'t leak kernel pointer to userspace (bsc#1051510).- dlm: fix invalid free (bsc#1051510).- rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information (bsc#1051510).- brcmsmac: never log \"tid x is not agg\'able\" by default (bsc#1051510).- ACPICA: Use %d for signed int print formatting instead of %u (bsc#1051510).- cfg80211: Prevent regulatory restore during STA disconnect in concurrent interfaces (bsc#1051510).- pwm: lpss: Only set update bit if we are actually changing the settings (bsc#1051510).- clk: samsung: Use clk_hw API for calling clk framework from clk notifiers (bsc#1051510).- gsmi: Fix bug in append_to_eventlog sysfs handler (bsc#1051510).- crypto: mxs-dcp - make symbols \'sha1_null_hash\' and \'sha256_null_hash\' static (bsc#1051510).- ASoC: tegra_sgtl5000: fix device_node refcounting (bsc#1051510).- ALSA: i2c/cs8427: Fix int to char conversion (bsc#1051510).- mfd: max8997: Enale irq-wakeup unconditionally (bsc#1051510).- mISDN: Fix type of switch control variable in ctrl_teimanager (bsc#1051510).- brcmsmac: AP mode: update beacon when TIM changes (bsc#1051510).- ACPICA: Never run _REG on system_memory and system_IO (bsc#1051510).- pinctrl: sunxi: Fix a memory leak in \'sunxi_pinctrl_build_state()\' (bsc#1051510).- mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail (bsc#1051510).- cpufreq: Skip cpufreq resume if it\'s not suspended (bsc#1051510).- commit b539cc4 * Mon Dec 02 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: Ditch fb_edid_add_monspecs\'- commit e9b50cc * Mon Dec 02 2019 oneukumAATTsuse.com- Bluetooth: Fix invalid-free in bcsp_close() (git-fixes).- commit 95d3f54 * Mon Dec 02 2019 tzimmermannAATTsuse.de- drm/i915/pmu: \"Frequency\" is reported as accumulated cycles (bsc#1112178)- commit 1a3e33e * Mon Dec 02 2019 tzimmermannAATTsuse.de- drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported (bsc#1113956)- commit 15aac69 * Mon Dec 02 2019 oneukumAATTsuse.com- USB: chaoskey: fix error case of a timeout (git-fixes).- commit 2d1d2de * Mon Dec 02 2019 oneukumAATTsuse.com- appledisplay: fix error handling in the scheduled work (git-fixes).- commit 743f6a3 * Mon Dec 02 2019 oneukumAATTsuse.com- nfc: port100: handle command failure cleanly (git-fixes).- commit b0cda86 * Mon Dec 02 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/userptr: Try to acquire the page lock around set_page_dirty()\'- commit d75161e * Mon Dec 02 2019 jthumshirnAATTsuse.de- kABI fixup alloc_dax_region (bsc#1158071).- commit f5d22ce * Mon Dec 02 2019 fdmananaAATTsuse.com- Refresh patches.suse/btrfs-fix-log-context-list-corruption-after-rename-e.patch.- commit 464909a * Mon Dec 02 2019 jthumshirnAATTsuse.de- acpi/nfit, device-dax: Identify differentiated memory with a unique numa-node (bsc#1158071).- Refresh patches.suse/powerpc-nvdimm-Pick-nearby-online-node-if-the-device.patch.- commit 12eccb8 * Mon Dec 02 2019 jthumshirnAATTsuse.de- libnvdimm: Export the target_node attribute for regions and namespaces (bsc#1158071).- commit 3595132 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit fa6d8ef * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Use correct number of vectors for online CPUs (bsc#1137223).- blacklist.conf: remove f0783d43dde4bb (\"scsi: qla2xxx: Use correct number of vectors for online CPUs\") - context for this patch is avaiable in SLE15-SP1.- Refresh patches.suse/scsi-qla2xxx-Avoid-PCI-IRQ-affinity-mapping-when-mul.patch. (Fix merge problem, and add check for shost_use_blk_mq() as in SLE15).- commit 63c267e * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit fab585c * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 314d6aa * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Don\'t defer relogin unconditonally (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 7be8d51 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Send Notify ACK after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 0202aea * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Configure local loop for N2N target (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 40a24b0 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 7f5b0f5 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Don\'t call qlt_async_event twice (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit d7c4dcd * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Allow PLOGI in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit eb6b4c8 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Change discovery state before PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 690473b * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Drop superfluous INIT_WORK of del_work (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit f533e74 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Initialize free_work before flushing it (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit ffbd356 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Use explicit LOGO in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 9454015 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).- commit 17ad0fa * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: unregister ports after GPN_FT failure (bsc#1138039).- commit 3d44590 * Fri Nov 29 2019 martin.wilckAATTsuse.com- scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (bsc#1138039).- commit 879c2ce * Fri Nov 29 2019 ptesarikAATTsuse.cz- s390/setup: fix boot crash for machine without EDAT-1 (bsc#1051510 bsc#1140948).- s390/setup: fix early warning messages (bsc#1051510 bsc#1140948).- commit c16eab0 * Fri Nov 29 2019 tbogendoerferAATTsuse.de- e1000e: Drop unnecessary __E1000_DOWN bit twiddling (bsc#1158049).- e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm (bsc#1158049).- e1000e: Use dev_get_drvdata where possible (bsc#1158049).- commit 4000d0c * Fri Nov 29 2019 ptesarikAATTsuse.cz- s390/idle: fix cpu idle time calculation (bsc#1051510).- s390/cmm: fix information leak in cmm_timeout_handler() (bsc#1051510).- s390/cio: exclude subchannels with no parent from pseudo check (bsc#1051510).- s390/cio: avoid calling strlen on null pointer (bsc#1051510).- commit 4923a3d * Fri Nov 29 2019 ptesarikAATTsuse.cz- blacklist.conf: b91d9e67e50b s390/cio: fix intparm documentation- commit 50433b1 * Fri Nov 29 2019 ptesarikAATTsuse.cz- s390/topology: avoid firing events before kobjs are created (bsc#1051510).- hypfs: Fix error number left in struct pointer member (bsc#1051510).- s390/process: avoid potential reading of freed stack (bsc#1051510).- s390/bpf: use 32-bit index for tail calls (bsc#1051510).- s390/bpf: fix lcgr instruction encoding (bsc#1051510).- virtio/s390: fix race on airq_areas (bsc#1051510).- vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn (bsc#1051510).- scsi: zfcp: fix request object use-after-free in send path causing wrong traces (bsc#1051510).- s390/qdio: don\'t touch the dsci in tiqdio_add_input_queues() (bsc#1051510).- s390/qdio: (re-)initialize tiqdio list entries (bsc#1051510).- commit 41f14ae * Fri Nov 29 2019 ptesarikAATTsuse.cz- s390: fix stfle zero padding (bsc#1051510).- commit cb22a1c * Fri Nov 29 2019 ptesarikAATTsuse.cz- s390/qeth: return proper errno on IO error (bsc#1051510).- vfio-ccw: Fix misleading comment when setting orb.cmd.c64 (bsc#1051510).- commit 9f286a5 * Fri Nov 29 2019 msuchanekAATTsuse.de- Remove patches that reportedly cause regression (bsc#1155689 ltc#182047).- Delete patches.suse/ibmvnic-Bound-waits-for-device-queries.patch.- Delete patches.suse/ibmvnic-Fix-completion-structure-initialization-again.patch.- Delete patches.suse/ibmvnic-Serialize-device-queries.patch.- Delete patches.suse/ibmvnic-Terminate-waiting-device-threads-after-loss-.patch.- commit 5947d08 * Fri Nov 29 2019 jroedelAATTsuse.de- kABI: Fix for \"KVM: x86: Introduce vcpu->arch.xsaves_enabled\" (bsc#1158066).- commit d20cf4c * Fri Nov 29 2019 jroedelAATTsuse.de- KVM: VMX: Fix conditions for guest IA32_XSS support (bsc#1158065).- KVM: x86: Introduce vcpu->arch.xsaves_enabled (bsc#1158066).- iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros (bsc#1158063).- KVM: x86/mmu: Take slots_lock when using kvm_mmu_zap_all_fast() (bsc#1158067).- KVM: VMX: Consider PID.PIR to determine if vCPU has pending interrupts (bsc#1158064).- x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (bsc#1158068).- commit afadef7 * Fri Nov 29 2019 tiwaiAATTsuse.de- mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (CVE-2019-14895 bsc#1157158).- commit d214272 * Thu Nov 28 2019 tiwaiAATTsuse.de- Move never-upstreamed patches into dedicated sections The patches with patch-mainline-Never should be put rather in each section instead of the out-of-tree around the sorted patches. Just shuffled series.conf, no actual code changes.- commit d3d59ff * Thu Nov 28 2019 tiwaiAATTsuse.de- Move upstreamed patches into sorted section Corrected a bad git-commit tag in an RDMA patch, too- commit 3d847e3 * Thu Nov 28 2019 tiwaiAATTsuse.de- drm/i915: Skip modeset for cdclk changes if possible (bsc#1156928).- commit f3c92ef * Thu Nov 28 2019 tiwaiAATTsuse.de- Removed superfluous guarded patches The following patches have been already merged via base line or stable patches: patches.suse/0002-btrfs-Change-qgroup_meta_rsv-to-64bit.patch patches.suse/0003-btrfs-qgroups-Retry-after-commit-on-getting-EDQUOT.patch patches.suse/btrfs-resume-qgroup-rescan-on-rw-remount.patch As these are guarded and never applied, drop them safely.- commit fce7f04 * Thu Nov 28 2019 msuchanekAATTsuse.de- Remove duplicate patch.- Refresh patches.suse/crypto-af_alg-consolidation-of-duplicate-code.patch.- Delete patches.suse/crypto-AF_ALG-remove-SGL-terminator-indicator-when-c.- commit 2c70c45 * Thu Nov 28 2019 oneukumAATTsuse.com- HID: Fix assumption that devices have inputs (git-fixes).- commit bed2195 * Thu Nov 28 2019 oneukumAATTsuse.com- virtio_ring: fix return code on DMA mapping fails (git-fixes).- commit d0dcdd5 * Thu Nov 28 2019 jslabyAATTsuse.cz- dccp: do not leak jiffies on the wire (networking-stable-19_11_05).- selftests: net: reuseport_dualstack: fix uninitalized parameter (networking-stable-19_11_05).- net: dsa: bcm_sf2: Fix IMP setup for port different than 8 (networking-stable-19_11_05).- inet: stop leaking jiffies on the wire (networking-stable-19_11_05).- cxgb4: fix panic when attaching to ULD fail (networking-stable-19_11_05).- net: annotate lockless accesses to sk->sk_napi_id (networking-stable-19_11_05).- net: annotate accesses to sk->sk_incoming_cpu (networking-stable-19_11_05).- net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget (networking-stable-19_11_05).- net: hisilicon: Fix ping latency when deal with high throughput (networking-stable-19_11_05).- net/mlx4_core: Dynamically set guaranteed amount of counters per VF (networking-stable-19_11_05).- net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum (networking-stable-19_11_05).- net: fix sk_page_frag() recursion from memory reclaim (networking-stable-19_11_05).- net: add READ_ONCE() annotation in __skb_wait_for_more_packets() (networking-stable-19_11_05).- net: use skb_queue_empty_lockless() in busy poll contexts (networking-stable-19_11_05).- net: use skb_queue_empty_lockless() in poll() handlers (networking-stable-19_11_05).- udp: use skb_queue_empty_lockless() (networking-stable-19_11_05).- net: add skb_queue_empty_lockless() (networking-stable-19_11_05).- net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() (networking-stable-19_11_05).- netns: fix GFP flags in rtnl_net_notifyid() (networking-stable-19_11_05).- r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 (networking-stable-19_11_05).- net: dsa: fix switch tree list (networking-stable-19_11_05).- net: bcmgenet: reset 40nm EPHY on energy detect (networking-stable-19_11_05).- net: dsa: b53: Do not clear existing mirrored port mask (networking-stable-19_11_05).- commit a3af7c4 * Thu Nov 28 2019 oneukumAATTsuse.com- blacklist.conf: breaks kAbI- commit 85b9dbb * Thu Nov 28 2019 ptesarikAATTsuse.cz- Update tags in patches.suse/RDMA-bnxt_re-Fix-stat-push-into-dma-buffer-on-gen-p5-devices.patch.- commit 836d883 * Thu Nov 28 2019 jslabyAATTsuse.cz- ipv4: Return -ENETUNREACH if we can\'t create route but saddr is valid (networking-stable-19_10_24).- net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow (networking-stable-19_10_24).- net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3 (networking-stable-19_10_24).- sctp: change sctp_prot .no_autobind with true (networking-stable-19_10_24).- net: avoid potential infinite loop in tc_ctl_action() (networking-stable-19_10_24).- net: bcmgenet: Set phydev->dev_flags only for internal PHYs (networking-stable-19_10_24).- commit 14ae17d * Thu Nov 28 2019 nmoreychaisemartinAATTsuse.com- RDMA/efa: Clear the admin command buffer prior to its submission (git-fixes) Patch was already picked through Amazon driver repo but was not marked with a Git-commit tag- commit e530ffc * Thu Nov 28 2019 tiwaiAATTsuse.de- drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1111666).- drm/msm: fix memleak on release (bsc#1111666).- commit 9b3c164 * Thu Nov 28 2019 tiwaiAATTsuse.de- drm/radeon: fix bad DMA from INTERRUPT_CNTL2 (git-fixes).- video/hdmi: Fix AVI bar unpack (git-fixes).- openvswitch: fix flow command message size (git-fixes).- net: wireless: ti: remove local VENDOR_ID and DEVICE_ID definitions (git-fixes).- net: wireless: ti: wl1251 use new SDIO_VENDOR_ID_TI_WL1251 definition (git-fixes).- commit d038af9 * Thu Nov 28 2019 tiwaiAATTsuse.de- Documentation: debugfs: Document debugfs helper for unsigned long values (git-fixes).- iio: imu: adis: assign value only if return code zero in read funcs (git-fixes).- iio: imu: adis: assign read val in debugfs hook only if op successful (git-fixes).- iio: imu: adis16480: assign bias value only if operation succeeded (git-fixes).- intel_th: Fix a double put_device() in error path (git-fixes).- mei: fix modalias documentation (git-fixes).- USB: serial: mos7840: fix remote wakeup (git-fixes).- USB: serial: mos7720: fix remote wakeup (git-fixes).- usbip: tools: fix fd leakage in the function of read_attr_usbip_status (git-fixes).- mmc: core: fix wl1251 sdio quirks (git-fixes).- mmc: sdio: fix wl1251 vendor id (git-fixes).- mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card (git-fixes).- pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call (git-fixes).- virtio_console: allocate inbufs in add_port() only if it is needed (git-fixes).- commit 68134a8 * Wed Nov 27 2019 msuchanekAATTsuse.de- Update patches.suse/KVM-PPC-Book3S-HV-Flush-link-stack-on-guest-exit-to-.patch (CVE-2019-18660 bsc#1157038 bsc#1157923 ltc#182612).- Update patches.suse/powerpc-add-link-stack-flush-mitigation-in-debugfs.patch (CVE-2019-18660 bsc#1157038 bsc#1157923 ltc#182612).- Update patches.suse/powerpc-book3s64-Fix-link-stack-flush-on-context-swi.patch (CVE-2019-18660 bsc#1157038 bsc#1157923 ltc#182612).- commit 95790f9 * Wed Nov 27 2019 msuchanekAATTsuse.de- net/ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE mode (bsc#1089644, ltc#166495, ltc#165544, git-fixes).- Delete patches.suse/net-ibmvnic-Fix-EOI-when-running-in-XIVE-mode.patch - reverted upstream- blacklist.conf: Add the removed patch and revert.- commit e506457 * Wed Nov 27 2019 tiwaiAATTsuse.de- Move upstreamed qlge and usb patches into sorted section- commit 7b6b37a * Wed Nov 27 2019 msuchanekAATTsuse.de- Rename patches to the same name as SLE15 SP1.- commit ef34c4c * Wed Nov 27 2019 tiwaiAATTsuse.de- ALSA: pcm: Yet another missing check of non-cached buffer type (bsc#1111666).- commit c4dd085 * Wed Nov 27 2019 tiwaiAATTsuse.de- PM / devfreq: Lock devfreq in trans_stat_show (git-fixes).- PM / devfreq: Check NULL governor in available_governors_show (git-fixes).- remoteproc: Check for NULL firmwares in sysfs interface (git-fixes).- pinctrl: at91: don\'t use the same irqchip with multiple gpiochips (git-fixes).- commit f4ed362 * Wed Nov 27 2019 tiwaiAATTsuse.de- PCI: sysfs: Ignore lockdep for remove attribute (git-fixes).- PCI/PME: Fix possible use-after-free on remove (git-fixes).- phy: phy-twl4030-usb: fix denied runtime access (git-fixes).- mfd: palmas: Assign the right powerhold mask for tps65917 (git-fixes).- commit 8f97d3f * Wed Nov 27 2019 tiwaiAATTsuse.de- media: flexcop-usb: ensure -EIO is returned on error condition (git-fixes).- media: exynos4-is: Fix recursive locking in isp_video_release() (git-fixes).- media: radio: wl1273: fix interrupt masking on release (git-fixes).- media: bdisp: fix memleak on release (git-fixes).- media: ti-vpe: vpe: Fix Motion Vector vpdma stride (git-fixes).- media: vim2m: Fix abort issue (git-fixes).- ALSA: cs4236: fix error return comparison of an unsigned integer (git-fixes).- ALSA: firewire-motu: Correct a typo in the clock proc string (git-fixes).- mailbox: reset txdone_method TXDONE_BY_POLL if client knows_txdone (git-fixes).- commit 706fafe * Wed Nov 27 2019 oneukumAATTsuse.com- blacklist.conf: specific to ARMv7- commit d7ed505 * Wed Nov 27 2019 oneukumAATTsuse.com- blacklist.conf: stop watching android drivers- commit 471fb5c * Wed Nov 27 2019 oneukumAATTsuse.com- blacklist.conf: breaks kABI- commit 92baa9f * Wed Nov 27 2019 oneukumAATTsuse.com- blacklist.conf: only a cleanup, no bug is fixed- commit 23746d5 * Wed Nov 27 2019 oneukumAATTsuse.com- blacklist.conf: breaks kABI- commit 6e9bbea * Wed Nov 27 2019 oneukumAATTsuse.com- padata: use smp_mb in padata_reorder to avoid orphaned padata jobs (git-fixes).- commit 8eda19e * Wed Nov 27 2019 msuchanekAATTsuse.de- ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).- ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).- ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).- ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).- commit 067978b * Wed Nov 27 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Move some alc236 pintbls to fallback table (git-fixes).- ALSA: hda/realtek - Move some alc256 pintbls to fallback table (git-fixes).- ALSA: hda - Add mute led support for HP ProBook 645 G4 (git-fixes).- ALSA: hda - Fix pending unsol events at shutdown (git-fixes).- commit c29246e * Wed Nov 27 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC (git-fixes).- ALSA: hda/hdmi - Clear codec->relaxed_resume flag at unbinding (git-fixes).- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi\'s laptop (git-fixes).- ALSA: hda: hdmi - remove redundant code comments (git-fixes).- ALSA: hda: hdmi - fix port numbering for ICL and TGL platforms (git-fixes).- commit 732d071 * Wed Nov 27 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix NULL dereference at parsing BADD (git-fixes).- ALSA: usb-audio: Add skip_validation option (git-fixes).- ALSA: usb-audio: sound: usb: usb true/false for bool return type (git-fixes).- commit b7282cf * Wed Nov 27 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix Focusrite Scarlett 6i6 gen1 - input handling (git-fixes).- ALSA: 6fire: Drop the dead code (git-fixes).- commit 3a498d5 * Wed Nov 27 2019 tiwaiAATTsuse.de- media: vivid: Fix wrong locking that causes race conditions on streaming stop (CVE-2019-18683,bsc#1155897).- media: usb: fix memory leak in af9005_identify_state (CVE-2019-18809,bsc#1156258).- commit ff49380 * Wed Nov 27 2019 lduncanAATTsuse.com- loop: add ioctl for changing logical block size (bsc#1108043).- commit f584ee7 * Tue Nov 26 2019 msuchanekAATTsuse.de- docs: move protection-keys.rst to the core-api book (FATE#322447, bsc#1078248).- Documentation: x86: convert protection-keys.txt to reST (FATE#322447, bsc#1078248).- x86/pkeys: Update documentation about availability (FATE#322447, bsc#1078248).- x86/mm/pkeys: Fix typo in Documentation/x86/protection-keys.txt (FATE#322447, bsc#1078248).- commit a559437 * Tue Nov 26 2019 msuchanekAATTsuse.de- Delete non-upstream documentation and selftest patches for protection keys.- commit aa755f7 * Tue Nov 26 2019 tiwaiAATTsuse.de- Move upstreamed TAA and IFU patches into sorted section- commit 6c0e1e5 * Tue Nov 26 2019 tiwaiAATTsuse.de- Move upstreamed PCI and iommu patches into sorted section- commit 15aaa63 * Tue Nov 26 2019 mbenesAATTsuse.cz- x86/alternatives: Fix int3_emulate_call() selftest stack corruption (bsc#1153811).- commit b637cb7 * Tue Nov 26 2019 mbenesAATTsuse.cz- x86/alternatives: Add int3_emulate_call() selftest (bsc#1153811).- commit 518c108 * Tue Nov 26 2019 tiwaiAATTsuse.de- ath10k: Correct error handling of dma_map_single() (bsc#1111666).- tun: fix data-race in gro_normal_list() (bsc#1111666).- drm/i915/gvt: fix dropping obj reference twice (bsc#1111666).- tools/power/x86/intel-speed-select: Fix a read overflow in isst_set_tdp_level_msr() (bsc#1111666).- rtlwifi: btcoex: Use proper enumerated types for Wi-Fi only interface (bsc#1111666).- commit 5b5b4ac * Tue Nov 26 2019 tiwaiAATTsuse.de- watchdog: meson: Fix the wrong value of left time (bsc#1051510).- commit ec1d02c * Tue Nov 26 2019 tiwaiAATTsuse.de- slip: Fix use-after-free Read in slip_open (bsc#1051510).- commit d19af5e * Tue Nov 26 2019 tiwaiAATTsuse.de- reset: fix reset_control_get_exclusive kerneldoc comment (bsc#1051510).- reset: fix of_reset_simple_xlate kerneldoc comment (bsc#1051510).- reset: Fix potential use-after-free in __of_reset_control_get() (bsc#1051510).- commit e486c02 * Tue Nov 26 2019 tiwaiAATTsuse.de- PM / devfreq: passive: fix compiler warning (bsc#1051510).- PM / devfreq: passive: Use non-devm notifiers (bsc#1051510).- PM / devfreq: exynos-bus: Correct clock enable sequence (bsc#1051510).- PM / hibernate: Check the success of generating md5 digest before hibernation (bsc#1051510).- commit d411d9f * Tue Nov 26 2019 tiwaiAATTsuse.de- gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist (bsc#1051510).- dmaengine: imx-sdma: fix use-after-free on probe error path (bsc#1051510).- ACPI / SBS: Fix rare oops when removing modules (bsc#1051510).- hwmon: (ina3221) Fix INA3221_CONFIG_MODE macros (bsc#1051510).- hwmon: (pwm-fan) Silence error on probe deferral (bsc#1051510).- commit f9dba3e * Tue Nov 26 2019 msuchanekAATTsuse.de- powerpc/book3s64/hash: Use secondary hash for bolted mapping if the primary is full (bsc#1157778 ltc#182520).- powerpc/pseries: Don\'t fail hash page table insert for bolted mapping (bsc#1157778 ltc#182520).- powerpc/pseries: Don\'t opencode HPTE_V_BOLTED (bsc#1157778 ltc#182520).- commit 4469cd2 * Tue Nov 26 2019 tiwaiAATTsuse.de- spi: mediatek: use correct mata->xfer_len when in fifo transfer (bsc#1051510).- media: isif: fix a NULL pointer dereference bug (bsc#1051510).- media: pxa_camera: Fix check for pdev->dev.of_node (bsc#1051510).- Input: silead - try firmware reload after unsuccessful resume (bsc#1051510).- mei: samples: fix a signedness bug in amt_host_if_call() (bsc#1051510).- usb: dwc3: gadget: Check ENBLSLPM before sending ep command (bsc#1051510).- usb: gadget: udc: fotg210-udc: Fix a sleep-in-atomic-context bug in fotg210_get_status() (bsc#1051510).- mfd: ti_am335x_tscadc: Keep ADC interface on if child is wakeup capable (bsc#1051510).- nl80211: Fix a GET_KEY reply attribute (bsc#1051510).- spi: spidev: Fix OF tree warning logic (bsc#1051510).- spi: fsl-lpspi: Prevent FIFO under/overrun by default (bsc#1051510).- spi: rockchip: initialize dma_slave_config properly (bsc#1051510).- commit 2b15903 * Tue Nov 26 2019 tiwaiAATTsuse.de- fbdev: sbuslib: integer overflow in sbusfb_ioctl_helper() (bsc#1051510).- fbdev: sbuslib: use checked version of put_user() (bsc#1051510).- Input: st1232 - set INPUT_PROP_DIRECT property (bsc#1051510).- crypto: mxs-dcp - Fix AES issues (bsc#1051510).- crypto: mxs-dcp - Fix SHA null hashes and output length (bsc#1051510).- dmaengine: rcar-dmac: set scatter/gather max segment size (bsc#1051510).- dmaengine: timb_dma: Use proper enum in td_prep_slave_sg (bsc#1051510).- dmaengine: ep93xx: Return proper enum in ep93xx_dma_chan_direction (bsc#1051510).- gpio: syscon: Fix possible NULL ptr usage (bsc#1051510).- commit 7074977 * Tue Nov 26 2019 tiwaiAATTsuse.de- spi: atmel: Fix CS high support (bsc#1051510).- spi: atmel: fix handling of cs_change set on non-last xfer (bsc#1051510).- regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id (bsc#1051510).- regulator: ab8500: Remove AB8505 USB regulator (bsc#1051510).- rtlwifi: rtl8192de: Fix missing enable interrupt flag (bsc#1051510).- rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address (bsc#1051510).- rtlwifi: Remove unnecessary NULL check in rtl_regd_init (bsc#1051510).- tpm: add check after commands attribs tab allocation (bsc#1051510).- commit daa19ef * Tue Nov 26 2019 tiwaiAATTsuse.de- macvlan: schedule bc_work even if error (bsc#1051510).- iwlwifi: check kasprintf() return value (bsc#1051510).- mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED (bsc#1051510).- mt7601u: fix bbp version check in mt7601u_wait_bbp_ready (bsc#1051510).- mtd: spi-nor: fix silent truncation in spi_nor_read() (bsc#1051510).- mtd: spear_smi: Fix Write Burst mode (bsc#1051510).- iwlwifi: mvm: don\'t send keys when entering D3 (bsc#1051510).- mac80211: minstrel: fix sampling/reporting of CCK rates in HT mode (bsc#1051510).- mac80211: minstrel: fix CCK rate group streams value (bsc#1051510).- commit c578a58 * Tue Nov 26 2019 tiwaiAATTsuse.de- Move the upstreamed wireless fix to sorted section- commit 613a76c * Tue Nov 26 2019 tiwaiAATTsuse.de- kABI workaround for ath10k last_wmi_vdev_start_status field (bsc#1051510).- commit 663265c * Tue Nov 26 2019 tiwaiAATTsuse.de- Bluetooth: Fix memory leak in hci_connect_le_scan (bsc#1051510).- Bluetooth: delete a stray unlock (bsc#1051510).- Bluetooth: btusb: fix PM leak in error case of setup (bsc#1051510).- ath9k_hw: fix uninitialized variable data (bsc#1051510).- cw1200: Fix a signedness bug in cw1200_load_firmware() (bsc#1051510).- Bluetooth: hci_core: fix init for HCI_USER_CHANNEL (bsc#1051510).- crypto: tgr192 - remove unneeded semicolon (bsc#1051510).- crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr (bsc#1051510).- crypto: ecdh - fix big endian bug in ECC library (bsc#1051510).- hwrng: omap - Fix RNG wait loop timeout (bsc#1051510).- crypto: geode-aes - switch to skcipher for cbc(aes) fallback (bsc#1051510).- crypto: af_alg - cast ki_complete ternary op to int (bsc#1051510).- hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled (bsc#1051510).- cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() (bsc#1051510).- cpupower : frequency-set -r option misses the last cpu in related cpu list (bsc#1051510).- clocksource/drivers/sh_cmt: Fix clocksource width for 32-bit machines (bsc#1051510).- clocksource/drivers/sh_cmt: Fixup for 64-bit machines (bsc#1051510).- backlight: lm3639: Unconditionally call led_classdev_unregister (bsc#1051510).- brcmfmac: fix full timeout waiting for action frame on-channel tx (bsc#1051510).- brcmfmac: reduce timeout for action frame scan (bsc#1051510).- ath9k: fix reporting calculated new FFT upper max (bsc#1051510).- ath10k: fix vdev-start timeout on error (bsc#1051510).- cpupower: Fix coredump on VMWare (bsc#1051510).- ata: ep93xx: Use proper enums for directions (bsc#1051510).- cpufreq: intel_pstate: Register when ACPI PCCH is present (bsc#1051510).- cpupower : Fix cpupower working when cpu0 is offline (bsc#1051510).- cpufreq: ti-cpufreq: add missing of_node_put() (bsc#1051510).- commit 248e2c9 * Tue Nov 26 2019 oneukumAATTsuse.com- HID: Add quirk for Microsoft PIXART OEM mouse (bsc#1051510).- commit 5f631e6 * Tue Nov 26 2019 tiwaiAATTsuse.de- blacklist.conf: Add CVE entries that are neede only for SLE15-SP1- commit dc6f692 * Tue Nov 26 2019 nmoreychaisemartinAATTsuse.com- bnxt_en: Update firmware interface spec. to 1.10.0.89 (bsc#1157115)- commit cdccbdf * Tue Nov 26 2019 nmoreychaisemartinAATTsuse.com- bnxt_en: Update firmware interface to 1.10.0.69 (bsc#1157115)- commit 7f79313 * Tue Nov 26 2019 nmoreychaisemartinAATTsuse.com- bnxt_en: Update firmware interface spec. to 1.10.0.47 (bsc#1157115)- commit 4690702 * Tue Nov 26 2019 nmoreychaisemartinAATTsuse.com- RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices (bsc#1157115)- commit 584c64c * Tue Nov 26 2019 tiwaiAATTsuse.de- ipmi: Fix memory leak in __ipmi_bmc_register (CVE-2019-19046,bsc#1157304).- ath10k: fix memory leak (CVE-2019-19078,bsc#1157032).- commit 9b47c7b * Tue Nov 26 2019 tiwaiAATTsuse.de- crypto: user - fix memory leak in crypto_report (CVE-2019-19062,bsc#1157333).- commit 88ffbd5 * Tue Nov 26 2019 tiwaiAATTsuse.de- mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring (CVE-2019-19057,bsc#1157193).- mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (CVE-2019-19056,bsc#1157197).- rtl8xxxu: prevent leaking urb (CVE-2019-19068,bsc#1157307).- rtlwifi: prevent memory leak in rtl_usb_probe (CVE-2019-19063,bsc#1157298).- commit d595bad * Mon Nov 25 2019 msuchanekAATTsuse.de- blacklist.conf: Add inapplicable powerpc fixes. ae2e953fdca7 powerpc/rtas: Unexport rtas_online_cpus_mask, rtas_offline_cpus_mask 502523fd1d2a powerpc/irq: drop __irq_offset_value b9ee5e04fd77 powerpc/64e: Drop stale call to smp_processor_id() which hangs SMP startup ff6d27823f61 powerpc: vdso: Make vdso32 installation conditional in vdso_install e7de4f7b64c2 powerpc/powernv: Restrict OPAL symbol map to only be readable by root- commit deb4c43 * Mon Nov 25 2019 msuchanekAATTsuse.de- powerpc/bpf: Fix tail call implementation (bsc#1157698).- commit 5e39978 * Mon Nov 25 2019 oneukumAATTsuse.com- thunderbolt: Fix lockdep circular locking depedency warning (git-fixes).- commit 27dd808 * Mon Nov 25 2019 tiwaiAATTsuse.de- appletalk: Set error code if register_snap_client failed (CVE-2019-19227,bsc#1157678).- commit 6a00fd4 * Mon Nov 25 2019 tiwaiAATTsuse.de- appletalk: Fix potential NULL pointer dereference in unregister_snap_client (CVE-2019-19227,bsc#1157678).- commit 694bcd7 * Mon Nov 25 2019 mgormanAATTsuse.de- mm/debug.c: PageAnon() is true for PageKsm() pages (git fixes (mm/debug)).- commit 8bd749a * Mon Nov 25 2019 mgormanAATTsuse.de- blacklist.conf: Fix is for SLUB which is not enabled in the kernel configuration- commit d0e0f42 * Mon Nov 25 2019 mgormanAATTsuse.de- mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() (git fixes (mm/gup)).- commit f186dde * Mon Nov 25 2019 tbogendoerferAATTsuse.de- i40e: enable X710 support (bsc#1151067).- commit 0170db7 * Mon Nov 25 2019 mgormanAATTsuse.de- blacklist: Fix is unnecessary as 32-bit x86 is not supported- commit 14178ce * Mon Nov 25 2019 mgormanAATTsuse.de- mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new zone (git fixes (mm/compaction)).- commit c5e7264 * Fri Nov 22 2019 tiwaiAATTsuse.de- vmxnet3: turn off lro when rxcsum is disabled (bsc#1157499).- commit 1bcfb9e * Fri Nov 22 2019 hareAATTsuse.de- lpfc: size cpu map by last cpu id set (bsc#1157160).- scsi: lpfc: use hdwq assigned cpu for allocation (bsc#1157160).- commit 6bc7492 * Thu Nov 21 2019 ptesarikAATTsuse.cz- vfio: ccw: push down unsupported IDA check (bsc#1156471 LTC#182362).- commit 83611a2 * Thu Nov 21 2019 bpAATTsuse.de- include/linux/bitrev.h: fix constant bitrev (bsc#1114279).- blacklist.conf:- commit d72eb1e * Thu Nov 21 2019 tiwaiAATTsuse.de- Move never-upstreamed patches from out-of-tree section Many patches are put in the out-of-tree section although they are marked as never-upstreamed. Move such patches into the dedicated section and keep the out-of-tree section clean.- commit 5bd2c7b * Thu Nov 21 2019 tiwaiAATTsuse.de- Move two already upstreamed patches into the sorted section- commit 1475101 * Thu Nov 21 2019 tiwaiAATTsuse.de- Move two wrongly put pathces into the sorted section- commit c94b3cc * Thu Nov 21 2019 oneukumAATTsuse.com- blacklist.conf: breaks kABI- commit 06aedbf * Thu Nov 21 2019 oneukumAATTsuse.com- blacklist.conf: cosmetic chanhe, same code generated- commit cbfd736 * Thu Nov 21 2019 hareAATTsuse.de- nvme-tcp: support C2HData with SUCCESS flag (bsc#1157386).- commit 64f7f3b * Thu Nov 21 2019 tbogendoerferAATTsuse.de- Update patches.suse/nfp-flower-fix-memory-leak-in-nfp_flower_spawn_vnic_.patch (bsc#1109837 bsc#1157045 CVE-2019-19081).- Update patches.suse/nfp-flower-prevent-memory-leak-in-nfp_flower_spawn_p.patch (bsc#1109837 bsc#1157044 CVE-2019-19080).- commit 91a6cd9 * Thu Nov 21 2019 tbogendoerferAATTsuse.de- RDMA/hfi1: Prevent memory leak in sdma_init (bsc#1157191 CVE-2019-19065).- commit 35fb175 * Thu Nov 21 2019 tbogendoerferAATTsuse.de- Update patches.suse/RDMA-Fix-goto-target-to-release-the-allocated-memory.patch (bsc#1050244 FATE#322915 bsc#1157171 CVE-2019-19077).- commit 23b2e41 * Thu Nov 21 2019 mkoutnyAATTsuse.com- signal: Properly set TRACE_SIGNAL_LOSE_INFO in __send_signal (bsc#1157463).- commit a12a0b6 * Thu Nov 21 2019 tiwaiAATTsuse.de- mwifex: free rx_cmd skb in suspended state (bsc#1111666).- commit b7beb51 * Thu Nov 21 2019 tiwaiAATTsuse.de- kABI workaround for iwlwifi iwl_rx_cmd_buffer change (bsc#1111666).- commit fe8bcf7 * Thu Nov 21 2019 tiwaiAATTsuse.de- iwlwifi: drop packets with bad status in CD (bsc#1111666).- commit 46aafd2 * Thu Nov 21 2019 tiwaiAATTsuse.de- Move upstreamed ath10k patch into sorted section- commit e17fe64 * Thu Nov 21 2019 tiwaiAATTsuse.de- kABI workaround for ath10k hw_filter_reset_required field (bsc#1111666).- commit 789add6 * Thu Nov 21 2019 tiwaiAATTsuse.de- ath10k: skip resetting rx filter for WCN3990 (bsc#1111666).- commit 78ef7f5 * Thu Nov 21 2019 tonyjAATTsuse.de- perf/x86/amd: Change/fix NMI latency mitigation to use a timestamp (bsc#1142924).- commit 8426be6 * Wed Nov 20 2019 tiwaiAATTsuse.de- irqdomain: Add the missing assignment of domain->fwnode for named fwnode (bsc#1111666).- qxl: fix null-pointer crash during suspend (bsc#1111666).- ath10k: avoid possible memory access violation (bsc#1111666).- iwlwifi: mvm: use correct FIFO length (bsc#1111666).- iwlwifi: pcie: fit reclaim msg to MAX_MSG_LEN (bsc#1111666).- iwlwifi: pcie: read correct prph address for newer devices (bsc#1111666).- brcmsmac: Use kvmalloc() for ucode allocations (bsc#1111666).- brcmfmac: increase buffer for obtaining firmware capabilities (bsc#1111666).- brcmfmac: fix wrong strnchr usage (bsc#1111666).- mwifiex: do no submit URB in suspended state (bsc#1111666).- wil6210: fix invalid memory access for rx_buff_mgmt debugfs (bsc#1111666).- wil6210: prevent usage of tx ring 0 for eDMA (bsc#1111666).- wil6210: set edma variables only for Talyn-MB devices (bsc#1111666).- wil6210: drop Rx multicast packets that are looped-back to STA (bsc#1111666).- cfg80211: validate wmm rule when setting (bsc#1111666).- commit 9c15800 * Wed Nov 20 2019 tiwaiAATTsuse.de- soc: imx: gpc: fix PDN delay (bsc#1051510).- usb: chipidea: Fix otg event handler (bsc#1051510).- usb: chipidea: imx: enable OTG overcurrent in case USB subsystem is already started (bsc#1051510).- usb: gadget: uvc: Only halt video streaming endpoint in bulk mode (bsc#1051510).- usb: gadget: uvc: Factor out video USB request queueing (bsc#1051510).- usb: gadget: uvc: configfs: Prevent format changes after linking header (bsc#1051510).- usb: gadget: uvc: configfs: Drop leaked references to config items (bsc#1051510).- usb: xhci-mtk: fix ISOC error when interval is zero (bsc#1051510).- spi: pic32: Use proper enum in dmaengine_prep_slave_rg (bsc#1051510).- spi: mediatek: Don\'t modify spi_transfer when transfer (bsc#1051510).- commit 8680dc9 * Wed Nov 20 2019 tiwaiAATTsuse.de- slcan: Fix memory leak in error path (bsc#1051510).- slip: Fix memory leak in slip_open error path (bsc#1051510).- soc: qcom: wcnss_ctrl: Avoid string overflow (bsc#1051510).- serial: mxs-auart: Fix potential infinite loop (bsc#1051510).- serial: samsung: Enable baud clock for UART reset procedure in resume (bsc#1051510).- serial: uartps: Fix suspend functionality (bsc#1051510).- power: supply: twl4030_charger: disable eoc interrupt on linear charge (bsc#1051510).- power: supply: twl4030_charger: fix charging current out-of-bounds (bsc#1051510).- power: reset: at91-poweroff: do not procede if at91_shdwc is allocated (bsc#1051510).- rtl8187: Fix warning generated when strncpy() destination length matches the sixe argument (bsc#1051510).- commit 4fbc0f0 * Wed Nov 20 2019 tiwaiAATTsuse.de- media: davinci: Fix implicit enum conversion warning (bsc#1051510).- media: au0828: Fix incorrect error messages (bsc#1051510).- media: pci: ivtv: Fix a sleep-in-atomic-context bug in ivtv_yuv_init() (bsc#1051510).- media: fix: media: pci: meye: validate offset to avoid arbitrary access (bsc#1051510).- PCI/ACPI: Correct error message for ASPM disabling (bsc#1051510).- power: supply: ab8500_fg: silence uninitialized variable warnings (bsc#1051510).- iwlwifi: api: annotate compressed BA notif array sizes (bsc#1051510).- iwlwifi: mvm: avoid sending too many BARs (bsc#1051510).- liquidio: fix race condition in instruction completion processing (bsc#1051510).- ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (bsc#1051510).- commit ca0647e * Wed Nov 20 2019 tiwaiAATTsuse.de- Input: synaptics-rmi4 - destroy F54 poller workqueue when removing (bsc#1051510).- Input: ff-memless - kill timer in destroy() (bsc#1051510).- Input: synaptics-rmi4 - clear IRQ enables for F54 (bsc#1051510).- Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) (bsc#1051510).- Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver (bsc#1051510).- iio: dac: mcp4922: fix error handling in mcp4922_write_raw (bsc#1051510).- iio: adc: max9611: explicitly cast gain_selectors (bsc#1051510).- extcon: cht-wc: Return from default case to avoid warnings (bsc#1051510).- dmaengine: dma-jz4780: Further residue status fix (bsc#1051510).- dmaengine: dma-jz4780: Don\'t depend on MACH_JZ4780 (bsc#1051510).- commit 386e278 * Wed Nov 20 2019 tiwaiAATTsuse.de- ax88172a: fix information leak on short answers (bsc#1051510).- ath9k: Fix a locking bug in ath9k_add_interface() (bsc#1051510).- component: fix loop condition to call unbind() if bind() fails (bsc#1051510).- crypto: fix a memory leak in rsa-kcs1pad\'s encryption mode (bsc#1051510).- crypto: s5p-sss: Fix Fix argument list alignment (bsc#1051510).- ath9k: add back support for using active monitor interfaces for tx99 (bsc#1051510).- ath10k: wmi: disable softirq\'s while calling ieee80211_rx (bsc#1051510).- Bluetooth: L2CAP: Detect if remote is not able to use the whole MPS (bsc#1051510).- ath9k: fix tx99 with monitor mode interface (bsc#1051510).- cfg80211: Avoid regulatory restore when COUNTRY_IE_IGNORE is set (bsc#1051510).- commit 2c708f7 * Wed Nov 20 2019 tiwaiAATTsuse.de- ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation (bsc#1051510).- ASoC: sgtl5000: avoid division by zero if lo_vag is zero (bsc#1051510).- ASoC: dpcm: Properly initialise hw->rate_max (bsc#1051510).- ALSA: intel8x0m: Register irq handler after register initializations (bsc#1051510).- ALSA: seq: Do error checks at creating system ports (bsc#1051510).- ALSA: pcm: signedness bug in snd_pcm_plug_alloc() (bsc#1051510).- ath10k: limit available channels via DT ieee80211-freq-limit (bsc#1051510).- ath10k: fix kernel panic by moving pci flush after napi_disable (bsc#1051510).- ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmc_atom_d3_mask (bsc#1051510).- commit d915eec * Wed Nov 20 2019 msuchanekAATTsuse.de- blacklist.conf: Add fix for unsupported platfrom. e59f5bd759b7 powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg- commit ff55f34 * Wed Nov 20 2019 tiwaiAATTsuse.de- pwm: bcm-iproc: Prevent unloading the driver module while in use (git-fixes).- commit c77ae8b * Wed Nov 20 2019 tiwaiAATTsuse.de- pinctrl: cherryview: Allocate IRQ chip dynamic (git-fixes).- commit 8fd17ac * Wed Nov 20 2019 tiwaiAATTsuse.de- NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error (git-fixes).- mmc: sdhci-of-at91: fix quirk2 overwrite (git-fixes).- nfc: netlink: fix double device reference drop (git-fixes).- commit 7279064 * Wed Nov 20 2019 tiwaiAATTsuse.de- Input: synaptics-rmi4 - fix video buffer size (git-fixes).- commit 612afb1 * Wed Nov 20 2019 tiwaiAATTsuse.de- iio: adc: stm32-adc: fix stopping dma (git-fixes).- iio: imu: adis16480: make sure provided frequency is positive (git-fixes).- commit d254d3f * Wed Nov 20 2019 tiwaiAATTsuse.de- HID: wacom: generic: Treat serial number and related fields as unsigned (git-fixes).- commit 650cf65 * Wed Nov 20 2019 tiwaiAATTsuse.de- clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume (git-fixes).- clk: sunxi-ng: a80: fix the zero\'ing of bits 16 and 18 (git-fixes).- clk: at91: avoid sleeping early (git-fixes).- commit 914dbe8 * Wed Nov 20 2019 tiwaiAATTsuse.de- can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue beyond skb_queue_len_max (git-fixes).- can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb mem leak (git-fixes).- can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid skb mem leak (git-fixes).- can: c_can: c_can_poll(): only read status register after status IRQ (git-fixes).- can: peak_usb: fix slab info leak (git-fixes).- can: peak_usb: fix a potential out-of-sync while decoding packets (git-fixes).- can: usb_8dev: fix use-after-free on disconnect (git-fixes).- can: mcba_usb: fix use-after-free on disconnect (git-fixes).- commit abf4f66 * Wed Nov 20 2019 tiwaiAATTsuse.de- ASoC: kirkwood: fix external clock probe defer (git-fixes).- ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX (git-fixes).- ASoC: tlv320aic31xx: Handle inverted BCLK in non-DSP modes (stable 4.14.y).- ASoC: tlv320dac31xx: mark expected switch fall-through (stable 4.14.y).- ASoC: davinci-mcasp: Handle return value of devm_kasprintf (stable 4.14.y).- ASoC: davinci: Kill BUG_ON() usage (stable 4.14.y).- commit 67e5fa1 * Wed Nov 20 2019 tiwaiAATTsuse.de- can: gs_usb: gs_can_open(): prevent memory leak (CVE-2019-19052,bsc#1157324).- commit 63425d7 * Wed Nov 20 2019 bpAATTsuse.de- blacklist.conf: c0d9782f5b6d Compiler Attributes: add support for __copy (gcc >= 9)- commit a7488e8 * Tue Nov 19 2019 msuchanekAATTsuse.de- powerpc: add link stack flush mitigation in debugfs (CVE-2019-18660 bsc#1157038).- commit 1dca093 * Tue Nov 19 2019 bpAATTsuse.de- x86/resctrl: Fix potential lockdep warning (bsc#1114279).- commit d9cb38c * Tue Nov 19 2019 duweAATTsuse.de- crypto: ecdh - fix typo of P-192 b value (bsc#1155331).- crypto: dh - add public key verification test (bsc#1155331).- crypto: ecdh - add public key verification test (bsc#1155331).- commit 93158c5 * Tue Nov 19 2019 lhenriquesAATTsuse.com- ceph: don\'t try to handle hashed dentries in non-O_CREAT atomic_open (bsc#1157184).- ceph: add missing check in d_revalidate snapdir handling (bsc#1157183).- ceph: fix use-after-free in __ceph_remove_cap() (bsc#1154058).- ceph: just skip unrecognized info in ceph_reply_info_extra (bsc#1157182).- commit 98cae02 * Tue Nov 19 2019 tiwaiAATTsuse.de- drm/amdgpu: fix multiple memory leaks in acp_hw_init (CVE-2019-19067,bsc#1157180).- commit 5d239d3 * Tue Nov 19 2019 tiwaiAATTsuse.de- iio: imu: adis16400: release allocated memory on failure (CVE-2019-19060,bsc#1157178).- commit ac610a2 * Tue Nov 19 2019 tiwaiAATTsuse.de- of: unittest: fix memory leak in unittest_data_add (CVE-2019-19049,bsc#1157173).- commit 9b20ba0 * Tue Nov 19 2019 tiwaiAATTsuse.de- Update patch reference for ieee802154 security fix (CVE-2019-19075 bsc#1157162)- commit 56605ba * Tue Nov 19 2019 mbenesAATTsuse.cz- blacklist.conf: dd3d792def0d (\"tcp: remove redundant new line from tcp_event_sk_skb\") Cosmetic change in tracing output.- commit df796cc * Tue Nov 19 2019 tiwaiAATTsuse.de- iwlwifi: dbg_ini: fix memory leak in alloc_sgtable (CVE-2019-19058,bsc#1157145).- commit a278572 * Tue Nov 19 2019 tiwaiAATTsuse.de- ath9k: release allocated buffer if timed out (CVE-2019-19074,bsc#1157143).- commit 8076db9 * Tue Nov 19 2019 dwagnerAATTsuse.de- Drop scsi-qla2xxx-Fix-memory-leak-when-sending-I-O-fails.patch This patch has introduces an double free. Upstream has dropped it from the scsi-queue before it hit mainline. So let\'s drop it as well.- commit b0e7391 * Tue Nov 19 2019 tzimmermannAATTsuse.de- Revert \"drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)\" This reverts commit 71e3a1b8d8cf73f711f3e4100aa51f68e631f94f. ATM the backported patch doesn\'t build on x86.- commit f6e6f31 * Mon Nov 18 2019 tiwaiAATTsuse.de- ath9k_htc: release allocated buffer if timed out (CVE-2019-19073,bsc#1157070).- commit 4e08080 * Mon Nov 18 2019 msuchanekAATTsuse.de- KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel (CVE-2019-18660 bsc#1157038).- powerpc/book3s64: Fix link stack flush on context switch (CVE-2019-18660 bsc#1157038).- commit 58a16db * Mon Nov 18 2019 tiwaiAATTsuse.de- drm/amd/display: memory leak (CVE-2019-19083,bsc#1157049).- drm/amd/display: prevent memory leak (CVE-2019-19082,bsc#1157046).- commit da39279 * Mon Nov 18 2019 bpAATTsuse.de- x86/resctrl: Prevent NULL pointer dereference when reading mondata (bsc#1114279).- commit ba561bc * Mon Nov 18 2019 bpAATTsuse.de- EDAC/ghes: Fix Use after free in ghes_edac remove path (bsc#1114279).- commit 3054f3a * Mon Nov 18 2019 hareAATTsuse.de- scsi: lpfc: Fix Oops in nvme_register with target logout/login (bsc#1151900).- commit 7a255ec * Mon Nov 18 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1\'- commit 7401698 * Mon Nov 18 2019 tzimmermannAATTsuse.de- drm/radeon: fix si_enable_smc_cac() failed issue (bsc#1113722)- commit 0f0eb28 * Mon Nov 18 2019 tzimmermannAATTsuse.de- drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)- commit 71e3a1b * Mon Nov 18 2019 tzimmermannAATTsuse.de- drm/omap: fix max fclk divider for omap36xx (bsc#1113722)- commit 533b6d1 * Mon Nov 18 2019 dwagnerAATTsuse.de- scsi: lpfc: Honor module parameter lpfc_use_adisc (bsc#1153628).- commit 81a24bf * Sat Nov 16 2019 tiwaiAATTsuse.de- ALSA: hda: Fix racy display power access (bsc#1156928).- commit 5685115 * Fri Nov 15 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix incorrect size check for processing/extension units (git-fixes).- ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk() (git-fixes).- commit 99c0dc3 * Fri Nov 15 2019 tiwaiAATTsuse.de- ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() (git-fixes).- ALSA: usb-audio: not submit urb for stopped endpoint (git-fixes).- ALSA: hda: Add Cometlake-S PCI ID (git-fixes).- ALSA: usb-audio: Fix missing error check at mixer resolution test (git-fixes).- commit bff381c * Fri Nov 15 2019 tbogendoerferAATTsuse.de- ice: fix potential infinite loop because loop counter being too small (bsc#1118661 FATE#325277).- net: hns: Fix the stray netpoll locks causing deadlock in NAPI path (bsc#1104353 FATE#326415).- net/mlx5e: Fix eswitch debug print of max fdb flow (bsc#1103990 FATE#326006).- net/mlx5e: Fix ethtool self test: link speed (bsc#1103990 FATE#326006).- xsk: Fix registration of Rx-only sockets (bsc#1109837).- bpf: Fix use after free in subprog\'s jited symbol removal (bsc#1109837).- cxgb4: request the TX CIDX updates to status page (bsc#1127354 bsc#1127371).- net: phy: bcm7xxx: define soft_reset for 40nm EPHY (bsc#1119113 FATE#326472).- net: sched: cbs: Avoid division by zero when calculating the port rate (bsc#1109837).- mlxsw: spectrum_flower: Fail in case user specifies multiple mirror actions (bsc#1112374).- nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs (bsc#1109837).- nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs (bsc#1109837).- xsk: relax UMEM headroom alignment (bsc#1109837).- bpf: fix BTF limits (bsc#1109837).- bpf: fix BTF verification of enums (bsc#1109837).- net/sched: cbs: Fix not adding cbs instance to list (bsc#1109837).- net: sched: fix possible crash in tcf_action_destroy() (bsc#1109837).- IB/mlx5: Free mpi in mp_slave mode (bsc#1103991 FATE#326007).- RDMA/hns: Fix wrong assignment of qp_access_flags (bsc#1104427 FATE#326416).- RDMA/hns: Fix comparison of unsigned long variable \'end\' with less than zero (bsc#1104427 FATE#326416 bsc#1137236).- bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands (bsc#1104745 FATE#325918).- net/mlx5: FWTrace, Reduce stack usage (bsc#1103990 FATE#326006).- tools: bpftool: fix arguments for p_err() in do_event_pipe() (bsc#1109837).- IB/mlx5: Support MLX5_CMD_OP_QUERY_LAG as a DEVX general command (bsc#1103991 FATE#326007).- net: hns3: prevent unnecessary MAC TNL interrupt (bsc#1104353 FATE#326415 bsc#1134983).- net: hns3: fix GFP flag error in hclge_mac_update_stats() (bsc#1126390).- net: hns3: fix some reset handshake issue (bsc#1104353 FATE#326415).- net: hns3: do not query unsupported commands in debugfs (bsc#1104353 FATE#326415).- net/mlx5e: Print a warning when LRO feature is dropped or not allowed (bsc#1103990 FATE#326006).- net: hns3: change GFP flag during lock period (bsc#1104353 FATE#326415).- ixgbevf: Fix secpath usage for IPsec Tx offload (bsc#1113994 FATE#326315 FATE#326317).- ixgbe: fix double clean of Tx descriptors with xdp (bsc#1113994 FATE#326315 FATE#326317).- net: phylink: Fix flow control resolution (bsc#1119113 FATE#326472).- net: sched: fix reordering issues (bsc#1109837).- net: sock_map, fix missing ulp check in sock hash case (bsc#1109837).- net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate (bsc#1109837).- commit 1e6052c * Fri Nov 15 2019 msuchanekAATTsuse.de- powerpc/xive: Prevent page fault issues in the machine crash handler (bsc#1156882 ltc#182435).- commit 77bcbdb * Fri Nov 15 2019 tiwaiAATTsuse.de- Update patch reference for net core memory leak fix (CVE-2019-15916, bsc#1149448)- commit 0c4209f * Fri Nov 15 2019 ptesarikAATTsuse.cz- Update kabi files: import from 4.12.14-197.26.- commit a70f8fa * Fri Nov 15 2019 tiwaiAATTsuse.de- ALSA: hda/intel: add CometLake PCI IDs (bsc#1156729).- commit 426fce2 * Thu Nov 14 2019 dwagnerAATTsuse.de- scsi: lpfc: Update lpfc version to 12.6.0.2 (bsc#1154601).- scsi: lpfc: revise nvme max queues to be hdwq count (bsc#1154601).- scsi: lpfc: Initialize cpu_map for not present cpus (bsc#1154601).- scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() (bsc#1154601).- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences (bsc#1154601).- scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences (bsc#1154601).- scsi: lpfc: Fix lpfc_cpumask_of_node_init() (bsc#1154601).- scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() (bsc#1154601).- scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() (bsc#1154601).- scsi: lpfc: Update lpfc version to 12.6.0.1 (bsc#1154601).- scsi: lpfc: Add enablement of multiple adapter dumps (bsc#1154601).- scsi: lpfc: Change default IRQ model on AMD architectures (bsc#1154601).- scsi: lpfc: Add registration for CPU Offline/Online events (bsc#1154601).- scsi: lpfc: Clarify FAWNN error message (bsc#1154601).- scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER (bsc#1154601).- scsi: lpfc: Fix dynamic fw log enablement check (bsc#1154601).- scsi: lpfc: Fix unexpected error messages during RSCN handling (bsc#1154601).- scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce (bsc#1154601).- scsi: lpfc: Fix configuration of BB credit recovery in service parameters (bsc#1154601).- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow (bsc#1154601).- scsi: lpfc: Make lpfc_debugfs_ras_log_data static (bsc#1154601).- scsi: lpfc: Fix NULL check before mempool_destroy is not needed (bsc#1154601).- scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx (bsc#1154601).- scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc (bsc#1154601).- scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer (bsc#1154601).- scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer (bsc#1154601).- scsi: lpfc: Honor module parameter lpfc_use_adisc (bsc#1154601).- scsi: lpfc: Raise config max for lpfc_fcp_mq_threshold variable (bsc#1154601).- scsi: lpfc: Mitigate high memory pre-allocation by SCSI-MQ (bsc#1154601).- commit aabd860 * Thu Nov 14 2019 dwagnerAATTsuse.de- Refresh series.conf The lpfc patches have been applied to the subsystem maintainer\'s tree. So move the patches into in-tree section.- commit 8a45786 * Thu Nov 14 2019 msuchanekAATTsuse.de- powerpc/security/book3s64: Report L1TF status in sysfs (bsc#1091041).- commit 46dca2a * Thu Nov 14 2019 msuchanekAATTsuse.de- powerpc/64: Make meltdown reporting Book3S 64 specific (bsc#1091041).- Refresh patches.suse/powerpc-fsl-Add-nospectre_v2-command-line-argument.patch.- commit decf362 * Thu Nov 14 2019 msuchanekAATTsuse.de- Refresh patches.suse/powerpc-fadump-when-fadump-is-supported-register-the.patch.- commit fe70493 * Thu Nov 14 2019 msuchanekAATTsuse.de- powerpc/security: Fix wrong message when RFI Flush is disable (bsc#1131107).- commit 07e34c8 * Thu Nov 14 2019 msuchanekAATTsuse.de- powerpc/pseries: safely roll back failed DLPAR cpu add (bsc#1156700 ltc#182459).- powerpc/pseries: address checkpatch warnings in dlpar_offline_cpu (bsc#1156700 ltc#182459).- commit 18c7d92 * Thu Nov 14 2019 msuchanekAATTsuse.de- Sort series.conf.- commit 6a26645 * Wed Nov 13 2019 pvorelAATTsuse.cz- xfrm: fix sa selector validation (bsc#1156609).- commit db39484 * Wed Nov 13 2019 oneukumAATTsuse.com- lib/scatterlist: Fix chaining support in sgl_alloc_order() (git-fixes).- commit 148948b * Wed Nov 13 2019 mbenesAATTsuse.cz- blacklist.conf: d1a445d3b86c (\"include/trace/events/writeback.h: fix -Wstringop-truncation warnings\")- commit f7793f4 * Wed Nov 13 2019 tiwaiAATTsuse.de- Move drm kABI workaround patch into patches.kabi Also move to the dedicated section in series.conf- commit 3fe4946 * Wed Nov 13 2019 tiwaiAATTsuse.de- Move upstreamed i915 security fixes into sorted section- commit db5df34 * Wed Nov 13 2019 oneukumAATTsuse.com- usbip: Fix free of unallocated memory in vhci tx (git-fixes).- commit 145de3a * Wed Nov 13 2019 oneukumAATTsuse.com- USBIP: add config dependency for SGL_ALLOC (git-fixes).- Update config files.- commit 538364b * Tue Nov 12 2019 fdmananaAATTsuse.com- Btrfs: fix log context list corruption after rename exchange operation (bsc#1156494).- commit 930b1d1 * Tue Nov 12 2019 tiwaiAATTsuse.de- drm/i915/cmdparser: Fix jump whitelist clearing (CVE-2019-0154,bsc#1135966,CVE-2019-0155,bsc#1135967).- commit bd2c4f7 * Tue Nov 12 2019 pvorelAATTsuse.cz- Refresh patches.suse/alarmtimer-Use-EOPNOTSUPP-instead-of-ENOTSUPP.patch.- commit 82de0f6 * Tue Nov 12 2019 oneukumAATTsuse.com- lib/scatterlist: Introduce sgl_alloc() and sgl_free() (git-fixes).- Update config files. (manually Kconfig is broken at this point in upstream. Fix comes later.)- commit 001e8ff * Tue Nov 12 2019 oneukumAATTsuse.com- mmc: sdhci-esdhc-imx: correct the fix of ERR004536 (git-fixes).- commit e868d3f * Tue Nov 12 2019 oneukumAATTsuse.com- mtd: nand: mtk: fix incorrect register setting order about ecc irq.- commit a5d834b * Tue Nov 12 2019 oneukumAATTsuse.com- UAS: Revert commit 3ae62a42090f (\"UAS: fix alignment of scatter/gather segments\").- commit 3a75f7d * Tue Nov 12 2019 oneukumAATTsuse.com- usbip: Implement SG support to vhci-hcd and stub driver (git-fixes).- commit 12b24f4 * Tue Nov 12 2019 oneukumAATTsuse.com- usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path (git-fixes).- commit bcc3779 * Tue Nov 12 2019 oheringAATTsuse.de- scsi: storvsc: Add ability to change scsi queue depth (bsc#1155021).- commit 978166d * Mon Nov 11 2019 mbruggerAATTsuse.com- arm64: Update config files. (bsc#1156466) Enable HW_RANDOM_OMAP driver and mark driver omap-rng as supported.- commit be2891b * Mon Nov 11 2019 oneukumAATTsuse.com- iwlwifi: exclude GEO SAR support for 3168 (git-fixes).- commit 43ad415 * Mon Nov 11 2019 oneukumAATTsuse.com- scsi: sd: Ignore a failure to sync cache due to lack of authorization (git-fixes).- commit e1ba31a * Mon Nov 11 2019 dwagnerAATTsuse.de- scsi: qla2xxx: don\'t use zero for FC4_PRIORITY_NVME (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: initialize fc4_type_priority (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Fix a dma_pool_free() call (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Remove an include directive (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Update driver version to 10.01.00.21-k (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Fix device connect issues in P2P configuration (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Fix memory leak when sending I/O fails (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Fix double scsi_done for abort path (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Fix driver unload hang (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Fix SRB leak on switch command timeout (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Do command completion on abort timeout (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).- commit 98e1d47 * Mon Nov 11 2019 mbenesAATTsuse.cz- blacklist.conf: fc64e4ad80d4 (\"tracing/hwlat: Don\'t ignore outer-loop duration when calculating max_latency\") CONFIG_HWLAT_TRACER is not set anywhere.- commit 79404f5 * Mon Nov 11 2019 mbenesAATTsuse.cz- blacklist.conf: 98dc19c11470 (\"tracing/hwlat: Report total time spent in all NMIs during the sample\") CONFIG_HWLAT_TRACER is not set anywhere.- commit 94cfcea * Mon Nov 11 2019 mbenesAATTsuse.cz- tracing: Get trace_array reference for available_tracers files (bsc#1156429).- commit ada9a25 * Mon Nov 11 2019 hareAATTsuse.de- scsi: lpfc: Limit xri count for kdump environment (bsc#1154124).- commit 3e02bd2 * Mon Nov 11 2019 dwagnerAATTsuse.de- Refresh series.conf Some of the qla2xxx patches have been promoted to Linus\' tree.- commit 4e8846f * Fri Nov 08 2019 tiwaiAATTsuse.de- Move upstreamed CA0132 fix into sorted section- commit 4fc57c9 * Fri Nov 08 2019 tiwaiAATTsuse.de- ALSA: timer: Fix incorrectly assigned timer instance (git-fixes).- ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series (git-fixes).- commit 9d7979a * Fri Nov 08 2019 tiwaiAATTsuse.de- wil6210: fix freeing of rx buffers in EDMA mode (bsc#1111666).- commit 5cf8077 * Fri Nov 08 2019 tiwaiAATTsuse.de- USB: serial: whiteheat: fix line-speed endianness (bsc#1051510).- USB: gadget: Reject endpoints with 0 maxpacket value (bsc#1051510).- usb-storage: Revert commit 747668dbc061 (\"usb-storage: Set virt_boundary_mask to avoid SG overflows\") (bsc#1051510).- usb: handle warm-reset port requests on hub resume (bsc#1051510).- commit bfddb23 * Fri Nov 08 2019 tiwaiAATTsuse.de- staging: rtl8188eu: fix null dereference when kzalloc fails (bsc#1051510).- serial: fix kernel-doc warning in comments (bsc#1051510).- serial: mctrl_gpio: Check for NULL pointer (bsc#1051510).- serial: uartlite: fix exit path null pointer (bsc#1051510).- power: supply: max14656: fix potential use-after-free (bsc#1051510).- sc16is7xx: Fix for \"Unexpected interrupt: 8\" (bsc#1051510).- commit 08a343a * Fri Nov 08 2019 tiwaiAATTsuse.de- phylink: fix kernel-doc warnings (bsc#1111666).- commit 5e0560d * Fri Nov 08 2019 tiwaiAATTsuse.de- iwlwifi: exclude GEO SAR support for 3168 (bsc#1111666).- iwlwifi: fw: don\'t send GEO_TX_POWER_LIMIT command to FW version 36 (bsc#1111666).- commit 8eb95be * Fri Nov 08 2019 tiwaiAATTsuse.de- drm/amdgpu/powerplay/vega10: allow undervolting in p7 (bsc#1111666).- drm/i915/cml: Add second PCH ID for CMP (bsc#1111666).- drm/amdgpu: fix memory leak (bsc#1111666).- drm/amd/display: fix odm combine pipe reset (bsc#1111666).- drm/msm/dpu: handle failures while initializing displays (bsc#1111666).- ath10k: assign \'n_cipher_suites = 11\' for WCN3990 to enable WPA3 (bsc#1111666).- drm/i915/ilk: Fix warning when reading emon_status with no output (bsc#1111666).- commit e045aeb * Fri Nov 08 2019 tiwaiAATTsuse.de- fjes: Handle workqueue allocation failure (CVE-2019-16231,bsc#1150466).- commit f6922b5 * Thu Nov 07 2019 tiwaiAATTsuse.de- Update patch reference for ipv4/tcp security fix (CVE-2019-18805 bsc#1156187)- commit b6001b0 * Thu Nov 07 2019 tiwaiAATTsuse.de- Update patch reference tag for mISDN fix (bsc#1152782 CVE-2019-17055).- commit 79c8ad5 * Wed Nov 06 2019 nmoreychaisemartinAATTsuse.com- RDMA/restrack: Track driver QP types in resource tracker (jsc#SLE-4805)- commit 89aad1c * Wed Nov 06 2019 tiwaiAATTsuse.de- Revert synaptics-rmi4 patch due to regression (bsc#1155982) Also blacklisting it- commit 9da1754 * Wed Nov 06 2019 oneukumAATTsuse.com- blacklist.conf: cosmetic change- commit e6d6578 * Wed Nov 06 2019 oneukumAATTsuse.com- blacklist.conf: cannot remove a driver- commit d2a2975 * Wed Nov 06 2019 tiwaiAATTsuse.de- rpm/kernel-source.spec.in: Fix dependency of kernel-devel (bsc#1154043)- commit ceb9273 * Wed Nov 06 2019 msuchanekAATTsuse.de- Refresh patches.suse/powerpc-fadump-when-fadump-is-supported-register-the.patch.- commit a0b9cff * Wed Nov 06 2019 nmoreychaisemartinAATTsuse.com- kabi protect enum RDMA_DRIVER_EFA (jsc#SLE-4805)- commit 6b0acb0 * Wed Nov 06 2019 jslabyAATTsuse.cz- rpm/kernel-binary.spec.in: add COMPRESS_VMLINUX (bnc#1155921) Let COMPRESS_VMLINUX determine the compression used for vmlinux. By default (historically), it is gz.- commit c8b2d9f * Wed Nov 06 2019 nmoreychaisemartinAATTsuse.com- RDMA/efa: Add Amazon EFA driver (jsc#SLE-4805)- commit ea4e597 * Tue Nov 05 2019 ptesarikAATTsuse.cz- Update config files: Fix ppc64le vanilla config- commit 2a4e830 * Tue Nov 05 2019 tiwaiAATTsuse.de- iwlwifi: don\'t panic in error path on non-msix systems (bsc#1155692).- commit d2bd2bf * Tue Nov 05 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Fix possible workqueue stall (bsc#1155836).- commit 7ee88a6 * Tue Nov 05 2019 tiwaiAATTsuse.de- USB: serial: whiteheat: fix potential slab corruption (bsc#1051510).- USB: ldusb: fix control-message timeout (bsc#1051510).- USB: ldusb: fix ring-buffer locking (bsc#1051510).- usb: gadget: udc: atmel: Fix interrupt storm in FIFO mode (bsc#1051510).- dmaengine: imx-sdma: fix size check for sdma script_number (bsc#1051510).- dmaengine: bcm2835: Print error in case setting DMA mask fails (bsc#1051510).- can: dev: call netif_carrier_off() in register_candev() (bsc#1051510).- commit da52a64 * Tue Nov 05 2019 ptesarikAATTsuse.cz- s390/cpumsf: Check for CPU Measurement sampling (bsc#1153681 LTC#181855).- commit f08cc5e * Tue Nov 05 2019 ptesarikAATTsuse.cz- scsi: zfcp: fix reaction on bit error threshold notification (bsc#1154956 LTC#182054).- commit 9b3bc79 * Tue Nov 05 2019 ptesarikAATTsuse.cz- s390: add support for IBM z15 machines (bsc#1152696 LTC#181731).- Update config files.- commit 0f2206b * Tue Nov 05 2019 ptesarikAATTsuse.cz- s390/pci: fix MSI message data (bsc#1152697 LTC#181730).- commit 30d770d * Tue Nov 05 2019 ptesarikAATTsuse.cz- s390/pci: add mio_enabled attribute (bsc#1152665 LTC#181729).- s390: fix setting of mio addressing control (bsc#1152665 LTC#181729).- s390/pci: correctly handle MIO opt-out (bsc#1152665 LTC#181729).- s390/pci: deal with devices that have no support for MIO instructions (bsc#1152665 LTC#181729).- commit f4429b7 * Tue Nov 05 2019 palcantaraAATTsuse.de- CIFS: fix max ea value size (bsc#1144333, bsc#1154355).- commit d2e982f * Tue Nov 05 2019 palcantaraAATTsuse.de- smb3: fix leak in \"open on server\" perf counter (bsc#1144333, bsc#1154355).- commit c61046b * Tue Nov 05 2019 palcantaraAATTsuse.de- smb3: fix unmount hang in open_shroot (bsc#1144333, bsc#1154355).- commit 62efde7 * Tue Nov 05 2019 palcantaraAATTsuse.de- smb3: improve handling of share deleted (and share recreated) (bsc#1144333, bsc#1154355).- commit 10394f1 * Tue Nov 05 2019 palcantaraAATTsuse.de- cifs: add a helper to find an existing readable handle to a file (bsc#1144333, bsc#1154355).- commit 1f2942a * Tue Nov 05 2019 palcantaraAATTsuse.de- cifs: use existing handle for compound_op(OP_SET_INFO) when possible (bsc#1144333, bsc#1154355).- commit 99999a1 * Tue Nov 05 2019 palcantaraAATTsuse.de- cifs: create a helper to find a writeable handle by path name (bsc#1144333, bsc#1154355).- commit 5973f34 * Tue Nov 05 2019 palcantaraAATTsuse.de- cifs: prepare SMB2_Flush to be usable in compounds (bsc#1144333, bsc#1154355).- commit 5780a64 * Tue Nov 05 2019 palcantaraAATTsuse.de- cifs: Use kzfree() to zero out the password (bsc#1144333, bsc#1154355).- commit d833204 * Tue Nov 05 2019 palcantaraAATTsuse.de- cifs: set domainName when a domain-key is used in multiuser (bsc#1144333, bsc#1154355).- commit 87f6920 * Tue Nov 05 2019 palcantaraAATTsuse.de- smb3: fix signing verification of large reads (bsc#1144333, bsc#1154355).- commit 575697e * Tue Nov 05 2019 palcantaraAATTsuse.de- smb3: Incorrect size for netname negotiate context (bsc#1144333, bsc#1154355).- commit ba10828 * Mon Nov 04 2019 tiwaiAATTsuse.de- Update config files: Fix ppc64le vanilla config- commit c4da5af * Mon Nov 04 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-spec: Mention debuginfo in the subpackage description (bsc#1149119).- commit 525ec92 * Mon Nov 04 2019 nmoreychaisemartinAATTsuse.com- IB/core: Add mitigation for Spectre V1 (bsc#1155671)- commit c1764c8 * Mon Nov 04 2019 pvorelAATTsuse.cz- integrity: prevent deadlock during digsig verification (bsc#1090631).- commit 46f6983 * Mon Nov 04 2019 oheringAATTsuse.de- Fix patches.suse/suse_msi_set_irq_unmanaged.patch. The patch applied with fuzz, and patch(1) moved the call to suse_msi_set_irq_unmanaged from nvme_setup_io_queues to nvme_setup_host_mem.- commit e185be8 * Mon Nov 04 2019 mflemingAATTsuse.de- sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).- commit b4aed99 * Mon Nov 04 2019 jslabyAATTsuse.cz- net: openvswitch: free vport unless register_netdevice() succeeds (git-fixes).- commit 200394d * Mon Nov 04 2019 bpAATTsuse.de- Refresh patches.suse/0003-kvm-mmu-ITLB_MULTIHIT-mitigation.patch. Fix doc.- commit f6b5d23 * Mon Nov 04 2019 palcantaraAATTsuse.de- cifs: move cifsFileInfo_put logic into a work-queue (bsc#1144333, bsc#1154355).- commit 86cceac * Sun Nov 03 2019 palcantaraAATTsuse.de- cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (bsc#1144333, bsc#1154355).- commit 56ec926 * Sun Nov 03 2019 palcantaraAATTsuse.de- CIFS: Fix SMB2 oplock break processing (bsc#1144333, bsc#1154355).- commit d0bbfb7 * Fri Nov 01 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Add DSD support for Gustard U16/X26 USB Interface (bsc#1051510).- commit 9a2c758 * Fri Nov 01 2019 tiwaiAATTsuse.de- ALSA: timer: Fix mutex deadlock at releasing card (bsc#1051510).- Revert \"ALSA: hda: Flush interrupts on disabling\" (bsc#1051510).- ALSA: bebob: Fix prototype of helper function to return negative value (bsc#1051510).- ALSA: hda/realtek - Fix 2 front mics of codec 0x623 (bsc#1051510).- ALSA: hda/realtek - Add support for ALC623 (bsc#1051510).- commit c191580 * Fri Nov 01 2019 colyliAATTsuse.de- md/raid0: fix warning message for parameter default_layout (bsc#1140090).- md/raid0: avoid RAID0 data corruption due to layout confusion (bsc#1140090).- commit 30d66aa * Fri Nov 01 2019 yousaf.kaukabAATTsuse.com- KVM: arm/arm64: Clean dcache to PoC when changing PTE due to CoW (jsc#ECO-561,jsc#SLE-10671).- commit 1378a14 * Fri Nov 01 2019 yousaf.kaukabAATTsuse.com- irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices (jsc#ECO-561).- irqchip/gic-v3-its: Fix misuse of GENMASK macro (jsc#ECO-561).- irqchip/gic-v3-its: Fix command queue pointer comparison bug (jsc#ECO-561).- commit 1b9468f * Fri Nov 01 2019 yousaf.kaukabAATTsuse.com- arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space (jsc#ECO-561,jsc#SLE-10671).- arm64: Fake the IminLine size on systems affected by Neoverse-N1 [#1542419] (jsc#ECO-561,jsc#SLE-10671).- arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419 (jsc#ECO-561,jsc#SLE-10671).- commit aa08c3b * Fri Nov 01 2019 yousaf.kaukabAATTsuse.com- arm64: cpu_errata: Remove ARM64_MISMATCHED_CACHE_LINE_SIZE (jsc#ECO-561,jsc#SLE-10671).- commit c6ca5de * Thu Oct 31 2019 yousaf.kaukabAATTsuse.com- config: arm64: enable erratum 1418040 and 1542419- commit fb8543d * Thu Oct 31 2019 yousaf.kaukabAATTsuse.com- arm64: cpufeature: Trap CTR_EL0 access only where it is necessary (jsc#ECO-561,jsc#SLE-10671).- arm64: cpufeature: Fix handling of CTR_EL0.IDC field (jsc#ECO-561,jsc#SLE-10671).- arm64: cpufeature: ctr: Fix cpu capability check for late CPUs (jsc#ECO-561,jsc#SLE-10671).- commit b38042a * Thu Oct 31 2019 oheringAATTsuse.de- hyperv: set nvme msi interrupts to unmanaged (jsc#SLE-8953, jsc#SLE-9221, jsc#SLE-4941, bsc#1119461, bsc#1119465, bsc#1138190, bsc#1154905).- commit 0246dc7 * Thu Oct 31 2019 yousaf.kaukabAATTsuse.com- arm64: Handle mismatched cache type. Refresh: patches.suse/0008-kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. patches.suse/arm64-Handle-erratum-1418040-as-a-superset-of-erratu.patch. patches.suse/arm64-arch_timer-Add-workaround-for-ARM-erratum-1188.patch. patches.suse/arm64-cpufeature-Detect-SSBS-and-advertise-to-usersp.patch.- commit f571524 * Thu Oct 31 2019 yousaf.kaukabAATTsuse.com- arm64: Fix mismatched cache line size detection (jsc#ECO-561,jsc#SLE-10671).- commit b1de071 * Thu Oct 31 2019 ykaukabAATTsuse.de- arm64: Add support for new control bits CTR_EL0.DIC and CTR_EL0.IDC (jsc#ECO-561,jsc#SLE-10671). Refresh: patches.suse/0001-arm64-capabilities-Update-prototype-for-enable-call-.patch. patches.suse/0006-arm64-Add-ARCH_WORKAROUND_2-probing.patch. patches.suse/0008-kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. patches.suse/0021-arm64-Delay-enabling-hardware-DBM-feature.patch. patches.suse/0026-arm64-mm-Support-Common-Not-Private-translations.patch. patches.suse/arm64-Handle-erratum-1418040-as-a-superset-of-erratu.patch. patches.suse/arm64-arch_timer-Add-workaround-for-ARM-erratum-1188.patch. patches.suse/arm64-cpufeature-Detect-SSBS-and-advertise-to-usersp.patch. patches.suse/0004-arm64-capabilities-Prepare-for-fine-grained-capabili.patch patches.suse/0005-arm64-capabilities-Add-flags-to-handle-the-conflicts.patch- commit 67d506f * Thu Oct 31 2019 ykaukabAATTsuse.de- KVM: arm/arm64: Drop vcpu parameter from guest cache maintenance operartions (jsc#ECO-561,jsc#SLE-10671).- KVM: arm/arm64: Preserve Exec permission across R/W permission faults (jsc#ECO-561,jsc#SLE-10671).- KVM: arm/arm64: Only clean the dcache on translation fault (jsc#ECO-561,jsc#SLE-10671).- KVM: arm/arm64: Limit icache invalidation to prefetch aborts (jsc#ECO-561,jsc#SLE-10671).- arm64: KVM: PTE/PMD S2 XN bit definition (jsc#ECO-561,jsc#SLE-10671).- arm: KVM: Add optimized PIPT icache flushing (jsc#ECO-561,jsc#SLE-10671).- arm64: KVM: Add invalidate_icache_range helper (jsc#ECO-561,jsc#SLE-10671).- KVM: arm/arm64: Split dcache/icache flushing (jsc#ECO-561,jsc#SLE-10671).- KVM: arm/arm64: Detangle kvm_mmu.h from kvm_hyp.h (jsc#ECO-561,jsc#SLE-10671).- commit 8c00acf * Wed Oct 30 2019 dwagnerAATTsuse.de- scsi: qla2xxx: stop timer in shutdown path (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix partial flash write of MBI (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Initialized mailbox to prevent driver load failure (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: fixup incorrect usage of host_byte (bsc#1143706 bsc#1082635 bsc#1123034).- commit 6950a9f * Wed Oct 30 2019 msuchanekAATTsuse.de- supporte.conf: add efivarfs to kernel-default-base (bsc#1154858).- commit c83e6f1 * Wed Oct 30 2019 ykaukabAATTsuse.de- arm64: Handle erratum 1418040 as a superset of erratum 1188873 (jsc#ECO-561). Refresh: patches.suse/0008-kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch.- commit 4dc8f94 * Wed Oct 30 2019 dkirjanovAATTsuse.com- Refresh patches.suse/scsi-lpfc-remove-left-over-BUILD_NVME-defines.patch.- commit c107366 * Wed Oct 30 2019 dwagnerAATTsuse.de- Refresh series.conf- Refresh patches.suse/net-ibmvnic-Fix-EOI-when-running-in-XIVE-mode.patch- Refresh patches.suse/nfsd-degraded-slot-count-more-gracefully-as-allocati.patch- Refresh patches.suse/nfsd-handle-drc-over-allocation-gracefully.patch- Refresh patches.suse/powerpc-pseries-Remove-confusing-warning-message.patch- Refresh patches.suse/scsi-qla2xxx-Fix-Nport-ID-display-value.patch- commit 1596bdf * Wed Oct 30 2019 tiwaiAATTsuse.de- USB: usblp: fix use-after-free on disconnect (bsc#1051510).- mac80211: Reject malformed SSID elements (bsc#1051510).- drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 (bsc#1051510).- Input: synaptics-rmi4 - avoid processing unknown IRQs (bsc#1051510).- USB: ldusb: fix NULL-derefs on driver unbind (bsc#1051510).- r8152: Set macpassthru in reset_resume callback (bsc#1051510).- mac80211: fix txq null pointer dereference (bsc#1051510).- nl80211: fix null pointer dereference (bsc#1051510).- ieee802154: ca8210: prevent memory leak (bsc#1051510).- commit dd90a96 * Wed Oct 30 2019 tiwaiAATTsuse.de- Refresh patches.suse/ASoC-es8328-Fix-copy-paste-error-in-es8328_right_lin.patch Add a cherry-picked commit to ignore, too- commit 7e4bed3 * Tue Oct 29 2019 tbogendoerferAATTsuse.de- Update patches.suse/net-hsr-fix-memory-leak-in-hsr_dev_finalize.patch (networking-stable-19_03_15 bsc#1152685 CVE-2019-16995). Added bsc and CVE number.- commit 3ebed7a * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: Fix use after free of file info structures (bsc#1144333, bsc#1154355).- commit b0e7f4e * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: Fix retry mid list corruption on reconnects (bsc#1144333, bsc#1154355).- commit cdfb957 * Tue Oct 29 2019 palcantaraAATTsuse.de- cifs: Fix missed free operations (bsc#1144333, bsc#1154355).- commit 9a3eb25 * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: avoid using MID 0xFFFF (bsc#1144333, bsc#1154355).- commit 415cb2e * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: Fix oplock handling for SMB 2.1+ protocols (bsc#1144333, bsc#1154355).- commit 2ad5991 * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: Force reval dentry if LOOKUP_REVAL flag is set (bsc#1144333, bsc#1154355).- commit bbfa942 * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: Force revalidate inode when dentry is stale (bsc#1144333, bsc#1154355).- commit 953f7dd * Tue Oct 29 2019 mkoutnyAATTsuse.com- blacklist.conf: \"panic: ensure preemption is disabled during panic()\"- commit 1636cad * Tue Oct 29 2019 palcantaraAATTsuse.de- CIFS: Gracefully handle QueryInfo errors during open (bsc#1144333, bsc#1154355).- commit bfeaa9e * Tue Oct 29 2019 palcantaraAATTsuse.de- cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic (bsc#1144333, bsc#1154355).- commit 4d25a86 * Tue Oct 29 2019 ykaukabAATTsuse.de- arm64: Add silicon-errata.txt entry for ARM erratum 1188873 (jsc#ECO-561).- commit c4b6ae9 * Tue Oct 29 2019 jroedelAATTsuse.de- KVM: x86: use Intel speculation bugs and features as derived in generic x86 code (bsc#1139073, CVE-2019-11135).- x86/msr: Add the IA32_TSX_CTRL MSR (bsc#1139073, CVE-2019-11135).- x86/cpu: Add a helper function x86_read_arch_cap_msr() (bsc#1139073, CVE-2019-11135).- x86/cpu: Add a \"tsx=\" cmdline option with TSX disabled by default (bsc#1139073, CVE-2019-11135).- x86/speculation/taa: Add mitigation for TSX Async Abort (bsc#1139073, CVE-2019-11135).- x86/speculation/taa: Add sysfs reporting for TSX Async Abort (bsc#1139073, CVE-2019-11135).- kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (bsc#1139073, CVE-2019-11135).- x86/tsx: Add \"auto\" option to the tsx= cmdline parameter (bsc#1139073, CVE-2019-11135).- x86/speculation/taa: Add documentation for TSX Async Abort (bsc#1139073, CVE-2019-11135).- x86/tsx: Add config options to set tsx=on|off|auto (bsc#1139073, CVE-2019-11135).- Update config files.- Refresh patches.suse/0001-x86-Add-ITLB_MULTIHIT-bug-infrastructure.patch.- Refresh patches.suse/0003-kvm-mmu-ITLB_MULTIHIT-mitigation.patch.- Refresh patches.suse/0005-kvm-x86-mmu-Recovery-of-shattered-NX-large-pages.patch.- commit 0548177 * Tue Oct 29 2019 ykaukabAATTsuse.de- arm64: Apply ARM64_ERRATUM_1188873 to Neoverse-N1 (jsc#ECO-561).- arm64: Add part number for Neoverse N1 (jsc#ECO-561).- arm64: Make ARM64_ERRATUM_1188873 depend on COMPAT (jsc#ECO-561).- arm64: Restrict ARM64_ERRATUM_1188873 mitigation to AArch32 (jsc#ECO-561).- arm64: arch_timer: avoid unused function warning (jsc#ECO-561).- commit 8a05a9a * Tue Oct 29 2019 tiwaiAATTsuse.de- kABI workaround for mmc_host retune_crc_disable flag addition (bsc#1111666).- commit bba354d * Tue Oct 29 2019 tiwaiAATTsuse.de- brcmfmac: sdio: Don\'t tune while the card is off (bsc#1111666).- mmc: core: Add sdio_retune_hold_now() and sdio_retune_release() (bsc#1111666).- brcmfmac: sdio: Disable auto-tuning around commands expected to fail (bsc#1111666).- mmc: core: API to temporarily disable retuning for SDIO CRC errors (bsc#1111666).- commit b36dc63 * Tue Oct 29 2019 tiwaiAATTsuse.de- blacklist.conf: Add inapplicable sound patches, mostly from 4.19.y stable- commit d9845c3 * Tue Oct 29 2019 tbogendoerferAATTsuse.de- RDMA/hns: Add reset process for function-clear (bsc#1155061).- RDMA/hns: Remove the some magic number (bsc#1155061).- commit e7c5598 * Tue Oct 29 2019 jslabyAATTsuse.cz- x86/boot/64: Round memory hole size up to next PMD page (bnc#1153969).- x86/boot/64: Make level2_kernel_pgt pages invalid outside kernel area (bnc#1153969).- commit 88714eb * Mon Oct 28 2019 tiwaiAATTsuse.de- HID: logitech-hidpp: do all FF cleanup in hidpp_ff_destroy() (bsc#1051510).- HID: fix error message in hid_open_report() (bsc#1051510).- commit afa51a9 * Mon Oct 28 2019 ykaukabAATTsuse.de- arm64: arch_timer: Add workaround for ARM erratum 1188873 (jsc#ECO-561). Refresh: patches.suse/0008-kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch.- commit f1a6043 * Mon Oct 28 2019 ykaukabAATTsuse.de- arm64: compat: Add CNTFRQ trap handler (jsc#ECO-561).- arm64: compat: Add CNTVCT trap handler (jsc#ECO-561).- arm64: compat: Add cp15_32 and cp15_64 handler arrays (jsc#ECO-561).- arm64: compat: Add condition code checks and IT advance (jsc#ECO-561).- arm64: compat: Add separate CP15 trapping hook (jsc#ECO-561).- arm64: Add decoding macros for CP15_32 and CP15_64 traps (jsc#ECO-561).- commit abeb4fa * Mon Oct 28 2019 fdmananaAATTsuse.com- Refresh patches.suse/Btrfs-check-for-the-full-sync-flag-while-holding-the.patch.- commit 4eac8d4 * Mon Oct 28 2019 dwagnerAATTsuse.de- scsi: qla2xxx: fix a potential NULL pointer dereference (bsc#1150457 CVE-2019-16233).- commit 69a4d13 * Mon Oct 28 2019 jroedelAATTsuse.de- kABI Fix for IFU patches (bsc#1117665, CVE-2018-12207).- commit a080690 * Mon Oct 28 2019 tiwaiAATTsuse.de- efivar/ssdt: Don\'t iterate over EFI vars if no SSDT override was specified (bsc#1051510).- hso: fix NULL-deref on tty open (bsc#1051510).- commit 39c519c * Mon Oct 28 2019 tiwaiAATTsuse.de- efi: cper: print AER info of PCIe fatal error (bsc#1051510).- efi/memattr: Don\'t bail on zero VA if it equals the region\'s PA (bsc#1051510).- commit 526172a * Mon Oct 28 2019 tiwaiAATTsuse.de- Revert \"drm/radeon: Fix EEH during kexec\" (bsc#1051510).- commit 412da23 * Mon Oct 28 2019 tiwaiAATTsuse.de- crypto: af_alg - update correct dst SGL entry (bsc#1051510).- commit 344d8c6 * Mon Oct 28 2019 tiwaiAATTsuse.de- crypto: af_alg - Initialize sg_num_bytes in error code path (bsc#1051510).- commit c60dfb0 * Mon Oct 28 2019 tiwaiAATTsuse.de- staging: wlan-ng: fix exit return when sme->key_idx >= NUM_WEPKEYS (bsc#1051510).- USB: ldusb: fix read info leaks (bsc#1051510).- USB: serial: ti_usb_3410_5052: fix port-close races (bsc#1051510).- usb: udc: lpc32xx: fix bad bit shift operation (bsc#1051510).- USB: legousbtower: fix a signedness bug in tower_probe() (bsc#1051510).- USB: legousbtower: fix memleak on disconnect (bsc#1051510).- USB: ldusb: fix memleak on disconnect (bsc#1051510).- commit f5f355a * Mon Oct 28 2019 jroedelAATTsuse.de- x86: Add ITLB_MULTIHIT bug infrastructure (bsc#1117665, CVE-2018-12207).- x86/cpu: Add Tremont to the cpu vulnerability (bsc#1117665, CVE-2018-12207).- kvm: mmu: ITLB_MULTIHIT mitigation (bsc#1117665, CVE-2018-12207).- kvm: Add helper function for creating VM worker (bsc#1117665, CVE-2018-12207).- kvm: x86: mmu: Recovery of shattered NX large pages (bsc#1117665, CVE-2018-12207).- KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc#1117665).- Refresh patches.kabi/Fix-KVM-kABI-after-x86-mmu-backports.patch.- commit 6837a99 * Mon Oct 28 2019 wquAATTsuse.com- btrfs: tracepoints: Fix bad entry members of qgroup events (bsc#1155186).- commit d54f577 * Mon Oct 28 2019 wquAATTsuse.com- btrfs: tracepoints: Fix wrong parameter order for qgroup events (bsc#1155184).- commit 478f3fd * Mon Oct 28 2019 wquAATTsuse.com- btrfs: qgroup: Always free PREALLOC META reserve in btrfs_delalloc_release_extents() (bsc#1155179).- commit b745754 * Mon Oct 28 2019 wquAATTsuse.com- btrfs: block-group: Fix a memory leak due to missing btrfs_put_block_group() (bsc#1155178).- commit ed81a2e * Fri Oct 25 2019 tiwaiAATTsuse.de- rds: Fix warning (bsc#1154848).- commit d13b584 * Fri Oct 25 2019 tiwaiAATTsuse.de- net/rds: remove user triggered WARN_ON in rds_sendmsg (bsc#1154848).- net/rds: fix warn in rds_message_alloc_sgs (bsc#1154848).- commit bd4294a * Fri Oct 25 2019 ykaukabAATTsuse.de- arm64: Force SSBS on context switch (jsc#ECO-561).- arm64/cpufeature: Convert hook_lock to raw_spin_lock_t in cpu_enable_ssbs() (jsc#ECO-561).- arm64: fix SSBS sanitization (jsc#ECO-561).- commit 2f927e0 * Fri Oct 25 2019 neilbAATTsuse.de- NFSv4.1 - backchannel request should hold ref on xprt (bsc#1152624).- commit ffbdb52 * Thu Oct 24 2019 dfaggioliAATTsuse.com- ksm: optimize refile of stable_node_dup at the head of the chain (bnc#1144338).- ksm: swap the two output parameters of chain/chain_prune (bnc#1144338).- ksm: cleanup stable_node chain collapse case (bnc#1144338).- ksm: fix use after free with merge_across_nodes = 0 (bnc#1144338).- ksm: introduce ksm_max_page_sharing per page deduplication limit (bnc#1144338).- commit 8d77ace * Thu Oct 24 2019 tiwaiAATTsuse.de- kABI workaround for crypto/af_alg changes (bsc#1154737).- commit 935be2c * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: af_alg - Fix race around ctx->rcvused by making it atomic_t (bsc#1154737).- commit 5c94943 * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: algif_aead - fix reference counting of null skcipher (bsc#1154737).- commit da25974 * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: algif_aead - skip SGL entries with NULL page (bsc#1154737).- commit c74b360 * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: algif_aead - copy AAD from src to dst (bsc#1154737).- commit 81755fd * Thu Oct 24 2019 ykaukabAATTsuse.de- arm64: force_signal_inject: WARN if called from kernel context (jsc#ECO-561).- commit d305883 * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: algif_aead - overhaul memory management (bsc#1154737).- commit d710555 * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: algif_skcipher - overhaul memory management (bsc#1154737).- Refresh patches.suse/crypto-AF_ALG-remove-SGL-terminator-indicator-when-c.- commit 0deaf4d * Thu Oct 24 2019 ykaukabAATTsuse.de- arm64: cpu: Move errata and feature enable callbacks closer to callers (jsc#ECO-561).- arm64: kill change_cpacr() (jsc#ECO-561).- arm64: kill config_sctlr_el1() (jsc#ECO-561).- arm64: Introduce sysreg_clear_set() (jsc#ECO-561).- commit c6e4dcd * Thu Oct 24 2019 tiwaiAATTsuse.de- crypto: af_alg - fix race accessing cipher request (bsc#1154737).- crypto: af_alg - wait for data at beginning of recvmsg (bsc#1154737).- crypto: af_alg - remove locking in async callback (bsc#1154737).- crypto: af_alg - consolidation of duplicate code (bsc#1154737).- crypto: algif - return error code when no data was processed (bsc#1154737).- commit 030e7c9 * Thu Oct 24 2019 tiwaiAATTsuse.de- blacklist.conf: remove entries for crypto/algif The patches will be committed from now on- commit e9ef0b5 * Thu Oct 24 2019 ykaukabAATTsuse.de- KVM: arm64: Set SCTLR_EL2.DSSBS if SSBD is forcefully disabled and !vhe (jsc#ECO-561).- arm64: ssbd: Add support for PSTATE.SSBS rather than trapping to EL3 (jsc#ECO-561). Refresh: patches.suse/arm64-cpufeature-Detect-SSBS-and-advertise-to-usersp.patch- arm64: entry: Allow handling of undefined instructions from EL1 (jsc#ECO-561).- arm64: ssbd: Drop #ifdefs for PR_SPEC_STORE_BYPASS (jsc#ECO-561).- arm64: cpufeature: Detect SSBS and advertise to userspace (jsc#ECO-561). Refresh: patches.suse/0008-kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch patches.suse/0026-arm64-mm-Support-Common-Not-Private-translations.patch- arm64: Fix silly typo in comment (jsc#ECO-561).- arm64: move SCTLR_EL{1,2} assertions to (jsc#ECO-561).- commit 8408528 * Thu Oct 24 2019 tiwaiAATTsuse.de- ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting (bsc#1051510).- ASoc: rockchip: i2s: Fix RPM imbalance (bsc#1051510).- commit 2288525 * Thu Oct 24 2019 tiwaiAATTsuse.de- ALSA: firewire-motu: add support for MOTU 4pre (bsc#1111666).- commit 9ce9aea * Thu Oct 24 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix copy&paste error in the validator (bsc#1111666).- ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers (bsc#1111666).- commit 124a0e8 * Thu Oct 24 2019 tiwaiAATTsuse.de- ALSA: hda: Add Tigerlake/Jasperlake PCI ID (bsc#1051510).- ALSA: hda/realtek - Add support for ALC711 (bsc#1051510).- ALSA: hda: Add Elkhart Lake PCI ID (bsc#1051510).- commit c99ae77 * Thu Oct 24 2019 firo.yangAATTsuse.com- netfilter: nf_nat: don\'t bug when mapping already exists (bsc#1146612).- net: Replace NF_CT_ASSERT() with WARN_ON() (bsc#1146612).- commit 198cce4 * Thu Oct 24 2019 jdelvareAATTsuse.de- s390/cmf: set_schib_wait add timeout (bsc#1153509, bsc#1153476).- commit 9aae80b * Thu Oct 24 2019 glinAATTsuse.com- bpf: fix use after free in prog symbol exposure (bsc#1083647).- commit 49855dc * Thu Oct 24 2019 jslabyAATTsuse.cz- net: qlogic: Fix memory leak in ql_alloc_large_buffers (networking-stable-19_10_05).- sch_dsmark: fix potential NULL deref in dsmark_init() (networking-stable-19_10_05).- ipv6: Handle missing host route in __ipv6_ifa_notify (networking-stable-19_10_05).- cxgb4:Fix out-of-bounds MSI-X info array access (networking-stable-19_10_05).- qmi_wwan: add support for Cinterion CLS8 devices (networking-stable-19_10_05).- ipv6: drop incoming packets having a v4mapped source address (networking-stable-19_10_05).- net/rds: Fix error handling in rds_ib_add_one() (networking-stable-19_10_05).- tipc: fix unlimited bundling of small messages (networking-stable-19_10_05).- vsock: Fix a lockdep warning in __vsock_release() (networking-stable-19_10_05).- net: Unpublish sk from sk_reuseport_cb before call_rcu (networking-stable-19_10_05).- sch_cbq: validate TCA_CBQ_WRROPT to avoid crash (networking-stable-19_10_05).- commit cc8175c * Wed Oct 23 2019 dwagnerAATTsuse.de- scsi: lpfc: Fix devices that don\'t return after devloss followed by rediscovery (bsc#1137040).- commit a020e82 * Wed Oct 23 2019 palcantaraAATTsuse.de- filldir[64]: remove WARN_ON_ONCE() for bad directory entries (bsc#1144903, CVE-2019-10220, bso#14072).- commit 8d6442e * Wed Oct 23 2019 palcantaraAATTsuse.de- Make filldir[64]() verify the directory entry filename is valid (bsc#1144903, CVE-2019-10220, bso#14072).- commit 4a75878 * Wed Oct 23 2019 dkirjanovAATTsuse.com- xfrm: Fix xfrm sel prefix length validation (git-fixes).- commit e74ba4b * Wed Oct 23 2019 jslabyAATTsuse.cz- net_sched: fix backward compatibility for TCA_ACT_KIND (git-fixes).- commit 2c74cd8 * Wed Oct 23 2019 tiwaiAATTsuse.de- pinctrl: cherryview: restore Strago DMI workaround for all versions (bsc#1111666).- commit 5054014 * Wed Oct 23 2019 neilbAATTsuse.de- Update patches.suse/NFSv4-Check-the-return-value-of-update_open_stateid.patch (boo#1154189 bsc#1154747).- commit 43485a9 * Tue Oct 22 2019 dwagnerAATTsuse.de- lpfc: Update lpfc version to 12.6.0.0 (bsc#1154521).- lpfc: Add additional discovery log messages (bsc#1154521).- lpfc: Add FC-AL support to lpe32000 models (bsc#1154521).- lpfc: Add FA-WWN Async Event reporting (bsc#1154521).- lpfc: Add log macros to allow print by serverity or verbocity setting (bsc#1154521).- lpfc: Make FW logging dynamically configurable (bsc#1154521).- lpfc: Revise interrupt coalescing for missing scenarios (bsc#1154521).- lpfc: Remove lock contention target write path (bsc#1154521).- lpfc: Slight fast-path Performance optimizations (bsc#1154521).- lpfc: fix coverity error of dereference after null check (bsc#1154521).- lpfc: Fix hardlockup in lpfc_abort_handler (bsc#1154521).- lpfc: Fix bad ndlp ptr in xri aborted handling (bsc#1154521).- lpfc: Fix SLI3 hba in loop mode not discovering devices (bsc#1154521).- lpfc: Fix lockdep errors in sli_ringtx_put (bsc#1154521).- lpfc: Fix reporting of read-only fw error errors (bsc#1154521).- lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count (bsc#1154521).- commit 82810c9 * Tue Oct 22 2019 dwagnerAATTsuse.de- scsi: lpfc: Make function lpfc_defer_pt2pt_acc static (bsc#1154521).- scsi: lpfc: Update lpfc version to 12.4.0.1 (bsc#1154521).- scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt (bsc#1154521).- scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters (bsc#1154521).- scsi: lpfc: Update async event logging (bsc#1154521).- scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq (bsc#1154521).- scsi: lpfc: Fix hdwq sgl locks and irq handling (bsc#1154521).- scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() (bsc#1154521).- scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq (bsc#1154521).- scsi: lpfc: Fix host hang at boot or slow boot (bsc#1154521).- scsi: lpfc: Fix coverity errors on NULL pointer checks (bsc#1154521).- scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS (bsc#1154521).- scsi: lpfc: Fix discovery failures when target device connectivity bounces (bsc#1154521).- scsi: lpfc: Fix GPF on scsi command completion (bsc#1154521).- scsi: lpfc: Fix locking on mailbox command completion (bsc#1154521).- scsi: lpfc: Fix device recovery errors after PLOGI failures (bsc#1154521).- scsi: lpfc: Fix rpi release when deleting vport (bsc#1154521).- scsi: lpfc: Fix NVME io abort failures causing hangs (bsc#1154521).- scsi: lpfc: Fix miss of register read failure check (bsc#1154521).- scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down (bsc#1154521).- scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs (bsc#1154521).- scsi: lpfc: Convert existing %pf users to %ps (bsc#1154521).- commit 3e0cd4e * Tue Oct 22 2019 dwagnerAATTsuse.de- Refresh scsi lpfc patches- Refresh patches.suse/scsi-lpfc-Check-queue-pointer-before-use.patch- Refresh patches.suse/scsi-lpfc-Fix-reset-recovery-paths-that-are-not-reco.patch- commit a8b5480 * Tue Oct 22 2019 msuchanekAATTsuse.de- dasd_fba: Display \'00000000\' for zero page when dumping sense Update patches.suse/dasd_fba-Display-00000000-for-zero-page-when-dumping.patch (bsc#1123080).- commit 7950066 * Tue Oct 22 2019 msuchanekAATTsuse.de- kernel-binary.spec.in: Fix build of non-modular kernels (boo#1154578).- commit 7f1e881 * Tue Oct 22 2019 achoAATTsuse.com- rtlwifi: Fix potential overflow on P2P code (bsc#1154372 CVE-2019-17666).- commit 39802a7 * Tue Oct 22 2019 lmaAATTsuse.com- tuntap: correctly set SOCKWQ_ASYNC_NOSPACE (bsc#1145099).- commit d32aace * Tue Oct 22 2019 lmaAATTsuse.com- vhost_net: conditionally enable tx polling (bsc#1145099).- commit e6f0d81 * Mon Oct 21 2019 tiwaiAATTsuse.de- libertas: fix a potential NULL pointer dereference (CVE-2019-16232,bsc#1150465).- commit 481da9b * Mon Oct 21 2019 tiwaiAATTsuse.de- iwlwifi: pcie: fix rb_allocator workqueue allocation (CVE-2019-16234,bsc#1150452).- commit 936acf2 * Mon Oct 21 2019 tiwaiAATTsuse.de- iommu/amd: Apply the same IVRS IOAPIC workaround to Acer Aspire A315-41 (bsc#1137799).- commit 4dfbf9e * Mon Oct 21 2019 tiwaiAATTsuse.de- iommu/amd: Override wrong IVRS IOAPIC on Raven Ridge systems (bsc#1137799).- commit d1815e5 * Mon Oct 21 2019 msuchanekAATTsuse.de- kernel-binary.spec.in: Obsolete kgraft packages only when not building them.- commit 25f7690 * Mon Oct 21 2019 mkoutnyAATTsuse.com- Blacklist \"signal: Correct namespace fixups of si_pid and si_uid\" (bsc#1142667)- commit cc66e8c * Mon Oct 21 2019 nborisovAATTsuse.com- btrfs: Ensure btrfs_init_dev_replace_tgtdev sees up to date values (bsc#1154651).- btrfs: remove wrong use of volume_mutex from btrfs_dev_replace_start (bsc#1154651).- commit 2c026e8 * Mon Oct 21 2019 msuchanekAATTsuse.de- kernel-subpackage-build: create zero size ghost for uncompressed vmlinux (bsc#1154354). It is not strictly necessary to uncompress it so maybe the ghost file can be 0 size in this case.- commit 4bf73c8 * Mon Oct 21 2019 tiwaiAATTsuse.de- Move the upstreamed cfg80211 fix into the sorted section- commit 59730d6 * Mon Oct 21 2019 tiwaiAATTsuse.de- Move the upstreamed DRM patch into the sorted section- commit b8b7ff7 * Mon Oct 21 2019 tiwaiAATTsuse.de- appletalk: enforce CAP_NET_RAW for raw sockets (bsc#1051510).- commit cf13637 * Mon Oct 21 2019 tiwaiAATTsuse.de- Move the upstreamed ath6kl fix into the sorted section- commit 103d8ba * Mon Oct 21 2019 jroedelAATTsuse.de- blacklist.conf: Add unneeded locking fixes- commit c0a295a * Mon Oct 21 2019 jroedelAATTsuse.de- Fix AMD IOMMU kABI (bsc#1154610).- iommu/amd: Check PM_LEVEL_SIZE() condition in locked section (bsc#1154608).- iommu/amd: Remove domain->updated (bsc#1154610).- iommu/amd: Wait for completion of IOTLB flush in attach_device (bsc#1154611).- commit 9c55437 * Mon Oct 21 2019 tiwaiAATTsuse.de- kABI workaround for drm_connector.registered type changes (bsc#1111666).- commit 4fa8e97 * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/atomic_helper: Stop modesets on unregistered connectors harder (bsc#1111666).- commit 8b48725 * Mon Oct 21 2019 nborisovAATTsuse.com- btrfs: Ensure replaced device doesn\'t have pending chunk allocation (bsc#1154607).- commit be38486 * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/atomic_helper: Allow DPMS On<->Off changes for unregistered connectors (bsc#1111666).- commit 8c26804 * Mon Oct 21 2019 tiwaiAATTsuse.de- Refresh patches.suse/drm-atomic_helper-Disallow-new-modesets-on-unregiste.patch Move the patch for the cherry-picked version- commit f692e9c * Mon Oct 21 2019 dwagnerAATTsuse.de- scsi: lpfc: Check queue pointer before use (bsc#1154242).- commit d1f0fee * Mon Oct 21 2019 dwagnerAATTsuse.de- Move patches to upstream section- Refresh patches.suse/net-ibmvnic-Fix-EOI-when-running-in-XIVE-mode.patch.- Refresh patches.suse/scsi-lpfc-remove-left-over-BUILD_NVME-defines.patch.- Refresh patches.suse/scsi-qla2xxx-Add-error-handling-for-PLOGI-ELS-passth.patch.- Refresh patches.suse/scsi-qla2xxx-Capture-FW-dump-on-MPI-heartbeat-stop-e.patch.- Refresh patches.suse/scsi-qla2xxx-Check-for-MB-timeout-while-capturing-IS.patch.- Refresh patches.suse/scsi-qla2xxx-Dual-FCP-NVMe-target-port-support.patch.- Refresh patches.suse/scsi-qla2xxx-Improve-logging-for-scan-thread.patch.- Refresh patches.suse/scsi-qla2xxx-Set-remove-flag-for-all-VP.patch.- Refresh patches.suse/scsi-qla2xxx-Update-driver-version-to-10.01.00.20-k.patch.- commit 57a399b * Mon Oct 21 2019 tiwaiAATTsuse.de- watchdog: imx2_wdt: fix min() calculation in imx2_wdt_set_timeout (bsc#1051510).- video: of: display_timing: Add of_node_put() in of_get_display_timing() (bsc#1051510).- commit 9fb6a11 * Mon Oct 21 2019 tiwaiAATTsuse.de- powerplay: Respect units on max dcfclk watermark (bsc#1111666).- Refresh patches.suse/drm-amd-pp-Fix-truncated-clock-value-when-set-waterm.patch.- commit 987e23d * Mon Oct 21 2019 tiwaiAATTsuse.de- iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init (bsc#1111666).- platform/x86: i2c-multi-instantiate: Fail the probe if no IRQ provided (bsc#1111666).- drm/omap: fix max fclk divider for omap36xx (bsc#1111666).- drm/amdgpu: Fix KFD-related kernel oops on Hawaii (bsc#1111666).- drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed (bsc#1111666).- platform/x86: i2c-multi-instantiate: Derive the device name from parent (bsc#1111666).- drm/msm/dsi: Fix return value check for clk_get_parent (bsc#1111666).- drm/amd/display: support spdif (bsc#1111666).- commit c1165a5 * Mon Oct 21 2019 tiwaiAATTsuse.de- Revert \"drm/amd/display: Fix underscan not using proper scaling\" (bsc#1111666).- drm/amd/display: reprogram VM config when system resume (bsc#1111666).- drm/amd/display: fix issue where 252-255 values are clipped (bsc#1111666).- drm/nouveau/volt: Fix for some cards having 0 maximum voltage (bsc#1111666).- drm: rcar-du: lvds: Fix bridge_to_rcar_lvds (bsc#1111666).- drm/rockchip: Check for fast link training before enabling psr (bsc#1111666).- drm/panel: check failure cases in the probe func (bsc#1111666).- drm/stm: attach gem fence to atomic state (bsc#1111666).- drm/panel: make drm_panel.h self-contained (bsc#1111666).- drm/mediatek: set DMA max segment size (bsc#1111666).- drm/nouveau/disp/nv50-: fix center/aspect-corrected scaling (bsc#1111666).- drm: panel-orientation-quirks: Add extra quirk table entry for GPD MicroPC (bsc#1111666).- drm/bridge: tfp410: fix memleak in get_modes() (bsc#1111666).- drm/amdkfd: Add missing Polaris10 ID (bsc#1111666).- drm: add __user attribute to ptr_to_compat() (bsc#1111666).- Revert \"drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD\" (bsc#1111666).- drm/i915: Fix intel_dp_mst_best_encoder() (bsc#1111666).- commit ba6e092 * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/atomic_helper: Disallow new modesets on unregistered connectors (bsc#1111666).- drm/amd/dm: Understand why attaching path/tile properties are needed (bsc#1111666).- drm/amd/pp: Fix truncated clock value when set watermark (bsc#1111666).- drm/amdgpu: Update gc_9_0 golden settings (bsc#1111666).- drm/amdgpu/gfx9: Update gfx9 golden settings (bsc#1111666).- commit 9fc865b * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/i915: Cleanup gt powerstate from gem (bsc#1111666).- Refresh patches.suse/0003-drm-i915-Record-GT-workarounds-in-a-list.patch.- commit 19199e6 * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/i915: Restore sane defaults for KMS on GEM error load (bsc#1111666).- commit 70cdf1b * Mon Oct 21 2019 tiwaiAATTsuse.de- staging: bcm2835-audio: Fix draining behavior regression (bsc#1111666).- commit 0b4cd51 * Mon Oct 21 2019 tiwaiAATTsuse.de- act_mirred: Fix mirred_init_module error handling (bsc#1051510).- ACPI: CPPC: Set pcc_data[pcc_ss_id] to NULL in acpi_cppc_processor_exit() (bsc#1051510).- 9p: avoid attaching writeback_fid on mmap with type PRIVATE (bsc#1051510).- ACPI / processor: don\'t print errors for processorIDs == 0xff (bsc#1051510).- ACPI / CPPC: do not require the _PSD method (bsc#1051510).- commit fab990b * Mon Oct 21 2019 tiwaiAATTsuse.de- USB: yurex: fix NULL-derefs on disconnect (bsc#1051510).- USB: iowarrior: fix use-after-free after driver unbind (bsc#1051510).- USB: iowarrior: fix use-after-free on release (bsc#1051510).- USB: iowarrior: fix use-after-free on disconnect (bsc#1051510).- USB: chaoskey: fix use-after-free on release (bsc#1051510).- USB: adutux: fix use-after-free on release (bsc#1051510).- USB: legousbtower: fix use-after-free on release (bsc#1051510).- USB: usb-skeleton: fix use-after-free after driver unbind (bsc#1051510).- USB: usb-skeleton: fix NULL-deref on disconnect (bsc#1051510).- USB: serial: keyspan: fix NULL-derefs on open() and write() (bsc#1051510).- USB: serial: option: add support for Cinterion CLS8 devices (bsc#1051510).- USB: serial: option: add Telit FN980 compositions (bsc#1051510).- USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 (bsc#1051510).- USB: serial: fix runtime PM after driver unbind (bsc#1051510).- USB: usblp: fix runtime PM after driver unbind (bsc#1051510).- USB: usb-skeleton: fix runtime PM after driver unbind (bsc#1051510).- usb: xhci: wait for CNR controller not ready bit in xhci resume (bsc#1051510).- USB: dummy-hcd: fix power budget for SuperSpeed mode (bsc#1051510).- USB: yurex: Don\'t retry on unexpected errors (bsc#1051510).- usbnet: ignore endpoints with invalid wMaxPacketSize (bsc#1051510).- usbnet: sanity checking of packet sizes and device mtu (bsc#1051510).- commit 9b37c39 * Mon Oct 21 2019 tiwaiAATTsuse.de- xhci: Increase STS_SAVE timeout in xhci_suspend() (bsc#1051510).- xhci: Check all endpoints for LPM timeout (bsc#1051510).- xhci: Prevent device initiated U1/U2 link pm if exit latency is too long (bsc#1051510).- xhci: Fix false warning message about wrong bounce buffer write length (bsc#1051510).- commit 5e80715 * Mon Oct 21 2019 tiwaiAATTsuse.de- staging: vt6655: Fix memory leak in vt6655_probe (bsc#1051510).- thermal_hwmon: Sanitize thermal_zone type (bsc#1051510).- vfio_pci: Restore original state on release (bsc#1051510).- commit 603f4ca * Mon Oct 21 2019 tiwaiAATTsuse.de- platform/x86: classmate-laptop: remove unused variable (bsc#1051510).- thermal: Fix use-after-free when unregistering thermal zone device (bsc#1051510).- platform/x86: pmc_atom: Add Siemens SIMATIC IPC277E to critclk_systems DMI table (bsc#1051510).- pinctrl: tegra: Fix write barrier placement in pmx_writel (bsc#1051510).- power: supply: sysfs: ratelimit property read error message (bsc#1051510).- commit 5e863fe * Mon Oct 21 2019 tiwaiAATTsuse.de- NFC: pn533: fix use-after-free and memleaks (bsc#1051510).- PCI: PM: Fix pci_power_up() (bsc#1051510).- nfc: fix memory leak in llcp_sock_bind() (bsc#1051510).- PCI: Correct pci=resource_alignment parameter example (bsc#1051510).- NFC: fix attrs checks in netlink interface (bsc#1051510).- commit 64b81eb * Mon Oct 21 2019 tiwaiAATTsuse.de- mmc: sdhci-of-esdhc: set DMA snooping based on DMA coherence (bsc#1051510).- mmc: sdhci: improve ADMA error reporting (bsc#1051510).- mmc: sdhci: Fix incorrect switch to HS mode (bsc#1051510).- commit 113f36d * Mon Oct 21 2019 tiwaiAATTsuse.de- memstick: jmb38x_ms: Fix an error handling path in \'jmb38x_ms_probe()\' (bsc#1051510).- mISDN: enforce CAP_NET_RAW for raw sockets (bsc#1051510).- mfd: intel-lpss: Remove D3cold delay (bsc#1051510).- commit ea5613f * Mon Oct 21 2019 tiwaiAATTsuse.de- media: stkwebcam: fix runtime PM after driver unbind (bsc#1051510).- media: ov9650: add a sanity check (bsc#1051510).- media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate() (bsc#1051510).- media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table (bsc#1051510).- media: saa7146: add cleanup in hexium_attach() (bsc#1051510).- media: cpia2_usb: fix memory leaks (bsc#1051510).- media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() (bsc#1051510).- media: dvb-core: fix a memory leak bug (bsc#1051510).- commit 2cd27d5 * Mon Oct 21 2019 tiwaiAATTsuse.de- mac80211: accept deauth frames in IBSS mode (bsc#1051510).- macsec: drop skb sk before calling gro_cells_receive (bsc#1051510).- media: gspca: zero usb_buf on error (bsc#1051510).- media: hdpvr: add terminating 0 at end of string (bsc#1051510).- media: radio/si470x: kill urb on error (bsc#1051510).- media: i2c: ov5645: Fix power sequence (bsc#1051510).- media: omap3isp: Don\'t set streaming state on random subdevs (bsc#1051510).- media: omap3isp: Set device on omap3isp subdevs (bsc#1051510).- media: iguanair: add sanity checks (bsc#1051510).- media: hdpvr: Add device num check and handling (bsc#1051510).- media: exynos4-is: fix leaked of_node references (bsc#1051510).- commit 7694a3b * Mon Oct 21 2019 tiwaiAATTsuse.de- Input: da9063 - fix capability and drop KEY_SLEEP (bsc#1051510).- iio: light: opt3001: fix mutex unlock race (bsc#1051510).- iio: adc: ad799x: fix probe error handling (bsc#1051510).- ieee802154: atusb: fix use-after-free at disconnect (bsc#1051510).- ieee802154: enforce CAP_NET_RAW for raw sockets (bsc#1051510).- ima: always return negative code for error (bsc#1051510).- ipmi_si: Only schedule continuously in the thread in maintenance mode (bsc#1051510).- libertas: Add missing sentinel at end of if_usb.c fw_table (bsc#1051510).- lib/mpi: Fix karactx leak in mpi_powm (bsc#1051510).- commit fc458fe * Mon Oct 21 2019 tiwaiAATTsuse.de- i2c: riic: Clear NACK in tend isr (bsc#1051510).- hwmon: (acpi_power_meter) Change log level for \'unsafe software power cap\' (bsc#1051510).- commit 5f99136 * Mon Oct 21 2019 tiwaiAATTsuse.de- HID: apple: Fix stuck function keys when using FN (bsc#1051510).- HID: prodikeys: Fix general protection fault during probe (bsc#1051510).- HID: sony: Fix memory corruption issue on cleanup (bsc#1051510).- HID: logitech: Fix general protection fault caused by Logitech driver (bsc#1051510).- HID: hidraw: Fix invalid read in hidraw_ioctl (bsc#1051510).- commit b803207 * Mon Oct 21 2019 tiwaiAATTsuse.de- gpu: drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() (bsc#1051510).- e1000e: add workaround for possible stalled packet (bsc#1051510).- commit 28d29da * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/ast: Fixed reboot test may cause system hanged (bsc#1051510).- Refresh patches.suse/drm-ast-Actually-load-DP501-firmware-when-required.patch.- commit b758e13 * Mon Oct 21 2019 tiwaiAATTsuse.de- drm/msm/dsi: Implement reset correctly (bsc#1051510).- cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize (bsc#1051510).- drm/amdgpu: Check for valid number of registers to read (bsc#1051510).- clk: at91: select parent if main oscillator or bypass is enabled (bsc#1051510).- clk: zx296718: Don\'t reference clk_init_data after registration (bsc#1051510).- clk: sirf: Don\'t reference clk_init_data after registration (bsc#1051510).- clk: qoriq: Fix -Wunused-const-variable (bsc#1051510).- drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) (bsc#1051510).- drm/radeon: Fix EEH during kexec (bsc#1051510).- drm/panel: simple: fix AUO g185han01 horizontal blanking (bsc#1051510).- drm/bridge: tc358767: Increase AUX transfer length limit (bsc#1051510).- cfg80211: Purge frame registrations on iftype change (bsc#1051510).- can: mcp251x: mcp251x_hw_reset(): allow more time after a reset (bsc#1051510).- can: xilinx_can: xcan_probe(): skip error message on deferred probe (bsc#1051510).- drm/vmwgfx: Fix double free in vmw_recv_msg() (bsc#1051510).- drm: Flush output polling on shutdown (bsc#1051510).- drm/tilcdc: Register cpufreq notifier after we have initialized crtc (bsc#1051510).- cfg80211: add and use strongly typed element iteration macros (bsc#1051510).- commit 5d8399d * Mon Oct 21 2019 tiwaiAATTsuse.de- ax25: enforce CAP_NET_RAW for raw sockets (bsc#1051510).- ASoC: sgtl5000: Fix charge pump source assignment (bsc#1051510).- ASoC: Define a set of DAPM pre/post-up events (bsc#1051510).- ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set (bsc#1051510).- ASoC: Intel: NHLT: Fix debug print format (bsc#1051510).- ASoC: Intel: Fix use of potentially uninitialized variable (bsc#1051510).- ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in build_adc_controls() (bsc#1051510).- Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices (bsc#1051510).- auxdisplay: panel: need to delete scan_timer when misc_register fails in panel_attach (bsc#1051510).- commit 0405142 * Mon Oct 21 2019 bpAATTsuse.de- x86/asm: Fix MWAITX C-state hint value (bsc#1114279).- commit 5cdbb44 * Mon Oct 21 2019 jgrossAATTsuse.com- xen/netback: fix error path of xenvif_connect_data() (bsc#1065600).- commit bea7706 * Sun Oct 20 2019 tiwaiAATTsuse.de- Delete patches.suse/0001-PCI-dra7xx-Fix-legacy-INTD-IRQ-handling.patch The patch doesn\'t build properly with armv7hl- commit 73a2cbb * Sat Oct 19 2019 tiwaiAATTsuse.de- ALSA: hda - Force runtime PM on Nvidia HDMI codecs (bsc#1051510).- ALSA: hda/realtek - Enable headset mic on Asus MJ401TA (bsc#1051510).- ALSA: usb-audio: Add DSD support for EVGA NU Audio (bsc#1051510).- ALSA: hda/realtek - PCI quirk for Medion E4254 (bsc#1051510).- ALSA: usb-audio: Add Hiby device family to quirks for native DSD support (bsc#1051510).- Add Acer Aspire Ethos 8951G model quirk (bsc#1051510).- ALSA: usb-audio: Update DSD support quirks for Oppo and Rotel (bsc#1051510).- ALSA: usb-audio: DSD auto-detection for Playback Designs (bsc#1051510).- ALSA: usb-audio: remove some dead code (bsc#1051510).- ALSA: usb-audio: Fix possible NULL dereference at create_yamaha_midi_quirk() (bsc#1051510).- ALSA: usb-audio: Clean up check_input_term() (bsc#1051510).- ALSA: usb-audio: Remove superfluous bLength checks (bsc#1051510).- ALSA: usb-audio: Unify the release of usb_mixer_elem_info objects (bsc#1051510).- ALSA: usb-audio: Simplify parse_audio_unit() (bsc#1051510).- ALSA: usb-audio: More validations of descriptor units (bsc#1051510).- ALSA: hda - Add a quirk model for fixing Huawei Matebook X right speaker (bsc#1051510).- ALSA: usb-audio: fix PCM device order (bsc#1051510).- ALSA: usb-audio: Unify audioformat release code (bsc#1051510).- ALSA: hda/hdmi - Don\'t report spurious jack state changes (bsc#1051510).- commit 5dd75e5 * Sat Oct 19 2019 tiwaiAATTsuse.de- kABI workaround for snd_hda_pick_pin_fixup() changes (bsc#1051510).- commit 056b91b * Sat Oct 19 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Disable quirks for BOSS Katana amplifiers (bsc#1051510).- ALSA: hda/realtek: Reduce the Headphone static noise on XPS 9350/9360 (bsc#1051510).- ALSA: hda - Add laptop imic fixup for ASUS M9V laptop (bsc#1051510).- ALSA: hda - Apply AMD controller workaround for Raven platform (bsc#1051510).- ALSA: hda/realtek - Fix alienware headset mic (bsc#1051510).- ALSA: hda/hdmi: remove redundant assignment to variable pcm_idx (bsc#1051510).- ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93 (bsc#1051510).- ALSA: hda/realtek - Check beep whitelist before assigning in all codecs (bsc#1051510).- ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family (bsc#1051510).- ALSA: hda - Expand pin_match function to match upcoming new tbls (bsc#1051510).- ALSA: hda - Drop unsol event handler for Intel HDMI codecs (bsc#1051510).- ALSA: hda/sigmatel - remove unused variable \'stac9200_core_init\' (bsc#1051510).- ALSA: hda: Set fifo_size for both playback and capture streams (bsc#1051510).- ALSA: hda - Inform too slow responses (bsc#1051510).- ALSA: usb-audio: Add Pioneer DDJ-SX3 PCM quirck (bsc#1051510).- ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid (bsc#1051510).- ALSA: hda: Add support of Zhaoxin controller (bsc#1051510).- ALSA: hda - Show the fatal CORB/RIRB error more clearly (bsc#1051510).- ALSA: line6: sizeof (byte) is always 1, use that fact (bsc#1051510).- ALSA: hda: Flush interrupts on disabling (bsc#1051510).- commit 4c23b83 * Fri Oct 18 2019 tbogendoerferAATTsuse.de- ixgbe: Fix secpath usage for IPsec TX offload (bsc#1113994 FATE#326315 FATE#326317 bsc#1151807).- commit 46c29e2 * Fri Oct 18 2019 tbogendoerferAATTsuse.de- ixgbe: sync the first fragment unconditionally (bsc#1133140).- commit b80e569 * Fri Oct 18 2019 jdelvareAATTsuse.de- firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices (git-fixes).- drm/amdgpu/si: fix ASIC tests (git-fixes).- commit 8bf52ea * Fri Oct 18 2019 hareAATTsuse.de- scsi: lpfc: remove left-over BUILD_NVME defines (bsc#1154268).- commit 6c85d2f * Fri Oct 18 2019 hareAATTsuse.de- Move patches to upstream section- Refresh patches.suse/libnvdimm-prevent-nvdimm-from-requesting-key-when-security.patch.- Refresh patches.suse/nfsd-degraded-slot-count-more-gracefully-as-allocati.patch.- Refresh patches.suse/nfsd-handle-drc-over-allocation-gracefully.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-Nport-ID-display-value.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-WARN_ON_ONCE-in-qla2x00_status_c.patch.- commit 5daf7cd * Fri Oct 18 2019 firo.yangAATTsuse.com- IB/hfi1: Remove overly conservative VM_EXEC flag check (bsc#1144449).- commit 3b05f47 * Thu Oct 17 2019 tabrahamAATTsuse.com- block: don\'t show io_timeout if driver has no timeout handler (bsc#1148410).- block: add io timeout to sysfs (bsc#1148410).- commit 1dbb9c3 * Thu Oct 17 2019 tabrahamAATTsuse.com- block: don\'t show io_timeout if driver has no timeout handler (bsc#1148410).- block: add io timeout to sysfs (bsc#1148410).- commit 14d4de9 * Thu Oct 17 2019 jgrossAATTsuse.com- xen/pv: Fix Xen PV guest int3 handling (bsc#1153811).- commit bf50921 * Thu Oct 17 2019 tabrahamAATTsuse.com- bnxt_en: Add PCI IDs for 57500 series NPAR devices (bsc#1153607).- commit ef585f1 * Thu Oct 17 2019 nborisovAATTsuse.com- Btrfs: bail out gracefully rather than BUG_ON (bsc#1153646).- commit 3c2b6d1 * Thu Oct 17 2019 fdmananaAATTsuse.com- Btrfs: check for the full sync flag while holding the inode lock during fsync (bsc#1153713).- commit 2f4826e * Thu Oct 17 2019 oneukumAATTsuse.com- PCI: dra7xx: Fix legacy INTD IRQ handling (bsc#1087092).- commit 080c60f * Thu Oct 17 2019 jslabyAATTsuse.cz- openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC (networking-stable-19_09_30).- skge: fix checksum byte order (networking-stable-19_09_30).- arcnet: provide a buffer big enough to actually receive packets (networking-stable-19_09_30).- net_sched: add policy validation for action attributes (networking-stable-19_09_30).- net: qrtr: Stop rx_worker before freeing node (networking-stable-19_09_30).- net/phy: fix DP83865 10 Mbps HDX loopback disable function (networking-stable-19_09_30).- sch_netem: fix a divide by zero in tabledist() (networking-stable-19_09_30).- net/sched: act_sample: don\'t push mac header on ip6gre ingress (networking-stable-19_09_30).- commit 1107eda * Thu Oct 17 2019 oneukumAATTsuse.com- media: atmel: atmel-isc: fix asd memory allocation (bsc#1135642).- commit 06a141e * Thu Oct 17 2019 oneukumAATTsuse.com- blacklist.conf: not relevant in our configurations- commit d8ce510 * Thu Oct 17 2019 achoAATTsuse.com- cfg80211: wext: avoid copying malformed SSIDs (bsc#1153158 CVE-2019-17133).- commit 5f20dea * Thu Oct 17 2019 oneukumAATTsuse.com- crypto: talitos - fix missing break in switch statement (bsc#1142635).- commit afac1ff * Wed Oct 16 2019 tabrahamAATTsuse.com- sock_diag: fix autoloading of the raw_diag module (bsc#1152791).- commit 10e0006 * Wed Oct 16 2019 tabrahamAATTsuse.com- sock_diag: request _diag module only when the family or proto has been registered (bsc#1152791).- commit e0bdf12 * Wed Oct 16 2019 bpAATTsuse.de- nfc: enforce CAP_NET_RAW for raw sockets (bsc#1152788 CVE-2019-17056).- commit aa7ba0f * Wed Oct 16 2019 oneukumAATTsuse.com- USB: legousbtower: fix open after failed reset request (bsc#1142635).- commit fb88d86 * Wed Oct 16 2019 oneukumAATTsuse.com- USB: legousbtower: fix potential NULL-deref on disconnect (bsc#1142635).- commit cddc12e * Wed Oct 16 2019 oneukumAATTsuse.com- USB: legousbtower: fix deadlock on disconnect (bsc#1142635).- commit 65b4146 * Wed Oct 16 2019 oneukumAATTsuse.com- USB: legousbtower: fix slab info leak at probe (bsc#1142635).- commit 2af3019 * Wed Oct 16 2019 oneukumAATTsuse.com- USB: usblcd: fix I/O after disconnect (bsc#1142635).- commit 6eede1b * Wed Oct 16 2019 oneukumAATTsuse.com- blacklist.conf: only changing logged messages- commit a71bb8f * Wed Oct 16 2019 msuchanekAATTsuse.de- Refresh patches.suse/RDMA-cxgb4-Do-not-dma-memory-off-of-the-stack.patch Add upstream metadata, fix build warning.- commit 983d37e * Wed Oct 16 2019 jroedelAATTsuse.de- Fix KVM kABI after x86 mmu backports (bsc#1117665).- commit 0ca96e6 * Wed Oct 16 2019 jroedelAATTsuse.de- kvm: x86, powerpc: do not allow clearing largepages debugfs entry (bsc#1117665).- KVM: x86: add tracepoints around __direct_map and FNAME(fetch) (bsc#1117665).- KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (bsc#1117665).- KVM: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665).- KVM: x86: make FNAME(fetch) and __direct_map more similar (bsc#1117665).- kvm: x86: Do not release the page inside mmu_set_spte() (bsc#1117665).- kvm: Convert kvm_lock to a mutex (bsc#1117665).- KVM: x86: adjust kvm_mmu_page member to save 8 bytes (bsc#1117665).- KVM: MMU: drop vcpu param in gpte_access (bsc#1117665).- commit 613f77f * Wed Oct 16 2019 nmoreychaisemartinAATTsuse.com- IB/core, ipoib: Do not overreact to SM LID change event (bsc#1154108)- commit 91ff21e * Tue Oct 15 2019 oneukumAATTsuse.com- USB: adutux: fix NULL-derefs on disconnect (bsc#1142635).- commit e14cfc5 * Tue Oct 15 2019 oneukumAATTsuse.com- USB: adutux: fix use-after-free on disconnect (bsc#1142635).- commit 2ec9c78 * Tue Oct 15 2019 oneukumAATTsuse.com- USB: microtek: fix info-leak at probe (bsc#1142635).- commit 7823089 * Tue Oct 15 2019 hareAATTsuse.de- scsi: lpfc: Fix null ptr oops updating lpfc_devloss_tmo via sysfs attribute (bsc#1140845).- commit afdd1fb * Tue Oct 15 2019 oneukumAATTsuse.com- rtlwifi: rtl8192cu: Fix value set in descriptor (bsc#1142635).- commit 3cf11e1 * Tue Oct 15 2019 hareAATTsuse.de- scsi: lpfc: Fix propagation of devloss_tmo setting to nvme transport (bsc#1140883).- commit d803abd * Tue Oct 15 2019 oneukumAATTsuse.com- blacklist.conf: misattributed- commit 1f417ff * Tue Oct 15 2019 ptesarikAATTsuse.cz- s390/crypto: fix gcm-aes-s390 selftest failures (bsc#1137861 LTC#178091).- commit fec3515 * Tue Oct 15 2019 pmladekAATTsuse.com- tracing: Initialize iter->seq after zeroing in tracing_read_pipe() (bsc#1151508).- commit de17fd0 * Tue Oct 15 2019 tzimmermannAATTsuse.de- drm/amd/display: Restore backlight brightness after system resume (bsc#1112178)- commit ce851a0 * Tue Oct 15 2019 tzimmermannAATTsuse.de- drm/nouveau/kms/nv50-: Don\'t create MSTMs for eDP connectors (bsc#1112178)- commit 9b33501 * Tue Oct 15 2019 ykaukabAATTsuse.de- efi/arm: Show SMBIOS bank/device location in CPER and GHES error logs (bsc#1152033).- commit 99e9cac * Tue Oct 15 2019 tzimmermannAATTsuse.de- drm/i915/gvt: update vgpu workload head pointer correctly (bsc#1112178)- commit c629279 * Mon Oct 14 2019 bpAATTsuse.de- x86/mm: Use WRITE_ONCE() when setting PTEs (bsc#1114279).- commit 80e95be * Mon Oct 14 2019 msuchanekAATTsuse.de- KVM: PPC: Book3S HV: use smp_mb() when setting/clearing host_ipi flag (bsc#1061840).- commit 86c0889 * Mon Oct 14 2019 msuchanekAATTsuse.de- net/ibmvnic: Fix EOI when running in XIVE mode (bsc#1089644, ltc#166495, ltc#165544, git-fixes).- commit 77b1361 * Sat Oct 12 2019 msuchanekAATTsuse.de- Refresh patches.suse/powerpc-papr_scm-Fix-an-off-by-one-check-in-papr_scm.patch- commit b43e1a3 * Fri Oct 11 2019 jslabyAATTsuse.cz- tcp: Don\'t dequeue SYN/FIN-segments from write-queue (git-gixes).- commit 189df3c * Fri Oct 11 2019 jslabyAATTsuse.cz- cdc_ether: fix rndis support for Mediatek based smartphones (networking-stable-19_09_15).- sctp: Fix the link time qualifier of \'sctp_ctrlsock_exit()\' (networking-stable-19_09_15).- net: Fix null de-reference of device refcount (networking-stable-19_09_15).- ipv6: Fix the link time qualifier of \'ping_v6_proc_exit_net()\' (networking-stable-19_09_15).- tun: fix use-after-free when register netdev failed (networking-stable-19_09_15).- tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR (networking-stable-19_09_15).- sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero (networking-stable-19_09_15).- bridge/mdb: remove wrong use of NLM_F_MULTI (networking-stable-19_09_15).- net: gso: Fix skb_segment splat when splitting gso_size mangled skb having linear-headed frag_list (networking-stable-19_09_15).- tipc: add NULL pointer check before calling kfree_rcu (networking-stable-19_09_15).- sctp: use transport pf_retrans in sctp_do_8_2_transport_strike (networking-stable-19_09_15).- commit e5d5648 * Fri Oct 11 2019 lhenriquesAATTsuse.com- ceph: reconnect connection if session hang in opening state (bsc#1153718).- ceph: update the mtime when truncating up (bsc#1153719).- ceph: fix directories inode i_blkbits initialization (bsc#1153717).- commit 748a142 * Fri Oct 11 2019 msuchanekAATTsuse.de- powerpc/pseries: Remove confusing warning message (bsc#1109158).- commit 307bd78 * Fri Oct 11 2019 oheringAATTsuse.de- scsi: storvsc: setup 1:1 mapping between hardware queue and CPU queue (bsc#1140729).- commit 6b285ca * Thu Oct 10 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Fix wait condition in loop (bsc#1143706 bsc#1082635 bsc#1123034).- commit 80202c1 * Thu Oct 10 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Improve logging for scan thread (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Set remove flag for all VP (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: remove redundant assignment to pointer host (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix N2N link up fail (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix N2N link reset (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Optimize NPIV tear down process (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Silence fwdump template message (bsc#1143706 bsc#1082635 bsc#1123034).- Refresh patches.suse/scsi-qla2xxx-Remove-WARN_ON_ONCE-in-qla2x00_status_c.patch- scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Improve logging for scan thread (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Set remove flag for all VP (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: remove redundant assignment to pointer host (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Remove WARN_ON_ONCE in qla2x00_status_cont_entry() (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix N2N link up fail (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix N2N link reset (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Optimize NPIV tear down process (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1143706 bsc#1082635 bsc#1123034).- scsi: qla2xxx: Silence fwdump template message (bsc#1143706 bsc#1082635 bsc#1123034).- commit ffa8022 * Thu Oct 10 2019 dwagnerAATTsuse.de- Refresh patches.suse/scsi-qla2xxx-Fix-race-conditions-in-the-code-for-abo.patch Fix whitespace to match with upstream.- commit 18f3ba7 * Thu Oct 10 2019 dkirjanovAATTsuse.com- cxgb4: do not dma memory off of the stack (bsc#1152790).- commit 267e120 * Thu Oct 10 2019 tbogendoerferAATTsuse.de- cxgb4: fix endianness for vlan value in cxgb4_tc_flower (bsc#1064802 bsc#1066129).- Refresh patches.suse/cxgb4-offload-VLAN-flows-regardless-of-VLAN-ethtype.patch.- commit 95f9558 * Wed Oct 09 2019 dwagnerAATTsuse.de- scsi: lpfc: Remove bg debugfs buffers (bsc#1144375).- commit 04a9a28 * Wed Oct 09 2019 jslabyAATTsuse.cz- net: stmmac: dwmac-rk: Don\'t fail if phy regulator is absent (networking-stable-19_09_05).- tcp: inherit timestamp on mtu probe (networking-stable-19_09_05).- net: sched: act_sample: fix psample group handling on overwrite (networking-stable-19_09_05).- kabi: net: sched: act_sample: fix psample group handling on overwrite (networking-stable-19_09_05).- mld: fix memory leak in mld_del_delrec() (networking-stable-19_09_05).- tcp: remove empty skb from write queue in error cases (networking-stable-19_09_05).- net: fix skb use after free in netpoll (networking-stable-19_09_05).- commit 8919f51 * Wed Oct 09 2019 jslabyAATTsuse.cz- hwrng: core - don\'t wait on add_early_randomness() (git-fixes).- /dev/mem: Bail out upon SIGKILL (git-fixes).- commit e27b6bf * Tue Oct 08 2019 dwagnerAATTsuse.de- Fix scsi_transport_fc-return-EBUSY-for-deleted-vport.patch (bsc#1098291) During the backport of 260f4aeddb48 (\"scsi: scsi_transport_fc: return - EBUSY for deleted vport\") an additional list_del() was introduced. \'rmmod qedf\' will crash the system if vports are in use: [ 3203.987367] general protection fault: 0000 [#1] SMP PTI [ 3203.998153] CPU: 10 PID: 515 Comm: kworker/10:1 Tainted: G E 4.12.14-0.g3106fa5-default #1 SLE15 (unrelease$ [ 3204.021180] Hardware name: HPE ProLiant DL380 Gen10/ProLiant DL380 Gen10, BIOS U30 06/15/2018 [ 3204.038647] Workqueue: fc_wq_2 fc_vport_sched_delete [scsi_transport_fc] g[ 3204.052429] task: ffff9185c1d08200 task.stack: ffffb1f7876f0000 [ 3204.064643] RIP: 0010:fc_vport_terminate+0x94/0x160 [scsi_transport_fc] [ 3204.078283] RSP: 0018:ffffb1f7876f3e60 EFLAGS: 00010002 [ 3204.089102] RAX: dead000000000200 RBX: ffff918c5941d400 RCX: 0000000000000000 [ 3204.103771] RDX: dead000000000100 RSI: 0000000000000286 RDI: ffff919448b00000 [ 3204.118461] RBP: ffff919448b00000 R08: ffffb1f7896a9000 R09: 0000000000000000 [ 3204.133135] R10: 0000000000002598 R11: 000000000001f990 R12: 0000000000000000 [ 3204.135757] bnxt_en 0000:5d:00.1: QPLIB: creqe with [ 3204.147830] R13: 0000000000000246 R14: ffff918d07caf000 R15: ffff9185c33f0f00 [ 3204.147831] FS: 0000000000000000(0000) GS:ffff918c5fa80000(0000) knlGS:0000000000000000 [ 3204.158172] bnxt_en 0000:5d:00.1: QPLIB: op_event = 0x2e not handled [ 3204.172859] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3204.172860] CR2: 00007fa5fa814594 CR3: 000000020900a003 CR4: 00000000007606e0 [ 3204.229268] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3204.229269] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3204.229269] PKRU: 55555554 [ 3204.229270] Call Trace: [ 3204.229274] fc_vport_sched_delete+0x15/0x70 [scsi_transport_fc] [ 3204.229277] process_one_work+0x1da/0x400 [ 3204.229279] worker_thread+0x2b/0x3f0 [ 3204.229280] ? process_one_work+0x400/0x400 [ 3204.229281] kthread+0x11a/0x130 [ 3204.229283] ? kthread_create_on_node+0x40/0x40 [ 3204.229285] ret_from_fork+0x35/0x40 [ 3204.229286] Code: e8 e2 24 2c f8 44 89 e0 5b 5d 41 5c 41 5d 41 5e c3 83 ca 04 48 8b 83 90 00 00 00 48 89 ef 88 93 80 00 00 $ [ 3204.229297] Modules linked in: loop(E) sr_mod(E) cdrom(E) binfmt_misc(E) qedf(E-) 8021q(E) garp(E) mrp(E) stp(E) llc(E) af_$ 0xffffffffc041eeaa : or $0x4,%edx 0xffffffffc041eead : mov 0x90(%rbx),%rax 0xffffffffc041eeb4 : mov %rbp,%rdi 0xffffffffc041eeb7 : mov %dl,0x80(%rbx) 0xffffffffc041eebd : mov 0x88(%rbx),%rdx 0xffffffffc041eec4 : mov %rax,0x8(%rdx) 0xffffffffc041eec8 : mov %rdx,(%rax) 0xffffffffc041eecb : movabs $0xdead000000000100,%rax 0xffffffffc041eed5 : mov %rax,0x88(%rbx) 0xffffffffc041eedc : add $0x100,%rax fc_vport_terminate+148 mappes to 0000000000001ebd addr2line -e drivers/scsi/scsi_transport_fc.o 0000000000001ebd /local/dwagner/sle15/tmp/current/./include/linux/list.h:119 114static inline void __list_del_entry(struct list_head *entry) 115{ 116 if (!__list_del_entry_valid(entry)) 117 return; 118 119 __list_del(entry->prev, entry->next); 120} The list element has already been freed when we reach fc_vport_terminate(); see RAX and RDX contain the list poisoning. So don\'t free premature in the fc_remove_host() loop.- commit cb14640 * Tue Oct 08 2019 oheringAATTsuse.de- PCI: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (bsc#1153263).- commit 50bc755 * Tue Oct 08 2019 dwagnerAATTsuse.de- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1098291).- Refresh patches.suse/scsi-qedf-print-message-during-bailout-conditions- scsi: qedf: Modify abort and tmf handler to handle edge condition and flush (bsc#1098291).- Refresh patches.suse/scsi-qedf-decrease-the-ll2-mtu-size-to-2500- commit e17994a * Tue Oct 08 2019 mhockoAATTsuse.com- kernel/sysctl.c: do not override max_threads provided by userspace (bnc#1150875).- commit 30731bc * Mon Oct 07 2019 msuchanekAATTsuse.de- powerpc/pseries/mobility: use cond_resched when updating device tree (bsc#1153112 ltc#181778).- powerpc/rtas: allow rescheduling while changing cpu states (bsc#1153112 ltc#181778).- commit 8dc1fb5 * Mon Oct 07 2019 tbogendoerferAATTsuse.de- cxgb4: Signedness bug in init_one() (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584).- net/mlx5: Add device ID of upcoming BlueField-2 (bsc#1046303 FATE#322944).- RDMA/bnxt_re: Fix spelling mistake \"missin_resp\" -> \"missing_resp\" (bsc#1050244 FATE#322915).- RDMA: Fix goto target to release the allocated memory (bsc#1050244 FATE#322915).- cxgb4: smt: Add lock for atomic_dec_and_test (bsc#1064802 bsc#1066129).- ixgbe: Prevent u8 wrapping of ITR value to something less than 10us (bsc#1101674 FATE#325150 FATE#325151).- IB/mlx5: Fix MR re-registration flow to use UMR properly (bsc#1093205).- IB/mlx5: Consolidate use_umr checks into single function (bsc#1093205).- bnx2x: Fix VF\'s VLAN reconfiguration in reload (bsc#1086323 FATE#324899).- net/mlx4_en: fix a memory leak bug (bsc#1046299 FATE#322947).- IB/mlx5: Report correctly tag matching rendezvous capability (bsc#1046305 FATE#322943).- cxgb4: reduce kernel stack usage in cudbg_collect_mem_region() (bsc#1073513).- qed: iWARP - Fix default window size to be based on chip (bsc#1050536 FATE#322898 bsc#1050545 FATE#322893).- qed: iWARP - Fix tc for MPA ll2 connection (bsc#1050536 FATE#322898 bsc#1050545 FATE#322893).- qed: iWARP - fix uninitialized callback (bsc#1050536 FATE#322898 bsc#1050545 FATE#322893).- qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state (bsc#1050536 FATE#322898 bsc#1050545 FATE#322893).- net/mlx5: Fix error handling in mlx5_load() (bsc#1046305 FATE#322943).- cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1064802 bsc#1066129).- commit 96b2e38 * Mon Oct 07 2019 mbenesAATTsuse.cz- objtool: Clobber user CFLAGS variable (bsc#1153236).- commit 569b001 * Mon Oct 07 2019 mbenesAATTsuse.cz- blacklist.conf: 056d28d135bc (\"objtool: Query pkg-config for libelf location\") libelf is in the default location in SLES, so we do not have to query pkg-config and the fix is not necessary.- commit 8419c74 * Mon Oct 07 2019 mbenesAATTsuse.cz- blacklist.conf: 2a1a3fa0f292 (\"kallsyms: Don\'t let kallsyms_lookup_size_offset() fail on retrieving the first symbol\") CONFIG_KALLSYMS_ALL is set everywhere, so the patch is not needed.- commit d22c785 * Mon Oct 07 2019 msuchanekAATTsuse.de- powerpc/64s/pseries: radix flush translations before MMU is enabled at boot (bsc#1055186).- commit 6dd6649 * Mon Oct 07 2019 jthumshirnAATTsuse.de- KABI protect struct vmem_altmap (bsc#1150305).- libnvdimm/altmap: Track namespace boundaries in altmap (bsc#1150305).- commit 8f5698c * Mon Oct 07 2019 jgrossAATTsuse.com- xen/xenbus: fix self-deadlock after killing user process (bsc#1065600).- commit 76e2ca6 * Mon Oct 07 2019 pvorelAATTsuse.cz- alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP (bsc#1151680).- commit dc03fff * Mon Oct 07 2019 jgrossAATTsuse.com- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (bsc#1065600).- commit f1c5e2e * Fri Oct 04 2019 msuchanekAATTsuse.de- powerpc/64s/radix: tidy up TLB flushing code (bsc#1055186).- powerpc/mm: mark more tlb functions as __always_inline (bsc#1055186).- Refresh patches.suse/powerpc-mm-Fixup-tlbie-vs-mtpidr-mtlpidr-ordering-is.patch.- powerpc/64s/radix: keep kernel ERAT over local process/guest invalidates (bsc#1055186).- powerpc/64s: Rename PPC_INVALIDATE_ERAT to PPC_ISA_3_0_INVALIDATE_ERAT (bsc#1055186).- powerpc/mm/radix: mark as __tlbie_pid() and friends as__always_inline (bsc#1055186).- powerpc/mm/radix: mark __radix__flush_tlb_range_psize() as __always_inline (bsc#1055186).- powerpc/mm/book3s64: Move book3s64 code to pgtable-book3s64 (bsc#1055186).- powerpc/mm: Properly invalidate when setting process table base (bsc#1055186).- commit 9def9c7 * Fri Oct 04 2019 msuchanekAATTsuse.de- kabi/severities: Whitelist functions internal to radix mm. To call these functions you have to first detect if you are running in radix mm mode which can\'t be expected of OOT code.- commit d2e7b90 * Fri Oct 04 2019 wquAATTsuse.com- btrfs: qgroup: Fix reserved data space leak if we have multiple reserve calls (bsc#1152975).- commit dd30f55 * Fri Oct 04 2019 wquAATTsuse.com- btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space (bsc#1152974).- commit c3a2587 * Fri Oct 04 2019 wquAATTsuse.com- btrfs: relocation: fix use-after-free on dead relocation roots (bsc#1152972).- commit 24ae263 * Thu Oct 03 2019 msuchanekAATTsuse.de- powerpc/irq: Don\'t WARN continuously in arch_local_irq_restore() (bsc#1065729).- powerpc/module64: Fix comment in R_PPC64_ENTRY handling (bsc#1065729).- powerpc: Drop page_is_ram() and walk_system_ram_range() (bsc#1065729).- powerpc/powernv/npu: Remove obsolete comment about TCE_KILL_INVAL_ALL (bsc#1065729).- powerpc/irq: drop arch_early_irq_init() (bsc#1065729).- powerpc/mm: Use memblock API for PPC32 page_is_ram (bsc#1065729).- powerpc/mm: Simplify page_is_ram by using memblock_is_memory (bsc#1065729).- commit d2ea316 * Thu Oct 03 2019 pmladekAATTsuse.com- blacklist.conf: There are too many locks involved and the race is rather theoretical. Better to do not play with matches (bsc#1152325)- Delete patches.suse/ftrace-x86-remove-possible-deadlock-between-register_kprobe-and-ftrace_run_update_code.patch.- Delete patches.suse/module-fix-livepatch-ftrace-module-text-permissions-race.patch.- commit 3ca917a * Thu Oct 03 2019 msuchanekAATTsuse.de- powerpc/pseries/memory-hotplug: Fix return value type of find_aa_index (bsc#1065729).- commit fea5480 * Thu Oct 03 2019 msuchanekAATTsuse.de- blacklist.conf: Add fixes for unsupported ppc features. 813af51f5d30 powerpc/boot: Set target when cross-compiling for clang aea447141c7e powerpc: Disable -Wbuiltin-requires-header when setjmp is a521c44c3ded powerpc/book3e: drop mmu_get_tsize()- commit 1c86730 * Thu Oct 03 2019 msuchanekAATTsuse.de- KVM: PPC: Book3S HV: Fix lockdep warning when entering the guest (bsc#1061840).- commit 096c2a9 * Thu Oct 03 2019 msuchanekAATTsuse.de- powerpc/pseries: Call H_BLOCK_REMOVE when supported (bsc#1109158).- powerpc/pseries: Read TLB Block Invalidate Characteristics (bsc#1109158).- commit ed9227d * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/powernv: Fix compile without CONFIG_TRACEPOINTS (bsc#1065729).- commit 9467589 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/xive: Fix bogus error code returned by OPAL (bsc#1065729).- powerpc/powernv: move OPAL call wrapper tracing and interrupt handling to C (bsc#1065729).- commit 8fcebeb * Wed Oct 02 2019 msuchanekAATTsuse.de- blacklist.conf: Add duplicate commit id.- commit 0b5d9ab * Wed Oct 02 2019 msuchanekAATTsuse.de- net/ibmvnic: prevent more than one thread from running in reset (bsc#1152457 ltc#174432).- net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run (bsc#1152457 ltc#174432).- commit f425435 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} (bsc#1152243 ltc#181472).- commit 21f8e3a * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/mm: Fixup tlbie vs mtpidr/mtlpidr ordering issue on POWER9 (bsc#1152161 ltc#181664).- commit 1b17584 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/book3s64/radix: Rename CPU_FTR_P9_TLBIE_BUG feature flag (bsc#1152161 ltc#181664).- commit 2a753e0 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/book3s64/mm: Don\'t do tlbie fixup for some hardware revisions (bsc#1152161 ltc#181664).- commit e22d3e6 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/mm/radix: implement LPID based TLB flushes to be used by KVM (bsc#1152161 ltc#181664).- Refresh patches.suse/powerpc-64s-Remove-POWER9-DD1-support.patch.- commit 1f54c64 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Fix MADV_[FREE|DONTNEED] TLB flush miss problem with THP (bsc#1152161 ltc#181664).- commit d7b6f7c * Wed Oct 02 2019 jslabyAATTsuse.cz- ppp: Fix memory leak in ppp_write (git-fixes).- commit b2ea0ab * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Improve TLB flushing for page table freeing (bsc#1152161 ltc#181664).- Refresh patches.suse/powerpc-mm-Fix-typo-in-comments.patch.- Refresh patches.suse/powerpc-mm-Fixup-tlbie-vs-store-ordering-issue-on-PO.patch.- Refresh patches.suse/powerpc-mm-Workaround-Nest-MMU-bug-with-TLB-invalida.patch.- Refresh patches.suse/powerpc-mm-radix-Move-the-functions-that-does-the-ac.patch.- commit 90cdc09 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Optimize flush_tlb_range (bsc#1152161 ltc#181664).- Refresh patches.suse/powerpc-mm-Fixup-tlbie-vs-store-ordering-issue-on-PO.patch.- Refresh patches.suse/powerpc-mm-Workaround-Nest-MMU-bug-with-TLB-invalida.patch.- Refresh patches.suse/powerpc-mm-radix-Move-the-functions-that-does-the-ac.patch.- commit 80c5a9e * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Implement _tlbie(l)_va_range flush functions (bsc#1152161 ltc#181664).- Refresh patches.suse/powerpc-mm-Fixup-tlbie-vs-store-ordering-issue-on-PO.patch.- Refresh patches.suse/powerpc-mm-Workaround-Nest-MMU-bug-with-TLB-invalida.patch.- Refresh patches.suse/powerpc-mm-radix-Move-the-functions-that-does-the-ac.patch.- commit ab2f8fa * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Improve preempt handling in TLB code (bsc#1152161 ltc#181664).- Refresh patches.suse/powerpc-64s-radix-Optimize-TLB-range-flush-barriers.patch.- Refresh patches.suse/powerpc-mm-Fixup-tlbie-vs-store-ordering-issue-on-PO.patch.- Refresh patches.suse/powerpc-mm-Workaround-Nest-MMU-bug-with-TLB-invalida.patch.- Refresh patches.suse/powerpc-mm-radix-Drop-unneeded-NULL-check.patch.- Delete patches.suse/powerpc-64s-radix-Fix-preempt-imbalance-in-TLB-flush.patch.- blacklist.conf: Add the above.- commit b3a8f87 * Wed Oct 02 2019 msuchanekAATTsuse.de- powerpc/mm/radix: Drop unneeded NULL check (bsc#1152161 ltc#181664).- commit 60ee413 * Wed Oct 02 2019 lhenriquesAATTsuse.com- ceph: use ceph_evict_inode to cleanup inode\'s resource (bsc#1148133).- commit 92df5d8 * Wed Oct 02 2019 neilbAATTsuse.de- SUNRPC: Handle connection breakages correctly in call_status() (git-fixes).- NFS: Remove redundant semicolon (git-fixes).- commit 1992d65 * Tue Oct 01 2019 mwilckAATTsuse.com- scsi: scsi_dh_rdac: zero cdb in send_mode_select() (bsc#1149313).- commit 1ec727d * Tue Oct 01 2019 ykaukabAATTsuse.de- PCI: Add quirk to disable MSI-X support for Amazon\'s Annapurna Labs Root Port (bsc#1152187,bsc#1152525).- PCI/VPD: Prevent VPD access for Amazon\'s Annapurna Labs Root Port (bsc#1152187,bsc#1152525).- PCI: Add ACS quirk for Amazon Annapurna Labs root ports (bsc#1152187,bsc#1152525).- PCI: Add Amazon\'s Annapurna Labs vendor ID (bsc#1152187,bsc#1152525).- commit b26c332 * Tue Oct 01 2019 oneukumAATTsuse.com- b2c2-flexcop-usb: add sanity checking (bsc#1146540 CVE-2019-15291).- commit d70fc3e * Tue Oct 01 2019 oneukumAATTsuse.com- mmc: sdhci-msm: fix mutex while in spinlock (bsc#1142635).- commit 3f5a2a5 * Tue Oct 01 2019 oneukumAATTsuse.com- blacklist.conf: prerequisites would break kABI- commit 8bef1d9 * Tue Oct 01 2019 oneukumAATTsuse.com- mmc: sdhci-of-arasan: Do now show error message in case of deffered probe (bsc#1119086).- commit 0925906 * Tue Oct 01 2019 neilbAATTsuse.de- Fix kabi for: NFSv4: Fix OPEN / CLOSE race (git-fixes).- commit fd35a80 * Mon Sep 30 2019 bpAATTsuse.de- blacklist.conf: 1b7aebf04876 x86/cacheinfo: Fix a -Wtype-limits warning- commit fb4c6c4 * Mon Sep 30 2019 pmladekAATTsuse.com- blacklist.conf: vsprintf: depends on a huge clean up; it is just nice to have check- commit 4581364 * Mon Sep 30 2019 oheringAATTsuse.de- PCI: hv: Detect and fix Hyper-V PCI domain number collision (bsc#1150423).- commit 867295f * Mon Sep 30 2019 pmladekAATTsuse.com- printk: fix printk_time race (bsc#1152466).- commit 73baed0 * Mon Sep 30 2019 pmladekAATTsuse.com- Refresh patches.suse/panic-avoid-deadlocks-in-re-entrant-console-drivers.patch.- commit b935bdf * Mon Sep 30 2019 pmladekAATTsuse.com- printk: Do not lose last line in kmsg buffer dump (bsc#1152460).- commit dfb2aad * Mon Sep 30 2019 pmladekAATTsuse.com- printk/panic: Avoid deadlock in printk() after stopping CPUs by NMI (bsc#1148712).- commit fc39dab * Fri Sep 27 2019 bpAATTsuse.de- x86/tls: Fix possible spectre-v1 in do_get_thread_area() (bsc#1114279).- commit d41bded * Fri Sep 27 2019 bpAATTsuse.de- blacklist.conf: cae5ec342645 x86/speculation/mds: Fix comment 693713cbdb3a x86: Hide the int3_emulate_call/jmp functions from UML- commit bb37420 * Fri Sep 27 2019 mkoutnyAATTsuse.com- blacklist.conf: Add cgroup task listing patches They fix psuedozombies listing issues which we don\'t have in 4.12 (bsc#1146664).- commit 9984d9b * Fri Sep 27 2019 jroedelAATTsuse.de- KVM: coalesced_mmio: add bounds checking (CVE-2019-14821 bcs#1151350).- commit 9f2c41d * Fri Sep 27 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Downgrade driver to 10.01.00.19-k There are upstream bug reports against 10.01.00.19-k which haven\'t been resolved. Also the newer version failed to get a proper review. For time being it\'s better to got with the older version and do not introduce new bugs.- Delete patches.suse/scsi-qla2xxx-Add-error-handling-for-PLOGI-ELS-passth.patch.- Delete patches.suse/scsi-qla2xxx-Capture-FW-dump-on-MPI-heartbeat-stop-e.patch.- Delete patches.suse/scsi-qla2xxx-Check-for-MB-timeout-while-capturing-IS.patch.- Delete patches.suse/scsi-qla2xxx-Dual-FCP-NVMe-target-port-support.patch.- Delete patches.suse/scsi-qla2xxx-Fix-N2N-link-reset.patch.- Delete patches.suse/scsi-qla2xxx-Fix-N2N-link-up-fail.patch.- Delete patches.suse/scsi-qla2xxx-Fix-stale-mem-access-on-driver-unload.patch.- Delete patches.suse/scsi-qla2xxx-Fix-unbound-sleep-in-fcport-delete-path.patch.- Delete patches.suse/scsi-qla2xxx-Improve-logging-for-scan-thread.patch.- Delete patches.suse/scsi-qla2xxx-Optimize-NPIV-tear-down-process.patch.- Delete patches.suse/scsi-qla2xxx-Set-remove-flag-for-all-VP.patch.- Delete patches.suse/scsi-qla2xxx-Silence-fwdump-template-message.patch.- Delete patches.suse/scsi-qla2xxx-Update-driver-version-to-10.01.00.20-k.patch.- commit 1c425a3 * Fri Sep 27 2019 mbenesAATTsuse.cz- livepatch: Nullify obj->mod in klp_module_coming()\'s error path (bsc#1071995 fate#323487).- commit fd16e8e * Fri Sep 27 2019 bpAATTsuse.de- blacklist.conf: 459e3a21535a gcc-9: properly declare the {pv,hv}clock_page storage- commit 73936ac * Fri Sep 27 2019 ptesarikAATTsuse.cz- Refresh patches with upstream status.- commit 0e18baf * Thu Sep 26 2019 bpAATTsuse.de- Refresh patches.suse/0001-x86-speculation-Prepare-entry-code-for-Spectre-v1-sw.patch.- Refresh patches.suse/0002-x86-speculation-Enable-Spectre-v1-swapgs-mitigations.patch.- Refresh patches.suse/x86-speculation-swapgs-exclude-ATOMs-from-speculating-through-SWAPGS.patch.- commit 74df0fe * Thu Sep 26 2019 dwagnerAATTsuse.de- qla2xxx: remove SGI SN2 support (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure (bsc#1123034 bsc#1131304 bsc#1127988).- Refresh scsi-qla2xxx-Correct-error-handling-during-initializ.patch- scsi: qla2xxx: Fix possible fcport null-pointer dereferences (bsc#1123034 bsc#1131304 bsc#1127988).- commit c15b1d3 * Thu Sep 26 2019 bpAATTsuse.de- EDAC/amd64: Decode syndrome before translating address (bsc#1114279).- commit b995a6d * Thu Sep 26 2019 dwagnerAATTsuse.de- Refresh scsi-qla2xxx-Capture-FW-dump-on-MPI-heartbeat-stop-e.patch 882ffc9f07fb (\"scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1123034 bsc#1131304 bsc#1127988).\") placed the \"vha->hw->fw_dump_mpi = 0\" assigment into the __CHECKER__ section. Upstream placed the assigment before this section.- commit 28a90c4 * Thu Sep 26 2019 bpAATTsuse.de- blacklist.conf: Blacklist some 8faa1cf6ed82 EDAC/altera: Use the proper type for the IRQ status bits Driver disabled in .config. f8be8e568022 EDAC/amd64: Recognize DRAM device type ECC capability Belongs into 15SP1, blacklist here.- commit 4cf20eb * Thu Sep 26 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.20-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Set remove flag for all VP (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Improve logging for scan thread (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Dual FCP-NVMe target port support (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Check for MB timeout while capturing ISP27/28xx FW dump (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Capture FW dump on MPI heartbeat stop event (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add error handling for PLOGI ELS passthrough (bsc#1123034 bsc#1131304 bsc#1127988).- commit eb3d766 * Thu Sep 26 2019 dwagnerAATTsuse.de- Refresh: patches.suse/scsi-qla2xxx-Fix-FC-NVMe-LUN-discovery.patch- commit b19d49f * Thu Sep 26 2019 jslabyAATTsuse.cz- ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set (networking-stable-19_08_28).- net/smc: make sure EPOLLOUT is raised (networking-stable-19_08_28).- tcp: make sure EPOLLOUT wont be missed (networking-stable-19_08_28).- commit 6d8d1db * Thu Sep 26 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Remove WARN_ON_ONCE in qla2x00_status_cont_entry() (bsc#1123034 bsc#1131304 bsc#1127988).- commit 8ada42a * Thu Sep 26 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Fix Nport ID display value (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix N2N link up fail (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix N2N link reset (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Optimize NPIV tear down process (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix stale mem access on driver unload (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix unbound sleep in fcport delete path (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Silence fwdump template message (bsc#1123034 bsc#1131304 bsc#1127988).- commit 73ca1b4 * Thu Sep 26 2019 jslabyAATTsuse.cz- net/packet: fix race in tpacket_snd() (networking-stable-19_08_21).- sctp: fix the transport error_count check (networking-stable-19_08_21).- net/mlx5e: Only support tx/rx pause setting for port owner (networking-stable-19_08_21).- net/mlx5e: Use flow keys dissector to parse packets for ARFS (networking-stable-19_08_21).- team: Add vlan tx offload to hw_enc_features (networking-stable-19_08_21).- bonding: Add vlan tx offload to hw_enc_features (networking-stable-19_08_21).- xen/netback: Reset nr_frags before freeing skb (networking-stable-19_08_21).- commit 62e2750 * Thu Sep 26 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/gtt: Revert \"Disable read-only support under GVT\"\'- commit 87a68fc * Wed Sep 25 2019 bpAATTsuse.de- x86/fpu: Add FPU state copying quirk to handle XRSTOR failure on Intel Skylake CPUs (bsc#1151955).- commit 0a9d814 * Wed Sep 25 2019 jackAATTsuse.cz- quota: fix wrong condition in is_quota_modification() (bsc#1152026).- commit 095a54b * Wed Sep 25 2019 jackAATTsuse.cz- ext4: fix warning inside ext4_convert_unwritten_extents_endio (bsc#1152025).- commit ef7a3bd * Wed Sep 25 2019 jackAATTsuse.cz- ext4: set error return correctly when ext4_htree_store_dirent fails (bsc#1152024).- commit 2af17f9 * Wed Sep 25 2019 mwilckAATTsuse.com- Refresh patches.suse/0001-qla2xxx-Mask-off-Scope-bits-in-retry-delay.patch. Fix minor difference to upstream code.- commit 81b7c69 * Wed Sep 25 2019 mwilckAATTsuse.com- scsi: qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (bsc#1123034 bsc#1131304 bsc#1127988).- commit dc1d180 * Wed Sep 25 2019 mwilckAATTsuse.com- scsi: qla2xxx: Remove set but not used variable \'ptr_dma\' (bsc#1123034 bsc#1131304 bsc#1127988).- commit d66db00 * Wed Sep 25 2019 mwilckAATTsuse.com- scsi: qla2xxx: Use dma_pool_zalloc() (bsc#1123034 bsc#1131304 bsc#1127988). Refresh patches.suse/scsi-qla2xxx-Use-get-put_unaligned-where-appropriate.patch and patches.suse/scsi-qla2xxx-Let-the-compiler-check-the-type-of-the-.patch to apply cleanly after this addition.- commit 3b46ec1 * Wed Sep 25 2019 mwilckAATTsuse.com- Refresh patches.suse/scsi-qla2xxx-Move-marker-request-behind-QPair.patch. Add a minor change from upstream merge commit 92fff53b7191. This is a trivial change; qla2x00_get_sp() would have set sp->fcport = fcport, so the two are equal.- commit bcfc6fb * Wed Sep 25 2019 mwilckAATTsuse.com- Refresh patches.suse/scsi-qla2xxx-fix-driver-unload-by-shutting-down-chip.patch. There is a backport error in a102af629d1c, caused by the fact that this patch was added to series.conf before 2ce87cc5b269 (\"qla2xxx: Fix memory corruption during hba reset test\"). As a consequence, qla2x00_wait_for_sess_deletion() could be called too early. Refresh patches.suse/scsi-qla2xxx-Add-Device-ID-for-ISP28XX.patch. Amend the patch to apply cleanly after the previous commit.- commit 56f4ed1 * Wed Sep 25 2019 jackAATTsuse.cz- blk-wbt: improve waking of tasks (bsc#1135873).- commit 9e35a90 * Wed Sep 25 2019 jackAATTsuse.cz- blk-wbt: abstract out end IO completion handler (bsc#1135873).- commit 1db61d9 * Wed Sep 25 2019 jackAATTsuse.cz- blk-wbt: fix has-sleeper queueing check (bsc#1135873).- commit 383cf45 * Wed Sep 25 2019 jackAATTsuse.cz- blk-wbt: use wq_has_sleeper() for wq active check (bsc#1135873).- commit 993c392 * Wed Sep 25 2019 jackAATTsuse.cz- blk-wbt: move disable check into get_limit() (bsc#1135873).- commit f764b20 * Wed Sep 25 2019 ptesarikAATTsuse.cz- supported.conf: Mark vfio_ccw supported by SUSE, because bugs can be routed to IBM via SUSE support (jsc#SLE-6138, bsc#1151192).- commit 99757d5 * Wed Sep 25 2019 bpAATTsuse.de- blacklist.conf: b63f20a778c8 x86/retpoline: Don\'t clobber RFLAGS during CALL_NOSPEC on i386 A 32-bit fix.- commit d1fbc8b * Wed Sep 25 2019 jslabyAATTsuse.cz- atm: iphase: Fix Spectre v1 vulnerability (networking-stable-19_08_08).- net: bridge: mcast: don\'t delete permanent entries when fast leave is enabled (networking-stable-19_08_08).- net: fix ifindex collision during namespace removal (networking-stable-19_08_08).- mvpp2: refactor MTU change code (networking-stable-19_08_08).- net: bridge: delete local fdb on device init failure (networking-stable-19_08_08).- net: sched: Fix a possible null-pointer dereference in dequeue_func() (networking-stable-19_08_08).- net/mlx5e: Prevent encap flow counter update async to user query (networking-stable-19_08_08).- net/mlx5: Use reversed order when unregister devices (networking-stable-19_08_08).- ip6_tunnel: fix possible use-after-free on xmit (networking-stable-19_08_08).- bnx2x: Disable multi-cos feature (networking-stable-19_08_08).- ife: error out when nla attributes are empty (networking-stable-19_08_08).- commit cc74b59 * Wed Sep 25 2019 neilbAATTsuse.de- pNFS/flexfiles: Turn off soft RPC calls (git-fixes).- NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0 (git-fixes).- NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend() (git-fixes).- NFS: Fix regression whereby fscache errors are appearing on \'nofsc\' mounts (git-fixes).- NFSv4: Fix an Oops in nfs4_do_setattr (git-fixes).- NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim() (git-fixes).- NFSv4: Check the return value of update_open_stateid() (git-fixes).- NFSv4.1: Only reap expired delegations (git-fixes).- NFSv4.1: Fix open stateid recovery (git-fixes).- NFSv4: Fix delegation state recovery (git-fixes).- pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error (git-fixes).- NFSv4: Handle the special Linux file open access mode (git-fixes).- NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter (git-fixes).- SUNRPC fix regression in umount of a secure mount (git-fixes).- SUNRPC/nfs: Fix return value for nfs4_callback_compound() (git-fixes).- NFS4: Fix v4.0 client state corruption when mount (git-fixes).- PNFS fallback to MDS if no deviceid found (git-fixes).- NFS: Don\'t interrupt file writeout due to fatal errors (git-fixes).- nfsd: Don\'t release the callback slot unless it was actually held (git-fixes).- NFS: Forbid setting AF_INET6 to \"struct sockaddr_in\"->sin_family (git-fixes).- NFSv4: Fix lookup revalidate of regular files (git-fixes).- NFS: Refactor nfs_lookup_revalidate() (git-fixes).- NFS: Don\'t open code clearing of delegation state (git-fixes).- NFSv4: Only pass the delegation to setattr if we\'re sending a truncate (git-fixes).- NFSv4: Fix OPEN / CLOSE race (git-fixes).- commit c801fd8 * Tue Sep 24 2019 msuchanekAATTsuse.de- Update patches.suse/powerpc-powernv-Return-for-invalid-IMC-domain.patch (bsc#1054914, fate#322448, git-fixes).- commit 75ee7f9 * Tue Sep 24 2019 bpAATTsuse.de- x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h (bsc#1114279).- commit 0822f0e * Tue Sep 24 2019 msuchanekAATTsuse.de- powerpc/powernv/ioda2: Allocate TCE table levels on demand for default DMA window (bsc#1061840).- commit 7aed3d9 * Tue Sep 24 2019 fdmananaAATTsuse.com- Btrfs: fix use-after-free when using the tree modification log (bsc#1151891).- commit 8c9d1a1 * Tue Sep 24 2019 msuchanekAATTsuse.de- supported.conf: Add vfio_ccw (bsc#1151192 jsc#SLE-6138).- commit 145fd0c * Tue Sep 24 2019 msuchanekAATTsuse.de- Update s390 config files (bsc#1151192). - VFIO_CCW=m - S390_CCW_IOMMU=y- commit d8ae093 * Tue Sep 24 2019 hareAATTsuse.de- Compile nvme.ko as module (bsc#1150846)- commit d409932 * Tue Sep 24 2019 sschrickerAATTsuse.de- kABI: media: em28xx: fix handler for vidioc_s_input() (bsc#1051510). fixes kABI- commit d681754 * Tue Sep 24 2019 hareAATTsuse.de- lightnvm: remove dependencies on BLK_DEV_NVME and PCI (bsc#1150846).- commit d3283af * Tue Sep 24 2019 sschrickerAATTsuse.de- kABI: media: em28xx: stop rewriting device\'s struct (bsc#1051510). fixes kABI- commit efcb30a * Tue Sep 24 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.19-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix stale session (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix stuck login session (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix driver reload for ISP82xx (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix flash read for Qlogic ISPs (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix message indicating vectors used by driver (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: fix spelling mistake \"initializatin\" -> \"initialization\" (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix a recently introduced kernel warning (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: cleanup trace buffer initialization (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix a NULL pointer dereference (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplify qla24xx_async_abort_cmd() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove two superfluous if-tests (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Introduce qla2x00_els_dcmd2_free() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Inline the qla2x00_fcport_event_handler() function (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Report invalid mailbox status codes (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove superfluous sts_entry_ * casts (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Let the compiler check the type of the SCSI command context pointer (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain if sp->done() is not called from the completion path (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make sure that aborted commands are freed (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Introduce qla2xxx_get_next_handle() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Modify NVMe include directives (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make qlt_handle_abts_completion() more robust (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Introduce the function qla2xxx_init_sp() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Enable type checking for the SRB free and done callback functions (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Rework key encoding in qlt_find_host_by_d_id() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Set the responder mode if appropriate for ELS pass-through IOCBs (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make it explicit that ELS pass-through IOCBs use little endian (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Check secondary image if reading the primary image fails (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Change the return type of qla24xx_read_flash_data() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Introduce the be_id_t and le_id_t data types for FC src/dst IDs (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain if a soft reset fails (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use memcpy() and strlcpy() instead of strcpy() and strncpy() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Check the PCI info string output buffer size (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain if waiting for pending commands times out (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Declare fourth qla2x00_set_model_info() argument const (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Suppress multiple Coverity complaint about out-of-bounds accesses (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Suppress a Coveritiy complaint about integer overflow (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove unreachable code from qla83xx_idc_lock() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplify a debug statement (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove dead code (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain if parsing the version string fails (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain if a mailbox command times out (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use strlcpy() instead of strncpy() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Do not corrupt vha->plogi_ack_list (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Report the firmware status code if a mailbox command fails (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix session lookup in qlt_abort_work() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplify qla24xx_abort_sp_done() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove two superfluous tests (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove a superfluous pointer check (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplify qlt_lport_dump() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Reduce the number of casts in GID list code (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Verify locking assumptions at runtime (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Change data_dsd into an array (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Declare qla_tgt_cmd.cdb const (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Reduce the scope of three local variables in qla2xxx_queuecommand() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Change the return type of qla2x00_update_ms_fdmi_iocb() into void (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Declare the fourth ql_dump_buffer() argument const (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove a superfluous forward declaration (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove an include directive from qla_mr.c (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Include the header file from qla_dsd.h (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use tabs instead of spaces for indentation (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Improve Linux kernel coding style conformance (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Really fix qla2xxx_eh_abort() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count (bsc#1123034 bsc#1131304 bsc#1127988).- qla2xxx: kABI fixes for v10.01.00.18-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Update driver version to 10.01.00.18-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Allow NVMe IO to resume with short cable pull (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix hang in fcport delete path (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use common update-firmware-options routine for ISP27xx+ (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix NVMe port discovery after a short device port loss (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Correct error handling during initialization failures (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Retry fabric Scan on IOCB queue full (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix premature timer expiration (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Reject EH_{abort|device_reset|target_request} (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Skip FW dump on LOOP initialization error (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use Correct index for Q-Pair array (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix abort timeout race condition (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix different size DMA Alloc/Unmap (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix DMA unmap leak (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Replace vmalloc + memset with vzalloc (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove unnecessary null check (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: move IO flush to the front of NVME rport unregistration (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix NVME cmd and LS cmd timeout race condition (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: on session delete, return nvme cmd (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix kernel crash after disconnecting NVMe devices (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: remove double assignment in qla2x00_update_fcport (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix hardlockup in abort command during driver remove (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcm_qla2xxx_close_session() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix hardirq-unsafe locking (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain loudly about reference count underflow (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use __le64 instead of uint32_t for sending DMA addresses to firmware (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Introduce the dsd32 and dsd64 data structures (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Check the size of firmware data structures at compile time (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Pass little-endian values to the firmware (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix race conditions in the code for aborting SCSI commands (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use an on-stack completion in qla24xx_control_vp() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make qla24xx_async_abort_cmd() static (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove unnecessary locking from the target code (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove qla_tgt_cmd.released (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Complain if a command is released that is owned by the firmware (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: target: Fix offline port handling and host reset handling (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplify qlt_send_term_imm_notif() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix use-after-free issues in qla2xxx_qpair_sp_free_dma() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix a qla24xx_enable_msix() error path (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Avoid that qla2x00_mem_free() crashes if called twice (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make qla2x00_mem_free() easier to verify (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Increase the size of the mailbox arrays from 4 to 8 (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Log the status code if a firmware command fails (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Avoid that Coverity complains about dereferencing a NULL rport pointer (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove the fcport test from qla_nvme_abort_work() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Uninline qla2x00_init_timer() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move qla2x00_is_reserved_id() from qla_inline.h into qla_init.c (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move qla2x00_clear_loop_id() from qla_inline.h into qla_init.c (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Declare qla2x00_find_new_loop_id() static (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move qla2x00_set_reserved_loop_ids() definition (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Silence Successful ELS IOCB message (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move qla2x00_set_fcport_state() from a .h into a .c file (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove two superfluous casts (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove qla_tgt_cmd.data_work and qla_tgt_cmd.data_work_free (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move the include directive (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Declare qla24xx_build_scsi_crc_2_iocbs() static (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move the port_state_str definition from a .h to a .c file (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Insert spaces where required (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix formatting of pointer types (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Leave a blank line after declarations (bsc#1123034 bsc#1131304 bsc#1127988).- Refresh patches.suse/qla2xxx-Enable-T10-DIF-with-FC-NVMe-enabled.patch- scsi: qla2xxx: Use tabs to indent code (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: scsi_transport_fc: nvme: display FC-NVMe port roles (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: tcm_qla2xxx: Minimize #include directives (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Unregister resources in the opposite order of the registration order (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use get/put_unaligned where appropriate (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Make qla2x00_process_response_queue() easier to read (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Reduce the number of forward declarations (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Declare local symbols static (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use ARRAY_SIZE() in the definition of QLA_LAST_SPEED (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove a comment that refers to the SCSI host lock (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: fix spelling mistake \"alredy\" -> \"already\" (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove useless set memory to zero use memset() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Update driver version to 10.01.00.16-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Change abort wait_loop from msleep to wait_event_timeout (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix driver unload when FC-NVMe LUNs are connected (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Cleanup redundant qla2x00_abort_all_cmds during unload (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Cleanup fcport memory to prevent leak (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use mutex protection during qla2x00_sysfs_read_fw_dump() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix fw dump corruption (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Further limit FLASH region write access from SysFS (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Increase the max_sgl_segments to 1024 (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Set the SCSI command result before calling the command done (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplify conditional check again (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix a small typo in qla_bsg.c (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix comment alignment in qla_bsg.c (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Update flash read/write routine (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Remove FW default template (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add fw_attr and port_no SysFS node (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: check for kstrtol() failure (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: avoid printf format warning (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported (bsc#1123034 bsc#1131304 bsc#1127988).- Refresh patches.suse/qla2xxx-allow-irqbalance-control-in-non-MQ-mode.patch- scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add new FW dump template entry types (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move marker request behind QPair (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add support for setting port speed (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Check for FW started flag before aborting (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Update driver version to 10.00.00.13-k (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Use complete switch scan for RSCN events (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix fw options handle eh_bus_reset() (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: allow session delete to finish before create (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: fix fcport null pointer access (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: flush IO on chip reset or sess delete (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix session cleanup hang (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Change default ZIO threshold (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add pci function reset support (bsc#1123034 bsc#1131304 bsc#1127988).- Refresh patches.suse/scsi-qla2xxx-Add-cleanup-for-PCI-EEH-recovery.patch- scsi: qla2xxx: no need to check return value of debugfs_create functions (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Add protection mask module parameters (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (bsc#1123034 bsc#1131304 bsc#1127988).- scsi: qla2xxx: deadlock by configfs_depend_item (bsc#1123034 bsc#1131304 bsc#1127988).- commit 891f737 * Tue Sep 24 2019 dwagnerAATTsuse.de- Remove patches.kabi/kABI-fixes-for-qla2xxx-Fix-inconsistent-DMA-mem-allo.patch The qla2xxx driver has been whitelisted by 1d5e8aad6de2 (\"kabi/severities: ignore qla2xxx as all symbols are internal\")- commit 6ab8ff8 * Tue Sep 24 2019 hareAATTsuse.de- Refresh patches.suse/null_blk-wire-up-timeouts.patch.- commit 0488e25 * Tue Sep 24 2019 hareAATTsuse.de- Move patches to upstream section- Refresh patches.suse/scsi-lpfc-Add-MDS-driver-loopback-diagnostics-suppor.patch.- Refresh patches.suse/scsi-lpfc-Add-NVMe-sequence-level-error-recovery-sup.patch.- Refresh patches.suse/scsi-lpfc-Add-first-and-second-level-hardware-revisi.patch.- Refresh patches.suse/scsi-lpfc-Add-simple-unlikely-optimizations-to-reduc.patch.- Refresh patches.suse/scsi-lpfc-Fix-ADISC-reception-terminating-login-stat.patch.- Refresh patches.suse/scsi-lpfc-Fix-BlockGuard-enablement-on-FCoE-adapters.patch.- Refresh patches.suse/scsi-lpfc-Fix-ELS-field-alignments.patch.- Refresh patches.suse/scsi-lpfc-Fix-FLOGI-handling-across-multiple-link-up.patch.- Refresh patches.suse/scsi-lpfc-Fix-Max-Frame-Size-value-shown-in-fdmishow.patch.- Refresh patches.suse/scsi-lpfc-Fix-Oops-in-nvme_register-with-target-logo.patch.- Refresh patches.suse/scsi-lpfc-Fix-PLOGI-failure-with-high-remoteport-cou.patch.- Refresh patches.suse/scsi-lpfc-Fix-coverity-warnings.patch.- Refresh patches.suse/scsi-lpfc-Fix-crash-due-to-port-reset-racing-vs-adap.patch.- Refresh patches.suse/scsi-lpfc-Fix-crash-on-driver-unload-in-wq-free.patch.- Refresh patches.suse/scsi-lpfc-Fix-deadlock-on-host_lock-during-cable-pul.patch.- Refresh patches.suse/scsi-lpfc-Fix-devices-that-don-t-return-after-devlos.patch.- Refresh patches.suse/scsi-lpfc-Fix-discovery-when-target-has-no-GID_FT-in.patch.- Refresh patches.suse/scsi-lpfc-Fix-error-in-remote-port-address-change.patch.- Refresh patches.suse/scsi-lpfc-Fix-failure-to-clear-non-zero-eq_delay-aft.patch.- Refresh patches.suse/scsi-lpfc-Fix-hang-when-downloading-fw-on-port-enabl.patch.- Refresh patches.suse/scsi-lpfc-Fix-irq-raising-in-lpfc_sli_hba_down.patch.- Refresh patches.suse/scsi-lpfc-Fix-issuing-init_vpi-mbox-on-SLI-3-card.patch.- Refresh patches.suse/scsi-lpfc-Fix-leak-of-ELS-completions-on-adapter-res.patch.- Refresh patches.suse/scsi-lpfc-Fix-loss-of-remote-port-after-devloss-due-.patch.- Refresh patches.suse/scsi-lpfc-Fix-null-ptr-oops-updating-lpfc_devloss_tm.patch.- Refresh patches.suse/scsi-lpfc-Fix-nvme-first-burst-module-parameter-desc.patch.- Refresh patches.suse/scsi-lpfc-Fix-nvme-sg_seg_cnt-display-if-HBA-does-no.patch.- Refresh patches.suse/scsi-lpfc-Fix-nvme-target-mode-ABTSing-a-received-AB.patch.- Refresh patches.suse/scsi-lpfc-Fix-oops-when-fewer-hdwqs-than-cpus.patch.- Refresh patches.suse/scsi-lpfc-Fix-port-relogin-failure-due-to-GID_FT-int.patch.- Refresh patches.suse/scsi-lpfc-Fix-propagation-of-devloss_tmo-setting-to-.patch.- Refresh patches.suse/scsi-lpfc-Fix-reported-physical-link-speed-on-a-disa.patch.- Refresh patches.suse/scsi-lpfc-Fix-reset-recovery-paths-that-are-not-reco.patch.- Refresh patches.suse/scsi-lpfc-Fix-sg_seg_cnt-for-HBAs-that-don-t-support.patch.- Refresh patches.suse/scsi-lpfc-Fix-sli4-adapter-initialization-with-MSI.patch.- Refresh patches.suse/scsi-lpfc-Fix-too-many-sg-segments-spamming-in-kerne.patch.- Refresh patches.suse/scsi-lpfc-Fix-upcall-to-bsg-done-in-non-success-case.patch.- Refresh patches.suse/scsi-lpfc-Limit-xri-count-for-kdump-environment.patch.- Refresh patches.suse/scsi-lpfc-Migrate-to-px-and-pf-in-kernel-print-calls.patch.- Refresh patches.suse/scsi-lpfc-Resolve-checker-warning-for-lpfc_new_io_bu.patch.- Refresh patches.suse/scsi-lpfc-Support-dynamic-unbounded-SGL-lists-on-G7-.patch.- Refresh patches.suse/scsi-lpfc-Update-lpfc-version-to-12.4.0.0.patch.- Refresh patches.suse/scsi-lpfc-fix-12.4.0.0-GPF-at-boot.patch.- Refresh patches.suse/scsi-lpfc-merge-per-protocol-wq-cq-pairs-into-single.patch.- Refresh patches.suse/scsi-lpfc-remove-NULL-check-before-some-freeing-func.patch.- Refresh patches.suse/scsi-lpfc-remove-bg-debugfs-buffers.patch.- Refresh patches.suse/scsi-qla2xxx-Allow-NVMe-IO-to-resume-with-short-cabl.patch.- Refresh patches.suse/scsi-qla2xxx-Always-check-the-qla2x00_wait_for_hba_o.patch.- Refresh patches.suse/scsi-qla2xxx-Change-data_dsd-into-an-array.patch.- Refresh patches.suse/scsi-qla2xxx-Change-the-return-type-of-qla24xx_read_.patch.- Refresh patches.suse/scsi-qla2xxx-Change-the-return-type-of-qla2x00_updat.patch.- Refresh patches.suse/scsi-qla2xxx-Check-secondary-image-if-reading-the-pr.patch.- Refresh patches.suse/scsi-qla2xxx-Check-the-PCI-info-string-output-buffer.patch.- Refresh patches.suse/scsi-qla2xxx-Complain-if-a-mailbox-command-times-out.patch.- Refresh patches.suse/scsi-qla2xxx-Complain-if-a-soft-reset-fails.patch.- Refresh patches.suse/scsi-qla2xxx-Complain-if-parsing-the-version-string-.patch.- Refresh patches.suse/scsi-qla2xxx-Complain-if-sp-done-is-not-called-from-.patch.- Refresh patches.suse/scsi-qla2xxx-Complain-if-waiting-for-pending-command.patch.- Refresh patches.suse/scsi-qla2xxx-Correct-error-handling-during-initializ.patch.- Refresh patches.suse/scsi-qla2xxx-Declare-fourth-qla2x00_set_model_info-a.patch.- Refresh patches.suse/scsi-qla2xxx-Declare-qla_tgt_cmd.cdb-const.patch.- Refresh patches.suse/scsi-qla2xxx-Declare-the-fourth-ql_dump_buffer-argum.patch.- Refresh patches.suse/scsi-qla2xxx-Do-not-corrupt-vha-plogi_ack_list.patch.- Refresh patches.suse/scsi-qla2xxx-Enable-type-checking-for-the-SRB-free-a.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-DMA-unmap-leak.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-NVMe-port-discovery-after-a-short-d.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-Relogin-to-prevent-modifying-scan_s.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-a-NULL-pointer-dereference.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-a-race-condition-between-aborting-a.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-abort-timeout-race-condition.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-different-size-DMA-Alloc-Unmap.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-driver-reload-for-ISP82xx.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-flash-read-for-Qlogic-ISPs.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-hang-in-fcport-delete-path.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-message-indicating-vectors-used-by-.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-premature-timer-expiration.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-qla24xx_process_bidir_cmd.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-session-lookup-in-qlt_abort_work.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-stale-session.patch.- Refresh patches.suse/scsi-qla2xxx-Fix-stuck-login-session.patch.- Refresh patches.suse/scsi-qla2xxx-Improve-Linux-kernel-coding-style-confo.patch.- Refresh patches.suse/scsi-qla2xxx-Include-the-asm-unaligned.h-header-file.patch.- Refresh patches.suse/scsi-qla2xxx-Inline-the-qla2x00_fcport_event_handler.patch.- Refresh patches.suse/scsi-qla2xxx-Introduce-qla2x00_els_dcmd2_free.patch.- Refresh patches.suse/scsi-qla2xxx-Introduce-qla2xxx_get_next_handle.patch.- Refresh patches.suse/scsi-qla2xxx-Introduce-the-be_id_t-and-le_id_t-data-.patch.- Refresh patches.suse/scsi-qla2xxx-Introduce-the-function-qla2xxx_init_sp.patch.- Refresh patches.suse/scsi-qla2xxx-Let-the-compiler-check-the-type-of-the-.patch.- Refresh patches.suse/scsi-qla2xxx-Make-it-explicit-that-ELS-pass-through-.patch.- Refresh patches.suse/scsi-qla2xxx-Make-qla2x00_abort_srb-again-decrease-t.patch.- Refresh patches.suse/scsi-qla2xxx-Make-qlt_handle_abts_completion-more-ro.patch.- Refresh patches.suse/scsi-qla2xxx-Make-sure-that-aborted-commands-are-fre.patch.- Refresh patches.suse/scsi-qla2xxx-Modify-NVMe-include-directives.patch.- Refresh patches.suse/scsi-qla2xxx-Really-fix-qla2xxx_eh_abort.patch.- Refresh patches.suse/scsi-qla2xxx-Reduce-the-number-of-casts-in-GID-list-.patch.- Refresh patches.suse/scsi-qla2xxx-Reduce-the-scope-of-three-local-variabl.patch.- Refresh patches.suse/scsi-qla2xxx-Reject-EH_-abort-device_reset-target_re.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-a-superfluous-forward-declaratio.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-a-superfluous-pointer-check.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-an-include-directive-from-qla_mr.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-dead-code.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-superfluous-sts_entry_-casts.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-two-superfluous-if-tests.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-two-superfluous-tests.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-unnecessary-null-check.patch.- Refresh patches.suse/scsi-qla2xxx-Remove-unreachable-code-from-qla83xx_id.patch.- Refresh patches.suse/scsi-qla2xxx-Replace-vmalloc-memset-with-vzalloc.patch.- Refresh patches.suse/scsi-qla2xxx-Report-invalid-mailbox-status-codes.patch.- Refresh patches.suse/scsi-qla2xxx-Report-the-firmware-status-code-if-a-ma.patch.- Refresh patches.suse/scsi-qla2xxx-Retry-fabric-Scan-on-IOCB-queue-full.patch.- Refresh patches.suse/scsi-qla2xxx-Rework-key-encoding-in-qlt_find_host_by.patch.- Refresh patches.suse/scsi-qla2xxx-Set-the-responder-mode-if-appropriate-f.patch.- Refresh patches.suse/scsi-qla2xxx-Simplify-a-debug-statement.patch.- Refresh patches.suse/scsi-qla2xxx-Simplify-qla24xx_abort_sp_done.patch.- Refresh patches.suse/scsi-qla2xxx-Simplify-qla24xx_async_abort_cmd.patch.- Refresh patches.suse/scsi-qla2xxx-Simplify-qlt_lport_dump.patch.- Refresh patches.suse/scsi-qla2xxx-Skip-FW-dump-on-LOOP-initialization-err.patch.- Refresh patches.suse/scsi-qla2xxx-Suppress-a-Coveritiy-complaint-about-in.patch.- Refresh patches.suse/scsi-qla2xxx-Suppress-multiple-Coverity-complaint-ab.patch.- Refresh patches.suse/scsi-qla2xxx-Update-driver-version-to-10.01.00.18-k.patch.- Refresh patches.suse/scsi-qla2xxx-Update-driver-version-to-10.01.00.19-k.patch.- Refresh patches.suse/scsi-qla2xxx-Use-Correct-index-for-Q-Pair-array.patch.- Refresh patches.suse/scsi-qla2xxx-Use-common-update-firmware-options-rout.patch.- Refresh patches.suse/scsi-qla2xxx-Use-memcpy-and-strlcpy-instead-of-strcp.patch.- Refresh patches.suse/scsi-qla2xxx-Use-strlcpy-instead-of-strncpy.patch.- Refresh patches.suse/scsi-qla2xxx-Use-tabs-instead-of-spaces-for-indentat.patch.- Refresh patches.suse/scsi-qla2xxx-Verify-locking-assumptions-at-runtime.patch.- Refresh patches.suse/scsi-qla2xxx-cleanup-trace-buffer-initialization.patch.- Refresh patches.suse/scsi-qla2xxx-qla2x00_alloc_fw_dump-set-ha-eft.patch.- commit e0a6e7e * Tue Sep 24 2019 hareAATTsuse.de- block: fix timeout changes for legacy request drivers (bsc#1149446).- null_blk: complete requests from ->timeout (bsc#1149446).- null_blk: wire up timeouts (bsc#1149446).- commit 1c7642d * Tue Sep 24 2019 hareAATTsuse.de- nvme: fix multipath crash when ANA is deactivated (bsc#1149446).- nvme-rdma: fix a NULL deref when an admin connect times out (bsc#1149446).- nvme-rdma: fix timeout handler (bsc#1149446).- nvme-rdma: centralize admin/io queue teardown sequence (bsc#1142076).- nvme-rdma: centralize controller setup sequence (bsc#1142076).- nvme-rdma: unquiesce queues when deleting the controller (bsc#1142076).- nvme-rdma: support up to 4 segments of inline data (bsc#1142076).- nvme-rdma: Allow DELETING state change failure in (bsc#1104967,FATE#325924).- commit d93d360 * Tue Sep 24 2019 hareAATTsuse.de- libiscsi: don\'t try to bypass SCSI EH (bsc#1142076).- scsi_transport_fc: complete requests from ->timeout (bsc#1142076).- commit ffe813a * Tue Sep 24 2019 hareAATTsuse.de- nvme: return BLK_EH_DONE from ->timeout (bsc#1142076).- commit 09d3f8f * Tue Sep 24 2019 hareAATTsuse.de- block: kABI fixes for BLK_EH_DONE renaming (bsc#1142076).- block: rename BLK_EH_NOT_HANDLED to BLK_EH_DONE (bsc#1142076).- Refresh patches.suse/s390-sles15-dasd-fix-deadlock-in-dasd_times_out.patch.- commit 2d28590 * Tue Sep 24 2019 neilbAATTsuse.de- md/raid6: Set R5_ReadError when there is read failure on parity disk (git-fixes).- commit ccb3493 * Tue Sep 24 2019 neilbAATTsuse.de- md: don\'t report active array_state until after revalidate_disk() completes (git-fixes).- md: only call set_in_sync() when it is expected to succeed (git-fixes).- commit 7bcfc53 * Mon Sep 23 2019 msuchanekAATTsuse.de- kabi/severities: Whitelist a couple of xive functions xive_cleanup_irq_data and xive_native_populate_irq_data are exported by the xive interupt controller driver and used by KVM. I don\'t expect any out-of-tree driver can sanely use these.- commit f7ed153 * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Fix memory hotplug section page table creation (bsc#1065729).- commit e1331b1 * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc (bsc#1065729).- powerpc/64: Make sys_switch_endian() traceable (bsc#1065729).- commit 5877a4a * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/bpf: use unsigned division instruction for 64-bit operations (bsc#1065729).- powerpc: bpf: Fix generation of load/store DW instructions (bsc#1065729).- commit 08d29de * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/pseries: Fix cpu_hotplug_lock acquisition in resize_hpt() (bsc#1065729).- commit 9071fce * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/xive: Implement get_irqchip_state method for XIVE to fix shutdown race (bsc#1065729).- commit 378f7a9 * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning (bsc#1148868).- commit 2b40c83 * Mon Sep 23 2019 msuchanekAATTsuse.de- tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts (bsc#1082555).- commit a6234e6 * Mon Sep 23 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Fix memory hot-unplug page table split (bsc#1065729).- KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling (bsc#1061840).- powerpc/powernv/ioda: Fix race in TCE level allocation (bsc#1061840).- KVM: PPC: Book3S HV: Don\'t lose pending doorbell request on migration on P9 (bsc#1061840).- KVM: PPC: Book3S HV: Check for MMU ready on piggybacked virtual cores (bsc#1061840).- KVM: PPC: Book3S HV: Don\'t push XIVE context when not using XIVE device (bsc#1061840).- KVM: PPC: Book3S HV: Fix race in re-enabling XIVE escalation interrupts (bsc#1061840).- KVM: PPC: Book3S HV: XIVE: Free escalation interrupts before disabling the VP (bsc#1061840).- KVM: PPC: Book3S HV: Handle virtual mode in XIVE VCPU push code (bsc#1061840).- commit bd15b15 * Mon Sep 23 2019 tiwaiAATTsuse.de- slip: make slhc_free() silently accept an error pointer (bsc#1051510).- slip: sl_alloc(): remove unused parameter \"dev_t line\" (bsc#1051510).- commit af4b048 * Mon Sep 23 2019 tiwaiAATTsuse.de- drivers: thermal: int340x_thermal: Fix sysfs race condition (bsc#1051510).- commit 0d5c18e * Mon Sep 23 2019 tiwaiAATTsuse.de- team: Add vlan tx offload to hw_enc_features (bsc#1051510).- commit 19b6193 * Mon Sep 23 2019 tiwaiAATTsuse.de- tun: fix use-after-free when register netdev failed (bsc#1111666).- commit 9490276 * Mon Sep 23 2019 tiwaiAATTsuse.de- USB: usbcore: Fix slab-out-of-bounds bug during device reset (bsc#1051510).- commit 78a6126 * Mon Sep 23 2019 tiwaiAATTsuse.de- wcn36xx: use dynamic allocation for large variables (bsc#1111666).- commit a9777cc * Mon Sep 23 2019 tiwaiAATTsuse.de- xsk: avoid store-tearing when assigning umem (bsc#1111666).- xsk: avoid store-tearing when assigning queues (bsc#1111666).- commit 480041b * Mon Sep 23 2019 tiwaiAATTsuse.de- media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper (bsc#1051510).- commit 8e4fc49 * Mon Sep 23 2019 tiwaiAATTsuse.de- media: mc-device.c: don\'t memset __user pointer contents (bsc#1051510).- commit dcb05a3 * Mon Sep 23 2019 tiwaiAATTsuse.de- media: vb2: Fix videobuf2 to map correct area (bsc#1051510).- commit 59e953d * Mon Sep 23 2019 tiwaiAATTsuse.de- media: tm6000: double free if usb disconnect while streaming (bsc#1051510).- commit 186de44 * Mon Sep 23 2019 tiwaiAATTsuse.de- libertas_tf: Use correct channel range in lbtf_geo_init (bsc#1051510).- commit 6e3091e * Mon Sep 23 2019 tiwaiAATTsuse.de- i2c: designware: Synchronize IRQs when unregistering slave client (bsc#1111666).- commit 5fb9c3d * Mon Sep 23 2019 tiwaiAATTsuse.de- gpio: Move gpiochip_lock/unlock_as_irq to gpio/driver.h (bsc#1051510).- commit 1b0ac8e * Mon Sep 23 2019 tiwaiAATTsuse.de- gpio: fix line flag validation in lineevent_create (bsc#1051510).- gpio: fix line flag validation in linehandle_create (bsc#1051510).- commit 4140de0 * Mon Sep 23 2019 tiwaiAATTsuse.de- gpiolib: only check line handle flags once (bsc#1051510).- Refresh patches.suse/gpioib-do-not-free-unrequested-descriptors.- commit 741767a * Mon Sep 23 2019 tiwaiAATTsuse.de- dma-buf/sw_sync: Synchronize signal vs syncpt free (bsc#1111666).- commit 6b51889 * Mon Sep 23 2019 tiwaiAATTsuse.de- crypto: caam/qi - fix error handling in ERN handler (bsc#1111666).- commit 4023ca2 * Mon Sep 23 2019 tiwaiAATTsuse.de- clk: at91: fix update bit maps on CFG_MOR write (bsc#1051510).- clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks (bsc#1051510).- clk: sunxi-ng: v3s: add the missing PLL_DDR1 (bsc#1051510).- commit 5f13c10 * Mon Sep 23 2019 jroedelAATTsuse.de- iommu/dma: Fix for dereferencing before null checking (bsc#1151667).- commit 8f846ef * Mon Sep 23 2019 jroedelAATTsuse.de- iommu: Don\'t use sme_active() in generic code (bsc#1151661).- iommu/iova: Avoid false sharing on fq_timer_on (bsc#1151662).- commit c37410f * Mon Sep 23 2019 hareAATTsuse.de- nvme-rdma: use dynamic dma mapping per command (bsc#1149446).- nvme-rdma: remove redundant reference between ib_device and tagset (bsc#149446).- commit ab4b128 * Mon Sep 23 2019 tiwaiAATTsuse.de- sky2: Disable MSI on yet another ASUS boards (P6Xxxx) (bsc#1051510).- commit b478556 * Mon Sep 23 2019 tiwaiAATTsuse.de- r8152: Set memory to all 0xFFs on failed reg reads (bsc#1051510).- commit 6a3c2b7 * Mon Sep 23 2019 hareAATTsuse.de- nvme: wait until all completed request\'s complete fn is called (bsc#1149446).- nvme: don\'t abort completed request in nvme_cancel_request (bsc#1149446).- blk-mq: introduce blk_mq_tagset_wait_completed_request() (bsc#1149446).- blk-mq: introduce blk_mq_request_completed() (bsc#1149446).- nvme-rdma: fix a NULL deref when an admin connect times out (bsc#1149446).- nvme-tcp: fix a NULL deref when an admin connect times out (bsc#1149446).- nvme-tcp: fix timeout handler (bsc#1149446).- nvme-rdma: fix timeout handler (bsc#1149446).- commit fc65ac2 * Mon Sep 23 2019 tiwaiAATTsuse.de- power: reset: gpio-restart: Fix typo when gpio reset is not found (bsc#1051510).- power: supply: Init device wakeup after device_add() (bsc#1051510).- commit d9a28d6 * Mon Sep 23 2019 tiwaiAATTsuse.de- phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current (bsc#1051510).- commit 8fe4116 * Mon Sep 23 2019 tiwaiAATTsuse.de- Revert \"mwifiex: fix system hang problem after resume\" (bsc#1051510).- commit 82c939e * Mon Sep 23 2019 tiwaiAATTsuse.de- mtd: spi-nor: Fix Cadence QSPI RCU Schedule Stall (bsc#1051510).- commit 3703ea0 * Mon Sep 23 2019 tiwaiAATTsuse.de- media: technisat-usb2: break out of loop at end of buffer (bsc#1051510).- commit fbd5a3c * Mon Sep 23 2019 tiwaiAATTsuse.de- isdn/capi: check message length in capi_write() (bsc#1051510).- commit 405ba39 * Mon Sep 23 2019 tiwaiAATTsuse.de- bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA (bsc#1051510).- commit bc4252b * Mon Sep 23 2019 jthumshirnAATTsuse.de- blk-mq: Fix memory leak in blk_mq_init_allocated_queue error handling (bsc#1151610).- commit cc60339 * Mon Sep 23 2019 ptesarikAATTsuse.cz- Delete patches.kabi/blk-mq-kABI-fixes-for-blk-mq.h.patch.- commit 470c469 * Mon Sep 23 2019 hareAATTsuse.de- Refresh patches.suse/nvme-multipath-fix-ana-log-nsid-lookup-when-nsid-is-.patch.- commit 3134276 * Mon Sep 23 2019 hareAATTsuse.de- nvme: fix multipath crash when ANA is deactivated (bsc#1149446).- commit 6e901ac * Mon Sep 23 2019 msuchanekAATTsuse.de- Refresh sorted patches.- Refresh patches.suse/powerpc-dump-kernel-log-before-carrying-out-fadump-o.patch with upstrem status.- commit f6a052e * Mon Sep 23 2019 jthumshirnAATTsuse.de- libnvdimm: prevent nvdimm from requesting key when security is disabled (bsc#1137982).- commit 9dde1a6 * Mon Sep 23 2019 tzimmermannAATTsuse.de- video: ssd1307fb: Start page range at page_offset (bsc#1113722)- commit 70abc1f * Mon Sep 23 2019 tzimmermannAATTsuse.de- drm/imx: Drop unused imx-ipuv3-crtc.o build (bsc#1113722)- commit dc547ac * Mon Sep 23 2019 tzimmermannAATTsuse.de- drm/i915: Fix various tracepoints for gen2 (bsc#1113722)- commit b7723c4 * Mon Sep 23 2019 jgrossAATTsuse.com- xen-netfront: do not assume sk_buff_head list is empty in error handling (bsc#1065600).- commit 4343701 * Mon Sep 23 2019 sschrickerAATTsuse.de- media: Revert \"[media] marvell-ccic: reset ccic phy when stop streaming for stability\" (bsc#1051510).- commit 84e25e7 * Mon Sep 23 2019 sschrickerAATTsuse.de- media: marvell-ccic: don\'t generate EOF on parallel bus (bsc#1051510).- commit 966c34c * Mon Sep 23 2019 neilbAATTsuse.de- nfsd: degraded slot-count more gracefully as allocation nears exhaustion (bsc#1150381).- nfsd: handle drc over-allocation gracefully (bsc#1150381).- nfsd: Fix overflow causing non-working mounts on 1 TB machines (bsc#1150381).- nfsd: fix performance-limiting session calculation (bsc#1150381).- nfsd: give out fewer session slots as limit approaches (bsc#1150381).- nfsd: increase DRC cache limit (bsc#1150381).- commit 1a96b8c * Mon Sep 23 2019 neilbAATTsuse.de- git-sort: add nfsd maintainers git tree This allows git-sort to handle patches queued for nfsd.- commit ec6f7e4 * Sun Sep 22 2019 tbogendoerferAATTsuse.de- i40e: Add support for X710 device (bsc#1151067).- commit 6d2bc25 * Fri Sep 20 2019 jackAATTsuse.cz- Remove unused function in patches.suse/ext4-unsupported-features.patch.- commit b2f6d95 * Fri Sep 20 2019 sschrickerAATTsuse.de- media: ov6650: Fix sensor possibly not detected on probe (bsc#1051510).- commit 2a23bd0 * Fri Sep 20 2019 mbenesAATTsuse.cz- Update patches.suse/tracing-Fix-crash-when-it-fails-to-alloc-ring-buffer.patch (bsc#1120097 CVE-2017-18595 bsc#1149555).- Update patches.suse/tracing-Fix-possible-double-free-on-failure-of-alloc.patch (bsc#1120214 CVE-2017-18595 bsc#1149555).- commit 6040815 * Fri Sep 20 2019 hareAATTsuse.de- blk-mq: kABI fixes for blk-mq.h (bsc#1137959).- commit fd2ff8e * Fri Sep 20 2019 hareAATTsuse.de- blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue (bsc#1137959).- commit 8b3257c * Fri Sep 20 2019 hareAATTsuse.de- blk-mq: punt failed direct issue to dispatch list (bsc#1137959).- commit d9cd2bd * Fri Sep 20 2019 hareAATTsuse.de- blk-mq: don\'t allocate driver tag upfront for flush rq (bsc#1137959).- Refresh patches.suse/blk-mq-remove-synchronize_rcu-from-blk_mq_del_queue_.patch.- commit 8e2a4fd * Fri Sep 20 2019 hareAATTsuse.de- blk-mq: move blk_mq_put_driver_tag *() into blk-mq.h (bsc#1137959).- Refresh patches.suse/blk-mq-fix-sysfs-inflight-counter.patch.- commit 7e431dd * Fri Sep 20 2019 hareAATTsuse.de- blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ (bsc#1137959).- Refresh patches.suse/blk-mq-remove-synchronize_rcu-from-blk_mq_del_queue_.patch.- commit 67e1414 * Fri Sep 20 2019 hareAATTsuse.de- blk-flush: use blk_mq_request_bypass_insert() (bsc#1137959).- commit 16dda6f * Fri Sep 20 2019 jackAATTsuse.cz- Update patches.suse/ext4-unsupported-features.patch (fate#317919, SLE-8615, bsc#1149651, SLE-9243).- commit 9348c99 * Fri Sep 20 2019 hareAATTsuse.de- blk-flush: don\'t run queue for requests bypassing flush (bsc#1137959).- blk-mq: put the driver tag of nxt rq before first one is requeued (bsc#1137959).- commit c4843ab * Fri Sep 20 2019 achoAATTsuse.com- Update patches.suse/Bluetooth-Align-minimum-encryption-key-size-for-LE-a.patch (bsc#1051510 CVE-2019-9506 bsc#1137865 bsc#1146042).- Update patches.suse/Bluetooth-Fix-faulty-expression-for-minimum-encrypti.patch (bsc#1140328 CVE-2019-9506 bsc#1137865 bsc#1146042).- Update patches.suse/Bluetooth-Fix-regression-with-minimum-encryption-key.patch (bsc#1135556 CVE-2019-9506 bsc#1137865 bsc#1146042).- Update patch reference for Bluetooth security issue (CVE-2019-9506, bsc#1137865, bsc#1146042)- commit 1bb9cd5 * Fri Sep 20 2019 hareAATTsuse.de- nvme: remove ns sibling before clearing path (bsc#1140155).- commit b24c3f9 * Thu Sep 19 2019 sschrickerAATTsuse.de- media: replace strcpy() by strscpy() (bsc#1051510).- commit 8f592a3 * Thu Sep 19 2019 tiwaiAATTsuse.de- ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet (bsc#1111666).- rtlwifi: Fix file release memory leak (bsc#1111666).- tty: serial: fsl_lpuart: Use appropriate lpuart32_ * I/O funcs (bsc#1111666).- floppy: fix usercopy direction (bsc#1111666).- spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it\'s not ours (bsc#1111666).- vhost/test: fix build for vhost test (bsc#1111666).- commit 77c4a2b * Thu Sep 19 2019 tiwaiAATTsuse.de- ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init (bsc#1051510).- nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (bsc#1051510).- mac80211: minstrel_ht: fix per-group max throughput rate initialization (bsc#1051510).- crypto: cavium/zip - Add missing single_release() (bsc#1051510).- crypto: skcipher - Unmap pages after an external error (bsc#1051510).- crypto: caam - free resources in case caam_rng registration failed (bsc#1051510).- crypto: caam - fix concurrency issue in givencrypt descriptor (bsc#1051510).- crypto: qat - Silence smp_processor_id() warning (bsc#1051510).- crypto: ccp - Reduce maximum stack usage (bsc#1051510).- mic: avoid statically declaring a \'struct device\' (bsc#1051510).- iio: dac: ad5380: fix incorrect assignment to val (bsc#1051510).- gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist (bsc#1051510).- Input: elan_i2c - remove Lenovo Legion Y7000 PnpID (bsc#1051510).- commit 278f999 * Thu Sep 19 2019 sschrickerAATTsuse.de- media: em28xx: stop rewriting device\'s struct (bsc#1051510).- commit 6488bc5 * Thu Sep 19 2019 sschrickerAATTsuse.de- media: em28xx: fix handler for vidioc_s_input() (bsc#1051510).- commit dde40de * Wed Sep 18 2019 tiwaiAATTsuse.de- ACPI / property: Fix acpi_graph_get_remote_endpoint() name in kerneldoc (bsc#1051510).- ACPI / PCI: fix acpi_pci_irq_enable() memory leak (bsc#1051510).- ACPI: custom_method: fix memory leaks (bsc#1051510).- PM: sleep: Fix possible overflow in pm_system_cancel_wakeup() (bsc#1051510).- dmaengine: iop-adma.c: fix printk format warning (bsc#1051510).- dmaengine: dw: platform: Switch to acpi_dma_controller_register() (bsc#1051510).- leds: trigger: gpio: GPIO 0 is valid (bsc#1051510).- leds: leds-lp5562 allow firmware files up to the maximum length (bsc#1051510).- media: atmel: atmel-isi: fix timeout value for stop streaming (bsc#1051510).- media: fdp1: Reduce FCP not found message level to debug (bsc#1051510).- media: dib0700: fix link error for dibx000_i2c_set_speed (bsc#1051510).- platform/x86: pmc_atom: Add Siemens SIMATIC IPC227E to critclk_systems DMI table (bsc#1051510).- regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg (bsc#1051510).- hwmon: (shtc1) fix shtc1 and shtw1 id mask (bsc#1051510).- hwmon: (lm75) Fix write operations for negative temperatures (bsc#1051510).- commit cf741d5 * Wed Sep 18 2019 hareAATTsuse.de- nvme-rdma: stop admin queue before freeing it (bsc#1140155).- Refresh patches.suse/nvme-rdma-fix-possible-free-of-a-non-allocated-async.patch.- commit 0b513fe * Wed Sep 18 2019 tiwaiAATTsuse.de- Move the nvme upstreamed patch into sorted section- commit 1cced01 * Wed Sep 18 2019 tiwaiAATTsuse.de- Modify the patch description not to confuse our scripts The patch patches.suse/revert-scsi-ufs-disable-vccq-if-it-s-not-needed-by-ufs-device contained the patch conflict markers in its description and this confused some scripts. Slightly modify (add a space) to avoid the confusion.- commit c1c1b4a * Wed Sep 18 2019 tiwaiAATTsuse.de- Refresh the upstreamed mwifiex security fix, move to sorted section- commit bd90eae * Wed Sep 18 2019 tiwaiAATTsuse.de- ASoC: wm8988: fix typo in wm8988_right_line_controls (bsc#1051510).- ASoC: sun4i-i2s: RX and TX counter registers are swapped (bsc#1051510).- ASoC: Intel: Baytrail: Fix implicit fallthrough warning (bsc#1051510).- ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls (bsc#1051510).- ASoC: es8328: Fix copy-paste error in es8328_right_line_controls (bsc#1051510).- ALSA: aoa: onyx: always initialize register read value (bsc#1051510).- ALSA: firewire-tascam: check intermediate state of clock status and retry (bsc#1051510).- ALSA: firewire-tascam: handle error code when getting current source of clock (bsc#1051510).- commit 7a3274e * Tue Sep 17 2019 tzimmermannAATTsuse.de- kABI workaround for drm_vma_offset_node readonly field addition (bsc#1135967)- commit 8bb57b9 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/gen8+: Add RC6 CTX corruption WA (bsc#1135967)- commit f01634b * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Lower RM timeout to avoid DSI hard hangs (bsc#1135967)- commit c64904e * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/cmdparser: Ignore Length operands during command matching (bsc#1135967)- commit 3a4e6a4 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/cmdparser: Add support for backward jumps (bsc#1135967)- commit 4abed7e * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/cmdparser: Use explicit goto for error paths (bsc#1135967)- commit da16d0a * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Add gen9 BCS cmdparsing (bsc#1135967)- commit 90ae3b8 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Allow parsing of unsized batches (bsc#1135967)- commit aaf4f10 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (bsc#1135967)- commit 2bdfa85 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Add support for mandatory cmdparsing (bsc#1135967)- commit 033078a * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Remove Master tables from cmdparser- commit c877551 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Disable Secure Batches for gen6+- commit 497557f * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Rename gen7 cmdparser tables (bsc#1135967)- commit 008726c * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Prevent writing into a read-only object via a GGTT mmap (bsc#1135967)- commit 2c9f94f * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/gtt: Disable read-only support under GVT (bsc#1135967)- commit 24c09bd * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/gtt: Read-only pages for insert_entries on bdw (bsc#1135967)- commit a403fd0 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/gtt: Add read only pages to gen8_pte_encode (bsc#1135967)- commit 1ef139e * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/gen8+: Add RC6 CTX corruption WA (bsc#1135967)- commit b4bebb6 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Lower RM timeout to avoid DSI hard hangs (bsc#1135967)- commit ff3c968 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/cmdparser: Ignore Length operands during (bsc#1135967)- commit 204c105 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/cmdparser: Add support for backward jumps (bsc#1135967)- commit dd274c9 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915/cmdparser: Use explicit goto for error paths (bsc#1135967)- commit 6d58e93 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Add gen9 BCS cmdparsing (bsc#1135967)- commit 8a18911 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Allow parsing of unsized batches (bsc#1135967)- commit 3bfc90e * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Support ro ppgtt mapped cmdparser shadow (bsc#1135967)- commit 47c26d1 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Add support for mandatory cmdparsing (bsc#1135967)- commit a07d75f * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Remove Master tables from cmdparser (bsc#1135967)- commit 8aa8854 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Disable Secure Batches for gen6+ (bsc#1135967)- commit c6e33a6 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Rename gen7 cmdparser tables (bsc#1135967)- commit c09b561 * Tue Sep 17 2019 mkubecekAATTsuse.cz- bonding/802.3ad: fix slave link initialization transition states (bsc#1137069 bsc#1141013).- bonding/802.3ad: fix link_failure_count tracking (bsc#1137069 bsc#1141013).- bonding: set default miimon value for non-arp modes if not set (bsc#1137069 bsc#1141013).- bonding: speed/duplex update at NETDEV_UP event (bsc#1137069 bsc#1141013).- commit df6116d * Tue Sep 17 2019 tiwaiAATTsuse.de- vhost: make sure log_num < in_num (bsc#1150112,CVE-2019-14835).- commit b68beb0 * Tue Sep 17 2019 tzimmermannAATTsuse.de- drm/i915: Restore relaxed padding (OCL_OOB_SUPPRES_ENABLE) for skl+ (bsc#1142635)- commit 700d2e9 * Tue Sep 17 2019 jdelvareAATTsuse.de- nvmem: Use the same permissions for eeprom as for nvmem (git-fixes).- eeprom: at24: make spd world-readable again (git-fixes).- commit 8b5e393 * Mon Sep 16 2019 fdmananaAATTsuse.com- Btrfs: do not abort transaction at btrfs_update_root() after failure to COW path (bsc#1150933).- commit 7ea9d0d * Mon Sep 16 2019 fdmananaAATTsuse.com- Btrfs: fix assertion failure during fsync and use of stale transaction (bsc#1150562).- commit 25aef77 * Mon Sep 16 2019 tiwaiAATTsuse.de- Update tags of upstreamed ibmvnic patches- commit 8a435ac * Mon Sep 16 2019 jdelvareAATTsuse.de- secure boot lockdown: Fix-up backport of /dev/mem access restriction The upstream-submitted patch set has evolved over time, align our patches (contents and description) to reflect the current status as far as /dev/mem access is concerned.- commit 6ab83e9 * Mon Sep 16 2019 ptesarikAATTsuse.cz- Move patches.suse/KVM-X86-Reduce-the-overhead-when-lapic_timer_advance.patch into the sorted section.- commit 52c3d4c * Mon Sep 16 2019 jroedelAATTsuse.de- iommu/amd: Fix race in increase_address_space() (bsc#1150860).- iommu/amd: Flush old domains in kdump kernel (bsc#1150861).- commit be77ff3 * Mon Sep 16 2019 jthumshirnAATTsuse.de- blacklist.conf: blacklist 73df167c819e s390/zcrypt: remove the exporting of ap_query_configuration- commit 7e43372 * Sun Sep 15 2019 tiwaiAATTsuse.de- Revert \"Bluetooth: validate BLE connection interval updates\" (bsc#1051510).- commit b690434 * Sun Sep 15 2019 tiwaiAATTsuse.de- blacklist.conf: Add reverted drm/i915 entries- commit 506d5fa * Fri Sep 13 2019 msuchanekAATTsuse.de- powerpc/powernv: Flush console before platform error reboot (bsc#1149940 ltc#179958).- Refresh patches.suse/powerpc-pseries-Flush-SLB-contents-on-SLB-MCE-errors.patch.- Refresh patches.suse/powerpc-64s-consolidate-MCE-counter-increment.patch.- commit a8b84bd * Fri Sep 13 2019 msuchanekAATTsuse.de- powerpc/powernv: Use kernel crash path for machine checks (bsc#1149940 ltc#179958).- Refresh patches.suse/powerpc-Deliver-SEGV-signal-on-pkey-violation.patch.- commit 41366ee * Fri Sep 13 2019 msuchanekAATTsuse.de- powerpc/pseries, ps3: panic flush kernel messages before halting system (bsc#1149940 ltc#179958).- powerpc/pseries: correctly track irq state in default idle (bsc#1150727 ltc#178925).- commit 6cbd692 * Fri Sep 13 2019 lmaAATTsuse.com- KVM: X86: Reduce the overhead when lapic_timer_advance is disabled (bsc#1149083).- commit 004104f * Fri Sep 13 2019 hareAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.19-k (bsc#1143706).- scsi: qla2xxx: Fix stale session (bsc#1143706).- scsi: qla2xxx: Fix stuck login session (bsc#1143706).- scsi: qla2xxx: Fix driver reload for ISP82xx (bsc#1143706).- scsi: qla2xxx: Fix flash read for Qlogic ISPs (bsc#1143706).- scsi: qla2xxx: Fix message indicating vectors used by driver (bsc#1143706).- scsi: qla2xxx: Fix a NULL pointer dereference (bsc#1143706).- scsi: qla2xxx: Simplify qla24xx_async_abort_cmd() (bsc#1143706).- scsi: qla2xxx: Remove two superfluous if-tests (bsc#1143706).- scsi: qla2xxx: Introduce qla2x00_els_dcmd2_free() (bsc#1143706).- scsi: qla2xxx: Inline the qla2x00_fcport_event_handler() function (bsc#1143706).- scsi: qla2xxx: Report invalid mailbox status codes (bsc#1143706).- scsi: qla2xxx: Remove superfluous sts_entry_ * casts (bsc#1143706).- scsi: qla2xxx: Let the compiler check the type of the SCSI command context pointer (bsc#1143706).- scsi: qla2xxx: Complain if sp->done() is not called from the completion path (bsc#1143706).- scsi: qla2xxx: Make sure that aborted commands are freed (bsc#1143706).- scsi: qla2xxx: Introduce qla2xxx_get_next_handle() (bsc#1143706).- scsi: qla2xxx: Modify NVMe include directives (bsc#1143706).- scsi: qla2xxx: Make qlt_handle_abts_completion() more robust (bsc#1143706).- scsi: qla2xxx: Fix a race condition between aborting and completing a SCSI command (bsc#1143706).- scsi: qla2xxx: Introduce the function qla2xxx_init_sp() (bsc#1143706).- scsi: qla2xxx: Enable type checking for the SRB free and done callback functions (bsc#1143706).- scsi: qla2xxx: Rework key encoding in qlt_find_host_by_d_id() (bsc#1143706).- scsi: qla2xxx: Set the responder mode if appropriate for ELS pass-through IOCBs (bsc#1143706).- scsi: qla2xxx: Make it explicit that ELS pass-through IOCBs use little endian (bsc#1143706).- scsi: qla2xxx: Check secondary image if reading the primary image fails (bsc#1143706).- scsi: qla2xxx: Change the return type of qla24xx_read_flash_data() (bsc#1143706).- scsi: qla2xxx: Introduce the be_id_t and le_id_t data types for FC src/dst IDs (bsc#1143706).- scsi: qla2xxx: Complain if a soft reset fails (bsc#1143706).- scsi: qla2xxx: Use memcpy() and strlcpy() instead of strcpy() and strncpy() (bsc#1143706).- scsi: qla2xxx: Check the PCI info string output buffer size (bsc#1143706).- scsi: qla2xxx: Complain if waiting for pending commands times out (bsc#1143706).- scsi: qla2xxx: Declare fourth qla2x00_set_model_info() argument const (bsc#1143706).- scsi: qla2xxx: Always check the qla2x00_wait_for_hba_online() return value (bsc#1143706).- scsi: qla2xxx: Suppress multiple Coverity complaint about out-of-bounds accesses (bsc#1143706).- scsi: qla2xxx: Suppress a Coveritiy complaint about integer overflow (bsc#1143706).- scsi: qla2xxx: Remove unreachable code from qla83xx_idc_lock() (bsc#1143706).- scsi: qla2xxx: Fix qla24xx_process_bidir_cmd() (bsc#1143706).- scsi: qla2xxx: Simplify a debug statement (bsc#1143706).- scsi: qla2xxx: Remove dead code (bsc#1143706).- scsi: qla2xxx: Complain if parsing the version string fails (bsc#1143706).- scsi: qla2xxx: Complain if a mailbox command times out (bsc#1143706).- scsi: qla2xxx: Use strlcpy() instead of strncpy() (bsc#1143706).- scsi: qla2xxx: Do not corrupt vha->plogi_ack_list (bsc#1143706).- scsi: qla2xxx: Report the firmware status code if a mailbox command fails (bsc#1143706).- scsi: qla2xxx: Fix session lookup in qlt_abort_work() (bsc#1143706).- scsi: qla2xxx: Simplify qla24xx_abort_sp_done() (bsc#1143706).- scsi: qla2xxx: Remove two superfluous tests (bsc#1143706).- scsi: qla2xxx: Remove a superfluous pointer check (bsc#1143706).- scsi: qla2xxx: Simplify qlt_lport_dump() (bsc#1143706).- scsi: qla2xxx: Reduce the number of casts in GID list code (bsc#1143706).- scsi: qla2xxx: Verify locking assumptions at runtime (bsc#1143706).- scsi: qla2xxx: Change data_dsd into an array (bsc#1143706).- scsi: qla2xxx: Declare qla_tgt_cmd.cdb const (bsc#1143706).- scsi: qla2xxx: Reduce the scope of three local variables in qla2xxx_queuecommand() (bsc#1143706).- scsi: qla2xxx: Change the return type of qla2x00_update_ms_fdmi_iocb() into void (bsc#1143706).- scsi: qla2xxx: Declare the fourth ql_dump_buffer() argument const (bsc#1143706).- scsi: qla2xxx: Remove a superfluous forward declaration (bsc#1143706).- scsi: qla2xxx: Remove an include directive from qla_mr.c (bsc#1143706).- scsi: qla2xxx: Include the header file from qla_dsd.h (bsc#1143706).- scsi: qla2xxx: Use tabs instead of spaces for indentation (bsc#1143706).- scsi: qla2xxx: Improve Linux kernel coding style conformance (bsc#1143706).- scsi: qla2xxx: Really fix qla2xxx_eh_abort() (bsc#1143706).- scsi: qla2xxx: Make qla2x00_abort_srb() again decrease the sp reference count (bsc#1143706).- commit adb520e * Fri Sep 13 2019 ptesarikAATTsuse.cz- Refresh patches.suse/0001-iwlwifi-fw-use-helper-to-determine-whether-to-dump-p.patch.- commit 09132ae * Thu Sep 12 2019 lduncanAATTsuse.com- Add some qedf commits to blacklist file (bsc#1149976)- commit ad7f2e8 * Thu Sep 12 2019 lduncanAATTsuse.com- scsi: qedf: Update the version to 8.42.3.0 (bsc#1149976).- scsi: qedf: Fix race betwen fipvlan request and response path (bsc#1149976).- scsi: qedf: Use discovery list to traverse rports (bsc#1149976).- scsi: qedf: Decrease the LL2 MTU size to 2500 (bsc#1149976).- scsi: qedf: Check for module unloading bit before processing link update AEN (bsc#1149976).- scsi: qedf: Initiator fails to re-login to switch after link down (bsc#1149976).- scsi: qedf: Add debug information for unsolicited processing (bsc#1149976).- scsi: qedf: Add support for 20 Gbps speed (bsc#1149976).- scsi: qedf: Add shutdown callback handler (bsc#1149976).- scsi: qedf: Update module description string (bsc#1149976).- scsi: qedf: Stop sending fipvlan request on unload (bsc#1149976).- scsi: qedf: Print message during bailout conditions (bsc#1149976).- scsi: qedf: remove set but not used variables (bsc#1149976).- scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1149976).- scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual link (bsc#1149976).- scsi: qedf: Check for link state before processing LL2 packets and send fipvlan retries (bsc#1149976).- commit edee027 * Thu Sep 12 2019 sschrickerAATTsuse.de- blacklist.conf: blacklist usb-c tcpm patch- commit cef523e * Thu Sep 12 2019 oneukumAATTsuse.com- Update patches.suse/USB-yurex-Fix-protection-fault-after-device-removal.patch (bsc#1146361 CVE-2019-15216).- commit 9f9b329 * Thu Sep 12 2019 hareAATTsuse.de- scsi: qla2xxx: Use __le64 instead of uint32_t[2] for sending DMA addresses to firmware (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Introduce the dsd32 and dsd64 data structures (bsc#1082635 bsc#1141340 bsc#1143706).- commit 2b904a4 * Thu Sep 12 2019 hareAATTsuse.de- scsi: lpfc: Fix reset recovery paths that are not recovering (bsc#1144375).- scsi: lpfc: Resolve checker warning for lpfc_new_io_buf() (bsc#1144375).- commit ee1d785 * Thu Sep 12 2019 hareAATTsuse.de- Refresh patches.suse/scsi-lpfc-remove-bg-debugfs-buffers.patch.- commit 4f773b3 * Thu Sep 12 2019 hareAATTsuse.de- Replace lpfc patch with upstream version- commit 3c282ad * Thu Sep 12 2019 hareAATTsuse.de- Delete patches.suse/lpfc-validate-command-in-lpfc_sli4_scmd_to_wqidx_dis.patch.- commit c675b1d * Thu Sep 12 2019 hareAATTsuse.de- Delete patches.suse/scsi-qla2xxx-do-not-crash-on-uninitialized-pool-list.patch.- commit fa84978 * Thu Sep 12 2019 hareAATTsuse.de- scsi: qla2xxx: cleanup trace buffer initialization (bsc#1134476).- commit 08b5168 * Thu Sep 12 2019 hareAATTsuse.de- Move qla2xxx patch to sorted section- Refresh patches.suse/scsi-qla2xxx-qla2x00_alloc_fw_dump-set-ha-eft.patch.- commit db6251a * Thu Sep 12 2019 jgrossAATTsuse.com- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).- commit 1230401 * Thu Sep 12 2019 hareAATTsuse.de- Move qla2xxx patches to sorted section- commit e7ed6ad * Thu Sep 12 2019 hareAATTsuse.de- Move qla2xxx patch to sorted section- Refresh patches.suse/scsi-qla2xxx-Correct-error-handling-during-initializ.patch.- Refresh patches.suse/scsi-qla2xxx-do-not-crash-on-uninitialized-pool-list.patch.- commit 9b7a265 * Thu Sep 12 2019 hareAATTsuse.de- Move qla2xxx patches to sorted section- commit b105ad2 * Thu Sep 12 2019 hareAATTsuse.de- Move qla2xxx patch to sorted section- Refresh patches.suse/scsi-qla2xxx-Remove-unnecessary-null-check.patch.- Refresh patches.suse/scsi-qla2xxx-do-not-crash-on-uninitialized-pool-list.patch.- commit 2ca1200 * Thu Sep 12 2019 hareAATTsuse.de- Delete patches.suse/blk-mq-backport-fixes-for-blk_mq_complete_e_request_.patch.- commit 6fcbbe0 * Wed Sep 11 2019 palcantaraAATTsuse.de- cifs: handle netapp error codes (bsc#1136261).- commit a4c55b8 * Wed Sep 11 2019 tbogendoerferAATTsuse.de- Update patches.suse/fm10k-Fix-a-potential-NULL-pointer-dereference.patch (bsc#1051510 bsc#1149612 CVE-2019-15924). Added CVE number.- commit b01b6c4 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Set maximum channel layer size depending on family (bsc#1131489).- commit a041bc2 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Recognize x16 symbol size (bsc#1131489).- commit 8a821b0 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Support asymmetric dual-rank DIMMs (bsc#1131489).- commit de7b092 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Cache secondary Chip Select registers (bsc#1131489).- commit d1070b7 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Decode syndrome before translating address (bsc#1131489).- commit d9fba58 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Support more than two Unified Memory Controllers (bsc#1131489).- commit 108a5c3 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Find Chip Select memory size using Address Mask (bsc#1131489).- commit 463adeb * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Adjust printed chip select sizes when interleaved (bsc#1131489).- commit ea11aaa * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Initialize DIMM info for systems with more than two channels (bsc#1131489).- EDAC/amd64: Recognize DRAM device type ECC capability (bsc#1131489).- commit cd348ec * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Support more than two controllers for chip selects handling (bsc#1131489).- commit c94d361 * Wed Sep 11 2019 bpAATTsuse.de- EDAC/amd64: Use a macro for iterating over Unified Memory Controllers (bsc#1131489).- commit ec28f2f * Wed Sep 11 2019 firo.yangAATTsuse.com- blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait (bsc#1141543).- commit 85c3f55 * Tue Sep 10 2019 tiwaiAATTsuse.de- HID: cp2112: prevent sleeping function called from invalid context (bsc#1051510).- wimax/i2400m: fix a memory leak bug (bsc#1051510).- cx82310_eth: fix a memory leak bug (bsc#1051510).- Bluetooth: btqca: Add a short delay before downloading the NVM (bsc#1051510).- lan78xx: Fix memory leaks (bsc#1051510).- liquidio: add cleanup in octeon_setup_iq() (bsc#1051510).- spi: bcm2835aux: fix corruptions for longer spi transfers (bsc#1051510).- spi: bcm2835aux: remove dangerous uncontrolled read of fifo (bsc#1051510).- spi: bcm2835aux: unifying code between polling and interrupt driven code (bsc#1051510).- commit 5fea6f2 * Tue Sep 10 2019 lduncanAATTsuse.com- scsi: qedi: remove declaration of nvm_image from stack (git-fixes).- commit cf36782 * Tue Sep 10 2019 oneukumAATTsuse.com- Update patches.suse/0001-usb-usbmon-Read-text-within-supplied-buffer-size.patch (bsc#1150025 CVE-2019-9456). Added CVE- commit 7b005aa * Tue Sep 10 2019 sschrickerAATTsuse.de- Refresh patches.suse/0001-iwlwifi-dbg-split-iwl_fw_error_dump-to-two-functions.patch. Original backport was wrong, fw_error_dump used without allocation.- commit 703cfd3 * Tue Sep 10 2019 hareAATTsuse.de- blk-mq: backport fixes for blk_mq_complete_e_request_sync() (bsc#1145661).- commit a78db03 * Tue Sep 10 2019 sschrickerAATTsuse.de- iwlwifi: fw: use helper to determine whether to dump paging (bsc#1106434). Patch needed to be adjusted, because our tree doesn\'t have the global variable IWL_FW_ERROR_DUMP_PAGING- commit 16bc427 * Tue Sep 10 2019 hareAATTsuse.de- nvme: cancel request synchronously (bsc#1145661).- blk-mq: introduce blk_mq_complete_request_sync() (bsc#1145661).- commit be2a321 * Tue Sep 10 2019 sschrickerAATTsuse.de- iwlwifi: fix bad dma handling in page_mem dumping flow (bsc#1120902).- commit adbc3e6 * Tue Sep 10 2019 msuchanekAATTsuse.de- powerpc: dump kernel log before carrying out fadump or kdump (bsc#1149940 ltc#179958).- commit c8bead4 * Tue Sep 10 2019 msuchanekAATTsuse.de- Refresh patches with upstream status.- commit c8e87ea * Tue Sep 10 2019 hareAATTsuse.de- Refresh patches.suse/nvme-multipath-fix-ana-log-nsid-lookup-when-nsid-is-.patch.- scripts/git_sort/git_sort.py:- commit 6256d05 * Tue Sep 10 2019 hareAATTsuse.de- nvme-multipath: relax ANA state check (bsc#1123105).- Delete patches.suse/nvme-schedule-requeue-whenever-a-LIVE-state-is-enter.patch.- commit b1415e9 * Tue Sep 10 2019 hareAATTsuse.de- nvme-fc: fix module unloads while lports still pending (bsc#1150033).- commit 0030228 * Mon Sep 09 2019 msuchanekAATTsuse.de- net/ibmvnic: Fix missing { in __ibmvnic_reset (bsc#1149652 ltc#179635).- commit 602733d * Mon Sep 09 2019 msuchanekAATTsuse.de- net/ibmvnic: free reset work of removed device from queue (bsc#1149652 ltc#179635).- ibmvnic: Do not process reset during or after device removal (bsc#1149652 ltc#179635).- commit b05eda9 * Mon Sep 09 2019 lhenriquesAATTsuse.com- Update patches.suse/ceph-remove-request-from-waiting-list-before-unregister.patch (bsc#1148133 bsc#1138539).- commit 00e13f8 * Mon Sep 09 2019 lhenriquesAATTsuse.com- Update patches.suse/ceph-remove-request-from-waiting-list-before-unregister.patch (bsc#1148133 bsc#1138539).- commit 5160560 * Mon Sep 09 2019 dwagnerAATTsuse.de- scsi: lpfc: Remove bg debugfs buffers (bsc#1144375).- commit 6155cb4 * Mon Sep 09 2019 jthumshirnAATTsuse.de- libnvdimm/security: provide fix for secure-erase to use zero-key (bsc#1149853).- commit 1605dc2 * Mon Sep 09 2019 guillaume.gardetAATTarm.com- rpm/constraints.in: lower disk space required for ARM With a requirement of 35GB, only 2 slow workers are usable for ARM. Current aarch64 build requires 27G and armv6/7 requires 14G. Set requirements respectively to 30GB and 20GB.- commit f84c163 * Mon Sep 09 2019 tzimmermannAATTsuse.de- drm/amdgpu: Add APTX quirk for Dell Latitude 5495 (bsc#1142635)- commit 84b59c4 * Mon Sep 09 2019 tzimmermannAATTsuse.de- drm/i915: Don\'t deballoon unused ggtt drm_mm_node in linux guest (bsc#1142635)- commit 662cb21 * Sun Sep 08 2019 tiwaiAATTsuse.de- scsi: sd: Quiesce warning if device does not report optimal I/O size (git-fixes).- commit 4d227c6 * Sat Sep 07 2019 tiwaiAATTsuse.de- Revert patches.suse/0001-blk-wbt-Avoid-lock-contention-and-thundering-herd-is.patch (bsc#1141543) As we see stalls / crashes recently with the relevant code path, revert this patch tentatively.- commit c8f11b1 * Fri Sep 06 2019 lduncanAATTsuse.com- Add 3 not-needeed commits to blacklist.conf from git-fixes.- commit 735de86 * Fri Sep 06 2019 lduncanAATTsuse.com- scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management enabled (git-fixes).- Refresh patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch.- commit 9ec2045 * Fri Sep 06 2019 lduncanAATTsuse.com- scsi: virtio_scsi: don\'t send sc payload with tmfs (git-fixes).- commit be1c4bf * Fri Sep 06 2019 lduncanAATTsuse.com- scsi: sd: Fix a race between closing an sd device and sd I/O (git-fixes).- commit 8f5e62e * Fri Sep 06 2019 lduncanAATTsuse.com- scsi: sd: Optimal I/O size should be a multiple of physical block size (git-fixes).- scsi: cxlflash: Prevent deadlock when adapter probe fails (git-fixes).- scsi: sd: Fix cache_type_store() (git-fixes).- scsi: sd: Defer spinning up drive while SANITIZE is in progress (git-fixes).- scsi: sd_zbc: Fix potential memory leak (git-fixes).- scsi: bfa: convert to strlcpy/strlcat (git-fixes).- scsi: use dma_get_cache_alignment() as minimum DMA alignment (git-fixes).- scsi: ufs: fix wrong command type of UTRD for UFSHCI v2.1 (git-fixes).- commit deec538 * Fri Sep 06 2019 tbogendoerferAATTsuse.de- RDMA/hns: Fixs hw access invalid dma memory error (bsc#1104427 FATE#326416).- commit 843239d * Fri Sep 06 2019 msuchanekAATTsuse.de- powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (CVE-2019-15031 bsc#1149713).- powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (CVE-2019-15030 bsc#1149713).- commit 0b51abd * Fri Sep 06 2019 tbogendoerferAATTsuse.de- blacklist.conf: 4130741736d4 has fixes tag in merge commit- commit 3dcb06e * Fri Sep 06 2019 tbogendoerferAATTsuse.de- RDMA/hns: Replace magic numbers with #defines (bsc#1104427 FATE#326416).- Refresh patches.suse/RDMA-hns-Bugfix-for-posting-multiple-srq-work-reques.patch.- commit ffb1ce0 * Fri Sep 06 2019 tiwaiAATTsuse.de- keys: Fix missing null pointer check in request_key_auth_describe() (bsc#1051510).- commit 8fb27bb * Fri Sep 06 2019 tiwaiAATTsuse.de- watchdog: bcm2835_wdt: Fix module autoload (bsc#1051510).- watchdog: fix compile time error of pretimeout governors (bsc#1051510).- commit ded5db7 * Fri Sep 06 2019 tiwaiAATTsuse.de- USB: storage: ums-realtek: Whitelist auto-delink support (bsc#1051510).- USB: storage: ums-realtek: Update module parameter description for auto_delink_en (bsc#1051510).- usb: host: ohci: fix a race condition between shutdown and irq (bsc#1051510).- usb-storage: Add new JMS567 revision to unusual_devs (bsc#1051510).- usb: chipidea: udc: don\'t do hardware access if gadget has stopped (bsc#1051510).- usb: host: fotg2: restart hcd after port reset (bsc#1051510).- usb: gadget: composite: Clear \"suspended\" on reset/disconnect (bsc#1051510).- commit ea861f6 * Fri Sep 06 2019 tiwaiAATTsuse.de- mmc: core: Fix init of SD cards reporting an invalid VDD range (bsc#1051510).- commit c999d41 * Fri Sep 06 2019 tbogendoerferAATTsuse.de- xdp: unpin xdp umem pages in error path (bsc#1109837).- tools: bpftool: close prog FD before exit on showing a single program (bsc#1109837).- bnxt_en: Fix to include flow direction in L2 key (bsc#1104745 FATE#325918).- bnxt_en: Use correct src_fid to determine direction of the flow (bsc#1104745 FATE#325918).- bnxt_en: Improve RX doorbell sequence (bsc#1104745 FATE#325918).- bnxt_en: Fix VNIC clearing logic for 57500 chips (bsc#1104745 FATE#325918).- tools: bpftool: fix error message (prog -> object) (bsc#1109837).- ixgbe: fix possible deadlock in ixgbe_service_task() (bsc#1113994 FATE#326315 FATE#326317).- net: hns3: typo in the name of a constant (bsc#1104353 FATE#326415).- RDMA/hns: Use %pK format pointer print (bsc#1104427 FATE#326416).- RDMA/hns: Bugfix for calculating qp buffer size (bsc#1104427 FATE#326416).- RDMA/hns: Set reset flag when hw resetting (bsc#1104427 FATE#326416).- RDMA/hns: Modify ba page size for cqe (bsc#1104427 FATE#326416).- RDMA/hns: Fixup qp release bug (bsc#1104427 FATE#326416).- RDMA/hns: Remove set but not used variable \'fclr_write_fail_flag\' (bsc#1104427 FATE#326416).- RDMA/hns: Fix an error code in hns_roce_set_user_sq_size() (bsc#1104427 FATE#326416).- RDMa/hns: Don\'t stuck in endless timeout loop (bsc#1104427 FATE#326416).- RDMA/hns: reset function when removing module (bsc#1104427 FATE#326416).- RDMA/hns: Add mtr support for mixed multihop addressing (bsc#1104427 FATE#326416).- RDMA/hns: Bugfix for filling the sge of srq (bsc#1104427 FATE#326416).- RDMA/hns: fix inverted logic of readl read and shift (bsc#1104427 FATE#326416).- RDMA/hns: Remove unnecessary print message in aeq (bsc#1104427 FATE#326416).- net: hns: add support for vlan TSO (bsc#1104353 FATE#326415).- net: hns3: set maximum length to resp_data_len for exceptional case (bsc#1104353 FATE#326415).- net: hns3: bitwise operator should use unsigned type (bsc#1104353 FATE#326415).- net: hns3: add default value for tc_size and tc_offset (bsc#1104353 FATE#326415).- net: hns3: check msg_data before memcpy in hclgevf_send_mbx_msg (bsc#1104353 FATE#326415).- net: hns3: set default value for param \"type\" in hclgevf_bind_ring_to_vector (bsc#1104353 FATE#326415).- net: hns3: add all IMP return code (bsc#1104353 FATE#326415).- net: hns3: fix flow control configure issue for fibre port (bsc#1104353 FATE#326415).- net: hns3: enable broadcast promisc mode when initializing VF (bsc#1104353 FATE#326415).- net: hns3: optimize the CSQ cmd error handling (bsc#1104353 FATE#326415).- net: hns3: remove RXD_VLD check in hns3_handle_bdinfo (bsc#1104353 FATE#326415).- net: hns3: remove unused linkmode definition (bsc#1104353 FATE#326415).- net: hns3: fix a statistics issue about l3l4 checksum error (bsc#1104353 FATE#326415).- net: hns3: handle empty unknown interrupt (bsc#1104353 FATE#326415).- net: hns3: re-schedule reset task while VF reset fail (bsc#1104353 FATE#326415).- net: hns3: add Asym Pause support to fix autoneg problem (bsc#1104353 FATE#326415).- net: hns3: fix a -Wformat-nonliteral compile warning (bsc#1104353 FATE#326415).- net: hns3: add some error checking in hclge_tm module (bsc#1104353 FATE#326415).- net: hns3: change SSU\'s buffer allocation according to UM (bsc#1104353 FATE#326415).- net: hns3: enable DCB when TC num is one and pfc_en is non-zero (bsc#1104353 FATE#326415).- net: hns3: fix __QUEUE_STATE_STACK_XOFF not cleared issue (bsc#1104353 FATE#326415).- net: hns3: add exception handling when enable NIC HW error interrupts (bsc#1104353 FATE#326415).- net: hns3: fixes wrong place enabling ROCE HW error when loading (bsc#1104353 FATE#326415).- net: hns3: fix race conditions between reset and module loading & unloading (bsc#1104353 FATE#326415).- net: hns3: add check to number of buffer descriptors (bsc#1104353 FATE#326415).- net: hns3: remove override_pci_need_reset (bsc#1104353 FATE#326415).- net: hns3: modify handling of out of memory in hclge_err.c (bsc#1104353 FATE#326415).- net: hns3: code optimizaition of hclge_handle_hw_ras_error() (bsc#1104353 FATE#326415).- net: hns3: sync VLAN filter entries when kill VLAN ID failed (bsc#1104353 FATE#326415).- net: hns3: remove VF VLAN filter entry inexistent warning print (bsc#1104353 FATE#326415).- net: hns3: Add missing newline at end of file (bsc#1104353 FATE#326415).- net: hns3: fix dereference of ae_dev before it is null checked (bsc#1104353 FATE#326415).- net: hns3: some variable modification (bsc#1104353 FATE#326415).- net: hns3: delay ring buffer clearing during reset (bsc#1104353 FATE#326415).- net: hns3: fix for skb leak when doing selftest (bsc#1104353 FATE#326415).- net: hns3: fix for dereferencing before null checking (bsc#1104353 FATE#326415).- net: hns3: free irq when exit from abnormal branch (bsc#1104353 FATE#326415).- net: hns3: clear restting state when initializing HW device (bsc#1104353 FATE#326415).- net: hns3: extract handling of mpf/pf msi-x errors into functions (bsc#1104353 FATE#326415).- net: hns3: some changes of MSI-X bits in PPU(RCB) (bsc#1104353 FATE#326415).- net: hns3: add recovery for the H/W errors occurred before the HNS dev initialization (bsc#1104353 FATE#326415).- net: hns3: process H/W errors occurred before HNS dev initialization (bsc#1104353 FATE#326415).- net: hns3: fix avoid unnecessary resetting for the H/W errors which do not require reset (bsc#1104353 FATE#326415).- net: hns3: delay setting of reset level for hw errors until slot_reset is called (bsc#1104353 FATE#326415).- net: hns3: fix some coding style issues (bsc#1104353 FATE#326415).- net: hns3: some modifications to simplify and optimize code (bsc#1104353 FATE#326415).- net: hns3: refactor PF/VF RSS hash key configuration (bsc#1104353 FATE#326415).- net: hns3: use macros instead of magic numbers (bsc#1104353 FATE#326415).- net: hns3: small changes for magic numbers (bsc#1104353 FATE#326415).- net: hns3: delete the redundant user NIC codes (bsc#1104353 FATE#326415).- net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err (bsc#1104353 FATE#326415).- net: hns3: refactor hns3_get_new_int_gl function (bsc#1104353 FATE#326415).- net: hns3: replace numa_node_id with numa_mem_id for buffer reusing (bsc#1104353 FATE#326415).- net: hns3: make HW GRO handling compliant with SW GRO (bsc#1104353 FATE#326415).- net: hns3: fix wrong size of mailbox responding data (bsc#1104353 FATE#326415).- net: hns3: log detail error info of ROCEE ECC and AXI errors (bsc#1104353 FATE#326415).- net: hns3: delay and separate enabling of NIC and ROCE HW errors (bsc#1104353 FATE#326415).- net: hns3: add opcode about query and clear RAS & MSI-X to special opcode (bsc#1104353 FATE#326415).- net: hns3: remove setting bit of reset_requests when handling mac tunnel interrupts (bsc#1104353 FATE#326415).- net: hns3: add handling of two bits in MAC tunnel interrupts (bsc#1104353 FATE#326415).- net: hns3: set ops to null when unregister ad_dev (bsc#1104353 FATE#326415).- net: hns3: add a check to pointer in error_detected and slot_reset (bsc#1104353 FATE#326415).- net: hns3: set the port shaper according to MAC speed (bsc#1104353 FATE#326415).- net: hns3: fix VLAN filter restore issue after reset (bsc#1104353 FATE#326415).- net: hns3: don\'t configure new VLAN ID into VF VLAN table when it\'s full (bsc#1104353 FATE#326415).- net: hns3: remove redundant core reset (bsc#1104353 FATE#326415).- net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector (bsc#1104353 FATE#326415).- net: hns3: adjust hns3_uninit_phy()\'s location in the hns3_client_uninit() (bsc#1104353 FATE#326415).- net: hns3: stop schedule reset service while unloading driver (bsc#1104353 FATE#326415).- net: hns3: add handshake with hardware while doing reset (bsc#1104353 FATE#326415).- net: hns3: modify hclgevf_init_client_instance() (bsc#1104353 FATE#326415).- net: hns3: modify hclge_init_client_instance() (bsc#1104353 FATE#326415).- net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has registered (bsc#1104353 FATE#326415).- net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has registered (bsc#1104353 FATE#326415).- net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has registered (bsc#1104353 FATE#326415).- net: hns3: add support for dump firmware statistics by debugfs (bsc#1104353 FATE#326415).- net: hns3: fix compile warning without CONFIG_RFS_ACCEL (bsc#1104353 FATE#326415).- net: hns3: add aRFS support for PF (bsc#1104353 FATE#326415).- net: hns3: refine the flow director handle (bsc#1104353 FATE#326415).- net: hns3: initialize CPU reverse mapping (bsc#1104353 FATE#326415).- commit 9596114 * Fri Sep 06 2019 tiwaiAATTsuse.de- intel_th: pci: Add Tiger Lake support (bsc#1051510).- intel_th: pci: Add support for another Lewisburg PCH (bsc#1051510).- commit 7b5b3ce * Fri Sep 06 2019 tiwaiAATTsuse.de- i2c: piix4: Fix port selection for AMD Family 16h Model 30h (bsc#1051510).- i2c: emev2: avoid race when unregistering slave client (bsc#1051510).- commit 3807a4a * Fri Sep 06 2019 tiwaiAATTsuse.de- Revert \"cfg80211: fix processing world regdomain when non modular\" (bsc#1051510).- commit df69fa0 * Fri Sep 06 2019 tiwaiAATTsuse.de- Drop an ASoC fix that was reverted in 4.14.y stable- commit 5dddfc0 * Fri Sep 06 2019 ptesarikAATTsuse.cz- Refresh patches.suse/crypto-ccp-Ignore-unconfigured-CCP-device-on-suspend.patch.- commit 23b4ba5 * Fri Sep 06 2019 jleeAATTsuse.com- ACPICA: Increase total number of possible Owner IDs (bsc#1148859).- commit 4ee4651 * Fri Sep 06 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL (bsc#1051510).- ALSA: hda/realtek - Add quirk for HP Pavilion 15 (bsc#1051510).- commit a1dc171 * Fri Sep 06 2019 tiwaiAATTsuse.de- ALSA: hda: kabi workaround for generic parser flag (bsc#1051510).- commit b9ae4e4 * Fri Sep 06 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre (bsc#1051510).- ALSA: hda/realtek - Fix overridden device-specific initialization (bsc#1051510).- ALSA: hda - Fix potential endless loop at applying quirks (bsc#1051510).- commit 79578b1 * Fri Sep 06 2019 firo.yangAATTsuse.com- blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait (bsc#1141543).- commit a9a1f2a * Thu Sep 05 2019 ptesarikAATTsuse.cz- crypto: virtio - Register an algo only if it\'s supported (jsc#SLE-5844 jsc#SLE-6331 FATE#327377 bsc#1145446 LTC#175307).- crypto: virtio - Read crypto services and algorithm masks (jsc#SLE-5844 jsc#SLE-6331 FATE#327377 bsc#1145446 LTC#175307).- commit 45a2564 * Thu Sep 05 2019 tiwaiAATTsuse.de- Update patch reference for CIFS security issue (CVE-2019-15920, bsc#1149626)- commit a1da6e9 * Thu Sep 05 2019 tiwaiAATTsuse.de- Update patch reference for netlink security issue (CVE-2019-15921, bsc#1149602)- commit 853f899 * Thu Sep 05 2019 tiwaiAATTsuse.de- rsi: add fix for crash during assertions (CVE-2018-21008,bsc#1149591).- commit a7d4c26 * Thu Sep 05 2019 tiwaiAATTsuse.de- Update patch reference for cifs security issue (CVE-2019-15919, bsc#1149552)- commit 2c7d41a * Thu Sep 05 2019 tiwaiAATTsuse.de- Update patch reference for BT security matter (CVE-2019-15917, bsc#1149539)- commit 8e349ee * Thu Sep 05 2019 ptesarikAATTsuse.cz- Update vanilla config files.- commit f5f968e * Thu Sep 05 2019 tiwaiAATTsuse.de- Update patch references for ath6kl security matter (CVE-2019-15926, bsc#1149527)- commit d442f4a * Thu Sep 05 2019 jleeAATTsuse.com- Update config files. (bsc#1145687) Add the following kernel config to ARM64: CONFIG_ACPI_PCI_SLOT=y CONFIG_HOTPLUG_PCI_ACPI=y- commit 2628c46 * Thu Sep 05 2019 tiwaiAATTsuse.de- Update patch reference for USB-audio security matter (CVE-2019-15927, bsc#1149522)- commit d55fe63 * Thu Sep 05 2019 jroedelAATTsuse.de- kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs (bsc#1134881 bsc#1134882).- commit 3ea1de5 * Thu Sep 05 2019 jleeAATTsuse.com- Update config files. (bsc#1145687) Add the following kernel config to ARM64: CONFIG_ACPI_PCI_SLOT=y CONFIG_HOTPLUG_PCI_ACPI=y- commit 6cbb147 * Thu Sep 05 2019 msuchanekAATTsuse.de- powerpc/xmon: Add a dump of all XIVE interrupts (bsc#1142019).- powerpc/xive: Fix dump of XIVE interrupt under pseries (bsc#1142019).- powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL (bsc#1142019).- commit 8c4905a * Wed Sep 04 2019 mbenesAATTsuse.cz- ftrace: Check for successful allocation of hash (bsc#1149424).- commit 51371b7 * Wed Sep 04 2019 tiwaiAATTsuse.de- Refresh patches.suse/supported-flag-wildcards: fix up references- commit 7db373b * Wed Sep 04 2019 mbenesAATTsuse.cz- ftrace: Check for empty hash and comment the race with registering probes (bsc#1149418).- commit b0a7e90 * Wed Sep 04 2019 mbenesAATTsuse.cz- ftrace: Fix NULL pointer dereference in t_probe_next() (bsc#1149413).- commit 62b7991 * Wed Sep 04 2019 tiwaiAATTsuse.de- mac80211: Correctly set noencrypt for PAE frames (bsc#1111666).- mac80211: Don\'t memset RXCB prior to PAE intercept (bsc#1111666).- commit 4a2b3e7 * Wed Sep 04 2019 tiwaiAATTsuse.de- VMCI: Release resource if the work is already queued (bsc#1051510).- commit cdeec63 * Wed Sep 04 2019 tiwaiAATTsuse.de- USB: cdc-wdm: fix race between write and disconnect due to flag abuse (bsc#1051510).- usb: host: xhci: rcar: Fix typo in compatible string matching (bsc#1051510).- commit c194437 * Wed Sep 04 2019 tiwaiAATTsuse.de- test_firmware: fix a memory leak bug (bsc#1051510).- commit 39763a7 * Wed Sep 04 2019 tiwaiAATTsuse.de- scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE (bsc#1051510).- scripts/checkstack.pl: Fix arm64 wrong or unknown architecture (bsc#1051510).- scripts/gdb: fix lx-version string output (bsc#1051510).- scripts/decode_stacktrace: only strip base path when a prefix of the path (bsc#1051510).- commit de6197f * Wed Sep 04 2019 tiwaiAATTsuse.de- samples, bpf: fix to change the buffer size for read() (bsc#1051510).- samples: mei: use /dev/mei0 instead of /dev/mei (bsc#1051510).- rtc: pcf8523: don\'t return invalid date when battery is low (bsc#1051510).- commit d64864a * Wed Sep 04 2019 tiwaiAATTsuse.de- mmc: sdhci-of-at91: add quirk for broken HS200 (bsc#1051510).- mpls: fix warning with multi-label encap (bsc#1051510).- commit f180985 * Wed Sep 04 2019 tiwaiAATTsuse.de- batman-adv: Only read OGM2 tvlv_len after buffer len check (bsc#1051510).- batman-adv: Only read OGM tvlv_len after buffer len check (bsc#1051510).- batman-adv: fix uninit-value in batadv_netlink_get_ifindex() (bsc#1051510).- mac80211: fix possible sta leak (bsc#1051510).- libata: add SG safety checks in SFF pio transfers (bsc#1051510).- libata: have ata_scsi_rw_xlat() fail invalid passthrough requests (bsc#1051510).- can: peak_usb: force the string buffer NULL-terminated (bsc#1051510).- can: sja1000: force the string buffer NULL-terminated (bsc#1051510).- isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack (bsc#1051510).- isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in start_isoc_chain() (bsc#1051510).- HID: hiddev: do cleanup in failure of opening a device (bsc#1051510).- HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT (bsc#1051510).- kconfig/[mn]conf: handle backspace (^H) key (bsc#1051510).- gpio: mxs: Get rid of external API call (bsc#1051510).- gpio: pxa: handle corner case of unprobed device (bsc#1051510).- i2c: qup: fixed releasing dma without flush operation completion (bsc#1051510).- commit 84a9af1 * Wed Sep 04 2019 mhockoAATTsuse.com- x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() (bnc#1149376, CVE-2019-15902).- commit b08113e * Wed Sep 04 2019 jthumshirnAATTsuse.de- Btrfs: add one more sanity check for shared ref type (bsc#1149325).- Btrfs: remove BUG_ON in __add_tree_block (bsc#1149325).- Btrfs: remove BUG() in add_data_reference (bsc#1149325).- Btrfs: remove BUG() in print_extent_item (bsc#1149325).- Btrfs: remove BUG() in btrfs_extent_inline_ref_size (bsc#1149325).- Btrfs: convert to use btrfs_get_extent_inline_ref_type (bsc#1149325).- Btrfs: add a helper to retrive extent inline ref type (bsc#1149325).- commit cfb980a * Wed Sep 04 2019 vbabkaAATTsuse.cz- mm/memcontrol.c: fix use after free in mem_cgroup_iter() (bsc#1149224, VM Functionality).- commit ac66c64 * Wed Sep 04 2019 yousaf.kaukabAATTsuse.com- config: arm64: Remove CONFIG_ARM64_MODULE_CMODEL_LARGE Option removed by patches in bsc#1148219- commit 664ffb2 * Tue Sep 03 2019 tiwaiAATTsuse.de- Fix patch tags (references, patch-mainline) for legacy patches so that now all patches.suse/ * pass check-patchhdr tests- commit 192eaa2 * Tue Sep 03 2019 msuchanekAATTsuse.de- powerpc/fadump: when fadump is supported register the fadump sysfs files (bsc#1146352).- commit 841a3ce * Tue Sep 03 2019 vbabkaAATTsuse.cz- mm/vmscan.c: fix trying to reclaim unevictable LRU page (bsc#1149214, VM Functionality).- commit 6a7c2cb * Tue Sep 03 2019 oneukumAATTsuse.com- iwlwifi: dbg: split iwl_fw_error_dump to two functions (bsc#1119086).- commit 1d624ef * Tue Sep 03 2019 vbabkaAATTsuse.cz- blacklist.conf: blacklist several MM git-fixes suggestions, with reasons- commit 428ccb6 * Tue Sep 03 2019 vbabkaAATTsuse.cz- mm, page_owner: handle THP splits correctly (bsc#1149197, VM Debugging Functionality).- commit a83b4e4 * Tue Sep 03 2019 yousaf.kaukabAATTsuse.com- arm64: module: don\'t BUG when exceeding preallocated PLT count (bsc#1148219).- commit 97aa7d8 * Tue Sep 03 2019 lhenriquesAATTsuse.com- ceph: hold i_ceph_lock when removing caps for freeing inode (bsc#1148133).- commit 629b4f4 * Tue Sep 03 2019 tiwaiAATTsuse.de- Rename patches to the unified patches.suse directory To adapt the directory structure like master/stable/SLE15-SP2 branches. No code change by this action at all.- commit 7cc35ba * Mon Sep 02 2019 tiwaiAATTsuse.de- blacklist.conf: Add an entry for CVE that is needed only for SLE15-SP1+- commit c68886c * Mon Sep 02 2019 tiwaiAATTsuse.de- ASoC: Fail card instantiation if DAI format setup fails (bsc#1051510).- commit a3eaad8 * Mon Sep 02 2019 lhenriquesAATTsuse.com- ceph: hold i_ceph_lock when removing caps for freeing inode (bsc#1148133).- commit 54b77e9 * Mon Sep 02 2019 jroedelAATTsuse.de- KVM: x86: Don\'t update RIP or do single-step on faulting emulation (bsc#1149104).- PCI: PM/ACPI: Refresh all stale power state data in pci_pm_complete() (bsc#1149106).- iommu/amd: Move iommu_init_pci() to .init section (bsc#1149105).- commit 17b069a * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/nouveau: Don\'t retry infinitely when receiving no data on i2c (bsc#1142635)- commit 46e796d * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto (bsc#1142635)- commit 98b8c4a * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: use correct device to import PRIME buffers (bsc#1142635)- commit 1e19002 * Mon Sep 02 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Fix various tracepoints for gen2\'- commit 38319ef * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/i915: Fix wrong escape clock divisor init for GLK (bsc#1142635)- commit c80e12d * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/rockchip: Suspend DP late (bsc#1142635)- commit 1089448 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/i915/perf: ensure we keep a reference on the driver (bsc#1142635)- commit 7bd2cc2 * Mon Sep 02 2019 tzimmermannAATTsuse.de- gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM (bsc#1142635)- commit 7ac15a8 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/msm/mdp5: Fix mdp5_cfg_init error return (bsc#1142635)- commit b980f78 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/imx: only send event on crtc disable if kept disabled (bsc#1135642)- commit b07f744 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/imx: notify drm core before sending event during crtc disable (bsc#1135642)- commit 9612fe4 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1135642)- commit 514d0e0 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1135642)- commit e42b762 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1135642)- commit ef3cc96 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() (bsc#1135642)- commit eddd851 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: clear num_pipes when unbind driver (bsc#1135642)- commit 41d1d1c * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver (bsc#1135642)- commit e1a36d5 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: unbind components in mtk_drm_unbind() (bsc#1135642)- commit a2c6951 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/mediatek: fix unbind functions (bsc#1135642)- commit cab18d8 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/amdgpu/psp: move psp version specific function pointers to (bsc#1135642)- commit 30a932b * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/udl: move to embedding drm device inside udl device. (bsc#1113722)- commit d5b1803 * Mon Sep 02 2019 tzimmermannAATTsuse.de- drm/udl: introduce a macro to convert dev to udl. (bsc#1113722)- commit ecbbcc3 * Mon Sep 02 2019 jslabyAATTsuse.cz- ipip: validate header length in ipip_tunnel_xmit (git-fixes).- commit 09a79ed * Mon Sep 02 2019 mkubecekAATTsuse.cz- tcp: fix tcp_rtx_queue_tail in case of empty retransmit queue (CVE-2019-11477 bsc#1137586 bsc#1139751).- move core networking kabi patches to the end of the section- commit cc9fad9 * Mon Sep 02 2019 mkubecekAATTsuse.cz- xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink (CVE-2019-15666 bsc#1148394).- commit a9a90f0 * Sat Aug 31 2019 ailiopoulosAATTsuse.com- xfs: don\'t trip over uninitialized buffer on extent read of corrupted inode (bsc#1149053).- commit c9da56d * Fri Aug 30 2019 tiwaiAATTsuse.de- mac80211_hwsim: Fix possible null-pointer dereferences in hwsim_dump_radio_nl() (bsc#1111666).- commit 313ff15 * Fri Aug 30 2019 tiwaiAATTsuse.de- octeon_mgmt: Fix MIX registers configuration on MTU setup (bsc#1051510).- commit eea7d06 * Fri Aug 30 2019 tiwaiAATTsuse.de- phy: renesas: rcar-gen2: Fix memory leak at error paths (bsc#1051510).- phy: qcom-qusb2: Fix crash if nvmem cell not specified (bsc#1051510).- commit 9e7fa12 * Fri Aug 30 2019 tiwaiAATTsuse.de- rpmsg: smd: fix memory leak on channel create (bsc#1051510).- rpmsg: smd: do not use mananged resources for endpoints and channels (bsc#1051510).- rpmsg: added MODULE_ALIAS for rpmsg_char (bsc#1051510).- commit d7c0ba2 * Fri Aug 30 2019 tiwaiAATTsuse.de- rslib: Fix handling of of caller provided syndrome (bsc#1051510).- rslib: Fix decoding of shortened codes (bsc#1051510).- rsi: improve kernel thread handling to fix kernel panic (bsc#1051510).- commit c4cce46 * Fri Aug 30 2019 tiwaiAATTsuse.de- st_nci_hci_connectivity_event_received: null check the allocation (bsc#1051510).- st21nfca_connectivity_event_received: null check the allocation (bsc#1051510).- commit ef2a23a * Fri Aug 30 2019 lduncanAATTsuse.com- Add unneeded git-fixes patches to blacklist.- commit 32de733 * Fri Aug 30 2019 lduncanAATTsuse.com- scsi: sd: use mempool for discard special page (git-fixes).- commit cad43a5 * Fri Aug 30 2019 neilbAATTsuse.com- NFS: Cleanup if nfs_match_client is interrupted (bsc#1134291).- NFS: Fix a double unlock from nfs_match,get_client (bsc#1134291).- NFS: make nfs_match_client killable (bsc#1134291).- commit 45fc7a3 * Thu Aug 29 2019 lduncanAATTsuse.com- scsi: ufs: Fix NULL pointer dereference in ufshcd_config_vreg_hpm() (git-fixes).- commit 65ae829 * Thu Aug 29 2019 lduncanAATTsuse.com- fix struct ufs_req removal of unused field (git-fixes).- Revert \"scsi: ufs: disable vccq if it\'s not needed by UFS device\" (git-fixes).- commit de6b9e1 * Thu Aug 29 2019 msuchanekAATTsuse.de- scsi: cxlflash: Mark expected switch fall-throughs (bsc#1148868).- commit 6e0c73b * Thu Aug 29 2019 msuchanekAATTsuse.de- ibmveth: Convert multicast list size for little-endian system (bsc#1061843).- Refresh patches.suse/ibmveth-Update-ethtool-settings-to-reflect-virtual-p.patch.- commit 256fe94 * Thu Aug 29 2019 yousaf.kaukabAATTsuse.com- arm64/kernel: enable A53 erratum #8434319 handling at runtime (bsc#1148219). Refresh: patches.suse/0006-arm64-Add-ARCH_WORKAROUND_2-probing.patch patches.suse/0017-arm64-capabilities-Clean-up-midr-range-helpers.patch patches.suse/0021-arm64-Delay-enabling-hardware-DBM-feature.patch patches.suse/0026-arm64-mm-Support-Common-Not-Private-translations.patch patches.suse/0008-kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch- commit 709063b * Thu Aug 29 2019 oneukumAATTsuse.com- Update patches.drivers/USB-sisusbvga-fix-oops-in-error-path-of-sisusb_probe.patch (bsc#1146524 CVE-2019-15219). Added CVE- commit 97dc108 * Thu Aug 29 2019 dwagnerAATTsuse.de- lpfc: fix 12.4.0.0 GPF at boot (bsc#1148308).- scsi: lpfc: Merge per-protocol WQ/CQ pairs into single per-cpu pair (bsc#1146215).- commit 13ef7ce * Thu Aug 29 2019 jackAATTsuse.cz- dax: dax_layout_busy_page() should not unmap cow pages (bsc#1148698).- commit f016c95 * Thu Aug 29 2019 dwagnerAATTsuse.de- scsi: megaraid_sas: Release Mutex lock before OCR in case of DCMD timeout (bsc#1143962).- scsi: megaraid_sas: IRQ poll to avoid CPU hard lockups (bsc#1143962).- commit 3c0d042 * Wed Aug 28 2019 lduncanAATTsuse.com- scsi: esp_scsi: Track residual for PIO transfers (git-fixes) Also, mitigate kABI changes.- commit e73b6be * Wed Aug 28 2019 msuchanekAATTsuse.de- Revert \"Do not enforce patch directories yet.\" Prepare to merge all patches to patches.suse.- commit b886694 * Wed Aug 28 2019 jackAATTsuse.cz- blacklist.conf: Blacklist b5e02b484d6f- commit 4f11966 * Wed Aug 28 2019 jackAATTsuse.cz- vfs: fix page locking deadlocks when deduping files (bsc#1148619).- commit d37851d * Wed Aug 28 2019 jackAATTsuse.cz- udf: Fix incorrect final NOT_ALLOCATED (hole) extent length (bsc#1148617).- commit 2b252d1 * Wed Aug 28 2019 jackAATTsuse.cz- ext4: use jbd2_inode dirty range scoping (bsc#1148616).- commit 12b3b4c * Wed Aug 28 2019 jackAATTsuse.cz- jbd2: introduce jbd2_inode dirty range scoping (bsc#1148616).- commit 5432bdc * Wed Aug 28 2019 jackAATTsuse.cz- mm: add filemap_fdatawait_range_keep_errors() (bsc#1148616).- commit d4658a8 * Wed Aug 28 2019 jackAATTsuse.cz- blacklist.conf: Blacklist 4e19d6b65fb4- commit 5cf149d * Wed Aug 28 2019 jackAATTsuse.cz- blacklist.conf: Blacklist 2e5384036277 and 02b016ca7f99- commit 69ccf52 * Wed Aug 28 2019 lhenriquesAATTsuse.com- ceph: increment change_attribute on local changes (bsc#1148133 bsc#1136682).- ceph: handle change_attr in cap messages (bsc#1148133 bsc#1136682).- ceph: add change_attr field to ceph_inode_info (bsc#1148133 bsc#1136682).- iversion: add a routine to update a raw value with a larger one (bsc#1148133).- libceph: turn on CEPH_FEATURE_MSG_ADDR2 (bsc#1148133 bsc#1136682).- ceph: handle btime in cap messages (bsc#1148133 bsc#1136682).- ceph: add btime field to ceph_inode_info (bsc#1148133 bsc#1136682).- libceph: rename ceph_encode_addr to ceph_encode_banner_addr (bsc#1148133 bsc#1136682).- libceph: use TYPE_LEGACY for entity addrs instead of TYPE_NONE (bsc#1148133 bsc#1136682).- ceph: fix decode_locker to use ceph_decode_entity_addr (bsc#1148133 bsc#1136682).- ceph: have MDS map decoding use entity_addr_t decoder (bsc#1148133 bsc#1136682).- libceph: correctly decode ADDR2 addresses in incremental OSD maps (bsc#1148133 bsc#1136682).- libceph: fix watch_item_t decoding to use ceph_decode_entity_addr (bsc#1148133 bsc#1136682).- libceph: switch osdmap decoding to use ceph_decode_entity_addr (bsc#1148133 bsc#1136682).- libceph: ADDR2 support for monmap (bsc#1148133 bsc#1136682).- libceph: add ceph_decode_entity_addr (bsc#1148133 bsc#1136682).- libceph: fix sa_family just after reading address (bsc#1148133 bsc#1136682).- commit 4b95318 * Wed Aug 28 2019 lhenriquesAATTsuse.com- ceph: remove unused vxattr length helpers (bsc#1148133 bsc#1148570).- Refresh patches.fixes/ceph-fix-buffer-free-while-holding-i_ceph_lock-in-_ceph_build_xattrs_blob.patch.- commit 4827aab * Wed Aug 28 2019 lhenriquesAATTsuse.com- ceph: fix listxattr vxattr buffer length calculation (bsc#1148133 bsc#1148570).- ceph: add ceph.snap.btime vxattr (bsc#1148133 bsc#1148570).- ceph: carry snapshot creation time with inodes (bsc#1148133 bsc#1148570).- libceph: make ceph_pr_addr take an struct ceph_entity_addr pointer (bsc#1136682).- libceph: fix unaligned accesses in ceph_entity_addr handling (bsc#1136682).- commit 5483eea * Wed Aug 28 2019 vbabkaAATTsuse.cz- blacklist.conf: add two commits suggested by git-fixes- commit e79e5d9 * Wed Aug 28 2019 vbabkaAATTsuse.cz- mm: do not stall register_shrinker() (bsc#1104902, VM Performance).- commit e53832c * Wed Aug 28 2019 vbabkaAATTsuse.cz- mm: page_mapped: don\'t assume compound page is huge or THP (bsc#1148574, VM Functionality).- commit 7d7c483 * Wed Aug 28 2019 tiwaiAATTsuse.de- mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (CVE-2019-14814,bsc#1146512,CVE-2019-14815,bsc#1146514,CVE-2019-14816,bsc#1146516).- commit 3d20ec5 * Wed Aug 28 2019 yousaf.kaukabAATTsuse.com- arm64: fix undefined reference to \'printk\' (bsc#1148219).- commit ebb0d12 * Wed Aug 28 2019 yousaf.kaukabAATTsuse.com- arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp (bsc#1148219).- arm64/kernel: don\'t ban ADRP to work around Cortex-A53 erratum Refresh: patches.suse/0046-arm64-sve-Document-firmware-support-requirements-in-.patch- commit cbe0ca5 * Wed Aug 28 2019 jslabyAATTsuse.cz- net: sched: verify that q!=NULL before setting q->flags (git-fixes).- net: Fix netdev_WARN_ONCE macro (git-fixes).- commit 824e4ec * Wed Aug 28 2019 vbabkaAATTsuse.cz- mm/mlock.c: mlockall error for flag MCL_ONFAULT (bsc#1148527, VM Functionality).- commit e12a969 * Wed Aug 28 2019 vbabkaAATTsuse.cz- mm/mlock.c: change count_mm_mlocked_page_nr return type (bsc#1148527, VM Functionality).- commit 3830f43 * Wed Aug 28 2019 jthumshirnAATTsuse.de- rename patches according to their names in SLE15-SP1.- commit ee1f8f0 * Wed Aug 28 2019 jslabyAATTsuse.cz- net: Introduce netdev_ *_once functions (networking-stable-19_07_25).- commit 92e5672 * Wed Aug 28 2019 msuchanekAATTsuse.de- Remove qla2xxx-specific symbols kABI workarounds. In SLE15 1d5e8aad6de2285a00b4e1f2c5ea64a41e74bb7b adds kABI whitelists for drivers/scsi/qla2xxx/ * because these symbols are internal to the driver. This entry was dropped from 15 SP1 during a kabi/severities cleanup and we grew a few needless kABI hacks to fix these symbols. Remove them again since the commit is cherry-picked on SP1.- Refresh patches.kabi/qla2xxx-kABI-fixes-for-v10.01.00.18-k.patch.- Delete patches.kabi/qla2xxx-kABI-fixes-for-v10.00.00.14-k.patch.- Delete patches.kabi/qla2xxx-kABI-fixes-for-v10.01.00.15-k.patch.- commit d8f353f * Wed Aug 28 2019 oneukumAATTsuse.com- carl9170: fix misuse of device driver API (bsc#1142635).- commit f2e9e8d * Wed Aug 28 2019 oneukumAATTsuse.com- blacklist.conf: only logged messages- commit 7edba04 * Wed Aug 28 2019 oneukumAATTsuse.com- p54usb: Fix race between disconnect and firmware loading (bsc#1146526 CVE-2019-15220).- commit a52b2b6 * Wed Aug 28 2019 jslabyAATTsuse.cz- netrom: hold sock when setting skb->destructor (networking-stable-19_07_25).- vrf: make sure skb->data contains ip header to make routing (networking-stable-19_07_25).- net: bcmgenet: use promisc for unsupported filters (networking-stable-19_07_25).- net_sched: unset TCQ_F_CAN_BYPASS when adding filters (networking-stable-19_07_25).- caif-hsi: fix possible deadlock in cfhsi_exit_module() (networking-stable-19_07_25).- net: neigh: fix multiple neigh timer scheduling (networking-stable-19_07_25).- net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn (networking-stable-19_07_25).- tcp: Reset bytes_acked and bytes_received when disconnecting (networking-stable-19_07_25).- bonding: validate ip header before check IPPROTO_IGMP (networking-stable-19_07_25).- rxrpc: Fix send on a connected, but unbound socket (networking-stable-19_07_25).- net: bridge: stp: don\'t cache eth dest pointer before skb pull (networking-stable-19_07_25).- net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query (networking-stable-19_07_25).- net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling (networking-stable-19_07_25).- netrom: fix a memory leak in nr_rx_frame() (networking-stable-19_07_25).- ipv4: don\'t set IPv6 only flags to IPv4 addresses (networking-stable-19_07_25).- net: openvswitch: fix csum updates for MPLS actions (networking-stable-19_07_25).- net: dsa: mv88e6xxx: wait after reset deactivation (networking-stable-19_07_25).- bnx2x: Prevent ptp_task to be rescheduled indefinitely (networking-stable-19_07_25).- igmp: fix memory leak in igmpv3_del_delrec() (networking-stable-19_07_25).- net: make skb_dst_force return true when dst is refcounted (networking-stable-19_07_25).- commit e44b93f * Wed Aug 28 2019 msuchanekAATTsuse.de- powerpc/fsl: Update Spectre v2 reporting (bsc#1131107).- Refresh patches.arch/powerpc-security-Fix-spectre_v2-reporting.patch.- commit 4c5194e * Wed Aug 28 2019 msuchanekAATTsuse.de- powerpc/64s: support nospectre_v2 cmdline option (bsc#1131107).- commit 073289a * Wed Aug 28 2019 msuchanekAATTsuse.de- powerpc/security: Show powerpc_security_features in debugfs (bsc#1131107).- commit 1958fa2 * Wed Aug 28 2019 msuchanekAATTsuse.de- powerpc/fsl: Add nospectre_v2 command line argument (bsc#1131107).- Refresh patches.arch/powerpc-speculation-support-mitigations-cmdline-option.patch.- commit 21aaf15 * Wed Aug 28 2019 lduncanAATTsuse.com- scsi: core: Fix race on creating sense cache (git-fixes).- scsi: libfc: fix null pointer dereference on a null lport (git-fixes).- scsi: megaraid_sas: Fix calculation of target ID (git-fixes).- scsi: mac_scsi: Fix pseudo DMA implementation, take 2 (git-fixes).- scsi: mac_scsi: Increase PIO/PDMA transfer length threshold (git-fixes).- scsi: NCR5380: Always re-enable reselection interrupt (git-fixes).- Revert \"scsi: ncr5380: Increase register polling limit\" (git-fixes).- scsi: ufs: Avoid runtime suspend possibly being blocked forever (git-fixes).- scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous() (git-fixes).- scsi: ufs: Check that space was properly alloced in copy_query_response (git-fixes).- scsi: libsas: delete sas port if expander discover failed (git-fixes).- scsi: scsi_dh_alua: Fix possible null-ptr-deref (git-fixes).- scsi: bnx2fc: fix incorrect cast to u64 on shift operation (git-fixes).- scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory (git-fixes).- scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd() (git-fixes).- scsi: qla2xxx: Fix a format specifier (git-fixes).- scsi: qla2xxx: Update two source code comments (git-fixes).- scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value (git-fixes).- scsi: qla2xxx: Fix device staying in blocked state (git-fixes).- scsi: qedf: remove memset/memcpy to nfunc and use func instead (git-fixes).- scsi: qla2xxx: Unregister chrdev if module initialization fails (git-fixes).- scsi: qla4xxx: avoid freeing unallocated dma memory (git-fixes).- scsi: core: set result when the command cannot be dispatched (git-fixes).- scsi: aacraid: Fix performance issue on logical drives (git-fixes).- scsi: aacraid: Fix missing break in switch statement (git-fixes).- scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached (git-fixes).- scsi: aic94xx: fix module loading (git-fixes).- scsi: isci: initialize shost fully before calling scsi_add_host() (git-fixes).- scsi: core: Synchronize request queue PM status only on successful resume (git-fixes).- scsi: megaraid: fix out-of-bound array accesses (git-fixes).- scsi: bnx2fc: Fix NULL dereference in error handling (git-fixes).- scsi: raid_attrs: fix unused variable warning (git-fixes).- scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() (git-fixes).- scsi: aic94xx: fix an error code in aic94xx_init() (git-fixes).- commit 4450608 * Wed Aug 28 2019 lduncanAATTsuse.com- scsi: fas216: fix sense buffer initialization (git-fixes).- commit d2f7d7c * Tue Aug 27 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Check mixer unit bitmap yet more strictly (bsc#1051510).- ALSA: usb-audio: Fix invalid NULL check in snd_emuusb_set_samplerate() (bsc#1051510).- ALSA: hda/ca0132 - Add new SBZ quirk (bsc#1051510).- ALSA: usb-audio: Add implicit fb quirk for Behringer UFX1604 (bsc#1051510).- ALSA: hda - Fixes inverted Conexant GPIO mic mute led (bsc#1051510).- commit de33e7a * Tue Aug 27 2019 tiwaiAATTsuse.de- ALSA: seq: Fix potential concurrent access to the deleted pool (bsc#1051510).- ALSA: line6: Fix memory leak at line6_init_pcm() error path (bsc#1051510).- commit 66bd261 * Tue Aug 27 2019 tiwaiAATTsuse.de- Move upstreamed nvme fix into sorted section- commit ec1fcd6 * Tue Aug 27 2019 osalvadorAATTsuse.de- mm/hotplug: fix offline undo_isolate_page_range() (bsc#1148196, VM Functionality).- commit 70a79d6 * Tue Aug 27 2019 bpAATTsuse.de- Move patches to the sorted section.- Refresh patches.arch/0001-x86-speculation-Prepare-entry-code-for-Spectre-v1-sw.patch.- Refresh patches.suse/x86-cpufeatures-Carve-out-CQM-features-retrieval.patch.- Refresh patches.suse/x86-cpufeatures-Combine-word-11-and-12-into-a-new-sc.patch.- Refresh patches.suse/x86-cpufeatures-Enumerate-the-new-AVX512-BFLOAT16-in.patch.- Refresh patches.suse/x86-topology-Add-CPUID.1F-multi-die-package-support.patch.- commit 7153216 * Tue Aug 27 2019 lhenriquesAATTsuse.com- libceph: fix PG split vs OSD (re)connect race (bsc#1148133).- ceph: don\'t try fill file_lock on unsuccessful GETFILELOCK reply (bsc#1148133).- ceph: clear page dirty before invalidate page (bsc#1148133).- ceph: fix buffer free while holding i_ceph_lock in fill_inode() (bsc#1148133).- ceph: fix buffer free while holding i_ceph_lock in __ceph_build_xattrs_blob() (bsc#1148133).- ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr() (bsc#1148133).- libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer (bsc#1148133).- ceph: initialize superblock s_time_gran to 1 (bsc#1148133).- ceph: remove request from waiting list before unregister (bsc#1148133).- ceph: don\'t blindly unregister session that is in opening state (bsc#1148133).- ceph: fix infinite loop in get_quota_realm() (bsc#1148133).- ceph: fix improper use of smp_mb__before_atomic() (bsc#1148133).- ceph: fix \"ceph.dir.rctime\" vxattr value (bsc#1148133 bsc#1135219).- ceph: silence a checker warning in mdsc_show() (bsc#1148133).- commit b35dae9 * Tue Aug 27 2019 vbabkaAATTsuse.cz- mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node (bsc#1148379, VM Functionality).- commit ca01c4e * Tue Aug 27 2019 aaptelAATTsuse.com- Refresh patches.fixes/cifs-do-not-return-atime-less-than-mtime.patch. 4.12 doesn\'t have use timespec64 yet for inode [amc]time.- commit 4f84a09 * Tue Aug 27 2019 vbabkaAATTsuse.cz- mm/memory.c: recheck page table entry with page table lock held (bsc#1148363, VM Functionality).- commit 1bb3033 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: use sg helper to iterate over scatterlist (bsc#1148308).- scsi: lpfc: Avoid unused function warnings (bsc#1148308).- scsi: lpfc: Make some symbols static (bsc#1148308).- scsi: lpfc: Remove set but not used variables \'qp\' (bsc#1148308).- commit a2c04c2 * Tue Aug 27 2019 mkubecekAATTsuse.cz- rpm: raise required disk space for binary packages Current disk space constraints (10 GB on s390x, 25 GB on other architectures) no longer suffice for 5.3 kernel builds. The statistics show ~30 GB of disk consumption on x86_64 and ~11 GB on s390x so raise the constraints to 35 GB in general and 14 GB on s390x.- commit 527cb66 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: add check for loss of ndlp when sending RRQ (bsc#1148308).- scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show (bsc#1148308).- scsi: lpfc: resolve lockdep warnings (bsc#1148308).- commit 9e091ff * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: no need to check return value of debugfs_create functions (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Adapt-cpucheck-debugfs-logic-to-Hardware-Q.patch.- Refresh patches.drivers/scsi-lpfc-Move-SCSI-and-NVME-Stats-to-hardware-queue.patch.- Refresh patches.drivers/scsi-lpfc-Partition-XRI-buffer-list-across-Hardware-.patch.- Refresh patches.drivers/scsi-lpfc-Support-non-uniform-allocation-of-MSIX-vec.patch.- commit 8cacf40 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Correct-localport-timeout-duration-error.patch.- Refresh patches.drivers/scsi-lpfc-Replace-io_channels-for-nvme-and-fcp-with-.patch.- commit fcbb245 * Tue Aug 27 2019 vbabkaAATTsuse.cz- blacklist.conf: add trivial entries for SLAB, SLUB, and bsc#1148303 comment 1- commit fc0cecb * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Declare-local-functions-static.patch.- Refresh patches.drivers/scsi-lpfc-Fix-a-recently-introduced-compiler-warning.patch.- Refresh patches.drivers/scsi-lpfc-Move-SCSI-and-NVME-Stats-to-hardware-queue.patch.- Refresh patches.drivers/scsi-lpfc-Revise-message-when-stuck-due-to-unrespons.patch.- commit f4956d6 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: lpfc_sli: Mark expected switch fall-throughs (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Fix-memory-leak-in-abnormal-exit-path-from.patch.- commit 16bd356 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: Use dma_zalloc_coherent (bsc#1148308).- commit 10cc26d * Tue Aug 27 2019 lhenriquesAATTsuse.com- libceph: fix PG split vs OSD (re)connect race (bsc#1148133).- ceph: don\'t try fill file_lock on unsuccessful GETFILELOCK reply (bsc#1148133).- ceph: fix buffer free while holding i_ceph_lock in fill_inode() (bsc#1148133).- ceph: fix buffer free while holding i_ceph_lock in __ceph_build_xattrs_blob() (bsc#1148133).- ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr() (bsc#1148133).- libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer (bsc#1148133).- commit b497133 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: Remove set but not used variables \'tgtp\' (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-change-snprintf-to-scnprintf-for-possible-.patch.- commit 70fe5a4 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: Remove set but not used variable \'psli\' (bsc#1148308).- commit 1f8b152 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: Remove set but not used variables \'fc_hdr\' and \'hw_page_size\' (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Correct-MDS-loopback-diagnostics-support.patch.- commit 038a8f6 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: remove a bogus pci_dma_sync_single_for_device call (bsc#1148308).- scsi: lpfc: Default fdmi_on to on (bsc#1148308).- commit 27e66d4 * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: remove null check on nvmebuf (bsc#1148308).- commit 02c5efa * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: remove ScsiResult macro (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Annotate-switch-case-fall-through.patch.- commit b8e0387 * Tue Aug 27 2019 colyliAATTsuse.de- dm table: fix invalid memory accesses with too high sector number (git fixes).- dm space map metadata: fix missing store of apply_bops() return value (git fixes).- dm btree: fix order of block initialization in btree_split_beneath (git fixes).- dm raid: add missing cleanup in raid_ctr() (git fixes).- dm zoned: fix potential NULL dereference in dmz_do_reclaim() (git fixes).- dm zoned: properly handle backing device failure (git fixes).- dm zoned: improve error handling in i/o map code (git fixes).- dm zoned: improve error handling in reclaim (git fixes).- dm kcopyd: always complete failed jobs (git fixes).- Revert \"dm bufio: fix deadlock with loop device\" (git fixes).- loop: set PF_MEMALLOC_NOIO for the worker thread (git fixes).- nbd: replace kill_bdev() with __invalidate_device() again (git fixes).- bcache: fix possible memory leak in bch_cached_dev_run() (git fixes).- dm zoned: fix zone state management race (git fixes).- dm bufio: fix deadlock with loop device (git fixes).- nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header (git fixes).- block, documentation: Fix wbt_lat_usec documentation (git fixes).- dm log writes: make sure super sector log updates are written in order (git fixes).- blk-mq: Fix spelling in a source code comment (git fixes).- bio: fix improper use of smp_mb__before_atomic() (git fixes).- dm delay: fix a crash when invalid device is specified (git fixes).- dm cache metadata: Fix loading discard bitset (git fixes).- dm zoned: Fix zone report handling (git fixes).- dm zoned: Silence a static checker warning (git fixes).- include/linux/bitops.h: sanitize rotate primitives (git fixes).- md/raid: raid5 preserve the writeback action after the parity check (git fixes).- md: add mddev->pers to avoid potential NULL pointer dereference (git fixes).- smpboot: Place the __percpu annotation correctly (git fixes).- dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors (git fixes).- dm: revert 8f50e358153d (\"dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE\") (git fixes).- dm integrity: change memcmp to strncmp in dm_integrity_ctr (git fixes).- dm integrity: limit the rate of error messages (git fixes).- dm: fix to_sector() for 32bit (git fixes).- devres: always use dev_name() in devm_ioremap_resource() (git fixes).- dm thin: fix bug where bio that overwrites thin block ignores FUA (git fixes).- dm crypt: don\'t overallocate the integrity tag space (git fixes).- dm thin: fix passdown_double_checking_shared_status() (git fixes).- dm crypt: fix parsing of extended IV arguments (git fixes).- kasan: remove redundant initialization of variable \'real_size\' (git fixes).- commit 3ed4cbb * Tue Aug 27 2019 oneukumAATTsuse.com- usb: gadget: udc: renesas_usb3: Fix sysfs interface of \"role\" (bsc#1142635).- commit f54d38c * Tue Aug 27 2019 lhenriquesAATTsuse.com- ceph: remove request from waiting list before unregister (bsc#1148133).- ceph: don\'t blindly unregister session that is in opening state (bsc#1148133).- ceph: fix improper use of smp_mb__before_atomic() (bsc#1148133).- ceph: fix \"ceph.dir.rctime\" vxattr value (bsc#1148133 bsc#1135219).- ceph: silence a checker warning in mdsc_show() (bsc#1148133).- commit b097a5c * Tue Aug 27 2019 hareAATTsuse.de- scsi: lpfc: Convert timers to use timer_setup() (bsc#1148308).- Refresh patches.drivers/scsi-lpfc-Fix-BFS-crash-with-DIX-enabled.patch.- Refresh patches.drivers/scsi-lpfc-Rework-EQ-CQ-processing-to-address-interru.patch.- commit 27c59f5 * Tue Aug 27 2019 colyliAATTsuse.de- dm integrity: fix a crash due to BUG_ON in __journal_read_write() (git fixes).- bcache: Revert \"bcache: use sysfs_match_string() instead of __sysfs_match_string()\" (git fixes).- raid5-cache: Need to do start() part job after adding journal device (git fixes).- dm integrity: correctly calculate the size of metadata area (git fixes).- dm integrity: fix deadlock with overlapping I/O (git fixes).- commit b4a26a9 * Tue Aug 27 2019 jackAATTsuse.cz- mm: move MAP_SYNC to asm-generic/mman-common.h (bsc#1148297).- Delete patches.arch/arch-powerpc-dax-Add-MAP_SYNC-mmap-flag.patch.- commit 2813800 * Tue Aug 27 2019 jackAATTsuse.cz- patches.fixes/block-Don-t-revalidate-bdev-of-hidden-gendisk.patch: Update patch metadata- commit 84d4ac0 * Tue Aug 27 2019 jackAATTsuse.cz- patches.suse/mm-migrate-Fix-reference-check-race-between-__find_get_block-and-migration.patch: Update patch metadata.- commit a81cc2e * Tue Aug 27 2019 hareAATTsuse.de- Delete patches.drivers/scsi-lpfc-Merge-per-protocol-WQ-CQ-pairs-into-single.patch.- commit 6432f9e * Mon Aug 26 2019 vbabkaAATTsuse.cz- mm/hmm: fix bad subpage pointer in try_to_unmap_one (bsc#1148202, HMM, VM Functionality).- commit 00ab508 * Mon Aug 26 2019 vbabkaAATTsuse.cz- mm/migrate.c: initialize pud_entry in migrate_vma() (bsc#1148198, HMM, VM Functionality).- commit 69e9c3c * Mon Aug 26 2019 vbabkaAATTsuse.cz- mm/page_alloc.c: fix calculation of pgdat->nr_zones (bsc#1148192, VM Functionality).- commit 1e427e5 * Mon Aug 26 2019 jslabyAATTsuse.cz- crypto: ccp - Ignore unconfigured CCP device on suspend/resume (bnc#1145934).- commit 0c22d13 * Mon Aug 26 2019 ailiopoulosAATTsuse.com- Update patches.fixes/xfs-fix-missing-ILOCK-unlock-when-xfs_setattr_nonsiz.patch (bsc#1148032, bsc#1148093, CVE-2019-15538).- commit ee9764b * Mon Aug 26 2019 tiwaiAATTsuse.de- Update reference for ath6kl fix (CVE-2019-15290,bsc#1146543).- commit 637ad3b * Mon Aug 26 2019 tiwaiAATTsuse.de- Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe (CVE-2019-15099,bsc#1146368).- commit 5b67bde * Mon Aug 26 2019 tiwaiAATTsuse.de- Fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe (CVE-2019-15098,bsc#1146378).- commit cdac0a6 * Mon Aug 26 2019 jthumshirnAATTsuse.de- nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN (bsc#1146938).- commit a84bc8e * Mon Aug 26 2019 bpoirierAATTsuse.com- tcp: reset sk_send_head in tcp_write_queue_purge (bsc#1146589 CVE-2019-15239).- commit 8e3f3fe * Mon Aug 26 2019 ptesarikAATTsuse.cz- Refresh sorted section.- commit 28a318c * Mon Aug 26 2019 hareAATTsuse.de- scsi: lpfc: Fix crash when cpu count is 1 and null irq affinity mask (bsc#1146215).- commit ae080c5 * Mon Aug 26 2019 tiwaiAATTsuse.de- gpio: Fix build error of function redefinition (bsc#1051510).- gpiolib: never report open-drain/source lines as \'input\' to user-space (bsc#1051510).- staging: comedi: dt3000: Fix rounding up of timer divisor (bsc#1051510).- staging: comedi: dt3000: Fix signed integer overflow \'divider * base\' (bsc#1051510).- compat_ioctl: pppoe: fix PPPOEIOCSFWD handling (bsc#1051510).- coredump: split pipe command whitespace before expanding template (bsc#1051510).- can: m_can: implement errata \"Needless activation of MRAF irq\" (bsc#1051510).- can: mcp251x: add support for mcp25625 (bsc#1051510).- commit 5f9daf9 * Mon Aug 26 2019 tiwaiAATTsuse.de- drm/i915: Fix HW readout for crtc_clock in HDMI mode (bsc#1111666).- drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto (bsc#1111666).- drm/mediatek: use correct device to import PRIME buffers (bsc#1111666).- drm/i915: Fix the TBT AUX power well enabling (bsc#1111666).- drm/amdgpu: fix a potential information leaking bug (bsc#1111666).- commit 2453d2b * Mon Aug 26 2019 tiwaiAATTsuse.de- iio: adc: max9611: Fix temperature reading in probe (bsc#1051510).- USB: serial: option: add the BroadMobi BM818 card (bsc#1051510).- USB: serial: option: Add Motorola modem UARTs (bsc#1051510).- USB: serial: option: add D-Link DWM-222 device ID (bsc#1051510).- USB: serial: option: Add support for ZTE MF871A (bsc#1051510).- USB: core: Fix races in character device registration and deregistraion (bsc#1051510).- Input: iforce - add sanity checks (bsc#1051510).- Input: kbtab - sanity check for endpoint type (bsc#1051510).- net: usb: pegasus: fix improper read if get_registers() fail (bsc#1051510).- HID: hiddev: avoid opening a disconnected device (bsc#1051510).- HID: holtek: test for sanity of intfdata (bsc#1051510).- commit b2ad825 * Sun Aug 25 2019 ailiopoulosAATTsuse.com- xfs: don\'t crash on null attr fork xfs_bmapi_read (bsc#1148035).- commit 527c60c * Sun Aug 25 2019 ailiopoulosAATTsuse.com- xfs: remove more ondisk directory corruption asserts (bsc#1148034).- commit 307da1f * Sun Aug 25 2019 ailiopoulosAATTsuse.com- fs: xfs: xfs_log: Don\'t use KM_MAYFAIL at xfs_log_reserve() (bsc#1148033).- commit 1bf8e6b * Sun Aug 25 2019 ailiopoulosAATTsuse.com- xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (bsc#1148032).- commit 2c4862c * Sun Aug 25 2019 ailiopoulosAATTsuse.com- fs/xfs: Fix return code of xfs_break_leased_layouts() (bsc#1148031).- commit be52cec * Fri Aug 23 2019 tiwaiAATTsuse.de- Update config files: correct vanilla configs- commit 0d3e918 * Fri Aug 23 2019 palcantaraAATTsuse.de- Delete patches.fixes/0001-CIFS-Fix-NULL-pointer-deref-on-SMB2_tcon-failure.patch.- Delete patches.fixes/0001-CIFS-dump-IPC-tcon-in-debug-proc-file.patch.- Delete patches.fixes/0001-CIFS-make-IPC-a-regular-tcon.patch.- Delete patches.fixes/0001-CIFS-use-tcon_ipc-instead-of-use_ipc-parameter-of-SM.patch.- Delete patches.fixes/0001-CIFS-zero-sensitive-data-when-freeing.patch.- Delete patches.fixes/0001-Fix-SMB3.1.1-guest-authentication-to-Samba.patch.- Delete patches.fixes/0001-Fix-encryption-labels-and-lengths-for-SMB3.1.1.patch.- Delete patches.fixes/0001-SMB-Validate-negotiate-to-protect-against-downgrade-.patch.- Delete patches.fixes/0001-SMB3-Don-t-ignore-O_SYNC-O_DSYNC-and-O_DIRECT-flags.patch.- Delete patches.fixes/0001-SMB3-Warn-user-if-trying-to-sign-connection-that-aut.patch.- Delete patches.fixes/0001-SMB3-handle-new-statx-fields.patch.- Delete patches.fixes/0001-cifs-Check-for-timeout-on-Negotiate-stage.patch.- Delete patches.fixes/0001-cifs-Fix-autonegotiate-security-settings-mismatch.patch.- Delete patches.fixes/0001-cifs-Fix-missing-put_xid-in-cifs_file_strict_mmap.patch.- Delete patches.fixes/0001-cifs-Fix-stack-out-of-bounds-in-smb-2-3-_create_leas.patch.- Delete patches.fixes/0001-cifs-Select-all-required-crypto-modules.patch.- Delete patches.fixes/0001-cifs-check-MaxPathNameComponentLength-0-before-using.patch.- Delete patches.fixes/0001-cifs-check-kmalloc-before-use.patch.- Delete patches.fixes/0001-cifs-check-rsp-for-NULL-before-dereferencing-in-SMB2.patch.- Delete patches.fixes/0001-cifs-fix-NULL-deref-in-SMB2_read.patch.- Delete patches.fixes/0001-cifs-release-auth_key.response-for-reconnect.patch.- Delete patches.fixes/0001-cifs-release-cifs-root_cred-after-exit_cifs.patch.- Delete patches.fixes/0001-cifs-store-the-leaseKey-in-the-fid-on-SMB2_open.patch.- Delete patches.fixes/CIFS-511c54a2f69195b28afb9dd119f03787b1625bb4-adds-a-check-for-sess.patch.- Delete patches.fixes/CIFS-Do-not-count-ENODATA-as-failure-for-query-direc.patch.- Delete patches.fixes/CIFS-Do-not-hide-EINTR-after-sending-network-packets.patch.- Delete patches.fixes/CIFS-Do-not-reconnect-TCP-session-in-add_credits.patch.- Delete patches.fixes/CIFS-Do-not-reset-lease-state-to-NONE-on-lease-break.patch.- Delete patches.fixes/CIFS-Fix-adjustment-of-credits-for-MTU-requests.patch.- Delete patches.fixes/CIFS-Fix-credit-calculation-for-encrypted-reads-with.patch.- Delete patches.fixes/CIFS-Fix-credits-calculations-for-reads-with-errors.patch.- Delete patches.fixes/CIFS-Fix-error-mapping-for-SMB2_LOCK-command-which-c.patch.- Delete patches.fixes/CIFS-Fix-possible-hang-during-async-MTU-reads-and-wr.patch.- Delete patches.fixes/CIFS-Fix-read-after-write-for-files-with-read-cachin.patch.- Delete patches.fixes/CIFS-add-sha512-secmech.patch.- Delete patches.fixes/CIFS-don-t-log-STATUS_NOT_FOUND-errors-for-DFS.patch.- Delete patches.fixes/CIFS-fix-POSIX-lock-leak-and-invalid-ptr-deref.patch.- Delete patches.fixes/CIFS-fix-circular-locking-dependency.patch.- Delete patches.fixes/CIFS-fix-sha512-check-in-cifs_crypto_secmech_release.patch.- Delete patches.fixes/CIFS-fix-wrapping-bugs-in-num_entries.patch.- Delete patches.fixes/CIFS-implement-v3.11-preauth-integrity.patch.- Delete patches.fixes/CIFS-keep-FileInfo-handle-live-during-oplock-break.patch.- Delete patches.fixes/CIFS-make-nodfs-mount-opt-a-superblock-flag.patch.- Delete patches.fixes/CIFS-refactor-crypto-shash-sdesc-allocation-free.patch.- Delete patches.fixes/SMB-fix-leak-of-validate-negotiate-info-response-buf.patch.- Delete patches.fixes/SMB-fix-validate-negotiate-info-uninitialised-memory.patch.- Delete patches.fixes/SMB3-Add-support-for-multidialect-negotiate-SMB2.1-a.patch.- Delete patches.fixes/SMB3-Backup-intent-flag-missing-for-directory-opens-.patch.- Delete patches.fixes/SMB3-Enable-encryption-for-SMB3.1.1.patch.- Delete patches.fixes/SMB3-Fix-3.11-encryption-to-Windows-and-handle-encry.patch.- Delete patches.fixes/SMB3-Fix-SMB3.1.1-guest-mounts-to-Samba.patch.- Delete patches.fixes/SMB3-Fix-endian-warning.patch.- Delete patches.fixes/SMB3-Fix-length-checking-of-SMB3.11-negotiate-reques.patch.- Delete patches.fixes/SMB3-Improve-security-move-default-dialect-to-SMB3-f.patch.- Delete patches.fixes/SMB3-Remove-ifdef-since-SMB3-and-later-now-STRONGLY-.patch.- Delete patches.fixes/SMB3-Validate-negotiate-request-must-always-be-signe.patch.- Delete patches.fixes/SMB3.1.1-dialect-is-no-longer-experimental.patch.- Delete patches.fixes/SMB311-Fix-reconnect.patch.- Delete patches.fixes/SMB311-Improve-checking-of-negotiate-security-contex.patch.- Delete patches.fixes/cifs-Add-support-for-reading-attributes-on-SMB2.patch.- Delete patches.fixes/cifs-Add-support-for-writing-attributes-on-SMB2.patch.- Delete patches.fixes/cifs-Do-not-modify-mid-entry-after-submitting-I-O-in.patch.- Delete patches.fixes/cifs-Don-t-log-confusing-message-on-reconnect-by-default.patch.- Delete patches.fixes/cifs-Don-t-log-expected-error-on-DFS-referral-request.patch.- Delete patches.fixes/cifs-Fix-infinite-loop-when-using-hard-mount-.patch.- Delete patches.fixes/cifs-Fix-memory-leak-in-smb2_set_ea.patch.- Delete patches.fixes/cifs-Fix-potential-OOB-access-of-lock-element-array.patch.- Delete patches.fixes/cifs-Fix-separator-when-building-path-from-dentry.patch.- Delete patches.fixes/cifs-Fix-use-after-free-of-a-mid_q_entry.patch.- Delete patches.fixes/cifs-For-SMB2-security-informaion-query-check-for-mi.patch.- Delete patches.fixes/cifs-OFD-locks-do-not-conflict-with-eachothers.patch.- Delete patches.fixes/cifs-Tree-connect-for-SMB3.1.1-must-be-signed-for-non-enc.patch.- Delete patches.fixes/cifs-Use-ULL-suffix-for-64-bit-constant.patch.- Delete patches.fixes/cifs-Use-smb-2-3-and-cifsacl-mount-options-getacl-fu.patch.- Delete patches.fixes/cifs-Use-smb-2-3-and-cifsacl-mount-options-setacl-fu.patch.- Delete patches.fixes/cifs-add-missing-debug-entries-for-kconfig-options.patch.- Delete patches.fixes/cifs-add-missing-support-for-ACLs-in-SMB-3.11.patch.- Delete patches.fixes/cifs-allow-guest-mounts-to-work-for-smb3.11.patch.- Delete patches.fixes/cifs-connect-to-servername-instead-of-IP-for-IPC-sha.patch.- Delete patches.fixes/cifs-do-not-allow-creating-sockets-except-with-SMB1-posix-exensions.patch.- Delete patches.fixes/cifs-don-t-dereference-smb_file_target-before-null-c.patch.- Delete patches.fixes/cifs-fix-memory-leak-in-SMB2_open-.patch.- Delete patches.fixes/cifs-fix-return-value-for-cifs_listxattr.patch.- Delete patches.fixes/cifs-hide-unused-functions.patch.- Delete patches.fixes/cifs-integer-overflow-in-in-SMB2_ioctl.patch.- Delete patches.fixes/cifs-invalidate-cache-when-we-truncate-a-file.patch.- Delete patches.fixes/cifs-prevent-integer-overflow-in-nxt_dir_entry.patch.- Delete patches.fixes/cifs-prototype-declaration-and-definition-for-smb-2-.patch.- Delete patches.fixes/cifs-prototype-declaration-and-definition-to-set-acl.patch.- Delete patches.fixes/cifs-silence-compiler-warnings-showing-up-with-gcc-8.patch.- Delete patches.fixes/cifs-smb2ops-Fix-listxattr-when-there-are-no-EAs.patch.- Delete patches.fixes/cifs-xattr-hide-unused-functions.patch.- Delete patches.fixes/fix-smb3-encryption-breakage-when-CONFIG_DEBUG_SG-y.patch.- Delete patches.fixes/fs-cifs-require-sha512.patch.- Delete patches.fixes/smb2-fix-missing-files-in-root-share-directory-listing.patch.- Delete patches.fixes/smb3-Do-not-send-SMB3-SET_INFO-if-nothing-changed.patch.- Delete patches.fixes/smb3-Fix-root-directory-when-server-returns-inode-nu.patch.- Delete patches.fixes/smb3-allow-stats-which-track-session-and-share-recon.patch.- Delete patches.fixes/smb3-check-for-and-properly-advertise-directory-leas.patch.- Delete patches.fixes/smb3-directory-sync-should-not-return-an-error.patch.- Delete patches.fixes/smb3-do-not-attempt-cifs-operation-in-smb3-query-inf.patch.- Delete patches.fixes/smb3-don-t-request-leases-in-symlink-creation-and-qu.patch.- Delete patches.fixes/smb3-enumerating-snapshots-was-leaving-part-of-the-d.patch.- Delete patches.fixes/smb3-fill-in-statfs-fsid-and-correct-namelen.patch.- Delete patches.fixes/smb3-fix-reset-of-bytes-read-and-written-stats.patch.- Delete patches.fixes/smb3-fix-various-xid-leaks.patch.- Delete patches.fixes/smb3-on-kerberos-mount-if-server-doesn-t-specify-aut.patch.- Delete patches.fixes/smb3-on-reconnect-set-PreviousSessionId-field.patch.- Delete patches.fixes/smb3-remove-noisy-warning-message-on-mount.patch.- Delete patches.fixes/smb3-simplify-code-by-removing-CONFIG_CIFS_SMB311.patch.- Delete patches.suse/cifs-Add-DFS-cache-routines.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-cifs_mount.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-cifs_reconnect.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-cifs_reconnect_tcon.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-smb2_reconnect.patch.- Delete patches.suse/cifs-Always-resolve-hostname-before-reconnecting.patch.- Delete patches.suse/cifs-Fix-NULL-pointer-dereference-of-devname.patch.- Delete patches.suse/cifs-Fix-a-debug-message.patch.- Delete patches.suse/cifs-Fix-a-tiny-potential-memory-leak.patch.- Delete patches.suse/cifs-Fix-to-use-kmem_cache_free-instead-of-kfree.patch.- Delete patches.suse/cifs-Make-devname-param-optional-in-cifs_compose_mount_options-.patch.- Delete patches.suse/cifs-Make-use-of-DFS-cache-to-get-new-DFS-referrals.patch.- Delete patches.suse/cifs-Minor-Kconfig-clarification.patch.- Delete patches.suse/cifs-Only-free-DFS-target-list-if-we-actually-got-on.patch.- Delete patches.suse/cifs-Refactor-out-cifs_mount-.patch.- Delete patches.suse/cifs-Save-TTL-value-when-parsing-DFS-referrals.patch.- Delete patches.suse/cifs-Skip-any-trailing-backslashes-from-UNC.patch.- Delete patches.suse/cifs-Use-GFP_ATOMIC-when-a-lock-is-held-in-cifs_moun.patch.- Delete patches.suse/cifs-Use-kzfree-to-free-password.patch.- Delete patches.suse/cifs-auto-disable-serverino-in-dfs-mounts.patch.- Delete patches.suse/cifs-fix-confusing-warning-message-on-reconnect.patch.- Delete patches.suse/cifs-move-large-array-from-stack-to-heap.patch.- Delete patches.suse/cifs-remove-set-but-not-used-variable-sep.patch.- Delete patches.suse/cifs-start-DFS-cache-refresher-in-cifs_mount.patch.- Delete patches.suse/cifs-fix-set-info.patch.- Update config files.- commit a8d26d1 * Fri Aug 23 2019 palcantaraAATTsuse.de- Delete patches.fixes/0001-CIFS-Fix-NULL-pointer-deref-on-SMB2_tcon-failure.patch.- Delete patches.fixes/0001-CIFS-dump-IPC-tcon-in-debug-proc-file.patch.- Delete patches.fixes/0001-CIFS-make-IPC-a-regular-tcon.patch.- Delete patches.fixes/0001-CIFS-use-tcon_ipc-instead-of-use_ipc-parameter-of-SM.patch.- Delete patches.fixes/0001-CIFS-zero-sensitive-data-when-freeing.patch.- Delete patches.fixes/0001-Fix-SMB3.1.1-guest-authentication-to-Samba.patch.- Delete patches.fixes/0001-Fix-encryption-labels-and-lengths-for-SMB3.1.1.patch.- Delete patches.fixes/0001-SMB-Validate-negotiate-to-protect-against-downgrade-.patch.- Delete patches.fixes/0001-SMB3-Don-t-ignore-O_SYNC-O_DSYNC-and-O_DIRECT-flags.patch.- Delete patches.fixes/0001-SMB3-Warn-user-if-trying-to-sign-connection-that-aut.patch.- Delete patches.fixes/0001-SMB3-handle-new-statx-fields.patch.- Delete patches.fixes/0001-cifs-Check-for-timeout-on-Negotiate-stage.patch.- Delete patches.fixes/0001-cifs-Fix-autonegotiate-security-settings-mismatch.patch.- Delete patches.fixes/0001-cifs-Fix-missing-put_xid-in-cifs_file_strict_mmap.patch.- Delete patches.fixes/0001-cifs-Fix-stack-out-of-bounds-in-smb-2-3-_create_leas.patch.- Delete patches.fixes/0001-cifs-Select-all-required-crypto-modules.patch.- Delete patches.fixes/0001-cifs-check-MaxPathNameComponentLength-0-before-using.patch.- Delete patches.fixes/0001-cifs-check-kmalloc-before-use.patch.- Delete patches.fixes/0001-cifs-check-rsp-for-NULL-before-dereferencing-in-SMB2.patch.- Delete patches.fixes/0001-cifs-fix-NULL-deref-in-SMB2_read.patch.- Delete patches.fixes/0001-cifs-release-auth_key.response-for-reconnect.patch.- Delete patches.fixes/0001-cifs-release-cifs-root_cred-after-exit_cifs.patch.- Delete patches.fixes/0001-cifs-store-the-leaseKey-in-the-fid-on-SMB2_open.patch.- Delete patches.fixes/CIFS-511c54a2f69195b28afb9dd119f03787b1625bb4-adds-a-check-for-sess.patch.- Delete patches.fixes/CIFS-Do-not-count-ENODATA-as-failure-for-query-direc.patch.- Delete patches.fixes/CIFS-Do-not-hide-EINTR-after-sending-network-packets.patch.- Delete patches.fixes/CIFS-Do-not-reconnect-TCP-session-in-add_credits.patch.- Delete patches.fixes/CIFS-Do-not-reset-lease-state-to-NONE-on-lease-break.patch.- Delete patches.fixes/CIFS-Fix-adjustment-of-credits-for-MTU-requests.patch.- Delete patches.fixes/CIFS-Fix-credit-calculation-for-encrypted-reads-with.patch.- Delete patches.fixes/CIFS-Fix-credits-calculations-for-reads-with-errors.patch.- Delete patches.fixes/CIFS-Fix-error-mapping-for-SMB2_LOCK-command-which-c.patch.- Delete patches.fixes/CIFS-Fix-possible-hang-during-async-MTU-reads-and-wr.patch.- Delete patches.fixes/CIFS-Fix-read-after-write-for-files-with-read-cachin.patch.- Delete patches.fixes/CIFS-add-sha512-secmech.patch.- Delete patches.fixes/CIFS-don-t-log-STATUS_NOT_FOUND-errors-for-DFS.patch.- Delete patches.fixes/CIFS-fix-POSIX-lock-leak-and-invalid-ptr-deref.patch.- Delete patches.fixes/CIFS-fix-circular-locking-dependency.patch.- Delete patches.fixes/CIFS-fix-sha512-check-in-cifs_crypto_secmech_release.patch.- Delete patches.fixes/CIFS-fix-wrapping-bugs-in-num_entries.patch.- Delete patches.fixes/CIFS-implement-v3.11-preauth-integrity.patch.- Delete patches.fixes/CIFS-keep-FileInfo-handle-live-during-oplock-break.patch.- Delete patches.fixes/CIFS-make-nodfs-mount-opt-a-superblock-flag.patch.- Delete patches.fixes/CIFS-refactor-crypto-shash-sdesc-allocation-free.patch.- Delete patches.fixes/SMB-fix-leak-of-validate-negotiate-info-response-buf.patch.- Delete patches.fixes/SMB-fix-validate-negotiate-info-uninitialised-memory.patch.- Delete patches.fixes/SMB3-Add-support-for-multidialect-negotiate-SMB2.1-a.patch.- Delete patches.fixes/SMB3-Backup-intent-flag-missing-for-directory-opens-.patch.- Delete patches.fixes/SMB3-Enable-encryption-for-SMB3.1.1.patch.- Delete patches.fixes/SMB3-Fix-3.11-encryption-to-Windows-and-handle-encry.patch.- Delete patches.fixes/SMB3-Fix-SMB3.1.1-guest-mounts-to-Samba.patch.- Delete patches.fixes/SMB3-Fix-endian-warning.patch.- Delete patches.fixes/SMB3-Fix-length-checking-of-SMB3.11-negotiate-reques.patch.- Delete patches.fixes/SMB3-Improve-security-move-default-dialect-to-SMB3-f.patch.- Delete patches.fixes/SMB3-Remove-ifdef-since-SMB3-and-later-now-STRONGLY-.patch.- Delete patches.fixes/SMB3-Validate-negotiate-request-must-always-be-signe.patch.- Delete patches.fixes/SMB3.1.1-dialect-is-no-longer-experimental.patch.- Delete patches.fixes/SMB311-Fix-reconnect.patch.- Delete patches.fixes/SMB311-Improve-checking-of-negotiate-security-contex.patch.- Delete patches.fixes/cifs-Add-support-for-reading-attributes-on-SMB2.patch.- Delete patches.fixes/cifs-Add-support-for-writing-attributes-on-SMB2.patch.- Delete patches.fixes/cifs-Do-not-modify-mid-entry-after-submitting-I-O-in.patch.- Delete patches.fixes/cifs-Don-t-log-confusing-message-on-reconnect-by-default.patch.- Delete patches.fixes/cifs-Don-t-log-expected-error-on-DFS-referral-request.patch.- Delete patches.fixes/cifs-Fix-infinite-loop-when-using-hard-mount-.patch.- Delete patches.fixes/cifs-Fix-memory-leak-in-smb2_set_ea.patch.- Delete patches.fixes/cifs-Fix-potential-OOB-access-of-lock-element-array.patch.- Delete patches.fixes/cifs-Fix-separator-when-building-path-from-dentry.patch.- Delete patches.fixes/cifs-Fix-use-after-free-of-a-mid_q_entry.patch.- Delete patches.fixes/cifs-For-SMB2-security-informaion-query-check-for-mi.patch.- Delete patches.fixes/cifs-OFD-locks-do-not-conflict-with-eachothers.patch.- Delete patches.fixes/cifs-Tree-connect-for-SMB3.1.1-must-be-signed-for-non-enc.patch.- Delete patches.fixes/cifs-Use-ULL-suffix-for-64-bit-constant.patch.- Delete patches.fixes/cifs-Use-smb-2-3-and-cifsacl-mount-options-getacl-fu.patch.- Delete patches.fixes/cifs-Use-smb-2-3-and-cifsacl-mount-options-setacl-fu.patch.- Delete patches.fixes/cifs-add-missing-debug-entries-for-kconfig-options.patch.- Delete patches.fixes/cifs-add-missing-support-for-ACLs-in-SMB-3.11.patch.- Delete patches.fixes/cifs-allow-guest-mounts-to-work-for-smb3.11.patch.- Delete patches.fixes/cifs-connect-to-servername-instead-of-IP-for-IPC-sha.patch.- Delete patches.fixes/cifs-do-not-allow-creating-sockets-except-with-SMB1-posix-exensions.patch.- Delete patches.fixes/cifs-don-t-dereference-smb_file_target-before-null-c.patch.- Delete patches.fixes/cifs-fix-memory-leak-in-SMB2_open-.patch.- Delete patches.fixes/cifs-fix-return-value-for-cifs_listxattr.patch.- Delete patches.fixes/cifs-hide-unused-functions.patch.- Delete patches.fixes/cifs-integer-overflow-in-in-SMB2_ioctl.patch.- Delete patches.fixes/cifs-invalidate-cache-when-we-truncate-a-file.patch.- Delete patches.fixes/cifs-prevent-integer-overflow-in-nxt_dir_entry.patch.- Delete patches.fixes/cifs-prototype-declaration-and-definition-for-smb-2-.patch.- Delete patches.fixes/cifs-prototype-declaration-and-definition-to-set-acl.patch.- Delete patches.fixes/cifs-silence-compiler-warnings-showing-up-with-gcc-8.patch.- Delete patches.fixes/cifs-smb2ops-Fix-listxattr-when-there-are-no-EAs.patch.- Delete patches.fixes/cifs-xattr-hide-unused-functions.patch.- Delete patches.fixes/fix-smb3-encryption-breakage-when-CONFIG_DEBUG_SG-y.patch.- Delete patches.fixes/fs-cifs-require-sha512.patch.- Delete patches.fixes/smb2-fix-missing-files-in-root-share-directory-listing.patch.- Delete patches.fixes/smb3-Do-not-send-SMB3-SET_INFO-if-nothing-changed.patch.- Delete patches.fixes/smb3-Fix-root-directory-when-server-returns-inode-nu.patch.- Delete patches.fixes/smb3-allow-stats-which-track-session-and-share-recon.patch.- Delete patches.fixes/smb3-check-for-and-properly-advertise-directory-leas.patch.- Delete patches.fixes/smb3-directory-sync-should-not-return-an-error.patch.- Delete patches.fixes/smb3-do-not-attempt-cifs-operation-in-smb3-query-inf.patch.- Delete patches.fixes/smb3-don-t-request-leases-in-symlink-creation-and-qu.patch.- Delete patches.fixes/smb3-enumerating-snapshots-was-leaving-part-of-the-d.patch.- Delete patches.fixes/smb3-fill-in-statfs-fsid-and-correct-namelen.patch.- Delete patches.fixes/smb3-fix-reset-of-bytes-read-and-written-stats.patch.- Delete patches.fixes/smb3-fix-various-xid-leaks.patch.- Delete patches.fixes/smb3-on-kerberos-mount-if-server-doesn-t-specify-aut.patch.- Delete patches.fixes/smb3-on-reconnect-set-PreviousSessionId-field.patch.- Delete patches.fixes/smb3-remove-noisy-warning-message-on-mount.patch.- Delete patches.fixes/smb3-simplify-code-by-removing-CONFIG_CIFS_SMB311.patch.- Delete patches.suse/cifs-Always-resolve-hostname-before-reconnecting.patch.- Delete patches.suse/cifs-Fix-NULL-pointer-dereference-of-devname.patch.- Delete patches.suse/cifs-fix-set-info.patch.- Update config files.- commit e581c26 * Fri Aug 23 2019 dwagnerAATTsuse.de- scsi: hisi_sas: Add support for DIX feature for v3 hw (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Disable stash for v3 hw (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Fix losing directly attached disk when hot-plug (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Ignore the error code between phy down to phy up (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Issue internal abort on all relevant queues (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: change queue depth from 512 to 4096 (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: send primitive NOTIFY to SSP situation only (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: libsas: only clear phy->in_shutdown after shutdown event done (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: sas: Convert timers to use timer_setup() (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: hisi_sas: kabi fixes (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- scsi: libsas: kABI protect struct sas_task_slow (bsc#1137322 bsc#1137323 bsc#1138099 bsc#1138100).- Refresh patches.drivers/scsi-hisi_sas-Fix-the-race-between-IO-completion-and.patch.- Refresh patches.drivers/scsi-hisi_sas-add-support-for-dif-feature-for-v2-hw.patch.- Refresh patches.drivers/scsi-hisi_sas-fix-for-setting-the-phy-linkrate-when-disconnected.- Refresh patches.drivers/scsi-hisi_sas-fix-the-issue-of-link-rate-inconsistency.patch.- Refresh patches.drivers/scsi-hisi_sas-increase-timer-expire-of-internal-abort-task.patch.- Refresh patches.drivers/scsi-hisi_sas-make-return-type-of-prep-functions-void.patch.- Refresh patches.drivers/scsi-hisi_sas-mark-phy-as-in-reset-for-nexus-reset.patch.- Refresh patches.drivers/scsi-hisi_sas-remove-some-unneeded-structure-members.patch.- Refresh patches.drivers/scsi-hisi_sas-send-hard-reset-to-clear-the-previous-affiliation-of-stp-target-port.- Refresh patches.drivers/scsi-hisi_sas-some-misc-tidy-up.- Refresh patches.drivers/scsi-hisi_sas-support-all-ras-events-with-msi-interrupts.- Refresh patches.drivers/scsi-hisi_sas-use-an-general-way-to-delay-phy-work.patch.- Refresh patches.kabi/scsi-hisi-kabi-ignore-new-symbols.- commit ed2b94d * Fri Aug 23 2019 jroedelAATTsuse.de- kABI: Fix kABI for x86 pci-dma code (bsc#1136039).- Documentation: Update Documentation for iommu.passthrough (bsc#1136039).- iommu: Disable passthrough mode when SME is active (bsc#1136039).- iommu: Set default domain type at runtime (bsc#1136039).- iommu: Print default domain type on boot (bsc#1136039).- ia64: Get rid of iommu_pass_through (bsc#1136039).- x86/dma: Get rid of iommu_pass_through (bsc#1136039).- iommu/vt-d: Request passthrough mode from IOMMU core (bsc#1136039).- iommu/amd: Request passthrough mode from IOMMU core (bsc#1136039).- iommu: Use Functions to set default domain type in iommu_set_def_domain_type() (bsc#1136039).- iommu: Add helpers to set/get default domain type (bsc#1136039).- iommu: Remember when default domain type was set on kernel command line (bsc#1136039).- commit 5efabc2 * Fri Aug 23 2019 colyliAATTsuse.de- Update patches.fixes/MD-fix-invalid-stored-role-for-a-disk-try2.patch (bsc#1143765).- commit 34aad22 * Fri Aug 23 2019 hareAATTsuse.de- scsi: qla2xxx: Add cleanup for PCI EEH recovery (bsc#1129424).- commit c414f17 * Fri Aug 23 2019 hareAATTsuse.de- nvme-core: Fix extra device_put() call on error path (bsc#1142541).- commit d0ca8a3 * Fri Aug 23 2019 hareAATTsuse.de- nvme: change locking for the per-subsystem controller list (bsc#1142541).- Refresh patches.fixes/nvme-fix-memory-leak-caused-by-incorrect-subsystem-free.patch.- commit 5145006 * Fri Aug 23 2019 hareAATTsuse.de- scsi: lpfc: Update lpfc version to 12.4.0.0 (bsc#1146215).- scsi: lpfc: Merge per-protocol WQ/CQ pairs into single per-cpu pair (bsc#1146215).- scsi: lpfc: Add NVMe sequence level error recovery support (bsc#1146215).- scsi: lpfc: Support dynamic unbounded SGL lists on G7 hardware (bsc#1146215).- scsi: lpfc: Add MDS driver loopback diagnostics support (bsc#1146215).- scsi: lpfc: Add first and second level hardware revisions to sysfs (bsc#1146215).- scsi: lpfc: Migrate to %px and %pf in kernel print calls (bsc#1146215).- scsi: lpfc: Add simple unlikely optimizations to reduce NVME latency (bsc#1146215).- scsi: lpfc: Fix coverity warnings (bsc#1146215).- scsi: lpfc: Fix nvme first burst module parameter description (bsc#1146215).- scsi: lpfc: Fix BlockGuard enablement on FCoE adapters (bsc#1146215).- scsi: lpfc: Fix reported physical link speed on a disabled trunked (bsc#1146215).- scsi: lpfc: Fix Max Frame Size value shown in fdmishow output (bsc#1146215).- scsi: lpfc: Fix upcall to bsg done in non-success cases (bsc#1146215).- scsi: lpfc: Fix sli4 adapter initialization with MSI (bsc#1146215).- scsi: lpfc: Fix nvme sg_seg_cnt display if HBA does not support NVME (bsc#1146215).- scsi: lpfc: Fix nvme target mode ABTSing a received ABTS (bsc#1146215).- scsi: lpfc: Fix hang when downloading fw on port enabled for nvme (bsc#1146215).- scsi: lpfc: Fix too many sg segments spamming in kernel log (bsc#1146215).- scsi: lpfc: Fix crash due to port reset racing vs adapter error (bsc#1146215).- scsi: lpfc: Fix deadlock on host_lock during cable pulls (bsc#1146215).- scsi: lpfc: Fix error in remote port address change (bsc#1146215).- scsi: lpfc: Fix sg_seg_cnt for HBAs that don\'t support NVME (bsc#1146215).- scsi: lpfc: Fix propagation of devloss_tmo setting to nvme transport (bsc#1146215).- scsi: lpfc: Fix loss of remote port after devloss due to lack of RPIs (bsc#1146215).- scsi: lpfc: Fix devices that don\'t return after devloss followed by (bsc#1146215).- scsi: lpfc: Fix null ptr oops updating lpfc_devloss_tmo via sysfs (bsc#1146215).- scsi: lpfc: Fix FLOGI handling across multiple link up/down (bsc#1146215).- scsi: lpfc: Fix oops when fewer hdwqs than cpus (bsc#1146215).- scsi: lpfc: Fix irq raising in lpfc_sli_hba_down (bsc#1146215).- scsi: lpfc: Fix Oops in nvme_register with target logout/login (bsc#1146215).- scsi: lpfc: Fix issuing init_vpi mbox on SLI-3 card (bsc#1146215).- scsi: lpfc: Fix ADISC reception terminating login state if a NVME (bsc#1146215).- scsi: lpfc: Fix discovery when target has no GID_FT information (bsc#1146215).- scsi: lpfc: Fix port relogin failure due to GID_FT interaction (bsc#1146215).- scsi: lpfc: Fix leak of ELS completions on adapter reset (bsc#1146215).- scsi: lpfc: Fix failure to clear non-zero eq_delay after io rate (bsc#1146215).- scsi: lpfc: Fix crash on driver unload in wq free (bsc#1146215).- scsi: lpfc: Fix ELS field alignments (bsc#1146215).- scsi: lpfc: Fix PLOGI failure with high remoteport count (bsc#1146215).- scsi: lpfc: Limit xri count for kdump environment (bsc#1146215).- scsi: lpfc: remove NULL check before some freeing functions (bsc#1146215).- commit 750d70c * Fri Aug 23 2019 hareAATTsuse.de- scsi: lpfc: change snprintf to scnprintf for possible overflow (bsc#1146215).- Refresh patches.drivers/scsi-lpfc-Declare-local-functions-static.patch.- Refresh patches.drivers/scsi-lpfc-Fix-oops-when-driver-is-loaded-with-1-inte.patch.- commit e30888c * Fri Aug 23 2019 msuchanekAATTsuse.de- rpm/kernel-binary.spec.in: Fix kernel-livepatch description typo.- commit 36acf91 * Thu Aug 22 2019 msuchanekAATTsuse.de- Pull packaging cleanup from mkubecek.- Parametrize kgraft vs livepatch.- commit 16f6816 * Thu Aug 22 2019 msuchanekAATTsuse.de- rpm/config.sh: Enable livepatch.- commit 6387718 * Thu Aug 22 2019 bpAATTsuse.de- x86/unwind: Add hardcoded ORC entry for NULL (bsc#1114279).- commit 7b43378 * Thu Aug 22 2019 oneukumAATTsuse.com- Update patches.drivers/USB-rio500-fix-memory-leak-in-close-after-disconnect.patch (bsc#1051510 bsc#1146391 CVE-2019-15212).- Update patches.drivers/USB-rio500-refuse-more-than-one-device-at-a-time.patch (bsc#1051510 bsc#1146391 CVE-2019-15212). Added CVE number- commit 26c322a * Thu Aug 22 2019 pmladekAATTsuse.com- Update patches.fixes/tracing-Fix-bad-use-of-igrab-in-trace_uprobe.c.patch (bsc#1120046, bsc#1146141).- commit 811fa62 * Thu Aug 22 2019 tiwaiAATTsuse.de- Update patch tag for an already backported fix (CVE-2019-15292,bsc#1146678)- commit 3fb5876 * Thu Aug 22 2019 tiwaiAATTsuse.de- media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap (CVE-2019-15217,bsc#1146547).- commit 0cafaf1 * Thu Aug 22 2019 tiwaiAATTsuse.de- media: radio-raremono: change devm_k *alloc to k *alloc (CVE-2019-15211,bsc#1146519).- commit 418ad9b * Wed Aug 21 2019 msuchanekAATTsuse.de- powerpc/rtas: use device model APIs and serialization during LPM (bsc#1144123 ltc#178840).- commit 9cbdd0c * Wed Aug 21 2019 tiwaiAATTsuse.de- Yet another patch tag update for security fix (CVE-2019-15214,bsc#1146550)- commit 9d5b64b * Wed Aug 21 2019 tiwaiAATTsuse.de- Update patch tags for already present securiy fixes (CVE-2019-15221,bsc#1146529,CVE-2019-15222,bsc#1146531)- commit a8305b2 * Wed Aug 21 2019 bpAATTsuse.de- blacklist.conf: a9d57ef15cbe x86/retpolines: Disable switch jump tables when retpolines are enabled- commit afa99a4 * Wed Aug 21 2019 bpAATTsuse.de- x86/unwind: Handle NULL pointer calls better in frame unwinder (bsc#1114279).- commit f3e381b * Wed Aug 21 2019 msuchanekAATTsuse.de- kabi/severities: match SLE15 entry ordering.- commit 58a51d3 * Wed Aug 21 2019 lhenriquesAATTsuse.com- ceph: clean up ceph.dir.pin vxattr name sizeof() (bsc#1146346).- commit 8e0f69d * Wed Aug 21 2019 lhenriquesAATTsuse.com- ceph: clean up ceph.dir.pin vxattr name sizeof() (bsc#1146346).- ceph: support getting ceph.dir.pin vxattr (bsc#1146346).- ceph: support versioned reply (bsc#1146346).- ceph: decode feature bits in session message (bsc#1146346).- ceph: support cephfs\' own feature bits (bsc#1146346).- ceph: always get rstat from auth mds (bsc#1146346).- ceph: use bit flags to define vxattr attributes (bsc#1146346).- commit 3b8d335 * Wed Aug 21 2019 jthumshirnAATTsuse.de- blacklist.conf: Blacklist 2170a0d53bee (\"tools/testing/nvdimm: Retain security state after overwrite\")- commit 8ea557d * Wed Aug 21 2019 hareAATTsuse.de- nvme-multipath: fix ana log nsid lookup when nsid is not found (bsc#1141554).- commit 1d6ec2f * Wed Aug 21 2019 hareAATTsuse.de- nvme: Return BLK_STS_TARGET if the DNR bit is set (bsc#1142076).- commit c4afaf4 * Wed Aug 21 2019 msuchanekAATTsuse.de- libnvdimm/pfn: Store correct value of npfns in namespace superblock (bsc#1146381 ltc#180720).- commit e703307 * Wed Aug 21 2019 msuchanekAATTsuse.de- powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB (bsc#1146575 ltc#180764).- commit 1af9ac2 * Wed Aug 21 2019 oneukumAATTsuse.com- Update patches.drivers/media-usb-siano-Fix-general-protection-fault-in-smsu.patch (bsc#1051510 bsc#1146413 CVE-2019-15218). Added CVE number- commit 7715a12 * Wed Aug 21 2019 yousaf.kaukabAATTsuse.com- irqchip/gic-v2m: Add support for Amazon Graviton variant of GICv3+GICv2m (SLE-9332).- commit a55b575 * Wed Aug 21 2019 oneukumAATTsuse.com- Update patches.fixes/0001-media-cpia2_usb-first-wake-up-then-free-in-disconnec.patch (bsc#1135642 bsc#1146425 CVE-2019-15215). Added CVE number- commit b8d5415 * Wed Aug 21 2019 oneukumAATTsuse.com- HID: wacom: correct misreported EKR ring values (bsc#1142635).- commit fff2c8e * Wed Aug 21 2019 oneukumAATTsuse.com- HID: wacom: Correct distance scale for 2nd-gen Intuos devices (bsc#1142635).- commit 938b6bc * Wed Aug 21 2019 dwagnerAATTsuse.de- Delete patches.drivers/scsi-qla2xxx-Change-a-stack-variable-into-a-static-c.patch. The patch depends on 5585cbddce0e (\"scsi: scsi_transport_fc: Declare wwn_to_u64() argument const\"), which is not back ported. drivers/scsi/qla2xxx/qla_attr.c: In function ‘qla2x00_get_host_fabric_name’: drivers/scsi/qla2xxx/qla_attr.c:2735:31: warning: passing argument 1 of ‘wwn_to_u64’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] u64 fabric_name = wwn_to_u64(node_name); ^~~~~~~~~ In file included from drivers/scsi/qla2xxx/qla_def.h:34:0, from drivers/scsi/qla2xxx/qla_attr.c:7: ./include/scsi/scsi_transport_fc.h:766:19: note: expected ‘u8 * {aka unsigned char *}’ but argument is of type ‘const uint8_t * {aka const unsigned char *}’ static inline u64 wwn_to_u64(u8 *wwn) ^~~~~~~~~~- commit f11ca43 * Wed Aug 21 2019 lhenriquesAATTsuse.com- ceph: support getting ceph.dir.pin vxattr (bsc#1146346).- ceph: support versioned reply (bsc#1146346).- ceph: decode feature bits in session message (bsc#1146346).- commit 3615283 * Wed Aug 21 2019 bpAATTsuse.de- blacklist.conf: ce02ef06fcf7 x86, retpolines: Raise limit for generating indirect calls from switch-case- commit 58b4712 * Wed Aug 21 2019 palcantaraAATTsuse.de- blacklist.conf: Add 33da8e7c814f (\"signal: Allow cifs and drbd to receive their terminating signals\")- commit 7cf0c17 * Wed Aug 21 2019 lduncanAATTsuse.com- scsi: qedi: remove memset/memcpy to nfunc and use func instead (bsc#1146399 CVE-2019-15090).- commit 6174892 * Tue Aug 20 2019 yousaf.kaukabAATTsuse.com- arm64: PCI: Preserve firmware configuration when desired (SLE-9332).- commit 9233377 * Tue Aug 20 2019 msuchanekAATTsuse.de- ibmvnic: Unmap DMA address of TX descriptor buffers after use (bsc#1146351 ltc#180726).- commit 3b35ec5 * Tue Aug 20 2019 msuchanekAATTsuse.de- powerpc/fadump: use kstrtoint to handle sysfs store (bsc#1146376).- Refresh patches.arch/powerpc-fadump-re-register-firmware-assisted-dump-if.patch.- commit f2d2536 * Tue Aug 20 2019 oneukumAATTsuse.com- USB: CDC: fix sanity checks in CDC union parser (bsc#1142635).- commit ea8f734 * Tue Aug 20 2019 oneukumAATTsuse.com- usb: cdc-acm: make sure a refcount is taken early enough (bsc#1142635).- commit f73861c * Tue Aug 20 2019 ailiopoulosAATTsuse.com- xfs: clear sb->s_fs_info on mount failure (bsc#1146285, CVE-2018-20976).- commit 8cdb4f1 * Tue Aug 20 2019 ptesarikAATTsuse.cz- kabi/severities: Exclude drivers/crypto/ccp/ *- commit 23b6f7f * Tue Aug 20 2019 dwagnerAATTsuse.de- scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft (bsc#1134476).- commit a2558b1 * Mon Aug 19 2019 ailiopoulosAATTsuse.com- nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns (bsc#1120876).- commit 40c0bfb * Mon Aug 19 2019 dwagnerAATTsuse.de- qla2xxx: kABI fixes for v10.01.00.18-k (bcs#1082635 bcs#1141340 bcs#1143706).- scsi: qla2xxx: Update driver version to 10.01.00.18-k (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Allow NVMe IO to resume with short cable pull (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix hang in fcport delete path (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Use common update-firmware-options routine for ISP27xx+ (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix NVMe port discovery after a short device port loss (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Correct error handling during initialization failures (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Retry fabric Scan on IOCB queue full (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix premature timer expiration (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix Relogin to prevent modifying scan_state flag (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Reject EH_{abort|device_reset|target_request} (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Skip FW dump on LOOP initialization error (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Use Correct index for Q-Pair array (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix abort timeout race condition (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix different size DMA Alloc/Unmap (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix DMA unmap leak (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Replace vmalloc + memset with vzalloc (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove unnecessary null check (bsc#1082635 bsc#1141340 bsc#1143706).- commit 409793e * Mon Aug 19 2019 tiwaiAATTsuse.de- drm/amd/display: num of sw i2c/aux engines less than num of connectors (bsc#1145946).- drm/amdgpu:change VEGA booting with firmware loaded by PSP (bsc#1143331).- drm/amdgpu: added support 2nd UVD instance (bsc#1143331).- drm/amd/display: Remove redundant non-zero and overflow check (bsc#1145946).- commit 5872e42 * Mon Aug 19 2019 dwagnerAATTsuse.de- scsi: qla2xxx: Fix possible fcport null-pointer dereferences (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: move IO flush to the front of NVME rport unregistration (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix NVME cmd and LS cmd timeout race condition (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: on session delete, return nvme cmd (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix kernel crash after disconnecting NVMe devices (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: remove double assignment in qla2x00_update_fcport (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix hardlockup in abort command during driver remove (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Add cleanup for PCI EEH recovery (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in tcm_qla2xxx_close_session() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix hardirq-unsafe locking (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Complain loudly about reference count underflow (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Check the size of firmware data structures at compile time (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Pass little-endian values to the firmware (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix race conditions in the code for aborting SCSI commands (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Use an on-stack completion in qla24xx_control_vp() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Make qla24xx_async_abort_cmd() static (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove unnecessary locking from the target code (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove qla_tgt_cmd.released (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Complain if a command is released that is owned by the firmware (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: target: Fix offline port handling and host reset handling (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Simplify qlt_send_term_imm_notif() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix use-after-free issues in qla2xxx_qpair_sp_free_dma() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix a qla24xx_enable_msix() error path (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Avoid that qla2x00_mem_free() crashes if called twice (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Make qla2x00_mem_free() easier to verify (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Increase the size of the mailbox arrays from 4 to 8 (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Log the status code if a firmware command fails (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Avoid that Coverity complains about dereferencing a NULL rport pointer (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove the fcport test from qla_nvme_abort_work() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Uninline qla2x00_init_timer() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Move qla2x00_is_reserved_id() from qla_inline.h into qla_init.c (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Move qla2x00_clear_loop_id() from qla_inline.h into qla_init.c (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Declare qla2x00_find_new_loop_id() static (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Move qla2x00_set_reserved_loop_ids() definition (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix a format specifier (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Update two source code comments (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Silence Successful ELS IOCB message (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix device staying in blocked state (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Move qla2x00_set_fcport_state() from a .h into a .c file (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove two superfluous casts (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove qla_tgt_cmd.data_work and qla_tgt_cmd.data_work_free (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Move the include directive (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Declare qla24xx_build_scsi_crc_2_iocbs() static (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Move the port_state_str definition from a .h to a .c file (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Insert spaces where required (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix formatting of pointer types (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Leave a blank line after declarations (bsc#1082635 bsc#1141340 bsc#1143706).- Refresh patches.drivers/qla2xxx-Enable-T10-DIF-with-FC-NVMe-enabled.patch- scsi: qla2xxx: Use tabs to indent code (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: scsi_transport_fc: nvme: display FC-NVMe port roles (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: tcm_qla2xxx: Minimize #include directives (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Unregister resources in the opposite order of the registration order (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Unregister chrdev if module initialization fails (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Use get/put_unaligned where appropriate (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Make qla2x00_process_response_queue() easier to read (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Reduce the number of forward declarations (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Declare local symbols static (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Use ARRAY_SIZE() in the definition of QLA_LAST_SPEED (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove a comment that refers to the SCSI host lock (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Change a stack variable into a static const variable (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: fix spelling mistake \"alredy\" -> \"already\" (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Remove useless set memory to zero use memset() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Update driver version to 10.01.00.16-k (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Change abort wait_loop from msleep to wait_event_timeout (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix driver unload when FC-NVMe LUNs are connected (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Cleanup redundant qla2x00_abort_all_cmds during unload (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Cleanup fcport memory to prevent leak (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Use mutex protection during qla2x00_sysfs_read_fw_dump() (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix fw dump corruption (bsc#1082635 bsc#1141340 bsc#1143706).- Refresh patches.kabi/qla2xxx-kABI-fixes-for-v10.01.00.15-k.patch- scsi: qla2xxx: Further limit FLASH region write access from SysFS (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Increase the max_sgl_segments to 1024 (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Reset the FCF_ASYNC_{SENT|ACTIVE} flags (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Set the SCSI command result before calling the command done (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix a small typo in qla_bsg.c (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix comment alignment in qla_bsg.c (bsc#1082635 bsc#1141340 bsc#1143706).- scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID (bsc#1082635 bsc#1141340 bsc#1143706).- commit 3acfaa4 * Mon Aug 19 2019 mgormanAATTsuse.de- mm, vmscan: do not special-case slab reclaim when watermarks are boosted (git fixes (mm/vmscan)).- commit 931e4bb * Mon Aug 19 2019 tiwaiAATTsuse.de- blacklist.conf: Remove the backported entry for i2c-core- commit a2925e1 * Mon Aug 19 2019 tiwaiAATTsuse.de- i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA (CVE-2017-18551,bsc#1146163).- commit 8a3a796 * Mon Aug 19 2019 jroedelAATTsuse.de- iommu/dma: Handle SG length overflow better (bsc#1146084).- commit aa7828b * Mon Aug 19 2019 jroedelAATTsuse.de- KVM: x86: fix backward migration with async_PF (bsc#1146074).- commit 1780c7c * Mon Aug 19 2019 tiwaiAATTsuse.de- blacklist.conf: Add a CVE entry that is valid only for SLE15-SP1+- commit 1dc95cb * Mon Aug 19 2019 nborisovAATTsuse.com- blacklist.conf: Add invalid btrfs commits- commit e2305c6 * Sun Aug 18 2019 tiwaiAATTsuse.de- drm/amd/display: Increase size of audios array (bsc#1111666).- drm/amd/display: Only enable audio if speaker allocation exists (bsc#1111666).- drm/amd/display: Fix dc_create failure handling and 666 color depths (bsc#1111666).- drm/amd/display: use encoder\'s engine id to find matched free audio device (bsc#1111666).- drm/amd/display: Wait for backlight programming completion in set backlight level (bsc#1111666).- commit 5727eee * Sun Aug 18 2019 tiwaiAATTsuse.de- iio: adc: max9611: Fix misuse of GENMASK macro (bsc#1051510).- usb: usbfs: fix double-free of usb memory upon submiturb error (bsc#1051510).- Input: synaptics - enable RMI mode for HP Spectre X360 (bsc#1051510).- mac80211: don\'t WARN on short WMM parameters from AP (bsc#1051510).- HID: sony: Fix race condition between rumble and device remove (bsc#1051510).- mac80211: don\'t warn about CW params when not using them (bsc#1051510).- drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl (bsc#1051510).- commit ad7168f * Sun Aug 18 2019 tiwaiAATTsuse.de- crypto: ccp - Validate buffer lengths for copy operations (bsc#1051510).- Refresh patches.fixes/crypto-ccp-Fix-3DES-complaint-from-ccp-crypto-module.patch.- Refresh patches.fixes/crypto-ccp-gcm-use-const-time-tag-comparison.patch.- commit ad0fc3d * Sun Aug 18 2019 tiwaiAATTsuse.de- crypto: ccp - Add support for valid authsize values less than 16 (bsc#1051510).- drm: silence variable \'conn\' set but not used (bsc#1051510).- commit e51846e * Sun Aug 18 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Add quirk for HP Envy x360 (bsc#1051510).- commit dc93d77 * Sun Aug 18 2019 tiwaiAATTsuse.de- ALSA: hda - Add a generic reboot_notify (bsc#1051510).- ALSA: hda - Let all conexant codec enter D3 when rebooting (bsc#1051510).- ALSA: hda - Fix a memory leak bug (bsc#1051510).- ALSA: hda - Apply workaround for another AMD chip 1022:1487 (bsc#1051510).- commit 5a16838 * Sat Aug 17 2019 fdmananaAATTsuse.com- Refresh patches.suse/btrfs-add-missing-inode-version-ctime-and-mtime-upda.patch.- commit caa1588 * Fri Aug 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term (CVE-2019-15118,bsc#1145922).- ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit (CVE-2019-15117,bsc#1145920).- commit 6787ab0 * Fri Aug 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term (CVE-2019-15118,bsc#1145922).- ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit (CVE-2019-15117,bsc#1145920).- commit c68760f * Fri Aug 16 2019 fdmananaAATTsuse.com- Btrfs: fix fsync not persisting dentry deletions due to inode evictions (bsc#1145942).- commit 2b9288a * Fri Aug 16 2019 fdmananaAATTsuse.com- Btrfs: fix data loss after inode eviction, renaming it, and fsync it (bsc#1145941).- commit 94c1da3 * Fri Aug 16 2019 fdmananaAATTsuse.com- Btrfs: fix incremental send failure after deduplication (bsc#1145940).- commit e44b16e * Fri Aug 16 2019 fdmananaAATTsuse.com- Btrfs: fix race leading to fs corruption after transaction abort (bsc#1145937).- commit fc04aaf * Fri Aug 16 2019 fdmananaAATTsuse.com- Btrfs: add missing inode version, ctime and mtime updates when punching hole (bsc#1140487).- commit 7426909 * Fri Aug 16 2019 palcantaraAATTsuse.de- SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL (bsc#1144333).- commit 87dae80 * Fri Aug 16 2019 palcantaraAATTsuse.de- smb3: send CAP_DFS capability during session setup (bsc#1144333).- commit 0280850 * Fri Aug 16 2019 palcantaraAATTsuse.de- SMB3: Fix potential memory leak when processing compound chain (bsc#1144333).- commit 6f104b1 * Fri Aug 16 2019 palcantaraAATTsuse.de- SMB3: Fix deadlock in validate negotiate hits reconnect (bsc#1144333).- commit 0d88c19 * Fri Aug 16 2019 palcantaraAATTsuse.de- cifs: fix rmmod regression in cifs.ko caused by force_sig changes (bsc#1144333).- commit 76f5281 * Fri Aug 16 2019 tiwaiAATTsuse.de- ath10k: Drop WARN_ON()s that always trigger during system resume (bsc#1111666).- Refresh patches.drivers/ath10k-fix-incorrect-multicast-broadcast-rate-settin.patch.- commit 830f253 * Fri Aug 16 2019 tiwaiAATTsuse.de- usb: typec: tcpm: Ignore unsupported/unknown alternate mode requests (bsc#1111666).- usb: typec: tcpm: remove tcpm dir if no children (bsc#1111666).- usb: typec: tcpm: free log buf memory when remove debug file (bsc#1111666).- commit f02a245 * Fri Aug 16 2019 bpAATTsuse.de- x86/speculation/mds: Apply more accurate check on hypervisor platform (bsc#1114279).- commit 8a1df40 * Fri Aug 16 2019 bpAATTsuse.de- x86/boot: Fix memory leak in default_get_smp_config() (bsc#1114279).- commit 648370e * Fri Aug 16 2019 bpAATTsuse.de- cpu/speculation: Warn on unsupported mitigations= parameter (bsc#1114279).- commit a78bef0 * Fri Aug 16 2019 bpAATTsuse.de- x86/speculation: Allow guests to use SSBD even if host does not (bsc#1114279).- commit 66db1d6 * Fri Aug 16 2019 fyangAATTsuse.com- xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry (bsc#1143300).- xfrm: Fix bucket count reported to userspace (bsc#1143300).- xfrm: Fix error return code in xfrm_output_one() (bsc#1143300).- xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry (bsc#1143300).- commit 8597a81 * Thu Aug 15 2019 tbogendoerferAATTsuse.de- IB/mlx5: Fix MR registration flow to use UMR properly (bsc#1093205 bsc#1145678).- net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command (bsc#1145678).- commit 6ffe96c * Thu Aug 15 2019 nborisovAATTsuse.com- xfs: fix semicolon.cocci warnings (bsc#1145235).- commit acbefc7 * Thu Aug 15 2019 nborisovAATTsuse.com- xfs: eliminate duplicate icreate tx reservation functions (bsc#1145235).- xfs: refactor inode chunk alloc/free tx reservation (bsc#1145235).- xfs: include an allocfree res for inobt modifications (bsc#1145235).- xfs: truncate transaction does not modify the inobt (bsc#1145235).- xfs: fix up agi unlinked list reservations (bsc#1145235).- xfs: include inobt buffers in ifree tx log reservation (bsc#1145235).- xfs: print transaction log reservation on overrun (bsc#1145235).- commit 82d0f2c * Thu Aug 15 2019 neilbAATTsuse.com- NFS: Fix the inode request accounting when pages have subrequests (bsc#1140012).- commit ff722c4 * Wed Aug 14 2019 tbogendoerferAATTsuse.de- net: fix bpf_xdp_adjust_head regression for generic-XDP (bsc#1109837).- net/mlx5e: always initialize frag->last_in_page (bsc#1103990 FATE#326006).- mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() (bsc#1112374).- net: phylink: Fix flow control for fixed-link (bsc#1119113 FATE#326472).- net/mlx5: Fix modify_cq_in alignment (bsc#1103990 FATE#326006).- bpf: sockmap, only create entry if ulp is not already enabled (bsc#1109837).- bpf: sockmap, synchronize_rcu before free\'ing map (bsc#1109837).- bpf: sockmap, sock_map_delete needs to use xchg (bsc#1109837).- bnx2x: Disable multi-cos feature (bsc#1136498 jsc#SLE-4699).- tun: mark small packets as owned by the tap sock (bsc#1109837).- net: mvpp2: Don\'t check for 3 consecutive Idle frames for 10G links (bsc#1119113 FATE#326472).- commit 2da4b63 * Wed Aug 14 2019 nborisovAATTsuse.com- xfs: dump transaction usage details on log reservation overrun (bsc#1145235).- xfs: refactor xlog_cil_insert_items() to facilitate transaction dump (bsc#1145235).- xfs: separate shutdown from ticket reservation print helper (bsc#1145235).- commit 2eb4a53 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0002-perf-arm_spe-handle-devm_kasprintf-failure.patch.- commit 0fed144 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0002-cpufreq-cppc-Work-around-for-Hisilicon-CPPC-cpufreq.patch.- commit 4cc7513 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0001-ACPI-CPPC-Add-a-helper-to-get-desired-performance.patch.- commit 1f3070c * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0049-mtd-m25p80-add-support-of-octal-mode-I-O-transfer.patch.- commit 8db04b6 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0041-mtd-spi-nor-add-octal-read-flag-for-flash-mt35xu512a.patch.- commit 91ddecb * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0040-mtd-spi-nor-add-opcodes-for-octal-Read-Write-command.patch.- commit 2168443 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0027-spi-spi-mem-Add-devm_spi_mem_dirmap_-create-destroy.patch. Refresh: patches.drivers/spi-mem-fix-kernel-doc-for-spi_mem_dirmap_-read-writ.patch- commit e06a23a * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0026-spi-spi-mem-Fix-a-memory-leak-in-spi_mem_dirmap_dest.patch.- commit 93c9b77 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0025-spi-spi-mem-Fix-spi_mem_dirmap_destroy-kerneldoc.patch.- commit 5c94ee6 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0013-spi-spi-mem-spi-nxp-fspi-add-module-license-info.patch.- commit 4c3bfe1 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0012-spi-nxp-fspi-add-octal-mode-flag-bit-for-octal-suppo.patch.- commit 08ecca8 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0011-spi-spi-mem-Add-driver-for-NXP-FlexSPI-controller.patch.- commit 51f7aeb * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0001-ahci-qoriq-add-lx2160-platforms-support.patch.- commit 6a62df4 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh: clk: qoriq: add support for lx2160a (fate#326572). One hunk is moved to a new patch: cpufreq: qoriq: add support for lx2160a- commit 27a22cc * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0001-clk-qoriq-increase-array-size-of-cmux_to_group.patch.- commit 9bc9711 * Wed Aug 14 2019 yousaf.kaukabAATTsuse.com- refresh: soc: fsl: guts: Add definition for LX2160A (fate#326572).- commit a05556c * Wed Aug 14 2019 msuchanekAATTsuse.de- Rename patch to same nam as in SLE15 SP1.- commit ee7b95e * Tue Aug 13 2019 lduncanAATTsuse.com- scsi: bnx2fc: fix bnx2fc_cmd refcount imbalance in send_srr (bsc#1144582).- scsi: bnx2fc: fix bnx2fc_cmd refcount imbalance in send_rec (bsc#1144582).- scsi: bnx2fc: Update the driver version to 2.12.10 (bsc#1144582).- scsi: bnx2fc: Limit the IO size according to the FW capability (bsc#1144582).- scsi: bnx2fc: Do not allow both a cleanup completion and abort completion for the same request (bsc#1144582).- scsi: bnx2fc: Separate out completion flags and variables for abort and cleanup (bsc#1144582).- scsi: bnx2fc: Only put reference to io_req in bnx2fc_abts_cleanup if cleanup times out (bsc#1144582).- scsi: bnx2fc: Redo setting source FCoE MAC (bsc#1144582).- commit 6db49cb * Tue Aug 13 2019 lyanAATTsuse.com- virtio/s390: fix race on airq_areas (bsc#1145357).- commit e004470 * Tue Aug 13 2019 jroedelAATTsuse.de- KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC (bsc#1145408).- KVM: x86: degrade WARN to pr_warn_ratelimited (bsc#1145409).- commit 653821c * Tue Aug 13 2019 jroedelAATTsuse.de- Fix kABI after KVM fixes- commit 14d35d2 * Tue Aug 13 2019 jroedelAATTsuse.de- KVM: Fix leak vCPU\'s VMCS value into other pCPU (bsc#1145388).- KVM: nVMX: do not use dangling shadow VMCS after guest reset (bsc#1145390).- KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed (bsc#1145397).- KVM: x86: Unconditionally enable irqs in guest context (bsc#1145396).- kvm: nVMX: Remove unnecessary sync_roots from handle_invept (bsc#1145391).- KVM: nVMX: allow setting the VMFUNC controls MSR (bsc#1145389).- KVM: VMX: check CPUID before allowing read/write of IA32_XSS (bsc#1145394).- KVM: nVMX: Use adjusted pin controls for vmcs02 (bsc#1145392).- KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value (bsc#1145393).- KVM: VMX: Fix handling of #MC that occurs during VM-Entry (bsc#1145395).- commit 6dd2efc * Tue Aug 13 2019 msuchanekAATTsuse.de- powerpc/nvdimm: Pick nearby online node if the device node is not online (bsc#1142685 ltc#179509 FATE#327775).- commit 9b6a35f * Tue Aug 13 2019 tiwaiAATTsuse.de- mfd: intel-lpss: Add Intel Comet Lake PCI IDs (jsc#SLE-4875).- mmc: sdhci-pci: Add support for Intel CML (jsc#SLE-4875).- mmc: sdhci-pci: Add support for Intel ICP (jsc#SLE-4875).- commit 24d868c * Mon Aug 12 2019 msuchanekAATTsuse.de- rpm/mkspec: Correct tarball URL for rc kernels.- commit c4ef18d * Mon Aug 12 2019 msuchanekAATTsuse.de- powerpc/perf: Add constraints for power9 l2/l3 bus events (bsc#1056686).- powerpc/perf: Cleanup cache_sel bits comment (bsc#1056686).- powerpc/perf: Update perf_regs structure to include SIER (bsc#1056686).- powerpc/perf: Fix thresholding counter data for unknown type (bsc#1056686).- commit 97adfd9 * Mon Aug 12 2019 msuchanekAATTsuse.de- KVM: PPC: Book3S HV: Fix CR0 setting in TM emulation (bsc#1061840).- powerpc/powernv: Return for invalid IMC domain (bsc1054914, fate#322448, git-fixes).- powerpc/book3s/64: check for NULL pointer in pgd_alloc() (FATE#322447, bsc#1078248, git-fixes).- powerpc/perf: Remove PM_BR_CMPL_ALT from power9 event list (fate#321438, bsc#1047238, bsc#1056686).- commit ddac941 * Mon Aug 12 2019 msuchanekAATTsuse.de- blacklist.conf: Add unnecessary powerpc commits. 5564597d51c8 powerpc: Fix COFF zImage booting on old powermacs fe60522ec600 powerpc/function_graph: Simplify with function_graph_enter() 73aca179d78e powerpc/modules: Fix crashes by adding CONFIG_RELOCATABLE to vermagic 8adddf349fda powerpc/mm/radix: Make Radix require HUGETLB_PAGE 3e3ebed3fef4 powerpc/lib: only build ldstfp.o when CONFIG_PPC_FPU is set d065ee93aab6 powerpc: drop unused GENERIC_CSUM Kconfig item 2b874a5c7b75 powerpc/configs: Don\'t enable PPC_EARLY_DEBUG in defconfigs- commit 7a3e64c * Mon Aug 12 2019 msuchanekAATTsuse.de- powerpc/mm: Handle page table allocation failures (bsc#1065729).- powerpc/64s: Include cpu header (bsc#1065729).- powerpc/pseries: add missing cpumask.h include file (bsc#1065729).- powerpc/powernv/opal-dump : Use IRQ_HANDLED instead of numbers in interrupt handler (bsc#1065729).- powerpc/lib: Fix feature fixup test of external branch (bsc#1065729).- commit e10f278 * Mon Aug 12 2019 msuchanekAATTsuse.de- tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations (bsc#1082555).- tpm: Fix off-by-one when reading binary_bios_measurements (bsc#1082555).- tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete (bsc#1082555).- tpm: Unify the send callback behaviour (bsc#1082555).- tpm: vtpm_proxy: Suppress error logging when in closed state (bsc#1082555).- commit b4884c0 * Mon Aug 12 2019 tiwaiAATTsuse.de- mmc: sdhci-pci: Fix BYT OCP setting (bsc#1051510).- commit 9932dc5 * Mon Aug 12 2019 tiwaiAATTsuse.de- Move the driver core glue dir fix patch into sorted section- commit 891c859 * Mon Aug 12 2019 tiwaiAATTsuse.de- PCI: Restore Resizable BAR size bits correctly for 1MB BARs (bsc#1143841).- commit 82f85e6 * Mon Aug 12 2019 tiwaiAATTsuse.de- qede: fix write to free\'d pointer error and double free of ptp (bsc#1051510).- commit eded727 * Mon Aug 12 2019 tiwaiAATTsuse.de- regulator: qcom_spmi: Fix math of spmi_regulator_set_voltage_time_sel (bsc#1051510).- commit e34e318 * Mon Aug 12 2019 tiwaiAATTsuse.de- sis900: fix TX completion (bsc#1051510).- commit 935ad98 * Mon Aug 12 2019 tiwaiAATTsuse.de- watchdog: f71808e_wdt: fix F81866 bit operation (bsc#1051510).- watchdog: core: fix null pointer dereference when releasing cdev (bsc#1051510).- commit c5d723e * Mon Aug 12 2019 tiwaiAATTsuse.de- Update kabi files: import from 4.12.14-150.32.1- commit 60ce7e4 * Mon Aug 12 2019 tiwaiAATTsuse.de- ehea: Fix a copy-paste err in ehea_init_port_res (bsc#1051510).- commit 0935127 * Mon Aug 12 2019 tiwaiAATTsuse.de- {nl,mac}80211: fix interface combinations on crypto controlled devices (bsc#1111666).- staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work (bsc#1111666).- commit 505ecbc * Mon Aug 12 2019 mbenesAATTsuse.cz- objtool: Add rewind_stack_do_exit() to the noreturn list (bsc#1145302).- commit 40ff441 * Mon Aug 12 2019 mbenesAATTsuse.cz- objtool: Support GCC 9 cold subfunction naming scheme (bsc#1145300).- Refresh patches.suse/objtool-fix-segfault-in-cold-detection-with-ffunction-sections.patch.- commit 43e6529 * Mon Aug 12 2019 mbenesAATTsuse.cz- blacklist.conf: 684fb246578b (\"objtool: Add machine_real_restart() to the noreturn list\") Not needed. Clang fix. Moreover CONFIG_CC_OPTIMIZE_FOR_SIZE is disabled on x86.- commit ecb73ea * Mon Aug 12 2019 yousaf.kaukabAATTsuse.com- sdhci-fujitsu: add support for setting the CMD_DAT_DELAY attribute (bsc#1145256).- commit ed257c1 * Mon Aug 12 2019 msuchanekAATTsuse.de- s390/dasd: fix endless loop after read unit address configuration (bsc#1144912 LTC#179907).- commit e9df314 * Mon Aug 12 2019 msuchanekAATTsuse.de- powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() (FATE#322438, bsc#1085030, bsc#1145189, LTC#179762).- commit b010257 * Mon Aug 12 2019 msuchanekAATTsuse.de- blacklist.conf: Add CVE entry only needed for SLE15-SP1+.- commit e10899c * Mon Aug 12 2019 tiwaiAATTsuse.de- drm/i915: Fix wrong escape clock divisor init for GLK (bsc#1051510).- drm/rockchip: Suspend DP late (bsc#1051510).- commit 31b5572 * Mon Aug 12 2019 tiwaiAATTsuse.de- usb: iowarrior: fix deadlock on disconnect (bsc#1051510).- usb: yurex: Fix use-after-free in yurex_delete (bsc#1051510).- usb: host: xhci-rcar: Fix timeout in xhci_suspend() (bsc#1051510).- drm/vmwgfx: fix memory leak when too many retries have occurred (bsc#1051510).- mmc: cavium: Add the missing dma unmap when the dma has finished (bsc#1051510).- mmc: cavium: Set the correct dma max segment size for mmc_host (bsc#1051510).- crypto: ccp - Ignore tag length when decrypting GCM ciphertext (bsc#1051510).- crypto: ccp - Fix oops by properly managing allocated structures (bsc#1051510).- hwmon: (nct7802) Fix wrong detection of in4 presence (bsc#1051510).- iwlwifi: mvm: fix an out-of-bound access (bsc#1051510).- iwlwifi: don\'t unmap as page memory that was mapped as single (bsc#1051510).- HID: Add quirk for HP X1200 PIXART OEM mouse (bsc#1051510).- gpio: gpio-omap: add check for off wake capable gpios (bsc#1051510).- fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address() (bsc#1051510).- commit ac68b04 * Mon Aug 12 2019 tiwaiAATTsuse.de- ALSA: usb-audio: fix a memory leak bug (bsc#1111666).- commit ec0c463 * Mon Aug 12 2019 tiwaiAATTsuse.de- ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks (bsc#1051510).- commit e7114cb * Mon Aug 12 2019 tiwaiAATTsuse.de- ALSA: firewire: fix a memory leak bug (bsc#1051510).- sound: fix a memory leak bug (bsc#1051510).- ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457) (bsc#1051510).- ALSA: hiface: fix multiple memory leak bugs (bsc#1051510).- ALSA: hda - Don\'t override global PCM hw info flag (bsc#1051510).- commit c7a724d * Sun Aug 11 2019 msuchanekAATTsuse.de- Rename patches to same name as SLE15-SP1.- commit 99bb37a * Sat Aug 10 2019 lduncanAATTsuse.com- scsi: bfa: no need to check return value of debugfs_create functions (bsc#1136496 jsc#SLE-4698).- scsi: bfa: bfa_ioc: Mark expected switch fall-throughs (bsc#1136496 jsc#SLE-4698).- scsi: bfa: bfa_fcs_rport: Mark expected switch fall-throughs (bsc#1136496 jsc#SLE-4698).- scsi: bfa: bfa_fcs_lport: Mark expected switch fall-throughs (bsc#1136496 jsc#SLE-4698).- scsi: bfa: fix calls to dma_set_mask_and_coherent() (bsc#1136496 jsc#SLE-4698).- scsi: bfa: clean up a couple of indentation issues (bsc#1136496 jsc#SLE-4698).- scsi: bfa: use dma_set_mask_and_coherent (bsc#1136496 jsc#SLE-4698).- scsi: bfa: Avoid implicit enum conversion in bfad_im_post_vendor_event (bsc#1136496 jsc#SLE-4698).- scsi: bfa: Remove unused functions (bsc#1136496 jsc#SLE-4698).- scsi: bfa: remove ScsiResult macro (bsc#1136496 jsc#SLE-4698).- commit 57a4401 * Fri Aug 09 2019 mflemingAATTsuse.de- sched/fair: Don\'t free p->numa_faults with concurrent readers (bsc#1144920).- sched/fair: Use RCU accessors consistently for ->numa_group (bsc#1144920).- Refresh patches.kabi/sched-numa-Remove-redundant-field-kabi.patch.- commit 4a868ba * Fri Aug 09 2019 ptesarikAATTsuse.cz- Refresh patches.suse/s390-cpum_cf-add-support-for-cpu-mf-svn-6.- commit f19f502 * Fri Aug 09 2019 msuchanekAATTsuse.de- rpm/config.sh: Enable building DTBs.- commit eb8cdeb * Fri Aug 09 2019 msuchanekAATTsuse.de- rpm/mkspec: Make building DTBs optional.- commit 7c057c8 * Fri Aug 09 2019 tiwaiAATTsuse.de- Revert i915 userptr page lock patch (bsc#1145051) This patch potentially causes a deadlock between kcompactd, as reported on 5.3-rc3. Revert it until a proper fix is found.- commit a0f837d * Fri Aug 09 2019 tbogendoerferAATTsuse.de- Revert \"net: ena: ethtool: add extra properties retrieval via get_priv_flags\" (bsc#1139020 bsc#1139021).- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1139020 bsc#1139021).- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1139020 bsc#1139021).- net: ena: remove inline keyword from functions in *.c (bsc#1139020 bsc#1139021).- net: ena: add ethtool function for changing io queue sizes (bsc#1139020 bsc#1139021).- net: ena: allow queue allocation backoff when low on memory (bsc#1139020 bsc#1139021).- net: ena: make ethtool show correct current and max queue sizes (bsc#1139020 bsc#1139021).- net: ena: enable negotiating larger Rx ring size (bsc#1139020 bsc#1139021).- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1139020 bsc#1139021).- net: ena: use dev_info_once instead of static variable (bsc#1139020 bsc#1139021).- net: ena: add good checksum counter (bsc#1139020 bsc#1139021).- net: ena: optimise calculations for CQ doorbell (bsc#1139020 bsc#1139021).- net: ena: add support for changing max_header_size in LLQ mode (bsc#1139020 bsc#1139021).- net: ena: allow automatic fallback to polling mode (bsc#1139020 bsc#1139021).- net: ena: add newline at the end of pr_err prints (bsc#1139020 bsc#1139021).- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1139020 bsc#1139021).- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1139020 bsc#1139021).- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1139020 bsc#1139021).- net: ena: add handling of llq max tx burst size (bsc#1139020 bsc#1139021).- net: ena: gcc 8: fix compilation warning (bsc#1139020 bsc#1139021).- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1139020 bsc#1139021).- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1139020 bsc#1139021).- net: ena: fix incorrect test of supported hash function (bsc#1139020 bsc#1139021).- net: ena: fix: Free napi resources when ena_up() fails (bsc#1139020 bsc#1139021).- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1139020 bsc#1139021).- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1139020 bsc#1139021).- commit 33a5137 * Fri Aug 09 2019 jgrossAATTsuse.com- xen/swiotlb: fix condition for calling xen_destroy_contiguous_region() (bsc#1065600).- commit 11cdb50 * Fri Aug 09 2019 ptesarikAATTsuse.cz- KVM: s390: enable MSA9 keywrapping functions depending on cpu model (jsc#SLE-6240 FATE#327380).- KVM: s390: add deflate conversion facilty to cpu model (jsc#SLE-6240 FATE#327380).- KVM: s390: add enhanced sort facilty to cpu model (jsc#SLE-6240 FATE#327380).- KVM: s390: provide query function for instructions returning 32 byte (jsc#SLE-6240 FATE#327380).- KVM: s390: add MSA9 to cpumodel (jsc#SLE-6240 FATE#327380).- KVM: s390: add vector BCD enhancements facility to cpumodel (jsc#SLE-6240 FATE#327380).- KVM: s390: add vector enhancements facility 2 to cpumodel (jsc#SLE-6240 FATE#327380).- KVM: s390: add debug logging for cpu model subfunctions (jsc#SLE-6240 FATE#327380).- KVM: s390: implement subfunction processor calls (jsc#SLE-6240 FATE#327380).- commit 82654a0 * Fri Aug 09 2019 msuchanekAATTsuse.de- rpm/modflist: Simplify compression support.- commit fd135a6 * Fri Aug 09 2019 mkubecekAATTsuse.cz- rpm: support compressed modules Some of our scripts and scriptlets in rpm/ do not expect module files not ending with \".ko\" which currently leads to failure in preuninstall scriptlet of cluster-md-kmp-default (and probably also other subpackages). Let those which could be run on compressed module files recognize \".ko.xz\" in addition to \".ko\".- commit 18fcdff * Fri Aug 09 2019 msuchanekAATTsuse.de- Revert \"scsi: prefix header search paths with $(srctree)/ (bsc#1136346\" This reverts commit 5f679430713da59f5367aa9499e544e6187ac17c. Reverting this commit fixes build for me.- commit 16c9a50 * Fri Aug 09 2019 nborisovAATTsuse.com- btrfs: start readahead also in seed devices (bsc#1144886).- btrfs: clean up pending block groups when transaction commit aborts (bsc#1050911).- btrfs: handle delayed ref head accounting cleanup in abort (bsc#1050911).- btrfs: add cleanup_ref_head_accounting helper (bsc#1050911).- btrfs: fix pinned underflow after transaction aborted (bsc#1050911).- btrfs: Fix delalloc inodes invalidation during transaction abort (bsc#1050911).- btrfs: Split btrfs_del_delalloc_inode into 2 functions (bsc#1050911).- commit 639f03f * Fri Aug 09 2019 fdmananaAATTsuse.com- Btrfs: prevent send failures and crashes due to concurrent relocation (bsc#1145059).- commit 5a92881 * Fri Aug 09 2019 fdmananaAATTsuse.com- btrfs: track running balance in a simpler way (bsc#1145059).- commit 23ac173 * Fri Aug 09 2019 fdmananaAATTsuse.com- Btrfs: fix race between send and deduplication that lead to failures and crashes (bsc#1145059).- commit 468ea05 * Fri Aug 09 2019 ptesarikAATTsuse.cz- s390/cio: fix ccw_device_start_timeout API (bsc#1142109 LTC#179339).- commit 28183d1 * Fri Aug 09 2019 jackAATTsuse.cz- jbd2: flush_descriptor(): Do not decrease buffer head\'s ref count (bsc#1143843).- commit 7c44fcd * Fri Aug 09 2019 ptesarikAATTsuse.cz- supported.conf: Remove duplicate entries- commit 02b3c92 * Fri Aug 09 2019 jroedelAATTsuse.de- iommu/iova: Remove stale cached32_node (bsc#1145018).- commit b34c857 * Fri Aug 09 2019 jroedelAATTsuse.de- kABI: Fix kABI for \'struct amd_iommu\' (bsc#1145010).- commit 5dc829e * Fri Aug 09 2019 jroedelAATTsuse.de- mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy() (bsc#1118689).- x86/mm: Sync also unmappings in vmalloc_sync_all() (bsc#1118689).- x86/mm: Check for pfn instead of page in vmalloc_sync_one() (bsc#1118689).- iommu/amd: Add support for X2APIC IOMMU interrupts (bsc#1145010).- commit 9f468a3 * Fri Aug 09 2019 dwagnerAATTsuse.de- scsi: pmcraid: use sg helper to iterate over scatterlist (bsc#1135990 jsc#SLE-4709).- scsi: pmcraid: use generic DMA API (bsc#1135990 jsc#SLE-4709).- scsi: pmcraid: don\'t allocate a dma coherent buffer for sense data (bsc#1135990 jsc#SLE-4709).- scsi: pmcraid: simplify pmcraid_cancel_all a bit (bsc#1135990 jsc#SLE-4709).- commit f2642ed * Fri Aug 09 2019 ptesarikAATTsuse.cz- Update config files.- commit 1e2f639 * Fri Aug 09 2019 msuchanekAATTsuse.de- supported.conf: Add missing modules (bsc#1066369).- rpm/kernel-binary.spec.in: Enable missing modules check.- commit cf09d01 * Fri Aug 09 2019 msuchanekAATTsuse.de- supported.conf: Sort alphabetically, align comments.- commit ed3dca2 * Fri Aug 09 2019 msuchanekAATTsuse.de- supported.conf: Sort alphabetically, align comments.- commit 974b701 * Fri Aug 09 2019 colyliAATTsuse.de- Delete for bsc#1144979: bcache: kernel oops on reading sysfs cache_mode file patches.suse/0031-bcache-use-sysfs_match_string-instead-of-__sysfs_mat.patch.- Refresh for the above change, patches.suse/0032-bcache-add-return-value-check-to-bch_cached_dev_run.patch.- commit 191d6c3 * Thu Aug 08 2019 bpAATTsuse.de- blacklist.conf: c1887159eb48 x86/boot/64: Add missing fixup_pointer() for next_early_pgt access Clang fix.- commit 66b1028 * Thu Aug 08 2019 bpAATTsuse.de- blacklist.conf: 81c7ed296dcd x86/boot/64: Fix crash if kernel image crosses page table boundary We don\'t support 5LEVEL page tables.- commit ce968f5 * Thu Aug 08 2019 bpAATTsuse.de- x86/microcode: Fix the microcode load on CPU hotplug for real (bsc#1114279).- Refresh patches.kabi/kabi-x86-microcode-hotplug-state-fix.patch.- commit f40f8ea * Thu Aug 08 2019 lduncanAATTsuse.com- scsi: cxgb4i: fix incorrect spelling \"reveive\" -> \"receive\" (bsc#1136346 jsc#SLE-4682).- scsi: cxgb4i: validate tcp sequence number only if chip version <= T5 (bsc#1136346 jsc#SLE-4682).- scsi: cxgb4i: get pf number from lldi->pf (bsc#1136346 jsc#SLE-4682).- scsi: prefix header search paths with $(srctree)/ (bsc#1136346 jsc#SLE-4682).- commit 6a421ec * Thu Aug 08 2019 ptesarikAATTsuse.cz- s390/qeth: cancel cmd on early error (bsc#1142109 LTC#179339).- commit 5724a7b * Thu Aug 08 2019 ptesarikAATTsuse.cz- s390/qeth: simplify reply object handling (bsc#1142109 LTC#179339).- commit 4da951d * Thu Aug 08 2019 ptesarikAATTsuse.cz- s390/qeth: fix request-side race during cmd IO timeout (bsc#1142109 LTC#179339).- Refresh patches.arch/s390-sles15-17-02-02-s390-qeth-sanitize-strings-in-debug-messages.patch.- commit 9e0538c * Thu Aug 08 2019 ptesarikAATTsuse.cz- s390/qeth: release cmd buffer in error paths (bsc#1142109 LTC#179339).- s390/qeth: avoid control IO completion stalls (bsc#1142109 LTC#179339).- commit 4f6b2c5 * Thu Aug 08 2019 bpAATTsuse.de- blacklist.conf: 6ae865615fc4 x86/uaccess: Dont leak the AC flag into __put_user() argument evaluation We don\'t use UBSAN.- commit f015af1 * Thu Aug 08 2019 yousaf.kaukabAATTsuse.com- irqchip/gic-v3-its: fix build warnings (bsc#1144880).- commit 95644b2 * Thu Aug 08 2019 jroedelAATTsuse.de- Refresh patches.arch/0003-dma-introduce-dma_max_mapping_size.- Refresh patches.kabi/0001-kABI-Preserve-kABI-for-dma_max_mapping_size.patch. The sev_dma_ops also need the max_mapping_size member set.- commit a33e0bb * Thu Aug 08 2019 ptesarikAATTsuse.cz- supported.conf: Remove duplicate drivers/ata/libahci_platform- commit 44cefd2 * Thu Aug 08 2019 tiwaiAATTsuse.de- drm/i915: Fix GEN8_MCR_SELECTOR programming (bsc#1111666).- drm/edid: parse CEA blocks embedded in DisplayID (bsc#1111666).- commit 92bf89e * Thu Aug 08 2019 yousaf.kaukabAATTsuse.com- PM / devfreq: rk3399_dmc: Pass ODT and auto power down parameters to TF-A (bsc#1144718,bsc#1144813).- PM / devfreq: rockchip-dfi: Move GRF definitions to a common place (bsc#1144718,bsc#1144813).- PM / devfreq: rk3399_dmc: remove unneeded semicolon (bsc#1144718,bsc#1144813).- PM / devfreq: rk3399_dmc: fix spelling mistakes (bsc#1144718,bsc#1144813).- PM / devfreq: rk3399_dmc: do not print error when get supply and clk defer (bsc#1144718,bsc#1144813).- PM / devfreq: rk3399_dmc: remove wait for dcf irq event (bsc#1144718,bsc#1144813).- clk: bulk: silently error out on EPROBE_DEFER (bsc#1144718,bsc#1144813).- soc: rockchip: power-domain: Use of_clk_get_parent_count() instead of open coding (bsc#1144718,bsc#1144813).- clk: rockchip: assign correct id for pclk_ddr and hclk_sd in rk3399 (bsc#1144718,bsc#1144813).- clk: rockchip: Add 1.6GHz PLL rate for rk3399 (bsc#1144718,bsc#1144813).- soc: rockchip: power-domain: Add a sanity check on pd->num_clks (bsc#1144718,bsc#1144813).- soc: rockchip: power-domain: use clk_bulk APIs (bsc#1144718,bsc#1144813).- clk: Export clk_bulk_prepare() (bsc#1144813).- clk: add clk_bulk_get accessories (bsc#1144813).- commit 3313421 * Thu Aug 08 2019 tiwaiAATTsuse.de- drm/i915/userptr: Acquire the page lock around set_page_dirty() (bsc#1051510).- drm/nouveau: fix memory leak in nouveau_conn_reset() (bsc#1051510).- commit 6ff4907 * Thu Aug 08 2019 bpAATTsuse.de- blacklist.conf: 1b7aebf04876 x86/cacheinfo: Fix a -Wtype-limits warning No need for it.- commit ff873fc * Thu Aug 08 2019 bpAATTsuse.de- x86/resctrl: Prevent NULL pointer dereference when local MBM is disabled (bsc#1112178).- commit 6d8a979 * Thu Aug 08 2019 lduncanAATTsuse.com- scsi: target: iscsi: cxgbit: add missing spin_lock_init() (bsc#1136349 jsc#SLE-4685).- commit 4148af2 * Wed Aug 07 2019 bpAATTsuse.de- EDAC/amd64: Add Family 17h Model 30h PCI IDs (bsc#1112178).- EDAC, amd64: Add Family 17h, models 10h-2fh support (bsc#1112178).- Refresh patches.arch/edac-amd64-add-hygon-dhyana-support.patch.- commit 40500c2 * Wed Aug 07 2019 msuchanekAATTsuse.de- rpm/kernel-binary.spec.in: support partial rt debug config.- commit af37821 * Wed Aug 07 2019 msuchanekAATTsuse.de- rpm/config.sh: Update OBS build project.- commit 9ab0184 * Wed Aug 07 2019 tiwaiAATTsuse.de- drm/exynos: fix missing decrement of retry counter (bsc#1111666).- drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m (bsc#1111666).- drm/i915/gvt: fix incorrect cache entry for guest page mapping (bsc#1111666).- drm/i915/perf: fix ICL perf register offsets (bsc#1111666).- commit cc165b5 * Wed Aug 07 2019 oheringAATTsuse.de- move irq_data_get_effective_affinity_mask prior the sorted section- commit 9619a1c * Wed Aug 07 2019 tiwaiAATTsuse.de- drm/i915/perf: ensure we keep a reference on the driver (bsc#1051510).- rtc: pcf8563: Clear event flags and disable interrupts before requesting irq (bsc#1051510).- rtc: pcf8563: Fix interrupt trigger method (bsc#1051510).- drm/crc-debugfs: Also sprinkle irqrestore over early exits (bsc#1051510).- ath10k: Change the warning message string (bsc#1051510).- commit 09f8337 * Wed Aug 07 2019 tiwaiAATTsuse.de- can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices (bsc#1051510).- can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices (bsc#1051510).- can: peak_usb: fix potential double kfree_skb() (bsc#1051510).- can: rcar_canfd: fix possible IRQ storm on high load (bsc#1051510).- HID: wacom: fix bit shift for Cintiq Companion 2 (bsc#1051510).- drm: msm: Fix add_gpu_components (bsc#1051510).- clk: renesas: cpg-mssr: Fix reset control race condition (bsc#1051510).- mmc: dw_mmc: Fix occasional hang after tuning on eMMC (bsc#1051510).- gpiolib: fix incorrect IRQ requesting of an active-low lineevent (bsc#1051510).- ISDN: hfcsusb: checking idx of ep configuration (bsc#1051510).- ACPI: fix false-positive -Wuninitialized warning (bsc#1051510).- dmaengine: rcar-dmac: Reject zero-length slave DMA requests (bsc#1051510).- drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings (bsc#1051510).- mfd: hi655x-pmic: Fix missing return value check for devm_regmap_init_mmio_clk (bsc#1051510).- mfd: arizona: Fix undefined behavior (bsc#1051510).- mfd: core: Set fwnode for created devices (bsc#1051510).- media: pvrusb2: use a different format for warnings (bsc#1051510).- media: au0828: fix null dereference in error path (bsc#1051510).- commit 871aece * Wed Aug 07 2019 nsaenzjulienneAATTsuse.de- Refresh patches.fixes/bonding-Force-slave-speed-check-after-link-state-rec.patch- commit 7225894 * Wed Aug 07 2019 tiwaiAATTsuse.de- Update patch-mainline tag for mwifiex fix- commit f5aabef * Wed Aug 07 2019 bpAATTsuse.de- x86/asm: Remove dead __GNUC__ conditionals (bsc#1112178).- commit e6e82b6 * Wed Aug 07 2019 oneukumAATTsuse.com- mac80211: fix possible memory leak in ieee80211_assign_beacon (bsc#1142635).- commit 2b9b16e * Wed Aug 07 2019 oneukumAATTsuse.com- iwlwifi: pcie: don\'t service an interrupt that was masked (bsc#1142635).- commit c06b2b7 * Wed Aug 07 2019 nsaenzjulienneAATTsuse.de- Refresh patches.drivers/hid-input-fix-a4tech-horizontal-wheel-custom-usage.patch- commit 376aba6 * Wed Aug 07 2019 oneukumAATTsuse.com- iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X (bsc#1142635).- commit c92b5b1 * Wed Aug 07 2019 oneukumAATTsuse.com- iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support (bsc#1142635).- iwlwifi: mvm: don\'t send GEO_TX_POWER_LIMIT on version < 41 (bsc#1142635).- commit af6af13 * Wed Aug 07 2019 tiwaiAATTsuse.de- sky2: Disable MSI on ASUS P6T (bsc#1142496).- ata: libahci: do not complain in case of deferred probe (bsc#1051510).- commit d95c462 * Wed Aug 07 2019 bpoirierAATTsuse.com- qlge: Refill empty buffer queues from wq (bsc#1106061).- qlge: Refill rx buffers up to multiple of 16 (bsc#1106061).- qlge: Update buffer queue prod index despite oom (bsc#1106061).- qlge: Replace memset with assignment (bsc#1106061).- qlge: Remove useless memset (bsc#1106061).- qlge: Remove qlge_bq.len & size (bsc#1106061).- qlge: Factor out duplicated expression (bsc#1106061).- qlge: Remove rx_ring.type (bsc#1106061).- qlge: Fix dma_sync_single calls (bsc#1106061).- qlge: Deduplicate rx buffer queue management (bsc#1106061).- qlge: Remove useless dma synchronization calls (bsc#1106061).- qlge: Remove rx_ring.sbq_buf_size (bsc#1106061).- qlge: Remove bq_desc.maplen (bsc#1106061).- qlge: Deduplicate lbq_buf_size (bsc#1106061).- qlge: Remove page_chunk.last_flag (bsc#1106061).- qlge: Remove irq_cnt (bsc#1106061).- qlge: Fix irq masking in INTx mode (bsc#1106061).- commit 1050948 * Tue Aug 06 2019 oheringAATTsuse.de- Add mainline tag to storvsc_ringbuffer_size patch- commit e4862df * Tue Aug 06 2019 msuchanekAATTsuse.de- Update patches.arch/powerpc-pseries-Fix-xive-off-command-line.patch (FATE#322438, bsc#1085030, bsc#1144518, LTC#178833).- commit c3b0fa1 * Tue Aug 06 2019 mbenesAATTsuse.cz- tracing: Fix header include guards in trace event headers (bsc#1144474).- commit 45fe8c0 * Tue Aug 06 2019 yousaf.kaukabAATTsuse.com- PCI: al: Add Amazon Annapurna Labs PCIe host controller driver (SLE-9332).- commit 2dbe815 * Tue Aug 06 2019 nsaenzjulienneAATTsuse.de- cpufreq: dt: Try freeing static OPPs only if we have added them (jsc#SLE-7294).- PM / OPP: OF: Use pr_debug() instead of pr_err() while adding OPP table (jsc#SLE-7294).- commit 7ca0aa7 * Tue Aug 06 2019 msuchanekAATTsuse.de- powerpc/pseries: Fix xive=off command line (FATE#322438, bsc#1085030, git-fixes).- commit 62c9388 * Tue Aug 06 2019 msuchanekAATTsuse.de- Refresh patches.fixes/fs-dax-deposit-pagetable-even-when-installing-zero-page.patch- commit 2ec6206 * Mon Aug 05 2019 msuchanekAATTsuse.de- Refresh sorted section.- commit 7b2a8cd * Mon Aug 05 2019 msuchanekAATTsuse.de- Refresh sorted section.- Refresh upstream tag patches.arch/mm-nvdimm-add-is_ioremap_addr-and-use-that-to-check-.patch.- Refresh patches.drivers/scsi-ibmvfc-fix-WARN_ON-during-event-pool-release.patch.- Refresh patches.fixes/drivers-base-introduce-kill_device.patch.- Refresh patches.fixes/libnvdimm-bus-prevent-duplicate-device_unregister-calls.patch.- commit ebf9b61 * Mon Aug 05 2019 lduncanAATTsuse.com- scsi: libcxgbi: update route finding logic (bsc#1136352 jsc#SLE-4687) Also had to update patches.kabi/scsi-cxgbi-kabi-fix-handle-completion-etc- commit 5d2c37d * Mon Aug 05 2019 bpAATTsuse.de- blacklist.conf: 12209993e98c x86/fpu: Don\'t export __kernel_fpu_{begin,end}() Breaks kABI.- commit 9238c0c * Mon Aug 05 2019 dwagnerAATTsuse.de- scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA (bsc#1143738).- scsi: mpt3sas: Fix msix load balance on and off settings (bsc#1143738).- scsi: mpt3sas: Determine smp affinity on per HBA basis (bsc#1143738).- scsi: mpt3sas: Use configured PCIe link speed, not max (bsc#1143738).- scsi: mpt3sas: Remove CPU arch check to determine perf_mode (bsc#1143738).- scsi: mpt3sas: use DEVICE_ATTR_{RO, RW} (bsc#1143738).- scsi: mpt3sas: make driver options visible in sys (bsc#1143738).- scsi: mpt3sas: Mark expected switch fall-through (bsc#1143738).- commit 9a2f258 * Mon Aug 05 2019 bpAATTsuse.de- EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec (bsc#1114279).- commit 8668fda * Mon Aug 05 2019 msuchanekAATTsuse.de- powerpc/kdump: Handle crashkernel memory reservation failure (bsc#1143466 LTC#179600).- commit 96d99bf * Mon Aug 05 2019 oheringAATTsuse.de- PCI: hv: Fix panic by calling hv_pci_remove_slots() earlier (bsc#1142701).- commit a4b75ac * Mon Aug 05 2019 jslabyAATTsuse.cz- af_packet: Block execution of tasks waiting for transmit to complete in AF_PACKET (networking-stable-19_07_02).- sctp: change to hold sk after auth shkey is created successfully (networking-stable-19_07_02).- bonding: Always enable vlan tx offload (networking-stable-19_07_02).- tipc: change to use register_pernet_device (networking-stable-19_07_02).- net: stmmac: set IC bit when transmitting frames with HW timestamp (networking-stable-19_07_02).- net: stmmac: fixed new system time seconds value calculation (networking-stable-19_07_02).- tun: wake up waitqueues after IFF_UP is set (networking-stable-19_07_02).- net: remove duplicate fetch in sock_getsockopt (networking-stable-19_07_02).- commit f58bed8 * Sat Aug 03 2019 lduncanAATTsuse.com- scsi: libcxgbi: find cxgbi device by MAC address (bsc#1136352 jsc#SLE-4687).- scsi: libcxgbi: remove uninitialized variable len (bsc#1136352 jsc#SLE-4687).- commit b16ded6 * Sat Aug 03 2019 tiwaiAATTsuse.de- ALSA: hda: Fix 1-minute detection delay when i915 module is not available (bsc#1111666).- commit 082cc32 * Sat Aug 03 2019 tiwaiAATTsuse.de- libata: zpodd: Fix small read overflow in zpodd_get_mech_type() (bsc#1051510).- ACPI: PM: Fix regression in acpi_device_set_power() (bsc#1051510).- ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check (bsc#1051510).- ALSA: pcm: fix lost wakeup event scenarios in snd_pcm_drain (bsc#1051510).- commit 43b7a1d * Fri Aug 02 2019 ptesarikAATTsuse.cz- s390/qdio: handle PENDING state for QEBSM devices (bsc#1142117 bsc#1142118 bsc#1142119 LTC#179329 LTC#179330 LTC#179331).- commit 9f57b12 * Fri Aug 02 2019 nsaenzjulienneAATTsuse.de- clk: raspberrypi: register platform device for raspberrypi-cpufreq (jsc#SLE-7294).- firmware: raspberrypi: register clk device (jsc#SLE-7294).- clk: bcm283x: add driver interfacing with Raspberry Pi\'s firmware (jsc#SLE-7294).- Update config files- Update supported.conf- clk: bcm2835: remove pllb (jsc#SLE-7294).- cpufreq: add driver for Raspberry Pi (jsc#SLE-7294).- Update config files- Update supported.conf- commit 6a8534d * Fri Aug 02 2019 bwiedemannAATTsuse.de- kernel-binary: Drop .kernel-binary.spec.buildenv (boo#1154578). Without this patch, /usr/src/linux-AATTVERSIONAATT-AATTRELEASE_SHORTAATT-obj/x86_64/vanilla/.kernel-binary.spec.buildenv contained rpm %_smp_mflags in a line like export MAKE_ARGS=\" --output-sync -j4\" This made it hard to produce bit-identical builds.- commit 789d131 * Thu Aug 01 2019 lduncanAATTsuse.com- scsi: bnx2fc: fix incorrect cast to u64 on shift operation (bsc#1136502 jsc#SLE-4703).- scsi: bnx2fc: remove unneeded variable (bsc#1136502 jsc#SLE-4703).- scsi: bnx2fc: Fix error handling in probe() (bsc#1136502 jsc#SLE-4703).- scsi: bnx2fc: Fix NULL dereference in error handling (bsc#1136502 jsc#SLE-4703).- scsi: bnx2fc: Remove set but not used variable \'oxid\' (bsc#1136502 jsc#SLE-4703).- bnx2fc_fcoe: Use skb_queue_walk_safe() (bsc#1136502 jsc#SLE-4703).- commit 77ba654 * Thu Aug 01 2019 tiwaiAATTsuse.de- Move upstreamed BT fix into sorted section- commit e4632df * Thu Aug 01 2019 tiwaiAATTsuse.de- lib/bitmap.c: make bitmap_parselist() thread-safe and much faster (bsc#1143507).- commit a2a3983 * Thu Aug 01 2019 nmoreychaisemartinAATTsuse.com- nvme: fix possible use-after-free in connect error flow (bsc#1139500, bsc#1140426)- nvme: fix possible use-after-free in connect error flow (bsc#1139500)- commit 716a051 * Thu Aug 01 2019 nmoreychaisemartinAATTsuse.com- scripts/git_sort/git_sort.py: update nvme repository to 5.3-rc- commit 69f0df5 * Thu Aug 01 2019 tonyjAATTsuse.de- powerpc/perf: Add mem access events to sysfs (FATE#326869, bsc#1124370).- commit 571ef6a * Wed Jul 31 2019 lyanAATTsuse.com- KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less (bsc#1133021).- commit eca90ee * Wed Jul 31 2019 lyanAATTsuse.com- ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (bsc#1133021).- ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1 (bsc#1133021).- KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in parallel (bsc#1133021).- KVM: Reject device ioctls from processes other than the VM\'s creator (bsc#1133021).- KVM: arm/arm64: Close VMID generation race (bsc#1133021).- KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation (bsc#1133021).- KVM: arm/arm64: Drop resource size check for GICV window (bsc#1133021).- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked (bsc#1133021).- KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED (bsc#1133021).- KVM: arm/arm64: Reduce verbosity of KVM init log (bsc#1133021).- KVM: arm/arm64: Set dist->spis to NULL after kfree (bsc#1133021).- KVM: arm/arm64: Skip updating PMD entry if no change (bsc#1133021).- KVM: arm/arm64: Skip updating PTE entry if no change (bsc#1133021).- KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending (bsc#1133021).- KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy (bsc#1133021).- KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list (bsc#1133021).- KVM: arm64: Fix caching of host MDCR_EL2 value (bsc#1133021).- KVM: mmu: Fix overlap between public and private memslots (bsc#1133021).- arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 (bsc#1133021).- kvm: Disallow wraparound in kvm_gfn_to_hva_cache_init (bsc#1133021).- kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 (bsc#1133021).- Refresh patches.fixes/0001-KVM-arm-arm64-Properly-protect-VGIC-locks-from-IRQs.patch. patches.arch/kvm-make-vm-ioctl-do-valloc-for-some-archs- commit b82550c * Wed Jul 31 2019 tiwaiAATTsuse.de- acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 (bsc#1051510).- commit 8c9daa7 * Wed Jul 31 2019 tiwaiAATTsuse.de- 9p/xen: Add cleanup path in p9_trans_xen_init (bsc#1051510).- 9p/virtio: Add cleanup path in p9_virtio_init (bsc#1051510).- 9p: pass the correct prototype to read_cache_page (bsc#1051510).- net/9p: include trans_common.h to fix missing prototype warning (bsc#1051510).- 9p: p9dirent_read: check network-provided name length (bsc#1051510).- 9p/rdma: remove useless check in cm_event_handler (bsc#1051510).- 9p: acl: fix uninitialized iattr access (bsc#1051510).- 9p/rdma: do not disconnect on down_interruptible EAGAIN (bsc#1051510).- 9p/xen: fix check for xenbus_read error in front_probe (bsc#1051510).- commit c3770e6 * Wed Jul 31 2019 oneukumAATTsuse.com- PCI: xilinx-nwl: Fix Multi MSI data programming (bsc#1142635).- commit 2c2cee4 * Wed Jul 31 2019 tiwaiAATTsuse.de- tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop (bsc#1051510).- tty: serial: msm_serial: avoid system lockup condition (bsc#1051510).- tty/serial: digicolor: Fix digicolor-usart already registered warning (bsc#1051510).- tty: max310x: Fix invalid baudrate divisors calculator (bsc#1051510).- commit 5b689d2 * Wed Jul 31 2019 tiwaiAATTsuse.de- tua6100: Avoid build warnings (bsc#1051510).- commit 5fe29d6 * Wed Jul 31 2019 tiwaiAATTsuse.de- usb: wusbcore: fix unbalanced get/put cluster_id (bsc#1051510).- usb: Handle USB3 remote wakeup for LPM enabled devices correctly (bsc#1051510).- usb: core: hub: Disable hub-initiated U1/U2 (bsc#1051510).- commit 1d9328c * Wed Jul 31 2019 tiwaiAATTsuse.de- serial: 8250: Fix TX interrupt handling condition (bsc#1051510).- commit 9d23e7a * Wed Jul 31 2019 oneukumAATTsuse.com- PCI: qcom: Ensure that PERST is asserted for at least 100 ms (bsc#1142635).- commit 7c6a153 * Wed Jul 31 2019 tiwaiAATTsuse.de- regmap: fix bulk writes on paged registers (bsc#1051510).- commit b2ad701 * Wed Jul 31 2019 tiwaiAATTsuse.de- pinctrl: rockchip: fix leaked of_node references (bsc#1051510).- pinctrl: pistachio: fix leaked of_node references (bsc#1051510).- commit f2615e5 * Wed Jul 31 2019 tiwaiAATTsuse.de- nfc: fix potential illegal memory access (bsc#1051510).- commit eea437f * Wed Jul 31 2019 tiwaiAATTsuse.de- media: coda: increment sequence offset for the last returned frame (bsc#1051510).- media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP (bsc#1051510).- media: coda: fix mpeg2 sequence number handling (bsc#1051510).- media: wl128x: Fix some error handling in fm_v4l2_init_video_device() (bsc#1051510).- media: staging: media: davinci_vpfe: - Fix for memory leak if decoder initialization fails (bsc#1051510).- media: coda: Remove unbalanced and unneeded mutex unlock (bsc#1051510).- media: media_device_enum_links32: clean a reserved field (bsc#1051510).- media: vpss: fix a potential NULL pointer dereference (bsc#1051510).- media: dvb: usb: fix use after free in dvb_usb_device_exit (bsc#1051510).- commit cce0303 * Wed Jul 31 2019 tiwaiAATTsuse.de- media: hdpvr: fix locking and a missing msleep (bsc#1051510).- media: spi: IR LED: add missing of table registration (bsc#1051510).- commit 3175953 * Wed Jul 31 2019 tiwaiAATTsuse.de- mailbox: handle failed named mailbox channel request (bsc#1051510).- commit 60da685 * Wed Jul 31 2019 tiwaiAATTsuse.de- macsec: fix checksumming after decryption (bsc#1051510).- macsec: fix use-after-free of skb during RX (bsc#1051510).- macsec: let the administrator set UP state even if lowerdev is down (bsc#1051510).- macsec: update operstate when lower device changes (bsc#1051510).- commit aba8a32 * Wed Jul 31 2019 tiwaiAATTsuse.de- libata: don\'t request sense data on !ZAC ATA devices (bsc#1051510).- commit 165118b * Wed Jul 31 2019 tiwaiAATTsuse.de- iio: iio-utils: Fix possible incorrect mask calculation (bsc#1051510).- commit a88c729 * Wed Jul 31 2019 tiwaiAATTsuse.de- hpet: Fix division by zero in hpet_time_div() (bsc#1051510).- commit bfebe33 * Wed Jul 31 2019 tiwaiAATTsuse.de- Input: alps - fix a mismatch between a condition check and its comment (bsc#1051510).- Input: alps - don\'t handle ALPS cs19 trackpoint-only device (bsc#1051510).- Input: synaptics - whitelist Lenovo T580 SMBus intertouch (bsc#1051510).- intel_th: pci: Add Ice Lake NNPI support (bsc#1051510).- gpio: omap: ensure irq is enabled before wakeup (bsc#1051510).- Input: trackpoint - only expose supported controls for Elan, ALPS and NXP (bsc#1051510).- commit 21bf098 * Wed Jul 31 2019 tiwaiAATTsuse.de- blacklist.conf: Add inapplicable ac97 bus patch- commit ce6d243 * Wed Jul 31 2019 tiwaiAATTsuse.de- floppy: fix invalid pointer dereference in drive_name (bsc#1111666).- floppy: fix out-of-bounds read in next_valid_format (bsc#1111666).- drm/amd/display: fix compilation error (bsc#1111666).- drm/amd/display: Always allocate initial connector state state (bsc#1111666).- drm/amdkfd: Fix sdma queue map issue (bsc#1111666).- drm/amdkfd: Fix a potential memory leak (bsc#1111666).- drm/amd/display: Disable ABM before destroy ABM struct (bsc#1111666).- drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE (bsc#1111666).- drm/amd/display: Fill prescale_params->scale for RGB565 (bsc#1111666).- commit 8b115de * Wed Jul 31 2019 tiwaiAATTsuse.de- drm/msm: Depopulate platform on probe failure (bsc#1051510).- drm/virtio: Add memory barriers for capset cache (bsc#1051510).- drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry (bsc#1051510).- drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz (bsc#1051510).- drm/bridge: tc358767: read display_props in get_modes() (bsc#1051510).- commit acc8448 * Wed Jul 31 2019 tiwaiAATTsuse.de- drm/panel: simple: Fix panel_simple_dsi_probe (bsc#1051510).- commit 890763d * Wed Jul 31 2019 tiwaiAATTsuse.de- Documentation/networking: fix default_ttl typo in mpls-sysctl (bsc#1051510).- Documentation: Add nospectre_v1 parameter (bsc#1051510).- commit 3774cea * Wed Jul 31 2019 tiwaiAATTsuse.de- dma-buf: balance refcount inbalance (bsc#1051510).- commit 314dd8d * Wed Jul 31 2019 tiwaiAATTsuse.de- crypto: talitos - fix skcipher failure due to wrong output IV (bsc#1051510).- commit 9ad83fe * Wed Jul 31 2019 tiwaiAATTsuse.de- Bluetooth: 6lowpan: search for destination address in all peers (bsc#1051510).- Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug (bsc#1051510).- Bluetooth: validate BLE connection interval updates (bsc#1051510).- Bluetooth: Check state in l2cap_disconnect_rsp (bsc#1051510).- Bluetooth: hci_bcsp: Fix memory leak in rx_skb (bsc#1051510).- commit 595fdb0 * Wed Jul 31 2019 tiwaiAATTsuse.de- hwmon: (nct6775) Fix register address and added missed tolerance for nct6106 (bsc#1051510).- commit 979031c * Wed Jul 31 2019 tiwaiAATTsuse.de- firmware: ti_sci: Always request response from firmware (bsc#1051510).- commit a183abe * Wed Jul 31 2019 tiwaiAATTsuse.de- efi/bgrt: Drop BGRT status field reserved bits check (bsc#1051510).- commit 0debfe5 * Wed Jul 31 2019 tiwaiAATTsuse.de- eCryptfs: fix a couple type promotion bugs (bsc#1051510).- commit b6f5263 * Wed Jul 31 2019 tiwaiAATTsuse.de- blacklist.conf: add superfluous ASoC entries- commit 56ab50a * Wed Jul 31 2019 achoAATTsuse.com- driver core: Fix use-after-free and double free on glue directory (bsc#1131281).- commit 78880d7 * Wed Jul 31 2019 tiwaiAATTsuse.de- ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id() (bsc#1051510).- af_key: fix leaks in key_pol_get_resp and dump_sp (bsc#1051510).- commit 5daa6d3 * Wed Jul 31 2019 ptesarikAATTsuse.cz- Update config files.- commit 0f315a4 * Wed Jul 31 2019 achoAATTsuse.com- Bluetooth: hci_uart: check for missing tty operations (CVE-2019-10207 bsc#1142857 bsc#1123959).- commit d0754de * Tue Jul 30 2019 schwabAATTsuse.de- packaging: add support for riscv64- commit c2885ea * Tue Jul 30 2019 tiwaiAATTsuse.de- blacklist.conf: Add entries for sound drivers, mostly from 4.19.y stable- commit dc17196 * Tue Jul 30 2019 tiwaiAATTsuse.de- wil6210: drop old event after wmi_call timeout (bsc#1111666).- wil6210: fix spurious interrupts in 3-msi (bsc#1111666).- commit 170af6a * Tue Jul 30 2019 nborisovAATTsuse.com- btrfs: use GFP_KERNEL in init_ipath (bsc#1086103).- btrfs: scrub: add memalloc_nofs protection around init_ipath (bsc#1086103).- commit 7470d5f * Tue Jul 30 2019 ptesarikAATTsuse.cz- s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811 LTC#178088).- commit 79fa234 * Tue Jul 30 2019 tbogendoerferAATTsuse.de- Update patches.drivers/IB-mlx5-Fix-leaking-stack-memory-to-userspace.patch (bsc#1103991 FATE#326007 CVE-2018-20855). Added CVE reference.- commit 9693465 * Tue Jul 30 2019 tbogendoerferAATTsuse.de- IB/mlx5: Fix leaking stack memory to userspace (bsc#1143045 CVE-2018-20855).- commit 1773cb4 * Tue Jul 30 2019 dkirjanovAATTsuse.com- patches.fixes/hv_netvsc-Set-probe-mode-to-sync.patch: (bsc#1142083).- commit 47e6f44 * Tue Jul 30 2019 mkubecekAATTsuse.cz- tcp: be more careful in tcp_fragment() (CVE-2019-11478 bsc#1137586 bsc#1139751).- Refresh patches.kabi/kabi-drop-LINUX_MIB_TCPWQUEUETOOBIG-snmp-counter.patch- commit 01d7aff * Tue Jul 30 2019 mhockoAATTsuse.com- Refresh patches.arch/0002-x86-speculation-Enable-Spectre-v1-swapgs-mitigations.patch.- commit a498c6b * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: remove set but not used variables (bsc#1136467 jsc#SLE-4694).- commit aa00a62 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Update the driver version to 8.37.25.20 (bsc#1136467 jsc#SLE-4694).- commit 9add3fb * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add return value to log message if scsi_add_host fails (bsc#1136467 jsc#SLE-4694).- commit 8c36457 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Print fcport information on wait for upload timeout (bsc#1136467 jsc#SLE-4694).- commit f669b60 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Check the return value of start_xmit (bsc#1136467 jsc#SLE-4694).- commit 2c7df1a * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Log message if scsi_add_host fails (bsc#1136467 jsc#SLE-4694).- commit 4af7dd5 * Mon Jul 29 2019 tiwaiAATTsuse.de- mwifiex: fix 802.11n/WPA detection (CVE-2019-3846,bsc#1136424).- commit 4f04ac3 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Check for fcoe_libfc_config failure (bsc#1136467 jsc#SLE-4694).- commit f688b0d * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add comment to display logging levels (bsc#1136467 jsc#SLE-4694).- commit 320e3fa * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add port_id for fcport into initiate_cleanup debug message (bsc#1136467 jsc#SLE-4694).- commit 9f1cc47 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add LBA to underrun debug messages (bsc#1136467 jsc#SLE-4694).- commit 967d3aa * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Print scsi_cmd backpointer in good completion path if the command is still being used (bsc#1136467 jsc#SLE-4694).- commit 4a34125 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add driver state to \'driver_stats\' debugfs node (bsc#1136467 jsc#SLE-4694).- commit 3542012 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Change MSI-X load error message (bsc#1136467 jsc#SLE-4694).- commit 2176472 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: remove memset/memcpy to nfunc and use func instead (bsc#1136467 jsc#SLE-4694).- commit 4a1cb44 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Remove set but not used variable \'fr_len\' (bsc#1136467 jsc#SLE-4694).- commit 5f47365 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Update the driver version to 8.37.25.19 (bsc#1136467 jsc#SLE-4694).- commit 6fff8a7 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Fix lport may be used uninitialized warning (bsc#1136467 jsc#SLE-4694).- commit 89a092f * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Correctly handle refcounting of rdata (bsc#1136467 jsc#SLE-4694).- commit 02f3c54 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Cleanup rrq_work after QEDF_CMD_OUTSTANDING is cleared (bsc#1136467 jsc#SLE-4694).- commit 7999225 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Check for tm_flags instead of cmd_type during cleanup (bsc#1136467 jsc#SLE-4694).- commit e99577d * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add a flag to help debugging io_req which could not be cleaned (bsc#1136467 jsc#SLE-4694).- commit edf2f3e * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Don\'t send ABTS for under run scenario (bsc#1136467 jsc#SLE-4694).- commit 234f514 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Don\'t queue anything if upload is in progress (bsc#1136467 jsc#SLE-4694).- commit 1f5a3c4 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual link (bsc#1136467 jsc#SLE-4694).- commit 4024c4b * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1136467 jsc#SLE-4694).- commit 5ae3467 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add missing return in qedf_scsi_done() (bsc#1136467 jsc#SLE-4694).- commit 4f20ca7 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Wait for upload and link down processing during soft ctx reset (bsc#1136467 jsc#SLE-4694).- commit 86237cb * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add additional checks for io_req->sc_cmd validity (bsc#1136467 jsc#SLE-4694).- commit 07dd5da * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Modify abort and tmf handler to handle edge condition and flush (bsc#1136467 jsc#SLE-4694).- commit e7e6b65 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Modify flush routine to handle all I/Os and TMF (bsc#1136467 jsc#SLE-4694). Also had to update scsi-qedf-fixup-bit-operations.patch back to its original format since above patch added missing context.- commit 7f0d4a9 * Mon Jul 29 2019 lduncanAATTsuse.com- scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check (bsc#1136467 jsc#SLE-4694).- commit 97355fe * Mon Jul 29 2019 ptesarikAATTsuse.cz- Refresh patches.arch/s390-dma-provide-proper-ARCH_ZONE_DMA_BITS.- commit 2ee1527 * Mon Jul 29 2019 ptesarikAATTsuse.cz- s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).- commit d36fb72 * Mon Jul 29 2019 vbabkaAATTsuse.cz- x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality, bsc#1140903).- commit 0d4f36e * Mon Jul 29 2019 mhockoAATTsuse.com- x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (bsc#1139358, CVE-2019-1125).- Refresh patches.arch/0001-x86-speculation-Prepare-entry-code-for-Spectre-v1-sw.patch.- commit 057096c * Mon Jul 29 2019 jthumshirnAATTsuse.de- libnvdimm/region: Register badblocks before namespaces (bsc#1143209).- commit 75f3bff * Mon Jul 29 2019 tiwaiAATTsuse.de- Correct the CVE and bug reference for a floppy security fix (CVE-2019-14284,bsc#1143189) A dedicated CVE was already assigned- commit b35cae3 * Mon Jul 29 2019 tiwaiAATTsuse.de- floppy: fix out-of-bounds read in copy_buffer (CVE-2019-14283,bsc#1143191).- floppy: fix div-by-zero in setup_format_params (CVE-2019-14283,bsc#1143191).- commit 4becf9e * Mon Jul 29 2019 jthumshirnAATTsuse.de- nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).- commit 55e0f8d * Mon Jul 29 2019 ptesarikAATTsuse.cz- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc#1142221 LTC#179334 LTC#179332).- commit 9402a68 * Mon Jul 29 2019 tiwaiAATTsuse.de- usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).- commit 9981a0b * Mon Jul 29 2019 mkubecekAATTsuse.cz- sctp: silence warns on sctp_stream_init allocations (bsc#1083710).- commit 688c1be * Sun Jul 28 2019 tiwaiAATTsuse.de- ath10k: destroy sdio workqueue while remove sdio module (bsc#1111666).- ath10k: fix PCIE device wake up failed (bsc#1111666).- iwlwifi: don\'t WARN when calling iwl_get_shared_mem_conf with RF-Kill (bsc#1111666).- iwlwifi: pcie: don\'t service an interrupt that was masked (bsc#1111666).- iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices (bsc#1111666).- iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X (bsc#1111666).- iwlwifi: mvm: Drop large non sta frames (bsc#1111666).- mt7601u: fix possible memory leak when the device is disconnected (bsc#1111666).- mt7601u: do not schedule rx_tasklet when the device has been disconnected (bsc#1111666).- rtlwifi: rtl8192cu: fix error handle when usb probe failed (bsc#1111666).- ath10k: add peer id check in ath10k_peer_find_by_id (bsc#1111666).- ath10k: Do not send probe response template for mesh (bsc#1111666).- ath: DFS JP domain W56 fixed pulse type 3 RADAR detection (bsc#1111666).- ath9k: Check for errors when reading SREV register (bsc#1111666).- commit 328e900 * Sat Jul 27 2019 msuchanekAATTsuse.de- rpm/macros.kernel-source: KMPs should depend on kmod-compat to build. kmod-compat links are used in find-provides.ksyms, find-requires.ksyms, and find-supplements.ksyms in rpm-config-SUSE.- commit f97ca49 * Sat Jul 27 2019 msuchanekAATTsuse.de- scripts/run_oldconfig.sh: Fix update-vanilla When CC is set we want to use it for native only. Cross-compilation still needs the crosscompilers.- commit 3b9fcdb * Sat Jul 27 2019 ailiopoulosAATTsuse.com- xfs: don\'t overflow xattr listent buffer (bsc#1143105).- commit ef88108 * Sat Jul 27 2019 tiwaiAATTsuse.de- ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips (bsc#1111666).- ALSA: hda - Optimize resume for codecs without jack detection (bsc#1111666).- commit fa377f3 * Sat Jul 27 2019 tiwaiAATTsuse.de- ALSA: hda - Add a conexant codec entry to let mute led work (bsc#1051510).- ALSA: compress: Be more restrictive about when a drain is allowed (bsc#1051510).- ALSA: compress: Don\'t allow paritial drain operations on capture streams (bsc#1051510).- ALSA: compress: Prevent bypasses of set_params (bsc#1051510).- ALSA: compress: Fix regression on compressed capture streams (bsc#1051510).- ALSA: line6: Fix a typo (bsc#1051510).- ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).- commit ae9e6c6 * Fri Jul 26 2019 lyanAATTsuse.com- KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots (bsc#1133021).- KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory (bsc#1133021).- commit 71f3007 * Fri Jul 26 2019 colyliAATTsuse.de- Update References field to patches.suse/0275-bcache-never-writeback-a-discard-operation.patch (bsc#1130972, bsc#1102247).- commit fece483 * Fri Jul 26 2019 oheringAATTsuse.de- PCI: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).- commit b1f308c * Fri Jul 26 2019 oheringAATTsuse.de- PCI: hv: Fix a use-after-free bug in hv_eject_device_work() (bsc#1142701).- PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (bsc#1142701).- PCI: hv: Add hv_pci_remove_slots() when we unload the driver (bsc#1142701).- PCI: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).- PCI: hv: support reporting serial number as slot information (bsc#1142701).- PCI: hv: Remove unused reason for refcount handler (bsc#1142701).- commit 5c04ed0 * Fri Jul 26 2019 msuchanekAATTsuse.de- ppc: Convert mmu context allocation to new IDA API (bsc#1139619 LTC#178538).- commit a95e1a8 * Fri Jul 26 2019 fdmananaAATTsuse.com- Btrfs: fix race between block group removal and block group allocation (bsc#1143003).- commit 805c7d6 * Fri Jul 26 2019 tbogendoerferAATTsuse.de- bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).- commit 55eef5c * Fri Jul 26 2019 jthumshirnAATTsuse.de- Refresh patches.fixes/drivers-base-introduce-kill_device.patch.- Refresh patches.fixes/libnvdimm-bus-prevent-duplicate-device_unregister-calls.patch. Update Commit IDs- commit df1507f * Fri Jul 26 2019 fyangAATTsuse.com- fork, memcg: fix cached_stacks case (bsc#1134097).- fork, memcg: fix crash in free_thread_stack on memcg charge fail (bsc#1134097).- commit 5777e9c * Thu Jul 25 2019 msuchanekAATTsuse.de- kernel: jump label transformation performance (bsc#1137534 bsc#1137535 LTC#178058 LTC#178059).- commit 94ca19e * Thu Jul 25 2019 msuchanekAATTsuse.de- Refresh patches.arch/powerpc-Fix-check-for-copy-paste-instructions-in-ali.patch Fix broken backport.- commit 737a123 * Thu Jul 25 2019 msuchanekAATTsuse.de- powerpc/64s/radix: Introduce local single page ceiling for TLB range flush (bsc#1055117 bsc#1152161 ltc#181664).- Refresh patches.suse/powerpc-mm-Workaround-Nest-MMU-bug-with-TLB-invalida.patch.- commit 9a6b5c8 * Thu Jul 25 2019 oneukumAATTsuse.com- Input: tm2-touchkey - acknowledge that setting brightness is a blocking call (bsc#1129770).- commit 5aea138 * Wed Jul 24 2019 msuchanekAATTsuse.de- powerpc/nvdimm: Add support for multibyte read/write for metadata (bsc#1142685 LTC#179509 FATE#327775).- powerpc/pseries/scm: Mark the region volatile if cache flush not required (bsc#1142685 LTC#179509 FATE#327775).- powerpc/mm/nvdimm: Add an informative message if we fail to allocate altmap block (bsc#1142685 LTC#179509 FATE#327775).- powerpc/mm/radix: Use the right page size for vmemmap mapping (bsc#1055117 bsc#1142685 LTC#179509 FATE#327775).- powerpc/mm/hash/4k: Don\'t use 64K page size for vmemmap with 4K pagesize (bsc#1142685 LTC#179509 FATE#327775).- commit f4c7f9e * Wed Jul 24 2019 msuchanekAATTsuse.de- Refresh patches.arch/powerpc-papr_scm-Force-a-scm-unbind-if-initial-scm-b.patch.- Refresh patches.arch/powerpc-papr_scm-Update-drc_pmem_unbind-to-use-H_SCM.patch.- Refresh patches.arch/powerpc-pseries-Update-SCM-hcall-op-codes-in-hvcall..patch.- commit fe172c6 * Wed Jul 24 2019 tiwaiAATTsuse.de- Add the cherry-picked commit for the existing patch Refresh: patches.drivers/platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch- commit da39a47 * Wed Jul 24 2019 tiwaiAATTsuse.de- Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).- commit 955a98c * Wed Jul 24 2019 tiwaiAATTsuse.de- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).- commit 667495a * Wed Jul 24 2019 tiwaiAATTsuse.de- platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ (bsc#1051510).- commit c48812e * Wed Jul 24 2019 tiwaiAATTsuse.de- e1000e: start network tx queue only when link is up (bsc#1051510).- Revert \"e1000e: fix cyclic resets at link up with active tx\" (bsc#1051510).- commit 87c75a8 * Wed Jul 24 2019 tiwaiAATTsuse.de- iwlwifi: correct one of the PCI struct names (bsc#1111666).- commit bf9d1f1 * Wed Jul 24 2019 tiwaiAATTsuse.de- iwlwifi: fix cfg structs for 22000 with different RF modules (bsc#1111666).- commit d6b2f02 * Wed Jul 24 2019 tiwaiAATTsuse.de- iwlwifi: fix devices with PCI Device ID 0x34F0 and 11ac RF modules (bsc#1111666).- commit bff95ae * Wed Jul 24 2019 tiwaiAATTsuse.de- Correct iwlwifi 22000 series ucode file name (bsc#1142673) Refreshed: patches.drivers/iwlwifi-add-support-for-22560-devices.patch patches.drivers/iwlwifi-rename-the-temporary-name-of-A000-to-the-off.patch- commit 0da0345 * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI/portdrv: Support PCIe services on subtractive decode bridges (bsc#1142623).- PCI/portdrv: Use conventional Device ID table formatting (bsc#1142623).- commit b772c8c * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI: portdrv: Restore PCI config state on slot reset (bsc#1142623).- commit 54e2bdc * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI/portdrv: Remove pcie_portdrv_err_handler.slot_reset (bsc#1142623).- commit a2f313f * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI/AER: Use cached AER Capability offset (bsc#1142623).- commit fb22306 * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI/portdrv: Disable port driver in compat mode (bsc#1142623).- Refresh patches.drivers/0001-PCI-pciehp-Rename-host-native_hotplug-to-host-native.patch.- Refresh patches.drivers/0001-PCI-portdrv-Rename-and-reverse-sense-of-pcie_ports_a.patch.- Refresh patches.drivers/0001-PCI-portdrv-Simplify-PCIe-feature-permission-checkin.patch.- commit be57e6c * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI / PM: Use SMART_SUSPEND and LEAVE_SUSPENDED flags for PCIe ports (bsc#1142623).- Refresh patches.drivers/0001-PCI-portdrv-Resume-upon-exit-from-system-suspend-if-.patch.- commit 567f0b1 * Wed Jul 24 2019 tiwaiAATTsuse.de- Correct the buggy backport about AER / DPC pcie stuff (bsc#1142623) Refresh: patches.fixes/pci-portdrv-compute-msi-msi-x-irq-vectors-after-final-allocation patches.fixes/pci-portdrv-factor-out-interrupt-message-number-lookup- PCI/portdrv: Consolidate comments (bsc#1142623).- Refresh patches.fixes/pci-portdrv-compute-msi-msi-x-irq-vectors-after-final-allocation.- Refresh patches.fixes/pci-portdrv-factor-out-interrupt-message-number-lookup.- commit 89c424f * Wed Jul 24 2019 msuchanekAATTsuse.de- scripts/arch-symbols: add missing link.- commit ee7c635 * Wed Jul 24 2019 oneukumAATTsuse.com- blacklist.conf: kABI- commit 2cff6dd * Wed Jul 24 2019 tiwaiAATTsuse.de- PCI/portdrv: Add #defines for AER and DPC Interrupt Message Number masks (bsc#1142623).- Refresh patches.fixes/pci-portdrv-factor-out-interrupt-message-number-lookup.- commit 3690c43 * Wed Jul 24 2019 oneukumAATTsuse.com- blacklist.conf: this is supposed to speed up things but invalidates testing- commit b8dc286 * Wed Jul 24 2019 oneukumAATTsuse.com- blacklist.conf: would remove an ioctl- commit 044bc6e * Wed Jul 24 2019 oneukumAATTsuse.com- blacklist.conf: cosmetic change only- commit a98fb29 * Wed Jul 24 2019 msuchanekAATTsuse.de- scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458 LTC#178093).- commit 40bd8b6 * Tue Jul 23 2019 lduncanAATTsuse.com- scsi: megaraid_sas: return error when create DMA pool failed (CVE-2019-11810 bsc#1134399).- commit 7142e60 * Tue Jul 23 2019 tiwaiAATTsuse.de- Add kernel module compression support (bsc#1135854) For enabling the kernel module compress, add the item COMPRESS_MODULES=\"xz\" in config.sh, then mkspec will pass it to the spec file.- commit cdf5806 * Tue Jul 23 2019 msuchanekAATTsuse.de- bonding: Force slave speed check after link state recovery for 802.3ad (bsc#1137584).- commit ed149f2 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: update internal module number (bsc#1144333).- commit 986284a * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: flush before set-info if we have writeable handles (bsc#1144333).- commit b4d735e * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: optimize open to not send query file internal info (bsc#1144333).- commit e2b707f * Tue Jul 23 2019 palcantaraAATTsuse.de- CIFS: fix deadlock in cached root handling (bsc#1144333).- commit 8be25d5 * Tue Jul 23 2019 tbogendoerferAATTsuse.de- blacklist.conf: 0bfcd24b39c2 already included as 8c2eb7b6468a- commit 8d92ffa * Tue Jul 23 2019 tbogendoerferAATTsuse.de- tcp: fix tcp_set_congestion_control() use from bpf hook (bsc#1109837).- xdp: fix possible cq entry leak (bsc#1109837).- mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed (bsc#1112374).- xprtrdma: Fix use-after-free in rpcrdma_post_recvs (bsc#1103992 FATE#326009).- IB/ipoib: Add child to parent list only if device initialized (bsc#1103992 FATE#326009).- IB/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE (bsc#1103991 FATE#326007).- RDMA/odp: Fix missed unlock in non-blocking invalidate_start (bsc#1103992 FATE#326009).- RDMA/srp: Accept again source addresses that do not have a port number (bsc#1103992 FATE#326009).- RDMA/uverbs: check for allocation failure in uapi_add_elm() (bsc#1103992 FATE#326009).- net/mlx5e: Rx, Fix checksum calculation for new hardware (bsc#1127611).- net/tls: fix socket wmem accounting on fallback with netem (bsc#1109837).- xdp: hold device for umem regardless of zero-copy mode (bsc#1109837).- tools: bpftool: use correct argument in cgroup errors (bsc#1109837).- xsk: Properly terminate assignment in xskq_produce_flush_desc (bsc#1109837).- net/tls: make sure offload also gets the keys wiped (bsc#1109837).- idr: fix overflow case for idr_for_each_entry_ul() (bsc#1109837).- bnxt_en: Suppress error messages when querying DSCP DCB capabilities (bsc#1104745 FATE#325918).- bnxt_en: Cap the returned MSIX vectors to the RDMA driver (bsc#1134090 jsc#SLE-5954).- bnxt_en: Fix statistics context reservation logic for RDMA driver (bsc#1104745 FATE#325918).- bnxt_en: Disable bus master during PCI shutdown and driver unload (bsc#1104745 FATE#325918).- xdp: fix race on generic receive path (bsc#1109837).- tools: bpftool: Fix json dump crash on powerpc (bsc#1109837).- bpf: fix callees pruning callers (bsc#1109837).- qed: Fix -Wmaybe-uninitialized false positive (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix build error without CONFIG_DEVLINK (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- RDMA/srp: Document srp_parse_in() arguments (bsc#1103992 FATE#326009).- commit 465e23a * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: smbdirect no longer experimental (bsc#1144333).- commit e20fcc7 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix crash in smb2_compound_op()/smb2_set_next_command() (bsc#1144333).- commit 84ba586 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix crash in cifs_dfs_do_automount (bsc#1144333).- commit f139553 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix parsing of symbolic link error response (bsc#1144333).- commit f589a16 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: refactor and clean up arguments in the reparse point parsing (bsc#1144333).- commit 19e2523 * Tue Jul 23 2019 palcantaraAATTsuse.de- SMB3: query inode number on open via create context (bsc#1144333).- commit baf32d4 * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: Send netname context during negotiate protocol (bsc#1144333).- commit a9b9aca * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: do not send compression info by default (bsc#1144333).- commit adf25ef * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: add new mount option to retrieve mode from special ACE (bsc#1144333).- commit ca8c013 * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: Allow query of symlinks stored as reparse points (bsc#1144333).- commit 298d366 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: Fix a race condition with cifs_echo_request (bsc#1144333).- commit d8c6924 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: always add credits back for unsolicited PDUs (bsc#1144333).- commit 4fdd365 * Tue Jul 23 2019 palcantaraAATTsuse.de- fs: cifs: cifsssmb: Change return type of convert_ace_to_cifs_ace (bsc#1144333).- commit 9ffd824 * Tue Jul 23 2019 palcantaraAATTsuse.de- add some missing definitions (bsc#1144333).- commit 1bdcd1a * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix typo in debug message with struct field ia_valid (bsc#1144333).- commit e4ba220 * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: minor cleanup of compound_send_recv (bsc#1144333).- commit db4e54c * Tue Jul 23 2019 palcantaraAATTsuse.de- CIFS: Fix module dependency (bsc#1144333).- commit 874c4a4 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: simplify code by removing CONFIG_CIFS_ACL ifdef (bsc#1144333). - Update config files.- commit 49ca0c7 * Tue Jul 23 2019 oneukumAATTsuse.com- fpga: stratix10-soc: fix use-after-free on s10_init() (jsc#SLE-7057).- commit 5b9bc90 * Tue Jul 23 2019 oneukumAATTsuse.com- fpga: stratix10-soc: fix wrong of_node_put() in init function (jsc#jsc#SLE-7057).- commit 4812224 * Tue Jul 23 2019 oneukumAATTsuse.com- fpga: add intel stratix10 soc fpga manager driver (jsc#SLE-7057).- commit 7a5875f * Tue Jul 23 2019 mhockoAATTsuse.com- x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (bsc#1139358, CVE-2019-1125).- x86/speculation: Enable Spectre v1 swapgs mitigations (bsc#1139358, CVE-2019-1125).- Refresh patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch.- Refresh patches.suse/x86-cpufeatures-Combine-word-11-and-12-into-a-new-sc.patch.- Refresh patches.suse/x86-cpufeatures-Enumerate-the-new-AVX512-BFLOAT16-in.patch.- commit 479b935 * Tue Jul 23 2019 jgrossAATTsuse.com- xen: let alloc_xenballooned_pages() fail if not enough memory free (bsc#1142450 XSA-300).- commit 78512f3 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: Fix check for matching with existing mount (bsc#1144333).- commit ff08ee2 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: Properly handle auto disabling of serverino option (bsc#1144333).- commit c6295b2 * Tue Jul 23 2019 palcantaraAATTsuse.de- smb3: if max_credits is specified then display it in /proc/mounts (bsc#1144333).- commit 03f8033 * Tue Jul 23 2019 palcantaraAATTsuse.de- Fix match_server check to allow for auto dialect negotiate (bsc#1144333).- commit d0ad70d * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: add missing GCM module dependency (bsc#1144333).- commit 7379156 * Tue Jul 23 2019 palcantaraAATTsuse.de- SMB3.1.1: Add GCM crypto to the encrypt and decrypt functions (bsc#1144333).- commit 609cdad * Tue Jul 23 2019 palcantaraAATTsuse.de- SMB3: Add SMB3.1.1 GCM to negotiated crypto algorigthms (bsc#1144333).- commit 35322f3 * Tue Jul 23 2019 palcantaraAATTsuse.de- fs: cifs: Drop unlikely before IS_ERR(_OR_NULL) (bsc#1144333).- commit e4904e7 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: Use kmemdup in SMB2_ioctl_init() (bsc#1144333).- commit 9a7e082 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix crash querying symlinks stored as reparse-points (bsc#1144333).- commit e1d9262 * Tue Jul 23 2019 palcantaraAATTsuse.de- treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 231 (bsc#1144333).- commit 4b6e977 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix GlobalMid_Lock bug in cifs_reconnect (bsc#1144333).- commit b3593b6 * Tue Jul 23 2019 palcantaraAATTsuse.de- SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write (bsc#1144333).- commit 18095f8 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: add spinlock for the openFileList to cifsInodeInfo (bsc#1144333).- commit 7ad2b35 * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix panic in smb2_reconnect (bsc#1144333).- commit bee1af6 * Tue Jul 23 2019 palcantaraAATTsuse.de- CIFS: cifs_read_allocate_pages: don\'t iterate through whole page array on ENOMEM (bsc#1144333).- commit fca893c * Tue Jul 23 2019 palcantaraAATTsuse.de- dfs_cache: fix a wrong use of kfree in flush_cache_ent() (bsc#1144333).- commit 8f1ff22 * Tue Jul 23 2019 palcantaraAATTsuse.de- fs/cifs/smb2pdu.c: fix buffer free in SMB2_ioctl_free (bsc#1144333).- commit 1cd210c * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case (bsc#1144333).- commit 67d46c6 * Tue Jul 23 2019 palcantaraAATTsuse.de- signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of force_sig (bsc#1144333).- commit ac48d1f * Tue Jul 23 2019 palcantaraAATTsuse.de- cifs: add support for SEEK_DATA and SEEK_HOLE (bsc#1144333).- commit 0f11421 * Mon Jul 22 2019 palcantaraAATTsuse.de- Fixed https://bugzilla.kernel.org/show_bug.cgi?id=202935 allow write on the same file (bsc#1144333).- commit 7748fed * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Allocate memory for all iovs in smb2_ioctl (bsc#1144333).- commit 5f81833 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Don\'t match port on SMBDirect transport (bsc#1144333).- commit 051316f * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs:smbd Use the correct DMA direction when sending data (bsc#1144333).- commit 4d76c3a * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs:smbd When reconnecting to server, call smbd_destroy() after all MIDs have been called (bsc#1144333).- commit 6452a9b * Mon Jul 22 2019 palcantaraAATTsuse.de- smb3: trivial cleanup to smb2ops.c (bsc#1144333).- commit 80746c4 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: cleanup smb2ops.c and normalize strings (bsc#1144333).- commit 68b4575 * Mon Jul 22 2019 palcantaraAATTsuse.de- smb3: display session id in debug data (bsc#1144333).- commit ff1be03 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: update module internal version number (bsc#1144333).- commit b15e93d * Mon Jul 22 2019 palcantaraAATTsuse.de- SMB3: Clean up query symlink when reparse point (bsc#1144333).- commit 263d56b * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix strcat buffer overflow and reduce raciness in smb21_set_oplock_level() (bsc#1144333).- commit 20d16b3 * Mon Jul 22 2019 palcantaraAATTsuse.de- Negotiate and save preferred compression algorithms (bsc#1144333).- commit 2f9136f * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: rename and clarify CIFS_ASYNC_OP and CIFS_NO_RESP (bsc#1144333).- commit b844fff * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix credits leak for SMB1 oplock breaks (bsc#1144333).- commit c9b3aea * Mon Jul 22 2019 palcantaraAATTsuse.de- smb3: Add protocol structs for change notify support (bsc#1144333).- commit 19f6994 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix smb3_zero_range for Azure (bsc#1144333).- commit 2d61900 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: zero-range does not require the file is sparse (bsc#1144333).- commit 4580e2d * Mon Jul 22 2019 palcantaraAATTsuse.de- Add new flag on SMB3.1.1 read (bsc#1144333).- commit bad960f * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: add fiemap support (bsc#1144333).- commit 83181db * Mon Jul 22 2019 palcantaraAATTsuse.de- SMB3: Add defines for new negotiate contexts (bsc#1144333).- commit 9bbe6f7 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix bi-directional fsctl passthrough calls (bsc#1144333).- commit 0fd12f5 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: smbd: take an array of reqeusts when sending upper layer data (bsc#1144333).- commit 0bb2ab5 * Mon Jul 22 2019 palcantaraAATTsuse.de- SMB3: Add handling for different FSCTL access flags (bsc#1144333).- commit dbdf4ee * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Add support for FSCTL passthrough that write data to the server (bsc#1144333).- commit b35bcfe * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Call MID callback before destroying transport (bsc#1144333).- commit 39e15e8 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: smbd: Retry on memory registration failure (bsc#1144333).- commit f8f5ad4 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: smbd: Indicate to retry on transport sending failure (bsc#1144333).- commit d10678b * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: smbd: Return EINTR when interrupted (bsc#1144333).- commit 88cf401 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: smbd: Don\'t destroy transport on RDMA disconnect (bsc#1144333).- commit b0ccc81 * Mon Jul 22 2019 palcantaraAATTsuse.de- smbd: Make upper layer decide when to destroy the transport (bsc#1144333).- commit f5d568d * Mon Jul 22 2019 palcantaraAATTsuse.de- SMB3: update comment to clarify enumerating snapshots (bsc#1144333).- commit 8510c32 * Mon Jul 22 2019 palcantaraAATTsuse.de- CIFS: check CIFS_MOUNT_NO_DFS when trying to reuse existing sb (bsc#1144333).- commit db230f1 * Mon Jul 22 2019 palcantaraAATTsuse.de- CIFS: Show locallease in /proc/mounts for cifs shares mounted with locallease feature (bsc#1144333).- commit 0864b55 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Fix DFS cache refresher for DFS links (bsc#1144333).- commit e9bae57 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: don\'t use __constant_cpu_to_le32() (bsc#1144333).- commit ffc448e * Mon Jul 22 2019 palcantaraAATTsuse.de- SMB3: Track total time spent on roundtrips for each SMB3 command (bsc#1144333).- commit 8a3179e * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix page reference leak with readv/writev (bsc#1144333).- commit fbb8472 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: do not attempt cifs operation on smb2+ rename error (bsc#1144333).- commit 5ebac84 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix memory leak in SMB2_read (bsc#1144333).- commit d5acd73 * Mon Jul 22 2019 palcantaraAATTsuse.de- CIFS: keep FileInfo handle live during oplock break (bsc#1106284, bsc#1131565, bsc#1144333).- commit 83e4054 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: fix handle leak in smb2_query_symlink() (bsc#1144333).- commit 4beb6c4 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Fix lease buffer length error (bsc#1144333).- commit 9e69c1d * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Fix use-after-free in SMB2_read (bsc#1144333).- commit 082bb78 * Mon Jul 22 2019 palcantaraAATTsuse.de- cifs: Fix use-after-free in SMB2_write (bsc#1144333).- commit 2ba4a61 * Mon Jul 22 2019 palcantaraAATTsuse.de- smb3: allow more detailed protocol info on open files for debugging (bsc#1144333).- commit 596e8f1 * Mon Jul 22 2019 oneukumAATTsuse.com- Refresh patches.drivers/0001-PCI-pciehp-Unify-controller-and-slot-structs.patch. (bsc#1141558)- commit ebb2214 * Mon Jul 22 2019 msuchanekAATTsuse.de- powerpc/tm: Fix oops on sigreturn on systems without TM (bsc#1142265 CVE-2019-13648).- commit 1b520d8 * Mon Jul 22 2019 tiwaiAATTsuse.de- Input: gtco - bounds check collection indent level (CVE-2019-13631,bsc#1142023).- commit 2ce2efe * Mon Jul 22 2019 mkubecekAATTsuse.cz- rpm/klp-symbols: update to work with kernel >= 5.3 Since mainline commit b7dca6dd1e59 (\"kbuild: create *.mod with full directory path and remove MODVERDIR\") in v5.3-rc1, *.mod files are created in the build tree rather than in a single directory .tmp_versions ($MODVERDIR). They also do not provide path to the *.ko module file on their first line as the path is the same (except for the suffix). Update klp-symbols script to handle this new layout and format of *.mod files to fix build of 5.3-rc1 and newer kernel. Note: this is a quick band-aid to fix master branch build without risk of breaking any other branch. A more proper cleanup will follow.- commit c32f8e7 * Mon Jul 22 2019 tiwaiAATTsuse.de- VMCI: Fix integer overflow in VMCI handle arrays (bsc#1051510).- commit 8bf4468 * Mon Jul 22 2019 tiwaiAATTsuse.de- USB: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).- USB: serial: option: add support for GosunCn ME3630 RNDIS mode (bsc#1051510).- commit 1da5d9b * Mon Jul 22 2019 tiwaiAATTsuse.de- Input: psmouse - fix build error of multiple definition (bsc#1051510).- Input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).- Input: imx_keypad - make sure keyboard can always wake up system (bsc#1051510).- Input: elantech - enable middle button support on 2 ThinkPads (bsc#1051510).- commit 9e1c3d9 * Mon Jul 22 2019 tiwaiAATTsuse.de- drm/nouveau/i2c: Enable i2c pads & busses during preinit (bsc#1051510).- commit 45b1d4a * Mon Jul 22 2019 tiwaiAATTsuse.de- crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).- crypto: ccp/gcm - use const time tag comparison (bsc#1051510).- crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).- crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe (bsc#1051510).- commit 297f83f * Mon Jul 22 2019 tiwaiAATTsuse.de- drm/udl: move to embedding drm device inside udl device (bsc#1111666).- drm/udl: introduce a macro to convert dev to udl (bsc#1111666).- drm/udl: Replace drm_dev_unref with drm_dev_put (bsc#1111666).- commit 1eff3d8 * Mon Jul 22 2019 jthumshirnAATTsuse.de- block, bfq: NULL out the bic when it\'s no longer valid (bsc#1142359).- commit 9ed968c * Mon Jul 22 2019 jroedelAATTsuse.de- blacklist.conf: Add a5008b59cd9d dma-direct: only limit the mapping size if swiotlb could be used- commit 26c7651 * Mon Jul 22 2019 jroedelAATTsuse.de- KVM: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).- commit d4bab45 * Mon Jul 22 2019 jthumshirnAATTsuse.de- acpi/nfit: Always dump _DSM output payload (bsc#1142351).- commit fbdd275 * Mon Jul 22 2019 jthumshirnAATTsuse.de- libnvdimm/namespace: Fix label tracking error (bsc#1142350).- commit 336ccfc * Mon Jul 22 2019 dkirjanovAATTsuse.com- s390/qdio: handle PENDING state for QEBSM devices (bsc#1142119 LTC#179331).- s390/qeth: be drop monitor friendly (bsc#1142115 LTC#179337).- commit 67bbcee * Mon Jul 22 2019 bpoirierAATTsuse.com- be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).- be2net: Signal that the device cannot transmit during reconfiguration (bsc#1127315).- commit a128a02 * Sun Jul 21 2019 jslabyAATTsuse.cz- sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg (networking-stable-19_06_18).- lapb: fixed leak of control-blocks (networking-stable-19_06_18).- neigh: fix use-after-free read in pneigh_get_next (networking-stable-19_06_18).- be2net: Fix number of Rx queues used for flow hashing (networking-stable-19_06_18).- vsock/virtio: set SOCK_DONE on peer shutdown (networking-stable-19_06_18).- sctp: Free cookie before we memdup a new one (networking-stable-19_06_18).- net: openvswitch: do not free vport if register_netdevice() is failed (networking-stable-19_06_18).- ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero (networking-stable-19_06_18).- commit 92c9710 * Fri Jul 19 2019 ptesarikAATTsuse.cz- pkey: Indicate old mkvp only if old and current mkvp are different (bsc#1137827 LTC#178090).- commit dadd843 * Fri Jul 19 2019 ptesarikAATTsuse.cz- net/af_iucv: build proper skbs for HiperTransport (bsc#1142221 LTC#179332).- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142221 LTC#179332).- commit 41d0dfa * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390/cpumf: Add extended counter set definitions for model 8561 and 8562 (bsc#1142052 LTC#179320).- commit 8139b27 * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390: report new CPU capabilities (jsc#SLE-6907 FATE#327564 LTC#175887).- s390: add alignment hints to vector load and store (jsc#SLE-6907 FATE#327564 LTC#175887).- commit b89c692 * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390/cpu_mf: replace stcctm5() with the stcctm() function (jsc#SLE-6904 FATE#327581).- s390/cpu_mf: add store cpu counter multiple instruction support (jsc#SLE-6904 FATE#327581).- commit 66b95ee * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390/cpum_cf_diag: Add support for s390 counter facility diagnostic trace (jsc#SLE-6904 FATE#327581).- Refresh patches.arch/s390-uv-introduce-guest-side-ultravisor-code.- commit a9ad827 * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390/cpum_cf_diag: Add support for CPU-MF SVN 6 (jsc#SLE-6904 FATE#327581).- s390/cpumf: Fix warning from check_processor_id (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: add ctr_stcctm() function (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: introduce kernel_cpumcf_avail() function (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: Add minimal in-kernel interface for counter measurements (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: introduce kernel_cpumcf_alert() to obtain measurement alerts (jsc#SLE-6904 FATE#327581).- s390/cpu_mf: move struct cpu_cf_events and per-CPU variable to header file (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: rename per-CPU counter facility structure and variables (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: prepare for in-kernel counter measurements (jsc#SLE-6904 FATE#327581).- s390/cpum_cf: move counter set controls to a new header file (jsc#SLE-6904 FATE#327581).- commit 2cd8a18 * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390/dma: provide proper ARCH_ZONE_DMA_BITS value (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit d6e1afa * Fri Jul 19 2019 ptesarikAATTsuse.cz- dma-direct: add support for allocation from ZONE_DMA and ZONE_DMA32 (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- Refresh patches.suse/dma-direct-retry-allocations-using-gfp_dma-for-small-masks.- commit 1da6c65 * Fri Jul 19 2019 ptesarikAATTsuse.cz- s390/cpum_cf: Add support for CPU-MF SVN 6 (jsc#SLE-6904 FATE#327581).- commit 24386ec * Fri Jul 19 2019 ptesarikAATTsuse.cz- kABI: Fix lost iommu-helper symbols on arm64 (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- Update config files.- commit a378127 * Fri Jul 19 2019 tiwaiAATTsuse.de- mei: me: add denverton innovation engine device IDs (bsc#1051510).- mei: bus: need to unlink client before freeing (bsc#1051510).- mei: me: add gemini lake devices id (bsc#1051510).- commit 27fefbb * Fri Jul 19 2019 ptesarikAATTsuse.cz- iommu-helper: mark iommu_is_span_boundary as inline (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- Update config files.- commit 7b4c983 * Fri Jul 19 2019 tiwaiAATTsuse.de- drm/vc4: fix fb references in async update (bsc#1141312).- commit 2cedb40 * Fri Jul 19 2019 tiwaiAATTsuse.de- clk: rockchip: Don\'t yell about bad mmc phases when getting (bsc#1051510).- clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).- clk: qcom: Fix -Wunused-const-variable (bsc#1051510).- dmaengine: hsu: Revert \"set HSU_CH_MTSR to memory width\" (bsc#1051510).- crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).- commit 66dee7e * Fri Jul 19 2019 tiwaiAATTsuse.de- kABI fix for hda_codec.relaxed_resume flag (bsc#1111666).- commit b68c02d * Fri Jul 19 2019 tiwaiAATTsuse.de- ALSA: hda - Don\'t resume forcibly i915 HDMI/DP codec (bsc#1111666).- ALSA: hda/hdmi - Fix i915 reverse port/pin mapping (bsc#1111666).- ALSA: hda/hdmi - Remove duplicated define (bsc#1111666).- commit b8b1a5d * Fri Jul 19 2019 tiwaiAATTsuse.de- ALSA: seq: Break too long mutex context in the write loop (bsc#1051510).- ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine (bsc#1051510).- ALSA: hda/realtek - Fixed Headphone Mic can\'t record on Dell platform (bsc#1051510).- commit ee65de2 * Fri Jul 19 2019 ptesarikAATTsuse.cz- kABI: mask changes made by swiotlb for protected virtualization (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit c7d5a40 * Fri Jul 19 2019 ptesarikAATTsuse.cz- kABI: mask changes made by use of DMA memory for adapter interrupts (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit f33c336 * Fri Jul 19 2019 ptesarikAATTsuse.cz- kABI: mask changes made by basic protected virtualization support (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit 449a5bc * Thu Jul 18 2019 ptesarikAATTsuse.cz- dma-direct: don\'t retry allocation for no-op GFP_DMA (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit 7979420 * Thu Jul 18 2019 ptesarikAATTsuse.cz- arm64: don\'t override dma_max_pfn (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- dma-mapping: take dma_pfn_offset into account in dma_max_pfn (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit bb1ef2e * Thu Jul 18 2019 tbogendoerferAATTsuse.de- net: hns3: Fix inconsistent indenting (bsc#1140676).- net: hns: Fix loopback test failed at copper ports (bsc#1140676).- net: hns: fix unsigned comparison to less than zero (bsc#1140676).- net: hns: Fix WARNING when remove HNS driver with SMMU enabled (bsc#1140676).- net: hns: fix ICMP6 neighbor solicitation messages discard problem (bsc#1140676).- net: hns: Fix probabilistic memory overwrite when HNS driver initialized (bsc#1140676).- net: hns: Use NAPI_POLL_WEIGHT for hns driver (bsc#1140676).- net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() (bsc#1140676).- commit c46e85b * Thu Jul 18 2019 ptesarikAATTsuse.cz- dma-direct: retry allocations using GFP_DMA for small masks (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit c3ffa8c * Thu Jul 18 2019 ptesarikAATTsuse.cz- s390: remove the unused dma_capable helper (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit dc3c36e * Thu Jul 18 2019 ptesarikAATTsuse.cz- s390/cio: introduce DMA pools to cio (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- Update config files.- commit 07ad1d8 * Thu Jul 18 2019 ptesarikAATTsuse.cz- s390/mm: force swiotlb for protected virtualization (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- Update config files.- commit db637f4 * Thu Jul 18 2019 ptesarikAATTsuse.cz- dma-mapping: move swiotlb arch helpers to a new header (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- Update config files.- Refresh patches.fixes/x86-asm-memcpy_mcsafe-Define-copy_to_iter_mcsafe.patch.- Refresh patches.fixes/x86-asm-memcpy_mcsafe-Fix-copy_to_user_mcsafe-except.patch.- commit d0755aa * Thu Jul 18 2019 mgormanAATTsuse.de- mm: migrate: Fix reference check race between __find_get_block() and migration (bnc#1137609).- commit 2ca7d32 * Thu Jul 18 2019 ptesarikAATTsuse.cz- virtio/s390: make airq summary indicators DMA (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- virtio/s390: use DMA memory for ccw I/O and classic notifiers (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- virtio/s390: add indirection to indicators access (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- virtio/s390: use cacheline aligned airq bit vectors (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- s390/airq: use DMA memory for adapter interrupts (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- s390/cio: add basic protected virtualization support (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- virtio/s390: DMA support for virtio-ccw (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- virtio/s390: use vring_create_virtqueue (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- dma-mapping: move dma_mark_clean to dma-direct.h (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- mips: fix an off-by-one in dma_capable (jsc#SLE-6197 FATE#327012 bsc#1140559 LTC#173150).- commit eecf2f8 * Thu Jul 18 2019 jslabyAATTsuse.cz- net: rds: fix memory leak in rds_ib_flush_mr_pool (networking-stable-19_06_09).- ipv6: fix EFAULT on sendto with icmpv6 and hdrincl (networking-stable-19_06_09).- ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 (networking-stable-19_06_09).- ethtool: fix potential userspace buffer overflow (networking-stable-19_06_09).- Fix memory leak in sctp_process_init (networking-stable-19_06_09).- net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query (networking-stable-19_06_09).- commit 15a7753 * Thu Jul 18 2019 tiwaiAATTsuse.de- drm/i915/cml: Introduce Comet Lake PCH (jsc#SLE-6681).- commit 1d9e290 * Wed Jul 17 2019 lduncanAATTsuse.com- SCSI: cxgbi: KABI: fix handle completion etc (jsc#SLE-4678 bsc#1136342).- scsi: cxgbi: remove redundant __kfree_skb call on skb and free cst->atid (jsc#SLE-4678 bsc#1136342).- scsi: cxgb4i: add wait_for_completion() (jsc#SLE-4678 bsc#1136342).- commit ac5fca6 * Wed Jul 17 2019 tiwaiAATTsuse.de- gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM (bsc#1111666).- dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc (bsc#1111666).- commit 4cfdf5e * Wed Jul 17 2019 hareAATTsuse.de- scsi/fc: kABI fixes for new ELS_FPIN definition (bsc#1136217,jsc#SLE-4722).- commit e94d760 * Wed Jul 17 2019 hareAATTsuse.de- scsi: lpfc: Update lpfc version to 12.2.0.3 (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix kernel warnings related to smp_processor_id() (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix BFS crash with DIX enabled (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix FDMI fc4type for nvme support (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix fcp_rsp_len checking on lun reset (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix poor use of hardware queues if fewer irq vectors (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix oops when driver is loaded with 1 interrupt vector (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix incorrect logical link speed on trunks when links down (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix memory leak in abnormal exit path from lpfc_eq_create (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Rework misleading nvme not supported in firmware message (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix hardlockup in scsi_cmd_iocb_cmpl (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Cancel queued work for an IO when processing a received ABTS (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Prevent \'use after free\' memory overwrite in nvmet LS handling (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix PT2PT PLOGI collison stopping discovery (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Revert message logging on unsupported topology (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix nvmet handling of received ABTS for unmapped frames (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Separate CQ processing for nvmet_fc upcalls (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Revise message when stuck due to unresponsive adapter (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Correct nvmet buffer free race condition (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix nvmet target abort cmd matching (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix alloc context on oas lun creations (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Make lpfc_sli4_oas_verify static (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: add support for posting FC events on FPIN reception (bsc#1136217,jsc#SLE-4722).- scsi: scsi_transport_fc: Add FPIN fc event codes (bsc#1136217,jsc#SLE-4722).- scsi: scsi_transport_fc: refactor event posting routines (bsc#1136217,jsc#SLE-4722).- scsi: fc: add FPIN ELS definition (bsc#1136217,jsc#SLE-4722).- commit 4c6a353 * Wed Jul 17 2019 hareAATTsuse.de- scsi: lpfc: Fix a recently introduced compiler warning (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Change smp_processor_id() into raw_smp_processor_id() (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Remove unused functions (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Remove set-but-not-used variables (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Move trunk_errmsg[] from a header file into a .c file (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Annotate switch/case fall-through (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix indentation and balance braces (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Declare local functions static (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: avoid uninitialized variable warning (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fixup eq_clr_intr references (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix build error (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Update lpfc version to 12.2.0.1 (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Update Copyright in driver version (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Enhance 6072 log string (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix duplicate log message numbers (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Specify node affinity for queue memory allocation (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Reduce memory footprint for lpfc_queue (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Add loopback testing to trunking mode (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix link speed reporting for 4-link trunk (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix handling of trunk links state reporting (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix protocol support on G6 and G7 adapters (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Correct boot bios information to FDMI registration (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix HDMI2 registration string for symbolic name (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix fc4type information for FDMI (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix FDMI manufacturer attribute value (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix io lost on host resets (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix mailbox hang on adapter init (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix driver crash in target reset handler (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Correct localport timeout duration error (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Convert bootstrap mbx polling from msleep to udelay (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Coordinate adapter error handling with offline handling (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Stop adapter if pci errors detected (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix deadlock due to nested hbalock call (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix nvmet handling of first burst cmd (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix lpfc_nvmet_mrq attribute handling when 0 (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix nvmet async receive buffer replenishment (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix location of SCSI ktime counters (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix use-after-free mailbox cmd completion (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Resolve irq-unsafe lockdep heirarchy warning in lpfc_io_free (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Resolve inconsistent check of hdwq in lpfc_scsi_cmd_iocb_cmpl (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix missing wakeups on abort threads (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix error codes in lpfc_sli4_pci_mem_setup() (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: fix 32-bit format string warning (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: fix unused variable warning (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: resolve static checker warning in lpfc_sli4_hba_unset (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Correct __lpfc_sli_issue_iocb_s4 lockdep check (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Remove set but not used variable \'phys_id\' (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: fix a handful of indentation issues (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: Fix error code if kcalloc() fails (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: fix calls to dma_set_mask_and_coherent() (bsc#1136217,jsc#SLE-4722).- scsi: lpfc: use dma_set_mask_and_coherent (bsc#1136217,jsc#SLE-4722).- commit 850135c * Wed Jul 17 2019 jroedelAATTsuse.de- kvm: svm/avic: Do not send AVIC doorbell to self (bsc#1140133).- commit a34d4f3 * Wed Jul 17 2019 ptesarikAATTsuse.cz- Refresh headers of patches.arch/mm-nvdimm-add-is_ioremap_addr-and-use-that-to-check-.patch.- commit ba46f6b * Tue Jul 16 2019 msuchanekAATTsuse.de- powerpc/crypto: Use cheaper random numbers for crc-vpmsum self-test (FATE#327696).- commit 930a2cf * Tue Jul 16 2019 msuchanekAATTsuse.de- Add support for crct10dif-vpmsum (FATE#327696).- commit 962cbcc * Tue Jul 16 2019 tiwaiAATTsuse.de- usb: gadget: ether: Fix race between gether_disconnect and rx_submit (bsc#1051510).- tty: serial_core: Set port active bit in uart_port_activate (bsc#1051510).- tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).- tty: rocket: fix incorrect forward declaration of \'rp_init()\' (bsc#1051510).- commit f9796f8 * Tue Jul 16 2019 tiwaiAATTsuse.de- team: Always enable vlan tx offload (bsc#1051510).- commit 017d54c * Tue Jul 16 2019 tiwaiAATTsuse.de- Revert \"serial: 8250: Don\'t service RX FIFO if interrupts are disabled\" (bsc#1051510).- serial: uartps: Remove useless return from cdns_uart_poll_put_char (bsc#1051510).- serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).- serial: uartps: Fix long line over 80 chars (bsc#1051510).- serial: uartps: Fix multiple line dereference (bsc#1051510).- commit 65242c8 * Tue Jul 16 2019 tiwaiAATTsuse.de- PCI/P2PDMA: Fix missing check for dma_virt_ops (bsc#1111666).- commit 0a74943 * Tue Jul 16 2019 tiwaiAATTsuse.de- PCI: Always allow probing with driver_override (bsc#1051510).- PCI: Return error if cannot probe VF (bsc#1051510).- mfd: intel-lpss: Release IDA resources (bsc#1051510).- commit 17fe5b0 * Tue Jul 16 2019 tiwaiAATTsuse.de- drm/msm/mdp5: Fix mdp5_cfg_init error return (bsc#1111666).- commit eb96010 * Tue Jul 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Cleanup DSD whitelist (bsc#1051510).- commit 31d111a * Tue Jul 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: fix Line6 Helix audio format rates (bsc#1111666).- commit 9c421a8 * Tue Jul 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).- commit 2fff3db * Tue Jul 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).- ALSA: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).- commit d819b43 * Tue Jul 16 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Enable .product_name override for Emagic, Unitor 8 (bsc#1051510).- commit 3865597 * Tue Jul 16 2019 lpechacekAATTsuse.com- rpm/kernel-binary.spec.in: build kernel- *-kgraft only for default SLE kernel RT and Azure variants are excluded for the moment. (bsc#1141600)- commit 620816f * Tue Jul 16 2019 tiwaiAATTsuse.de- blacklist.conf: Add reverting/reverted entries for fib_rules and seccomp- commit 17e0ddf * Tue Jul 16 2019 tiwaiAATTsuse.de- drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).- drm/rockchip: Properly adjust to a true clock in adjusted_mode (bsc#1051510).- drm/meson: Add support for XBGR8888 & ABGR8888 formats (bsc#1051510).- commit 7db412c * Tue Jul 16 2019 tiwaiAATTsuse.de- crypto: ccp - Validate the the error value used to index error messages (bsc#1051510).- crypto: chacha20poly1305 - fix atomic sleep when using async algorithm (bsc#1051510).- crypto: ghash - fix unaligned memory access in ghash_setkey() (bsc#1051510).- crypto: arm64/sha2-ce - correct digest for empty data in finup (bsc#1051510).- crypto: arm64/sha1-ce - correct digest for empty data in finup (bsc#1051510).- crypto: talitos - Align SEC1 accesses to 32 bits boundaries (bsc#1051510).- crypto: talitos - properly handle split ICV (bsc#1051510).- crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking (bsc#1051510).- crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).- crypto: talitos - fix CTR alg blocksize (bsc#1051510).- crypto: talitos - reduce max key size for SEC1 (bsc#1051510).- crypto: talitos - rename alternative AEAD algos (bsc#1051510).- crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).- crypto: ccp - fix AES CFB error exposed by new test vectors (bsc#1051510).- commit c31bdf9 * Tue Jul 16 2019 msuchanekAATTsuse.de- KABI: remove unused hcall definition (bsc#1140322 LTC#176270).- commit cd384f4 * Tue Jul 16 2019 tiwaiAATTsuse.de- Enable intel-speed-select driver and update supported.conf (jsc#SLE-5364)- commit 3d28540 * Tue Jul 16 2019 tiwaiAATTsuse.de- tools/power/x86: A tool to validate Intel Speed Select commands (jsc#SLE-5364).- platform/x86: ISST: Restore state on resume (jsc#SLE-5364).- platform/x86: ISST: Add Intel Speed Select PUNIT MSR interface (jsc#SLE-5364).- platform/x86: ISST: Add Intel Speed Select mailbox interface via MSRs (jsc#SLE-5364).- platform/x86: ISST: Add Intel Speed Select mailbox interface via PCI (jsc#SLE-5364).- platform/x86: ISST: Add Intel Speed Select mmio interface (jsc#SLE-5364).- platform/x86: ISST: Add IOCTL to Translate Linux logical CPU to PUNIT CPU number (jsc#SLE-5364).- platform/x86: ISST: Store per CPU information (jsc#SLE-5364).- platform/x86: ISST: Add common API to register and handle ioctls (jsc#SLE-5364).- commit 24de92c * Tue Jul 16 2019 jthumshirnAATTsuse.de- blacklist.conf: blacklist e153abc0739f (\"zram: pass down the bvec we need to read into in the work struct\")- commit 4c1cb5d * Tue Jul 16 2019 msuchanekAATTsuse.de- Rename patches to same name as SLE15 SP1.- commit 41e129a * Tue Jul 16 2019 msuchanekAATTsuse.de- mm/nvdimm: add is_ioremap_addr and use that to check ioremap address (bsc#1140322 LTC#176270).- powerpc/mm: Consolidate numa_enable check and min_common_depth check (bsc#1140322 LTC#176270).- powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).- powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0 (bsc#1140322 LTC#176270).- mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).- commit eb30721 * Tue Jul 16 2019 msuchanekAATTsuse.de- powerpc/papr_scm: Force a scm-unbind if initial scm-bind fails (bsc#1140322 LTC#176270).- powerpc/papr_scm: Update drc_pmem_unbind() to use H_SCM_UNBIND_ALL (bsc#1140322 LTC#176270).- powerpc/pseries: Update SCM hcall op-codes in hvcall.h (bsc#1140322 LTC#176270).- commit 4766ae0 * Tue Jul 16 2019 ggherdovichAATTsuse.cz- platform/x86: intel_turbo_max_3: Remove restriction for HWP platforms (jsc#SLE-5439).- commit 5359a3d * Tue Jul 16 2019 tiwaiAATTsuse.de- drm/atmel-hlcdc: revert shift by 8 (bsc#1111666).- drm/amd/display: Make some functions static (bsc#1111666).- drm/i915/icl: Add WaDisableBankHangMode (bsc#1111666).- commit 95e9ab2 * Mon Jul 15 2019 msuchanekAATTsuse.de- Move patch to correct directory.- commit 54a306a * Mon Jul 15 2019 msuchanekAATTsuse.de- scripts/git_sort/git_sort.py: Add mmots tree.- commit 08c2a80 * Mon Jul 15 2019 fdmananaAATTsuse.com- patches.suse/Btrfs-kill-btrfs_clear_path_blocking.patch: (bsc#1140139).- commit a5cd556 * Mon Jul 15 2019 lhenriquesAATTsuse.com- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch.- Refresh patches.drivers/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.- Refresh patches.drivers/libceph-add-support-for-write-same-requests.patch.- commit ca2351e * Mon Jul 15 2019 lyanAATTsuse.com- KVM: s390: kABI Workaround for \'lowcore\' (bsc#1119222).- commit f5c46ac * Mon Jul 15 2019 lhenriquesAATTsuse.com- libceph: preallocate message data items (bsc#1135897).- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch.- Refresh patches.drivers/libceph-add-scatterlist-messenger-data-type.patch.- Refresh patches.drivers/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.- Refresh patches.drivers/libceph-add-support-for-write-same-requests.patch.- commit ac80fb5 * Mon Jul 15 2019 tiwaiAATTsuse.de- Fix kABI breakage by mwifiex security fix (CVE-2019-3846,bsc#1136424).- commit 304447b * Mon Jul 15 2019 tiwaiAATTsuse.de- wil6210: fix potential out-of-bounds read (bsc#1051510).- commit d05bdaa * Mon Jul 15 2019 msuchanekAATTsuse.de- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).- commit 599f587 * Mon Jul 15 2019 tiwaiAATTsuse.de- platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to critclk_systems DMI table (bsc#1051510).- staging: rtl8712: reduce stack usage, again (bsc#1051510).- commit 45d1e2e * Mon Jul 15 2019 tiwaiAATTsuse.de- p54usb: Fix race between disconnect and firmware loading (bsc#1111666).- commit 5641da3 * Mon Jul 15 2019 tiwaiAATTsuse.de- mwifiex: Don\'t abort on small, spec-compliant vendor IEs (CVE-2019-3846,bsc#1136424).- commit 69fc498 * Mon Jul 15 2019 tiwaiAATTsuse.de- memstick: Fix error cleanup path of memstick_init (bsc#1051510).- mmc: sdhci-pci: Try \"cd\" for card-detect lookup before using NULL (bsc#1051510).- commit 4752cfa * Mon Jul 15 2019 tiwaiAATTsuse.de- memory: tegra: Fix integer overflow on tick value calculation (bsc#1051510).- commit 0bd6f51 * Mon Jul 15 2019 tiwaiAATTsuse.de- media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() (bsc#1051510).- media: s5p-mfc: Make additional clocks optional (bsc#1051510).- media: vivid: fix incorrect assignment operation when setting video mode (bsc#1051510).- media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).- commit e2ee41b * Mon Jul 15 2019 tiwaiAATTsuse.de- mac80211: do not start any work during reconfigure flow (bsc#1111666).- mac80211: only warn once on chanctx_conf being NULL (bsc#1111666).- mac80211: free peer keys before vif down in mesh (bsc#1111666).- mac80211: mesh: fix RCU warning (bsc#1111666).- mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() (bsc#1111666).- commit 086a09d * Mon Jul 15 2019 tiwaiAATTsuse.de- lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE (bsc#1051510).- lib: fix stall in __bitmap_parselist() (bsc#1051510).- commit 1f90d1e * Mon Jul 15 2019 tiwaiAATTsuse.de- drm: return -EFAULT if copy_to_user() fails (bsc#1111666).- drm/vmwgfx: Honor the sg list segment size limitation (bsc#1111666).- iwlwifi: Fix double-free problems in iwl_req_fw_callback() (bsc#1111666).- commit 4b0b0bd * Mon Jul 15 2019 tiwaiAATTsuse.de- intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).- HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report (bsc#1051510).- HID: wacom: correct touch resolution x/y typo (bsc#1051510).- HID: wacom: generic: Correct pad syncing (bsc#1051510).- HID: wacom: generic: only switch the mode on devices with LEDs (bsc#1051510).- commit 61dad59 * Mon Jul 15 2019 tiwaiAATTsuse.de- staging: comedi: dt282x: fix a null pointer deref on interrupt (bsc#1051510).- staging: comedi: amplc_pci230: fix null pointer deref on interrupt (bsc#1051510).- batman-adv: fix for leaked TVLV handler (bsc#1051510).- ath6kl: add some bounds checking (bsc#1051510).- cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency (bsc#1051510).- cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).- cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).- cpufreq: pmac32: fix possible object reference leak (bsc#1051510).- cpufreq/pasemi: fix possible object reference leak (bsc#1051510).- cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).- cpufreq: acpi-cpufreq: Report if CPU doesn\'t support boost technologies (bsc#1051510).- cpufreq: Use struct kobj_attribute instead of struct global_attr (bsc#1051510).- cpufreq: check if policy is inactive early in __cpufreq_get() (bsc#1051510).- commit 264b5ec * Mon Jul 15 2019 tiwaiAATTsuse.de- carl9170: fix misuse of device driver API (bsc#1111666).- commit da4e9f5 * Mon Jul 15 2019 tiwaiAATTsuse.de- ath9k: correctly handle short radar pulses (bsc#1111666).- commit 9873fe0 * Mon Jul 15 2019 tiwaiAATTsuse.de- ath10k: add missing error handling (bsc#1111666).- ath10k: Fix encoding for protected management frames (bsc#1111666).- ath10k: fix incorrect multicast/broadcast rate setting (bsc#1111666).- commit e408734 * Mon Jul 15 2019 tiwaiAATTsuse.de- ASoC: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).- ASoC: soc-pcm: BE dai needs prepare when pause release after resume (bsc#1051510).- ASoC : cs4265 : readable register too low (bsc#1051510).- commit 5b361be * Mon Jul 15 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Headphone Mic can\'t record after S3 (bsc#1051510).- commit d8759b7 * Mon Jul 15 2019 mkoutnyAATTsuse.com- cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() (bsc#1141478).- commit 19414dc * Mon Jul 15 2019 colyliAATTsuse.de- bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).- bcache: performance improvement for btree_flush_write() (bsc#1140652).- bcache: fix race in btree_flush_write() (bsc#1140652).- bcache: remove retry_flush_write from struct cache_set (bsc#1140652).- bcache: add comments for mutex_lock(&b->write_lock) (bsc#1140652).- bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).- bcache: Revert \"bcache: fix high CPU occupancy during journal\" (bsc#1140652).- bcache: Revert \"bcache: free heap cache_set->flush_btree in bch_journal_free\" (bsc#1140652).- bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).- bcache: set largest seq to ja->seq[bucket_index] in journal_read_bucket() (bsc#1140652).- bcache: add code comments for journal_read_bucket() (bsc#1140652).- bcache: fix potential deadlock in cached_def_free() (bsc#1140652).- bcache: acquire bch_register_lock later in cached_dev_free() (bsc#1140652).- bcache: acquire bch_register_lock later in cached_dev_detach_finish() (bsc#1140652).- bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).- bcache: stop writeback kthread and kworker when bch_cached_dev_run() failed (bsc#1140652).- bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread (bsc#1140652).- bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).- bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).- bcache: make bset_search_tree() be more understandable (bsc#1140652).- bcache: remove \"XXX:\" comment line from run_cache_set() (bsc#1140652).- bcache: improve error message in bch_cached_dev_run() (bsc#1140652).- bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).- bcache: more detailed error message to bcache_device_link() (bsc#1140652).- bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).- bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).- bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).- bcache: add return value check to bch_cached_dev_run() (bsc#1140652).- bcache: use sysfs_match_string() instead of __sysfs_match_string() (bsc#1140652).- bcache: remove unnecessary prefetch() in bset_search_tree() (bsc#1140652).- bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).- bcache: ignore read-ahead request failure on backing device (bsc#1140652).- bcache: avoid flushing btree node in cache_set_flush() if io disabled (bsc#1140652).- Revert \"bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()\" (bsc#1140652).- bcache: fix return value error in bch_journal_read() (bsc#1140652).- bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() (bsc#1140652).- bcache: don\'t set max writeback rate if gc is running (bsc#1140652).- bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached (bsc#1140652).- bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).- bcache: make is_discard_enabled() static (bsc#1140652).- bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#1140652).- bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set (bsc#1140652).- bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce branch of btree_gc_coalesce (bsc#1140652).- bcache: fix failure in journal relplay (bsc#1140652).- bcache: improve bcache_reboot() (bsc#1140652).- bcache: add comments for closure_fn to be called in closure_queue() (bsc#1140652).- bcache: Add comments for blkdev_put() in registration code path (bsc#1140652).- bcache: add error check for calling register_bdev() (bsc#1140652).- bcache: return error immediately in bch_journal_replay() (bsc#1140652).- bcache: add comments for kobj release callback routine (bsc#1140652).- bcache: add failure check to run_cache_set() for journal replay (bsc#1140652).- bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() (bsc#1140652).- bcache: move definition of \'int ret\' out of macro read_bucket() (bsc#1140652).- bcache: fix a race between cache register and cacheset unregister (bsc#1140652).- bcache: Clean up bch_get_congested() (bsc#1140652).- bcache: avoid clang -Wunintialized warning (bsc#1140652).- bcache: fix inaccurate result of unused buckets (bsc#1140652).- bcache: fix crashes stopping bcache device before read miss done (bsc#1140652).- commit 7566542 * Mon Jul 15 2019 colyliAATTsuse.de- bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).- bcache: performance improvement for btree_flush_write() (bsc#1140652).- bcache: fix race in btree_flush_write() (bsc#1140652).- bcache: remove retry_flush_write from struct cache_set (bsc#1140652).- bcache: add comments for mutex_lock(&b->write_lock) (bsc#1140652).- bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).- bcache: Revert \"bcache: fix high CPU occupancy during journal\" (bsc#1140652).- bcache: Revert \"bcache: free heap cache_set->flush_btree in bch_journal_free\" (bsc#1140652).- bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).- bcache: set largest seq to ja->seq[bucket_index] in journal_read_bucket() (bsc#1140652).- bcache: add code comments for journal_read_bucket() (bsc#1140652).- bcache: fix potential deadlock in cached_def_free() (bsc#1140652).- bcache: acquire bch_register_lock later in cached_dev_free() (bsc#1140652).- bcache: acquire bch_register_lock later in cached_dev_detach_finish() (bsc#1140652).- bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).- bcache: stop writeback kthread and kworker when bch_cached_dev_run() failed (bsc#1140652).- bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread (bsc#1140652).- bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).- bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).- bcache: make bset_search_tree() be more understandable (bsc#1140652).- bcache: remove \"XXX:\" comment line from run_cache_set() (bsc#1140652).- bcache: improve error message in bch_cached_dev_run() (bsc#1140652).- bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).- bcache: more detailed error message to bcache_device_link() (bsc#1140652).- bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).- bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).- bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).- bcache: add return value check to bch_cached_dev_run() (bsc#1140652).- bcache: use sysfs_match_string() instead of __sysfs_match_string() (bsc#1140652).- bcache: remove unnecessary prefetch() in bset_search_tree() (bsc#1140652).- bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).- bcache: ignore read-ahead request failure on backing device (bsc#1140652).- bcache: avoid flushing btree node in cache_set_flush() if io disabled (bsc#1140652).- Revert \"bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()\" (bsc#1140652).- bcache: fix return value error in bch_journal_read() (bsc#1140652).- bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() (bsc#1140652).- bcache: don\'t set max writeback rate if gc is running (bsc#1140652).- bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached (bsc#1140652).- bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).- bcache: make is_discard_enabled() static (bsc#1140652).- bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#1140652).- bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set (bsc#1140652).- bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce branch of btree_gc_coalesce (bsc#1140652).- bcache: fix failure in journal relplay (bsc#1140652).- bcache: improve bcache_reboot() (bsc#1140652).- bcache: add comments for closure_fn to be called in closure_queue() (bsc#1140652).- bcache: Add comments for blkdev_put() in registration code path (bsc#1140652).- bcache: add error check for calling register_bdev() (bsc#1140652).- bcache: return error immediately in bch_journal_replay() (bsc#1140652).- bcache: add comments for kobj release callback routine (bsc#1140652).- bcache: add failure check to run_cache_set() for journal replay (bsc#1140652).- bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() (bsc#1140652).- bcache: move definition of \'int ret\' out of macro read_bucket() (bsc#1140652).- bcache: fix a race between cache register and cacheset unregister (bsc#1140652).- bcache: Clean up bch_get_congested() (bsc#1140652).- bcache: avoid clang -Wunintialized warning (bsc#1140652).- bcache: fix inaccurate result of unused buckets (bsc#1140652).- bcache: fix crashes stopping bcache device before read miss done (bsc#1140652).- bcache: do not assign in if condition in bcache_device_init() (bsc#1140652).- commit 624edf7 * Mon Jul 15 2019 dkirjanovAATTsuse.com- net/packet: fix memory leak in packet_set_ring() (git-fixes).- pktgen: do not sleep with the thread lock held (git-fixes).- packet: in recvmsg msg_name return at least sizeof sockaddr_ll (git-fixes).- ethtool: check the return value of get_regs_len (git-fixes).- netfilter: conntrack: fix calculation of next bucket number in early_drop (git-fixes).- RDS: IB: fix \'passing zero to ERR_PTR()\' warning (git-fixes).- af_unix: remove redundant lockdep class (git-fixes).- tcp: reduce tcp_fastretrans_alert() verbosity (git-fixes).- commit ca77765 * Mon Jul 15 2019 mkoutnyAATTsuse.com- blacklist.conf: Add \"signal: Don\'t restart fork when signals come in.\"- commit 5f983d8 * Mon Jul 15 2019 gheAATTsuse.com- ocfs2: add first lock wait time in locking_state (bsc#1134390).- ocfs2: add locking filter debugfs file (bsc#1134390).- ocfs2: add last unlock times in locking_state (bsc#1134390).- commit 0510321 * Mon Jul 15 2019 glinAATTsuse.com- bpf: fix nested bpf tracepoints with per-cpu data (bsc#1083647).- bpf: btf: fix the brackets of BTF_INT_OFFSET() (bsc#1083647).- commit 5dab5e7 * Fri Jul 12 2019 lduncanAATTsuse.com- qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index (jsc#SLE-4693 bsc#1136462).- scsi: qedi: remove set but not used variables \'cdev\' and \'udev\' (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Update driver version to 8.33.0.21 (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Move LL2 producer index processing in BH (jsc#SLE-4693 bsc#1136462).- scsi: qedi: add module param to set ping packet size (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Add packet filter in light L2 Rx path (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Check for session online before getting iSCSI TLV data (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Fix spelling mistake \"OUSTANDING\" -> \"OUTSTANDING\" (jsc#SLE-4693 bsc#1136462).- scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (jsc#SLE-4693 bsc#1136462).- commit ca04cd0 * Fri Jul 12 2019 lhenriquesAATTsuse.com- ceph: fix iov_iter issues in ceph_direct_read_write() (bsc#1141450). blacklist.conf: dropped patch from blacklist.- commit a7ea34f * Fri Jul 12 2019 lhenriquesAATTsuse.com- libceph: add osd_req_op_extent_osd_data_bvecs() (bsc#1141450).- Refresh patches.drivers/libceph-add-scatterlist-messenger-data-type.patch.- commit dde9c20 * Fri Jul 12 2019 lhenriquesAATTsuse.com- libceph: handle zero-length data items (bsc#1141450).- commit de3f70e * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: move from raw pages to bvec data descriptors (bsc#1141450).- Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch.- Refresh patches.drivers/rbd-add-support-for-writesame-requests.patch.- Refresh patches.drivers/rbd-export-some-functions-used-by-lio-rbd-backend.patch.- Refresh patches.drivers/rbd-move-structs-used-by-lio-rbd-to-new-header.patch.- commit 7b7c7e2 * Fri Jul 12 2019 lhenriquesAATTsuse.com- libceph: introduce BVECS data type (bsc#1141450).- Refresh patches.drivers/libceph-add-scatterlist-messenger-data-type.patch.- commit d754c75 * Fri Jul 12 2019 lyanAATTsuse.com- kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch (bsc#1135335).- commit 2ed5441 * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: get rid of img_req->copyup_pages (bsc#1141450).- Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch.- Refresh patches.drivers/rbd-add-lio-specific-data-area.patch.- Refresh patches.drivers/rbd-move-structs-used-by-lio-rbd-to-new-header.patch.- commit 4baa02a * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: use kmem_cache_zalloc() in rbd_img_request_create() (bsc#1141450).- Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch.- commit 5ac046a * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: don\'t NULL out ->obj_request in rbd_img_obj_parent_read_full() (bsc#1141450).- commit 2a1ca03 * Fri Jul 12 2019 mbenesAATTsuse.cz- livepatch: Remove duplicate warning about missing reliable stacktrace support (bsc#1071995 fate#323487).- commit c713cd8 * Fri Jul 12 2019 mbenesAATTsuse.cz- Revert \"livepatch: Remove reliable stacktrace check in klp_try_switch_task()\" (bsc#1071995 fate#323487).- commit 8abffe1 * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: don\'t (ab)use obj_req->pages for stat requests (bsc#1141450).- commit 5d26c3a * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: remove bio cloning helpers (bsc#1141450).- Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch.- commit 0f2b942 * Fri Jul 12 2019 lhenriquesAATTsuse.com- libceph, rbd: new bio handling code (aka don\'t clone bios) (bsc#1141450).- Refresh patches.drivers/libceph-add-scatterlist-messenger-data-type.patch.- Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch.- Refresh patches.drivers/rbd-move-structs-used-by-lio-rbd-to-new-header.patch.- commit 12dfa12 * Fri Jul 12 2019 lhenriquesAATTsuse.com- rbd: start enums at 1 instead of 0 (bsc#1141450).- Refresh patches.drivers/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.- Refresh patches.drivers/rbd-add-support-for-scatterlist-obj_request_type.patch.- Refresh patches.drivers/rbd-add-support-for-writesame-requests.patch.- Refresh patches.drivers/rbd-move-structs-used-by-lio-rbd-to-new-header.patch.- commit a89ddbc * Fri Jul 12 2019 mbenesAATTsuse.cz- livepatch: Use static buffer for debugging messages under rq lock (bsc#1071995 fate#323487).- commit 2762e07 * Fri Jul 12 2019 jslabyAATTsuse.cz- net-gro: fix use-after-free read in napi_gro_frags() (networking-stable-19_05_31).- net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value (networking-stable-19_05_31).- net/mlx5: Allocate root ns memory using kzalloc to match kfree (networking-stable-19_05_31).- net/mlx5: Avoid double free in fs init error unwinding path (networking-stable-19_05_31).- llc: fix skb leak in llc_build_and_send_ui_pkt() (networking-stable-19_05_31).- net: mvneta: Fix err code path of probe (networking-stable-19_05_31).- net: fec: fix the clk mismatch in failed_reset path (networking-stable-19_05_31).- ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST (networking-stable-19_05_31).- ipv4/igmp: fix another memory leak in igmpv3_del_delrec() (networking-stable-19_05_31).- bnxt_en: Fix aggregation buffer leak under OOM condition (networking-stable-19_05_31).- net: stmmac: fix reset gpio free missing (networking-stable-19_05_31).- ipv6: Consider sk_bound_dev_if when binding a raw socket to an address (networking-stable-19_05_31).- commit 3bc60c9 * Fri Jul 12 2019 lhenriquesAATTsuse.com- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).- Refresh patches.drivers/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.- Refresh patches.fixes/0001-rbd-drop-extra-rbd_img_request_get.patch.- Refresh patches.fixes/0002-rbd-make-sure-pages-are-freed-by-libceph.patch.- Refresh patches.fixes/rbd-copy-compare-and-write-osd-requests-before-resub.patch.- Refresh patches.fixes/rbd-truncate-objects-on-cmpext-short-reads.patch.- Refresh patches.suse/rbd-do-away-with-obj_request-in-cmpsetxattr.patch.- Refresh patches.suse/rbd-do-away-with-obj_request-in-getxattr.patch.- Refresh patches.suse/rbd-do-away-with-obj_request-in-setxattr.patch.- commit 328339b * Fri Jul 12 2019 mbenesAATTsuse.cz- kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled (bsc#1071995 fate#323487).- commit 225bdec * Thu Jul 11 2019 lhenriquesAATTsuse.com- libceph: introduce alloc_watch_request() (bsc#1135897).- commit b7132d4 * Thu Jul 11 2019 lhenriquesAATTsuse.com- libceph: assign cookies in linger_submit() (bsc#1135897).- commit 2ca35b3 * Thu Jul 11 2019 lhenriquesAATTsuse.com- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).- commit fefe07e * Thu Jul 11 2019 lhenriquesAATTsuse.com- libceph: don\'t consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).- commit 71e58ee * Thu Jul 11 2019 lhenriquesAATTsuse.com- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch.- commit 8b2e58c * Thu Jul 11 2019 lhenriquesAATTsuse.com- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897).- commit 67234c3 * Thu Jul 11 2019 ptesarikAATTsuse.cz- Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).- commit bf2abc2 * Thu Jul 11 2019 jslabyAATTsuse.cz- ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop (git-fixes).- commit b3c23d2 * Thu Jul 11 2019 osalvadorAATTsuse.de- mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).- Refresh patches.fixes/0005-mm-memory_hotplug-be-more-verbose-for-memory-offline.patch.- commit acc7b54 * Thu Jul 11 2019 ptesarikAATTsuse.cz- Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).- commit 3f92a3e * Thu Jul 11 2019 oneukumAATTsuse.com- media: cpia2_usb: first wake up, then free in disconnect (bsc#1135642).- commit 62d884c * Wed Jul 10 2019 tiwaiAATTsuse.de- usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC (bsc#1051510).- usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] (bsc#1051510).- commit 246a023 * Wed Jul 10 2019 tiwaiAATTsuse.de- drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#1111666).- drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).- drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).- drm/fb-helper: generic: Don\'t take module ref for fbcon (bsc#1111666).- commit e37ac1a * Wed Jul 10 2019 tiwaiAATTsuse.de- blacklist.conf: Add already cherry-picked commits for drm/i915- commit f5294bb * Wed Jul 10 2019 tiwaiAATTsuse.de- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).- drm/i915/dmc: protect against reading random memory (bsc#1051510).- commit 6b491bf * Wed Jul 10 2019 jslabyAATTsuse.cz- vsock/virtio: free packets during the socket release (networking-stable-19_05_21).- net: avoid weird emergency message (networking-stable-19_05_21).- net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions (networking-stable-19_05_21).- ppp: deflate: Fix possible crash in deflate_init (networking-stable-19_05_21).- rtnetlink: always put IFLA_LINK for links with a link-netnsid (networking-stable-19_05_21).- net/mlx4_core: Change the error print to info print (networking-stable-19_05_21).- commit 60be362 * Wed Jul 10 2019 tiwaiAATTsuse.de- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).- commit 72883d3 * Wed Jul 10 2019 tiwaiAATTsuse.de- pwm: stm32: Use 3 cells ->of_xlate() (bsc#1111666).- qmi_wwan: Fix out-of-bounds read (bsc#1111666).- commit a9e87e7 * Wed Jul 10 2019 tiwaiAATTsuse.de- PM: ACPI/PCI: Resume all devices during hibernation (bsc#1111666).- commit c894803 * Wed Jul 10 2019 tiwaiAATTsuse.de- PCI: Do not poll for PME if the device is in D3cold (bsc#1051510).- commit d4fcd5f * Wed Jul 10 2019 tiwaiAATTsuse.de- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).- commit 624e738 * Wed Jul 10 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).- commit bd40199 * Wed Jul 10 2019 tiwaiAATTsuse.de- irqchip/mbigen: Don\'t clear eventid when freeing an MSI (bsc#1051510).- commit 6a90fd2 * Wed Jul 10 2019 tiwaiAATTsuse.de- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).- commit 9791296 * Wed Jul 10 2019 tiwaiAATTsuse.de- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).- commit a2d5600 * Wed Jul 10 2019 tiwaiAATTsuse.de- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).- commit fd92574 * Wed Jul 10 2019 tiwaiAATTsuse.de- iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).- commit 363979e * Wed Jul 10 2019 tiwaiAATTsuse.de- iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).- commit 7e1f173 * Wed Jul 10 2019 jslabyAATTsuse.cz- bonding: fix arp_validate toggling in active-backup mode (networking-stable-19_05_14).- net: seeq: fix crash caused by not set dev.parent (networking-stable-19_05_14).- bridge: Fix error path for kobject_init_and_add() (networking-stable-19_05_14).- packet: Fix error path in packet_init (networking-stable-19_05_14).- tuntap: synchronize through tfiles array instead of tun->numqueues (networking-stable-19_05_14).- ipv4: Fix raw socket lookup for local traffic (networking-stable-19_05_14).- vrf: sit mtu should not be updated when vrf netdev is the link (networking-stable-19_05_14).- dpaa_eth: fix SG frame cleanup (networking-stable-19_05_14).- commit c9bd797 * Wed Jul 10 2019 mgormanAATTsuse.de- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).- commit fcdbd4c * Wed Jul 10 2019 tiwaiAATTsuse.de- ACPICA: Clear status of GPEs on first direct enable (bsc#1111666).- ALSA: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).- commit 46263ea * Wed Jul 10 2019 jroedelAATTsuse.de- KVM: x86: fix return value for reserved EFER (bsc#1140992).- commit 275307e * Wed Jul 10 2019 mgormanAATTsuse.de- mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (git fixes (mm/pagealloc)).- commit 462a6c0 * Wed Jul 10 2019 mgormanAATTsuse.de- mm/page_alloc.c: avoid potential NULL pointer dereference (git fixes (mm/pagealloc)).- commit bae6acd * Wed Jul 10 2019 mgormanAATTsuse.de- blacklist.conf: DISCONTIGMEM unsupported- commit 79c2da6 * Wed Jul 10 2019 tiwaiAATTsuse.de- ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).- commit 0ea6ab6 * Wed Jul 10 2019 tiwaiAATTsuse.de- Move upstreamed ASoC patches into sorted section- commit f6685e7 * Wed Jul 10 2019 jroedelAATTsuse.de- blacklist.conf: Add 9c3e922ba316 KVM: nVMX: Move guest non-reg state checks to VM-Exit path- commit ae09496 * Wed Jul 10 2019 jroedelAATTsuse.de- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).- KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).- commit 930856f * Wed Jul 10 2019 tiwaiAATTsuse.de- ACPI: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).- ACPI: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).- commit 2ae341b * Wed Jul 10 2019 jroedelAATTsuse.de- blacklist.conf: Add 65fd4cb65b2d Documentation: Move L1TF to separate directory- commit fd03e8e * Wed Jul 10 2019 jroedelAATTsuse.de- Documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).- iommu: Use right function to get group for device (bsc#1140958).- iommu/amd: Make iommu_disable safer (bsc#1140955).- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).- commit 0e029eb * Wed Jul 10 2019 jslabyAATTsuse.cz- rpm/kernel-binary.spec.in: handle modules.builtin.modinfo It was added in 5.2.- commit eb88df3 * Tue Jul 09 2019 lyanAATTsuse.com- kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).- commit 64e77be * Tue Jul 09 2019 tbogendoerferAATTsuse.de- ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#1140228).- commit a201532 * Tue Jul 09 2019 jackAATTsuse.cz- dax: Fix xarray entry association for mixed mappings (bsc#1140893).- commit 7914da5 * Tue Jul 09 2019 jackAATTsuse.cz- patches.fixes/scsi-vmw_pscsi-Fix-use-after-free-in-pvscsi_queue_lc.patch: Update patch metadata- commit 9a80b82 * Tue Jul 09 2019 jackAATTsuse.cz- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).- commit 493e396 * Tue Jul 09 2019 jackAATTsuse.cz- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).- commit 0af973c * Tue Jul 09 2019 jackAATTsuse.cz- Abort file_remove_privs() for non-reg. files (bsc#1140888).- commit e522f5b * Tue Jul 09 2019 jackAATTsuse.cz- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).- commit 3a194bf * Tue Jul 09 2019 jackAATTsuse.cz- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).- commit 716f3c6 * Tue Jul 09 2019 jslabyAATTsuse.cz- ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (git-fixes).- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).- signal/ptrace: Don\'t leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).- commit efed5b2 * Tue Jul 09 2019 jthumshirnAATTsuse.de- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).- Refresh patches.drivers/nfit-ars-avoid-stale-ars-results.patch.- commit 3bd9146 * Tue Jul 09 2019 mkubecekAATTsuse.cz- kabi: handle addition of netns_ipv4::ip_id_key (CVE-2019-10638 bsc#1140575).- kabi: handle addition of net::hash_mix (CVE-2019-10639 bsc#1140577).- inet: switch IP ID generator to siphash (CVE-2019-10638 bsc#1140575).- netns: provide pure entropy for net_hash_mix() (CVE-2019-10639 bsc#1140577).- netns: get more entropy from net_hash_mix() (CVE-2019-10638 bsc#1140575).- commit 8c9c673 * Tue Jul 09 2019 mkubecekAATTsuse.cz- tcp: refine memory limit test in tcp_fragment() (CVE-2019-11478 bsc#1137586 bsc#1139751).- Refresh patches.kabi/kabi-drop-LINUX_MIB_TCPWQUEUETOOBIG-snmp-counter.patch.- commit 18fef7f * Tue Jul 09 2019 jslabyAATTsuse.cz- x86/insn-eval: Fix use-after-free access to LDT entry (bnc#1140454 CVE-2019-13233).- commit d541dfb * Mon Jul 08 2019 lduncanAATTsuse.com- scsi: aacraid: clean up some indentation and formatting issues (jsc#SLE-4710 bsc#1136161).- scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#1136161).- scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).- scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#1136161).- scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#1136161).- commit 1e1e6c7 * Mon Jul 08 2019 lduncanAATTsuse.com- Move iblock patch to correct location. For some reason (upstream?) git_sort thinks it should move.- commit 71411ea * Mon Jul 08 2019 tiwaiAATTsuse.de- blacklist.conf: Add kABI-breaking nfc fix- commit c3837d8 * Mon Jul 08 2019 tiwaiAATTsuse.de- blacklist.conf: Add unaffected nouveau build fixes- commit b379525 * Mon Jul 08 2019 tiwaiAATTsuse.de- mmc: core: complete HS400 before checking status (bsc#1111666).- commit af942b7 * Mon Jul 08 2019 tiwaiAATTsuse.de- drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).- Refresh patches.drm/drm-arm-hdlcd-Allow-a-bit-of-clock-tolerance.patch.- commit 82e718e * Mon Jul 08 2019 tiwaiAATTsuse.de- drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).- drm/imx: notify drm core before sending event during crtc disable (bsc#1111666).- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1111666).- drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc#1111666).- drm: Fix drm_release() and device unplug (bsc#1111666).- commit 475259d * Mon Jul 08 2019 jthumshirnAATTsuse.de- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).- commit 631f49f * Mon Jul 08 2019 tiwaiAATTsuse.de- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).- commit 6c0c801 * Mon Jul 08 2019 tiwaiAATTsuse.de- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).- coresight: etb10: Fix handling of perf mode (bsc#1051510).- commit bd9477a * Mon Jul 08 2019 tiwaiAATTsuse.de- blacklist.conf: Add an upstream fix that was reverted in 4.14.y stable- commit 3b33a6b * Mon Jul 08 2019 tiwaiAATTsuse.de- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).- commit 9b8ac5d * Mon Jul 08 2019 tiwaiAATTsuse.de- apparmor: enforce nullbyte at end of tag string (bsc#1051510).- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).- clk: rockchip: Turn on \"aclk_dmac1\" for suspend on rk3288 (bsc#1051510).- commit bae992a * Mon Jul 08 2019 mbenesAATTsuse.cz- blacklist.conf: 074376ac0e1d (\"ftrace/x86: Anotate text_mutex split between ftrace_arch_code_modify_post_process() and ftrace_arch_code_modify_prepare()\") __CHECKER__ only, so not a bug and not really needed.- commit 6fa68b1 * Mon Jul 08 2019 tbogendoerferAATTsuse.de- net/tls: fix page double free on TX cleanup (bsc#1109837).- net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).- net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).- IB/hfi1: Create inline to get extended headers (bsc#1114685 FATE#325854).- IB/hfi1: Validate fault injection opcode user input (bsc#1114685 FATE#325854).- bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).- bpf, devmap: Add missing bulk queue free (bsc#1109837).- bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).- xdp: check device pointer before clearing (bsc#1109837).- bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#1109837).- mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).- net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#1109837).- net/mlx5: Avoid reloading already removed devices (bsc#1103990 FATE#326006).- net/mlx5: Update pci error handler entries and command translation (bsc#1103991 FATE#326007).- bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc#1109837).- PCI/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992 FATE#326009).- mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992 FATE#326009).- drivers/base/devres: introduce devm_release_action() (bsc#1103992 FATE#326009).- net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#1109837).- net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).- net: don\'t clear sock->sk early to avoid trouble in strparser (bsc#1103990 FATE#326006).- net: core: support XDP generic on stacked devices (bsc#1109837).- net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113 FATE#326472).- net/tls: don\'t ignore netdev notifications if no TLS features (bsc#1109837).- net/tls: fix state removal with feature flags off (bsc#1109837).- mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc#1112374).- net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (bsc#1103990 FATE#326006).- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).- bpf: sockmap fix msg->sg.size account on ingress skb (bsc#1109837).- bpf: sockmap remove duplicate queue free (bsc#1109837).- bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).- nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).- net/mlx5: Set completion EQs as shared resources (bsc#1103991 FATE#326007).- IB/mlx5: Verify DEVX general object type correctly (bsc#1103991 FATE#326007).- nfp: bpf: fix static check error through tightening shift amount adjustment (bsc#1109837).- RDMA/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992 FATE#326009).- RDMA/mlx5: Initialize roce port info before multiport master init (bsc#1103991 FATE#326007).- net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 FATE#326006).- net/sched: cbs: fix port_rate miscalculation (bsc#1109837).- net/tls: avoid NULL pointer deref on nskb->sk in fallback (bsc#1109837).- net/tls: fix copy to fragments in reencrypt (bsc#1109837).- net/tls: don\'t copy negative amounts of data in reencrypt (bsc#1109837).- tools: bpftool: fix infinite loop in map create (bsc#1109837).- RDMA/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992 FATE#326009).- RDMA/mlx5: Do not allow the user to write to the clock page (bsc#1103991 FATE#326007).- net/tls: don\'t leak IV and record seq when offload fails (bsc#1109837).- net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#1109837).- net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 FATE#326006).- net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990 FATE#326006).- net/tls: fix refcount adjustment in fallback (bsc#1109837).- mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).- mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).- net: Fix missing meta data in skb with vlan packet (bsc#1109837).- Revert \"net/mlx5e: Enable reporting checksum unnecessary also for L3 packets\" (bsc#1103990 FATE#326006).- net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 FATE#326006).- net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#1109837).- net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 FATE#326006).- net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990 FATE#326006).- net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#1109837).- failover: allow name change on IFF_UP slave interfaces (bsc#1109837).- net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).- net/tls: don\'t leak partially sent record in device mode (bsc#1109837).- net/tls: fix the IV leaks (bsc#1109837).- mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).- IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc#1114685 FATE#325854).- mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#1112374).- mlxsw: core: Move ethtool module callbacks to a common location (bsc#1112374).- mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#1112374).- mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).- commit 53b921c * Mon Jul 08 2019 mbenesAATTsuse.cz- blacklist.conf: 4a60aa05a063 (\"objtool: Support per-function rodata sections\") We don\'t build the kernel with -ffunction-sections -fdata-sections.- commit e146141 * Mon Jul 08 2019 mbenesAATTsuse.cz- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).- commit 275bc04 * Mon Jul 08 2019 mbenesAATTsuse.cz- blacklist.conf: 0c97bf863efc (\"tracing: Silence GCC 9 array bounds warning\") Compiler warning fix for gcc-9. The code itself is correct.- commit 6c5891e * Mon Jul 08 2019 mbenesAATTsuse.cz- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).- commit c27efed * Mon Jul 08 2019 tbogendoerferAATTsuse.de- blacklist.conf: 064c5d6881e8 not needed, d3669ca9ff33 changes only comments- commit 8fe495b * Mon Jul 08 2019 tbogendoerferAATTsuse.de- mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#1112374).- commit de6549a * Mon Jul 08 2019 tiwaiAATTsuse.de- Update upstream patch tags Refreshed: patches.drivers/ibmvnic-Do-not-close-unopened-driver-during-reset.patch patches.drivers/ibmvnic-Fix-unchecked-return-codes-of-memory-allocat.patch patches.drivers/ibmvnic-Refresh-device-multicast-list-after-reset.patch patches.fixes/crypto-user-prevent-operating-on-larval-algorithms.patch patches.fixes/scsi-target-iblock-fix-overrun-in-write-same-emulation- commit 786df26 * Mon Jul 08 2019 jthumshirnAATTsuse.de- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).- commit db6a472 * Mon Jul 08 2019 jthumshirnAATTsuse.de- nvme: copy MTFA field from identify controller (bsc#1140715).- commit 092be13 * Mon Jul 08 2019 jthumshirnAATTsuse.de- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).- Refresh patches.kabi/kabi-protect-struct-acpi_nfit_desc.patch.- commit 2007195 * Mon Jul 08 2019 jthumshirnAATTsuse.de- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).- Refresh patches.kabi/kabi-protect-struct-acpi_nfit_desc.patch.- commit d859a90 * Mon Jul 08 2019 jthumshirnAATTsuse.de- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).- commit 7bc74cf * Mon Jul 08 2019 jthumshirnAATTsuse.de- Kabi fixup blk_mq_register_dev() (bsc#1140637).- blk-mq: free hw queue\'s resource in hctx\'s release handler (bsc#1140637).- commit 0068f07 * Sun Jul 07 2019 lduncanAATTsuse.com- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).- commit c793181 * Sat Jul 06 2019 lduncanAATTsuse.com- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).- commit ba1d4c6 * Fri Jul 05 2019 tiwaiAATTsuse.de- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).- commit 87f6ea0 * Fri Jul 05 2019 tiwaiAATTsuse.de- pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).- commit bd8f117 * Fri Jul 05 2019 jthumshirnAATTsuse.de- Update patch mainline tags- Refresh patches.fixes/drivers-base-introduce-kill_device.patch.- Refresh patches.fixes/libnvdimm-bus-prevent-duplicate-device_unregister-calls.patch.- commit c63ec1e * Fri Jul 05 2019 jthumshirnAATTsuse.de- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes- commit c8c8479 * Fri Jul 05 2019 tiwaiAATTsuse.de- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#1140463).- pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).- pinctrl/amd: add get_direction handler (bsc#1140463).- pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static (bsc#1140463).- pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).- commit 6d38fab * Fri Jul 05 2019 tiwaiAATTsuse.de- ALSA: line6: Fix write on zero-sized buffer (bsc#1051510).- ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).- ALSA: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).- ALSA: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).- ALSA: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).- ALSA: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).- commit 095cfae * Thu Jul 04 2019 msuchanekAATTsuse.de- Add back sibling paca poiter to paca (bsc#1055117).- commit a873261 * Thu Jul 04 2019 msuchanekAATTsuse.de- powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753, FATE#323286, git-fixes).- powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang (bsc#1055117).- powerpc/mm: Change function prototype (bsc#1055117).- powerpc/mm/radix: Move function from radix.h to pgtable-radix.c (bsc#1055117).- powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call __ptep_set_access_flags directly (bsc#1055117).- commit cabc25a * Thu Jul 04 2019 msuchanekAATTsuse.de- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).- Refresh patches.arch/powerpc-perf-Add-blacklisted-events-for-Power9-DD2.1.patch.- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).- commit 9c52368 * Thu Jul 04 2019 msuchanekAATTsuse.de- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).- commit 4e041ec * Thu Jul 04 2019 nsaenzjulienneAATTsuse.de- typec: tcpm: fix compiler warning about stupid things (git-fixes).- Refresh patches.drivers/0001-usb-typec-Group-all-TCPCI-TCPM-code-together.patch.- commit 835227d * Thu Jul 04 2019 lhenriquesAATTsuse.com- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).- commit f6d4f3b * Thu Jul 04 2019 tbogendoerferAATTsuse.de- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).- commit 30c1e7a * Thu Jul 04 2019 tbogendoerferAATTsuse.de- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).- commit 8675c3d * Thu Jul 04 2019 msuchanekAATTsuse.de- Refresh patches closer to upstream version.- Refresh patches.arch/x86-amd_nb-add-pci-device-ids-for-family-17h-model-30h.patch.- Refresh patches.arch/x86-amd_nb-add-support-for-newer-pci-topologies.patch.- Refresh patches.arch/x86-cpu-get-cache-info-and-setup-cache-cpumap-for-hygon-dhyana.patch.- Refresh patches.drivers/hwmon-k10temp-add-support-for-amd-family-17h-model-30h-cpus.patch. Notable change: AATTAATT -240,7 +241,7 AATTAATT int amd_cache_northbridges(void) return -ENODEV; root = NULL;- while ((root = next_northbridge(root, amd_root_ids)) != NULL) + while ((root = next_northbridge(root, root_ids)) != NULL) root_count++; if (root_count) { AATTAATT -282,7 +283,7 AATTAATT int amd_cache_northbridges(void) * correct PCI roots. * / for (j = 1; j < roots_per_misc; j++)- root = next_northbridge(root, amd_root_ids); + root = next_northbridge(root, root_ids); } if (amd_gart_present()) As root_ids is changed here: if (boot_cpu_data.x86_vendor == X86_VENDOR_HYGON) { root_ids = hygon_root_ids; misc_ids = hygon_nb_misc_ids; link_ids = hygon_nb_link_ids; } We were potentially breaking the Hygon CPUs here.- commit 5990a23 * Thu Jul 04 2019 msuchanekAATTsuse.de- Revert \"Sign non-x86 kernels when possible (boo#1134303)\" This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681. We don\'t have reports of this working with all ARM architectures in all cases (boot, kexec, ..) so revert for now.- commit a235183 * Thu Jul 04 2019 tbogendoerferAATTsuse.de- Revert \"net: ena: ethtool: add extra properties retrieval via get_priv_flags\" (bsc#1138879).- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1138879).- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).- net: ena: remove inline keyword from functions in *.c (bsc#1138879).- net: ena: add ethtool function for changing io queue sizes (bsc#1138879).- net: ena: allow queue allocation backoff when low on memory (bsc#1138879).- net: ena: make ethtool show correct current and max queue sizes (bsc#1138879).- net: ena: enable negotiating larger Rx ring size (bsc#1138879).- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).- net: ena: use dev_info_once instead of static variable (bsc#1138879).- net: ena: add good checksum counter (bsc#1138879).- net: ena: optimise calculations for CQ doorbell (bsc#1138879).- net: ena: add support for changing max_header_size in LLQ mode (bsc#1138879).- net: ena: allow automatic fallback to polling mode (bsc#1138879).- net: ena: add newline at the end of pr_err prints (bsc#1138879).- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1138879).- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1138879).- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1138879).- net: ena: add handling of llq max tx burst size (bsc#1138879).- net: ena: gcc 8: fix compilation warning (bsc#1138879).- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1138879).- net: ena: fix incorrect test of supported hash function (bsc#1138879).- net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1138879).- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1138879).- commit dd9e9a6 * Thu Jul 04 2019 oneukumAATTsuse.com- blacklist.conf: the patch should not have gone to stable on its own- commit e6f616f * Thu Jul 04 2019 oneukumAATTsuse.com- blacklist.conf: dependencies would break kABI- commit d3c43ce * Thu Jul 04 2019 oneukumAATTsuse.com- blacklist.conf: dependencies would break kABI- commit d98c05b * Thu Jul 04 2019 oneukumAATTsuse.com- blacklist.conf: would break kABI- commit b15afa1 * Thu Jul 04 2019 oneukumAATTsuse.com- blacklist.conf: would break kABI- commit d56abbc * Thu Jul 04 2019 osalvadorAATTsuse.de- Backporting hwpoison fixes - mm: hugetlb: prevent reuse of hwpoisoned free hugepages (bsc#1139712). - mm: hwpoison: change PageHWPoison behavior on hugetlb pages (bsc#1139712). - mm: hugetlb: soft-offline: dissolve source hugepage after successful migration (bsc#1139712). - mm: soft-offline: dissolve free hugepage if soft-offlined (bsc#1139712). - mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712). - mm: hwpoison: dissolve in-use hugepage in unrecoverable memory error (bsc#1139712). - mm: hugetlb: delete dequeue_hwpoisoned_huge_page() (bsc#1139712). - mm: hwpoison: introduce idenfity_page_state (bsc#1139712). - mm: hugetlb: soft_offline: save compound page order before page migration (bsc#1139712) - fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712) - mm: fix race on soft-offlining free huge pages (bsc#1139712). - mm: soft-offline: close the race against page allocation (bsc#1139712). - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails (bsc#1139712). - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge (bsc#bsc#1139712). - Refresh patches.fixes/x86-mm-mm-hwpoison-clear-present-bit-for-kernel-1-1-mappings-of-poison-pages.patch - Refresh: patches.fixes/x86-mm-mm-hwpoison-don-t-unconditionally-unmap-kernel-1-1-pages.patch - Refresh: patches.fixes/mm-memory_failure-Teach-memory_failure-about-dev_pag.patch - Refresh: patches.fixes/0001-mm-hwpoison-fix-thp-split-handing-in-soft_offline_in.patch - Refresh: patches.fixes/mm-madvise_inject_error-Let-memory_failure-optionall.patch- commit a7319f0 * Thu Jul 04 2019 hareAATTsuse.de- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).- commit 977cba2 * Thu Jul 04 2019 hareAATTsuse.de- Reshuffle patches to match series_sort.py- commit 2469f32 * Thu Jul 04 2019 achoAATTsuse.com- Bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).- commit 4e794d5 * Wed Jul 03 2019 ddissAATTsuse.de- libceph: use single request data item for cmp/setxattr (bsc#1139101).- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch- commit 8ac4c91 * Wed Jul 03 2019 lduncanAATTsuse.com- scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: Remove set but not used variable \'pln\' (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: no need to check return value of debugfs_create functions (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc#SLE-4679 bsc#1136343).- scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc#1136343).- commit fb0dc69 * Wed Jul 03 2019 msuchanekAATTsuse.de- scsi: qla2xxx: do not crash on uninitialized pool list (boo#1138874).- commit 1f67498 * Wed Jul 03 2019 msuchanekAATTsuse.de- crypto: user - prevent operating on larval algorithms (bsc#1133401).- Delete patches.fixes/crypto-algapi-guard-against-uninitialized-spawn-list.patch.- commit f1b36c6 * Wed Jul 03 2019 oneukumAATTsuse.com- i2c: acorn: fix i2c warning (bsc#1135642).- commit a0b3a52 * Wed Jul 03 2019 pvorelAATTsuse.cz- sysctl: handle overflow in proc_get_long (bsc#1051510).- commit c14faec * Wed Jul 03 2019 oneukumAATTsuse.com- blacklist.conf: it didn\'t even compile- commit 7f6d59d * Wed Jul 03 2019 oneukumAATTsuse.com- blacklist.conf: build warning only, no fix- commit c5e8109 * Wed Jul 03 2019 schwabAATTsuse.de- rpm/dtb.spec.in.in: don\'t make dtb directory inaccessible There is no reason to lock down the dtb directory for ordinary users.- commit a69437a * Wed Jul 03 2019 hareAATTsuse.de- drivers/base: kABI fixes for struct device_private (bsc#1106383).- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).- commit 1fff851 * Wed Jul 03 2019 jthumshirnAATTsuse.de- drivers/base: Introduce kill_device() (bsc#1139865).- commit 33e739c * Wed Jul 03 2019 jslabyAATTsuse.cz- Documentation/ABI: Document umwait control sysfs interfaces (jsc#SLE-5187).- x86/umwait: Add sysfs interface to control umwait maximum time (jsc#SLE-5187).- x86/umwait: Add sysfs interface to control umwait C0.2 state (jsc#SLE-5187).- x86/umwait: Initialize umwait control values (jsc#SLE-5187).- x86/cpufeatures: Enumerate user wait instructions (jsc#SLE-5187).- commit 26caf78 * Wed Jul 03 2019 hareAATTsuse.de- Refresh patches.drivers/nvme-rdma-move-nvme_rdma_configure_admin_queue-code-.patch.- commit 93cf9c0 * Wed Jul 03 2019 jroedelAATTsuse.de- Revert \"svm: Fix AVIC incomplete IPI emulation\" (bsc#1140133).- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).- commit f060d17 * Wed Jul 03 2019 jthumshirnAATTsuse.de- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).- commit 379ae31 * Wed Jul 03 2019 jthumshirnAATTsuse.de- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.- commit 7d6adef * Wed Jul 03 2019 mhockoAATTsuse.com- Update patches.suse/do-not-default-to-ibrs-on-skl.patch (bsc#1068032 CVE-2017-5753 bsc#1112824 jsc#SLE-7074).- commit 4b76649 * Wed Jul 03 2019 tiwaiAATTsuse.de- ppp: mppe: Add softdep to arc4 (bsc#1088047).- commit 83e2dfd * Tue Jul 02 2019 lduncanAATTsuse.com- scsi: libsas: fix a race condition when smp task timeout (CVE-2018-20836 bsc#1134395).- commit ef84a5a * Tue Jul 02 2019 oneukumAATTsuse.com- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).- commit fe4b469 * Tue Jul 02 2019 gheAATTsuse.com- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).- commit ede2d05 * Tue Jul 02 2019 oneukumAATTsuse.com- USB: serial: fix initial-termios handling (bsc#1135642).- commit 6bf0f16 * Tue Jul 02 2019 hareAATTsuse.de- scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Use high iops queues under some circumstances (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#SLE-4717).- commit 8d85688 * Tue Jul 02 2019 hareAATTsuse.de- scripts/git_sort/git_sort.py: drop old scsi branches- commit 0fa5415 * Tue Jul 02 2019 hareAATTsuse.de- scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#SLE-4717).- scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#SLE-4717).- commit 26a8931 * Mon Jul 01 2019 oneukumAATTsuse.com- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).- commit 5f24d97 * Mon Jul 01 2019 oneukumAATTsuse.com- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).- commit 6586733 * Mon Jul 01 2019 oneukumAATTsuse.com- Update patches.fixes/0001-mwifiex-Fix-heap-overflow-in-mwifiex_uap_parse_tail_.patch (bsc#1136935 CVE-2019-10126). Added CVE number- commit 9d2dcb5 * Wed Jun 26 2019 mwilckAATTsuse.com- Refresh patches.fixes/scsi-Introduce-scsi_start_queue.patch (bsc#1119532).- Refresh patches.fixes/scsi-Split-scsi_internal_device_block.patch. This adds the changes made by the upstream merge commit 90311148415a.- commit cf2d9d2 * Wed Jun 26 2019 tiwaiAATTsuse.de- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).- commit 280e016 * Wed Jun 26 2019 tiwaiAATTsuse.de- mac80211: drop robust management frames from unknown TA (bsc#1051510).- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).- commit b226a95 * Wed Jun 26 2019 tiwaiAATTsuse.de- Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).- Input: uinput - add compat ioctl number translation for UI_ *_FF_UPLOAD (bsc#1051510).- commit 53b5f1d * Wed Jun 26 2019 mhockoAATTsuse.com- coredump: fix race condition between collapse_huge_page() and core dumping (bnc#1133738, CVE-2019-11599).- coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (bsc#1133738, CVE-2019-11599).- commit 22843e7 * Wed Jun 26 2019 tiwaiAATTsuse.de- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).- commit 67de48a * Wed Jun 26 2019 tiwaiAATTsuse.de- genirq: Prevent use-after-free and work list corruption (bsc#1051510).- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).- commit 604ab3b * Wed Jun 26 2019 tiwaiAATTsuse.de- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).- commit 4a7767f * Wed Jun 26 2019 tiwaiAATTsuse.de- doc: Cope with the deprecation of AutoReporter (bsc#1051510).- commit 07fc2ef * Wed Jun 26 2019 tiwaiAATTsuse.de- can: flexcan: fix timeout when set small bitrate (bsc#1051510).- commit 0ca4456 * Wed Jun 26 2019 tiwaiAATTsuse.de- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).- commit 1024908 * Wed Jun 26 2019 tiwaiAATTsuse.de- PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).- commit 10134d8 * Wed Jun 26 2019 tiwaiAATTsuse.de- PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).- commit 173e73f * Mon Jun 24 2019 mwilckAATTsuse.com- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).- commit 68e4b01 * Mon Jun 24 2019 msuchanekAATTsuse.de- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).- commit b90bc9f * Mon Jun 24 2019 lduncanAATTsuse.com- scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).- scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).- scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).- scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).- scsi: be2iscsi: fix spelling mistake \"Retreiving\" -> \"Retrieving\" (jsc#SLE-4721 bsc#1136264).- scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).- commit 0706eae * Mon Jun 24 2019 msuchanekAATTsuse.de- Update patches.arch/powerpc-mm-64s-hash-Reallocate-context-ids-on-fork.patch (bsc#1138263, bsc#1139619, LTC#178538, CVE-2019-12817).- commit 8396b6c * Mon Jun 24 2019 tiwaiAATTsuse.de- can: purge socket error queue on sock destruct (bsc#1051510).- can: af_can: Fix error path of can_init() (bsc#1051510).- commit ab2392e * Mon Jun 24 2019 tiwaiAATTsuse.de- USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).- USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).- USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).- USB: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).- USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).- usbnet: ipheth: fix racing condition (bsc#1051510).- commit f1e8781 * Mon Jun 24 2019 tiwaiAATTsuse.de- mISDN: make sure device name is NUL terminated (bsc#1051510).- Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).- commit 3b24929 * Mon Jun 24 2019 tiwaiAATTsuse.de- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).- commit 068c6e9 * Mon Jun 24 2019 tiwaiAATTsuse.de- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).- commit e0e908b * Mon Jun 24 2019 tiwaiAATTsuse.de- blacklist.conf: Add superfluous BT blacklist entry (bsc#1135556)- commit 47a9e1a * Mon Jun 24 2019 tiwaiAATTsuse.de- ALSA: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).- commit ef7c06b * Mon Jun 24 2019 tiwaiAATTsuse.de- Replace the bluetooth fix with the upstream commit (bsc#1135556)- commit 190eab5 * Mon Jun 24 2019 ptesarikAATTsuse.cz- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).- vfio: ccw: only free cp on final interrupt (bsc#1051510).- s390/qeth: fix race when initializing the IP address table (bsc#1051510).- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).- s390/setup: fix early warning messages (bsc#1051510).- s390/dasd: fix using offset into zero size array error (bsc#1051510).- commit df28106 * Mon Jun 24 2019 hareAATTsuse.de- scsi: megaraid_sas: driver version update (bsc#1136271).- scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (bsc#1136271).- scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (bsc#1136271).- scsi: megaraid_sas: Rework device add code in AEN path (bsc#1136271).- scsi: megaraid_sas: Rework code to get PD and LD list (bsc#1136271).- scsi: megaraid_sas: Retry reads of outbound_intr_status reg (bsc#1136271).- scsi: megaraid_sas: correct an info message (bsc#1136271).- commit 4e5afe9 * Fri Jun 21 2019 lduncanAATTsuse.com- scsi: hpsa: fix an uninitialized read and dereference of pointer dev (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: correct device resets (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: correct simple mode (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: correct ioaccel2 chaining (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: bump driver version (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: remove timeout from TURs (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: correct device id issues (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: check for lv removal (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: clean up two indentation issues (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: mark expected switch fall-throughs (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: switch to generic DMA API (jsc#SLE-4712 bsc#1136156).- scsi: hpsa: Use vmemdup_user to replace the open code (jsc#SLE-4712 bsc#1136156).- new primitive: vmemdup_user() (jsc#SLE-4712 bsc#1136156).- commit b5781c4 * Fri Jun 21 2019 ptesarikAATTsuse.cz- drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).- Refresh patches.drivers/drivers-fix-a-typo-in-the-kernel-doc-for-devm_platfo.patch.- commit 52b668b * Fri Jun 21 2019 msuchanekAATTsuse.de- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).- commit a759aea * Fri Jun 21 2019 mflemingAATTsuse.de- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).- commit a47b8c8 * Fri Jun 21 2019 jslabyAATTsuse.cz- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).- commit aa0aabb * Fri Jun 21 2019 glinAATTsuse.com- bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).- bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (bsc#1083647).- commit efcaeb6 * Thu Jun 20 2019 lduncanAATTsuse.com- Updated commit ID for scsi mpt3sas patch The SCSI maintainer evidently rebased this patch, so fixing it so I can continue adding other patches.- commit ed0789f * Thu Jun 20 2019 mbenesAATTsuse.cz- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).- commit 3eec3e8 * Thu Jun 20 2019 tbogendoerferAATTsuse.de- i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).- i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).- i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).- i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).- i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).- i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld (bsc#1112374).- commit b1ffdb4 * Thu Jun 20 2019 msuchanekAATTsuse.de- kernel-binary: rpm does not support multiline condition- commit aceae50 * Thu Jun 20 2019 msuchanekAATTsuse.de- kernel-binary: Use -c grep option in klp project detection.- commit 5def2a2 * Thu Jun 20 2019 msuchanekAATTsuse.de- kernel-binary: fix missing \\- commit 8325214 * Thu Jun 20 2019 tbogendoerferAATTsuse.de- drivers: fix a typo in the kernel doc for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).- commit eebc916 * Thu Jun 20 2019 neilbAATTsuse.com- Don\'t restrict NFSv4.2 on openSUSE (bsc#1138719).- commit 4f6fcf9 * Wed Jun 19 2019 msuchanekAATTsuse.de- powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() (bsc#1137194, CVE-2019-12614).- commit 0a4b38d * Wed Jun 19 2019 tbogendoerferAATTsuse.de- Update config files.- supported.conf: added mlxbf_tmfifo (bsc#1136333 jsc#SLE-4994)- commit 9edeeb4 * Wed Jun 19 2019 tbogendoerferAATTsuse.de- platform/x86: mlx-platform: Add mlx-wdt platform driver activation (bsc#1112374).- platform/x86: mlx-platform: Add support for tachometer speed register (bsc#1112374).- platform/mellanox: Add TmFifo driver for Mellanox BlueField Soc (bsc#1136333 jsc#SLE-4994).- platform_data/mlxreg: additions for Mellanox watchdog driver (bsc#1112374).- platform/x86: mlx-platform: Fix access mode for fan_dir attribute (bsc#1112374).- platform/x86: mlx-platform: Add UID LED for the next generation systems (bsc#1112374).- platform/x86: mlx-platform: Add extra CPLD for next generation systems (bsc#1112374).- platform/x86: mlx-platform: Add support for new VMOD0007 board name (bsc#1112374).- platform/x86: mlx-platform: Add support for fan capability registers (bsc#1112374).- platform_data/mlxreg: Add capability field to core platform data (bsc#1112374).- platform_data/mlxreg: Document fixes for core platform data (bsc#1112374).- platform/x86: mlx-platform: Add support for fan direction register (bsc#1112374).- drivers: provide devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).- platform/x86: mlx-platform: Convert to use SPDX identifier (bsc#1112374).- platform/x86: mlx-platform: Allow mlxreg-io driver activation for new systems (bsc#1112374).- platform/x86: mlx-platform: Fix LED configuration (bsc#1112374).- platform/x86: mlx-platform: Fix tachometer registers (bsc#1112374).- platform/x86: mlx-platform: Rename new systems product names (bsc#1112374).- platform/x86: mlx-platform: Add definitions for new registers (bsc#1112374).- platform/x86: mlx-platform: Fix copy-paste error in mlxplat_init() (bsc#1112374).- platform/x86: mlx-platform: Remove unused define (bsc#1112374).- platform/x86: mlx-platform: Change mlxreg-io configuration for MSN274x systems (bsc#1112374).- platform/x86: mlx-platform: Allow mlxreg-io driver activation for more systems (bsc#1112374).- platform/x86: mlx-platform: Add ASIC hotplug device configuration (bsc#1112374).- platform/x86: mlx-platform: Add mlxreg-fan platform driver activation (bsc#1112374).- platform/x86: mlx-platform: Add mlxreg-io platform driver activation (bsc#1112374).- platform/x86: mlx-platform: Add LED platform driver activation (bsc#1112374).- platform/mellanox: Add new ODM system types to mlx-platform (bsc#1112374).- commit 864fc01 * Wed Jun 19 2019 tiwaiAATTsuse.de- drm/i915: Fix uninitialized mask in intel_device_info_subplatform_init (jsc#SLE-4986).- drm/i915: Introduce concept of a sub-platform (jsc#SLE-4986).- drm/i915: Split some PCI ids into separate groups (jsc#SLE-4986).- drm/i915: Remove redundant device id from IS_IRONLAKE_M macro (jsc#SLE-4986).- drm/i915: Split Pineview device info into desktop and mobile (jsc#SLE-4986).- drm/i915/cml: Add CML PCI IDS (jsc#SLE-4986).- drm/i915: Add new ICL PCI ID (jsc#SLE-4986).- drm/i915: Mark AML 0x87CA as ULX (jsc#SLE-4986).- drm/i915/cfl: Adding another PCI Device ID (jsc#SLE-4986).- drm/i915/icl: Adding few more device IDs for Ice Lake (jsc#SLE-4986).- drm/i915: start moving runtime device info to a separate struct (jsc#SLE-4986).- drm/i915/aml: Add new Amber Lake PCI ID (jsc#SLE-4986).- drm/i915: Apply correct ddi translation table for AML device (jsc#SLE-4986).- drm/i915: Add new AML_ULX support list (jsc#SLE-4986).- drm/i915: Move final cleanup of drm_i915_private to i915_driver_destroy (jsc#SLE-4986).- drm/i915: Attach the pci match data to the device upon creation (jsc#SLE-4986).- commit a1191ea * Wed Jun 19 2019 tbogendoerferAATTsuse.de- ipv6: fib: Don\'t assume only nodes hold a reference on routes (bsc#1138732).- commit 286abc3 * Wed Jun 19 2019 tiwaiAATTsuse.de- audit: fix a memory leak bug (bsc#1051510).- commit 20dd9ba * Wed Jun 19 2019 tiwaiAATTsuse.de- af_key: unconditionally clone on broadcast (bsc#1051510).- commit 3ddf011 * Wed Jun 19 2019 tiwaiAATTsuse.de- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).- commit a37dca9 * Wed Jun 19 2019 tiwaiAATTsuse.de- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).- commit 6ec05b1 * Wed Jun 19 2019 tiwaiAATTsuse.de- tty: max310x: Fix external crystal register setup (bsc#1051510).- commit f04fcd0 * Wed Jun 19 2019 tiwaiAATTsuse.de- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).- drivers: thermal: tsens: Don\'t print error message on - EPROBE_DEFER (bsc#1051510).- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).- commit 8e9ff58 * Wed Jun 19 2019 tiwaiAATTsuse.de- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).- commit a31492b * Wed Jun 19 2019 tiwaiAATTsuse.de- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \'rio_dma_transfer()\' (bsc#1051510).- commit 50161e7 * Wed Jun 19 2019 tiwaiAATTsuse.de- kABI workaround for asus-wmi changes (bsc#1051510).- commit 5a2c76a * Wed Jun 19 2019 tiwaiAATTsuse.de- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).- commit 6c6c714 * Wed Jun 19 2019 tiwaiAATTsuse.de- nl80211: fix station_info pertid memory leak (bsc#1051510).- {nl,mac}80211: allow 4addr AP operation on crypto controlled devices (bsc#1051510).- commit fbafa90 * Wed Jun 19 2019 tiwaiAATTsuse.de- cfg80211: fix memory leak of wiphy device name (bsc#1051510).- commit 10e032a * Wed Jun 19 2019 oneukumAATTsuse.com- USB: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).- commit 5971a4e * Wed Jun 19 2019 oneukumAATTsuse.com- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).- commit 9a68aa9 * Wed Jun 19 2019 lhenriquesAATTsuse.com- ceph: flush dirty inodes before proceeding with remount (bsc#1138681).- rbd: don\'t assert on writes to snapshots (bsc#1137985 bsc#1138681).- ceph: print inode number in __caps_issued_mask debugging messages (bsc#1138681).- ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).- ceph: fix NULL pointer deref when debugging is enabled (bsc#1138681).- ceph: quota: fix quota subdir mounts (bsc#1138681).- ceph: factor out ceph_lookup_inode() (bsc#1138681).- ceph: remove duplicated filelock ref increase (bsc#1138681).- commit d183b27 * Wed Jun 19 2019 jdelvareAATTsuse.de- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).- hwmon: (k10temp) Add support for family 17h (FATE#327735).- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).- commit a0260ad * Wed Jun 19 2019 jackAATTsuse.cz- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).- commit da9726e * Wed Jun 19 2019 tiwaiAATTsuse.de- Revert \"s390/jump_label: Use \"jdd\" constraint on gcc9 (bsc#1138589).\" This broke the build with older gcc instead.- commit fc3fbab * Tue Jun 18 2019 msuchanekAATTsuse.de- s390/jump_label: Use \"jdd\" constraint on gcc9 (bsc#1138589).- commit 53c4fbd * Tue Jun 18 2019 ptesarikAATTsuse.cz- s390/pci: map IOV resources (jsc#SLE-5803 FATE#327056).- Refresh patches.arch/s390-pci-move-everything-irq-related-to-pci_irq-c.- Refresh patches.arch/s390-pci-provide-support-for-mio-instructions.- commit 35042db * Tue Jun 18 2019 ptesarikAATTsuse.cz- s390/pci: improve bar check (jsc#SLE-5803 FATE#327056).- Refresh patches.arch/s390-pci-provide-support-for-mio-instructions.- commit 8fd7321 * Tue Jun 18 2019 ptesarikAATTsuse.cz- s390/pci: skip VF scanning (jsc#SLE-5803 FATE#327056).- commit f8836b4 * Tue Jun 18 2019 ptesarikAATTsuse.cz- kabi: Mask no_vf_scan in struct pci_dev (jsc#SLE-5803 FATE#327056).- PCI/IOV: Add flag so platforms can skip VF scanning (jsc#SLE-5803 FATE#327056).- commit aa45c89 * Tue Jun 18 2019 ptesarikAATTsuse.cz- PCI/IOV: Factor out sriov_add_vfs() (jsc#SLE-5803 FATE#327056).- commit 8b69ce9 * Tue Jun 18 2019 oneukumAATTsuse.com- Refresh patches.fixes/0001-mwifiex-Abort-at-too-short-BSS-descriptor-element.patch.- Refresh patches.fixes/0001-mwifiex-Fix-heap-overflow-in-mwifiex_uap_parse_tail_.patch.- Refresh patches.fixes/0001-mwifiex-Fix-possible-buffer-overflows-at-parsing-bss.patch. Now in mainline, headers fixed up- commit 7a522c5 * Tue Jun 18 2019 ptesarikAATTsuse.cz- PCI: Disable VF decoding before pcibios_sriov_disable() updates resources (jsc#SLE-5803 FATE#327056).- Refresh patches.arch/PCI-Remove-reset-argument-from-pci_iov_-add-remove-_.patch.- commit e80aa5a * Tue Jun 18 2019 mkubecekAATTsuse.cz- Update \"SACK Panic\" patches to reflect upstream state.- squash patches.fixes/tcp-fix-fack_count-accounting-on-tcp_shift_skb_data.patch into patches.fixes/tcp-limit-payload-size-of-sacked-skbs.patch to match what stable backports do- update upstream references: patches.fixes/tcp-enforce-tcp_min_snd_mss-in-tcp_mtu_probing.patch. patches.fixes/tcp-limit-payload-size-of-sacked-skbs.patch. patches.fixes/tcp-add-tcp_min_snd_mss-sysctl.patch. patches.fixes/tcp-tcp_fragment-should-apply-sane-memory-limits.patch.- sort patches to proper position- commit 1945dc3 * Tue Jun 18 2019 neilbAATTsuse.com- Update patches.fixes/nfsd-COPY-and-CLONE-operations-require-the-saved-fil.patch (git-fixes, bsc#1137103, CVE-2018-16871). add CVE tag- commit 9e07b8f * Mon Jun 17 2019 ptesarikAATTsuse.cz- Update config files.- commit 1705ab7 * Mon Jun 17 2019 ptesarikAATTsuse.cz- s390/uv: introduce guest side ultravisor code (jsc#SLE-5759 FATE#327003 bsc#1135153 LTC#173151).- Update config files.- Refresh patches.arch/s390-enable-processes-for-mio-instructions.- commit 8d66a40 * Mon Jun 17 2019 bpAATTsuse.de- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).- commit e36bcd5 * Mon Jun 17 2019 hareAATTsuse.de- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).- commit 6a0cdc5 * Mon Jun 17 2019 bpAATTsuse.de- blacklist.conf: Documentation only- commit 71f13a4 * Mon Jun 17 2019 bpAATTsuse.de- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).- commit a17d086 * Mon Jun 17 2019 ptesarikAATTsuse.cz- s390/protvirt: block kernel command line alteration (jsc#SLE-5759 FATE#327003 bsc#1135153 LTC#173151).- s390/protvirt: add memory sharing for diag 308 set/store (jsc#SLE-5759 FATE#327003 bsc#1135153 LTC#173151).- commit 0bd8e94 * Mon Jun 17 2019 bpAATTsuse.de- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).- commit e55e378 * Mon Jun 17 2019 bpAATTsuse.de- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).- commit 6d600e7 * Mon Jun 17 2019 bpAATTsuse.de- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).- commit 3448653 * Mon Jun 17 2019 bpAATTsuse.de- x86/umip: Make the UMIP activated message generic (bsc#1138336).- x86/umip: Print UMIP line only once (bsc#1138336).- commit b8ed726 * Mon Jun 17 2019 ptesarikAATTsuse.cz- kabi/severities: Whitelist airq_iv_ * (s390-specific)- commit 7603816 * Mon Jun 17 2019 tiwaiAATTsuse.de- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).- commit 36d29bd * Mon Jun 17 2019 tiwaiAATTsuse.de- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).- virtio_console: initialize vtermno value for ports (bsc#1051510).- commit 080b4ed * Mon Jun 17 2019 tiwaiAATTsuse.de- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).- commit c4f5a31 * Mon Jun 17 2019 tiwaiAATTsuse.de- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).- spi: tegra114: reset controller on probe (bsc#1051510).- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).- spi: Fix zero length xfer bug (bsc#1051510).- commit 67743a6 * Mon Jun 17 2019 tiwaiAATTsuse.de- blacklist.conf: Add reverted commits- commit 53e0469 * Mon Jun 17 2019 tiwaiAATTsuse.de- serial: sh-sci: disable DMA for uart_console (bsc#1051510).- commit b9c3164 * Mon Jun 17 2019 tiwaiAATTsuse.de- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).- commit 0e367f8 * Mon Jun 17 2019 tiwaiAATTsuse.de- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).- PM / core: Propagate dev->power.wakeup_path when no callbacks (bsc#1051510).- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).- commit 5350e46 * Mon Jun 17 2019 tiwaiAATTsuse.de- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).- commit 25f102b * Mon Jun 17 2019 tiwaiAATTsuse.de- nvmem: core: fix read buffer in place (bsc#1051510).- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).- nvmem: Don\'t let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).- nvmem: imx-ocotp: Update module description (bsc#1051510).- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).- commit 995ba83 * Mon Jun 17 2019 tiwaiAATTsuse.de- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).- commit 4cc9ed1 * Mon Jun 17 2019 tiwaiAATTsuse.de- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).- commit 45c05ed * Mon Jun 17 2019 tiwaiAATTsuse.de- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).- commit 1b56dd8 * Mon Jun 17 2019 ptesarikAATTsuse.cz- kabi/severities: Whitelist more s390x internal symbols- commit 896cfde * Mon Jun 17 2019 tiwaiAATTsuse.de- platform/mellanox: mlxreg-hotplug: Add devm_free_irq call to remove flow (bsc#1111666).- commit aaa2fa7 * Mon Jun 17 2019 tiwaiAATTsuse.de- drm: add fallback override/firmware EDID modes workaround (bsc#1111666).- drm/edid: abstract override/firmware EDID retrieval (bsc#1111666).- drm/nouveau/kms/gv100-: fix spurious window immediate interlocks (bsc#1111666).- commit 1b96428 * Mon Jun 17 2019 ptesarikAATTsuse.cz- kabi: s390: enum interruption_class (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- commit 717814d * Mon Jun 17 2019 msuchanekAATTsuse.de- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).- commit 9d7a7e0 * Mon Jun 17 2019 msuchanekAATTsuse.de- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).- commit 8800c92 * Mon Jun 17 2019 bpoirierAATTsuse.com- Update patches.fixes/0001-docs-Fix-conf.py-for-Sphinx-2.0.patch (bsc#1135642). Fix patch header.- commit ba543a6 * Sun Jun 16 2019 tiwaiAATTsuse.de- HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).- HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).- HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).- HID: wacom: Don\'t report anything prior to the tool entering range (bsc#1051510).- HID: wacom: Don\'t set tool type until we\'re in range (bsc#1051510).- HID: wacom: Add support for Pro Pen slim (bsc#1051510).- HID: wacom: Mark expected switch fall-through (bsc#1051510).- HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).- commit 79b71a9 * Sun Jun 16 2019 tiwaiAATTsuse.de- HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).- HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).- HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).- HID: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).- HID: wacom: Support \"in range\" for Intuos/Bamboo tablets where possible (bsc#1051510).- HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).- HID: wacom: generic: add the \"Report Valid\" usage (bsc#1051510).- HID: wacom: generic: Support multiple tools per report (bsc#1051510).- commit 9c8c33c * Sun Jun 16 2019 tiwaiAATTsuse.de- HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).- Refresh patches.drivers/HID-wacom-bluetooth-send-exit-report-for-recent-Blue.- commit 792a1fe * Sun Jun 16 2019 tiwaiAATTsuse.de- HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).- HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).- HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).- HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).- Revert \"HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range\" (bsc#1051510).- HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).- HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).- HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).- commit 92be99e * Sun Jun 16 2019 tiwaiAATTsuse.de- HID: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).- HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).- HID: wacom: fix mistake in printk (bsc#1051510).- HID: wacom: generic: Refactor generic battery handling (bsc#1051510).- HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).- HID: wacom: generic: Report AES battery information (bsc#1051510).- HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).- HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).- commit 8ba2cf7 * Sun Jun 16 2019 tiwaiAATTsuse.de- blacklist.conf: Add superfluous Kconfig changes in stable commits- commit 0eb5b68 * Sun Jun 16 2019 tiwaiAATTsuse.de- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).- commit 800f685 * Sun Jun 16 2019 tiwaiAATTsuse.de- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).- commit a76b3ec * Sun Jun 16 2019 tiwaiAATTsuse.de- drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable() (bsc#1111666).- drm/mediatek: clear num_pipes when unbind driver (bsc#1111666).- drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver (bsc#1111666).- drm/mediatek: unbind components in mtk_drm_unbind() (bsc#1111666).- drm/mediatek: fix unbind functions (bsc#1111666).- drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change (bsc#1111666).- drm/amd/display: Use plane->color_space for dpp if specified (bsc#1111666).- commit 3ac8ad5 * Sat Jun 15 2019 bpAATTsuse.de- perf tools: Add Hygon Dhyana support (fate#327735).- commit 26d3159 * Sat Jun 15 2019 bpAATTsuse.de- tools/cpupower: Add Hygon Dhyana support (fate#327735).- commit 2810ead * Sat Jun 15 2019 bpAATTsuse.de- EDAC, amd64: Add Hygon Dhyana support (fate#327735).- commit a764bc7 * Sat Jun 15 2019 bpAATTsuse.de- cpufreq: Add Hygon Dhyana support (fate#327735).- commit 85f4332 * Sat Jun 15 2019 bpAATTsuse.de- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ (fate#327735).- commit 1efb484 * Sat Jun 15 2019 bpAATTsuse.de- ACPI: Add Hygon Dhyana support (fate#327735).- commit 29482a8 * Sat Jun 15 2019 bpAATTsuse.de- x86/xen: Add Hygon Dhyana support to Xen (fate#327735).- commit 9cfd6b0 * Sat Jun 15 2019 bpAATTsuse.de- x86/kvm: Add Hygon Dhyana support to KVM (fate#327735).- commit d26ddbb * Sat Jun 15 2019 bpAATTsuse.de- x86/mce: Add Hygon Dhyana support to the MCA infrastructure (fate#327735).- commit e8b6320 * Sat Jun 15 2019 bpAATTsuse.de- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery (fate#327735).- Refresh patches.arch/x86-speculation-consolidate-cpu-whitelists.patch.- Refresh patches.arch/x86-speculation-mds-add-basic-bug-infrastructure-for-mds.patch.- commit 950ac78 * Sat Jun 15 2019 bpAATTsuse.de- x86/apic: Add Hygon Dhyana support (fate#327735).- commit 67e2d3f * Sat Jun 15 2019 bpAATTsuse.de- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (fate#327735).- commit 732e9eb * Sat Jun 15 2019 bpAATTsuse.de- x86/amd_nb: Check vendor in AMD-only functions (fate#327735).- x86/alternative: Init ideal_nops for Hygon Dhyana (fate#327735).- commit 9641595 * Sat Jun 15 2019 bpAATTsuse.de- x86/events: Add Hygon Dhyana support to PMU infrastructure (fate#327735).- commit e0edbf2 * Sat Jun 15 2019 bpAATTsuse.de- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana (fate#327735).- commit 0a372f4 * Fri Jun 14 2019 bpAATTsuse.de- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number (fate#327735).- commit 317d610 * Fri Jun 14 2019 bpAATTsuse.de- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana (fate#327735).- commit d0d2f71 * Fri Jun 14 2019 tiwaiAATTsuse.de- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).- PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).- commit d586254 * Fri Jun 14 2019 tiwaiAATTsuse.de- Revert \"ALSA: hda/realtek - Improve the headset mic for Acer Aspire laptops\" (bsc#1051510).- ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).- ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).- ALSA: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).- ALSA: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).- ALSA: hda/realtek - Update headset mode for ALC256 (bsc#1051510).- commit 4f42d54 * Fri Jun 14 2019 bpAATTsuse.de- x86/cpu: Create Hygon Dhyana architecture support file (fate#327735).- commit 4a184d9 * Fri Jun 14 2019 ptesarikAATTsuse.cz- s390/pci: fix assignment of bus resources (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- s390/pci: fix struct definition for set PCI function (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- s390: enable processes for mio instructions (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- s390/pci: add parameter to disable usage of MIO instructions (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- s390/pci: provide support for MIO instructions (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- s390/ism: move oddities of device IO to wrapper function (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- s390/pci: move io address mapping code to pci_insn.c (jsc#SLE-5802 FATE#327055 bsc#1134738 LTC#173387).- commit b9dc255 * Fri Jun 14 2019 ptesarikAATTsuse.cz- kabi/severities: Whitelist s390 internal-only symbols- commit 61ad3b3 * Fri Jun 14 2019 tiwaiAATTsuse.de- platform/x86: intel_pmc_core: Mark local function static (jsc#SLE-5226).- commit 0815ee8 * Fri Jun 14 2019 msuchanekAATTsuse.de- powerpc/mm/64s/hash: Reallocate context ids on fork (bsc#1138263, CVE-2019-12817).- commit dfe9f73 * Fri Jun 14 2019 tiwaiAATTsuse.de- Update patch referecens for two sercurity fixes (CVE-2019-12819, bsc#1138291, CVE-2019-12818, bsc#1138293).- commit 481b6f0 * Fri Jun 14 2019 lhenriquesAATTsuse.com- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).- Refresh patches.drivers/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch.- Refresh patches.drivers/libceph-add-support-for-write-same-requests.patch.- commit 3519044 * Fri Jun 14 2019 tiwaiAATTsuse.de- platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown (jsc#SLE-5226).- platform/x86: intel_pmc_core: Add Package cstates residency info (jsc#SLE-5226).- platform/x86: intel_pmc_core: Add ICL platform support (jsc#SLE-5226).- platform/x86: intel_pmc_core: Avoid a u32 overflow (jsc#SLE-5226).- platform/x86: intel_pmc_core: Include Reserved IP for LTR (jsc#SLE-5226).- x86/CPU: Add Icelake model number (jsc#SLE-5226).- commit 354422d * Fri Jun 14 2019 tiwaiAATTsuse.de- dmaengine: tegra210-adma: Fix crash during probe (bsc#1111666).- commit cb5be8f * Fri Jun 14 2019 tbogendoerferAATTsuse.de- iw_cxgb4: Fix qpid leak (bsc#1136348 jsc#SLE-4684).- RDMA/cxgb4: Don\'t expose DMA addresses (bsc#1136348 jsc#SLE-4684).- RDMA/cxgb4: Use sizeof() notation (bsc#1136348 jsc#SLE-4684).- cxgb4: use firmware API for validating filter spec (bsc#1136345 jsc#SLE-4681).- cxgb4: Enable hash filter with offload (bsc#1136345 jsc#SLE-4681).- bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices (bsc#1137224).- bnxt_en: Add support for BCM957504 (bsc#1137224).- commit 38af83d * Fri Jun 14 2019 nsaenzjulienneAATTsuse.de- HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).- commit 3cf1881 * Fri Jun 14 2019 tiwaiAATTsuse.de- dmaengine: ioatdma: support latency tolerance report (LTR) for v3.4 (jsc#SLE-5442).- dmaengine: ioatdma: add descriptor pre-fetch support for v3.4 (jsc#SLE-5442).- dmaengine: ioatdma: disable DCA enabling on IOATDMA v3.4 (jsc#SLE-5442).- dmaengine: ioatdma: Add Snow Ridge ioatdma device id (jsc#SLE-5442).- dmaengine: ioat: fix prototype of ioat_enumerate_channels (jsc#SLE-5442).- dmaengine: ioatdma: set the completion address register after channel reset (jsc#SLE-5442).- drivers/dma/ioat: Remove now-redundant smp_read_barrier_depends() (jsc#SLE-5442).- dmaengine: ioatdma: Add intr_coalesce sysfs entry (jsc#SLE-5442).- dmaengine: ioat: constify pci_device_id (jsc#SLE-5442).- dmaengine: Replace WARN_TAINT_ONCE() with pr_warn_once() (jsc#SLE-5442).- dmaengine: ioat: don\'t use DMA_ERROR_CODE (jsc#SLE-5442).- commit fa6e2b1 * Fri Jun 14 2019 tiwaiAATTsuse.de- i2c: synquacer: fix synquacer_i2c_doxfer() return value (bsc#1111666).- commit 78a4b5f * Fri Jun 14 2019 tiwaiAATTsuse.de- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).- drm/radeon: prefer lower reference dividers (bsc#1051510).- commit 44c7a53 * Fri Jun 14 2019 tiwaiAATTsuse.de- drm: don\'t block fb changes for async plane updates (bsc#1111666).- drm/msm: fix fb references in async update (bsc#1111666).- drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack (bsc#1111666).- drm/i915: Maintain consistent documentation subsection ordering (bsc#1111666).- drm/amdgpu/psp: move psp version specific function pointers to early_init (bsc#1111666).- drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in (bsc#1111666).- drm: add non-desktop quirk for Valve HMDs (bsc#1111666).- drm: etnaviv: avoid DMA API warning when importing buffers (bsc#1111666).- drm/nouveau/bar/nv50: ensure BAR is mapped (bsc#1111666).- drm/lease: Make sure implicit planes are leased (bsc#1111666).- drm/msm: a5xx: fix possible object reference leak (bsc#1111666).- drm/pl111: fix possible object reference leak (bsc#1111666).- drm/panel: otm8009a: Add delay at the end of initialization (bsc#1111666).- drm/amd/display: fix releasing planes when exiting odm (bsc#1111666).- drm/amd/display: Fix Divide by 0 in memory calculations (bsc#1111666).- drm/amd/display: Set stream->mode_changed when connectors change (bsc#1111666).- drm: add non-desktop quirks to Sensics and OSVR headsets (bsc#1111666).- drm/v3d: Handle errors from IRQ setup (bsc#1111666).- drm/sun4i: dsi: Enforce boundaries on the start delay (bsc#1111666).- drm/sun4i: dsi: Change the start delay calculation (bsc#1111666).- drm/omap: dsi: Fix PM for display blank with paired dss_pll calls (bsc#1111666).- commit af9c9e7 * Fri Jun 14 2019 tiwaiAATTsuse.de- dmaengine: tegra210-adma: restore channel status (bsc#1111666).- dmaengine: pl330: _stop: clear interrupt status (bsc#1111666).- dmaengine: at_xdmac: remove BUG_ON macro in tasklet (bsc#1111666).- commit 90239c9 * Fri Jun 14 2019 tiwaiAATTsuse.de- brcmfmac: fix NULL pointer derefence during USB disconnect (bsc#1111666).- commit 69d5136 * Thu Jun 13 2019 tiwaiAATTsuse.de- spi-nor: intel-spi: Add support for Intel Comet Lake SPI serial flash (jsc#SLE-5358).- mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash (jsc#SLE-5358).- commit bf93079 * Thu Jun 13 2019 tiwaiAATTsuse.de- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).- commit 2c93ce9 * Thu Jun 13 2019 aaptelAATTsuse.com- SMB3: Fix endian warning (bsc#1137884).- commit db19091 * Thu Jun 13 2019 jackAATTsuse.cz- nvme-rdma: fix double freeing of async event data (bsc#1120423).- commit 88632ab * Thu Jun 13 2019 jackAATTsuse.cz- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).- commit e0009ed * Thu Jun 13 2019 msuchanekAATTsuse.de- Build klp-symbols in kernel devel projects.- commit ffd0ed9 * Thu Jun 13 2019 tiwaiAATTsuse.de- Correct the patch reference tag for scsi fix (bsc#1136922 CVE-2019-12456)- commit 84f1421 * Wed Jun 12 2019 lduncanAATTsuse.com- scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (bsc#1136922 cve-2019-12456).- commit 4628a5a * Wed Jun 12 2019 lduncanAATTsuse.com- scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (bsc#1136922 cve-2019-12456).- commit a15320d * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).- commit 237bb05 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove XFS_IO_INVALID (bsc#1138017).- commit ac8a63b * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).- commit a20daf3 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove xfs_start_page_writeback (bsc#1138015).- commit d875624 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).- commit cf774b7 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: don\'t look at buffer heads in xfs_add_to_ioend (bsc#1138013).- commit ebca087 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove the imap_valid flag (bsc#1138012).- commit 13de851 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).- commit d6e36c3 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).- commit b578118 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: make xfs_writepage_map extent map centric (bsc#1138009).- commit 0709c6a * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).- commit 565882f * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove xfs_map_cow (bsc#1138007).- commit fcfbf37 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).- commit 3e058c7 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: don\'t use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).- commit f64d5e7 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: don\'t clear imap_valid for a non-uptodate buffers (bsc#1138018).- commit ff6d472 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).- commit a5dfa25 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).- commit c8a7c99 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).- commit e483ffc * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: don\'t use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).- commit cf7f150 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).- commit 8d2bc73 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: fix s_maxbytes overflow problems (bsc#1137996).- commit 62c74f8 * Wed Jun 12 2019 ailiopoulosAATTsuse.com- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).- commit b3f5aef * Wed Jun 12 2019 tiwaiAATTsuse.de- Refresh patches.fixes/efi-x86-Add-missing-error-handling-to-old_memmap-1-1.patch Fix the missing __flush_tlb_all() call in !EFI_OLD_MEMMAP case.- commit 90f7a62 * Wed Jun 12 2019 tiwaiAATTsuse.de- efi/x86/Add missing error handling to old_memmap 1:1 mapping code (CVE-2019-12380,bsc#1136598).- commit 692028b * Tue Jun 11 2019 tiwaiAATTsuse.de- wil6210: fix return code of wmi_mgmt_tx and wmi_mgmt_tx_ext (bsc#1111666).- rtlwifi: fix potential NULL pointer dereference (bsc#1111666).- commit 4475179 * Tue Jun 11 2019 tiwaiAATTsuse.de- rtc: don\'t reference bogus function pointer in kdoc (bsc#1051510).- commit 1310bf8 * Tue Jun 11 2019 tiwaiAATTsuse.de- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).- commit 2c50489 * Tue Jun 11 2019 tiwaiAATTsuse.de- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).- commit 7397c23 * Tue Jun 11 2019 tiwaiAATTsuse.de- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).- USB: rio500: fix memory leak in close after disconnect (bsc#1051510).- USB: rio500: refuse more than one device at a time (bsc#1051510).- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).- USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).- USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).- USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).- usbnet: fix kernel crash after disconnect (bsc#1051510).- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).- USB: core: Don\'t unbind interfaces following device reset failure (bsc#1051510).- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).- commit 7bab3ca * Tue Jun 11 2019 tiwaiAATTsuse.de- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).- Staging: vc04_services: Fix a couple error codes (bsc#1051510).- commit faf8391 * Tue Jun 11 2019 tiwaiAATTsuse.de- vxlan: trivial indenting fix (bsc#1051510).- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).- commit e3d500e * Tue Jun 11 2019 tiwaiAATTsuse.de- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).- w1: fix the resume command API (bsc#1051510).- commit 6503b43 * Tue Jun 11 2019 tiwaiAATTsuse.de- fuse: fallocate: fix return with locked inode (bsc#1051510).- xhci: Use %zu for printing size_t type (bsc#1051510).- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).- xhci: update bounce buffer with correct sg num (bsc#1051510).- commit 78f38a5 * Tue Jun 11 2019 tiwaiAATTsuse.de- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).- commit 12b7c53 * Tue Jun 11 2019 tiwaiAATTsuse.de- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).- commit 521d88d * Tue Jun 11 2019 tiwaiAATTsuse.de- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).- mmc: core: Verify SD bus width (bsc#1051510).- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).- commit e02a49f * Tue Jun 11 2019 tiwaiAATTsuse.de- media: smsusb: better handle optional alignment (bsc#1051510).- media: usb: siano: Fix false-positive \"uninitialized variable\" warning (bsc#1051510).- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).- media: coda: clear error return value before picture run (bsc#1051510).- media: ov2659: make S_FMT succeed even if requested format doesn\'t match (bsc#1051510).- media: au0828: stop video streaming only when last user stops (bsc#1051510).- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).- media: saa7146: avoid high stack usage with clang (bsc#1051510).- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).- commit e681227 * Tue Jun 11 2019 tiwaiAATTsuse.de- leds: avoid flush_work in atomic context (bsc#1051510).- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).- commit a885e4a * Tue Jun 11 2019 tiwaiAATTsuse.de- iwlwifi: pcie: don\'t crash on invalid RX interrupt (bsc#1051510).- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).- commit 96e363c * Tue Jun 11 2019 tiwaiAATTsuse.de- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).- commit 422839a * Tue Jun 11 2019 tiwaiAATTsuse.de- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).- hwmon: (core) add thermal sensors only if dev->of_node is present (bsc#1051510).- gpio: fix gpio-adp5588 build errors (bsc#1051510).- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).- fuse: fix writepages on 32bit (bsc#1051510).- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).- HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).- HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).- hwrng: omap - Set default quality (bsc#1051510).- commit 7e80b06 * Tue Jun 11 2019 tiwaiAATTsuse.de- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).- commit e8a31f2 * Tue Jun 11 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Set default power save node to 0 (bsc#1051510).- ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).- ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).- ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).- ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).- brcmfmac: fix missing checks for kmemdup (bsc#1051510).- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).- chardev: add additional check for minor range overlap (bsc#1051510).- ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).- commit a683629 * Tue Jun 11 2019 fabian.baumanisAATTsuse.com- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).- commit dd9aa10 * Tue Jun 11 2019 fabian.baumanisAATTsuse.com- Documentation: Correct the possible MDS sysfs values (bsc#1135642).- commit e1b2b70 * Tue Jun 11 2019 fabian.baumanisAATTsuse.com- test_firmware: Use correct snprintf() limit (bsc#1135642).- commit 0c24ec2 * Tue Jun 11 2019 jgrossAATTsuse.com- xen/pciback: Don\'t disable PCI_COMMAND on PCI device reset (bsc#1065600).- commit 53b7eb9 * Tue Jun 11 2019 tiwaiAATTsuse.de- drm_dp_cec: add note about good MegaChips 2900 CEC support (bsc#1136978).- drm_dp_cec: check that aux has a transfer function (bsc#1136978).- commit 2643302 * Tue Jun 11 2019 lhenriquesAATTsuse.com- libceph: preallocate message data items (bsc#1135897).- Refresh patches.drivers/libceph-add-scatterlist-messenger-data-type.patch.- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch.- Refresh patches.drivers/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.- Refresh patches.drivers/libceph-add-support-for-write-same-requests.patch.- commit 75f2b57 * Tue Jun 11 2019 lhenriquesAATTsuse.com- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).- Refresh patches.suse/rbd-do-away-with-obj_request-in-cmpsetxattr.patch.- Refresh patches.suse/rbd-do-away-with-obj_request-in-getxattr.patch.- Refresh patches.suse/rbd-do-away-with-obj_request-in-setxattr.patch.- Refresh patches.fixes/0002-rbd-make-sure-pages-are-freed-by-libceph.patch.- Refresh patches.drivers/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.- Refresh patches.fixes/0001-rbd-drop-extra-rbd_img_request_get.patch.- Refresh patches.fixes/rbd-truncate-objects-on-cmpext-short-reads.patch.- Refresh patches.fixes/rbd-copy-compare-and-write-osd-requests-before-resub.patch.- commit 6a1b80f * Tue Jun 11 2019 lpechacekAATTsuse.com- supported.conf: Add cls_bpf, sch_ingress to kernel-default-base (bsc#1134743).- commit 8be1691 * Tue Jun 11 2019 mkubecekAATTsuse.cz- tcp: fix fack_count accounting on tcp_shift_skb_data() (CVE-2019-11477 bsc#1137586).- commit 4a006b2 * Tue Jun 11 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)- commit 038e070 * Tue Jun 11 2019 tzimmermannAATTsuse.de- drm/i915/gvt: refine ggtt range validation (bsc#1113722)- commit 44184d3 * Tue Jun 11 2019 tzimmermannAATTsuse.de- drm/nouveau/i2c: Disable i2c bus access after ->fini() (bsc#1113722)- commit 943a224 * Tue Jun 11 2019 mkubecekAATTsuse.cz- add CVE references to bsc#1137586 patches patches.fixes/tcp-add-tcp_min_snd_mss-sysctl.patch (add CVE-2019-11479) patches.fixes/tcp-enforce-tcp_min_snd_mss-in-tcp_mtu_probing.patch (add CVE-2019-11479) patches.fixes/tcp-limit-payload-size-of-sacked-skbs.patch (add CVE-2019-11477) patches.fixes/tcp-tcp_fragment-should-apply-sane-memory-limits.patch (add CVE-2019-11478) patches.kabi/kabi-drop-LINUX_MIB_TCPWQUEUETOOBIG-snmp-counter.patch (add CVE-2019-11478) patches.kabi/kabi-move-sysctl_tcp_min_snd_mss-to-preserve-struct-.patch (add CVE-2019-11479)- commit 2e2a3c9 * Tue Jun 11 2019 neilbAATTsuse.com- NFS add module option to limit NFSv4 minor version (jsc#PM-231).- commit 3752b39 * Mon Jun 10 2019 msuchanekAATTsuse.de- KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).- commit 487f82e * Mon Jun 10 2019 msuchanekAATTsuse.de- powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).- powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).- powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).- powerpc/eeh: Fix race with driver un/bind (bsc#1065729).- powerpc: Always initialize input array when calling epapr_hypercall() (bsc#1065729).- commit 6105eae * Mon Jun 10 2019 msuchanekAATTsuse.de- KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).- KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).- KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).- KVM: PPC: Remove redundand permission bits removal (bsc#1061840).- KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).- KVM: PPC: Validate all tces before updating tables (bsc#1061840).- commit 7ab76b6 * Mon Jun 10 2019 msuchanekAATTsuse.de- blacklist.conf: build fix for config we don\'t use. e40542aff909 KVM: PPC: Book3S HV: Fix build failure without IOMMU support- commit 1b8526b * Mon Jun 10 2019 msuchanekAATTsuse.de- powerpc/process: Fix sparse address space warnings (bsc#1065729).- commit 7faf413 * Mon Jun 10 2019 msuchanekAATTsuse.de- blacklist.conf: add fsl-specific nospec patches 406d2b6ae342 powerpc/64: Make meltdown reporting Book3S 64 specific ebcd1bfc33c7 powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E- commit 106942e * Mon Jun 10 2019 msuchanekAATTsuse.de- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).- ibmvnic: Refresh device multicast list after reset (bsc#1137752).- ibmvnic: Do not close unopened driver during reset (bsc#1137752).- commit 5dd1a87 * Mon Jun 10 2019 msuchanekAATTsuse.de- ibmvnic: Add device identification to requested IRQs (bsc#1137739).- ibmvnic: remove set but not used variable \'netdev\' (bsc#1137739).- net/ibmvnic: Remove tests of member address (bsc#1137739).- treewide: Use DEVICE_ATTR_WO (bsc#1137739). - Refresh patches.arch/s390-smp-fix-cpu-hotplug-deadlock-with-cpu-rescan.- commit b30515c * Mon Jun 10 2019 jslabyAATTsuse.cz- ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled (git-fixes).- commit 11184ff * Mon Jun 10 2019 jackAATTsuse.cz- patches.fixes/mm-Fix-modifying-of-page-protection-by-insert_pfn.patch: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)- commit 38f4efc * Mon Jun 10 2019 jslabyAATTsuse.cz- kernel/signal.c: trace_signal_deliver when signal_group_exit (git-fixes).- tipc: fix hanging clients using poll with EPOLLOUT flag (git-fixes).- neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (git-fixes).- commit 5fba04a * Mon Jun 10 2019 msuchanekAATTsuse.de- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).- commit 3717d57 * Mon Jun 10 2019 msuchanekAATTsuse.de- blacklist.conf: blacklist unsupported ppc platforms Specifically we don\'t support 32bit (except syscalls, signals, and ptrace which is used with 32bit processes on 64bit) don\'t suport embedded - fsl, pasemi, book3e, booke, 64e, 4xx, 500, 6xx, 8xx, 8xxx, 5xxx- commit 4e1e10c * Mon Jun 10 2019 wquAATTsuse.com- Refresh patches.suse/btrfs-reloc-also-queue-orphan-reloc-tree-for-cleanup-to-avoid-bug_on.patch.- commit d9976dd * Sun Jun 09 2019 mkubecekAATTsuse.cz- kabi: move sysctl_tcp_min_snd_mss to preserve struct net layout (bsc#1137586). Refresh patches.kabi/kabi-handle-addition-of-ip6addrlbl_table-into-struct.patch patches.kabi/kabi-handle-addition-of-uevent_sock-into-struct-net.patch- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).- tcp: add tcp_min_snd_mss sysctl (bsc#1137586).- kabi: drop LINUX_MIB_TCPWQUEUETOOBIG snmp counter (bsc#1137586).- tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).- tcp: limit payload size of sacked skbs (bsc#1137586).- commit 0a0be12 * Fri Jun 07 2019 hareAATTsuse.de- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).- commit 58aac55 * Fri Jun 07 2019 tbogendoerferAATTsuse.de- kabi/severities: missed hns roce module- commit e71809e * Fri Jun 07 2019 tbogendoerferAATTsuse.de- RDMA/hns: Bugfix for posting multiple srq work request (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Remove jiffies operation in disable interrupt context (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Move spin_lock_irqsave to the correct place (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Update CQE specifications (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/qedr: Fix incorrect device rate (bsc#1136188).- net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro (bsc#1104353 FATE#326415 bsc#1137201).- RDMA/hns: Support to create 1M srq queue (bsc#1104427 FATE#326416).- RDMA/hns: Fix bad endianess of port_pd variable (bsc#1104427 FATE#326416).- RDMA/hns: Limit scope of hns_roce_cmq_send() (bsc#1104427 FATE#326416).- RDMA/hns: Delete unused variable in hns_roce_v2_modify_qp function (bsc#1104427 FATE#326416).- RDMA/hns: Bugfix for sending with invalidate (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Hide error print information with roce vf device (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Only assgin some fields if the relatived attr_mask is set (bsc#1104427 FATE#326416).- RDMA/hns: Update the range of raq_psn field of qp context (bsc#1104427 FATE#326416).- RDMA/hns: Only assign the fields of the rq psn if IB_QP_RQ_PSN is set (bsc#1104427 FATE#326416).- RDMA/hns: Only assign the relatived fields of psn if IB_QP_SQ_PSN is set (bsc#1104427 FATE#326416).- net: hns3: dump more information when tx timeout happens (bsc#1104353 FATE#326415 bsc#1134990).- RDMA/hns: Bugfix for mapping user db (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Bugfix for SCC hem free (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Bugfix for set hem of SCC (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Modify qp&cq&pd specification according to UM (bsc#1104427 FATE#326416 bsc#1137233).- RDMA/hns: Configure capacity of hns device (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Delete useful prints for aeq subtype event (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Set allocated memory to zero for wrid (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Fix the state of rereg mr (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Limit minimum ROCE CQ depth to 64 (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Fix the chip hanging caused by sending doorbell during reset (bsc#1104427 FATE#326416 bsc#1137232).- RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset (bsc#1104427 FATE#326416 bsc#1137232).- RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs (bsc#1104427 FATE#326416 bsc#1137232).- RDMA/hns: Make some function static (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Remove set but not used variable \'rst\' (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Add timer allocation support for hip08 (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Add SCC context clr support for hip08 (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Add SCC context allocation support for hip08 (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: Add the process of AEQ overflow for hip08 (bsc#1104427 FATE#326416 bsc#1126206).- RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db (bsc#1104427 FATE#326416 bsc#1137236).- RDMA/hns: Modify the pbl ba page size for hip08 (bsc#1104427 FATE#326416 bsc#1137233).- RDMA/hns: Add constraint on the setting of local ACK timeout (bsc#1104427 FATE#326416 bsc#1137233).- RDMA/hns: Bugfix for the scene without receiver queue (bsc#1104427 FATE#326416 bsc#1137233).- RDMA/hns: Fix the bug with updating rq head pointer when flush cqe (bsc#1104427 FATE#326416 bsc#1137233).- commit 1f13362 * Fri Jun 07 2019 mvedovatiAATTsuse.com- rpm/post.sh: correct typo in err msg (bsc#1137625)- commit 9fe85cc * Fri Jun 07 2019 ptesarikAATTsuse.cz- s390/pci: add parameter to force floating irqs (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: gather statistics for floating vs directed irqs (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390: show statistics for MSI IRQs (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: provide support for CPU directed interrupts (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/airq: provide cacheline aligned ivs (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: clarify interrupt vector usage (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/airq: recognize directed interrupts (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/sclp: detect DIRQ facility (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: move everything irq related to pci_irq.c (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: remove unused define (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: mark command line parser data __initdata (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- s390/pci: remove stale rc (jsc#SLE-5789 FATE#327042 bsc#1134730 LTC#173388).- commit 8b0fa65 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (bsc#1136215).- commit 3116ca1 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Simplify conditional check again (bsc#1136215).- commit c2d1f99 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Update driver version to 10.01.00.15-k (bsc#1136215).- scsi: qla2xxx: Secure flash update support for ISP28XX (bsc#1136215).- commit 5dd1983 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (bsc#1136215).- Refresh patches.kabi/qla2xxx-kABI-fixes-for-v10.00.00.14-k.patch.- commit a9195d3 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (bsc#1136215).- scsi: qla2xxx: Correction and improvement to fwdt processing (bsc#1136215).- scsi: qla2xxx: Update flash read/write routine (bsc#1136215).- scsi: qla2xxx: Add support for multiple fwdump templates/segments (bsc#1136215).- scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (bsc#1136215).- commit 90b79eb * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Correctly report max/min supported speeds (bsc#1136215).- Refresh patches.kabi/qla2xxx-kABI-fixes-for-v10.00.00.14-k.patch.- commit ef75981 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Add Serdes support for ISP28XX (bsc#1136215).- commit 73ea5a3 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Add Device ID for ISP28XX (bsc#1136215).- Refresh patches.kabi/qla2xxx-kABI-fixes-for-v10.00.00.14-k.patch.- commit e270ac2 * Fri Jun 07 2019 hareAATTsuse.de- scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (bsc#1136215).- scsi: qla2xxx: Remove FW default template (bsc#1136215).- scsi: qla2xxx: Add fw_attr and port_no SysFS node (bsc#1136215).- scsi: qla2xxx: no need to check return value of debugfs_create functions (bsc#1136215).- commit e89e66b * Fri Jun 07 2019 tbogendoerferAATTsuse.de- kabi/severities: exclude hns3 symbols (bsc#1134948)- commit 67fd6c1 * Fri Jun 07 2019 tbogendoerferAATTsuse.de- net: phy: marvell: Enable interrupt function on LED2 pin (bsc#1135018).- Refresh patches.drivers/Revert-net-phy-marvell-avoid-pause-mode-on-SGMII-to-.patch.- commit 909c043 * Fri Jun 07 2019 tbogendoerferAATTsuse.de- net: phy: marvell: add new default led configure for m88e151x (bsc#1135018).- net: phy: marvell: change default m88e1510 LED configuration (bsc#1135018).- commit 5dbeda3 * Fri Jun 07 2019 hareAATTsuse.de- qla2xxx: kABI fixes for v10.01.00.15-k (bsc#1136215).- commit 58804a9 * Fri Jun 07 2019 bpAATTsuse.de- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).- commit 7749aed * Thu Jun 06 2019 tbogendoerferAATTsuse.de- IB/hfi1: Fix WQ_MEM_RECLAIM warning (jsc#SLE-4925).- IB/hfi1: Add selected Rcv counters (jsc#SLE-4925).- IB/{rdmavt, hfi1): Miscellaneous comment fixes (jsc#SLE-4925).- IB/hfi1: Add debugfs to control expansion ROM write protect (jsc#SLE-4925).- IB/hfi1: Remove WARN_ON when freeing expected receive groups (jsc#SLE-4925).- RDMA/rdmavt: Use correct sizing on buffers holding page DMA addresses (jsc#SLE-4925).- IB/hfi1: Fix two format strings (jsc#SLE-4925).- IB/rdmavt: Fix frwr memory registration (jsc#SLE-4925).- IB/hfi1: Fix the allocation of RSM table (jsc#SLE-4925).- IB/hfi1: Eliminate opcode tests on mr deref (jsc#SLE-4925).- IB/hfi1: Failed to drain send queue when QP is put into error state (jsc#SLE-4925).- commit e30cad6 * Thu Jun 06 2019 tbogendoerferAATTsuse.de- IB/rdmavt: Fix loopback send with invalidate ordering (jsc#SLE-4925).- infiniband: hfi1: no need to check return value of debugfs_create functions (jsc#SLE-4925).- infiniband: hfi1: drop crazy DEBUGFS_SEQ_FILE_CREATE() macro (jsc#SLE-4925).- IB/rdmavt: Add wc_flags and wc_immdata to cq entry trace (jsc#SLE-4925).- IB/hfi1: Remove overly conservative VM_EXEC flag check (jsc#SLE-4925).- IB/hfi1: Reduce lock contention on iowait_lock for sdma and pio (jsc#SLE-4925).- IB/hfi1: Close VNIC sdma_progress sleep window (jsc#SLE-4925).- IB/hfi1: Unreserve a reserved request when it is completed (jsc#SLE-4925).- IB/hfi1: Consider LMC in 16B/bypass ingress packet check (jsc#SLE-4925).- IB/hfi1: Incorrect sizing of sge for PIO will OOPs (jsc#SLE-4925).- IB/hfi1: Limit VNIC use of SDMA engines to the available count (jsc#SLE-4925).- IB/hfi1: Correctly process FECN and BECN in packets (jsc#SLE-4925).- IB/hfi1: Ignore LNI errors before DC8051 transitions to Polling state (jsc#SLE-4925).- IB/hfi1: Dump pio info for non-user send contexts (jsc#SLE-4925).- commit 8b68a54 * Thu Jun 06 2019 ptesarikAATTsuse.cz- scsi: zfcp: make DIX experimental, disabled, and independent of DIF (jsc#SLE-6772).- commit 54e96ee * Thu Jun 06 2019 msuchanekAATTsuse.de- ppc64le: enable CONFIG_PPC_DT_CPU_FTRS (jsc#SLE-7159).- commit 1fe7518 * Thu Jun 06 2019 tbogendoerferAATTsuse.de- RDMA/i40iw: Handle workqueue allocation failure (jsc#SLE-4793).- i40iw: Avoid panic when handling the inetdev event (jsc#SLE-4793).- i40iw: remove support for ib_get_vector_affinity (jsc#SLE-4793).- i40iw: remove use of VLAN_TAG_PRESENT (jsc#SLE-4793).- commit 1377db7 * Thu Jun 06 2019 tbogendoerferAATTsuse.de- kabi/severities: exclude qed * symbols (bsc#1136461)- commit e73a0a0 * Thu Jun 06 2019 tbogendoerferAATTsuse.de- qed: remove redundant assignment to rc (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix static checker warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: fix spelling mistake \"inculde\" -> \"include\" (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: Handle infinite driver spinning for Tx timestamp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Reduce the severity of ptp debug message (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed *: Add iWARP 100g support (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Add qed devlink parameters table (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Set the doorbell address correctly (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qedr: Change the MSI-X vectors selection to be based on affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Modify offload protocols to use the affined engine (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed *: Change hwfn used for sb initialization (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Add llh ppfid interface and 100g support for offload protocols (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Modify api for performing a dmae to another PF (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- IB/hw: Remove unneeded semicolons (bsc#1136456 jsc#SLE-4689).- RDMA/qedr: Fix out of bounds index check in query pkey (bsc#1136456 jsc#SLE-4689).- infiniband/qedr: Potential null ptr dereference of qp (bsc#1136456 jsc#SLE-4689).- commit 5a597a7 * Thu Jun 06 2019 hareAATTsuse.de- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).- commit cf4fe48 * Thu Jun 06 2019 fabian.baumanisAATTsuse.com- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).- commit 09b7c1c * Thu Jun 06 2019 tbogendoerferAATTsuse.de- net: hns3: remove redundant assignment of l2_hdr to itself (bsc#1104353 FATE#326415).- net: hns3: use devm_kcalloc when allocating desc_cb (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: some cleanup for struct hns3_enet_ring (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: unify the page reusing for page size 4K and 64K (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: optimize the barrier using when cleaning TX BD (bsc#1104353 FATE#326415 bsc#1134945).- net: hns3: fix error handling for desc filling (bsc#1104353 FATE#326415).- net: hns3: combine len and checksum handling for inner and outer header (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: refactor BD filling for l2l3l4 info (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: fix for tunnel type handling in hns3_rx_checksum (bsc#1104353 FATE#326415 bsc#1134946).- net: hns3: add linearizing checking for TSO case (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: add counter for times RX pages gets allocated (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: use napi_schedule_irqoff in hard interrupts handlers (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: unify maybe_stop_tx for TSO and non-TSO case (bsc#1104353 FATE#326415 bsc#1134947).- net: hns3: remove reset after command send failed (bsc#1104353 FATE#326415 bsc#1134949).- net: hns3: prevent double free in hns3_put_ring_config() (bsc#1104353 FATE#326415 bsc#1134950).- net: hns3: extend the loopback state acquisition time (bsc#1104353 FATE#326415).- net: hns3: fix pause configure fail problem (bsc#1104353 FATE#326415 bsc#1134951 bsc#1134951).- net: hns3: not reset TQP in the DOWN while VF resetting (bsc#1104353 FATE#326415 bsc#1134952).- net: hns3: use a reserved byte to identify need_resp flag (bsc#1104353 FATE#326415).- net: hns3: use atomic_t replace u32 for arq\'s count (bsc#1104353 FATE#326415 bsc#1134953).- net: hns3: stop sending keep alive msg when VF command queue needs reinit (bsc#1104353 FATE#326415 bsc#1134972).- net: hns3: handle the BD info on the last BD of the packet (bsc#1104353 FATE#326415 bsc#1134974).- net: hns3: fix for TX clean num when cleaning TX BD (bsc#1104353 FATE#326415).- net: hns3: fix data race between ring->next_to_clean (bsc#1104353 FATE#326415 bsc#1134975 bsc#1134945).- net: hns3: add function type check for debugfs help information (bsc#1104353 FATE#326415 bsc#1134980).- net: hns3: add queue\'s statistics update to service task (bsc#1104353 FATE#326415 bsc#1134981).- net: hns3: Add handling of MAC tunnel interruption (bsc#1104353 FATE#326415 bsc#1134983).- net: hns3: add support for dump ncl config by debugfs (bsc#1104353 FATE#326415 bsc#1134987).- net: hns3: Add support for netif message level settings (bsc#1104353 FATE#326415 bsc#1134989).- net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info() (bsc#1104353 FATE#326415 bsc#1134990).- net: hns3: refine tx timeout count handle (bsc#1104353 FATE#326415 bsc#1134990).- net: hns3: add some debug info for hclgevf_get_mbx_resp() (bsc#1104353 FATE#326415 bsc#1134994).- net: hns3: add some debug information for hclge_check_event_cause (bsc#1104353 FATE#326415 bsc#1134994).- net: hns3: add reset statistics for VF (bsc#1104353 FATE#326415 bsc#1134995).- net: hns3: add reset statistics info for PF (bsc#1104353 FATE#326415 bsc#1134995).- net: hns3: fix for vport->bw_limit overflow problem (bsc#1104353 FATE#326415 bsc#1134998).- net: hns3: fix sparse: warning when calling hclge_set_vlan_filter_hw() (bsc#1104353 FATE#326415 bsc#1134999).- net: hns3: code optimization for command queue\' spin lock (bsc#1104353 FATE#326415 bsc#1135042).- net: hns3: free the pending skb when clean RX ring (bsc#1104353 FATE#326415 bsc#1135044).- net: hns3: do not initialize MDIO bus when PHY is inexistent (bsc#1104353 FATE#326415 bsc#1135045).- net: hns3: set dividual reset level for all RAS and MSI-X errors (bsc#1104353 FATE#326415 bsc#1135046).- net: hns3: divide shared buffer between TC (bsc#1104353 FATE#326415 bsc#1135047).- net: hns3: always assume no drop TC for performance reason (bsc#1104353 FATE#326415 bsc#1135049).- net: hns3: add hns3_gro_complete for HW GRO process (bsc#1104353 FATE#326415 bsc#1135051).- net: hns3: minor refactor for hns3_rx_checksum (bsc#1104353 FATE#326415 bsc#1135052).- net: hns3: fix set port based VLAN issue for VF (bsc#1104353 FATE#326415 bsc#1135053).- net: hns3: fix set port based VLAN for PF (bsc#1104353 FATE#326415 bsc#1135053).- net: hns3: fix VLAN offload handle for VLAN inserted by port (bsc#1104353 FATE#326415 bsc#1135053).- net: hns3: modify VLAN initialization to be compatible with port based VLAN (bsc#1104353 FATE#326415 bsc#1135053).- net: hns3: fix keep_alive_timer not stop problem (bsc#1104353 FATE#326415 bsc#1135055).- net: hns3: add error handler for initializing command queue (bsc#1104353 FATE#326415 bsc#1135058).- net: hns3: stop mailbox handling when command queue need re-init (bsc#1104353 FATE#326415 bsc#1135058).- net: hns3: handle pending reset while reset fail (bsc#1104353 FATE#326415 bsc#1135058).- net: hns3: do not request reset when hardware resetting (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: ignore lower-level new coming reset (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: deactive the reset timer when reset successfully (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: adjust the timing of hns3_client_stop when unloading (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: not reset vport who not alive when PF reset (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: set up the vport alive state while reinitializing (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: set vport alive state to default while resetting (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: split function hnae3_match_n_instantiate() (bsc#1104353 FATE#326415).- net: hns3: modify HNS3_NIC_STATE_INITED flag in hns3_reset_notify_uninit_enet (bsc#1104353 FATE#326415).- net: hns3: prevent change MTU when resetting (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: check resetting status in hns3_get_stats() (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: add protect when handling mac addr list (bsc#1104353 FATE#326415).- net: hns3: simplify hclgevf_cmd_csq_clean (bsc#1104353 FATE#326415).- net: hns3: minor optimization for datapath (bsc#1104353 FATE#326415).- net: hns3: minor optimization for ring_space (bsc#1104353 FATE#326415).- net: hns3: return 0 and print warning when hit duplicate MAC (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: modify the VF network port media type acquisition method (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: reduce resources use in kdump kernel (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: check 1000M half for hns3_ethtool_ops.set_link_ksettings (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: Make hclge_destroy_cmd_queue static (bsc#1104353 FATE#326415 bsc#1137201).- net: hns3: Make hclgevf_update_link_mode static (bsc#1104353 FATE#326415 bsc#1137201).- commit 4e17579 * Thu Jun 06 2019 hareAATTsuse.de- Refresh patches.fixes/scsi-qla2xxx-fix-driver-unload-by-shutting-down-chip.patch.- commit c217291 * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported (bsc#1136215).- Delete patches.suse/qla2xxx-allow-irqbalance-control-in-non-MQ-mode.patch.- commit ca9a631 * Thu Jun 06 2019 hareAATTsuse.de- blacklist.conf: disable qla2xxx fix until driver has been updated- commit b9bf4af * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: Set remote port devloss timeout to 0 (bsc#1136215).- commit 8468d97 * Thu Jun 06 2019 tbogendoerferAATTsuse.de- qlcnic: remove set but not used variables \'op, cmd_op\' (bsc#1136469 jsc#SLE-4695).- qlcnic: remove set but not used variables \'cur_rings, max_hw_rings, tx_desc_info\' (bsc#1136469 jsc#SLE-4695).- qlcnic: remove assumption that vlan_tci != 0 (bsc#1136469 jsc#SLE-4695).- commit db8c908 * Thu Jun 06 2019 mkubecekAATTsuse.cz- net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).- udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).- net: use indirect call wrappers at GRO transport layer (bsc#1124503).- net: use indirect call wrappers at GRO network layer (bsc#1124503).- indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#1124503).- commit dbad7a1 * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#1137444).- scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (bsc#1137444).- scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (bsc#1137444).- scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (bsc#1137444).- commit c0027ab * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (bsc#1137444).- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes \'res\' (bsc#1137444).- commit b79868f * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).- Refresh patches.drivers/scsi-qla2xxx-Timeouts-occur-on-surprise-removal-of-Q.patch.- commit ea8d0d3 * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (bsc#1137444).- scsi: qla2xxx: Declare local functions \'static\' (bsc#1137444).- scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).- scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).- commit c521810 * Thu Jun 06 2019 tbogendoerferAATTsuse.de- Fix build breakage, if obj-dir != src-dir Delete patches.drivers/crypto-prefix-header-search-paths-with-srctree.patch.- commit 89cc58b * Thu Jun 06 2019 vbabkaAATTsuse.cz- Refresh patches.fixes/mm-prevent-get_user_pages-from-overflowing-page-refcount.patch. (Add one more missed check on x86 and prevent spurious warning on s390).- commit 1a7767e * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).- commit 6256c14 * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).- Refresh patches.drivers/scsi-qla2xxx-Fix-small-memory-leak-in-qla2x00_probe_.patch.- commit 250a772 * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: fix error message on * Thu Jun 06 2019 hareAATTsuse.de- Refresh patches.fixes/scsi-qla2xxx-fix-driver-unload-by-shutting-down-chip.patch.- commit a102af6 * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).- commit ae7be5f * Thu Jun 06 2019 hareAATTsuse.de- scsi: qla2xxx: fix spelling mistake: \"existant\" -> \"existent\" (bsc#1118139).- scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).- scsi: qla2xxx: Remove unused symbols (bsc#1118139).- scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).- commit 214e4fc * Wed Jun 05 2019 hareAATTsuse.de- qla2xxx: kABI fixes for v10.00.00.14-k (bsc#1136215).- commit 87b8b0b * Wed Jun 05 2019 hareAATTsuse.de- Refresh patches.fixes/scsi-qla2xxx-fix-driver-unload-by-shutting-down-chip.patch.- commit 35dc7a1 * Wed Jun 05 2019 tbogendoerferAATTsuse.de- qed: Define new MF bit for no_vlan config (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: Populate mbi version in ethtool driver query data (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: fix spelling mistake \"faspath\" -> \"fastpath\" (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix the DORQ\'s attentions handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix missing DORQ attentions (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix the doorbell address sanity check (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Delete redundant doorbell recovery types (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: fix write to free\'d pointer error and double free of ptp (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: Fix internal loopback failure with jumbo mtu configuration (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Read device port count from the shmem (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: fix indentation issue with statements in an if-block (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: Add ethtool interface for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Add API for SmartAN query (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: place ethtool_rx_flow_spec after code after TC flower codebase (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qede: Error recovery process (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Add infrastructure for error detection and recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Revise load sequence to avoid PCI errors (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Mark expected switch fall-through (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: remove duplicated include from qed_if.h (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix iWARP syn packet mac address validation (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- qed: Fix iWARP buffer size provided for syn packet processing (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).- commit 124f0d8 * Wed Jun 05 2019 hareAATTsuse.de- scsi: qla2xxx: check for kstrtol() failure (bsc#1136215).- scsi: qla2xxx: avoid printf format warning (bsc#1136215).- commit 5b544c8 * Wed Jun 05 2019 hareAATTsuse.de- scsi: qla2xxx: Update driver version to 10.00.00.14-k (bsc#1136215).- scsi: qla2xxx: Add new FW dump template entry types (bsc#1136215).- scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (bsc#1136215).- scsi: qla2xxx: Move marker request behind QPair (bsc#1136215).- scsi: qla2xxx: Prevent SysFS access when chip is down (bsc#1136215).- scsi: qla2xxx: Add support for setting port speed (bsc#1136215).- scsi: qla2xxx: Prevent multiple ADISC commands per session (bsc#1136215).- scsi: qla2xxx: Check for FW started flag before aborting (bsc#1136215).- scsi: qla2xxx: Fix unload when NVMe devices are configured (bsc#1136215).- scsi: qla2xxx: Add First Burst support for FC-NVMe devices (bsc#1136215).- scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (bsc#1136215).- scsi: qla2xxx: remove redundant null check on pointer sess (bsc#1136215).- scsi: qla2xxx: Move debug messages before sending srb preventing panic (bsc#1136215).- scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (bsc#1136215).- scsi: qla2xxx: Add protection mask module parameters (bsc#1136215).- scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (bsc#1136215).- commit 9a87b50 * Wed Jun 05 2019 tbogendoerferAATTsuse.de- bnx2x: Add support for detection of P2P event packets (bsc#1136498 jsc#SLE-4699).- bnx2x: Replace magic numbers with macro definitions (bsc#1136498 jsc#SLE-4699).- bnx2x: Utilize FW 7.13.11.0 (bsc#1136498 jsc#SLE-4699).- bnx2x: fix spelling mistake \"dicline\" -> \"decline\" (bsc#1136498 jsc#SLE-4699).- bnx2x: Remove set but not used variable \'mfw_vn\' (bsc#1136498 jsc#SLE-4699).- bnx2x: Use struct_size() in kzalloc() (bsc#1136498 jsc#SLE-4699).- broadcom: Mark expected switch fall-throughs (bsc#1136498 jsc#SLE-4699).- bnx2x: Bump up driver version to 1.713.36 (bsc#1136498 jsc#SLE-4699).- bnx2x: fix various indentation issues (bsc#1136498 jsc#SLE-4699).- commit e5153e0 * Wed Jun 05 2019 tbogendoerferAATTsuse.de- bnxt_en: Reduce memory usage when running in kdump kernel (bsc#1134090 jsc#SLE-5954).- bnxt_en: Fix possible BUG() condition when calling pci_disable_msix() (bsc#1134090 jsc#SLE-5954).- bnxt_en: Fix aggregation buffer leak under OOM condition (bsc#1134090 jsc#SLE-5954).- bnxt_en: Improve NQ reservations (bsc#1134090 jsc#SLE-5954).- bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt() (bsc#1134090 jsc#SLE-5954).- bnxt_en: Fix statistics context reservation logic (bsc#1134090 jsc#SLE-5954).- bnxt_en: Pass correct extended TX port statistics size to firmware (bsc#1134090 jsc#SLE-5954).- bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions (bsc#1134090 jsc#SLE-5954).- bnxt_en: Improve multicast address setup logic (bsc#1134090 jsc#SLE-5954).- commit 8cf418b * Wed Jun 05 2019 tbogendoerferAATTsuse.de- ice: Disable sniffing VF traffic on PF (jsc#SLE-4803).- ice: Use more efficient structures (jsc#SLE-4803).- ice: Use bitfields where possible (jsc#SLE-4803).- ice: Add function to program ethertype based filter rule on VSIs (jsc#SLE-4803).- ice: Separate if conditions for ice_set_features() (jsc#SLE-4803).- ice: Remove __always_unused attribute (jsc#SLE-4803).- ice: Suppress false-positive style issues reported by static analyzer (jsc#SLE-4803).- ice: Refactor getting/setting coalesce (jsc#SLE-4803).- ice: Always free/allocate q_vectors (jsc#SLE-4803).- ice: Do not unnecessarily initialize local variable (jsc#SLE-4803).- ice: Add more validation in ice_vc_cfg_irq_map_msg (jsc#SLE-4803).- ice: Don\'t remove VLAN filters that were never programmed (jsc#SLE-4803).- ice: Preserve VLAN Rx stripping settings (jsc#SLE-4803).- ice: Fix for allowing too many MDD events on VF (jsc#SLE-4803).- ice: Use pf instead of vsi-back (jsc#SLE-4803).- ice: Use dev_err when ice_cfg_vsi_lan fails (jsc#SLE-4803).- ice: Refactor link event flow (jsc#SLE-4803).- ice: Add missing PHY type to link settings (jsc#SLE-4803).- ice: Add reg_idx variable in ice_q_vector structure (jsc#SLE-4803).- ice: Remove runtime change of PFINT_OICR_ENA register (jsc#SLE-4803).- ice: Fix issue when adding more than allowed VLANs (jsc#SLE-4803).- ice: Remove unnecessary wait when disabling/enabling Rx queues (jsc#SLE-4803).- ice: Add ability to update rx-usecs-high (jsc#SLE-4803).- ice: Add 52 byte RSS hash key support (jsc#SLE-4803).- ice: Use ice_for_each_q_vector macro where possible (jsc#SLE-4803).- ice: Validate ring existence and its q_vector per VSI (jsc#SLE-4803).- ice: Reduce scope of variable in ice_vsi_cfg_rxqs (jsc#SLE-4803).- ice: Resolve static analysis reported issue (jsc#SLE-4803).- ice: Return configuration error without queue to disable (jsc#SLE-4803).- ice: Create framework for VSI queue context (jsc#SLE-4803).- ice: Calculate ITR increment based on direct calculation (jsc#SLE-4803).- ice: Bump driver version (jsc#SLE-4803).- ice: Add code to control FW LLDP and DCBX (jsc#SLE-4803).- ice: Add code for DCB rebuild (jsc#SLE-4803).- ice: Add code to get DCB related statistics (jsc#SLE-4803).- ice: Add priority information into VLAN header (jsc#SLE-4803).- ice: Update rings based on TC information (jsc#SLE-4803).- ice: Add code to process LLDP MIB change events (jsc#SLE-4803).- ice: Add code for DCB initialization part 4/4 (jsc#SLE-4803).- ice: Add code for DCB initialization part 3/4 (jsc#SLE-4803).- ice: Add code for DCB initialization part 2/4 (jsc#SLE-4803).- ice: Add code for DCB initialization part 1/4 (jsc#SLE-4803).- ice: Bump version (jsc#SLE-4803).- ice: Fix incorrect use of abbreviations (jsc#SLE-4803).- ice: Fix typos in code comments (jsc#SLE-4803).- ice: Remove \"2 BITS\" comment (jsc#SLE-4803).- ice: Update comment regarding the ITR_GRAN_S (jsc#SLE-4803).- ice: Update function header for __ice_vsi_get_qs (jsc#SLE-4803).- ice: Remove unnecessary braces (jsc#SLE-4803).- ice: Remove unused function prototype (jsc#SLE-4803).- ice: Add missing case in print_link_msg for printing flow control (jsc#SLE-4803).- ice: Audit hotpath structures with pahole (jsc#SLE-4803).- ice: Do not bail out when filter already exists (jsc#SLE-4803).- ice: Fix issue with VF attempt to delete default MAC address (jsc#SLE-4803).- ice: enable VF admin queue interrupts (jsc#SLE-4803).- ice: Fix for adaptive interrupt moderation (jsc#SLE-4803).- ice: Implement pci_error_handler ops (jsc#SLE-4803).- ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset (jsc#SLE-4803).- ice: use virt channel status codes (jsc#SLE-4803).- ice: Remove unnecessary newlines from log messages (jsc#SLE-4803).- ice: Create a generic name for the ice_rx_flg64_bits structure (jsc#SLE-4803).- ice: add and use new ice_for_each_traffic_class() macro (jsc#SLE-4803).- ice: change VF VSI tc info along with num_queues (jsc#SLE-4803).- ice: Prevent unintended multiple chain resets (jsc#SLE-4803).- ice: map Rx buffer pages with DMA attributes (jsc#SLE-4803).- ice: Limit the ice_add_rx_frag to frag addition (jsc#SLE-4803).- ice: Gather the rx buf clean-up logic for better reuse (jsc#SLE-4803).- ice: Introduce bulk update for page count (jsc#SLE-4803).- ice: Get rid of ice_pull_tail (jsc#SLE-4803).- ice: Pull out page reuse checks onto separate function (jsc#SLE-4803).- ice: Retrieve rx_buf in separate function (jsc#SLE-4803).- ice: Enable link events over the ARQ (jsc#SLE-4803).- ice: use irq_num var in ice_vsi_req_irq_msix (jsc#SLE-4803).- ice: Restore VLAN switch rule if port VLAN existed before (jsc#SLE-4803).- ice: update VSI config dynamically (jsc#SLE-4803).- ice: Get VF VSI instances directly via PF (jsc#SLE-4803).- ice: Don\'t let VF know that it is untrusted (jsc#SLE-4803).- ice: Set LAN_EN for all directional rules (jsc#SLE-4803).- ice: Do not set LB_EN for prune switch rules (jsc#SLE-4803).- ice: Enable LAN_EN for the right recipes (jsc#SLE-4803).- ice: Add support for PF/VF promiscuous mode (jsc#SLE-4803).- ice: code cleanup in ice_sched.c (jsc#SLE-4803).- ice: Remove unused vsi_id field (jsc#SLE-4803).- ice: fix some function prototype and signature style issues (jsc#SLE-4803).- ice: fix the divide by zero issue (jsc#SLE-4803).- ice: Fix issue reconfiguring VF queues (jsc#SLE-4803).- ice: Remove unused function prototype (jsc#SLE-4803).- ice: fix static analysis warnings (jsc#SLE-4803).- ice: Fix issue reclaiming resources back to the pool after reset (jsc#SLE-4803).- ice: Enable MAC anti-spoof by default (jsc#SLE-4803).- ice: Determine descriptor count and ring size based on PAGE_SIZE (jsc#SLE-4803).- ice: Reset all VFs with VFLR during SR-IOV init flow (jsc#SLE-4803).- ice: Get resources per function (jsc#SLE-4803).- ice: Implement flow to reset VFs with PFR and other resets (jsc#SLE-4803).- ice: configure GLINT_ITR to always have an ITR gran of 2 (jsc#SLE-4803).- ice: use ice_for_each_vsi macro when possible (jsc#SLE-4803).- ice : Ensure only valid bits are set in ice_aq_set_phy_cfg (jsc#SLE-4803).- ice: remove redundant variable and if condition (jsc#SLE-4803).- ice: avoid multiple unnecessary de-references in probe (jsc#SLE-4803).- ice: Fix issue with VF reset and multiple VFs support on PFs (jsc#SLE-4803).- ice: Fix broadcast traffic in port VLAN mode (jsc#SLE-4803).- ice: fix overlong string, update stats output (jsc#SLE-4803).- ice: Fix for FC get rx/tx pause params (jsc#SLE-4803).- ice: use absolute vector ID for VFs (jsc#SLE-4803).- ice: check for a leaf node presence (jsc#SLE-4803).- ice: flush Tx pipe on disable queue timeout (jsc#SLE-4803).- ice: clear VF ARQLEN register on reset (jsc#SLE-4803).- ice: don\'t spam VFs with link messages (jsc#SLE-4803).- ice: only use the VF for ICE_VSI_VF in ice_vsi_release (jsc#SLE-4803).- ice: fix numeric overflow warning (jsc#SLE-4803).- ice: fix issue where host reboots on unload when iommu=on (jsc#SLE-4803).- ice: fix ice_remove_rule_internal vsi_list handling (jsc#SLE-4803).- ice: fix stack hogs from struct ice_vsi_ctx structures (jsc#SLE-4803).- ice: sizeof() should be avoided (jsc#SLE-4803).- ice: Fix added in VSI supported nodes calc (jsc#SLE-4803).- ice: Fix the calculation of ICE_MAX_MTU (jsc#SLE-4803).- ice: add const qualifier to mac_addr parameter (jsc#SLE-4803).- ice: Add support for new PHY types (jsc#SLE-4803).- ice: Offload SCTP checksum (jsc#SLE-4803).- ice: Allow for software timestamping (jsc#SLE-4803).- ice: Implement getting and setting ethtool coalesce (jsc#SLE-4803).- ice: Add support for adaptive interrupt moderation (jsc#SLE-4803).- ice: Move aggregator list into ice_hw instance (jsc#SLE-4803).- ice: Rework queue management code for reuse (jsc#SLE-4803).- ice: Add ethtool private flag to make forcing link down optional (jsc#SLE-4803).- ice: Set physical link up/down when an interface is set up/down (jsc#SLE-4803).- ice: Implement support for normal get_eeprom[_len] ethtool ops (jsc#SLE-4803).- ice: Add ethtool set_phys_id handler (jsc#SLE-4803).- ice: Configure RSS LUT and HASH KEY in rebuild path (jsc#SLE-4803).- ice: Refactor a few Tx scheduler functions (jsc#SLE-4803).- commit f4ad9a1 * Wed Jun 05 2019 fabian.baumanisAATTsuse.com- Documentation: Add MDS vulnerability documentation (bsc#1135642).- commit 6935e28 * Wed Jun 05 2019 mhockoAATTsuse.com- blacklist.conf: blacklist ac5b2c18911f- commit 4519279 * Wed Jun 05 2019 neilbAATTsuse.com- mount: copy the port field into the cloned nfs_server structure (bsc#1136990).- commit 6c04f4e * Tue Jun 04 2019 mbruggerAATTsuse.com- firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).- commit d3b71b7 * Tue Jun 04 2019 tbogendoerferAATTsuse.de- igc: Remove unneeded hw_dbg prints (jsc#SLE-4799).- igc: Fix the typo in igc_base.h header definition (jsc#SLE-4799).- igc: Add support for the ntuple feature (jsc#SLE-4799).- igc: Add support for statistics (jsc#SLE-4799).- igc: Extend the ethtool supporting (jsc#SLE-4799).- igc: Add multiple receive queues control supporting (jsc#SLE-4799).- e1000e: Disable runtime PM on CNP+ (jsc#SLE-4804).- igb: fix various indentation issues (jsc#SLE-4798).- igb: Exclude device from suspend direct complete optimization (jsc#SLE-4798).- igb: Fix WARN_ONCE on runtime suspend (jsc#SLE-4798).- igc: Use struct_size() helper (jsc#SLE-4799).- igb: use struct_size() helper (jsc#SLE-4798).- fm10k: use struct_size() in kzalloc() (jsc#SLE-4796).- igc: Add ethtool support (jsc#SLE-4799).- igb: Bump version number (jsc#SLE-4798).- igc: Remove the \'igc_get_phy_id_base\' method (jsc#SLE-4799).- igc: Remove the \'igc_read_mac_addr_base\' method (jsc#SLE-4799).- igc: Remove unneeded code (jsc#SLE-4799).- igc: Remove unused code (jsc#SLE-4799).- e1000e: fix a missing check for return value (jsc#SLE-4804).- fm10k: TRIVIAL cleanup of extra spacing in function comment (jsc#SLE-4796).- igc: Fix code redundancy (jsc#SLE-4799).- igc: Remove unreachable code from igc_phy.c file (jsc#SLE-4799).- e1000e: Exclude device from suspend direct complete optimization (jsc#SLE-4804).- commit 5a053b1 * Tue Jun 04 2019 tbogendoerferAATTsuse.de- intel: correct return from set features callback (jsc#SLE-4795).- ixgbe: fix mdio bus registration (jsc#SLE-4795).- ixgbe: Use struct_size() helper (jsc#SLE-4795).- ixgbe: remove magic constant in ixgbe_reset_hw_82599() (jsc#SLE-4795).- ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN (jsc#SLE-4795).- ixgbe: use mii_bus to handle MII related ioctls (jsc#SLE-4795).- ixgbe: register a mdiobus (jsc#SLE-4795).- commit 2a90f07 * Tue Jun 04 2019 mhockoAATTsuse.com- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).- commit ec75cec * Tue Jun 04 2019 tbogendoerferAATTsuse.de- kabi protect struct vf_info (bsc#1136347 jsc#SLE-4683).- commit e74efad * Tue Jun 04 2019 tbogendoerferAATTsuse.de- kabi protect struct iw_cm_id (bsc#1136348 jsc#SLE-4684).- commit 769c55f * Tue Jun 04 2019 oneukumAATTsuse.com- mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).- commit 962016b * Tue Jun 04 2019 tbogendoerferAATTsuse.de- cxgb4: Revert \"cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size\" (bsc#1136345 jsc#SLE-4681).- cxgb4: offload VLAN flows regardless of VLAN ethtype (bsc#1136345 jsc#SLE-4681).- crypto: chelsio - count incomplete block in IV (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Fix softlockup with heavy I/O (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Fix NULL pointer dereference (bsc#1136353 jsc#SLE-4688).- RDMA/cxgb4: Fix spelling mistake \"immedate\" -> \"immediate\" (bsc#1136348 jsc#SLE-4684).- RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure (bsc#1136348 jsc#SLE-4684).- RDMA/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (bsc#1136348 jsc#SLE-4684).- RDMA/cxbg: Use correct sizing on buffers holding page DMA addresses (bsc#1136348 jsc#SLE-4684).- cxgb4: Fix error path in cxgb4_init_module (bsc#1136345 jsc#SLE-4681).- cxgb4: Delete all hash and TCAM filters before resource cleanup (bsc#1136345 jsc#SLE-4681).- cxgb4/cxgb4vf_main: Mark expected switch fall-through (bsc#1136345 jsc#SLE-4681).- cxgb4: Don\'t return EAGAIN when TCAM is full (bsc#1136345 jsc#SLE-4681).- cxgb4/cxgb4vf: Display advertised FEC in ethtool (bsc#1136345 jsc#SLE-4681).- cxgb4: Update 1.23.3.0 as the latest firmware supported (bsc#1136345 jsc#SLE-4681).- libcxgb: fix incorrect ppmax calculation (bsc#1136345 jsc#SLE-4681).- chelsio: use BUG() instead of BUG_ON(1) (bsc#1136345 jsc#SLE-4681).- cxgb4: kfree mhp after the debug print (bsc#1136345 jsc#SLE-4681).- iw_cxgb4: Make function read_tcb() static (bsc#1136348 jsc#SLE-4684).- RDMA/cxgb4: Remove kref accounting for sync operation (bsc#1136348 jsc#SLE-4684).- iw_cxgb4: fix srqidx leak during connection abort (bsc#1136348 jsc#SLE-4684).- iw_cxgb4: complete the cached SRQ buffers (bsc#1136348 jsc#SLE-4684).- cxgb4: add tcb flags and tcb rpl struct (bsc#1136345 jsc#SLE-4681).- iw_cxgb4: use tos when finding ipv6 routes (bsc#1136348 jsc#SLE-4684).- iw_cxgb4: use tos when importing the endpoint (bsc#1136348 jsc#SLE-4684).- iw_cxgb4: use listening ep tos when accepting new connections (bsc#1136348 jsc#SLE-4684).- RDMA/iwcm: add tos_set bool to iw_cm struct (bsc#1136348 jsc#SLE-4684).- iw_cxgb *: kzalloc the iwcm verbs struct (bsc#1136348 jsc#SLE-4684).- iw_cxgb4: Check for send WR also while posting write with completion WR (bsc#1136348 jsc#SLE-4684).- crypto: chelsio - Fixed Traffic Stall (bsc#1136353 jsc#SLE-4688).- crypto: chtls - remove cdev_list_lock (bsc#1136353 jsc#SLE-4688).- crypto: prefix header search paths with $(srctree)/ (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Fix passing zero to \'PTR_ERR\' warning in chcr_aead_op (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Inline single pdu only (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - avoid using sa_entry imm (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - remove set but not used variables \'adap\' (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - check set_msg_len overflow in generate_b0 (bsc#1136353 jsc#SLE-4688).- crypto: chtls - remove set but not used variables \'err, adap, request, hws\' (bsc#1136353 jsc#SLE-4688).- cxgb4/chtls: Prefix adapter flags with CXGB4 (bsc#1136345 jsc#SLE-4681).- cxgb4vf: Call netif_carrier_off properly in pci_probe (bsc#1136347 jsc#SLE-4683).- cxgb4vf: Revert force link up behaviour (bsc#1136347 jsc#SLE-4683).- cxgb4: Add VF Link state support (bsc#1136345 jsc#SLE-4681).- cxgb4vf: Prefix adapter flags with CXGB4VF (bsc#1136347 jsc#SLE-4683).- cxgb4vf: Enter debugging mode if FW is inaccessible (bsc#1136347 jsc#SLE-4683).- cxgb4: Enable outer UDP checksum offload for T6 (bsc#1136345 jsc#SLE-4681).- cxgb4/cxgb4vf: Fix up netdev->hw_features (bsc#1136345 jsc#SLE-4681).- cxgb4: Add new T6 PCI device ids 0x608b (bsc#1136345 jsc#SLE-4681).- cxgb4: TLS record offload enable (bsc#1136345 jsc#SLE-4681).- net/tls: free ctx in sock destruct (bsc#1136353 jsc#SLE-4688).- net: cxgb4: fix various indentation issues (bsc#1136345 jsc#SLE-4681).- net: chelsio: Add a missing check on cudg_get_buffer (bsc#1136345 jsc#SLE-4681).- crypto: chelsio - Fix wrong error counter increments (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Reset counters on cxgb4 Detach (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Handle PCI shutdown event (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - cleanup:send addr as value in function argument (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Use same value for both channel in single WR (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - Swap location of AAD and IV sent in WR (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - remove set but not used variable \'kctx_len\' (bsc#1136353 jsc#SLE-4688).- crypto: chcr - ESN for Inline IPSec Tx (bsc#1136353 jsc#SLE-4688).- crypto: chcr - small packet Tx stalls the queue (bsc#1136353 jsc#SLE-4688).- crypto: chelsio - clean up various indentation issues (bsc#1136353 jsc#SLE-4688).- cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (bsc#1136345 jsc#SLE-4681).- cxgb4: remove set but not used variables \'multitrc, speed\' (bsc#1136345 jsc#SLE-4681).- cxgb4vf: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).- cxgb4: free mac_hlist properly (bsc#1136345 jsc#SLE-4681).- include/linux/bitops.h: introduce BITS_PER_TYPE (bsc#1136345 jsc#SLE-4681).- commit b12e375 * Tue Jun 04 2019 oneukumAATTsuse.com- mwifiex: Abort at too short BSS descriptor element (bsc#1136424 CVE-2019-3846).- commit b07c2e2 * Tue Jun 04 2019 oneukumAATTsuse.com- mwifiex: Fix possible buffer overflows at parsing bss descriptor- commit ace6d67 * Tue Jun 04 2019 vbabkaAATTsuse.cz- Refresh patches.fixes/mm-prevent-get_user_pages-from-overflowing-page-refcount.patch.- commit 398d995 * Tue Jun 04 2019 mbruggerAATTsuse.com- iommu/arm-smmu-v3: Don\'t disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).- commit a343fd2 * Tue Jun 04 2019 msuchanekAATTsuse.de- crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).- crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).- commit 6ca8b7b * Tue Jun 04 2019 mbruggerAATTsuse.com- arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).- commit 3e244cb * Tue Jun 04 2019 yousaf.kaukabAATTsuse.com- kabi: arm64: cpuhotplug: Reuse other arch\'s cpuhp_state (fate#323052).- commit a5df64f * Tue Jun 04 2019 ptesarikAATTsuse.cz- Refresh patches.suse/btrfs-fix-wrong-ctime-and-mtime-of-a-directory-after.patch.- commit c321464 * Tue Jun 04 2019 tzimmermannAATTsuse.de- drm/etnaviv: lock MMU while dumping core (bsc#1113722)- commit d81ef7c * Tue Jun 04 2019 tzimmermannAATTsuse.de- drm/i915/gvt: add 0x4dfc to gen9 save-restore list (bsc#1113722)- commit 08bdb02 * Tue Jun 04 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Tiled Resources mmios are in-context mmios for gen9+ (bsc#1113722)- commit 8b8d7b3 * Tue Jun 04 2019 tzimmermannAATTsuse.de- drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() (bsc#1113722)- commit 64e1c75 * Tue Jun 04 2019 tzimmermannAATTsuse.de- fbdev: fix WARNING in __alloc_pages_nodemask bug (bsc#1113722)- commit 999019d * Tue Jun 04 2019 tzimmermannAATTsuse.de- fbdev: fix divide error in fb_var_to_videomode (bsc#1113722)- commit 88305ed * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display\'- commit 6e93cf2 * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix support for 1024x768-16 mode\'- commit 393898c * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting\'- commit 2c1e780 * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping VRAM\'- commit 58ac3c1 * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA\'- commit d73d11c * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix VRAM detection, don\'t set SR70/71/74/75\'- commit 4817d93 * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix brightness control on reboot, don\'t set SR30\'- commit 35d7d4e * Tue Jun 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'fbdev: sm712fb: fix white screen of death on reboot, don\'t set CR3B-CR3F\'- commit b3f3380 * Mon Jun 03 2019 fdmananaAATTsuse.com- Btrfs: fix race updating log root item during fsync (bsc#1137153).- commit a494c93 * Mon Jun 03 2019 fdmananaAATTsuse.com- Btrfs: fix wrong ctime and mtime of a directory after log replay (bsc#1137152).- commit 91e5499 * Mon Jun 03 2019 fdmananaAATTsuse.com- Btrfs: fix fsync not persisting changed attributes of a directory (bsc#1137151).- commit e8f83fa * Mon Jun 03 2019 mbruggerAATTsuse.com- arm64/x86: Update config files. Use CONFIG_ARCH_SUPPORTS_ACPI- commit 1c432af * Mon Jun 03 2019 tbogendoerferAATTsuse.de- kabi i40e ignore include (jsc#SLE-4797).- commit ffa8f30 * Mon Jun 03 2019 jroedelAATTsuse.de- blacklist.conf: Add 43a0541e312f iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114- commit a23cc59 * Mon Jun 03 2019 tbogendoerferAATTsuse.de- i40e: Memory leak in i40e_config_iwarp_qvlist (jsc#SLE-4797).- i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c (jsc#SLE-4797).- i40e: Use struct_size() in kzalloc() (jsc#SLE-4797).- i40e: Revert ShadowRAM checksum calculation change (jsc#SLE-4797).- i40e: missing input validation on VF message handling by the PF (jsc#SLE-4797).- i40e: Add support for X710 B/P & SFP+ cards (jsc#SLE-4797).- i40e: Wrong truncation from u16 to u8 (jsc#SLE-4797).- i40e: add num_vectors checker in iwarp handler (jsc#SLE-4797).- i40e: Fix the typo in adding 40GE KR4 mode (jsc#SLE-4797).- i40e: Setting VF to VLAN 0 requires restart (jsc#SLE-4797).- i40e: add new pci id for X710/XXV710 N3000 cards (jsc#SLE-4797).- i40e: VF\'s promiscuous attribute is not kept (jsc#SLE-4797).- i40e: Introduce recovery mode support (jsc#SLE-4797).- i40e: print PCI vendor and device ID during probe (jsc#SLE-4797).- i40e: fix misleading message about promisc setting on un-trusted VF (jsc#SLE-4797).- i40e: update version number (jsc#SLE-4797).- i40e: remove out-of-range comparisons in i40e_validate_cloud_filter (jsc#SLE-4797).- i40e: Further implementation of LLDP (jsc#SLE-4797).- i40e: Report advertised link modes on 40GBase_LR4, CR4 and fibre (jsc#SLE-4797).- i40e: ShadowRAM checksum calculation change (jsc#SLE-4797).- i40e: remove error msg when vf with port vlan tries to remove vlan 0 (jsc#SLE-4797).- i40e: change behavior on PF in response to MDD event (jsc#SLE-4797).- i40e: Fix for allowing too many MDD events on VF (jsc#SLE-4797).- i40e: Fix misleading error message (jsc#SLE-4797).- i40e: Able to add up to 16 MAC filters on an untrusted VF (jsc#SLE-4797).- i40e: Report advertised link modes on 40GBASE_SR4 (jsc#SLE-4797).- i40e: The driver now prints the API version in error message (jsc#SLE-4797).- i40e: Changed maximum supported FW API version to 1.8 (jsc#SLE-4797).- i40e: Remove misleading messages for untrusted VF (jsc#SLE-4797).- i40e: Update i40e_init_dcb to return correct error (jsc#SLE-4797).- i40e: Fix for 10G ports LED not blinking (jsc#SLE-4797).- i40e: save PTP time before a device reset (jsc#SLE-4797).- i40e: don\'t allow changes to HW VLAN stripping on active port VLANs (jsc#SLE-4797).- i40e: Implement DDP support in i40e driver (jsc#SLE-4797).- i40e: Queues are reserved despite \"Invalid argument\" error (jsc#SLE-4797).- i40e: add tracking of AF_XDP ZC state for each queue pair (jsc#SLE-4797).- i40e: move i40e_xsk_umem function (jsc#SLE-4797).- i40e: fix i40e_ptp_adjtime when given a negative delta (jsc#SLE-4797).- i40e: clean up several indentation issues (jsc#SLE-4797).- i40e: increase indentation (jsc#SLE-4797).- i40e: update version number (jsc#SLE-4797).- i40e: remove debugfs tx_timeout support (jsc#SLE-4797).- i40e: check queue pairs num in config queues handler (jsc#SLE-4797).- i40e: Change unmatched function types (jsc#SLE-4797).- i40e: Add support FEC configuration for Fortville 25G (jsc#SLE-4797).- i40e: Limiting RSS queues to CPUs (jsc#SLE-4797).- i40e: Remove umem from VSI (jsc#SLE-4797).- xsk: export xdp_get_umem_from_qid (jsc#SLE-4797).- bitmap: Add bitmap_alloc(), bitmap_zalloc() and bitmap_free() (jsc#SLE-4797).- commit a2f4d4c * Mon Jun 03 2019 mbruggerAATTsuse.com- efi/arm: Revert \"Defer persistent reservations until after paging_init()\" (bsc#1117158).- commit e96dc10 * Mon Jun 03 2019 mbruggerAATTsuse.com- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158).- commit 42a592e * Mon Jun 03 2019 mbruggerAATTsuse.com- efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).- Refresh patches.suse/0002-MODSIGN-print-appropriate-status-message-when-gettin.patch.- commit 3af452b * Mon Jun 03 2019 mbruggerAATTsuse.com- efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158).- Refresh patches.suse/0002-MODSIGN-print-appropriate-status-message-when-gettin.patch.- commit d569a2e * Mon Jun 03 2019 mbruggerAATTsuse.com- efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).- commit e756c85 * Mon Jun 03 2019 mbruggerAATTsuse.com- efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#1117158).- commit bc55ab2 * Mon Jun 03 2019 mbruggerAATTsuse.com- efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).- commit 31eda48 * Mon Jun 03 2019 mbruggerAATTsuse.com- efi: add API to reserve memory persistently across kexec reboot (bsc#1117158).- commit 23b0f24 * Mon Jun 03 2019 mbruggerAATTsuse.com- efi/arm: libstub: add a root memreserve config table (bsc#1117158).- commit 955743f * Mon Jun 03 2019 mbruggerAATTsuse.com- efi: honour memory reservations passed via a linux specific config table (bsc#1117158).- Refresh patches.suse/0002-MODSIGN-print-appropriate-status-message-when-gettin.patch.- commit 30a4b0a * Mon Jun 03 2019 hareAATTsuse.de- Refresh patches.suse/nvme-flush-scan_work-when-resetting-controller.patch.- commit edf089e * Mon Jun 03 2019 mbruggerAATTsuse.com- iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).- ACPI: fix menuconfig presentation of ACPI submenu (bsc#1117158).- commit 51f7441 * Mon Jun 03 2019 mhockoAATTsuse.com- mm: hwpoison: fix thp split handing in soft_offline_in_use_page() (bsc#1130699, CVE-2019-10124).- commit f0e18c6 * Mon Jun 03 2019 mbruggerAATTsuse.com- arm64: fix ACPI dependencies (bsc#1117158).- arm64: acpi: fix alignment fault in accessing ACPI (bsc#1117158).- efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).- drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).- commit 50a260e * Mon Jun 03 2019 hareAATTsuse.de- scsi: qedf: fixup bit operations (bsc#1135542).- scsi: qedf: fixup locking in qedf_restart_rport() (bsc#1135542).- scsi: qedf: missing kref_put in qedf_xmit() (bsc#1135542).- commit aeecf02 * Mon Jun 03 2019 jslabyAATTsuse.cz- ipv4: ip_do_fragment: Preserve skb_iif during fragmentation (networking-stable-19_05_04).- sctp: avoid running the sctp state machine recursively (networking-stable-19_05_04).- net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc (networking-stable-19_05_04).- bnxt_en: Improve multicast address setup logic (networking-stable-19_05_04).- net: phy: marvell: Fix buffer overrun with stats counters (networking-stable-19_05_04).- commit 3177994 * Mon Jun 03 2019 jslabyAATTsuse.cz- memcg: make it work on sparse non-0-node systems (bnc#1133616).- memcg: make it work on sparse non-0-node systems kabi (bnc#1133616).- commit a3ffa5a * Fri May 31 2019 lduncanAATTsuse.com- scsi: hisi: KABI ignore new symbols (bsc#1135038).- commit 1ed490b * Fri May 31 2019 tiwaiAATTsuse.de- mmc: block: Delete gendisk before cleaning up the request queue (bsc#1127616).- commit 098f519 * Fri May 31 2019 jslabyAATTsuse.cz- signal: Restore the stop PTRACE_EVENT_EXIT (git-fixes).- commit 6eedc81 * Fri May 31 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Enable micmute LED for Huawei laptops (bsc#1051510).- commit 30d080e * Fri May 31 2019 tiwaiAATTsuse.de- rtc: da9063: set uie_unsupported when relevant (bsc#1051510).- rtc: sh: Fix invalid alarm warning for non-enabled alarm (bsc#1051510).- commit 8105b25 * Fri May 31 2019 tiwaiAATTsuse.de- configfs: Fix use-after-free when accessing sd->s_dentry (bsc#1051510).- commit 5a729aa * Fri May 31 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Improve the headset mic for Acer Aspire laptops (bsc#1051510).- ARM: iop: don\'t use using 64-bit DMA masks (bsc#1051510).- ARM: orion: don\'t use using 64-bit DMA masks (bsc#1051510).- commit 1c0a657 * Fri May 31 2019 jslabyAATTsuse.cz- userfaultfd: use RCU to free the task struct when fork fails (git-fixes).- switchtec: Fix unintended mask of MRPC event (git-fixes).- PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum (git-fixes).- kABI: protect struct pci_dev (kabi).- PCI: Factor out pcie_retrain_link() function (git-fixes).- kernel/sys.c: prctl: fix false positive in validate_prctl_map() (git-fixes).- ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK (git-fixes).- commit 4b79357 * Fri May 31 2019 jslabyAATTsuse.cz- signal: Better detection of synchronous signals (git-fixes).- signal: Always notice exiting tasks (git-fixes).- commit d78bfdd * Fri May 31 2019 jslabyAATTsuse.cz- PCI: endpoint: Use EPC\'s device in dma_alloc_coherent()/dma_free_coherent() (git-fixes).- kABI: protect dma-mapping.h include (kabi).- commit cdb335e * Fri May 31 2019 jslabyAATTsuse.cz- blacklist.conf: add 2 ARCH_RENESAS commits and 1 unneeded- commit 556e784 * Fri May 31 2019 jslabyAATTsuse.cz- net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT (git-fixes).- commit f9ecc4c * Fri May 31 2019 jslabyAATTsuse.cz- net/rose: fix unbound loop in rose_loopback_timer() (networking-stable-19_04_30).- net: rds: exchange of 8K and 1M pool (networking-stable-19_04_30).- net: stmmac: move stmmac_check_ether_addr() to driver probe (networking-stable-19_04_30).- net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query (networking-stable-19_04_30).- team: fix possible recursive locking when add slaves (networking-stable-19_04_30).- stmmac: pci: Adjust IOT2000 matching (networking-stable-19_04_30).- mlxsw: spectrum: Fix autoneg status in ethtool (networking-stable-19_04_30).- ipv4: set the tcp_min_rtt_wlen range from 0 to one day (networking-stable-19_04_30).- commit 96259b9 * Fri May 31 2019 wquAATTsuse.com- btrfs: qgroup: Check bg while resuming relocation to avoid NULL pointer dereference (bsc#1134806).- commit f7220b7 * Fri May 31 2019 wquAATTsuse.com- Refresh patches.suse/btrfs-reloc-also-queue-orphan-reloc-tree-for-cleanup-to-avoid-bug_on.patch.- commit 375bd5a * Fri May 31 2019 jslabyAATTsuse.cz- ipv4: add sanity checks in ipv4_link_failure() (git-fixes).- commit 905af0e * Thu May 30 2019 lduncanAATTsuse.com- scsi: libsas: Print expander PHY indexes in decimal (bsc#1135021).- scsi: libsas: Do discovery on empty PHY to update PHY info (bsc#1135024).- scsi: libsas: Inject revalidate event for root port event (bsc#1135026).- scsi: libsas: Improve vague log in SAS rediscovery (bsc#1135027).- scsi: libsas: Try to retain programmed min linkrate for SATA min pathway unmatch fixing (bsc#1135028).- scsi: libsas: Stop hardcoding SAS address length (bsc#1135029).- scsi: hisi_sas: Some misc tidy-up (bsc#1135031).- scsi: hisi_sas: Don\'t fail IT nexus reset for Open Reject timeout (bsc#1135033).- scsi: hisi_sas: Don\'t hard reset disk during controller reset (bsc#1135034).- scsi: hisi_sas: Support all RAS events with MSI interrupts (bsc#1135035).- scsi: hisi_sas: allocate different SAS address for directly attached situation (bsc#1135036).- scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device() (bsc#1135037).- scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected (bsc#1135038).- scsi: hisi_sas: Remedy inconsistent PHY down state in software (bsc#1135039).- scsi: hisi_sas: add host reset interface for test (bsc#1135041).- scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() (bsc#1135033).- scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port (bsc#1135037).- scsi: hisi_sas: Set PHY linkrate when disconnected (bsc#1135038).- scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() (bsc#1135037).- scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery (bsc#1135028).- commit ef80787 * Thu May 30 2019 lyanAATTsuse.com- KVM: s390: kABI Workaround for \'kvm_vcpu_stat\' Add halt_no_poll_steal to kvm_vcpu_stat. Hide it from the kABI checker. Related patch: KVM-s390-provide-kvm_arch_no_poll-function.patch- commit 5991d45 * Thu May 30 2019 lyanAATTsuse.com- KVM: s390: enable CONFIG_HAVE_KVM_NO_POLL (bsc#1119222) We need to enable CONFIG_HAVE_KVM_NO_POLL for bsc#1119222- commit df0fa87 * Thu May 30 2019 lyanAATTsuse.com- KVM: s390: change default halt poll time to 50us (bsc#1119222).- KVM: s390: fix typo in parameter description (bsc#1119222).- KVM: s390: provide kvm_arch_no_poll function (bsc#1119222).- KVM: polling: add architecture backend to disable polling (bsc#1119222).- s390/vtime: steal time exponential moving average (bsc#1119222).- commit 705523a * Thu May 30 2019 fdmananaAATTsuse.com- btrfs: don\'t double unlock on error in btrfs_punch_hole (bsc#1136881).- commit e903367 * Thu May 30 2019 mbenesAATTsuse.cz- ftrace/x86_64: Emulate call function while updating in breakpoint handler (bsc#1099658).- commit fae436c * Thu May 30 2019 mbenesAATTsuse.cz- x86_64: Allow breakpoints to emulate call instructions (bsc#1099658).- commit 5ac027b * Thu May 30 2019 mbenesAATTsuse.cz- x86_64: Add gap to int3 to allow for call emulation (bsc#1099658).- commit 7433070 * Thu May 30 2019 jslabyAATTsuse.cz- tcp: tcp_grow_window() needs to respect tcp_space() (networking-stable-19_04_19).- net: atm: Fix potential Spectre v1 vulnerabilities (networking-stable-19_04_19).- bonding: fix event handling for stacked bonds (networking-stable-19_04_19).- ipv4: ensure rcu_read_lock() in ipv4_link_failure() (networking-stable-19_04_19).- ipv4: recompile ip options in ipv4_link_failure (networking-stable-19_04_19).- net: thunderx: don\'t allow jumbo frames with XDP (networking-stable-19_04_19).- net: thunderx: raise XDP MTU to 1508 (networking-stable-19_04_19).- net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv (networking-stable-19_04_19).- tipc: missing entries in name table of publications (networking-stable-19_04_19).- vhost: reject zero size iova range (networking-stable-19_04_19).- commit 4c0bbc3 * Thu May 30 2019 jslabyAATTsuse.cz- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).- commit abb6430 * Thu May 30 2019 jslabyAATTsuse.cz- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).- Refresh patches.kabi/x86-topology-Add-CPUID.1F-multi-die-package-support.patch.- x86/topology: Define topology_die_id() (jsc#SLE-5454).- cpu/topology: Export die_id (jsc#SLE-5454).- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).- commit 1bbf122 * Wed May 29 2019 lyanAATTsuse.com- KVM: s390: vsie: fix < 8k check for the itdba (bsc#1136206).- KVM: s390: fix memory overwrites when not using SCA entries (bsc#1136206).- KVM: s390: provide io interrupt kvm_stat (bsc#1136206).- KVM: s390: use created_vcpus in more places (bsc#1136206).- commit ac8acab * Wed May 29 2019 nborisovAATTsuse.com- btrfs: reloc: Also queue orphan reloc tree for cleanup to avoid BUG_ON() (bsc#1133612).- commit a060248 * Wed May 29 2019 tiwaiAATTsuse.de- Update cx2072x patches to follow the upstream development (bsc#1068546)- commit 994eaf4 * Wed May 29 2019 lhenriquesAATTsuse.com- libceph: introduce alloc_watch_request() (bsc#1135897).- libceph: assign cookies in linger_submit() (bsc#1135897).- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).- libceph: don\'t consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).- commit f4b5978 * Wed May 29 2019 lhenriquesAATTsuse.com- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).- Refresh patches.drivers/ceph-osd_client-add-support-for-CEPH_OSD_OP_GETXATTR.patch.- commit 0b2485a * Wed May 29 2019 lhenriquesAATTsuse.com- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897).- commit 1005540 * Wed May 29 2019 mbenesAATTsuse.cz- livepatch: Remove duplicated code for early initialization (bsc#1071995).- commit d7cb081 * Tue May 28 2019 nsaenzjulienneAATTsuse.de- HID: core: move Usage Page concatenation to Main item (bsc#1093389).- commit e911a1e * Tue May 28 2019 mbenesAATTsuse.cz- livepatch: Remove custom kobject state handling (bsc#1071995).- commit a4335b2 * Tue May 28 2019 mbenesAATTsuse.cz- livepatch: Convert error about unsupported reliable stacktrace into a warning (bsc#1071995).- commit 72f483c * Tue May 28 2019 jeyuAATTsuse.de- blacklist.conf: blacklist unneeded git-fix for kbuild- commit 68fd002 * Tue May 28 2019 tiwaiAATTsuse.de- drm/edid: Fix a missing-check bug in drm_load_edid_firmware() (CVE-2019-12382, bsc#1136586).- commit 1e30a36 * Tue May 28 2019 ailiopoulosAATTsuse.com- xfs: serialize unaligned dio writes against all other dio writes (bsc#1134936).- commit 74a4006 * Tue May 28 2019 mbenesAATTsuse.cz- tracing: Fix partial reading of trace event\'s id file (bsc#1136573).- commit 09f1eb3 * Tue May 28 2019 mbenesAATTsuse.cz- blacklist.conf: 8ea58f1e8b11 (\"objtool: Allow AR to be overridden with HOSTAR\") Not needed. We can happily use just AR.- commit 8993380 * Tue May 28 2019 mbenesAATTsuse.cz- objtool: Fix function fallthrough detection (bsc#1058115).- commit 0746a05 * Tue May 28 2019 vbabkaAATTsuse.cz- fs: prevent page refcount overflow in pipe_buf_get (CVE-2019-11487, bsc#1133190).- fs: prevent page refcount overflow in pipe_buf_get - KABI fix (CVE-2019-11487, bsc#1133190, KABI).- Refresh patches.suse/tracing-fix-buffer_ref-pipe-ops.patch.- commit c6248ad * Tue May 28 2019 fabian.baumanisAATTsuse.com- dt-bindings: rtc: sun6i-rtc: Fix register range in example (bsc#1120902).- commit 927760c * Tue May 28 2019 fabian.baumanisAATTsuse.com- dt-bindings: clock: r8a7796: Remove CSIREF clock (bsc#1120902).- commit c971b53 * Tue May 28 2019 fabian.baumanisAATTsuse.com- dt-bindings: clock: r8a7795: Remove CSIREF clock (bsc#1120902).- commit 3779405 * Tue May 28 2019 fabian.baumanisAATTsuse.com- dt-bindings: net: Add binding for the external clock for TI WiLink (bsc#1085535).- commit a82e24e * Mon May 27 2019 fdmananaAATTsuse.com- Btrfs: tree-checker: detect file extent items with overlapping ranges (bsc#1136478).- commit 99c28e3 * Mon May 27 2019 fdmananaAATTsuse.com- Btrfs: fix race between ranged fsync and writeback of adjacent ranges (bsc#1136477).- commit 78d735d * Mon May 27 2019 jackAATTsuse.cz- blacklist.conf: Blacklist e5d01196c042- commit f5f212c * Mon May 27 2019 jackAATTsuse.cz- blacklist.conf: Blacklist e5d01196c042- commit 8d4155b * Mon May 27 2019 jackAATTsuse.cz- ext4: make sanity check in mballoc more strict (bsc#1136439).- commit 6ac995b * Mon May 27 2019 jackAATTsuse.cz- ext4: wait for outstanding dio during truncate in nojournal mode (bsc#1136438).- commit 638f0df * Mon May 27 2019 jackAATTsuse.cz- ext4: avoid panic during forced reboot due to aborted journal (bsc#1126356).- commit 0e51a34 * Mon May 27 2019 jackAATTsuse.cz- fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount (bsc#1136435).- commit 9efa073 * Mon May 27 2019 jackAATTsuse.cz- ocfs2: fix ocfs2 read inode data panic in ocfs2_iget (bsc#1136434).- commit c5999d1 * Mon May 27 2019 jackAATTsuse.cz- fs/sync.c: sync_file_range(2) may use WB_SYNC_ALL writeback (bsc#1136432).- commit d0e9c49 * Mon May 27 2019 jackAATTsuse.cz- jbd2: check superblock mapped prior to committing (bsc#1136430).- commit e8faf2c * Mon May 27 2019 jackAATTsuse.cz- ext4: fix data corruption caused by overlapping unaligned and aligned IO (bsc#1136428).- commit 1dc7363 * Mon May 27 2019 oneukumAATTsuse.com- blacklist.conf: not neeed for our kernel configs- commit 57259c7 * Mon May 27 2019 oneukumAATTsuse.com- p54: drop device reference count if fails to enable device (bsc#1135642).- commit 4fe5e78 * Mon May 27 2019 oneukumAATTsuse.com- keys: safe concurrent user->{session,uid}_keyring access (bsc#1135642).- commit 208d509 * Mon May 27 2019 yousaf.kaukabAATTsuse.com- config: arm64: enable CN99xx uncore pmu References: fate#323052,bsc#1117114- commit 68ebe3c * Mon May 27 2019 yousaf.kaukabAATTsuse.com- drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver (fate#323052).- Documentation: perf: Add documentation for ThunderX2 PMU uncore driver (fate#323052).- commit 13e4b4f * Mon May 27 2019 jgrossAATTsuse.com- xenbus: drop useless LIST_HEAD in xenbus_write_watch() and xenbus_file_write() (bsc#1065600).- commit 19f3981 * Mon May 27 2019 mwilckAATTsuse.com- RDMA/rxe: Consider skb reserve space based on netdev of GID (bsc#1082387, bsc#1103992, FATE#326009).- commit 1002de7 * Mon May 27 2019 glinAATTsuse.com- kabi: implement map_lookup_elem_sys_only in another way (bsc#1083647).- bpf, lru: avoid messing with eviction heuristics upon syscall lookup (bsc#1083647).- bpf: add map_lookup_elem_sys_only for lookups from syscall side (bsc#1083647).- commit f662f86 * Mon May 27 2019 wquAATTsuse.com- Refresh patches.suse/0001-btrfs-extent-tree-Fix-a-bug-that-btrfs-is-unable-to-.patch.- commit 3d0a3c7 * Sun May 26 2019 tiwaiAATTsuse.de- Bluetooth: Check key sizes only when Secure Simple Pairing is enabled (bsc#1135556).- commit 6cda879 * Fri May 24 2019 tiwaiAATTsuse.de- drm/sun4i: Fix sun8i HDMI PHY configuration for > 148.5 MHz (bsc#1111666).- drm/sun4i: Fix sun8i HDMI PHY clock initialization (bsc#1111666).- commit c60d4d9 * Fri May 24 2019 tiwaiAATTsuse.de- drm/i915/gvt: do not let TRTTE and 0x4dfc write passthrough to hardware (bsc#1051510).- commit 7358223 * Fri May 24 2019 tiwaiAATTsuse.de- platform/x86: pmc_atom: Add several Beckhoff Automation boards to critclk_systems DMI table (bsc#1051510).- platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI table (bsc#1051510).- drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read (bsc#1051510).- drm/vmwgfx: Don\'t send drm sysfs hotplug events on initial master set (bsc#1051510).- commit 70d4924 * Fri May 24 2019 dkirjanovAATTsuse.com- netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule (git-fixes).- ipv6/flowlabel: wait rcu grace period before put_pid() (git-fixes).- ipv6: invert flowlabel sharing check in process and user mode (git-fixes).- netfilter: nf_tables: fix leaking object reference count (git-fixes).- netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel (git-fixes).- ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf (git-fixes).- net: don\'t keep lonely packets forever in the gro hash (git-fixes).- netfilter: nft_compat: do not dump private area (git-fixes).- net/ipv4: defensive cipso option parsing (git-fixes).- ip_gre: fix parsing gre header in ipgre_err (git-fixes).- net: make skb_partial_csum_set() more robust against overflows (git-fixes).- commit 86f6537 * Fri May 24 2019 tbogendoerferAATTsuse.de- net: ena: fix return value of ena_com_config_llq_info() (bsc#1111696 bsc#1117561).- bpf: Add missed newline in verifier verbose log (bsc#1056787).- net: hns3: remove resetting check in hclgevf_reset_task_schedule (bsc#1104353 FATE#326415 bsc#1135056).- bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() (bsc#1050242 FATE#322914).- RDMA/hns: Fix bug that caused srq creation to fail (bsc#1104427 FATE#326416).- net/sched: don\'t dereference a->goto_chain to read the chain index (bsc#1064802 bsc#1066129).- net/mlx5e: IPoIB, Reset QP after channels are closed (bsc#1075020).- net/mlx5e: Fix trailing semicolon (bsc#1075020).- commit 1a64be3 * Fri May 24 2019 ptesarikAATTsuse.cz- Update patches.fixes/net-smc-check-for-ip-prefix-and-subnet (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-cleanup-of-get-vlan-id (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-code-cleanup-smc_listen_work (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-consolidate-function-parameters (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-fallback-to-tcp-after-connect-problems (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-fix-a-null-pointer-dereference (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-fix-return-code-from-flush-command (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-improve-smc_conn_create-reason-codes (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-improve-smc_listen_work-reason-codes (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-move-unhash-before-release-of-clcsock (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-nonblocking-connect-rework (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-propagate-file-from-smc-to-tcp-socket (bsc#1134618 LTC#177520).- Update patches.fixes/net-smc-wait-for-pending-work-before-clcsock-release_sock (bsc#1134618 LTC#177520).- commit b2dfaba * Thu May 23 2019 neilbAATTsuse.com- arm64: Export save_stack_trace_tsk() (jsc#SLE-4214).- commit 47a499b * Thu May 23 2019 ptesarikAATTsuse.cz- net/smc: improve smc_conn_create reason codes (bsc#1134607 LTC#177518).- net/smc: improve smc_listen_work reason codes (bsc#1134607 LTC#177518).- net/smc: code cleanup smc_listen_work (bsc#1134607 LTC#177518).- net/smc: cleanup of get vlan id (bsc#1134607 LTC#177518).- commit e4f2e1f * Thu May 23 2019 ptesarikAATTsuse.cz- net/smc: consolidate function parameters (bsc#1134607 LTC#177518).- Refresh patches.kabi/net-smc-preallocated-memory-for-rdma-work-requests- commit 278f2e9 * Thu May 23 2019 ptesarikAATTsuse.cz- net/smc: check for ip prefix and subnet (bsc#1134607 LTC#177518).- net/smc: fallback to TCP after connect problems (bsc#1134607 LTC#177518).- net/smc: nonblocking connect rework (bsc#1134607 LTC#177518).- net/smc: move unhash before release of clcsock (bsc#1134607 LTC#177518).- net/smc: fix return code from FLUSH command (bsc#1134607 LTC#177518).- net/smc: propagate file from SMC to TCP socket (bsc#1134607 LTC#177518).- net/smc: fix a NULL pointer dereference (bsc#1134607 LTC#177518).- net/smc: wait for pending work before clcsock release_sock (bsc#1134607 LTC#177518).- commit 77acc58 * Thu May 23 2019 ptesarikAATTsuse.cz- Update patches.arch/s390-qdio-clear-intparm-during-shutdown (bsc#1134597 bsc#1134600 LTC#177516 LTC#177517).- commit 00d8d86 * Thu May 23 2019 ptesarikAATTsuse.cz- s390/qdio: clear intparm during shutdown (bsc#1134597 LTC#177516).- commit fbf32ad * Thu May 23 2019 ptesarikAATTsuse.cz- kmsg: Update message catalog to latest IBM level (2019/03/08) (bsc#1128904 LTC#176078).- commit d18ce40 * Thu May 23 2019 ptesarikAATTsuse.cz- Refresh patches.drm/drm-i915-Disable-LP3-watermarks-on-all-SNB-machines.patch.- commit d7b63e6 * Thu May 23 2019 jthumshirnAATTsuse.de- nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).- commit 897ddf2 * Thu May 23 2019 vbabkaAATTsuse.cz- mm/mincore.c: make mincore() more conservative (CVE-2019-5489, bsc#1120843).- commit 1e17fa5 * Thu May 23 2019 oneukumAATTsuse.com- PCI: pciehp: Tolerate Presence Detect hardwired to zero (bsc#1133016).- Refresh patches.drivers/0001-PCI-pciehp-Unify-controller-and-slot-structs.patch.- commit cbef614 * Thu May 23 2019 tiwaiAATTsuse.de- MD: fix invalid stored role for a disk (bsc#1051510).- commit 44ef4a6 * Thu May 23 2019 tiwaiAATTsuse.de- mac8390: Fix mmio access size probe (bsc#1051510).- commit ae05479 * Thu May 23 2019 tiwaiAATTsuse.de- l2tp: revert \"l2tp: fix missing print session offset info\" (bsc#1051510).- l2tp: cleanup l2tp_tunnel_delete calls (bsc#1051510).- commit 9da90d9 * Thu May 23 2019 tiwaiAATTsuse.de- iw_cxgb4: only allow 1 flush on user qps (bsc#1051510).- commit 917dc56 * Thu May 23 2019 tiwaiAATTsuse.de- ipvs: Fix signed integer overflow when setsockopt timeout (bsc#1051510).- ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() (bsc#1051510).- commit c0d0472 * Thu May 23 2019 tiwaiAATTsuse.de- blacklist.conf: Add reverted entries for ipvlan- commit e8535d6 * Thu May 23 2019 tiwaiAATTsuse.de- ipvlan: use ETH_MAX_MTU as max mtu (bsc#1051510).- ipvlan: Add the skb->mark as flow4\'s member to lookup route (bsc#1051510).- ipvlan: fix ipv6 outbound device (bsc#1051510).- commit 034e32f * Thu May 23 2019 tiwaiAATTsuse.de- ipconfig: Correctly initialise ic_nameservers (bsc#1051510).- commit dfaa13c * Thu May 23 2019 tiwaiAATTsuse.de- debugfs: fix use-after-free on symlink traversal (bsc#1051510).- commit 472b149 * Thu May 23 2019 tiwaiAATTsuse.de- dccp: Fix memleak in __feat_register_sp (bsc#1051510).- commit f3bfe00 * Thu May 23 2019 tiwaiAATTsuse.de- crypto: vmx - CTR: always increment IV as quadword (bsc#1051510).- commit 8dd0014 * Thu May 23 2019 tiwaiAATTsuse.de- 9p locks: add mount option for lock retry interval (bsc#1051510).- Refresh patches.fixes/9p-locks-fix-glock.client_id-leak-in-do_lock.patch.- commit 70d83b3 * Thu May 23 2019 tiwaiAATTsuse.de- blacklist.conf: blacklist entries for unsupported fsl hypervisor- commit cd8abeb * Thu May 23 2019 ptesarikAATTsuse.cz- RDMA/smc: Replace ib_query_gid with rdma_get_gid_attr (bsc#1131530 LTC#176717).- commit 11da9fc * Wed May 22 2019 dkirjanovAATTsuse.com- xfrm: reset crypto_done when iterating over multiple input xfrms (git-fixes).- xfrm: reset transport header back to network header after all input transforms ahave been applied (git-fixes).- xfrm6: call kfree_skb when skb is toobig (git-fixes).- xfrm: Validate address prefix lengths in the xfrm selector (git-fixes).- netfilter: bridge: Don\'t sabotage nf_hook calls from an l3mdev (git-fixes).- netfilter: nf_tables: release chain in flushing set (git-fixes).- igmp: fix incorrect unsolicit report count when join group (git-fixes).- ipv6: fix cleanup ordering for pingv6 registration (git-fixes).- ipv6: fix cleanup ordering for ip6_mr failure (git-fixes).- ip6_tunnel: collect_md xmit: Use ip_tunnel_key\'s provided src address (git-fixes).- xfrm: fix \'passing zero to ERR_PTR()\' warning (git-fixes).- net/ipv6: propagate net.ipv6.conf.all.addr_gen_mode to devices (git-fixes).- net/ipv6: reserve room for IFLA_INET6_ADDR_GEN_MODE (git-fixes).- net/ipv6: don\'t reinitialize ndev->cnf.addr_gen_mode on new inet6_dev (git-fixes).- net/ipv6: fix addrconf_sysctl_addr_gen_mode (git-fixes).- packet: refine ring v3 block size test to hold one frame (git-fixes).- net: socket: fix potential spectre v1 gadget in socketcall (git-fixes).- xfrm: fix missing dst_release() after policy blocking lbcast and multicast (git-fixes).- xfrm_user: prevent leaking 2 bytes of kernel memory (git-fixes).- netfilter: nf_log: don\'t hold nf_log_mutex during user access (git-fixes).- netfilter: nf_log: fix uninit read in nf_log_proc_dostring (git-fixes).- commit 303186e * Wed May 22 2019 aaptelAATTsuse.com- cifs: a smb2_validate_and_copy_iov failure does not mean the handle is invalid (bsc#1144333).- commit 68f6ab0 * Wed May 22 2019 aaptelAATTsuse.com- SMB3: Allow persistent handle timeout to be configurable on mount (bsc#1144333).- commit 627d619 * Wed May 22 2019 aaptelAATTsuse.com- smb3: Fix enumerating snapshots to Azure (bsc#1144333).- commit 0a9c290 * Wed May 22 2019 aaptelAATTsuse.com- cifs: fix kref underflow in close_shroot() (bsc#1144333).- commit 615abb2 * Wed May 22 2019 aaptelAATTsuse.com- fs/cifs: Simplify ib_post_(send|recv|srq_recv)() calls (bsc#1144333).- commit 04b1ce0 * Wed May 22 2019 aaptelAATTsuse.com- cifs_lookup(): switch to d_splice_alias() (bsc#1144333).- commit 36ccce5 * Wed May 22 2019 aaptelAATTsuse.com- cifs_lookup(): cifs_get_inode_...() never returns 0 with *inode left NULL (bsc#1144333).- commit f01e8fd * Wed May 22 2019 jackAATTsuse.cz- ext4: zero out the unused memory region in the extent tree block (bsc#1135281 CVE-2019-11833).- commit 5827b89 * Wed May 22 2019 tiwaiAATTsuse.de- ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time (bsc#1051510).- ARM: 8833/1: Ensure that NEON code always compiles with Clang (bsc#1051510).- ARM: avoid Cortex-A9 livelock on tight dmb loops (bsc#1051510).- ARM: 8840/1: use a raw_spinlock_t in unwind (bsc#1051510).- ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t (bsc#1051510).- ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify (bsc#1051510).- ARM: 8824/1: fix a migrating irq bug when hotplug cpu (bsc#1051510).- ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug (bsc#1051510).- ARM: OMAP2+: Variable \"reg\" in function omap4_dsi_mux_pads() could be uninitialized (bsc#1051510).- ARM: pxa: ssp: unneeded to free devm_ allocated data (bsc#1051510).- ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms (bsc#1051510).- commit 8a4cc44 * Wed May 22 2019 msuchanekAATTsuse.de- Update config files. Debug kernel is not supported (bsc#1135492).- commit 166e766 * Wed May 22 2019 aaptelAATTsuse.com- cifs: Fix to use kmem_cache_free() instead of kfree() (bsc#1144333).- commit 3845c98 * Wed May 22 2019 fabian.baumanisAATTsuse.com- tools lib traceevent: Fix missing equality check for strcmp (bsc#1129770).- commit 677ed0a * Wed May 22 2019 fabian.baumanisAATTsuse.com- x86/speculation/mds: Fix documentation typo (bsc#1135642).- commit 4e531e5 * Tue May 21 2019 aaptelAATTsuse.com- smb3: missing defines and structs for reparse point handling (bsc#1144333).- commit 7fa072b * Tue May 21 2019 aaptelAATTsuse.com- smb3: if server does not support posix do not allow posix mount option (bsc#1144333).- commit 99d410c * Tue May 21 2019 aaptelAATTsuse.com- cifs: smbd: Check for iov length on sending the last iov (bsc#1144333).- commit c0232af * Tue May 21 2019 ptesarikAATTsuse.cz- Refresh patches.drivers/iommu-arm-smmu-v3-Don-t-disable-SMMU-in-kdump-kernel.patch.- Refresh patches.fixes/nvme-multipath-avoid-crash-on-invalid-subsystem-cntl.patch.- commit 8352479 * Tue May 21 2019 fdmananaAATTsuse.com- Btrfs: improve performance on fsync of files with multiple hardlinks (bsc#1123454).- commit 19a09ba * Tue May 21 2019 fdmananaAATTsuse.com- Btrfs: send, flush dellaloc in order to avoid data loss (bsc#1133320).- commit 9e6fc7e * Tue May 21 2019 fdmananaAATTsuse.com- Btrfs: do not allow trimming when a fs is mounted with the nologreplay option (bsc#1135758).- commit f1cd52b * Tue May 21 2019 tiwaiAATTsuse.de- blacklist.conf: add a CVE entry that isn\'t needed for SLE15-SP0- commit 6366742 * Tue May 21 2019 tiwaiAATTsuse.de- Update reference tag for MDS fixes, adding mising CVE-2019-11091- commit b6b4ce8 * Tue May 21 2019 jslabyAATTsuse.cz- TTY: serial_core, add ->install (bnc#1129693).- commit f4a2fd2 * Tue May 21 2019 tiwaiAATTsuse.de- vsock/virtio: Initialize core virtio vsock before registering the driver (bsc#1051510).- soc/fsl/qe: Fix an error code in qe_pin_request() (bsc#1051510).- commit 71c20f2 * Tue May 21 2019 jslabyAATTsuse.cz- Refresh patches.drivers/serial-fix-race-between-flush_to_ldisc-and-tty_open.patch. Fix misapplied hunk. The second hunk should have been in uart_unthrottle.- commit 2e69a77 * Mon May 20 2019 tiwaiAATTsuse.de- Update reference tag for tun security fix (CVE-2018-7191, bsc#1135603)- commit fe4b52d * Mon May 20 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list\'- commit f377034 * Mon May 20 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/sun4i: rgb: Change the pixel clock validation check\'- commit bfb6b1e * Sun May 19 2019 bpAATTsuse.de- perf tools: Add Hygon Dhyana support (fate#327735).- commit ab9d89c * Sun May 19 2019 bpAATTsuse.de- Update config files.- commit 32d89f9 * Sun May 19 2019 bpAATTsuse.de- tools/cpupower: Add Hygon Dhyana support (fate#327735).- commit bc59bd0 * Sun May 19 2019 bpAATTsuse.de- EDAC, amd64: Add Hygon Dhyana support (fate#327735).- commit 41d77bc * Sun May 19 2019 bpAATTsuse.de- cpufreq: Add Hygon Dhyana support (fate#327735).- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ (fate#327735).- commit ecf0cba * Sun May 19 2019 tiwaiAATTsuse.de- blacklist.conf: Add a blacklist entry for HD-audio core that would break kABI- commit 1d28cd1 * Sun May 19 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug (bsc#1051510).- ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (bsc#1051510).- ALSA: hda/realtek - Avoid superfluous COEF EAPD setups (bsc#1051510).- ALSA: hda/realtek - Fixup headphone noise via runtime suspend (bsc#1051510).- ALSA: hda - Use a macro for snd_array iteration loops (bsc#1051510).- commit ed69d64 * Sun May 19 2019 bpAATTsuse.de- ACPI: Add Hygon Dhyana support (fate#327735).- commit 4baf3e0 * Sun May 19 2019 bpAATTsuse.de- x86/xen: Add Hygon Dhyana support to Xen (fate#327735).- commit 572d0fb * Sat May 18 2019 bpAATTsuse.de- x86/kvm: Add Hygon Dhyana support to KVM (fate#327735).- commit 450fdda * Sat May 18 2019 bpAATTsuse.de- x86/mce: Don\'t disable MCA banks when offlining a CPU on AMD (fate#327735).- x86/mce: Add Hygon Dhyana support to the MCA infrastructure (fate#327735).- x86/mce: Don\'t disable MCA banks when offlining a CPU on AMD (fate#327735).- commit 956d775 * Sat May 18 2019 bpAATTsuse.de- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery (fate#327735).- Update patches.arch/x86-speculation-consolidate-cpu-whitelists.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130,).- Update patches.arch/x86-speculation-mds-add-basic-bug-infrastructure-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130,).- Update patches.arch/x86-speculation-mds-add-bug_msbds_only.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130,).- commit b867b1c * Sat May 18 2019 bpAATTsuse.de- x86/apic: Add Hygon Dhyana support (fate#327735).- commit b287f37 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: force summary counter recalc at next mount (bsc#1114427).- commit 437f1ec * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: refactor unmount record write (bsc#1114427).- commit fd58dbe * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: move error injection tags into their own file (bsc#1114427).- commit 269d9c3 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: fix unused variable warning in xfs_buf_set_ref() (bsc#1114427).- commit b0ec684 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: create inode pointer verifiers (bsc#1114427).- commit 2fc02cb * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: buffer lru reference count error injection tag (bsc#1114427).- commit 7c870d3 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: add log item pinning error injection tag (bsc#1114427).- commit 50a1a91 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: replace log_badcrc_factor knob with error injection tag (bsc#1114427).- commit 71829d5 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: convert drop_writes to use the errortag mechanism (bsc#1114427).- commit 7756cd3 * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: expose errortag knobs via sysfs (bsc#1114427).- Refresh patches.fixes/xfs-remove-unneeded-parameter-from-XFS_TEST_ERROR.patch.- commit 4c318be * Sat May 18 2019 ailiopoulosAATTsuse.com- xfs: export _inobt_btrec_to_irec and _ialloc_cluster_alignment for scrub (bsc#1114427).- commit 9a1c1d3 * Fri May 17 2019 bpAATTsuse.de- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (fate#327735).- Refresh patches.arch/x86-amd_nb-add-support-for-newer-pci-topologies.patch.- commit 8565793 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number (bsc#1144333).- commit 7464d29 * Fri May 17 2019 aaptelAATTsuse.com- SMB3: Fix SMB3.1.1 guest mounts to Samba (bsc#1051510, bsc#1144333).- commit 4f51c39 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix slab-out-of-bounds when tracing SMB tcon (bsc#1144333).- commit cbe5f9f * Fri May 17 2019 aaptelAATTsuse.com- cifs: allow guest mounts to work for smb3.11 (bsc#1051510, bsc#1144333).- commit dd5b721 * Fri May 17 2019 aaptelAATTsuse.com- fix incorrect error code mapping for OBJECTID_NOT_FOUND (bsc#1144333).- commit 363dad3 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix an issue with re-sending rdata when transport returning -EAGAIN (bsc#1144333).- commit f215a41 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix an issue with re-sending wdata when transport returning -EAGAIN (bsc#1144333).- commit 58f5208 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542, bsc#1144333).- commit 84b9ca5 * Fri May 17 2019 aaptelAATTsuse.com- SMB3: Allow SMB3 FSCTL queries to be sent to server from tools (bsc#1144333).- commit 0fc8064 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix incorrect handling of smb2_set_sparse() return in smb3_simple_falloc (bsc#1144333).- commit be9b2e4 * Fri May 17 2019 aaptelAATTsuse.com- smb2: fix typo in definition of a few error flags (bsc#1144333).- commit 94d3a94 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: make mknod() an smb_version_op (bsc#1144333).- commit 37ba4d4 * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove unused value pointed out by Coverity (bsc#1144333).- commit c4f35af * Fri May 17 2019 aaptelAATTsuse.com- SMB3: passthru query info doesn\'t check for SMB3 FSCTL passthru (bsc#1144333).- commit 0c79e6b * Fri May 17 2019 aaptelAATTsuse.com- smb3: add dynamic tracepoints for simple fallocate and zero range (bsc#1144333).- commit 4b80521 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix smb3_zero_range so it can expand the file-size when required (bsc#1144333).- commit 869e25e * Fri May 17 2019 aaptelAATTsuse.com- cifs: add SMB2_ioctl_init/free helpers to be used with compounding (bsc#1144333).- commit 2e0785f * Fri May 17 2019 aaptelAATTsuse.com- smb3: Add dynamic trace points for various compounded smb3 ops (bsc#1144333).- commit bfb0a61 * Fri May 17 2019 aaptelAATTsuse.com- cifs: cache FILE_ALL_INFO for the shared root handle (bsc#1144333).- commit 24457c8 * Fri May 17 2019 aaptelAATTsuse.com- smb3: display volume serial number for shares in /proc/fs/cifs/DebugData (bsc#1144333).- commit 69a9bf3 * Fri May 17 2019 aaptelAATTsuse.com- cifs: simplify how we handle credits in compound_send_recv() (bsc#1144333).- commit 2c6e52b * Fri May 17 2019 aaptelAATTsuse.com- smb3: add dynamic tracepoint for timeout waiting for credits (bsc#1144333).- commit 0205de1 * Fri May 17 2019 aaptelAATTsuse.com- smb3: display security information in /proc/fs/cifs/DebugData more accurately (bsc#1144333).- commit 45e7cec * Fri May 17 2019 aaptelAATTsuse.com- cifs: add a timeout argument to wait_for_free_credits (bsc#1144333).- commit 5c67c91 * Fri May 17 2019 aaptelAATTsuse.com- cifs: prevent starvation in wait_for_free_credits for multi-credit requests (bsc#1144333).- commit 79213cb * Fri May 17 2019 aaptelAATTsuse.com- cifs: wait_for_free_credits() make it possible to wait for >=1 credits (bsc#1144333).- commit 19ec29e * Fri May 17 2019 aaptelAATTsuse.com- cifs: pass flags down into wait_for_free_credits() (bsc#1144333).- commit 4e5a6f9 * Fri May 17 2019 aaptelAATTsuse.com- cifs: change wait_for_free_request() to take flags as argument (bsc#1144333).- commit 61d499e * Fri May 17 2019 aaptelAATTsuse.com- fs: cifs: Kconfig: pedantic formatting (bsc#1144333).- commit 236ac2b * Fri May 17 2019 aaptelAATTsuse.com- smb3: request more credits on normal (non-large read/write) ops (bsc#1144333).- commit e7ba074 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Mask off signals when sending SMB packets (bsc#1144333).- commit 39b8127 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Return -EAGAIN instead of -ENOTSOCK (bsc#1144333).- commit 7d43c63 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Only send SMB2_NEGOTIATE command on new TCP connections (bsc#1144333).- commit 2216157 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix read after write for files with read caching (bsc#1051510, bsc#1144333).- commit 5b17941 * Fri May 17 2019 aaptelAATTsuse.com- smb3: for kerberos mounts display the credential uid used (bsc#1144333).- commit e768732 * Fri May 17 2019 aaptelAATTsuse.com- cifs: use correct format characters (bsc#1144333).- commit 349330a * Fri May 17 2019 aaptelAATTsuse.com- smb3: add dynamic trace point for query_info_enter/done (bsc#1144333).- commit f313794 * Fri May 17 2019 bpAATTsuse.de- x86/amd_nb: Check vendor in AMD-only functions (fate#327735).- commit cac6c50 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add dynamic trace point for smb3_cmd_enter (bsc#1144333).- commit 868407f * Fri May 17 2019 aaptelAATTsuse.com- smb3: improve dynamic tracing of open and posix mkdir (bsc#1144333).- commit 9b6ec9e * Fri May 17 2019 aaptelAATTsuse.com- smb3: add missing read completion trace point (bsc#1144333).- commit f768d2f * Fri May 17 2019 aaptelAATTsuse.com- smb3: Add tracepoints for read, write and query_dir enter (bsc#1144333).- commit 57da492 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add tracepoints for query dir (bsc#1144333).- commit f27bdad * Fri May 17 2019 aaptelAATTsuse.com- smb3: Update POSIX negotiate context with POSIX ctxt GUID (bsc#1144333).- commit 1e6924b * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number (bsc#1144333).- commit 6e02e6e * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Try to acquire credits at once for compound requests (bsc#1144333).- commit d1ac7e2 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Return error code when getting file handle for writeback (bsc#1144333).- commit e5eabf3 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Move open file handling to writepages (bsc#1144333).- commit 88e44ed * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Move unlocking pages from wdata_send_pages() (bsc#1144333).- commit f35bc80 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Find and reopen a file before get MTU credits in writepages (bsc#1144333).- commit fc9ec19 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Reopen file before get SMB2 MTU credits for async IO (bsc#1144333).- commit 5d647a5 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Remove custom credit adjustments for SMB2 async IO (bsc#1144333).- commit 77a1406 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Adjust MTU credits before reopening a file (bsc#1144333).- commit 78e9be0 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Check for reconnects before sending compound requests (bsc#1144333).- commit 07d400d * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Check for reconnects before sending async requests (bsc#1144333).- commit 378cdb1 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Respect reconnect in non-MTU credits calculations (bsc#1144333).- commit eb47f27 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Respect reconnect in MTU credits calculations (bsc#1144333).- commit 96ab551 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Set reconnect instance to one initially (bsc#1144333).- commit 203835a * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Respect SMB2 hdr preamble size in read responses (bsc#1144333).- commit 2202d63 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Count SMB3 credits for malformed pending responses (bsc#1144333).- commit c414c2c * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not log credits when unmounting a share (bsc#1144333).- commit 0b56f16 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Always reset read error to -EIO if no response (bsc#1144333).- commit b50fd91 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED (bsc#1144333).- commit 76d6e1d * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not skip SMB2 message IDs on send failures (bsc#1144333).- commit 1495978 * Fri May 17 2019 aaptelAATTsuse.com- smb3: request more credits on tree connect (bsc#1144333).- commit 78f6cae * Fri May 17 2019 aaptelAATTsuse.com- smb3: make default i/o size for smb3 mounts larger (bsc#1144333).- commit d51d536 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not reset lease state to NONE on lease break (bsc#1051510, bsc#1144333).- commit 2b009f3 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix bytes_read statistics (bsc#1144333).- commit a25167c * Fri May 17 2019 aaptelAATTsuse.com- cifs: return -ENODATA when deleting an xattr that does not exist (bsc#1144333).- commit dfbb286 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add credits from unmatched responses/messages (bsc#1144333).- commit f7e3ff5 * Fri May 17 2019 aaptelAATTsuse.com- cifs: replace snprintf with scnprintf (bsc#1144333).- commit b9e1b5e * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix NULL pointer dereference of devname (bnc#1129519).- commit 3454751 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix leaking locked VFS cache pages in writeback retry (bsc#1144333).- commit 8439227 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number (bsc#1144333).- commit f226dd4 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: fix use-after-free of the lease keys (bsc#1144333).- commit d144209 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not consider -ENODATA as stat failure for reads (bsc#1144333).- commit 865bfac * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not count -ENODATA as failure for query directory (bsc#1051510, bsc#1144333).- commit e5bfe8c * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix trace command logging for SMB2 reads and writes (bsc#1144333).- commit eb75aa6 * Fri May 17 2019 bpAATTsuse.de- x86/alternative: Init ideal_nops for Hygon Dhyana (fate#327735).- commit 92051d3 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix possible oops and memory leaks in async IO (bsc#1144333).- commit b2f69fa * Fri May 17 2019 aaptelAATTsuse.com- cifs: limit amount of data we request for xattrs to CIFSMaxBufSize (bsc#1144333).- commit 3978692 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix computation for MAX_SMB2_HDR_SIZE (bsc#1144333).- commit f3a9346 * Fri May 17 2019 aaptelAATTsuse.com- cifs: print CIFSMaxBufSize as part of /proc/fs/cifs/DebugData (bsc#1144333).- commit 8f07afe * Fri May 17 2019 aaptelAATTsuse.com- smb3: add credits we receive from oplock/break PDUs (bsc#1144333).- commit 87f92a0 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix mounts if the client is low on credits (bsc#1144333).- commit 76a2d83 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not assume one credit for async responses (bsc#1144333).- commit 6184794 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix credit calculations in compound mid callback (bsc#1144333).- commit 12e2df3 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix credit calculation for encrypted reads with errors (bsc#1051510, bsc#1144333).- commit 77d31e3 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix credits calculations for reads with errors (bsc#1051510, bsc#1144333).- commit 3425dd4 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not reconnect TCP session in add_credits() (bsc#1051510, bsc#1144333).- commit 43a8d95 * Fri May 17 2019 aaptelAATTsuse.com- smb3: Cleanup license mess (bsc#1144333).- commit 96ab85f * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix possible hang during async MTU reads and writes (bsc#1051510, bsc#1144333).- commit f42401b * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix memory leak of an allocated cifs_ntsd structure (bsc#1144333).- commit 1b0facc * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number (bsc#1144333).- commit b2ce5d5 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix error paths in writeback code (bsc#1144333).- commit f308483 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Move credit processing to mid callbacks for SMB3 (bsc#1144333).- commit f1f1223 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix credits calculation for cancelled requests (bsc#1144333).- commit f982603 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix potential OOB access of lock element array (bsc#1051510, bsc#1144333).- commit 30c45eb * Fri May 17 2019 aaptelAATTsuse.com- cifs: Limit memory used by lock request calls to a page (bsc#1144333).- commit 5aef325 * Fri May 17 2019 aaptelAATTsuse.com- cifs: move large array from stack to heap (bsc#1144333).- commit 629e8fc * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not hide EINTR after sending network packets (bsc#1051510, bsc#1144333).- commit 01f77d5 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix credit computation for compounded requests (bsc#1144333).- commit b4a44d3 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Do not set credits to 1 if the server didn\'t grant anything (bsc#1144333).- commit c6cfe86 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix adjustment of credits for MTU requests (bsc#1051510, bsc#1144333).- commit 09b367d * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix a tiny potential memory leak (bsc#1144333).- commit 8389de5 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix a debug message (bsc#1144333).- commit d393ca3 * Fri May 17 2019 bpAATTsuse.de- x86/events: Add Hygon Dhyana support to PMU infrastructure (fate#327735).- commit 0af184a * Fri May 17 2019 aaptelAATTsuse.com- smb3: add smb3.1.1 to default dialect list (bsc#1144333).- commit 653d973 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix confusing warning message on reconnect (bsc#1144333).- commit 1bc1769 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix large reads on encrypted connections (bsc#1144333).- commit be94072 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number (bsc#1144333).- commit b83644e * Fri May 17 2019 aaptelAATTsuse.com- cifs: we can not use small padding iovs together with encryption (bsc#1144333).- commit a647d0f * Fri May 17 2019 aaptelAATTsuse.com- cifs: Minor Kconfig clarification (bsc#1144333).- commit ea760b7 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Always resolve hostname before reconnecting (bsc#1051510, bsc#1144333).- commit ab372db * Fri May 17 2019 aaptelAATTsuse.com- cifs: Add support for failover in cifs_reconnect_tcon() (bsc#1144333).- commit d743568 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Add support for failover in smb2_reconnect() (bsc#1144333).- commit 9cc4cfe * Fri May 17 2019 aaptelAATTsuse.com- cifs: Only free DFS target list if we actually got one (bsc#1144333).- commit 75a4193 * Fri May 17 2019 aaptelAATTsuse.com- cifs: start DFS cache refresher in cifs_mount() (bsc#1144333).- commit a6460ef * Fri May 17 2019 aaptelAATTsuse.com- cifs: Use GFP_ATOMIC when a lock is held in cifs_mount() (bsc#1144333).- commit a7084cb * Fri May 17 2019 aaptelAATTsuse.com- cifs: Add support for failover in cifs_reconnect() (bsc#1144333).- commit 97c72ce * Fri May 17 2019 aaptelAATTsuse.com- cifs: Add support for failover in cifs_mount() (bsc#1144333).- commit 30da61c * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove set but not used variable \'sep\' (bsc#1144333).- commit 22614a6 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Make use of DFS cache to get new DFS referrals (bsc#1144333).- commit 90cce04 * Fri May 17 2019 aaptelAATTsuse.com- cifs: check kzalloc return (bsc#1144333).- commit 6d6439c * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove set but not used variable \'server\' (bsc#1144333).- commit 5666e23 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Use kzfree() to free password (bsc#1144333).- commit 9b5a04d * Fri May 17 2019 aaptelAATTsuse.com- cifs: Add DFS cache routines (bsc#1144333).- commit 30e70bb * Fri May 17 2019 bpAATTsuse.de- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana (fate#327735).- commit e7a0806 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Save TTL value when parsing DFS referrals (bsc#1144333).- commit 60f8dc6 * Fri May 17 2019 aaptelAATTsuse.com- cifs: auto disable \'serverino\' in dfs mounts (bsc#1144333).- commit f2a0a09 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Make devname param optional in cifs_compose_mount_options() (bsc#1144333).- commit 3acacec * Fri May 17 2019 aaptelAATTsuse.com- cifs: Skip any trailing backslashes from UNC (bsc#1144333).- commit 9d380ad * Fri May 17 2019 aaptelAATTsuse.com- cifs: Refactor out cifs_mount() (bsc#1144333).- commit 2e16c94 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510, bsc#1144333).- commit ee13ef4 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: return correct errors when pinning memory failed for direct I/O (bsc#1144333).- commit a8d345c * Fri May 17 2019 aaptelAATTsuse.com- CIFS: use the correct length when pinning memory for direct I/O for write (bsc#1144333).- commit 055d1d5 * Fri May 17 2019 aaptelAATTsuse.com- cifs: check ntwrk_buf_start for NULL before dereferencing it (bsc#1144333).- commit d7754fb * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove coverity warning in calc_lanman_hash (bsc#1144333).- commit afaec00 * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove set but not used variable \'smb_buf\' (bsc#1144333).- commit 875f95a * Fri May 17 2019 aaptelAATTsuse.com- cifs: suppress some implicit-fallthrough warnings (bsc#1144333).- commit 2c43cd3 * Fri May 17 2019 aaptelAATTsuse.com- cifs: change smb2_query_eas to use the compound query-info helper (bsc#1144333).- commit 386a052 * Fri May 17 2019 aaptelAATTsuse.com- Add vers=3.0.2 as a valid option for SMBv3.0.2 (bsc#1144333).- commit 0271862 * Fri May 17 2019 aaptelAATTsuse.com- cifs: create a helper function for compound query_info (bsc#1144333).- commit c9a1bc7 * Fri May 17 2019 aaptelAATTsuse.com- cifs: address trivial coverity warning (bsc#1144333).- commit 0b6758a * Fri May 17 2019 aaptelAATTsuse.com- cifs: smb2 commands can not be negative, remove confusing check (bsc#1144333).- commit b6b77e4 * Fri May 17 2019 aaptelAATTsuse.com- cifs: use a compound for setting an xattr (bsc#1144333).- commit 5b12a67 * Fri May 17 2019 aaptelAATTsuse.com- cifs: clean up indentation, replace spaces with tab (bsc#1144333).- commit d4b4c5b * Fri May 17 2019 aaptelAATTsuse.com- smb3: Fix rmdir compounding regression to strict servers (bsc#1144333).- commit 49563e4 * Fri May 17 2019 bpAATTsuse.de- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number (fate#327735).- commit 5dfccf9 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Avoid returning EBUSY to upper layer VFS (bsc#1144333).- commit 4869979 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix separator when building path from dentry (bsc#1051510, bsc#1144333).- commit 9d852da * Fri May 17 2019 aaptelAATTsuse.com- cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) (bsc#1144333).- commit b62ba51 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix signed/unsigned mismatch on aio_read patch (bsc#1144333).- commit b3103c7 * Fri May 17 2019 aaptelAATTsuse.com- cifs: don\'t dereference smb_file_target before null check (bsc#1051510, bsc#1144333).- commit f46e1bc * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Add direct I/O functions to file_operations (bsc#1144333).- commit 21498fd * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Add support for direct I/O write (bsc#1144333).- commit f09dbb1 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Add support for direct I/O read (bsc#1144333).- commit d458a08 * Fri May 17 2019 aaptelAATTsuse.com- smb3: on kerberos mount if server doesn\'t specify auth type use krb5 (bsc#1051510, bsc#1144333).- commit 0bca5b4 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add trace point for tree connection (bsc#1144333).- commit 7e01105 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix spelling mistake, EACCESS -> EACCES (bsc#1144333).- commit 24acada * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix return value for cifs_listxattr (bsc#1051510, bsc#1144333).- commit e712206 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number for cifs.ko to 2.14 (bsc#1144333).- commit 3e4e82a * Fri May 17 2019 aaptelAATTsuse.com- smb3: add debug for unexpected mid cancellation (bsc#1144333).- commit 840c007 * Fri May 17 2019 aaptelAATTsuse.com- cifs: allow calling SMB2_xxx_free(NULL) (bsc#1144333).- commit c73ac60 * Fri May 17 2019 aaptelAATTsuse.com- smb3 - clean up debug output displaying network interfaces (bsc#1144333).- commit cd37173 * Fri May 17 2019 aaptelAATTsuse.com- smb3: show number of current open files in /proc/fs/cifs/Stats (bsc#1144333).- commit 036c847 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add support for ioctl on directories (bsc#1144333).- commit 55a421b * Fri May 17 2019 aaptelAATTsuse.com- cifs: fallback to older infolevels on findfirst queryinfo retry (bsc#1144333).- commit 95d13f3 * Fri May 17 2019 aaptelAATTsuse.com- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510, bsc#1144333).- commit cc10f95 * Fri May 17 2019 aaptelAATTsuse.com- smb3: send backup intent on compounded query info (bsc#1144333).- commit 31189b6 * Fri May 17 2019 aaptelAATTsuse.com- cifs: track writepages in vfs operation counters (bsc#1144333).- commit d316ce5 * Fri May 17 2019 aaptelAATTsuse.com- smb2: fix uninitialized variable bug in smb2_ioctl_query_info (bsc#1144333).- commit 631d8d6 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add IOCTL for QUERY_INFO passthrough to userspace (bsc#1144333).- commit e4908f1 * Fri May 17 2019 aaptelAATTsuse.com- cifs: minor clarification in comments (bsc#1144333).- commit 32759bb * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Print message when attempting a mount (bsc#1144333).- commit b43e6a9 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Adds information-level logging function (bsc#1144333).- commit b88e3c1 * Fri May 17 2019 aaptelAATTsuse.com- cifs: OFD locks do not conflict with eachothers (bsc#1051510, bsc#1144333).- commit b6fdf1b * Fri May 17 2019 aaptelAATTsuse.com- CIFS: SMBD: Do not call ib_dereg_mr on invalidated memory registration (bsc#1144333).- commit f4f9160 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: pass page offsets on SMB1 read/write (bsc#1144333).- commit 1a0e880 * Fri May 17 2019 aaptelAATTsuse.com- fs/cifs: fix uninitialised variable warnings (bsc#1144333).- commit c1745e9 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add tracepoint for sending lease break responses to server (bsc#1144333).- commit 36cd9b7 * Fri May 17 2019 aaptelAATTsuse.com- cifs: do not return atime less than mtime (bsc#1144333).- commit 143e27f * Fri May 17 2019 aaptelAATTsuse.com- smb3: update default requested iosize to 4MB from 1MB for recent dialects (bsc#1144333).- commit 5a9e797 * Fri May 17 2019 aaptelAATTsuse.com- smb3: Add debug message later in smb2/smb3 reconnect path (bsc#1144333).- commit 2026c25 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: make \'nodfs\' mount opt a superblock flag (bsc#1051510, bsc#1144333).- commit 6a0fc8f * Fri May 17 2019 aaptelAATTsuse.com- smb3: track the instance of each session for debugging (bsc#1144333).- commit a85af4a * Fri May 17 2019 aaptelAATTsuse.com- smb3: minor missing defines relating to reparse points (bsc#1144333).- commit a2bc0a9 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add way to control slow response threshold for logging and stats (bsc#1144333).- commit 08ac21a * Fri May 17 2019 aaptelAATTsuse.com- cifs: minor updates to module description for cifs.ko (bsc#1144333).- commit 85b442a * Fri May 17 2019 aaptelAATTsuse.com- cifs: protect against server returning invalid file system block size (bsc#1144333).- commit bdfadb0 * Fri May 17 2019 aaptelAATTsuse.com- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510, bsc#1144333).- commit 261fe49 * Fri May 17 2019 aaptelAATTsuse.com- SMB3: Backup intent flag missing from compounded ops (bsc#1144333).- commit 92e6870 * Fri May 17 2019 aaptelAATTsuse.com- cifs: create a define for the max number of iov we need for a SMB2 set_info (bsc#1144333).- commit e539455 * Fri May 17 2019 aaptelAATTsuse.com- cifs: change SMB2_OP_RENAME and SMB2_OP_HARDLINK to use compounding (bsc#1144333).- commit d069f0a * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: sanity-check the unused space before trying to use it (bsc#1123663).- commit d9d191e * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: refactor btree block header checking functions (bsc#1123663).- commit 59af3d5 * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: refactor btree pointer checks (bsc#1123663).- commit a98bae6 * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove the is_falloc argument to SMB2_set_eof (bsc#1144333).- commit 0643e36 * Fri May 17 2019 aaptelAATTsuse.com- cifs: change SMB2_OP_SET_INFO to use compounding (bsc#1144333).- commit d8d2551 * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: create block pointer check functions (bsc#1123663).- commit 69250e0 * Fri May 17 2019 aaptelAATTsuse.com- cifs: change SMB2_OP_SET_EOF to use compounding (bsc#1144333).- commit 661207b * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: check _btree_check_block value (bsc#1123663).- commit 678f7f4 * Fri May 17 2019 aaptelAATTsuse.com- cifs: make rmdir() use compounding (bsc#1144333).- commit c27dee2 * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: rename MAXPATHLEN to XFS_SYMLINK_MAXLEN (bsc#1123663).- commit 2ba49d2 * Fri May 17 2019 aaptelAATTsuse.com- cifs: create helpers for SMB2_set_info_init/free() (bsc#1144333).- commit 6a229a7 * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: remove unneeded parameter from XFS_TEST_ERROR (bsc#1123663).- Refresh patches.fixes/0038-xfs-split-xfs_bmap_shift_extents.patch.- commit 468fad3 * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: make errortag a per-mountpoint structure (bsc#1123663).- commit 49ab9ae * Fri May 17 2019 ailiopoulosAATTsuse.com- xfs: export various function for the online scrubber (bsc#1123663).- commit 0f5a146 * Fri May 17 2019 aaptelAATTsuse.com- cifs: change unlink to use a compound (bsc#1144333).- commit 7fb5bcc * Fri May 17 2019 aaptelAATTsuse.com- cifs: change mkdir to use a compound (bsc#1144333).- commit fd31c93 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add a smb2_compound_op and change QUERY_INFO to use it (bsc#1144333).- commit f6b452e * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix a credits leak for compund commands (bsc#1144333).- commit 3a73eae * Fri May 17 2019 aaptelAATTsuse.com- smb3: add tracepoint to catch cases where credit refund of failed op overlaps reconnect (bsc#1144333).- commit 8a60cb1 * Fri May 17 2019 tiwaiAATTsuse.de- power: supply: axp20x_usb_power: Fix typo in VBUS current limit macros (bsc#1051510).- power: supply: axp288_charger: Fix unchecked return value (bsc#1051510).- team: set slave to promisc if team is already in promisc mode (bsc#1051510).- commit 960072f * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove set but not used variable \'cifs_sb\' (bsc#1144333).- commit b0206f8 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Use kmemdup rather than duplicating its implementation in smb311_posix_mkdir() (bsc#1144333).- commit 391676b * Fri May 17 2019 aaptelAATTsuse.com- smb3: do not display confusing message on mount to Azure servers (bsc#1144333).- commit d180654 * Fri May 17 2019 tiwaiAATTsuse.de- drm/pl111: Initialize clock spinlock early (bsc#1111666).- ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle (bsc#1111666).- drm/amd/display: If one stream full updates, full update all planes (bsc#1111666).- drm/amd/display: extending AUX SW Timeout (bsc#1111666).- ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier (bsc#1111666).- ipmi: Prevent use-after-free in deliver_response (bsc#1111666).- ath10k: snoc: fix unbalanced clock error handling (bsc#1111666).- commit 97b8dd6 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix lease break problem introduced by compounding (bsc#1144333).- commit 029fcc0 * Fri May 17 2019 aaptelAATTsuse.com- cifs: only wake the thread for the very last PDU in a compound (bsc#1144333).- commit 484a4a9 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add a warning if we try to to dequeue a deleted mid (bsc#1144333).- commit 05b4a01 * Fri May 17 2019 aaptelAATTsuse.com- smb2: fix missing files in root share directory listing (bsc#1112907, bsc#1144333).- commit 3108c8c * Fri May 17 2019 aaptelAATTsuse.com- cifs: read overflow in is_valid_oplock_break() (bsc#1144333).- commit 04e56fc * Fri May 17 2019 aaptelAATTsuse.com- cifs: integer overflow in in SMB2_ioctl() (bsc#1051510, bsc#1144333).- commit e8f9960 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: fix wrapping bugs in num_entries() (bsc#1051510, bsc#1144333).- commit 49a1326 * Fri May 17 2019 aaptelAATTsuse.com- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510, bsc#1144333).- commit 9419e33 * Fri May 17 2019 aaptelAATTsuse.com- fs/cifs: require sha512 (bsc#1051510, bsc#1144333).- commit 667714a * Fri May 17 2019 tiwaiAATTsuse.de- appletalk: Fix compile regression (bsc#1051510).- appletalk: Fix use-after-free in atalk_proc_exit (bsc#1051510).- commit f7c1154 * Fri May 17 2019 aaptelAATTsuse.com- fs/cifs: suppress a string overflow warning (bsc#1144333).- commit 2052a84 * Fri May 17 2019 aaptelAATTsuse.com- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510, bsc#1144333).- commit 3eeaa88 * Fri May 17 2019 aaptelAATTsuse.com- smb3: check for and properly advertise directory lease support (bsc#1051510, bsc#1144333).- commit ee6bae2 * Fri May 17 2019 tiwaiAATTsuse.de- ACPI: button: reinitialize button state upon resume (bsc#1051510).- drm/imx: don\'t skip DP channel disable for background plane (bsc#1051510).- ACPI / utils: Drop reference in test for device presence (bsc#1051510).- commit df10ac3 * Fri May 17 2019 aaptelAATTsuse.com- smb3: minor debugging clarifications in rfc1001 len processing (bsc#1144333).- commit 101f78e * Fri May 17 2019 aaptelAATTsuse.com- SMB3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510, bsc#1144333).- commit 8339bc2 * Fri May 17 2019 aaptelAATTsuse.com- fs/cifs: don\'t translate SFM_SLASH (U+F026) to backslash (bsc#1144333).- commit 519a906 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number for cifs.ko to 2.12 (bsc#1144333).- commit e4e5c10 * Fri May 17 2019 aaptelAATTsuse.com- cifs: check kmalloc before use (bsc#1051510, bsc#1144333).- commit 623829b * Fri May 17 2019 aaptelAATTsuse.com- cifs: check if SMB2 PDU size has been padded and suppress the warning (bsc#1144333).- commit 8110eac * Fri May 17 2019 aaptelAATTsuse.com- cifs: create a define for how many iovs we need for an SMB2_open() (bsc#1144333).- commit e6177e7 * Fri May 17 2019 aaptelAATTsuse.com- smb3: create smb3 equivalent alias for cifs pseudo-xattrs (bsc#1144333).- commit de22c0d * Fri May 17 2019 aaptelAATTsuse.com- smb3: allow previous versions to be mounted with snapshot= mount parm (bsc#1144333).- commit 529fe9d * Fri May 17 2019 tiwaiAATTsuse.de- Input: synaptics-rmi4 - fix possible double free (bsc#1051510).- gpu: ipu-v3: dp: fix CSC handling (bsc#1051510).- spi: ST ST95HF NFC: declare missing of table (bsc#1051510).- spi: Micrel eth switch: declare missing of table (bsc#1051510).- iio: adc: xilinx: fix potential use-after-free on remove (bsc#1051510).- HID: input: add mapping for \"Toggle Display\" key (bsc#1051510).- HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys (bsc#1051510).- HID: input: add mapping for Expose/Overview key (bsc#1051510).- Input: elan_i2c - add hardware ID for multiple Lenovo laptops (bsc#1051510).- mISDN: Check address length before reading address family (bsc#1051510).- nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands (bsc#1051510).- mac80211: fix memory accounting with A-MSDU aggregation (bsc#1051510).- mac80211: fix unaligned access in mesh table hash function (bsc#1051510).- ACPICA: Namespace: remove address node from global list after method termination (bsc#1051510).- drm/rockchip: fix for mailbox read validation (bsc#1051510).- vt: always call notifier with the console lock held (bsc#1051510).- drm/i915: Disable LP3 watermarks on all SNB machines (bsc#1051510).- devres: Align data[] to ARCH_KMALLOC_MINALIGN (bsc#1051510).- drm/i915: Downgrade Gen9 Plane WM latency error (bsc#1051510).- ACPICA: AML interpreter: add region addresses in global list during initialization (bsc#1051510).- leds: pwm: silently error out on EPROBE_DEFER (bsc#1051510).- commit a9825cc * Fri May 17 2019 aaptelAATTsuse.com- cifs: don\'t show domain= in mount output when domain is empty (bsc#1144333).- commit b8f2d8d * Fri May 17 2019 aaptelAATTsuse.com- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510, bsc#1144333).- commit 595ccf9 * Fri May 17 2019 aaptelAATTsuse.com- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510, bsc#1144333).- commit 0c7ae4c * Fri May 17 2019 aaptelAATTsuse.com- cifs: update smb2_queryfs() to use compounding (bsc#1144333).- commit 485f10e * Fri May 17 2019 aaptelAATTsuse.com- cifs: update receive_encrypted_standard to handle compounded responses (bsc#1144333).- commit 880f97e * Fri May 17 2019 aaptelAATTsuse.com- cifs: create SMB2_open_init()/SMB2_open_free() helpers (bsc#1144333).- commit 84bdf43 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add SMB2_query_info_[init|free]() (bsc#1144333).- commit 8c47233 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add SMB2_close_init()/SMB2_close_free() (bsc#1144333).- commit 1ca2fcd * Fri May 17 2019 aaptelAATTsuse.com- smb3: display stats counters for number of slow commands (bsc#1144333).- commit b08a4cc * Fri May 17 2019 aaptelAATTsuse.com- CIFS: fix uninitialized ptr deref in smb2 signing (bsc#1144333).- commit 6c7e58e * Fri May 17 2019 aaptelAATTsuse.com- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510, bsc#1144333).- commit 5268023 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix minor debug output for CONFIG_CIFS_STATS (bsc#1144333).- commit 7dc7709 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add tracepoint for slow responses (bsc#1144333).- commit 5d9dd2d * Fri May 17 2019 aaptelAATTsuse.com- cifs: add compound_send_recv() (bsc#1144333).- commit 8f8adfe * Fri May 17 2019 aaptelAATTsuse.com- cifs: make smb_send_rqst take an array of requests (bsc#1144333).- commit 0e34c1e * Fri May 17 2019 aaptelAATTsuse.com- cifs: update init_sg, crypt_message to take an array of rqst (bsc#1144333).- commit f4403e5 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix reset of bytes read and written stats (bsc#1112906, bsc#1144333).- commit d6ac362 * Fri May 17 2019 aaptelAATTsuse.com- smb3: display bytes_read and bytes_written in smb3 stats (bsc#1144333).- commit 4fb8374 * Fri May 17 2019 aaptelAATTsuse.com- cifs: simple stats should always be enabled (bsc#1144333).- commit 58de6f9 * Fri May 17 2019 bpAATTsuse.de- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana (fate#327735).- commit 79134f0 * Fri May 17 2019 aaptelAATTsuse.com- cifs: use a refcount to protect open/closing the cached file handle (bsc#1144333).- commit 6c4f09e * Fri May 17 2019 aaptelAATTsuse.com- smb3: add reconnect tracepoints (bsc#1144333).- commit af16afc * Fri May 17 2019 aaptelAATTsuse.com- smb3: add tracepoint for session expired or deleted (bsc#1144333).- commit 9b0e1bc * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove unused stats (bsc#1144333).- commit 911bb06 * Fri May 17 2019 aaptelAATTsuse.com- smb3: don\'t request leases in symlink creation and query (bsc#1051510, bsc#1144333).- commit 22074db * Fri May 17 2019 aaptelAATTsuse.com- smb3: remove per-session operations from per-tree connection stats (bsc#1144333).- commit cbbc544 * Fri May 17 2019 aaptelAATTsuse.com- SMB3: Number of requests sent should be displayed for SMB3 not just CIFS (bsc#1144333).- commit af0a3a0 * Fri May 17 2019 aaptelAATTsuse.com- smb3: snapshot mounts are read-only and make sure info is displayable about the mount (bsc#1144333).- commit e3301d9 * Fri May 17 2019 aaptelAATTsuse.com- smb3: remove noisy warning message on mount (bsc#1129664, bsc#1144333).- commit e4e3a6f * Fri May 17 2019 aaptelAATTsuse.com- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510, bsc#1144333).- commit 149aeb7 * Fri May 17 2019 aaptelAATTsuse.com- cifs: add missing debug entries for kconfig options (bsc#1051510, bsc#1144333).- commit 0ced478 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add support for statfs for smb3.1.1 posix extensions (bsc#1144333).- commit 4c29597 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fill in statfs fsid and correct namelen (bsc#1112905, bsc#1144333).- commit 2adf99a * Fri May 17 2019 aaptelAATTsuse.com- cifs: Make sure all data pages are signed correctly (bsc#1144333).- commit ae1c766 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: fix memory leak and remove dead code (bsc#1144333).- commit bf039a7 * Fri May 17 2019 aaptelAATTsuse.com- Update config files. - cifs: allow disabling insecure dialects in the config (bsc#1144333).- commit 81bf3fd * Fri May 17 2019 bpAATTsuse.de- Move stuff git_sort chokes on, out of the way- commit 5cfd89f * Fri May 17 2019 tiwaiAATTsuse.de- drm/i915: Force 2 *96 MHz cdclk on glk/cnl when audio power is enabled (bsc#1111666).- commit 09863d3 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Silence uninitialized variable warning (bsc#1144333).- commit de882a0 * Fri May 17 2019 tiwaiAATTsuse.de- media: davinci/vpbe: array underflow in vpbe_enum_outputs() (bsc#1051510).- media: omap_vout: potential buffer overflow in vidioc_dqbuf() (bsc#1051510).- media: atmel: atmel-isc: fix INIT_WORK misplacement (bsc#1051510).- configfs: fix possible use-after-free in configfs_register_group (bsc#1051510).- thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power (bsc#1051510).- drm/bridge: adv7511: Fix low refresh rate selection (bsc#1051510).- drm/i915/fbc: disable framebuffer compression on GeminiLake (bsc#1051510).- crypto: caam - fix caam_dump_sg that iterates through scatterlist (bsc#1051510).- commit 5537bec * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix stack out-of-bounds in smb{2,3}_create_lease_buf() (bsc#1051510, bsc#1144333).- commit c1c1d92 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix infinite loop when using hard mount option (bsc#1091171, bsc#1144333).- commit 9efe8de * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting (bsc#1144333).- commit 9a088fc * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510, bsc#1144333).- commit 5fd3308 * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix SMB1 breakage (bsc#1144333).- commit adca1c0 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix validation of signed data in smb2 (bsc#1144333).- commit d78f0b2 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix validation of signed data in smb3+ (bsc#1144333).- commit 636b9ed * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix use after free of a mid_q_entry (bsc#1112903, bsc#1144333).- commit d47c2fb * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix invalid check in __cifs_calc_signature() (bsc#1144333).- commit 59bb8ba * Fri May 17 2019 aaptelAATTsuse.com- cifs: Use correct packet length in SMB2_TRANSFORM header (bsc#1144333).- commit 5fdece5 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix corrupt path in subdirs on smb311 with posix (bsc#1144333).- commit b47d93b * Fri May 17 2019 aaptelAATTsuse.com- smb3: do not display empty interface list (bsc#1144333).- commit 2055cf7 * Fri May 17 2019 aaptelAATTsuse.com- smb3: Fix mode on mkdir on smb311 mounts (bsc#1144333).- commit 90640a7 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix kernel oops when traceSMB is enabled (bsc#1144333).- commit a87cd36 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: dump every session iface info (bsc#1144333).- commit 3820321 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: parse and store info on iface queries (bsc#1144333).- commit 883e2c6 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: add iface info to struct cifs_ses (bsc#1144333).- commit a89b0a1 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: complete PDU definitions for interface queries (bsc#1144333).- commit c7ea237 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: move default port definitions to cifsglob.h (bsc#1144333).- commit cfa8ece * Fri May 17 2019 aaptelAATTsuse.com- cifs: Fix encryption/signing (bsc#1144333).- commit 613d27c * Fri May 17 2019 aaptelAATTsuse.com- cifs: update __smb_send_rqst() to take an array of requests (bsc#1144333).- commit 83f1d85 * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove smb2_send_recv() (bsc#1144333).- commit 27db550 * Fri May 17 2019 aaptelAATTsuse.com- cifs: push rfc1002 generation down the stack (bsc#1144333).- commit 8bd128f * Fri May 17 2019 dkirjanovAATTsuse.com- rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket (git-fixes).- l2tp: fix missing refcount drop in pppol2tp_tunnel_ioctl() (git-fixes).- packet: reset network header if packet shorter than ll reserved space (git-fixes).- packet: fix reserve calculation (git-fixes).- commit 7586350 * Fri May 17 2019 aaptelAATTsuse.com- smb3: increase initial number of credits requested to allow write (bsc#1144333).- commit cbc385b * Fri May 17 2019 aaptelAATTsuse.com- cifs: add lease tracking to the cached root fid (bsc#1144333).- commit 4161268 * Fri May 17 2019 aaptelAATTsuse.com- smb3: note that smb3.11 posix extensions mount option is experimental (bsc#1144333).- commit 243da7f * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix a buffer leak in smb2_query_symlink (bsc#1144333).- commit d2d3c97 * Fri May 17 2019 aaptelAATTsuse.com- smb3: do not allow insecure cifs mounts when using smb3 (bsc#1144333).- commit b77ecfc * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix NULL ptr deref (bsc#1144333).- commit 75d9c3f * Fri May 17 2019 aaptelAATTsuse.com- CIFS: fix encryption in SMB3.1.1 (bsc#1144333).- commit 26e5e5e * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Pass page offset for encrypting (bsc#1144333).- commit 51f05ed * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Pass page offset for calculating signature (bsc#1144333).- commit 89b986f * Fri May 17 2019 aaptelAATTsuse.com- CIFS: SMBD: Support page offset in memory registration (bsc#1144333).- commit 0417817 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: SMBD: Support page offset in RDMA recv (bsc#1144333).- commit 55e7820 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: SMBD: Support page offset in RDMA send (bsc#1144333).- commit ca0de2e * Fri May 17 2019 aaptelAATTsuse.com- CIFS: When sending data on socket, pass the correct page offset (bsc#1144333).- commit 0eeceff * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Introduce helper function to get page offset and length in smb_rqst (bsc#1144333).- commit f2d5055 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Calculate the correct request length based on page offset and tail size (bsc#1144333).- commit 6f34b00 * Fri May 17 2019 aaptelAATTsuse.com- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510, bsc#1144333).- commit 37d522c * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Fix signing for SMB2/3 (bsc#1144333).- commit 9293199 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Add support for direct pages in wdata (bsc#1144333).- commit e36f228 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Use offset when reading pages (bsc#1144333).- commit 8ea50a8 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Add support for direct pages in rdata (bsc#1144333).- commit 41826e1 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update multiplex loop to handle compounded responses (bsc#1144333).- commit ac6c32f * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove header_preamble_size where it is always 0 (bsc#1144333).- commit a6b93f4 * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove struct smb2_hdr (bsc#1144333).- commit a3f4540 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: check for STATUS_USER_SESSION_DELETED (bsc#1112902, bsc#1144333).- commit 1f55e1b * Fri May 17 2019 aaptelAATTsuse.com- cifs: change smb2_get_data_area_len to take a smb2_sync_hdr as argument (bsc#1144333).- commit d1b33f4 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update smb2_calc_size to use smb2_sync_hdr instead of smb2_hdr (bsc#1144333).- commit 0fbe7bf * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove struct smb2_oplock_break_rsp (bsc#1144333).- commit 037a8e6 * Fri May 17 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from all SMB2 response structures (bsc#1144333).- commit aee5ad9 * Fri May 17 2019 aaptelAATTsuse.com- smb3: on reconnect set PreviousSessionId field (bsc#1112899, bsc#1144333).- commit 58ac08c * Fri May 17 2019 aaptelAATTsuse.com- smb3: Add posix create context for smb3.11 posix mounts (bsc#1144333).- commit 21ca206 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add tracepoints for smb2/smb3 open (bsc#1144333).- commit d87d42b * Fri May 17 2019 aaptelAATTsuse.com- cifs: add debug output to show nocase mount option (bsc#1144333).- commit 12df628 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add define for id for posix create context and corresponding struct (bsc#1144333).- commit 51ec5ca * Fri May 17 2019 aaptelAATTsuse.com- cifs: update smb2_check_message to handle PDUs without a 4 byte length header (bsc#1144333).- commit 485cf67 * Fri May 17 2019 aaptelAATTsuse.com- smb3: allow posix mount option to enable new SMB311 protocol extensions (bsc#1144333).- commit d10ae9f * Fri May 17 2019 aaptelAATTsuse.com- smb3: add support for posix negotiate context (bsc#1144333).- commit 369dc05 * Fri May 17 2019 aaptelAATTsuse.com- cifs: allow disabling less secure legacy dialects (bsc#1144333).- commit bcccc76 * Fri May 17 2019 aaptelAATTsuse.com- cifs: make minor clarifications to module params for cifs.ko (bsc#1144333).- commit d450bfd * Fri May 17 2019 aaptelAATTsuse.com- cifs: show the w bit for writeable /proc/fs/cifs/ * files (bsc#1144333).- commit 135d482 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add module alias for smb3 to cifs.ko (bsc#1144333).- commit 72710bc * Fri May 17 2019 aaptelAATTsuse.com- cifs: return error on invalid value written to cifsFYI (bsc#1144333).- commit 5841f4f * Fri May 17 2019 aaptelAATTsuse.com- cifs: invalidate cache when we truncate a file (bsc#1051510, bsc#1144333).- commit 0f7776d * Fri May 17 2019 aaptelAATTsuse.com- smb3: print tree id in debugdata in proc to be able to help logging (bsc#1144333).- commit 647a749 * Fri May 17 2019 aaptelAATTsuse.com- smb3: add additional ftrace entry points for entry/exit to cifs.ko (bsc#1144333).- commit cb9802c * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix various xid leaks (bsc#1051510, bsc#1144333).- commit c7dbd56 * Fri May 17 2019 aaptelAATTsuse.com- CIFS: Introduce offset for the 1st page in data transfer structures (bsc#1144333).- commit 97133e1 * Fri May 17 2019 aaptelAATTsuse.com- smb3: Add ftrace tracepoints for improved SMB3 debugging (bsc#1144333).- commit e89fde2 * Fri May 17 2019 dkirjanovAATTsuse.com- netfilter: x_tables: initialise match/target check parameter struct (git-fixes).- commit ab0a962 * Fri May 17 2019 dkirjanovAATTsuse.com- netfilter: ebtables: reject non-bridge targets (git-fixes).- commit a3d82d8 * Fri May 17 2019 dkirjanovAATTsuse.com- ipvs: fix check on xmit to non-local addresses (git-fixes).- commit c2a2828 * Fri May 17 2019 jdelvareAATTsuse.de- Refresh patches.suse/sched-do-not-re-read-h_load_next-during-hierarchical-load-calculation.patch. Add upstream reference and move to sorted section.- commit e41744b * Fri May 17 2019 jslabyAATTsuse.cz- bnxt_en: Reset device on RX buffer errors (networking-stable-19_04_10).- bnxt_en: Improve RX consumer index validity check (networking-stable-19_04_10).- tcp: Ensure DCTCP reacts to losses (networking-stable-19_04_10).- net/sched: act_sample: fix divide by zero in the traffic path (networking-stable-19_04_10).- net-gro: Fix GRO flush when receiving a GSO packet (networking-stable-19_04_10).- ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type (networking-stable-19_04_10).- sctp: initialize _pad of sockaddr_in before copying to user memory (networking-stable-19_04_10).- net/sched: fix ->get helper of the matchall cls (networking-stable-19_04_10).- vrf: check accept_source_route on the original netdevice (networking-stable-19_04_10).- kABI: protect ip_options_rcv_srr (kabi).- net/mlx5e: Add a lock on tir list (networking-stable-19_04_10).- kABI: protect struct mlx5_td (kabi).- net/mlx5e: Fix error handling when refreshing TIRs (networking-stable-19_04_10).- net/mlx5: Decrease default mr cache size (networking-stable-19_04_10).- net: ethtool: not call vzalloc for zero sized memory request (networking-stable-19_04_10).- commit cb65757 * Fri May 17 2019 aaptelAATTsuse.com- smb3: rename encryption_required to smb3_encryption_required (bsc#1144333).- commit 2a0a3c2 * Fri May 17 2019 aaptelAATTsuse.com- cifs: update internal module version number for cifs.ko to 2.12 (bsc#1144333).- commit 709609c * Fri May 17 2019 aaptelAATTsuse.com- cifs: add a new SMB2_close_flags function (bsc#1144333).- commit 52233b5 * Fri May 17 2019 aaptelAATTsuse.com- cifs: store the leaseKey in the fid on SMB2_open (bsc#1051510, bsc#1144333).- commit afdf64d * Fri May 17 2019 aaptelAATTsuse.com- cifs: fix build break when CONFIG_CIFS_DEBUG2 enabled (bsc#1144333).- commit d25b49e * Fri May 17 2019 aaptelAATTsuse.com- cifs: update calc_size to take a server argument (bsc#1144333).- commit 2aee34a * Fri May 17 2019 aaptelAATTsuse.com- cifs: add server argument to the dump_detail method (bsc#1144333).- commit 4ed0919 * Fri May 17 2019 aaptelAATTsuse.com- smb3: fix redundant opens on root (bsc#1144333).- commit 6773807 * Fri May 17 2019 aaptelAATTsuse.com- smb3: directory sync should not return an error (bsc#1051510, bsc#1144333).- commit 9d0b0b3 * Fri May 17 2019 aaptelAATTsuse.com- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510, bsc#1144333).- commit 7c12818 * Fri May 17 2019 aaptelAATTsuse.com- cifs: smbd: Enable signing with smbdirect (bsc#1144333).- commit 0fbaf77 * Fri May 17 2019 aaptelAATTsuse.com- cifs: Allocate validate negotiation request through kmalloc (bsc#1144333).- commit 0ebd97f * Thu May 16 2019 aaptelAATTsuse.com- cifs: smbd: depend on INFINIBAND_ADDR_TRANS (bsc#1144333).- commit 8792c7c * Thu May 16 2019 aaptelAATTsuse.com- cifs: smbd: Avoid allocating iov on the stack (bsc#1144333).- commit fd39a05 * Thu May 16 2019 aaptelAATTsuse.com- cifs: smbd: Don\'t use RDMA read/write when signing is used (bsc#1144333).- commit 36f2bb8 * Thu May 16 2019 aaptelAATTsuse.com- SMB311: Fix reconnect (bsc#1051510, bsc#1144333).- commit d72a275 * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510, bsc#1144333).- commit 63da32b * Thu May 16 2019 aaptelAATTsuse.com- CIFS: set *resp_buf_type to NO_BUFFER on error (bsc#1144333).- commit 9b9a753 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: fix typo in cifs_dbg (bsc#1144333).- commit 1c55bf5 * Thu May 16 2019 aaptelAATTsuse.com- cifs: do not allow creating sockets except with SMB1 posix exensions (bsc#1102097, bsc#1144333).- commit 2bffbe2 * Thu May 16 2019 aaptelAATTsuse.com- cifs: smbd: Dump SMB packet when configured (bsc#1144333).- commit d88f8ba * Thu May 16 2019 aaptelAATTsuse.com- cifs: smb2ops: Fix NULL check in smb2_query_symlink (bsc#1144333).- commit b04299f * Thu May 16 2019 aaptelAATTsuse.com- cifs: change validate_buf to validate_iov (bsc#1144333).- commit 906bd59 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 hardcoded constants from cifs_discard_remaining_data() (bsc#1144333).- commit 617a6f7 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Change SMB2_open to return an iov for the error parameter (bsc#1144333).- commit dcb9625 * Thu May 16 2019 aaptelAATTsuse.com- cifs: add resp_buf_size to the mid_q_entry structure (bsc#1144333).- commit b08c29d * Thu May 16 2019 aaptelAATTsuse.com- smb3.11: replace a 4 with server->vals->header_preamble_size (bsc#1144333).- commit 23fc514 * Thu May 16 2019 aaptelAATTsuse.com- cifs: replace a 4 with server->vals->header_preamble_size (bsc#1144333).- commit a2ae2c9 * Thu May 16 2019 aaptelAATTsuse.com- cifs: add pdu_size to the TCP_Server_Info structure (bsc#1144333).- commit 1640413 * Thu May 16 2019 aaptelAATTsuse.com- SMB311: Improve checking of negotiate security contexts (bsc#1051510, bsc#1144333).- commit 5803906 * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Fix length checking of SMB3.11 negotiate request (bsc#1051510, bsc#1144333).- commit 5ab66c0 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: add ONCE flag for cifs_dbg type (bsc#1144333).- commit b6c0c4c * Thu May 16 2019 aaptelAATTsuse.com- cifs: Use ULL suffix for 64-bit constant (bsc#1051510, bsc#1144333).- commit 5c4894b * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Log at least once if tree connect fails during reconnect (bsc#1144333).- commit 05b0e92 * Thu May 16 2019 aaptelAATTsuse.com- cifs: smb2pdu: Fix potential NULL pointer dereference (bsc#1144333).- commit 3e43540 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Add minor debug message during negprot (bsc#1144333).- commit 3b41e0d * Thu May 16 2019 aaptelAATTsuse.com- smb3: Fix root directory when server returns inode number of zero (bsc#1051510, bsc#1144333).- commit de0d034 * Thu May 16 2019 aaptelAATTsuse.com- cifs: fix sparse warning on previous patch in a few printks (bsc#1144333).- commit 56ce311 * Thu May 16 2019 aaptelAATTsuse.com- cifs: add server->vals->header_preamble_size (bsc#1144333).- commit f31a0d1 * Thu May 16 2019 aaptelAATTsuse.com- cifs: smbd: disconnect transport on RDMA errors (bsc#1144333).- commit a08f5ab * Thu May 16 2019 aaptelAATTsuse.com- cifs: smbd: avoid reconnect lockup (bsc#1144333).- commit 0d4f8de * Thu May 16 2019 aaptelAATTsuse.com- Don\'t log confusing message on reconnect by default (bsc#1129664, bsc#1144333).- commit c62a1eb * Thu May 16 2019 aaptelAATTsuse.com- Don\'t log expected error on DFS referral request (bsc#1051510, bsc#1144333).- commit 2b0ffdc * Thu May 16 2019 aaptelAATTsuse.com- fs: cifs: Replace _free_xid call in cifs_root_iget function (bsc#1144333).- commit 3c774ad * Thu May 16 2019 aaptelAATTsuse.com- SMB3.1.1 dialect is no longer experimental (bsc#1051510, bsc#1144333).- commit 5a7f288 * Thu May 16 2019 aaptelAATTsuse.com- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510, bsc#1144333).- commit bbb7b0e * Thu May 16 2019 aaptelAATTsuse.com- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510, bsc#1144333).- commit ce4ef54 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510, bsc#1144333).- commit d700426 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: implement v3.11 preauth integrity (bsc#1051510, bsc#1144333).- commit 282e69b * Thu May 16 2019 aaptelAATTsuse.com- CIFS: add sha512 secmech (bsc#1051510, bsc#1144333).- commit dd1b0dc * Thu May 16 2019 aaptelAATTsuse.com- CIFS: refactor crypto shash/sdesc allocation&free (bsc#1051510, bsc#1144333).- commit 7c8cd7a * Thu May 16 2019 aaptelAATTsuse.com- cifs: fix memory leak in SMB2_open() (bsc#1112894, bsc#1144333).- commit 9a11d87 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: fix spelling mistake: faield and legnth (bsc#1144333).- commit 656fc0e * Thu May 16 2019 aaptelAATTsuse.com- Add missing structs and defines from recent SMB3.1.1 documentation (bsc#1144333).- commit 561ad80 * Thu May 16 2019 aaptelAATTsuse.com- address lock imbalance warnings in smbdirect.c (bsc#1144333).- commit 764cd6d * Thu May 16 2019 aaptelAATTsuse.com- cifs: silence compiler warnings showing up with gcc-8.0.0 (bsc#1090734, bsc#1144333).- commit b26e318 * Thu May 16 2019 aaptelAATTsuse.com- Add some missing debug fields in server and tcon structs (bsc#1144333).- commit b13c148 * Thu May 16 2019 aaptelAATTsuse.com- fs/cifs/cifsacl.c Fixes typo in a comment (bsc#1144333).- commit 8a9435e * Thu May 16 2019 aaptelAATTsuse.com- update internal version number for cifs.ko (bsc#1144333).- commit 4d4e098 * Thu May 16 2019 aaptelAATTsuse.com- cifs: add .splice_write (bsc#1144333).- commit 53f3d14 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: document tcon/ses/server refcount dance (bsc#1144333).- commit 541127a * Thu May 16 2019 aaptelAATTsuse.com- move a few externs to smbdirect.h to eliminate warning (bsc#1144333).- commit 054495e * Thu May 16 2019 aaptelAATTsuse.com- CIFS: zero sensitive data when freeing (bsc#1087092, bsc#1144333).- commit c3f174d * Thu May 16 2019 aaptelAATTsuse.com- Cleanup some minor endian issues in smb3 rdma (bsc#1144333).- commit 204ad24 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: dump IPC tcon in debug proc file (bsc#1071306, bsc#1144333).- commit 4801bbd * Thu May 16 2019 aaptelAATTsuse.com- CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl (bsc#1071306, bsc#1144333).- commit 2029687 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: make IPC a regular tcon (bsc#1071306, bsc#1144333).- commit 8c62a07 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove redundant duplicated assignment of pointer \'node\' (bsc#1144333).- commit 8633c07 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: work around gcc -Wmaybe-uninitialized warning (bsc#1144333).- commit 660ab15 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Fix autonegotiate security settings mismatch (bsc#1087092, bsc#1144333).- commit 79bbb54 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: _smbd_get_connection() can be static (bsc#1144333).- commit 3dbcabb * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Disable signing on SMB direct transport (bsc#1144333).- commit d36304b * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Add SMB Direct debug counters (bsc#1144333).- commit e42b986 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer performs SMB read via RDMA write through memory registration (bsc#1144333).- commit 479e730 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Read correct returned data length for RDMA write (SMB read) I/O (bsc#1144333).- commit 49800bf * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer performs SMB write via RDMA read through memory registration (bsc#1144333).- commit 451ce23 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Implement RDMA memory registration (bsc#1144333).- commit 4bd37fc * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer sends data via RDMA send (bsc#1144333).- commit 5a756b5 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Implement function to send data via RDMA send (bsc#1144333).- commit bb8535a * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer receives data via RDMA receive (bsc#1144333).- commit a05b399 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Implement function to receive data via RDMA receive (bsc#1144333).- commit 0fa64fd * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Set SMB Direct maximum read or write size for I/O (bsc#1144333).- commit bac6317 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer destroys SMB Direct session on shutdown or umount (bsc#1144333).- commit 840e7c9 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Implement function to destroy a SMB Direct connection (bsc#1144333).- commit 8acee94 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer reconnects to SMB Direct session (bsc#1144333).- commit ca6bb73 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Implement function to reconnect to a SMB Direct transport (bsc#1144333).- commit 7414215 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Upper layer connects to SMBDirect session (bsc#1144333).- commit 58ec5a4 * Thu May 16 2019 aaptelAATTsuse.com- cifs: fix build errors for SMB_DIRECT (bsc#1144333).- commit a13a689 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Fix missing put_xid in cifs_file_strict_mmap (bsc#1087092, bsc#1144333).- commit 5026bae * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: export protocol initial values (bsc#1144333).- commit 2a890ed * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Implement function to create a SMB Direct connection (bsc#1144333).- commit 66b6d3f * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Establish SMB Direct connection (bsc#1144333).- commit f9633ed * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Add SMB Direct protocol initial values and constants (bsc#1144333).- commit 3761db5 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Add rdma mount option (bsc#1144333).- commit ddce205 * Thu May 16 2019 aaptelAATTsuse.com- Update config files. - CIFS: SMBD: Introduce kernel config option CONFIG_CIFS_SMB_DIRECT (bsc#1144333).- commit ef3de16 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Add parameter rdata to smb2_new_read_req (bsc#1144333).- commit 564812c * Thu May 16 2019 aaptelAATTsuse.com- cifs: avoid a kmalloc in smb2_send_recv/SendReceive2 for the common case (bsc#1144333).- commit ddfa27a * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove small_smb2_init (bsc#1144333).- commit 42e787c * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_lease_ack (bsc#1144333).- commit 9c703a7 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove unused variable from SMB2_read (bsc#1144333).- commit a657e0f * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_oplock_break we get from server (bsc#1144333).- commit 3b9f330 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_query_info_req (bsc#1144333).- commit 419a2f6 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_query_directory_req (bsc#1144333).- commit 31d741a * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_set_info_req (bsc#1144333).- commit 8c059cb * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2 read/write requests (bsc#1144333).- commit 9c3fb1c * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_lock_req (bsc#1144333).- commit a519c85 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_flush_req (bsc#1144333).- commit 7de26aa * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_create_req (bsc#1144333).- commit 67e2e5a * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_sess_setup_req (bsc#1144333).- commit 95aacf9 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_tree_connect_req (bsc#1144333).- commit e0421bc * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_echo_req (bsc#1144333).- commit ce0258d * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_ioctl_req (bsc#1144333).- commit 4f10855 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_close_req (bsc#1144333).- commit 1068bff * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_tree_disconnect_req (bsc#1144333).- commit d3a1bc0 * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_logoff_req (bsc#1144333).- commit 3c2c6eb * Thu May 16 2019 aaptelAATTsuse.com- cifs: remove rfc1002 header from smb2_negotiate_req (bsc#1144333).- commit 7b194b5 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Add smb2_send_recv (bsc#1144333).- commit 135336f * Thu May 16 2019 aaptelAATTsuse.com- fs/ */Kconfig: drop links to 404-compliant http://acl.bestbits.at (bsc#1144333).- commit 9069308 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: don\'t log STATUS_NOT_FOUND errors for DFS (bsc#1051510, bsc#1144333).- commit 9260aad * Thu May 16 2019 aaptelAATTsuse.com- cifs: fix NULL deref in SMB2_read (bsc#1085539, bsc#1144333).- commit 74c4a72 * Thu May 16 2019 aaptelAATTsuse.com- cifs: check MaxPathNameComponentLength != 0 before using it (bsc#1085536, bsc#1144333).- commit 7c39678 * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Validate negotiate request must always be signed (bsc#1064597, bsc#1144333).- commit 6a20e8b * Thu May 16 2019 aaptelAATTsuse.com- SMB: fix validate negotiate info uninitialised memory use (bsc#1064597, bsc#1144333).- commit 8350eb9 * Thu May 16 2019 aaptelAATTsuse.com- SMB: fix leak of validate negotiate info response buffer (bsc#1064597, bsc#1144333).- commit 540580e * Thu May 16 2019 aaptelAATTsuse.com- CIFS: Fix NULL pointer deref on SMB2_tcon() failure (bsc#1071009, bsc#1144333).- commit 1d3a9de * Thu May 16 2019 aaptelAATTsuse.com- CIFS: do not send invalid input buffer on QUERY_INFO requests (bsc#1144333).- commit 6f46fd8 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Select all required crypto modules (bsc#1085536, bsc#1144333).- commit bd44e1c * Thu May 16 2019 aaptelAATTsuse.com- CIFS: SMBD: Fix the definition for SMB2_CHANNEL_RDMA_V1_INVALIDATE (bsc#1144333).- commit da19369 * Thu May 16 2019 aaptelAATTsuse.com- cifs: handle large EA requests more gracefully in smb2+ (bsc#1144333).- commit 510e996 * Thu May 16 2019 aaptelAATTsuse.com- Fix encryption labels and lengths for SMB3.1.1 (bsc#1085536, bsc#1144333).- commit 7fceff4 * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Don\'t ignore O_SYNC/O_DSYNC and O_DIRECT flags (bsc#1085536, bsc#1144333).- commit 4a9b75c * Thu May 16 2019 aaptelAATTsuse.com- SMB3: handle new statx fields (bsc#1085536, bsc#1144333).- commit bc2d9a1 * Thu May 16 2019 aaptelAATTsuse.com- SMB: Validate negotiate (to protect against downgrade) even if signing off (bsc#1085536, bsc#1144333).- commit c098efa * Thu May 16 2019 aaptelAATTsuse.com- cifs: release auth_key.response for reconnect (bsc#1085536, bsc#1144333).- commit d8cd1cf * Thu May 16 2019 aaptelAATTsuse.com- cifs: release cifs root_cred after exit_cifs (bsc#1085536, bsc#1144333).- commit 5715b1a * Thu May 16 2019 aaptelAATTsuse.com- CIFS: make arrays static const, reduces object code size (bsc#1144333).- commit 023cf87 * Thu May 16 2019 aaptelAATTsuse.com- Update session and share information displayed for debugging SMB2/SMB3 (bsc#1144333).- commit 61e32f7 * Thu May 16 2019 aaptelAATTsuse.com- cifs: show \'soft\' in the mount options for hard mounts (bsc#1144333).- commit e189fd2 * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Warn user if trying to sign connection that authenticated as guest (bsc#1085536, bsc#1144333).- commit b1d1dac * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Fix endian warning (bsc#1144333, bsc#1137884).- commit 547afff * Thu May 16 2019 aaptelAATTsuse.com- Fix SMB3.1.1 guest authentication to Samba (bsc#1085536, bsc#1144333).- commit 61fb84c * Thu May 16 2019 aaptelAATTsuse.com- Update version of cifs module (bsc#1144333).- commit efad703 * Thu May 16 2019 aaptelAATTsuse.com- cifs: hide unused functions (bsc#1051510, bsc#1144333).- commit d7281cb * Thu May 16 2019 aaptelAATTsuse.com- SMB3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510, bsc#1144333).- commit 3e420d7 * Thu May 16 2019 aaptelAATTsuse.com- cifs: check rsp for NULL before dereferencing in SMB2_open (bsc#1085536, bsc#1144333).- commit 50c89fb * Thu May 16 2019 aaptelAATTsuse.com- cifs: Check for timeout on Negotiate stage (bsc#1091171, bsc#1144333).- commit 8c908c7 * Thu May 16 2019 aaptelAATTsuse.com- cifs: Add support for writing attributes on SMB2+ (bsc#1051510, bsc#1144333).- commit bf83c0c * Thu May 16 2019 aaptelAATTsuse.com- cifs: Add support for reading attributes on SMB2+ (bsc#1051510, bsc#1144333).- commit a06eeb8 * Thu May 16 2019 aaptelAATTsuse.com- Fix warning messages when mounting to older servers (bsc#1144333).- commit 093dfa2 * Thu May 16 2019 aaptelAATTsuse.com- Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510, bsc#1144333).- commit 1dbc35c * Thu May 16 2019 aaptelAATTsuse.com- Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510, bsc#1144333).- commit 03819a9 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: Reconnect expired SMB sessions (bnc#1060662).- commit a6b3714 * Thu May 16 2019 aaptelAATTsuse.com- Delete patches.kernel.org/4.12.4-101-CIFS-Reconnect-expired-SMB-sessions.patch.- commit 6ca54d2 * Thu May 16 2019 bpAATTsuse.de- x86/cpu: Create Hygon Dhyana architecture support file (fate#327735).- commit 99bb7e0 * Thu May 16 2019 dkirjanovAATTsuse.com- ipv6: mcast: fix unsolicited report interval after receiving querys (git-fixes).- l2tp: filter out non-PPP sessions in pppol2tp_tunnel_ioctl() (git-fixes).- l2tp: prevent pppol2tp_connect() from creating kernel sockets (git-fixes).- l2tp: only accept PPP sessions in pppol2tp_connect() (git-fixes).- netfilter: nf_tables: check msg_type before nft_trans_set(trans) (git-fixes).- ip_tunnel: Fix name string concatenate in __ip_tunnel_create() (git-fixes).- sctp: fix identification of new acks for SFR-CACC (git-fixes).- xfrm6: avoid potential infinite loop in _decode_session6() (git-fixes).- ipvs: fix buffer overflow with sync daemon and service (git-fixes).- netfilter: ebtables: handle string from userspace with care (git-fixes).- netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump() (git-fixes).- net: Fix a bug in removing queues from XPS map (git-fixes).- net: test tailroom before appending to linear skb (git-fixes).- tcp: purge write queue in tcp_connect_init() (git-fixes).- ipvs: fix stats update from local clients (git-fixes).- packet: in packet_snd start writing at link layer allocation (git-fixes).- rxrpc: Fix error reception on AF_INET6 sockets (git-fixes).- netfilter: nf_tables: can\'t fail after linking rule into active rule list (git-fixes).- ipvs: fix rtnl_lock lockups caused by start_sync_thread (git-fixes).- inetpeer: fix uninit-value in inet_getpeer (git-fixes).- net: fix uninit-value in __hw_addr_add_ex() (git-fixes).- net: initialize skb->peeked when cloning (git-fixes).- fix rtnh_ok() (git-fixes).- netlink: fix uninit-value in netlink_sendmsg (git-fixes).- commit a03d3d8 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: Display SMB2 error codes in the hex format (bsc#1144333).- commit db41c2a * Thu May 16 2019 aaptelAATTsuse.com- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510, bsc#1144333).- commit 0778119 * Thu May 16 2019 aaptelAATTsuse.com- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510, bsc#1144333).- commit a71ef22 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: fix circular locking dependency (bsc#1064701, bsc#1144333).- commit 0594876 * Thu May 16 2019 aaptelAATTsuse.com- cifs: set oparms.create_options rather than or\'ing in CREATE_OPEN_BACKUP_INTENT (bsc#1144333).- commit a9243fa * Thu May 16 2019 aaptelAATTsuse.com- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510, bsc#1144333).- commit 3f97012 * Thu May 16 2019 aaptelAATTsuse.com- CIFS: add SFM mapping for 0x01-0x1F (bsc#1144333).- commit 79a8706 * Thu May 16 2019 aaptelAATTsuse.com- cifs: hide unused functions (bsc#1051510, bsc#1144333).- commit 33c52ee * Thu May 16 2019 aaptelAATTsuse.com- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510, bsc#1144333).- commit 68ab5bd * Thu May 16 2019 aaptelAATTsuse.com- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510, bsc#1144333).- commit f2e25c6 * Thu May 16 2019 aaptelAATTsuse.com- Update config files. - CIFS: add CONFIG_CIFS_DEBUG_KEYS to dump encryption keys (bsc#1144333).- commit 040aef8 * Thu May 16 2019 aaptelAATTsuse.com- cifs: set mapping error when page writeback fails in writepage or launder_pages (bsc#1144333).- commit 73b6484 * Thu May 16 2019 jackAATTsuse.cz- mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned addresses (bsc#1135330).- commit 545b409 * Thu May 16 2019 jackAATTsuse.cz- blacklist.conf: Blacklist 7959cf3a7506, 988bec41318f, and 9ca2d7326444- commit e060719 * Thu May 16 2019 jackAATTsuse.cz- ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour (bsc#1135323).- blacklist.conf: Blacklist 0bf3d5c1604e, a5fdd713d256, and 71921ef85928- commit 447e9de * Thu May 16 2019 jackAATTsuse.cz- block: fix the return errno for direct IO (bsc#1135320).- commit 7a5620b * Thu May 16 2019 jackAATTsuse.cz- blacklist.conf: Blacklist b01531db6cec- commit 584e057 * Thu May 16 2019 hareAATTsuse.de- nvme: flush scan_work when resetting controller (bsc#1131673).- nvme: Do not remove namespaces during reset (bsc#1131673).- commit 5170dea * Thu May 16 2019 jackAATTsuse.cz- ext4: fix ext4_show_options for file systems w/o journal (bsc#1135316).- commit 29b8927 * Thu May 16 2019 jackAATTsuse.cz- ext4: actually request zeroing of inode table after grow (bsc#1135315).- commit a868c67 * Thu May 16 2019 jackAATTsuse.cz- ext4: fix use-after-free race with debug_want_extra_isize (bsc#1135314).- commit 5eca021 * Thu May 16 2019 hareAATTsuse.de- block: Don\'t revalidate bdev of hidden gendisk (bsc#1120091).- Refresh patches.kabi/kabi-fix-for-check_disk_size_change.patch.- commit 8dce5a6 * Thu May 16 2019 jackAATTsuse.cz- block: fix use-after-free on gendisk (bsc#1135312).- commit c63ecfb * Thu May 16 2019 jackAATTsuse.cz- block: do not leak memory in bio_copy_user_iov() (bsc#1135309).- commit 179d24e * Thu May 16 2019 tiwaiAATTsuse.de- Update patch reference for ipmi_ssif fix (bsc#1135120)- commit b30d5bf * Thu May 16 2019 tiwaiAATTsuse.de- Update patch tag for i915 security fix (CVE-2019-11085, bsc#1135278).- commit c9240fa * Wed May 15 2019 aaptelAATTsuse.com- CIFS: keep FileInfo handle live during oplock break (bsc#1106284, bsc#1131565).- commit 057abeb * Wed May 15 2019 tiwaiAATTsuse.de- PCI: Init PCIe feature bits for managed host bridge alloc (bsc#1111666).- commit 1ae8784 * Wed May 15 2019 tiwaiAATTsuse.de- backlight: lm3630a: Return 0 on success in update_status functions (bsc#1051510).- PCI: Mark Atheros AR9462 to avoid bus reset (bsc#1051510).- PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken (bsc#1051510).- commit ce79740 * Wed May 15 2019 tiwaiAATTsuse.de- Move MDS patches into sorted section, too Also update/correct the patch tags- commit c2d6df0 * Wed May 15 2019 tiwaiAATTsuse.de- Move upstreamed nvme and powerpc patches to sorted section- commit c1e9c04 * Wed May 15 2019 wquAATTsuse.com- btrfs: qgroup: Don\'t scan leaf if we\'re modifying reloc tree (bsc#1063638 bsc#1128052 bsc#1108838).- commit 81e4693 * Wed May 15 2019 wquAATTsuse.com- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_free_extent() (bsc#1063638 bsc#1128052 bsc#1108838).- commit ec353a9 * Wed May 15 2019 wquAATTsuse.com- btrfs: extent-tree: Use btrfs_ref to refactor btrfs_inc_extent_ref() (bsc#1063638 bsc#1128052 bsc#1108838).- Refresh patches.suse/0001-btrfs-extent-tree-Fix-a-bug-that-btrfs-is-unable-to-.patch.- commit c0ee85b * Wed May 15 2019 wquAATTsuse.com- btrfs: extent-tree: Fix a bug that btrfs is unable to add pinned bytes (bsc#1063638 bsc#1128052 bsc#1108838).- commit 37707c4 * Wed May 15 2019 wquAATTsuse.com- btrfs: extent-tree: Use btrfs_ref to refactor add_pinned_bytes() (bsc#1063638 bsc#1128052 bsc#1108838).- commit f19a7ab * Wed May 15 2019 wquAATTsuse.com- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_data_ref() (bsc#1063638 bsc#1128052 bsc#1108838).- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit 5959973 * Wed May 15 2019 wquAATTsuse.com- btrfs: delayed-ref: Use btrfs_ref to refactor btrfs_add_delayed_tree_ref() (bsc#1063638 bsc#1128052 bsc#1108838).- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit eedfcc9 * Wed May 15 2019 tonyjAATTsuse.de- perf/x86/amd: Update generic hardware cache events for Family 17h (bsc#1134223).- perf/x86/amd: Add event map for AMD Family 17h (bsc#1134223).- x86/perf/amd: Remove need to check \"running\" bit in NMI handler (bsc#1131438).- x86/perf/amd: Resolve NMI latency issues for active PMCs (bsc#1131438).- x86/perf/amd: Resolve race condition when disabling PMC (bsc#1131438).- commit a70bdac * Tue May 14 2019 tiwaiAATTsuse.de- Revert \"drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)\" The patch seems buggy, breaks the build for armv7hl/pae config.- commit 7e3fe35 * Tue May 14 2019 msuchanekAATTsuse.de- net/ibmvnic: Update carrier state after link state change (bsc#1135100).- commit 620e16c * Tue May 14 2019 msuchanekAATTsuse.de- rpm/config.sh: Build against openSUSE:Leap:15.1:Update- commit 906398e * Tue May 14 2019 msuchanekAATTsuse.de- net/ibmvnic: Update MAC address settings after adapter reset (bsc#1134760).- commit 9e9fbf7 * Tue May 14 2019 msuchanekAATTsuse.de- Refresh patches.fixes/nvme-multipath-avoid-crash-on-invalid-subsystem-cntl.patch. Fix commit id.- commit 480e4e0 * Tue May 14 2019 fabian.baumanisAATTsuse.com- dt-bindings: net: Fix a typo in the phy-mode list for ethernet bindings (bsc#1129770).- commit ce908a0 * Tue May 14 2019 tzimmermannAATTsuse.de- drm/ttm: Remove warning about inconsistent mapping information (bnc#1131488)- commit 3b2528e * Tue May 14 2019 wquAATTsuse.com- btrfs: split delayed ref head initialization and addition (bsc#1134813).- Refresh patches.fixes/0001-btrfs-qgroup-Move-reserved-data-accounting-from-btrf.patch.- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit a52dcc3 * Tue May 14 2019 hareAATTsuse.de- lpfc: validate command in lpfc_sli4_scmd_to_wqidx_distr() (bsc#1129138).- commit c255cb4 * Tue May 14 2019 tiwaiAATTsuse.de- phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode (bsc#1051510).- commit e14e420 * Tue May 14 2019 tiwaiAATTsuse.de- vfio/mdev: Fix aborting mdev child device removal if one fails (bsc#1051510).- vfio/mdev: Avoid release parent reference during error path (bsc#1051510).- vfio/pci: use correct format characters (bsc#1051510).- vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (bsc#1051510).- vsock/virtio: reset connected sockets on device removal (bsc#1051510).- vsock/virtio: fix kernel panic after device hot-unplug (bsc#1051510).- vhost/vsock: fix reset orphans race with close timeout (bsc#1051510).- commit df62ff0 * Tue May 14 2019 wquAATTsuse.com- btrfs: Use init_delayed_ref_head in add_delayed_ref_head (bsc#1134813).- Refresh patches.fixes/0001-btrfs-qgroup-Move-reserved-data-accounting-from-btrf.patch.- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit 07fe730 * Tue May 14 2019 wquAATTsuse.com- btrfs: Introduce init_delayed_ref_head (bsc#1134813).- Refresh patches.fixes/0001-btrfs-qgroup-Move-reserved-data-accounting-from-btrf.patch.- commit 4ef0b81 * Tue May 14 2019 jroedelAATTsuse.de- iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU (bsc#1135007).- iommu/vt-d: Set intel_iommu_gfx_mapped correctly (bsc#1135008).- iommu/vt-d: Don\'t request page request irq under dmar_global_lock (bsc#1135006).- commit caca066 * Tue May 14 2019 wquAATTsuse.com- btrfs: Open-code add_delayed_data_ref (bsc#1134813).- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit 3fb7e15 * Tue May 14 2019 tiwaiAATTsuse.de- sc16is7xx: put err_spi and err_i2c into correct #ifdef (bsc#1051510).- sc16is7xx: move label \'err_spi\' to correct section (bsc#1051510).- commit ef2d000 * Tue May 14 2019 mkubecekAATTsuse.cz- net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock() (CVE-2019-11815 bsc#1134537).- commit 1f4fdb2 * Tue May 14 2019 wquAATTsuse.com- btrfs: Open-code add_delayed_tree_ref (bsc#1134813).- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit 2231136 * Tue May 14 2019 wquAATTsuse.com- btrfs: Use init_delayed_ref_common in add_delayed_data_ref (bsc#1134813).- commit 50b6855 * Tue May 14 2019 wquAATTsuse.com- btrfs: Use init_delayed_ref_common in add_delayed_tree_ref (bsc#1134813).- commit 3cf5280 * Tue May 14 2019 wquAATTsuse.com- btrfs: Factor out common delayed refs init code (bsc#1134813).- commit ce2a0bd * Tue May 14 2019 wquAATTsuse.com- btrfs: track refs in a rb_tree instead of a list (bsc#1134813).- Refresh patches.suse/btrfs-Take-trans-lock-before-access-running-trans-in.patch.- Refresh patches.suse/btrfs-fix-race-condition-between-delayed-refs-and-blockgroup-removal.patch.- commit 1e5b754 * Tue May 14 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/opregion: rvda is relative from opregion base in opregion 2.1+\'- commit c35b08b * Tue May 14 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/opregion: fix version check\'- commit 34cf39c * Tue May 14 2019 tzimmermannAATTsuse.de- drm/meson: add size and alignment requirements for dumb buffers (bnc#1113722)- commit 4a07be1 * Tue May 14 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Fix incorrect mask of mmio 0x22028 in gen8/9 mmio list (bnc#1113722)- commit 25e583c * Tue May 14 2019 tzimmermannAATTsuse.de- drm/sun4i: rgb: Change the pixel clock validation check (bnc#1113722)- commit 287e07e * Mon May 13 2019 mwilckAATTsuse.com- Update config files: disable CONFIG_IDE for ppc64le- commit 847d24c * Mon May 13 2019 mwilckAATTsuse.com- block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).- commit 205e985 * Mon May 13 2019 mwilckAATTsuse.com- block: check_events: don\'t bother with events if unsupported (bsc#1110946, bsc#1119843).- commit fd1ec26 * Mon May 13 2019 mwilckAATTsuse.com- Revert \"block: unexport DISK_EVENT_MEDIA_CHANGE for legacy/fringe drivers\" (bsc#1110946, bsc#1119843).- commit 03abd66 * Mon May 13 2019 mwilckAATTsuse.com- Revert \"ide: unexport DISK_EVENT_MEDIA_CHANGE for ide-gd and ide-cd\" (bsc#1110946, bsc#1119843).- commit 43be751 * Mon May 13 2019 tiwaiAATTsuse.de- vfio_pci: Enable memory accesses before calling pci_map_rom (bsc#1051510).- commit 40fa4f3 * Mon May 13 2019 tiwaiAATTsuse.de- virtio-blk: limit number of hw queues by nr_cpu_ids (bsc#1051510).- virtio: Honour \'may_reduce_num\' in vring_create_virtqueue (bsc#1051510).- virtio_pci: fix a NULL pointer reference in vp_del_vqs (bsc#1051510).- commit e8aa979 * Mon May 13 2019 tiwaiAATTsuse.de- spi-mem: fix kernel-doc for spi_mem_dirmap_{read|write}() (bsc#1111666).- Refresh patches.drivers/0027-spi-spi-mem-Add-devm_spi_mem_dirmap_-create-destroy.patch.- commit 38352aa * Mon May 13 2019 tiwaiAATTsuse.de- spi: Add missing pm_runtime_put_noidle() after failed get (bsc#1111666).- commit 569b4a9 * Mon May 13 2019 tiwaiAATTsuse.de- staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc (bsc#1111666).- staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference (bsc#1111666).- commit 70671fe * Mon May 13 2019 tiwaiAATTsuse.de- overflow: Fix -Wtype-limits compilation warnings (bsc#1111666).- commit 8a70151 * Mon May 13 2019 tiwaiAATTsuse.de- sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init() (bsc#1051510).- spi: a3700: Clear DATA_OUT when performing a read (bsc#1051510).- commit 8e9ab9a * Mon May 13 2019 tiwaiAATTsuse.de- pwm: meson: Use the spin-lock only to protect register modifications (bsc#1051510).- pwm: meson: Don\'t disable PWM when setting duty repeatedly (bsc#1051510).- pwm: meson: Consider 128 a valid pre-divider (bsc#1051510).- pwm: tiehrpwm: Update shadow register for disabling PWMs (bsc#1051510).- pwm: Fix deadlock warning when removing PWM device (bsc#1051510).- commit eb64e0b * Mon May 13 2019 tiwaiAATTsuse.de- proc/sysctl: fix return error for proc_doulongvec_minmax() (bsc#1051510).- proc/kcore: don\'t bounds check against address 0 (bsc#1051510).- proc: revalidate kernel thread inodes to root:root (bsc#1051510).- commit 65ec978 * Mon May 13 2019 tiwaiAATTsuse.de- linux/kernel.h: Use parentheses around argument in u64_to_user_ptr() (bsc#1051510).- commit ce6d021 * Mon May 13 2019 tiwaiAATTsuse.de- omapfb: add missing of_node_put after of_device_is_available (bsc#1051510).- commit d60e431 * Mon May 13 2019 tiwaiAATTsuse.de- mtd: part: fix incorrect format specifier for an unsigned long long (bsc#1051510).- mtd: nand: omap: Fix comment in platform data using wrong Kconfig symbol (bsc#1051510).- mtd: docg3: fix a possible memory leak of mtd->name (bsc#1051510).- mtd: docg3: Fix passing zero to \'PTR_ERR\' warning in doc_probe_device (bsc#1051510).- commit d8f4906 * Mon May 13 2019 tiwaiAATTsuse.de- media: vivid: use vfree() instead of kfree() for dev->bitmap_cap (bsc#1051510).- media: ov2659: fix unbalanced mutex_lock/unlock (bsc#1051510).- media: wl128x: prevent two potential buffer overflows (bsc#1051510).- media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame (bsc#1051510).- media: davinci-isif: avoid uninitialized variable use (bsc#1051510).- media: serial_ir: Fix use-after-free in serial_ir_init_module (bsc#1051510).- media: cx23885: check allocation return (bsc#1051510).- media: wl128x: Fix an error code in fm_download_firmware() (bsc#1051510).- media: cx18: update *pos correctly in cx18_read_pos() (bsc#1051510).- media: ivtv: update *pos correctly in ivtv_read_pos() (bsc#1051510).- commit a5d9aa0 * Mon May 13 2019 tiwaiAATTsuse.de- kernel/sysctl.c: fix out-of-bounds access when setting file-max (bsc#1051510).- kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv (bsc#1051510).- commit 5ac58a3 * Mon May 13 2019 tiwaiAATTsuse.de- drm/i915/icl: Whitelist GEN9_SLICE_COMMON_ECO_CHICKEN1 (bsc#1111666).- drm/tegra: gem: Fix CPU-cache maintenance for BO\'s allocated using get_pages() (bsc#1111666).- drm/vmwgfx: Remove set but not used variable \'restart\' (bsc#1111666).- drm/fb-helper: generic: Call drm_client_add() after setup is done (bsc#1111666).- drm/doc: Drop \"content type\" from the legacy kms property table (bsc#1111666).- drm: rcar-du: Fix rcar_du_crtc structure documentation (bsc#1111666).- drm/sun4i: tcon top: Fix NULL/invalid pointer dereference in sun8i_tcon_top_un/bind (bsc#1111666).- drm/amd/display: fix cursor black issue (bsc#1111666).- drm/tegra: hub: Fix dereference before check (bsc#1111666).- drm/rockchip: fix for mailbox read validation (bsc#1111666).- commit 61795db * Mon May 13 2019 tiwaiAATTsuse.de- drm/rockchip: shutdown drm subsystem on shutdown (bsc#1051510).- drm/fb-helper: dpms_legacy(): Only set on connectors in use (bsc#1051510).- drm/i915: Fix I915_EXEC_RING_MASK (bsc#1051510).- drm/mediatek: fix possible object reference leak (bsc#1051510).- commit 57b1ae5 * Mon May 13 2019 vbabkaAATTsuse.cz- mm: prevent get_user_pages() from overflowing page refcount (CVE-2019-11487, bsc#1133190).- mm: add \'try_get_page()\' helper function (CVE-2019-11487, bsc#1133190).- mm: make page ref count overflow check tighter and more explicit (CVE-2019-11487, bsc#1133190).- commit 3ccf631 * Mon May 13 2019 tiwaiAATTsuse.de- ASoC: Intel: avoid Oops if DMA setup fails (bsc#1051510).- ASoC: fix valid stream condition (bsc#1051510).- ASoC: tlv320aic32x4: Fix Common Pins (bsc#1051510).- ASoC: cs4270: Set auto-increment bit for register writes (bsc#1051510).- ASoC: wm_adsp: Add locking to wm_adsp2_bus_error (bsc#1051510).- ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate (bsc#1051510).- ASoC: nau8810: fix the issue of widget with prefixed name (bsc#1051510).- ASoC: nau8824: fix the issue of the widget with prefix name (bsc#1051510).- ASoC:soc-pcm:fix a codec fixup issue in TDM case (bsc#1051510).- ASoC: hdmi-codec: fix S/PDIF DAI (bsc#1051510).- commit 1a2b4f8 * Mon May 13 2019 vbabkaAATTsuse.cz- mm, gup: ensure real head page is ref-counted when using hugepages (CVE-2019-11487, bsc#1133190, prerequisity).- Refresh patches.fixes/mm-fix-__gup_device_huge-vs-unmap.patch.- commit 2aa1b48 * Mon May 13 2019 vbabkaAATTsuse.cz- mm, gup: remove broken VM_BUG_ON_PAGE compound check for hugepages (CVE-2019-11487, bsc#1133190, prerequisity).- commit a4548d7 * Mon May 13 2019 oneukumAATTsuse.com- mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write (bsc#1129770).- commit 79ff3e5 * Mon May 13 2019 oneukumAATTsuse.com- media: pvrusb2: Prevent a buffer overflow (bsc#1129770).- commit 7a54ecd * Mon May 13 2019 tiwaiAATTsuse.de- Update patch tag for refecence (CVE-2019-11884, bsc#1134848).- commit e12f3fe * Mon May 13 2019 tiwaiAATTsuse.de- Revert \"tty: pty: Fix race condition between release_one_tty and pty_write\" (bsc#1051510).- usb-storage: Set virt_boundary_mask to avoid SG overflows (bsc#1051510).- commit 875ce44 * Mon May 13 2019 tiwaiAATTsuse.de- platform/x86: sony-laptop: Fix unintentional fall-through (bsc#1051510).- platform/x86: alienware-wmi: printing the wrong error code (bsc#1051510).- platform/x86: intel_punit_ipc: Revert \"Fix resource ioremap warning\" (bsc#1051510).- platform/x86: intel_pmc_ipc: adding error handling (bsc#1051510).- platform/x86: dell-rbtn: Add missing #include (bsc#1051510).- clk: rockchip: Fix video codec clocks on rk3288 (bsc#1051510).- clk: rockchip: fix wrong clock definitions for rk3328 (bsc#1051510).- dmaengine: tegra210-dma: free dma controller in remove() (bsc#1051510).- dmaengine: axi-dmac: Don\'t check the number of frames for alignment (bsc#1051510).- dwc2: gadget: Fix completed transfer size calculation in DDMA (bsc#1051510).- ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit (bsc#1051510).- Bluetooth: Align minimum encryption key size for LE and BR/EDR connections (bsc#1051510).- Bluetooth: hidp: fix buffer overflow (bsc#1051510).- intel_th: pci: Add Comet Lake support (bsc#1051510).- commit e11b282 * Mon May 13 2019 mwilckAATTsuse.com- blacklist.conf: add drivers/ide We haven\'t been shipping IDE drivers since SLE12- commit 8dce52a * Mon May 13 2019 tiwaiAATTsuse.de- ALSA: emu10k1: Drop superfluous id-uniquification behavior (bsc#1051510).- commit c156a88 * Mon May 13 2019 tiwaiAATTsuse.de- Re-export snd_cards for kABI compatibility (bsc#1051510).- commit 78cf440 * Mon May 13 2019 tiwaiAATTsuse.de- ALSA: core: Don\'t refer to snd_cards array directly (bsc#1051510).- commit 1501d4d * Mon May 13 2019 tiwaiAATTsuse.de- kABI workaround for snd_seq_kernel_client_enqueue() API changes (bsc#1051510).- commit 31233f8 * Mon May 13 2019 tiwaiAATTsuse.de- ALSA: seq: Correct unlock sequence at snd_seq_client_ioctl_unlock() (bsc#1051510).- ALSA: seq: Protect racy pool manipulation from OSS sequencer (bsc#1051510).- ALSA: seq: Simplify snd_seq_kernel_client_enqueue() helper (bsc#1051510).- commit 3b22932 * Mon May 13 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Support low power consumption for ALC256 (bsc#1051510).- ALSA: hda/realtek - Support low power consumption for ALC295 (bsc#1051510).- commit 419c4a2 * Mon May 13 2019 wquAATTsuse.com- Update patches.fixes/0001-btrfs-reloc-Fix-NULL-pointer-dereference-due-to-expa.patch (bsc#1129497 bsc#1134651). Use upstream commit to make git-fixes happy.- commit 95ca4df * Mon May 13 2019 tiwaiAATTsuse.de- ASoC: max98090: Fix restore of DAPM Muxes (bsc#1051510).- ASoC: RT5677-SPI: Disable 16Bit SPI Transfers (bsc#1051510).- ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (bsc#1051510).- ALSA: hda/hdmi - Consider eld_valid when reporting jack event (bsc#1051510).- ALSA: hda/hdmi - Read the pin sense from register when repolling (bsc#1051510).- ASoC: fsl_esai: Fix missing break in switch statement (bsc#1051510).- ALSA: hda - Register irq handler after the chip initialization (bsc#1051510).- ALSA: usx2y: fix a double free bug (bsc#1051510).- ALSA: usb-audio: Fix a memory leak bug (bsc#1051510).- ALSA: hda/realtek - EAPD turn on later (bsc#1051510).- ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk() (bsc#1051510).- ALSA: seq: Cover unsubscribe_port() in list_mutex (bsc#1051510).- Revert \"ALSA: seq: Protect in-kernel ioctl calls with mutex\" (bsc#1051510).- ALSA: timer: Coding style fixes (bsc#1051510).- ALSA: timer: Simplify error path in snd_timer_open() (bsc#1051510).- ALSA: seq: Fix race of get-subscription call vs port-delete ioctls (bsc#1051510).- ALSA: seq: Protect in-kernel ioctl calls with mutex (bsc#1051510).- ALSA: seq: Remove superfluous irqsave flags (bsc#1051510).- ALSA: seq: Align temporary re-locking with irqsave version (bsc#1051510).- ALSA: timer: Revert active callback sync check at close (bsc#1051510).- ALSA: timer: Make snd_timer_close() really kill pending actions (bsc#1051510).- ALSA: timer: Check ack_list emptiness instead of bit flag (bsc#1051510).- ALSA: timer: Make sure to clear pending ack list (bsc#1051510).- ALSA: timer: Unify timer callback process code (bsc#1051510).- commit 332dfdd * Mon May 13 2019 wquAATTsuse.com- btrfs: move all ref head cleanup to the helper function (bsc#1134813).- btrfs: remove delayed_ref_node from ref_head (bsc#1134813).- Refresh patches.fixes/0001-btrfs-qgroup-Move-reserved-data-accounting-from-btrf.patch.- Refresh patches.suse/btrfs-Take-trans-lock-before-access-running-trans-in.patch.- Refresh patches.suse/btrfs-fix-race-condition-between-delayed-refs-and-blockgroup-removal.patch.- Refresh patches.suse/revert-btrfs-qgroup-move-half-of-the-qgroup-accounting-time-out-of-commit-trans.patch.- commit 751bb6e * Mon May 13 2019 wquAATTsuse.com- btrfs: move ref_mod modification into the if (ref) logic (bsc#1134813).- commit 43101f4 * Mon May 13 2019 wquAATTsuse.com- btrfs: breakout empty head cleanup to a helper (bsc#1134813).- commit 0b0f74c * Mon May 13 2019 wquAATTsuse.com- btrfs: move extent_op cleanup to a helper (bsc#1134813).- commit accdac6 * Mon May 13 2019 wquAATTsuse.com- btrfs: add a helper to return a head ref (bsc#1134813).- commit 44c6263 * Mon May 13 2019 wquAATTsuse.com- btrfs: extent-tree: Open-code process_func in __btrfs_mod_ref (bsc#1063638 bsc#1128052 bsc#1108838).- commit 2d4a201 * Mon May 13 2019 wquAATTsuse.com- btrfs: delayed-ref: Introduce better documented delayed ref structures (bsc#1063638 bsc#1128052 bsc#1108838).- commit a50ff03 * Mon May 13 2019 wquAATTsuse.com- selinux: use kernel linux/socket.h for genheaders and mdp (bsc#1134810).- commit b1217e4 * Sun May 12 2019 ailiopoulosAATTsuse.com- xfs: prepare xfs_break_layouts() for another layout type (bsc#1106011).- commit af8461c * Sun May 12 2019 ailiopoulosAATTsuse.com- xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (bsc#1106011).- commit 9fc7166 * Sun May 12 2019 ailiopoulosAATTsuse.com- xfs: remove xfs_zero_range (bsc#1106011).- commit e210917 * Sun May 12 2019 ailiopoulosAATTsuse.com- xfs: kill meaningless variable \'zero\' (bsc#1106011).- commit 338018e * Sat May 11 2019 ailiopoulosAATTsuse.com- xfs: detect and fix bad summary counts at mount (bsc#1114427).- commit d041381 * Fri May 10 2019 ptesarikAATTsuse.cz- Re-enable nouveau for PCI device 10de:1cbb (bsc#1133593).- commit 18faf84 * Fri May 10 2019 ptesarikAATTsuse.cz- Disable nouveau for PCI device 10de:1cbb (bsc#1133593).- commit 3261dfb * Fri May 10 2019 jslabyAATTsuse.cz- thunderx: eliminate extra calls to put_page() for pages held for recycling (networking-stable-19_03_28).- thunderx: enable page recycling for non-XDP case (networking-stable-19_03_28).- genetlink: Fix a memory leak on error path (networking-stable-19_03_28).- dccp: do not use ipv6 header for ipv4 flow (networking-stable-19_03_28).- tcp: do not use ipv6 header for ipv4 flow (networking-stable-19_03_28).- net: stmmac: fix memory corruption with large MTUs (networking-stable-19_03_28).- sctp: get sctphdr by offset in sctp_compute_cksum (networking-stable-19_03_28).- packets: Always register packet sk in the same order (networking-stable-19_03_28).- vxlan: Don\'t call gro_cells_destroy() before device is unregistered (networking-stable-19_03_28).- net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 (networking-stable-19_03_28).- net: rose: fix a possible stack overflow (networking-stable-19_03_28).- tun: add a missing rcu_read_unlock() in error path (networking-stable-19_03_28).- tun: properly test for IFF_UP (networking-stable-19_03_28).- commit dbe4469 * Thu May 09 2019 msuchanekAATTsuse.de- Refresh patches.arch/powerpc-pseries-Track-LMB-nid-instead-of-using-devic.patch.- commit b8e67e0 * Thu May 09 2019 tiwaiAATTsuse.de- scripts: override locale from environment when running recordmcount.pl (bsc#1134354).- commit 4cacf9e * Thu May 09 2019 lduncanAATTsuse.com- scsi: smartpqi: bump driver version (bsc#1133547).- scsi: smartpqi: add spdx (bsc#1133547).- scsi: smartpqi: update copyright (bsc#1133547).- scsi: smartpqi: add H3C controller IDs (bsc#1133547).- scsi: smartpqi: increase LUN reset timeout (bsc#1133547).- scsi: smartpqi: Reporting \'logical unit failure\' (bsc#1133547).- scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (bsc#1133547).- scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() (bsc#1133547).- scsi: smartpqi: fix build warnings (bsc#1133547).- scsi: smartpqi: update driver version (bsc#1133547).- scsi: smartpqi: add ofa support (bsc#1133547).- scsi: smartpqi: increase fw status register read timeout (bsc#1133547).- scsi: smartpqi: bump driver version (bsc#1133547).- scsi: smartpqi: add smp_utils support (bsc#1133547).- scsi: smartpqi: correct lun reset issues (bsc#1133547).- scsi: smartpqi: correct volume status (bsc#1133547).- scsi: smartpqi: do not offline disks for transient did no connect conditions (bsc#1133547).- scsi: smartpqi: allow for larger raid maps (bsc#1133547).- scsi: smartpqi: check for null device pointers (bsc#1133547).- scsi: smartpqi: add support for huawei controllers (bsc#1133547).- scsi: smartpqi: enhance numa node detection (bsc#1133547).- scsi: smartpqi: wake up drives after os resumes from suspend (bsc#1133547).- scsi: smartpqi: fix disk name mount point (bsc#1133547).- scsi: smartpqi: add h3c ssid (bsc#1133547).- scsi: smartpqi: add sysfs attributes (bsc#1133547).- scsi: smartpqi: refactor sending controller raid requests (bsc#1133547).- scsi: smartpqi: turn off lun data caching for ptraid (bsc#1133547).- scsi: smartpqi: correct host serial num for ssa (bsc#1133547).- scsi: smartpqi: add no_write_same for logical volumes (bsc#1133547).- scsi: smartpqi: Add retries for device reset (bsc#1133547).- scsi: smartpqi: add support for PQI Config Table handshake (bsc#1133547).- scsi: smartpqi: fully convert to the generic DMA API (bsc#1133547).- commit 5ecdafe * Thu May 09 2019 hareAATTsuse.de- qla2xxx: always allocate qla_tgt_wq (bsc#1131451).- commit e409e3d * Thu May 09 2019 tiwaiAATTsuse.de- Refresh patches.drivers/ALSA-hda-realtek-Add-quirk-for-Tuxedo-XC-1509.patch Upstreamed, move to sorted section.- commit 61b3b1c * Thu May 09 2019 hareAATTsuse.de- Delete patches.fixes/block_dev-fix-crash-on-chained-bios-with-O_DIRECT.patch.- commit c9e1edf * Thu May 09 2019 hareAATTsuse.de- Refresh patches.fixes/nvme-multipath-avoid-crash-on-invalid-subsystem-cntl.patch.- commit c7eafa3 * Thu May 09 2019 msuchanekAATTsuse.de- Refresh sorted patches.- Refresh patches.arch/cpu-speculation-add-mitigations-cmdline-option.patch.- Refresh patches.arch/powerpc-speculation-support-mitigations-cmdline-option.patch.- Refresh patches.arch/powerpc-tm-Avoid-machine-crash-on-rt_sigreturn.patch- Refresh patches.arch/s390-speculation-support-mitigations-cmdline-option.patch.- Refresh patches.arch/x86-mce-handle-varying-mca-bank-counts.patch.- Refresh patches.arch/x86-speculation-support-mitigations-cmdline-option.patch.- Refresh patches.drivers/ibmvnic-Report-actual-backing-device-speed-and-duple.patch.- Refresh patches.fixes/md-batch-flush-requests.patch.- commit 14d13e7 * Thu May 09 2019 ptesarikAATTsuse.cz- kABI: protect struct smcd_dev (bsc#1129845 LTC#176252).- commit 538fef1 * Thu May 09 2019 tiwaiAATTsuse.de- brcmfmac: fix leak of mypkt on error return path (bsc#1111666).- mmc: core: Fix tag set memory leak (bsc#1111666).- crypto: caam/qi2 - generate hash keys in-place (bsc#1111666).- crypto: caam/qi2 - fix DMA mapping of stack memory (bsc#1111666).- crypto: caam/qi2 - fix zero-length buffer DMA mapping (bsc#1111666).- ACPI: property: restore _DSD data subnodes GUID comment (bsc#1111666).- i2c: synquacer: fix enumeration of slave devices (bsc#1111666).- i2c: imx: correct the method of getting private data in notifier_call (bsc#1111666).- iwlwifi: fix driver operation for 5350 (bsc#1111666).- mac80211: don\'t attempt to rename ERR_PTR() debugfs dirs (bsc#1111666).- commit ec6f12c * Thu May 09 2019 tiwaiAATTsuse.de- blacklist.conf: Remove incorrectly added blacklist entry for regulator- commit dc57ffb * Thu May 09 2019 ptesarikAATTsuse.cz- kABI: protect struct smc_ib_device (bsc#1129845 LTC#176252).- commit 0ffdabf * Thu May 09 2019 ptesarikAATTsuse.cz- kABI: protect functions using struct net_generic (bsc#1129845 LTC#176252).- commit bbb606e * Thu May 09 2019 hareAATTsuse.de- nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1130937).- commit e925db2 * Thu May 09 2019 hareAATTsuse.de- nvme-fc: use separate work queue to avoid warning (bsc#1131673).- commit 86b188d * Thu May 09 2019 hareAATTsuse.de- scripts/git_sort/git_sort.py: remove old SCSI git branches- commit 05384f2 * Thu May 09 2019 hareAATTsuse.de- scripts/git_sort/git_sort.py: Update nvme git branches- commit a08f9e1 * Thu May 09 2019 tiwaiAATTsuse.de- USB: core: Fix bug caused by duplicate interface PM usage counter (bsc#1051510).- kABI workaround for removed usb_interface.pm_usage_cnt field (bsc#1051510).- Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch.- commit 52f191f * Thu May 09 2019 tiwaiAATTsuse.de- tty: pty: Fix race condition between release_one_tty and pty_write (bsc#1051510).- tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0 (bsc#1051510).- usb: dwc3: Fix default lpm_nyet_threshold value (bsc#1051510).- USB: serial: f81232: fix interrupt worker not stop (bsc#1051510).- USB: serial: fix unthrottle races (bsc#1051510).- USB: cdc-acm: fix unthrottle races (bsc#1051510).- USB: w1 ds2490: Fix bug caused by improper use of altsetting array (bsc#1051510).- USB: yurex: Fix protection fault after device removal (bsc#1051510).- usb: usbip: fix isoc packet num validation in get_pipe (bsc#1051510).- USB: core: Fix unterminated string returned by usb_string() (bsc#1051510).- usb: gadget: net2272: Fix net2272_dequeue() (bsc#1051510).- usb: gadget: net2280: Fix net2280_dequeue() (bsc#1051510).- usb: gadget: net2280: Fix overrun of OUT messages (bsc#1051510).- usb: u132-hcd: fix resource leak (bsc#1051510).- usb: usb251xb: fix to avoid potential NULL pointer dereference (bsc#1051510).- tty: increase the default flip buffer limit to 2 *640K (bsc#1051510).- commit 4aa2c5c * Thu May 09 2019 tiwaiAATTsuse.de- stm class: Fix channel free in stm output free path (bsc#1051510).- commit 7dbf8ff * Thu May 09 2019 tiwaiAATTsuse.de- ipmi:ssif: compare block number correctly for multi-part return messages (bsc#1051510).- rtlwifi: rtl8723ae: Fix missing break in switch statement (bsc#1051510).- mwl8k: Fix rate_idx underflow (bsc#1051510).- mwifiex: prevent an array overflow (bsc#1051510).- mwifiex: Fix mem leak in mwifiex_tm_cmd (bsc#1051510).- openvswitch: add seqadj extension when NAT is used (bsc#1051510).- openvswitch: fix flow actions reallocation (bsc#1051510).- HID: input: add mapping for Assistant key (bsc#1051510).- stm class: Prevent division by zero (bsc#1051510).- stm class: Fix an endless loop in channel allocation (bsc#1051510).- Input: introduce KEY_ASSISTANT (bsc#1051510).- commit 06048d9 * Thu May 09 2019 oneukumAATTsuse.com- UAS: fix alignment of scatter/gather segments (bsc#1129770).- commit b23bdd3 * Thu May 09 2019 tiwaiAATTsuse.de- brcm80211: potential NULL dereference in brcmf_cfg80211_vndr_cmds_dcmd_handler() (bsc#1051510).- at76c50x-usb: Don\'t register led_trigger if usb_register_driver failed (bsc#1051510).- b43: shut up clang -Wuninitialized variable warning (bsc#1051510).- audit: fix a memleak caused by auditing load module (bsc#1051510).- ASoC: stm32: fix sai driver name initialisation (bsc#1051510).- HID: debug: fix race condition with between rdesc_show() and device removal (bsc#1051510).- HID: logitech: check the return value of create_singlethread_workqueue (bsc#1051510).- gpio: aspeed: fix a potential NULL pointer dereference (bsc#1051510).- commit d26e26c * Thu May 09 2019 guillaume.gardetAATTfree.fr- Sign non-x86 kernels when possible (boo#1134303)- commit 874586f * Wed May 08 2019 bpAATTsuse.de- ghes, EDAC: Fix ghes_edac registration (bsc#1133176).- commit 8ce891d * Wed May 08 2019 lhenriquesAATTsuse.com- ceph: fix ci->i_head_snapc leak (bsc#1122776).- ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).- ceph: only use d_name directly when parent is locked (bsc#1134460).- ceph: fix use-after-free on symlink traversal (bsc#1134459).- ceph: fix ci->i_head_snapc leak (bsc#1122776).- ceph: ensure d_name stability in ceph_dentry_hash() (bsc#1134461).- ceph: only use d_name directly when parent is locked (bsc#1134460).- ceph: fix use-after-free on symlink traversal (bsc#1134459).- commit 74ce2ce * Wed May 08 2019 hareAATTsuse.de- qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128979).- commit a4c2dd4 * Wed May 08 2019 hareAATTsuse.de- qla2xxx: allow irqbalance control in non-MQ mode (bsc#1128971).- commit 8446aa3 * Wed May 08 2019 gheAATTsuse.com- ocfs2: turn on OCFS2_FS_STATS setting(bsc#1134393) We need to turn on OCFS2_FS_STATS kernel configuration setting, to fix bsc#1134393.- commit 45279fb * Wed May 08 2019 tiwaiAATTsuse.de- blacklist.conf: Add regulator entries that require the missing API- commit 0145c38 * Wed May 08 2019 tiwaiAATTsuse.de- spi: bcm2835aux: setup gpio-cs to output and correct level during setup (bsc#1051510).- spi: bcm2835aux: warn in dmesg that native cs is not really supported (bsc#1051510).- spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios (bsc#1051510).- spi: rspi: Fix sequencer reset during initialization (bsc#1051510).- regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB (bsc#1051510).- commit eef4b75 * Wed May 08 2019 tiwaiAATTsuse.de- leds: avoid races with workqueue (bsc#1051510).- ALSA: line6: Avoid polluting led_ * namespace (bsc#1051510).- intel_th: msu: Fix single mode with IOMMU (bsc#1051510).- mmc: core: fix possible use after free of host (bsc#1051510).- commit 013cf36 * Wed May 08 2019 tiwaiAATTsuse.de- Update patch tag of already present security fix (CVE-2019-11811, bsc#1134397)- commit 550f6c8 * Wed May 08 2019 wquAATTsuse.com- btrfs: Don\'t panic when we can\'t find a root key (bsc#1112063).- commit e5728d0 * Tue May 07 2019 colyliAATTsuse.de- bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata (bsc#1130972).- bcache: fix input overflow to cache set sysfs file io_error_halflife (bsc#1130972).- bcache: fix input overflow to cache set io_error_limit (bsc#1130972).- bcache: fix input overflow to journal_delay_ms (bsc#1130972).- bcache: fix input overflow to writeback_rate_minimum (bsc#1130972).- bcache: fix potential div-zero error of writeback_rate_p_term_inverse (bsc#1130972).- bcache: fix potential div-zero error of writeback_rate_i_term_inverse (bsc#1130972).- bcache: fix input overflow to writeback_delay (bsc#1130972).- bcache: use sysfs_strtoul_bool() to set bit-field variables (bsc#1130972).- bcache: add sysfs_strtoul_bool() for setting bit-field variables (bsc#1130972).- bcache: fix input overflow to sequential_cutoff (bsc#1130972).- bcache: fix input integer overflow of congested threshold (bsc#1130972).- bcache: improve sysfs_strtoul_clamp() (bsc#1130972).- bcache: treat stale && dirty keys as bad keys (bsc#1130972).- bcache: fix indentation issue, remove tabs on a hunk of code (bsc#1130972).- bcache: export backing_dev_uuid via sysfs (bsc#1130972).- bcache: export backing_dev_name via sysfs (bsc#1130972).- bcache: not use hard coded memset size in bch_cache_accounting_clear() (bsc#1130972).- bcache: never writeback a discard operation (bsc#1130972).- bcache: print number of keys in trace_bcache_journal_write (bsc#1130972).- bcache: set writeback_percent in a flexible range (bsc#1130972).- bcache: make cutoff_writeback and cutoff_writeback_sync tunable (bsc#1130972).- bcache: add MODULE_DESCRIPTION information (bsc#1130972).- bcache: option to automatically run gc thread after writeback (bsc#1130972).- bcache: introduce force_wake_up_gc() (bsc#1130972).- bcache: cannot set writeback_running via sysfs if no writeback kthread created (bsc#1130972).- bcache: do not mark writeback_running too early (bsc#1130972).- bcache: update comment in sysfs.c (bsc#1130972).- bcache: update comment for bch_data_insert (bsc#1130972).- bcache: do not check if debug dentry is ERR or NULL explicitly on remove (bsc#1130972).- bcache: add comment for cache_set->fill_iter (bsc#1130972).- bcache: panic fix for making cache device (bsc#1130972).- bcache: split combined if-condition code into separate ones (bsc#1130972).- bcache: use MAX_CACHES_PER_SET instead of magic number 8 in __bch_bucket_alloc_set (bsc#1130972).- bcache: replace hard coded number with BUCKET_GC_GEN_MAX (bsc#1130972).- bcache: remove useless parameter of bch_debug_init() (bsc#1130972).- bcache: remove unused bch_passthrough_cache (bsc#1130972).- bcache: recal cached_dev_sectors on detach (bsc#1130972).- bcache: Populate writeback_rate_minimum attribute (bsc#1130972).- bcache: correct dirty data statistics (bsc#1130972).- bcache: fix typo in code comments of closure_return_with_destructor() (bsc#1130972).- bcache: fix ioctl in flash device (bsc#1130972).- bcache: use REQ_PRIO to indicate bio for metadata (bsc#1130972).- bcache: account size of buckets used in uuid write to ca->meta_sectors_written (bsc#1130972).- bcache: add separate workqueue for journal_write to avoid deadlock (bsc#1130972).- bcache: add the missing comments for smp_mb()/smp_wmb() (bsc#1130972).- bcache: remove unnecessary space before ioctl function pointer arguments (bsc#1130972).- bcache: add missing SPDX header (bsc#1130972).- bcache: move open brace at end of function definitions to next line (bsc#1130972).- bcache: add static const prefix to char * array declarations (bsc#1130972).- bcache: fix code comments style (bsc#1130972).- bcache: do not check NULL pointer before calling kmem_cache_destroy (bsc#1130972).- bcache: prefer \'help\' in Kconfig (bsc#1130972).- commit 6f636cd * Tue May 07 2019 colyliAATTsuse.de- bcache: use routines from lib/crc64.c for CRC64 calculation (bsc#1130972).- lib: add crc64 calculation routines (bsc#1130972).- lib: don\'t depend on linux headers being installed (bsc#1130972).- Add config for lib/crc64- Add lib/crc64 to supported.conf- Refresh for above change, patches.suse/0238-bcache-style-fix-to-replace-unsigned-by-unsigned-int.patch.- commit 1121803 * Tue May 07 2019 colyliAATTsuse.de- bcache: fix typo \'succesfully\' to \'successfully\' (bsc#1130972).- bcache: replace \'%pF\' by \'%pS\' in seq_printf() (bsc#1130972).- bcache: fix indent by replacing blank by tabs (bsc#1130972).- bcache: replace printk() by pr_ *() routines (bsc#1130972).- bcache: replace Symbolic permissions by octal permission numbers (bsc#1130972).- bcache: style fixes for lines over 80 characters (bsc#1130972).- bcache: add identifier names to arguments of function definitions (bsc#1130972).- bcache: style fix to add a blank line after declarations (bsc#1130972).- bcache: style fix to replace \'unsigned\' by \'unsigned int\' (bsc#1130972).- bcache: trivial - remove tailing backslash in macro BTREE_FLAG (bsc#1130972).- bcache: add code comments for bset.c (bsc#1130972).- bcache: fix mistaken comments in request.c (bsc#1130972).- bcache: fix mistaken code comments in bcache.h (bsc#1130972).- bcache: add a comment in super.c (bsc#1130972).- bcache: stop using the deprecated get_seconds() (bsc#1130972).- commit 18444d1 * Tue May 07 2019 tiwaiAATTsuse.de- thermal/int340x_thermal: fix mode setting (bsc#1051510).- thermal/int340x_thermal: Add additional UUIDs (bsc#1051510).- commit 5147b07 * Tue May 07 2019 tiwaiAATTsuse.de- soc/tegra: pmc: Drop locking from tegra_powergate_is_powered() (bsc#1051510).- commit 262c86c * Tue May 07 2019 tiwaiAATTsuse.de- serial: ar933x_uart: Fix build failure with disabled console (bsc#1051510).- serial: 8250_pxa: honor the port number from devicetree (bsc#1051510).- commit 3179a44 * Tue May 07 2019 tiwaiAATTsuse.de- serial: uartps: console_setup() can\'t be placed to init section (bsc#1051510).- commit 64be059 * Tue May 07 2019 tiwaiAATTsuse.de- staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc (bsc#1051510).- commit 3c15a6e * Tue May 07 2019 colyliAATTsuse.de- bcache: do not assign in if condition in bcache_init() (bsc#1130972).- Refresh for above change, patches.suse/0232-bcache-do-not-check-return-value-of-debugfs_create_d.patch.- commit 1e79131 * Tue May 07 2019 colyliAATTsuse.de- bcache: do not assign in if condition register_bcache() (bsc#1130972).- bcache: don\'t clone bio in bch_data_verify (bsc#1130972).- bcache: Replace bch_read_string_list() by __sysfs_match_string() (bsc#1130972).- bcache: Move couple of functions to sysfs.c (bsc#1130972).- bcache: Move couple of string arrays to sysfs.c (bsc#1130972).- bcache: stop bcache device when backing device is offline (bsc#1130972).- commit fcba1aa * Tue May 07 2019 tiwaiAATTsuse.de- rt2x00: do not increment sequence number while re-transmitting (bsc#1051510).- commit 85007ed * Tue May 07 2019 tiwaiAATTsuse.de- qmi_wwan: add Olicard 600 (bsc#1051510).- commit dc4a78d * Tue May 07 2019 tiwaiAATTsuse.de- platform/x86: pmc_atom: Drop __initconst on dmi table (bsc#1051510).- commit 4df1f03 * Tue May 07 2019 tiwaiAATTsuse.de- libata: fix using DMA buffers on stack (bsc#1051510).- commit a1804f1 * Tue May 07 2019 tiwaiAATTsuse.de- hwmon: (vt1211) Use request_muxed_region for Super-IO accesses (bsc#1051510).- hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses (bsc#1051510).- hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses (bsc#1051510).- hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses (bsc#1051510).- hwmon: (pc87427) Use request_muxed_region for Super-IO accesses (bsc#1051510).- hwmon: (f71805f) Use request_muxed_region for Super-IO accesses (bsc#1051510).- commit eedae7d * Tue May 07 2019 tiwaiAATTsuse.de- crypto: sun4i-ss - Fix invalid calculation of hash end (bsc#1051510).- crypto: ccm - fix incompatibility between \"ccm\" and \"ccm_base\" (bsc#1051510).- crypto: gcm - fix incompatibility between \"gcm\" and \"gcm_base\" (bsc#1051510).- crypto: arm/aes-neonbs - don\'t access already-freed walk.iv (bsc#1051510).- crypto: ccp - Do not free psp_master when PLATFORM_INIT fails (bsc#1051510).- crypto: chacha20poly1305 - set cra_name correctly (bsc#1051510).- crypto: skcipher - don\'t WARN on unprocessed data after slow walk step (bsc#1051510).- crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest() (bsc#1051510).- crypto: crct10dif-generic - fix use via crypto_shash_digest() (bsc#1051510).- crypto: fips - Grammar s/options/option/, s/to/the/ (bsc#1051510).- crypto: vmx - fix copy-paste error in CTR mode (bsc#1051510).- commit 300438f * Tue May 07 2019 ptesarikAATTsuse.cz- net/smc: allow pnetid-less configuration (bsc#1129845 LTC#176252).- net/smc: allow PCI IDs as ib device names in the pnet table (bsc#1129845 LTC#176252).- net/smc: add pnet table namespace support (bsc#1129845 LTC#176252).- net/smc: add smcd support to the pnet table (bsc#1129845 LTC#176252).- net/smc: rework pnet table (bsc#1129845 LTC#176252).- net/smc: cleanup for smcr_tx_sndbuf_nonempty (bsc#1129845 LTC#176252).- commit d3e88b2 * Tue May 07 2019 hareAATTsuse.de- scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show (bsc#1132044).- commit d578582 * Tue May 07 2019 lpechacekAATTsuse.com- supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).- commit bc5239a * Tue May 07 2019 lpechacekAATTsuse.com- supported.conf: Add openvswitch to kernel-default-base (bsc#1124839).- commit 353f0eb * Tue May 07 2019 dkirjanovAATTsuse.com- netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6} (git-fixes).- netfilter: drop template ct when conntrack is skipped (git-fixes).- netfilter: bridge: ebt_among: add more missing match size checks (git-fixes).- netfilter: bridge: ebt_among: add missing match size checks (git-fixes).- net: avoid skb_warn_bad_offload on IS_ERR (git-fixes).- xfrm: Return error on unknown encap_type in init_state (git-fixes).- xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) (git-fixes).- commit f21ff42 * Tue May 07 2019 dkirjanovAATTsuse.com- xfrm: Fix stack-out-of-bounds read on socket policy lookup (git-fixes).- commit 5a31401 * Tue May 07 2019 jthumshirnAATTsuse.de- testing: nvdimm: provide SZ_4G constant (bsc#1132982).- commit b8cd24c * Tue May 07 2019 jslabyAATTsuse.cz- tty: make R3964 line discipline fail (bnc#1133188 CVE-2019-11486).- commit 75ae661 * Mon May 06 2019 dkirjanovAATTsuse.com- sctp: only update outstanding_bytes for transmitted queue when doing prsctp_prune (git-fixes).- sctp: set frag_point in sctp_setsockopt_maxseg correctly` (git-fixes).- net: dsa: legacy: don\'t unmask port bitmaps (git-fixes).- commit 72e2f6f * Mon May 06 2019 jroedelAATTsuse.de- blacklist.conf: Add 4a58038b9e42 Revert \"svm: Fix AVIC incomplete IPI emulation\" Reverted commit not in SLE15- commit 027a60e * Mon May 06 2019 jroedelAATTsuse.de- KVM: x86: svm: make sure NMI is injected after nmi_singlestep (bsc#1134205).- commit 1efa1ca * Mon May 06 2019 jroedelAATTsuse.de- KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels (bsc#1134203).- KVM: x86: Don\'t clear EFER during SMM transitions for 32-bit vCPU (bsc#1134204).- KVM: VMX: Zero out *all * general purpose registers after VM-Exit (bsc#1134202).- KVM: Fix UAF in nested posted interrupt processing (bsc#1134199).- KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail (bsc#1134201).- KVM: nVMX: Clear reserved bits of #DB exit qualification (bsc#1134200).- commit 09e58c5 * Mon May 06 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'Revert \"drm/i915/fbdev: Actually configure untiled displays\"\'- commit 1a6d210 * Mon May 06 2019 wquAATTsuse.com- btrfs: qgroup: Move reserved data accounting from btrfs_delayed_ref_head to btrfs_qgroup_extent_record (bsc#1134162).- commit c46e00b * Mon May 06 2019 wquAATTsuse.com- btrfs: qgroup: Remove duplicated trace points for qgroup_rsv_add/release (bsc#1134160).- commit 4a0e633 * Sat May 04 2019 tiwaiAATTsuse.de- mwifiex: Make resume actually do something useful again on SDIO cards (bsc#1111666).- commit 1e9cd85 * Sat May 04 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR (bsc#1051510).- ALSA: line6: use dynamic buffers (bsc#1051510).- ALSA: hda/realtek - Fixed Dell AIO speaker noise (bsc#1051510).- ALSA: hda/realtek - Add new Dell platform for headset mode (bsc#1051510).- commit 818b345 * Fri May 03 2019 bpAATTsuse.de- blacklist.conf: 379d98ddf413 x86: vdso: Use $LD instead of $CC to link- commit 513d103 * Fri May 03 2019 hareAATTsuse.de- nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (bsc#1129273).- commit e2a5094 * Fri May 03 2019 msuchanekAATTsuse.de- powerpc/mm: Fix page table dump to work on Radix (bsc#1055186, fate#323286, git-fixes).- powerpc/mm/radix: Display if mappings are exec or not (bsc#1055186, fate#323286, git-fixes).- powerpc/mm/radix: Prettify mapped memory range print out (bsc#1055186, fate#323286, git-fixes).- Refresh patches.arch/powerpc-mm-radix-Split-linear-mapping-on-hot-unplug.patch- commit 5451b1e * Fri May 03 2019 hareAATTsuse.de- scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (bsc#1130579).- commit 0222aa2 * Fri May 03 2019 jslabyAATTsuse.cz- packet: validate msg_namelen in send directly (git-fixes).- commit f8a64bd * Fri May 03 2019 bpAATTsuse.de- MDS: Add CVE refs- Update patches.arch/kvm-x86-report-stibp-on-get_supported_cpuid.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/locking-atomics-asm-generic-move-some-macros-from-linux-bitops-h-to-a-new-linux-bits-h-file.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-cpu-sanitize-fam6_atom-naming.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-kvm-expose-x86_feature_md_clear-to-guests.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-kvm-vmx-add-mds-protection-when-l1d-flush-is-not-active.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-msr-index-cleanup-bit-defines.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-consolidate-cpu-whitelists.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-basic-bug-infrastructure-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-bug_msbds_only.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-mds-full-nosmt-cmdline-option.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-mds_clear_cpu_buffers.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-mitigation-control-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-mitigation-mode-vmwerv.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-mitigations-support-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-smt-warning-message.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-add-sysfs-reporting-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-clear-cpu-buffers-on-exit-to-user.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-conditionally-clear-cpu-buffers-on-idle-entry.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-mds-print-smt-vulnerable-on-msbds-with-mitigations-off.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-move-arch_smt_update-call-to-after-mitigation-decisions.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- Update patches.arch/x86-speculation-simplify-the-cpu-bug-detection-logic.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091).- commit 862c838 * Fri May 03 2019 neilbAATTsuse.com- NFS: Add missing encode / decode sequence_maxsz to v4.2 operations (git-fixes).- commit 3673108 * Fri May 03 2019 neilbAATTsuse.com- blacklist.conf: Add a not-a-bug commit id- commit 83ebe4a * Thu May 02 2019 tiwaiAATTsuse.de- drm/i915: Disable tv output on i9x5gm (bsc#1086657, bsc#1133897).- commit 5d3ab98 * Thu May 02 2019 yousaf.kaukabAATTsuse.com- ipmi: Fix I2C client removal in the SSIF driver (bsc#1108193).- ipmi_ssif: Remove duplicate NULL check (bsc#1108193).- i2c: Make i2c_unregister_device() NULL-aware (bsc#1108193).- commit 99bec98 * Thu May 02 2019 dkirjanovAATTsuse.com- net: Fix untag for vlan packets without ethernet header (git-fixes).- commit 99361c7 * Thu May 02 2019 bpAATTsuse.de- Update patches.arch/kvm-x86-report-stibp-on-get_supported_cpuid.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/locking-atomics-asm-generic-move-some-macros-from-linux-bitops-h-to-a-new-linux-bits-h-file.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-cpu-sanitize-fam6_atom-naming.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-kvm-expose-x86_feature_md_clear-to-guests.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-kvm-vmx-add-mds-protection-when-l1d-flush-is-not-active.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-msr-index-cleanup-bit-defines.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-consolidate-cpu-whitelists.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-basic-bug-infrastructure-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-bug_msbds_only.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-mds-full-nosmt-cmdline-option.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-mds_clear_cpu_buffers.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-mitigation-control-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-mitigation-mode-vmwerv.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-mitigations-support-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-smt-warning-message.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-add-sysfs-reporting-for-mds.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-clear-cpu-buffers-on-exit-to-user.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-conditionally-clear-cpu-buffers-on-idle-entry.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-mds-print-smt-vulnerable-on-msbds-with-mitigations-off.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-move-arch_smt_update-call-to-after-mitigation-decisions.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- Update patches.arch/x86-speculation-simplify-the-cpu-bug-detection-logic.patch (bsc#1111331, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130).- commit 0d6b73d * Thu May 02 2019 tiwaiAATTsuse.de- drm/nouveau/core: recognise TU102 (bsc#1133593).- drm/nouveau: register backlight on pascal and newer (bsc#1133593).- drm/nouveau/ce/tu106: initial support (bsc#1133593).- drm/nouveau/fifo/tu106: initial support (bsc#1133593).- drm/nouveau/disp/tu106: initial support (bsc#1133593).- drm/nouveau/dma/tu106: initial support (bsc#1133593).- drm/nouveau/therm/tu106: initial support (bsc#1133593).- drm/nouveau/pmu/tu106: initial support (bsc#1133593).- drm/nouveau/fault/tu106: initial support (bsc#1133593).- drm/nouveau/bar/tu106: initial support (bsc#1133593).- drm/nouveau/mmu/tu106: initial support (bsc#1133593).- drm/nouveau/ltc/tu106: initial support (bsc#1133593).- drm/nouveau/fb/tu106: initial support (bsc#1133593).- drm/nouveau/imem/tu106: initial support (bsc#1133593).- drm/nouveau/tmr/tu106: initial support (bsc#1133593).- drm/nouveau/bus/tu106: initial support (bsc#1133593).- drm/nouveau/mc/tu106: initial support (bsc#1133593).- drm/nouveau/fuse/tu106: initial support (bsc#1133593).- drm/nouveau/i2c/tu106: initial support (bsc#1133593).- drm/nouveau/gpio/tu106: initial support (bsc#1133593).- drm/nouveau/ibus/tu106: initial support (bsc#1133593).- drm/nouveau/top/tu106: initial support (bsc#1133593).- drm/nouveau/devinit/tu106: initial support (bsc#1133593).- drm/nouveau/bios/tu106: initial support (bsc#1133593).- drm/nouveau/pci/tu106: initial support (bsc#1133593).- drm/nouveau/core: recognise TU106 (bsc#1133593).- drm/nouveau/core: increase maximum number of nvdec instances to 3 (bsc#1133593).- drm/nouveau/kms/tu104: initial support (bsc#1133593).- drm/nouveau/ce/tu104: initial support (bsc#1133593).- drm/nouveau/fifo/tu104: initial support (bsc#1133593).- drm/nouveau/disp/tu104: initial support (bsc#1133593).- drm/nouveau/dma/tu104: initial support (bsc#1133593).- drm/nouveau/therm/tu104: initial support (bsc#1133593).- drm/nouveau/pmu/tu104: initial support (bsc#1133593).- drm/nouveau/fault/tu104: initial support (bsc#1133593).- drm/nouveau/bar/tu104: initial support (bsc#1133593).- drm/nouveau/mmu/tu104: initial support (bsc#1133593).- drm/nouveau/ltc/tu104: initial support (bsc#1133593).- drm/nouveau/fb/tu104: initial support (bsc#1133593).- drm/nouveau/imem/tu104: initial support (bsc#1133593).- drm/nouveau/tmr/tu104: initial support (bsc#1133593).- drm/nouveau/bus/tu104: initial support (bsc#1133593).- drm/nouveau/mc/tu104: initial support (bsc#1133593).- drm/nouveau/fuse/tu104: initial support (bsc#1133593).- drm/nouveau/i2c/tu104: initial support (bsc#1133593).- drm/nouveau/gpio/tu104: initial support (bsc#1133593).- drm/nouveau/ibus/tu104: initial support (bsc#1133593).- drm/nouveau/top/tu104: initial support (bsc#1133593).- drm/nouveau/devinit/tu104: initial support (bsc#1133593).- drm/nouveau/bios/tu104: initial support (bsc#1133593).- drm/nouveau/pci/tu104: initial support (bsc#1133593).- drm/nouveau/core: recognise TU104 (bsc#1133593).- drm/nouveau/kms/nv50-: allow more flexibility with lut formats (bsc#1133593).- drm/nouveau: remove left-over struct member (bsc#1133593).- drm/nouveau/fifo/gv100: return work submission token in channel ctor args (bsc#1133593).- drm/nouveau/fifo/gv100: allocate method buffer (bsc#1133593).- drm/nouveau/fifo/gm200-: read pbdma count more directly (bsc#1133593).- drm/nouveau/fifo/gk104-: virtualise pbdma enable function (bsc#1133593).- drm/nouveau/fifo/gk104-: group pbdma functions together (bsc#1133593).- drm/nouveau/fifo/gk104-: separate runlist building from committing to hw (bsc#1133593).- drm/nouveau/fifo/gk104-: support enabling privileged ce functions (bsc#1133593).- drm/nouveau/fifo/gk104-: return channel instance in ctor args (bsc#1133593).- drm/nouveau/fifo/gf100-: call into BAR to reset BARs after MMU fault (bsc#1133593).- drm/nouveau/disp/gv100: fix name of window channels in debug output (bsc#1133593).- drm/nouveau/mmu: add more general vmm free/node handling functions (bsc#1133593).- drm/nouveau/fault: add explicit control over fault buffer interrupts (bsc#1133593).- drm/nouveau/fault: store get/put pri address in nvkm_fault_buffer (bsc#1133593).- drm/nouveau/fault: remove manual mapping of fault buffers into BAR2 (bsc#1133593).- drm/nouveau/imem/nv50: support pinning objects in BAR2 and returning address (bsc#1133593).- drm/nouveau/devinit/gm200-: export function to upload+execute PMU/PRE_OS (bsc#1133593).- drm/nouveau/bios: translate USB-C connector type (bsc#1133593).- drm/nouveau/bios: translate additional memory types (bsc#1133593).- drm/nouveau/core: support multiple nvdec instances (bsc#1133593).- drm/nouveau/drm/nouveau: Don\'t forget to label dp_aux devices (bsc#1133593).- drm/nouveau: Add size to vbios.rom file in debugfs (bsc#1133593).- drm/nouveau: Add strap_peek to debugfs (bsc#1133593).- drm/nouveau/drm/nouveau: tegra: Call nouveau_drm_device_init() (bsc#1133593).- drm/nouveau/disp: take sink support into account for exposing 594mhz (bsc#1133593).- drm/nouveau/disp: add support for setting scdc parameters for high modes (bsc#1133593).- drm/nouveau/disp: keep track of high-speed state, program into clock (bsc#1133593).- drm/nouveau/disp/gm200-: add scdc parameter setter (bsc#1133593).- drm/nouveau/disp: add a way to configure scrambling/tmds for hdmi 2.0 (bsc#1133593).- drm/nouveau: Start using new drm_dev initialization helpers (bsc#1133593).- drm/nouveau: Fix potential memory leak in nouveau_drm_load() (bsc#1133593).- drm/nouveau: Refactor nvXX_backlight_init() (bsc#1133593).- drm/nouveau: Cleanup indenting in nouveau_backlight.c (bsc#1133593).- drm/nouveau/drm/nouveau: s/nouveau_backlight_exit/nouveau_backlight_fini/ (bsc#1133593).- drm/nouveau: Move backlight device into nouveau_connector (bsc#1133593).- drm/nouveau: Add NV_PRINTK_ONCE and variants (bsc#1133593).- drm/nouveau: add DisplayPort CEC-Tunneling-over-AUX support (bsc#1133593).- drm/nouveau: Remove unecessary dma_fence_ops (bsc#1133593).- commit bd7f02b * Thu May 02 2019 msuchanekAATTsuse.de- s390/dasd: fix panic for failed online processing (bsc#1132589).- commit e24913c * Thu May 02 2019 dkirjanovAATTsuse.com- tcp: fix TCP_REPAIR_QUEUE bound checking (git-fixes).- rxrpc: Don\'t treat call aborts as conn aborts (git-fixes).- rxrpc: Fix Tx ring annotation after initial Tx failure (git-fixes).- xfrm: fix rcu_read_unlock usage in xfrm_local_error (git-fixes).- net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off (git-fixes).- net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() (git-fixes).- xfrm: Fix ESN sequence number handling for IPsec GSO packets (git-fixes).- xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos (git-fixes).- ipvs: remove IPS_NAT_MASK check to fix passive FTP (git-fixes).- netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt (git-fixes).- netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} (git-fixes).- netfilter: x_tables: fix int overflow in xt_alloc_table_info() (git-fixes).- netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() (git-fixes).- rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete (git-fixes).- commit 2e1ed06 * Thu May 02 2019 hareAATTsuse.de- nvme-multipath: split bios with the ns_head bio_set before submitting (bsc#1103259, bsc#1131673).- commit d40d160 * Thu May 02 2019 hareAATTsuse.de- scripts/git_sort/git_sort.py: update nvme repository to 5.2- commit a7486ed * Thu May 02 2019 ptesarikAATTsuse.cz- kabi/severities: Restore well-known kabi check exceptions- commit 08632bf * Thu May 02 2019 tiwaiAATTsuse.de- blacklist.conf: Add entries for ACPICA changes causing regression (bsc#1132943)- commit 52de608 * Thu May 02 2019 tiwaiAATTsuse.de- Delete patches.fixes/ACPICA-Clear-status-of-GPEs-before-enabling-them.patch (bsc#1132943) This turned out to cause a regression on Thunderbolt docks. Follow the upstream to revert the commit and blacklist them.- commit 160bf9d * Wed May 01 2019 dbuesoAATTsuse.de- futex: Cure exit race (bsc#1050549).- commit fd88aa5 * Wed May 01 2019 dbuesoAATTsuse.de- blacklist.conf: Add small qrwlock change, breaks kabi- commit c74e4c7 * Wed May 01 2019 dbuesoAATTsuse.de- blacklist.conf: Add SCHED_DEBUG patch- commit 05d077d * Wed May 01 2019 rgoldwynAATTsuse.com- kernfs: don\'t set dentry->d_fsdata (boo#1133115).- commit 87703df * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: rename clone_verify_area to remap_verify_area (bsc#1133852, bsc#1132219).- commit e7a6da0 * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: skip zero-length dedupe requests (bsc#1133851, bsc#1132219).- commit 3cb446d * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: avoid problematic remapping requests into partial EOF block (bsc#1133850, bsc#1132219).- commit bf23f52 * Tue Apr 30 2019 jroedelAATTsuse.de- mm/vmalloc: fix size check for remap_vmalloc_range_partial() (bsc#1133825).- commit aa4afbd * Tue Apr 30 2019 tiwaiAATTsuse.de- blacklist.conf: Add CVE entries to be ignored (CVE-2019-9003,CVE-2018-16880)- commit c4eee01 * Tue Apr 30 2019 tiwaiAATTsuse.de- Correct the bug reference in vhost secuirty fix (bsc#1122767 CVE-2018-16880)- commit 359d2d2 * Tue Apr 30 2019 mbruggerAATTsuse.com- arch: arm64: acpi: KABI ginore includes (bsc#1117158).- commit 6316022 * Tue Apr 30 2019 tiwaiAATTsuse.de- mmc: sdhci: Handle auto-command errors (bsc#1051510).- mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR (bsc#1051510).- mmc: sdhci: Fix data command CRC error handling (bsc#1051510).- commit 3b43b40 * Tue Apr 30 2019 tiwaiAATTsuse.de- mac80211: do not call driver wake_tx_queue op during reconfig (bsc#1051510).- commit 6c6b354 * Tue Apr 30 2019 tiwaiAATTsuse.de- Input: synaptics-rmi4 - write config register values to the right offset (bsc#1051510).- io: accel: kxcjk1013: restore the range after resume (bsc#1051510).- commit 7de4d86 * Tue Apr 30 2019 tiwaiAATTsuse.de- iio: dac: mcp4725: add missing powerdown bits in store eeprom (bsc#1051510).- iio: adc: at91: disable adc channel interrupt in timeout case (bsc#1051510).- iio: gyro: mpu3050: fix chip ID reading (bsc#1051510).- iio: Fix scan mask selection (bsc#1051510).- staging: iio: ad7192: Fix ad7193 channel address (bsc#1051510).- iio/gyro/bmg160: Use millidegrees for temperature scale (bsc#1051510).- commit 8dcd648 * Tue Apr 30 2019 tiwaiAATTsuse.de- dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid (bsc#1051510).- commit 23721ea * Tue Apr 30 2019 tiwaiAATTsuse.de- device_cgroup: fix RCU imbalance in error case (bsc#1051510).- commit 496ae7a * Tue Apr 30 2019 tiwaiAATTsuse.de- crypto: crypto4xx - properly set IV after de- and encrypt (bsc#1051510).- commit 923e152 * Tue Apr 30 2019 tiwaiAATTsuse.de- staging: comedi: ni_usb6501: Fix possible double-free of - >usb_rx_buf (bsc#1051510).- staging: comedi: ni_usb6501: Fix use of uninitialized mutex (bsc#1051510).- staging: comedi: vmk80xx: Fix possible double-free of - >usb_rx_buf (bsc#1051510).- staging: comedi: vmk80xx: Fix use of uninitialized semaphore (bsc#1051510).- commit 6f218bd * Tue Apr 30 2019 tiwaiAATTsuse.de- clk: x86: Add system specific quirk to mark clocks as critical (bsc#1051510).- commit 2550217 * Tue Apr 30 2019 tiwaiAATTsuse.de- HID: i2c-hid: Ignore input report if there\'s no data present on Elan touchpanels (bsc#1133486).- commit 186ac94 * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: vfs_clone_file_prep_inodes should return EINVAL for a clone from beyond EOF (bsc#1133780, bsc#1132219).- commit f8cdd64 * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: dedupe should return EPERM if permission is not granted (bsc#1133779, bsc#1132219).- commit ee49cef * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: allow dedupe of user owned read-only files (bsc#1133778, bsc#1132219).- commit f928d34 * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: swap names of {do,vfs}_clone_file_range() (bsc#1133774, bsc#1132219).- commit 418217d * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: export vfs_dedupe_file_range_one() to modules (bsc#1133772, bsc#1132219).- commit ee6046d * Tue Apr 30 2019 ailiopoulosAATTsuse.com- vfs: dedupe: extract helper for a single dedup (bsc#1133769, bsc#1132219).- commit 0adcab6 * Tue Apr 30 2019 msuchanekAATTsuse.de- Fix duplicate commit id.- Refresh patches.suse/0021-btrfs-switch-args-for-comp_-_refs.patch.- Refresh patches.suse/0022-btrfs-add-a-comp_refs-helper.patch.- commit 557f7ab * Tue Apr 30 2019 mbruggerAATTsuse.com- efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).- efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).- commit 11eff9a * Tue Apr 30 2019 msuchanekAATTsuse.de- Fix sorting of series.conf- Refresh patches.drivers/ibmvnic-Enable-GRO.patch.- Refresh patches.drivers/ibmvnic-Fix-netdev-feature-clobbering-during-a-reset.patch.- rename nvme patches to match SLE15-SP1- commit 47068e2 * Tue Apr 30 2019 achoAATTsuse.com- Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() (bsc#1133731).- commit b5208fc * Tue Apr 30 2019 achoAATTsuse.com- Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf() (bsc#1133731).- commit 6020c13 * Tue Apr 30 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/vc4: Fix compilation error reported by kbuild test bot\'- commit 8f2ead0 * Tue Apr 30 2019 tzimmermannAATTsuse.de- drm/sun4i: Unbind components before releasing DRM and memory (bsc#1113722)- commit 8c0f712 * Mon Apr 29 2019 jeyuAATTsuse.de- blacklist.conf: blacklist some unneeded git-fixes for kbuild- commit bc4e6d5 * Mon Apr 29 2019 msuchanekAATTsuse.de- powerpc/numa: document topology_updates_enabled, disable by default (bsc#1133584).- powerpc/numa: improve control of topology updates (bsc#1133584).- powerpc/numa: document topology_updates_enabled, disable by default (bsc#1133584).- powerpc/numa: improve control of topology updates (bsc#1133584).- commit 350fb98 * Mon Apr 29 2019 hareAATTsuse.de- blk-mq: Avoid that submitting a bio concurrently with device removal triggers a crash (bsc#1131673).- commit ec6a00b * Mon Apr 29 2019 mbenesAATTsuse.cz- blacklist.conf: d6097c9e4454 (\"trace: Fix preempt_enable_no_resched() abuse\") There is no difference on !PREEMPT kernel.- commit 015cb02 * Mon Apr 29 2019 mbenesAATTsuse.cz- tracing: Fix a memory leak by early error exit in trace_pid_write() (bsc#1133702).- commit b236635 * Mon Apr 29 2019 hareAATTsuse.de- block: Fix a race between request queue removal and the block cgroup controller (bsc#1131673).- Refresh patches.fixes/blkcg-Introduce-blkg_root_lookup.patch.- Refresh patches.fixes/block-Ensure-that-a-request-queue-is-dissociated-fro.patch.- Refresh patches.fixes/block-Introduce-blk_exit_queue.patch.- commit c699a18 * Mon Apr 29 2019 mbenesAATTsuse.cz- tracing: Fix buffer_ref pipe ops (bsc#1133698).- commit da9fad9 * Mon Apr 29 2019 mbenesAATTsuse.cz- blacklist.conf: fabe38ab6b2b (\"kprobes: Mark ftrace mcount handler functions nokprobe\") Not needed.- commit eaa083a * Mon Apr 29 2019 ailiopoulosAATTsuse.com- xfs: hold xfs_buf locked between shortform->leaf conversion and the addition of an attribute (bsc#1133675).- commit cab0145 * Mon Apr 29 2019 ailiopoulosAATTsuse.com- xfs: add the ability to join a held buffer to a defer_ops (bsc#1133674).- commit 6b7ffad * Mon Apr 29 2019 ailiopoulosAATTsuse.com- xfs: remove the ip argument to xfs_defer_finish (bsc#1133672).- Refresh patches.fixes/0036-xfs-inline-xfs_shift_file_space-into-callers.patch.- Refresh patches.fixes/0059-xfs-introduce-the-xfs_iext_cursor-abstraction.patch.- commit ebe7eab * Mon Apr 29 2019 ailiopoulosAATTsuse.com- xfs: rename xfs_defer_join to xfs_defer_ijoin (bsc#1133668).- commit bcff405 * Mon Apr 29 2019 ailiopoulosAATTsuse.com- xfs: refactor xfs_trans_roll (bsc#1133667). Refresh patches.fixes/xfs-relog-dirty-buffers-during-swapext-bmbt-owner-ch.patch.- commit 1ff0f5c * Mon Apr 29 2019 tzimmermannAATTsuse.de- drm/vc4: Fix memory leak during gpu reset. (bsc#1113722)- commit eddacb4 * Mon Apr 29 2019 tzimmermannAATTsuse.de- drm/sun4i: Fix component unbinding and component master deletion (bsc#1113722)- commit 11c33d3 * Mon Apr 29 2019 tzimmermannAATTsuse.de- drm/sun4i: Set device driver data at bind time for use in unbind (bsc#1113722)- commit ed9bd32 * Mon Apr 29 2019 tzimmermannAATTsuse.de- drm/sun4i: Add missing drm_atomic_helper_shutdown at driver unbind (bsc#1113722)- commit ed4e572 * Mon Apr 29 2019 tzimmermannAATTsuse.de- drm: bridge: dw-hdmi: Fix overflow workaround for Rockchip SoCs (bsc#1113722)- commit 408e420 * Sat Apr 27 2019 hareAATTsuse.de- nvme: make sure ns head inherits underlying device limits (bsc#1131673).- blkcg: Make blkg_root_lookup() work for queues in bypass mode (bsc#1131673).- commit bb15eb6 * Fri Apr 26 2019 msuchanekAATTsuse.de- Remove duplicate patch.- Delete patches.drm/drm-i915-Fix-bad-comparison-in-skl_compute_plane_wm.- Refresh patches.drm/drm-i915-cleanup-fixed-point-wrappers-naming.- commit 66bf81c * Fri Apr 26 2019 msuchanekAATTsuse.de- Rename patches that exist in SLE15-SP1 to the same name.- commit f242f0b * Fri Apr 26 2019 msuchanekAATTsuse.de- Cherry-pick SLE 12 SP4 additional smc patches.- net/smc: return booleans instead of integers (bsc#1096003, FATE#325023, LTC#164003).- net: smc_close: mark expected switch fall-through (bsc#1096003, FATE#325023, LTC#164003).- Refresh patches.arch/s390-sles15sp1-00-11-032-net-smc-use-local-struct-sock-variables-consistently.patch- Refresh patches.arch/s390-sles15sp1-00-11-039-net-smc-handle-state-SMC_PEERFINCLOSEWAIT-correctly.patch- commit 6659a50 * Fri Apr 26 2019 ptesarikAATTsuse.cz- Fix kernel-vanilla by moving patches.kernel.org/0001-drm-udl-add-a-release-method-and-delay-modeset-teard.patch under patches.drm/.- commit 059ed35 * Fri Apr 26 2019 hareAATTsuse.de- blk-mq: fallback to previous nr_hw_queues when updating fails (bsc#1131673).- blk-mq: realloc hctx when hw queue is mapped to another node (bsc#1131673).- blk-mq: change gfp flags to GFP_NOIO in blk_mq_realloc_hw_ctxs (bsc#1131673).- blk-mq: adjust debugfs and sysfs register when updating nr_hw_queues (bsc#1131673).- commit f88bc93 * Fri Apr 26 2019 hareAATTsuse.de- blk-mq: sync the update nr_hw_queues with blk_mq_queue_tag_busy_iter (bsc#1131673).- blk-mq: init hctx sched after update ctx and hctx mapping (bsc#1131673).- commit d935704 * Fri Apr 26 2019 hareAATTsuse.de- block: Ensure that a request queue is dissociated from the cgroup controller (bsc#1131673).- block: Introduce blk_exit_queue() (bsc#1131673).- blkcg: Introduce blkg_root_lookup() (bsc#1131673).- commit a5dd3b2 * Fri Apr 26 2019 dkirjanovAATTsuse.com- netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING (git-fixes).- commit d426b2c * Fri Apr 26 2019 dkirjanovAATTsuse.com- net: datagram: fix unbounded loop in __skb_try_recv_datagram() (git-fixes).- commit 8a8a896 * Fri Apr 26 2019 dkirjanovAATTsuse.com- ipv6: Fix dangling pointer when ipv6 fragment (git-fixes).- commit 167348a * Fri Apr 26 2019 dkirjanovAATTsuse.com- ipv6: sit: reset ip header pointer in ipip6_rcv (git-fixes).- commit 6cc7095 * Fri Apr 26 2019 dkirjanovAATTsuse.com- net: bridge: multicast: use rcu to access port list from br_multicast_start_querier (git-fixes).- commit 077343d * Fri Apr 26 2019 dkirjanovAATTsuse.com- net: bridge: fix per-port af_packet sockets (git-fixes).- commit 85d5245 * Fri Apr 26 2019 ailiopoulosAATTsuse.com- xfs: fix reporting supported extra file attributes for statx() (bsc#1133529).- commit f8af342 * Fri Apr 26 2019 jackAATTsuse.cz- patches.fixes/ext4-Avoid-panic-during-forced-reboot.patch: Update tags- commit 2eb9dad * Fri Apr 26 2019 jackAATTsuse.cz- ext4: Don\'t warn when enabling DAX (bsc#1132894).- commit db334c1 * Thu Apr 25 2019 mbruggerAATTsuse.com- arm64/x86: Update config files. Use CONFIG_ARCH_SUPPORTS_ACPI- commit 3384d40 * Thu Apr 25 2019 mbruggerAATTsuse.com- ACPI: fix menuconfig presentation of ACPI submenu (bsc#1117158).- commit ceda332 * Thu Apr 25 2019 mbruggerAATTsuse.com- scripts/git_sort/git_sort.py: add repositories for arm-smmu- *- commit 61c96dc * Thu Apr 25 2019 oneukumAATTsuse.com- crypto: qat - Remove unused goto label (jsc#SLE-4818).- commit bcb0f77 * Thu Apr 25 2019 oneukumAATTsuse.com- crypto: qat - no need to check return value of debugfs_create functions (jsc#SLE-4818).- commit 5aa967d * Thu Apr 25 2019 dkirjanovAATTsuse.com- cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (bsc#1127371).- commit 9878a01 * Thu Apr 25 2019 oneukumAATTsuse.com- crypto: qat - move temp buffers off the stack (jsc#SLE-4818).- commit fb23dd1 * Thu Apr 25 2019 oneukumAATTsuse.com- crypto: qat - Remove VLA usage (jsc#SLE-4818).- commit 2073cd4 * Thu Apr 25 2019 dkirjanovAATTsuse.com- cxgb4: specify IQTYPE in fw_iq_cmd (bsc#1127371).- Refresh patches.fixes/0001-cxgb4-cxgb4vf-Add-support-for-SGE-doorbell-queue-tim.patch.- commit fffff56 * Thu Apr 25 2019 dkirjanovAATTsuse.com- cxgb4: impose mandatory VLAN usage when non-zero TAG ID (bsc#1127371).- commit 98b6e7b * Thu Apr 25 2019 dkirjanovAATTsuse.com- cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (bsc#1127371).- commit 0080200 * Wed Apr 24 2019 mbruggerAATTsuse.com- arm64: fix ACPI dependencies (bsc#1117158).- commit 2628e44 * Wed Apr 24 2019 mbruggerAATTsuse.com- iommu/arm-smmu-v3: Don\'t disable SMMU in kdump kernel (bsc#1120566).- commit 70aabd4 * Wed Apr 24 2019 dkirjanovAATTsuse.com- cxgb4: use new fw interface to get the VIN and smt index (bsc#1127371).- Refresh patches.fixes/0001-cxgb4-cxgb4vf-Add-support-for-SGE-doorbell-queue-tim.patch.- commit 5344b4b * Wed Apr 24 2019 yousaf.kaukabAATTsuse.com- i2c: Make i2c_unregister_device() NULL-aware (bsc#1133311).- commit 5b6b2ac * Wed Apr 24 2019 tiwaiAATTsuse.de- Drop \"PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to\" The patch doesn\'t work with SLE15 / Leap 15.0 code as the prerequisite helper functions are missing. Drop it for now.- commit 77b9d89 * Wed Apr 24 2019 oheringAATTsuse.de- Drivers: hv: vmbus: Offload the handling of channels to two workqueues (bsc#1130567).- commit 2f3f8d7 * Wed Apr 24 2019 tiwaiAATTsuse.de- drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI) (bsc#1111666).- drm/panel: panel-innolux: set display off in innolux_panel_unprepare (bsc#1111666).- commit 69f2e2e * Wed Apr 24 2019 tiwaiAATTsuse.de- iio: core: fix a possible circular locking dependency (bsc#1051510).- iio: ad_sigma_delta: select channel when reading register (bsc#1051510).- iio: cros_ec: Fix the maths for gyro scale calculation (bsc#1051510).- Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ (bsc#1051510).- crypto: x86/poly1305 - fix overflow during partial reduction (bsc#1051510).- PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller (bsc#1051510).- ASoC: fsl_esai: fix channel swap issue when stream starts (bsc#1051510).- mmc: davinci: remove extraneous __init annotation (bsc#1051510).- drm/nouveau/volt/gf117: fix speedo readout register (bsc#1051510).- crypto: sha512/arm - fix crash bug in Thumb2 build (bsc#1051510).- crypto: sha256/arm - fix crash bug in Thumb2 build (bsc#1051510).- ASoC: topology: free created components in tplg load error (bsc#1051510).- 9p: do not trust pdu content for stat item size (bsc#1051510).- ACPI / SBS: Fix GPE storm on recent MacBookPro\'s (bsc#1051510).- ath10k: avoid possible string overflow (bsc#1051510).- PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable (bsc#1051510).- commit 3abb7dd * Wed Apr 24 2019 osalvadorAATTsuse.de- acpi, nfit: Prefer _DSM over _LSR for namespace label reads (bsc#112128) (bsc#1132426).- commit d87d52e * Wed Apr 24 2019 jslabyAATTsuse.cz- bonding: fix PACKET_ORIGDEV regression (git-fixes).- rds: fix refcount bug in rds_sock_addref (git-fixes).- commit c43c4da * Wed Apr 24 2019 jslabyAATTsuse.cz- blacklist.conf: add an ORC patch- commit 8377b75 * Wed Apr 24 2019 jslabyAATTsuse.cz- Delete patches.suse/bridge-do-not-add-port-to-router-list-when-receives-.patch.- Delete patches.suse/net-bridge-remove-ipv6-zero-address-check-in-mcast-q.patch. Both were reverted in upstream by 278e2148c075.- commit 0e2431c * Wed Apr 24 2019 jslabyAATTsuse.cz- blacklist.conf: preserve R3964 module- commit aae746b * Wed Apr 24 2019 dkirjanovAATTsuse.com- cxgb4: remove the unneeded locks (bsc#1127371).- commit 8c41499 * Wed Apr 24 2019 dkirjanovAATTsuse.com- cxgb4: fix the error path of cxgb4_uld_register() (bsc#1127371).- commit 47726a9 * Wed Apr 24 2019 oheringAATTsuse.de- Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (bsc#1130567).- commit 0c6a64e * Wed Apr 24 2019 glinAATTsuse.com- bpf: fix use after free in bpf_evict_inode (bsc#1083647).- commit b930261 * Wed Apr 24 2019 neilbAATTsuse.com- NFS: Fix dentry revalidation on NFSv4 lookup (bsc#1132618).- commit 89a6e08 * Tue Apr 23 2019 mbruggerAATTsuse.com- efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).- Refresh patches.suse/0002-MODSIGN-print-appropriate-status-message-when-gettin.patch.- commit c825299 * Tue Apr 23 2019 tiwaiAATTsuse.de- drm/i915/gvt: Annotate iomem usage (bsc#1051510).- commit 313092c * Tue Apr 23 2019 tiwaiAATTsuse.de- drm/amdgpu/gmc9: fix VM_L2_CNTL3 programming (bsc#1111666).- drm/ttm: fix out-of-bounds read in ttm_put_pages() v2 (bsc#1111666).- drm/i915/gvt: Roundup fb->height into tile\'s height at calucation fb->size (bsc#1111666).- drm/i915/gvt: Prevent use-after-free in ppgtt_free_all_spt() (bsc#1111666).- drm/omap: hdmi4_cec: Fix CEC clock handling for PM (bsc#1111666).- drm/exynos/mixer: fix MIXER shadow registry synchronisation code (bsc#1111666).- drm/ttm: Fix bo_global and mem_global kfree error (bsc#1111666).- commit 4aa1a14 * Tue Apr 23 2019 tiwaiAATTsuse.de- mac80211: Honor SW_CRYPTO_CONTROL for unicast keys in AP VLAN mode (bsc#1111666).- cfg80211: Handle WMM rules in regulatory domain intersection (bsc#1111666).- commit f14f629 * Tue Apr 23 2019 jroedelAATTsuse.de- KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) (bsc#1133149).- KVM: Fix kABI for AMD SMAP Errata workaround (bsc#1133149).- Refresh patches.kabi/fix-kvm-kabi.patch.- Refresh patches.kabi/kABI-Hide-get_msr_feature-in-kvm_x86_ops.patch.- Refresh patches.kabi/kvm-x86-kABI-fix-for-vm_alloc-vm_free-changes.patch.- commit 03fe042 * Tue Apr 23 2019 mbruggerAATTsuse.com- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158). Refresh patches.suse/0003-MODSIGN-load-blacklist-from-MOKx.patch.- commit a1a245c * Tue Apr 23 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - add two more pin configuration sets to quirk table (bsc#1051510).- ALSA: core: Fix card races between register and disconnect (bsc#1051510).- ALSA: info: Fix racy addition/deletion of nodes (bsc#1051510).- ALSA: hda: Initialize power_state field properly (bsc#1051510).- commit a758061 * Tue Apr 23 2019 fabian.baumanisAATTsuse.com- blacklist.conf: c7084edc3f6d67750f50d4183134c4fb5712a5c8 #build-system only- commit 433694c * Tue Apr 23 2019 dkirjanovAATTsuse.com- kabi/severities: add cxgb4 and cxgb4vf shared data to the whitelis (bsc#1127372)- commit cb5afe3 * Tue Apr 23 2019 dkirjanovAATTsuse.com- cxgb4: Add flag tc_flower_initialized (bsc#1127371).- cxgb4: convert flower table to use rhashtable (bsc#1127371).- commit aa6e062 * Tue Apr 23 2019 oneukumAATTsuse.com- PCI: pciehp: Convert to threaded IRQ (bsc#1133005).- commit f0731dc * Tue Apr 23 2019 oneukumAATTsuse.com- blacklist.conf: this breaks some kernel command lines- commit cc177f9 * Tue Apr 23 2019 oneukumAATTsuse.com- PCI: pciehp: Ignore Link State Changes after powering off a slot (bsc#1133005).- commit ef568c9 * Tue Apr 23 2019 mkoutnyAATTsuse.com- fix cgroup_do_mount() handling of failure exits (bsc#1133095).- commit fe5a2ff * Tue Apr 23 2019 mkoutnyAATTsuse.com- cgroup: fix parsing empty mount option string (bsc#1133094).- commit 17de6c6 * Tue Apr 23 2019 mbruggerAATTsuse.com- efi/arm: Don\'t mark ACPI reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).- efi/arm: Revert \"Defer persistent reservations until after paging_init()\" (bsc#1117158).- efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158). Refresh: patches.suse/0002-MODSIGN-print-appropriate-status-message-when-gettin.patch- efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).- efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#1117158).- efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).- iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).- arm64: acpi: fix alignment fault in accessing ACPI (bsc#1117158).- efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).- drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).- efi/arm: Don\'t mark ACPI reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).- commit 8ab8717 * Tue Apr 23 2019 tzimmermannAATTsuse.de- drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113722)- commit 63c727d * Tue Apr 23 2019 tzimmermannAATTsuse.de- drm/udl: add a release method and delay modeset teardown (bsc#1085536)- commit c54c0c4 * Tue Apr 23 2019 msuchanekAATTsuse.de- intel_idle: add support for Jacobsville (jsc#SLE-5394).- commit 653c52e * Tue Apr 23 2019 neilbAATTsuse.com- Fix kabi after \"md: batch flush requests.\" (bsc#1119680).- md: batch flush requests (bsc#1119680).- commit db3b444 * Mon Apr 22 2019 dkirjanovAATTsuse.com- cxgb4: update supported DCB version (bsc#1127371).- commit e9610db * Mon Apr 22 2019 dkirjanovAATTsuse.com- netfilter: ip6t_MASQUERADE: add dependency on conntrack module (git-fixes).- commit c067711 * Mon Apr 22 2019 dkirjanovAATTsuse.com- gre6: use log_ecn_error module parameter in ip6_tnl_rcv() (git-fixes).- commit 45fd2cd * Mon Apr 22 2019 dkirjanovAATTsuse.com- net: bridge: add vlan_tunnel to bridge port policies (git-fixes).- commit 81c6555 * Mon Apr 22 2019 dkirjanovAATTsuse.com- rxrpc: Don\'t release call mutex on error pointer (git-fixes).- commit b6257a8 * Mon Apr 22 2019 dkirjanovAATTsuse.com- blacklist.conf: bbbe211c295f (\"net: rcu lock and preempt disable missing around generic xdp\")- commit 6d9e01f * Sat Apr 20 2019 dkirjanovAATTsuse.com- RDMA/iw_cxgb4: Drop __GFP_NOFAIL (bsc#1127371).- commit ab1de4b * Sat Apr 20 2019 dkirjanovAATTsuse.com- rdma/cxgb4: fix some info leaks (bsc#1127371).- commit 0460620 * Sat Apr 20 2019 dkirjanovAATTsuse.com- rdma/cxgb4: Remove a set-but-not-used variable (bsc#1127371).- commit 64752bc * Sat Apr 20 2019 dkirjanovAATTsuse.com- blacklist.conf: 23ff6ba8feec(\"RDMA/cxgb4: Restore the dropped uninitialized_var\")- commit 8ebcd6e * Sat Apr 20 2019 dkirjanovAATTsuse.com- rdma/cxgb4: Add support for kernel mode SRQ\'s (bsc#1127371).- commit 982fc38 * Fri Apr 19 2019 dkirjanovAATTsuse.com- rdma/cxgb4: Add support for 64Byte cqes (bsc#1127371).- commit ed618c3 * Fri Apr 19 2019 dkirjanovAATTsuse.com- RDMA/cxgb4: Make c4iw_poll_cq_one() easier to analyze (bsc#1127371).- commit 59e79c3 * Fri Apr 19 2019 dkirjanovAATTsuse.com- rdma/cxgb4: Add support for srq functions & structs (bsc#1127371).- commit d29463d * Fri Apr 19 2019 dbuesoAATTsuse.de- futex: Ensure that futex address is aligned in handle_futex_death() (bsc#1050549).- futex: Handle early deadlock return correctly (bsc#1050549).- commit cf5db9c * Thu Apr 18 2019 bpAATTsuse.de- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type (bsc#1128415).- Refresh patches.arch/x86-mce-amd-edac-mce_amd-add-new-error-descriptions-for-some-smca-bank-types.patch.- Refresh patches.arch/x86-mce-amd-get-address-from-already-initialized-block.- commit f372d3f * Thu Apr 18 2019 dkirjanovAATTsuse.com- cxgb4/cxgb4vf: Fix mac_hlist initialization and free (bsc#1127374).- commit 50c39df * Thu Apr 18 2019 dkirjanovAATTsuse.com- cxgb4vf: Update port information in cxgb4vf_open() (bsc#1127374).- commit 6c8b745 * Thu Apr 18 2019 dkirjanovAATTsuse.com- cxgb4vf: Few more link management changes (bsc#1127374).- commit a3abbde * Thu Apr 18 2019 dkirjanovAATTsuse.com- cxgb4vf: fix memleak in mac_hlist initialization (bsc#1127374).- commit 136530a * Thu Apr 18 2019 bpAATTsuse.de- s390/speculation: Support \'mitigations=\' cmdline option (bsc#1112178).- powerpc/speculation: Support \'mitigations=\' cmdline option (bsc#1112178).- x86/speculation: Support \'mitigations=\' cmdline option (bsc#1112178).- cpu/speculation: Add \'mitigations=\' cmdline option (bsc#1112178).- s390/speculation: Support \'mitigations=\' cmdline option (bsc#1112178).- powerpc/speculation: Support \'mitigations=\' cmdline option (bsc#1112178).- x86/speculation: Support \'mitigations=\' cmdline option (bsc#1112178).- cpu/speculation: Add \'mitigations=\' cmdline option (bsc#1112178).- commit d1a9bfc * Thu Apr 18 2019 msuchanekAATTsuse.de- Remove duplicate patches.- Delete patches.drivers/0001-USB-usb-storage-Add-new-IDs-to-ums-realtek.patch.- Delete patches.drivers/0001-thunderbolt-Serialize-PCIe-tunnel-creation-with-PCI-.patch.- Refresh patches.drivers/0001-thunderbolt-Add-support-for-runtime-PM.patch.- commit 410ccf3 * Thu Apr 18 2019 tiwaiAATTsuse.de- Correct the wrongly assigned CVE# (CVE-2019-9503,bsc#1132828)- commit dc2acc2 * Thu Apr 18 2019 palcantaraAATTsuse.de- CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542).- commit 20dba1d * Thu Apr 18 2019 mhockoAATTsuse.com- mm: create non-atomic version of SetPageReserved for init use (jsc#SLE-6647).- Refresh patches.fixes/mm-__init_single_page-do-not-zero-core-struct-pages.patch.- commit 1ccc4b1 * Thu Apr 18 2019 tiwaiAATTsuse.de- x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub (bsc#1120318). Delete the old patch with the upstream version, too patches.suse/PCI-Disable-broken-RTIT_BAR-of-Intel-TH.patch.- commit 966a590 * Wed Apr 17 2019 palcantaraAATTsuse.de- CIFS: fix POSIX lock leak and invalid ptr deref (bsc#1114542).- commit ed4103e * Wed Apr 17 2019 yousaf.kaukabAATTsuse.com- irqchip/exiu: Fix return value check in exiu_init() (bsc#1132778).- commit 1706143 * Wed Apr 17 2019 yousaf.kaukabAATTsuse.com- config: arm64: enable drivers for Socionext Synquacer platform Add enabled drivers to supported.conf- commit cda02b7 * Wed Apr 17 2019 yousaf.kaukabAATTsuse.com- i2c: synquacer: remove unused is_suspended flag (bsc#1132778).- net: socionext: remove mmio reads on Tx (bsc#1132778).- net: socionext: correctly recover txq after being full (bsc#1132778).- net: socionext: refactor netsec_alloc_dring() (bsc#1132778).- net: socionext: different approach on DMA (bsc#1132778).- i2c: synquacer: fix fall-through annotation (bsc#1132778).- net: socionext: Reset tx queue in ndo_stop (bsc#1132778).- net: socionext: Add dummy PHY register read in phy_write() (bsc#1132778).- net: socionext: Stop PHY before resetting netsec (bsc#1132778).- net: socionext: clear rx irq correctly (bsc#1132778).- net: socionext: Increase descriptors to 256 (bsc#1132778).- net: socionext: Use descriptor info instead of MMIO reads on Rx (bsc#1132778).- net: socionext: remove redundant pointer ndev (bsc#1132778).- i2c: synquacer: fix fence-post error in retry loop (bsc#1132778).- net: socionext: reset hardware in ndo_stop (bsc#1132778).- net: netsec: enable tx-irq during open callback (bsc#1132778).- net: netsec: reduce DMA mask to 40 bits (bsc#1132778).- i2c: add support for Socionext SynQuacer I2C controller (bsc#1132778).- net: netsec: use dma_addr_t for storing dma address (bsc#1132778).- net: socionext: Fix error return code in netsec_netdev_open() (bsc#1132778).- net: socionext: include linux/io.h to fix build (bsc#1132778).- net: socionext: Add Synquacer NetSec driver (bsc#1132778).- net: ethernet: socionext: add AVE ethernet driver (bsc#1132778).- PCI: generic: Add support for Synopsys DesignWare RC in ECAM mode (bsc#1132778).- gpio: mb86s7x: share with other SoCs as module (bsc#1132778).- irqchip/exiu: Add support for Socionext Synquacer EXIU controller (bsc#1132778).- gpio: mb86s7x: Handle return value of clk_prepare_enable (bsc#1132778).- commit 04dc55f * Wed Apr 17 2019 dkirjanovAATTsuse.com- iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (bsc#1127371).- commit c36e1b8 * Wed Apr 17 2019 dkirjanovAATTsuse.com- cxgb4: Export sge_host_page_size to ulds (bsc#1127371).- Refresh patches.kabi/kabi-cxgb4-MU.patch.- commit 6d1f2b8 * Wed Apr 17 2019 dkirjanovAATTsuse.com- cxgb4: collect number of free PSTRUCT page pointers (bsc#1127371).- Refresh patches.fixes/0001-cxgb4-move-Tx-Rx-free-pages-collection-to-common-cod.patch.- commit e76f63e * Wed Apr 17 2019 dkirjanovAATTsuse.com- cxgb4: collect ASIC LA dumps from ULP TX (bsc#1127371).- commit 0173335 * Wed Apr 17 2019 dkirjanovAATTsuse.com- cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (bsc#1127371).- commit 5b5f3de * Wed Apr 17 2019 tiwaiAATTsuse.de- brcmfmac: assure SSID length from firmware is limited (CVE-2019-9500,bsc#1132681).- commit beb6147 * Wed Apr 17 2019 dkirjanovAATTsuse.com- cxgb4: move Tx/Rx free pages collection to common code (bsc#1127371).- commit d3b85a6 * Wed Apr 17 2019 jroedelAATTsuse.de- svm/avic: Fix invalidate logical APIC id entry (bsc#1132726).- commit a0c00f8 * Tue Apr 16 2019 tiwaiAATTsuse.de- brcmfmac: add subtype check for event handling in data path (CVE-2019-8564,bsc#1132673).- commit dfd89cb * Tue Apr 16 2019 dkirjanovAATTsuse.com- cxgb4: add support to display DCB info (bsc#1127371).- commit 5b50c7b * Tue Apr 16 2019 bpAATTsuse.de- blacklist.conf: bebd024e4815 (\"x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y\") SLE kernels already enable this.- commit 577c0d1 * Tue Apr 16 2019 dkirjanovAATTsuse.com- cxgb4: Add new T6 PCI device ids 0x608a (bsc#1127371).- commit 06d9ae2 * Tue Apr 16 2019 dkirjanovAATTsuse.com- cxgb4: Add new T5 PCI device ids 0x50af and 0x50b0 (bsc#1127371).- commit 9210ec3 * Tue Apr 16 2019 dkirjanovAATTsuse.com- cxgb4: display number of rx and tx pages free (bsc#1127371).- commit 436d16d * Tue Apr 16 2019 dkirjanovAATTsuse.com- cxgb4: cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (bsc#1127371).- commit a42b78c * Tue Apr 16 2019 dkirjanovAATTsuse.com- assume flash part size to be 4MB, if it can\'t be determined (bsc#1127371).- commit 84ea04f * Tue Apr 16 2019 jroedelAATTsuse.de- Refresh patches.arch/svm-fix-avic-dfr-and-ldr-handling. Fix compile warning introduced by this patch.- commit 30fa6d4 * Tue Apr 16 2019 jgrossAATTsuse.com- xen: Prevent buffer overflow in privcmd ioctl (bsc#1065600).- commit c236911 * Tue Apr 16 2019 jroedelAATTsuse.de- blacklist.conf: Blacklist some KVM reverts not needed in SLE- commit d786a86 * Tue Apr 16 2019 bpAATTsuse.de- KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (bsc#1114279).- commit 321dd9f * Mon Apr 15 2019 bpAATTsuse.de- x86/mce/AMD: Pass the bank number to smca_get_bank_type() (bsc#1128415).- commit 2a78c16 * Mon Apr 15 2019 jkosinaAATTsuse.cz- x86/bugs: do not default to IBRS even on SKL (bsc#1068032 CVE-2017-5753 bsc#1112824). Drop SUSE-specific IBRS-on-SKL implementation. Please refer to page 16 of [1] [1] https://software.intel.com/security-software-guidance/api-app/sites/default/files/Retpoline-A-Branch-Target-Injection-Mitigation.pdf- commit 6ab40f5 * Mon Apr 15 2019 dkirjanovAATTsuse.com- cxgb4: Support ethtool private flags (bsc#1127371).- commit dc8dc20 * Mon Apr 15 2019 jroedelAATTsuse.de- x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (bsc#1132572).- KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux (bsc#1132571).- KVM: x86/mmu: Detect MMIO generation wrap in any address space (bsc#1132570).- commit eff2335 * Mon Apr 15 2019 jroedelAATTsuse.de- KVM: Call kvm_arch_memslots_updated() before updating memslots (bsc#1132563).- KVM: nVMX: Ignore limit checks on VMX instructions using flat segments (bsc#1132564).- commit f524d2f * Mon Apr 15 2019 jeyuAATTsuse.de- blacklist.conf: blacklist some unneeded git-fixes for kbuild- commit 82fab96 * Mon Apr 15 2019 jroedelAATTsuse.de- KVM: nVMX: Apply addr size mask to effective address for VMX instructions (bsc#1132561).- KVM: nVMX: Sign extend displacements of VMX instr\'s mem operands (bsc#1132562).- commit 27486c3 * Mon Apr 15 2019 dkirjanovAATTsuse.com- cxgb4: collect hardware queue descriptors (bsc#1127371).- commit 16f34c6 * Mon Apr 15 2019 jroedelAATTsuse.de- svm: Fix AVIC DFR and LDR handling (bsc#1132558).- commit e81dbdd * Mon Apr 15 2019 msuchanekAATTsuse.de- powerpc/powernv: Make opal log only readable by root (bsc#1065729).- commit e1d68e1 * Mon Apr 15 2019 jroedelAATTsuse.de- KVM: VMX: Compare only a single byte for VMCS\' \"launched\" in vCPU-run (bsc#1132555).- commit 709aa15 * Mon Apr 15 2019 msuchanekAATTsuse.de- powerpc/64s: Fix logic when handling unknown CPU features (bsc#1055117).- commit 9eac226 * Mon Apr 15 2019 tiwaiAATTsuse.de- ALSA: hda - Add two more machines to the power_save_blacklist (bsc#1051510).- ALSA: seq: Fix OOB-reads from strlcpy (bsc#1051510).- commit 6ae1972 * Mon Apr 15 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Move to ACT_INIT state (bsc#1111666).- ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 (bsc#1111666).- commit 3af9d8d * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: tracing: affected code is not in our kernel- commit 9d2222a * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: tracing: affected code is not in our kernel- commit 99bb62d * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: tracing: affected code is not in our kernel- commit 8e8b386 * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: tracing: cosmetic- commit bba8a93 * Mon Apr 15 2019 pmladekAATTsuse.com- ring-buffer: Check if memory is available before allocation (bsc#1132531).- commit 30fa12d * Mon Apr 15 2019 pmladekAATTsuse.com- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (bsc#1132527).- commit 08a11e1 * Mon Apr 15 2019 jroedelAATTsuse.de- iommu/amd: Set exclusion range correctly (bsc#1130425).- commit 0dd02d9 * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: trace/xdp: compilation warning; we do not have the affected code- commit 28d52fb * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: tracing: nothing serious- commit fad463b * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: vsprintf: cosmetic- commit 2fa0e86 * Mon Apr 15 2019 pmladekAATTsuse.com- blacklist.conf: printk: cosmetic; anyway, it fixes a commit that we do not have in SLE15- commit 8801f18 * Mon Apr 15 2019 tzimmermannAATTsuse.de- drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata() (bsc#1113956)- commit 8963523 * Mon Apr 15 2019 tzimmermannAATTsuse.de- drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113956)- commit f169d23 * Mon Apr 15 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113956)- commit d050118 * Sun Apr 14 2019 dkirjanovAATTsuse.com- Refresh patches.kabi/kabi-cxgb4-MU.patch.- commit 3439f3f * Sun Apr 14 2019 dkirjanovAATTsuse.com- cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (bsc#1127371).- commit 7cc943d * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: flush removing page cache in xfs_reflink_remap_prep (bsc#1132414, bsc#1132219).- commit ab00137 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: clean up xfs_reflink_remap_blocks call site (bsc#1132413, bsc#1132219).- commit 07a90bd * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: fix pagecache truncation prior to reflink (bsc#1132412, bsc#1132219).- commit b82ce17 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- vfs: exit early from zero length remap operations (bsc#1132411, bsc#1132219).- commit 1006b3a * Fri Apr 12 2019 bpAATTsuse.de- x86/MCE: Fix kABI for new AMD bank names (bsc#1128415).- commit e9b2424 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: fix data corruption w/ unaligned reflink ranges (bsc#1132407, bsc#1132219).- commit a452f04 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: fix data corruption w/ unaligned dedupe ranges (bsc#1132405, bsc#1132219).- commit 16170da * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: update ctime and remove suid before cloning files (bsc#1132404, bsc#1132219).- commit 9e067d2 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: zero posteof blocks when cloning above eof (bsc#1132403, bsc#1132219).- commit e7442c0 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: refactor clonerange preparation into a separate helper (bsc#1132402, bsc#1132219).- commit 7ca8ffb * Fri Apr 12 2019 ailiopoulosAATTsuse.com- vfs: limit size of dedupe (bsc#1132397, bsc#1132219).- commit 3488d92 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- fs: avoid fdput() after failed fdget() in vfs_dedupe_file_range() (bsc#1132384, bsc#1132219).- commit 71bd329 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: cap the length of deduplication requests (bsc#1132373, bsc#1132219).- commit 190ac4b * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: only grab shared inode locks for source file during reflink (bsc#1132372, bsc#1132219).- commit 3e9e506 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: allow xfs_lock_two_inodes to take different EXCL/SHARED modes (bsc#1132370, bsc#1132219).- commit e1da3ac * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: reflink should break pnfs leases before sharing blocks (bsc#1132369, bsc#1132219).- commit 808ec37 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: call xfs_qm_dqattach before performing reflink operations (bsc#1132368, bsc#1132219).- commit 8d05605 * Fri Apr 12 2019 ailiopoulosAATTsuse.com- xfs: remove dest file\'s post-eof preallocations before reflinking (bsc#1132365, bsc#1132219).- commit 4e87704 * Fri Apr 12 2019 dkirjanovAATTsuse.com- cxgb4: Added missing break in ndo_udp_tunnel_{add/del} (bsc#1127371).- commit 3d3df4e * Fri Apr 12 2019 dkirjanovAATTsuse.com- cxgb4: do not return DUPLEX_UNKNOWN when link is down (bsc#1127371).- commit 85c678c * Fri Apr 12 2019 dkirjanovAATTsuse.com- cxgb4: Add new T5 PCI device id 0x50ae (bsc#1127371).- commit 899ca26 * Fri Apr 12 2019 dkirjanovAATTsuse.com- cxgb4/cxgb4vf: Link management changes (bsc#1127371).- commit e37a35f * Fri Apr 12 2019 jroedelAATTsuse.de- vfio/type1: Limit DMA mappings per container (CVE-2019-3882 bsc#1131427).- commit ddc4716 * Fri Apr 12 2019 jslabyAATTsuse.cz- net/x25: reset state in x25_connect() (networking-stable-19_03_15).- net: sit: fix UBSAN Undefined behaviour in check_6rd (networking-stable-19_03_15).- net/x25: fix use-after-free in x25_device_event() (networking-stable-19_03_15).- rxrpc: Fix client call queueing, waiting for channel (networking-stable-19_03_15).- route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race (networking-stable-19_03_15).- net/hsr: fix possible crash in add_timer() (networking-stable-19_03_15).- ravb: Decrease TxFIFO depth of Q3 and Q2 to one (networking-stable-19_03_15).- net: hsr: fix memory leak in hsr_dev_finalize() (networking-stable-19_03_15).- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).- net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255 (networking-stable-19_03_15).- ipvlan: disallow userns cap_net_admin to change global mode/flags (networking-stable-19_03_15).- missing barriers in some of unix_sock ->addr and ->path accesses (networking-stable-19_03_15).- commit 4256fc7 * Fri Apr 12 2019 jslabyAATTsuse.cz- net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec (git-fixes).- commit 9b93af5 * Fri Apr 12 2019 jslabyAATTsuse.cz- qmi_wwan: Add support for Quectel EG12/EM12 (networking-stable-19_03_07).- net: sit: fix memory leak in sit_init_net() (networking-stable-19_03_07).- net: dsa: mv88e6xxx: Fix u64 statistics (networking-stable-19_03_07).- xen-netback: don\'t populate the hash cache on XenBus disconnect (networking-stable-19_03_07).- xen-netback: fix occasional leak of grant ref mappings under memory pressure (networking-stable-19_03_07).- netlabel: fix out-of-bounds memory accesses (networking-stable-19_03_07).- net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails (networking-stable-19_03_07).- bnxt_en: Drop oversize TX packets to prevent errors (networking-stable-19_03_07).- tipc: fix race condition causing hung sendto (networking-stable-19_03_07).- hv_netvsc: Fix IP header checksum for coalesced packets (networking-stable-19_03_07).- mpls: Return error for RTA_GATEWAY attribute (networking-stable-19_03_07).- ipv6: Return error for RTA_VIA attribute (networking-stable-19_03_07).- ipv4: Return error for RTA_VIA attribute (networking-stable-19_03_07).- net: avoid use IPCB in cipso_v4_error (networking-stable-19_03_07).- net: Add __icmp_send helper (networking-stable-19_03_07).- kABI: restore icmp_send (kabi).- tun: remove unnecessary memory barrier (networking-stable-19_03_07).- net: socket: set sock->sk to NULL after calling proto_ops::release() (networking-stable-19_03_07).- tun: fix blocking read (networking-stable-19_03_07).- commit 8f4c9d1 * Thu Apr 11 2019 msuchanekAATTsuse.de- supported.conf: dw_mmc-bluefield is not needed in kernel-default-base (bsc#1131574).- commit 3eb7cba * Thu Apr 11 2019 msuchanekAATTsuse.de- ibmvnic: Fix netdev feature clobbering during a reset (bsc#1132227).- ibmvnic: Enable GRO (bsc#1132227).- commit 0d7a77f * Thu Apr 11 2019 dbuesoAATTsuse.de- futex: Ensure that futex address is aligned in handle_futex_death() (bsc#1050549).- x86/tsc: Force inlining of cyc2ns bits (bsc#1052904).- commit 15ce0ba * Thu Apr 11 2019 dkirjanovAATTsuse.com- Refresh patches.kabi/kabi-cxgb4-MU.patch.- commit e74784a * Thu Apr 11 2019 msuchanekAATTsuse.de- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).- commit 0e54e61 * Thu Apr 11 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-spec: only provide firmware actually present in subpackage.- commit 839debd * Thu Apr 11 2019 tiwaiAATTsuse.de- crypto: pcbc - remove bogus memcpy()s with src == dest (bsc#1051510).- commit 94f7856 * Thu Apr 11 2019 ailiopoulosAATTsuse.com- xfs: reflink find shared should take a transaction (bsc#1132226, bsc#1132219).- Refresh patches.fixes/0009-xfs-rewrite-getbmap-using-the-xfs_iext_-helpers.patch.- commit cd2c8d9 * Thu Apr 11 2019 jackAATTsuse.cz- patches.fixes/vfs-Avoid-softlockups-in-drop_pagecache_sb.patch: Update tags and push to sorted section- commit ad7e442 * Thu Apr 11 2019 dkirjanovAATTsuse.com- cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (bsc#1127371).- commit 58a71eb * Thu Apr 11 2019 tiwaiAATTsuse.de- KEYS: user: Align the payload buffer (bsc#1051510).- commit 40d3684 * Thu Apr 11 2019 tiwaiAATTsuse.de- KEYS: always initialize keyring_index_key::desc_len (bsc#1051510).- commit 5ee13c4 * Thu Apr 11 2019 tiwaiAATTsuse.de- mmc: tmio_mmc_core: don\'t claim spurious interrupts (bsc#1051510).- commit ecf4c22 * Thu Apr 11 2019 tiwaiAATTsuse.de- NFC: nci: Add some bounds checking in nci_hci_cmd_received() (bsc#1051510).- commit 6f0ec11 * Thu Apr 11 2019 tiwaiAATTsuse.de- staging: vt6655: Remove vif check from vnt_interrupt (bsc#1051510).- staging: vt6655: Fix interrupt race condition on device start up (bsc#1051510).- commit 6182d56 * Thu Apr 11 2019 jslabyAATTsuse.cz- net: avoid false positives in untrusted gso validation (git-fixes).- commit d106ebd * Thu Apr 11 2019 jslabyAATTsuse.cz- sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment (networking-stable-19_02_24).- net_sched: fix two more memory leaks in cls_tcindex (networking-stable-19_02_24).- net/packet: fix 4gb buffer limit due to overflow check (networking-stable-19_02_24).- ipv6: propagate genlmsg_reply return code (networking-stable-19_02_24).- sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach() (networking-stable-19_02_24).- net/mlx5e: Don\'t overwrite pedit action when multiple pedit used (networking-stable-19_02_24).- commit 905de62 * Thu Apr 11 2019 jslabyAATTsuse.cz- kcm: switch order of device registration to fix a crash (bnc#1130527).- commit 97a6921 * Thu Apr 11 2019 hareAATTsuse.de- nvme: fix the dangerous reference of namespaces list (bsc#1131673).- Refresh patches.fixes/nvme-ensure-forward-progress-during-admin-passthru.patch.- Refresh patches.fixes/nvme-flush-namespace-scanning-work-just-before-remov.patch.- commit 723fb31 * Thu Apr 11 2019 jslabyAATTsuse.cz- net: Do not allocate page fragments that are not skb aligned (networking-stable-19_02_20).- tcp: tcp_v4_err() should be more careful (networking-stable-19_02_20).- net: Add header for usage of fls64() (networking-stable-19_02_20).- net: validate untrusted gso packets without csum offload (networking-stable-19_02_20).- net: Fix for_each_netdev_feature on Big endian (networking-stable-19_02_20).- dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit (networking-stable-19_02_20).- net: fix IPv6 prefix route residue (networking-stable-19_02_20).- vxlan: test dev->flags & IFF_UP before calling netif_rx() (networking-stable-19_02_20).- commit a7a9e9f * Thu Apr 11 2019 dbuesoAATTsuse.de- futex: Handle early deadlock return correctly (bsc#1050549).- commit 616063c * Wed Apr 10 2019 dkirjanovAATTsuse.com- cxgb4: Add support for FW_ETH_TX_PKT_VM_WR (bsc#1127371).- commit 3691bab * Wed Apr 10 2019 dkirjanovAATTsuse.com- Update patches.kabi/kabi-cxgb4-MU.patch (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584 bsc#1127371).- commit 7897fc2 * Wed Apr 10 2019 dkirjanovAATTsuse.com- cxgb4: Add support to read actual provisioned resources (bsc#1127371).- commit 295f1ae * Wed Apr 10 2019 msuchanekAATTsuse.de- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751). In factory packages are not rebuilt automatically so a dependency is needed on the old kernel to get a rebuild with the new kernel. THe subpackage itself cannot depend on the kernel so add another empty pacakge that does depend on it.- commit 6d14837 * Wed Apr 10 2019 msuchanekAATTsuse.de- supported.conf: Add vxlan to kernel-default-base (bsc#1132083).- commit 498c1c8 * Wed Apr 10 2019 oneukumAATTsuse.com- iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).- commit a09c4f1 * Wed Apr 10 2019 oneukumAATTsuse.com- iwlwifi: fix send hcmd timeout recovery flow (bsc#1129770).- commit 675aabf * Wed Apr 10 2019 oneukumAATTsuse.com- mwifiex: don\'t advertise IBSS features without FW support (bsc#1129770).- commit ad88ebe * Wed Apr 10 2019 bpoirierAATTsuse.com- Refresh patch order in sorted section- Refresh patches.arch/powerpc-mm-hash-Increase-vmalloc-space-to-512T-with-.patch.- Refresh patches.arch/powerpc-perf-add-mem-access-events-to-sysfs.patch.- Refresh patches.drivers/RDMA-bnxt_en-Enable-RDMA-driver-support-for-57500-ch.patch.- Refresh patches.drivers/RDMA-bnxt_re-Add-64bit-doorbells-for-57500-series.patch.- Refresh patches.drivers/RDMA-bnxt_re-Add-chip-context-to-identify-57500-seri.patch.- Refresh patches.drivers/RDMA-bnxt_re-Add-extended-psn-structure-for-57500-ad.patch.- Refresh patches.drivers/RDMA-bnxt_re-Enable-GSI-QP-support-for-57500-series.patch.- Refresh patches.drivers/RDMA-bnxt_re-Skip-backing-store-allocation-for-57500.patch.- Refresh patches.drivers/RDMA-bnxt_re-Update-kernel-user-abi-to-pass-chip-con.patch.- Refresh patches.drivers/RDMA-bnxt_re-fix-a-size-calculation.patch.- Refresh patches.drivers/RDMA-bnxt_re-fix-or-ing-of-data-into-an-uninitialize.patch.- Refresh patches.drivers/scsi-hisi_sas-add-debugfs-cq-file-and-add-file-operations.patch.- Refresh patches.drivers/scsi-hisi_sas-add-debugfs-dq-file-and-add-file-operations.patch.- Refresh patches.drivers/scsi-hisi_sas-add-debugfs-for-port-registers.patch.- Refresh patches.drivers/scsi-hisi_sas-add-debugfs-iost-file-and-add-file-operations.patch.- Refresh patches.drivers/scsi-hisi_sas-alloc-debugfs-snapshot-buffer-memory-for-all-registers.patch.- Refresh patches.drivers/scsi-hisi_sas-create-root-and-device-debugfs-directories.patch.- Refresh patches.drivers/scsi-hisi_sas-debugfs-global-register-create-file-and-add-file-operations.patch.- Refresh patches.drivers/scsi-hisi_sas-take-debugfs-snapshot-for-all-regs.patch.- Refresh patches.drivers/scsi-lpfc-Adapt-cpucheck-debugfs-logic-to-Hardware-Q.patch.- Refresh patches.drivers/scsi-lpfc-Adapt-partitioned-XRI-lists-to-efficient-s.patch.- Refresh patches.drivers/scsi-lpfc-Allow-override-of-hardware-queue-selection.patch.- Refresh patches.drivers/scsi-lpfc-Convert-ring-number-to-hardware-queue-for-.patch.- Refresh patches.drivers/scsi-lpfc-Correct-upcalling-nvmet_fc-transport-durin.patch.- Refresh patches.drivers/scsi-lpfc-Enable-SCSI-and-NVME-fc4s-by-default.patch.- Refresh patches.drivers/scsi-lpfc-Fix-default-driver-parameter-collision-for.patch.- Refresh patches.drivers/scsi-lpfc-Fix-nvmet-issues-when-link-bounce-under-IO.patch.- Refresh patches.drivers/scsi-lpfc-Fix-setting-affinity-hints-to-correlate-wi.patch.- Refresh patches.drivers/scsi-lpfc-Implement-common-IO-buffers-between-NVME-a.patch.- Refresh patches.drivers/scsi-lpfc-Move-SCSI-and-NVME-Stats-to-hardware-queue.patch.- Refresh patches.drivers/scsi-lpfc-Partition-XRI-buffer-list-across-Hardware-.patch.- Refresh patches.drivers/scsi-lpfc-Remove-extra-vector-and-SLI4-queue-for-Exp.patch.- Refresh patches.drivers/scsi-lpfc-Replace-io_channels-for-nvme-and-fcp-with-.patch.- Refresh patches.drivers/scsi-lpfc-Resize-cpu-maps-structures-based-on-possib.patch.- Refresh patches.drivers/scsi-lpfc-Rework-EQ-CQ-processing-to-address-interru.patch.- Refresh patches.drivers/scsi-lpfc-Rework-locking-on-SCSI-io-completion.patch.- Refresh patches.drivers/scsi-lpfc-Support-non-uniform-allocation-of-MSIX-vec.patch.- Refresh patches.drivers/scsi-lpfc-Synchronize-hardware-queues-with-SCSI-MQ-i.patch.- Refresh patches.drivers/scsi-lpfc-Update-12.2.0.0-file-copyrights-to-2019.patch.- Refresh patches.drivers/scsi-lpfc-Update-lpfc-version-to-12.2.0.0.patch.- Refresh patches.drivers/scsi-lpfc-Utilize-new-IRQ-API-when-allocating-MSI-X-.patch.- Refresh patches.drivers/scsi-lpfc-cleanup-Remove-excess-check-on-NVME-io-sub.patch.- Refresh patches.drivers/scsi-lpfc-cleanup-Remove-unused-FCP_XRI_ABORT_EVENT-.patch.- Refresh patches.drivers/scsi-lpfc-cleanup-convert-eq_delay-to-usdelay.patch.- Refresh patches.drivers/scsi-lpfc-cleanup-remove-nrport-from-nvme-command-st.patch.- Refresh patches.drivers/scsi-qla2xxx-Add-new-FC-NVMe-enable-BIT-to-enable-FC.patch.- Refresh patches.drivers/scsi-qla2xxx-Add-pci-function-reset-support.patch.- Refresh patches.drivers/scsi-qla2xxx-Change-default-ZIO-threshold.patch.- Refresh patches.drivers/scsi-qla2xxx-Fix-N2N-target-discovery-with-Local-loo.patch.- Refresh patches.drivers/scsi-qla2xxx-Fix-SRB-allocation-flag-to-avoid-sleepi.patch.- Refresh patches.drivers/scsi-qla2xxx-Fix-fw-options-handle-eh_bus_reset.patch.- Refresh patches.drivers/scsi-qla2xxx-Fix-session-cleanup-hang.patch.- Refresh patches.drivers/scsi-qla2xxx-Prevent-memory-leak-for-CT-req-rsp-allo.patch.- Refresh patches.drivers/scsi-qla2xxx-Restore-FAWWPN-of-Physical-Port-only-fo.patch.- Refresh patches.drivers/scsi-qla2xxx-Update-driver-version-to-10.00.00.13-k.patch.- Refresh patches.drivers/scsi-qla2xxx-Use-complete-switch-scan-for-RSCN-event.patch.- Refresh patches.drivers/scsi-qla2xxx-allow-session-delete-to-finish-before-c.patch.- Refresh patches.drivers/scsi-qla2xxx-fix-fcport-null-pointer-access.patch.- Refresh patches.drivers/scsi-qla2xxx-flush-IO-on-chip-reset-or-sess-delete.patch.- Refresh patches.fixes/tools-lib-traceevent-fix-buffer-overflow-in-arg_eval.patch.- commit 05b5529 * Wed Apr 10 2019 msuchanekAATTsuse.de- tpm: Fix the type of the return value in calc_tpm2_event_size() (bsc#1082555).- commit 6313c7d * Wed Apr 10 2019 tiwaiAATTsuse.de- Bluetooth: btusb: request wake pin with NOAUTOEN (bsc#1051510).- commit 8a90dff * Wed Apr 10 2019 msuchanekAATTsuse.de- powerpc/powernv/cpuidle: Init all present cpus for deep states (bsc#1055121).- commit ef0cd6d * Tue Apr 09 2019 msuchanekAATTsuse.de- Refresh patches.arch/powerpc-64s-Simple-RFI-macro-conversions.patch.- commit a429c56 * Tue Apr 09 2019 msuchanekAATTsuse.de- kbuild: strip whitespace in cmd_record_mcount findstring (bsc#1065729).- powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer (bsc#1065729).- powerpc: consolidate -mno-sched-epilog into FTRACE flags (bsc#1065729).- commit 051f1dc * Tue Apr 09 2019 yousaf.kaukabAATTsuse.com- Refresh patches.drivers/0001-ahci-qoriq-add-lx2160-platforms-support.patch. Update to v7 of the patch- commit 1c173f9 * Tue Apr 09 2019 tiwaiAATTsuse.de- drm/i915/gvt: Correct the calculation of plane size (bsc#1111666).- drm/vgem: fix use-after-free when drm_gem_handle_create() fails (bsc#1111666).- drm/amd/display: Clear stream->mode_changed after commit (bsc#1111666).- drm/amd/display: Don\'t re-program planes for DPMS changes (bsc#1111666).- drm/amd/display: Disconnect mpcc when changing tg (bsc#1111666).- drm: rcar-du: add missing of_node_put (bsc#1111666).- drm/amd/display: Enable vblank interrupt during CRC capture (bsc#1111666).- drm/vkms: Bugfix extra vblank frame (bsc#1111666).- commit 37b7e2f * Tue Apr 09 2019 tiwaiAATTsuse.de- cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency (bsc#1111666).- commit 9855865 * Tue Apr 09 2019 tiwaiAATTsuse.de- batman-adv: fix warning in function batadv_v_elp_get_throughput (bsc#1111666).- commit a59f9af * Tue Apr 09 2019 tiwaiAATTsuse.de- ACPI / CPPC: Fix guaranteed performance handling (bsc#1111666).- commit a740f6a * Tue Apr 09 2019 tiwaiAATTsuse.de- ACPI: EC: Look for ECDT EC after calling acpi_load_tables() (bsc#1111666).- commit b42d175 * Tue Apr 09 2019 tiwaiAATTsuse.de- ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle (bsc#1111666).- commit 8d6c78d * Tue Apr 09 2019 tiwaiAATTsuse.de- ACPICA: Clear status of GPEs before enabling them (bsc#1111666).- commit ce9d635 * Tue Apr 09 2019 tiwaiAATTsuse.de- Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc (bsc#1051510).- commit b2052bc * Tue Apr 09 2019 hareAATTsuse.de- dm: disable DISCARD if the underlying storage no longer supports it (bsc#1114638).- nvme: add proper discard setup for the multipath device (bsc#1114638).- nvme: only reconfigure discard if necessary (bsc#1114638).- commit da20e0a * Tue Apr 09 2019 oneukumAATTsuse.com- crypto: caam - add missing put_device() call (bsc#1129770).- commit 160936b * Tue Apr 09 2019 osalvadorAATTsuse.de- mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() (bsc#1131935).- commit adffe77 * Tue Apr 09 2019 fabian.baumanisAATTsuse.com- blacklist.conf: Prerequisites would be too invasive- commit 53a57ca * Tue Apr 09 2019 nborisovAATTsuse.com- btrfs: Avoid possible qgroup_rsv_size overflow in btrfs_calculate_inode_block_rsv_size (git-fixes).- btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks (git-fixes).- commit e57933e * Tue Apr 09 2019 dkirjanovAATTsuse.com- cxgb4: Mask out interrupts that are not enabled (bsc#1127175).- commit 3062605 * Tue Apr 09 2019 dkirjanovAATTsuse.com- cxgb4: add per rx-queue counter for packet errors (bsc#1127371).- commit 1e45816 * Tue Apr 09 2019 osalvadorAATTsuse.de- mm/debug.c: fix __dump_page when mapping->host is not set (bsc#1131934).- commit 49f8973 * Tue Apr 09 2019 hareAATTsuse.de- block: kABI fixes for bio_rewind_iter() removal (bsc#1131673).- block: remove bio_rewind_iter() (bsc#1131673).- commit ed035ef * Tue Apr 09 2019 neilbAATTsuse.com- NFSv4.1: Reinitialise sequence results before retransmitting a request (git-fixes).- Refresh patches.kabi/NFSv4.1-Fix-up-replays-of-interrupted-requests.patch.- commit c0890e9 * Tue Apr 09 2019 neilbAATTsuse.com- NFS: Fix a typo in nfs_init_timeout_values() (git-fixes).- NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE() (git-fixes).- NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount (git-fixes).- NFS: Fix a soft lockup in the delegation recovery code (git-fixes).- fs/nfs: Fix nfs_parse_devname to not modify it\'s argument (git-fixes).- NFS: Don\'t recoalesce on error in nfs_pageio_complete_mirror() (git-fixes).- NFS: Fix an I/O request leakage in nfs_do_recoalesce (git-fixes).- NFS: Fix I/O request leakages (git-fixes).- sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (git-fixes).- nfsd4: catch some false session retries (git-fixes).- nfsd4: fix cached replies to solo SEQUENCE compounds (git-fixes).- commit f540a8d * Tue Apr 09 2019 neilbAATTsuse.com- NFSv4.1 don\'t free interrupted slot on open (git-fixes).- NFS: fix mount/umount race in nlmclnt (git-fixes).- NFS: Don\'t use page_file_mapping after removing the page (git-fixes).- commit 85579ed * Tue Apr 09 2019 neilbAATTsuse.com- md: Fix failed allocation of md_register_thread (git-fixes).- It\'s wrong to add len to sector_nr in raid10 reshape twice (git-fixes).- md/raid1: don\'t clear bitmap bits on interrupted recovery (git-fixes).- md/raid5: fix \'out of memory\' during raid cache recovery (git-fixes).- commit d04c4f2 * Mon Apr 08 2019 msuchanekAATTsuse.de- powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown search (bsc#1131900).- powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback (bsc#1131900).- commit 01e3e7d * Mon Apr 08 2019 msuchanekAATTsuse.de- powerpc/mm: Check secondary hash page table (bsc#1065729).- commit 705707e * Mon Apr 08 2019 msuchanekAATTsuse.de- powerpc/kvm: Save and restore host AMR/IAMR/UAMOR (bsc#1061840).- powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables (bsc#1061840).- powerpc/powernv: Don\'t reprogram SLW image on every KVM guest entry/exit (bsc#1061840).- powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest (bsc#1061840).- powerpc/powernv: Remove never used pnv_power9_force_smt4 (bsc#1061840).- powerpc/powernv/ioda: Allocate indirect TCE levels of cached userspace addresses on demand (bsc#1061840).- KVM: PPC: Book3S HV: Fix race between kvm_unmap_hva_range and MMU mode switch (bsc#1061840).- powerpc/powernv/ioda2: Remove redundant free of TCE pages (bsc#1061840).- commit 793f82e * Mon Apr 08 2019 msuchanekAATTsuse.de- powerpc/perf: Remove l2 bus events from HW cache event array (bsc#1053043).- powerpc/perf: Fix unit_sel/cache_sel checks (bsc#1053043).- commit 9d44872 * Mon Apr 08 2019 msuchanekAATTsuse.de- blacklist 0bbea75c476b powerpc/traps: fix recoverability of machine check handling on book3s/32 179ab1cbf883 powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC- commit cd08784 * Mon Apr 08 2019 tiwaiAATTsuse.de- wlcore: Fix memory leak in case wl12xx_fetch_firmware failure (bsc#1051510).- commit 6809a3d * Mon Apr 08 2019 tiwaiAATTsuse.de- wil6210: check null pointer in _wil_cfg80211_merge_extra_ies (bsc#1051510).- commit 6b4747c * Mon Apr 08 2019 tiwaiAATTsuse.de- usb: chipidea: Grab the (legacy) USB PHY by phandle first (bsc#1051510).- usb: f_fs: Avoid crash due to out-of-scope stack ptr access (bsc#1051510).- commit 0b2fd5e * Mon Apr 08 2019 tiwaiAATTsuse.de- sysctl: handle overflow for file-max (bsc#1051510).- commit a956e89 * Mon Apr 08 2019 tiwaiAATTsuse.de- SoC: imx-sgtl5000: add missing put_device() (bsc#1051510).- soc: qcom: gsbi: Fix error handling in gsbi_probe() (bsc#1051510).- soc/tegra: fuse: Fix illegal free of IO base address (bsc#1051510).- commit dc51183 * Mon Apr 08 2019 tiwaiAATTsuse.de- staging: rtl8712: uninitialized memory in read_bbreg_hdl() (bsc#1051510).- commit 155de9a * Mon Apr 08 2019 tiwaiAATTsuse.de- phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs (bsc#1051510).- commit cb64f79 * Mon Apr 08 2019 tiwaiAATTsuse.de- mt7601u: bump supported EEPROM version (bsc#1051510).- commit 208ba38 * Mon Apr 08 2019 tiwaiAATTsuse.de- media: sh_veu: Correct return type for mem2mem buffer helpers (bsc#1051510).- media: s5p-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).- media: s5p-g2d: Correct return type for mem2mem buffer helpers (bsc#1051510).- media: mx2_emmaprp: Correct return type for mem2mem buffer helpers (bsc#1051510).- media: mtk-jpeg: Correct return type for mem2mem buffer helpers (bsc#1051510).- media: mt9m111: set initial frame size other than 0x0 (bsc#1051510).- commit 90a0ddb * Mon Apr 08 2019 oheringAATTsuse.de- scsi: storvsc: Fix calculation of sub-channel count (fate#323887).- hv_netvsc: Fix unwanted wakeup after tx_disable (fate#323887).- commit 306cf38 * Mon Apr 08 2019 oheringAATTsuse.de- Add mainline tag to hv_storvsc_ringbuffer_size patch- commit 9dfac18 * Mon Apr 08 2019 tiwaiAATTsuse.de- iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver (bsc#1051510).- commit 6caf79b * Mon Apr 08 2019 tiwaiAATTsuse.de- hwrng: virtio - Avoid repeated init of completion (bsc#1051510).- commit bf42009 * Mon Apr 08 2019 tiwaiAATTsuse.de- HID: intel-ish-hid: avoid binding wrong ishtp_cl_device (bsc#1051510).- HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit (bsc#1051510).- commit ae1bdb3 * Mon Apr 08 2019 msuchanekAATTsuse.de- blacklist.conf: blacklist ppc/32bit and ppc/embedded commits b45ba4a51cde powerpc/lib: fix book3s/32 boot failure due to code patching 9580b71b5a78 powerpc/32: Clear on-stack exception marker upon exception return 039daac55269 powerpc/fsl: Fixed warning: orphan section `__btb_flush_fixup\' 76a5eaa38b15 powerpc/fsl: Add infrastructure to fixup branch predictor flush 1cbf8990d79f powerpc/fsl: Add macro to flush the branch predictor f633a8ad636e powerpc/fsl: Add nospectre_v2 command line argument 10c5e83afd4a powerpc/fsl: Flush the branch predictor at each kernel entry (64bit) 7fef436295bf powerpc/fsl: Flush the branch predictor at each kernel entry (32 bit) 3bc8ea8603ae powerpc/fsl: Enable runtime patching if nospectre_v2 boot arg is used dfa88658fb05 powerpc/fsl: Update Spectre v2 reporting 36da5ff0bea2 powerpc/83xx: Also save/restore SPRG4-7 during suspend 6d183ca8baec powerpc/wii: properly disable use of BATs when requested.- commit b0dd199 * Mon Apr 08 2019 tiwaiAATTsuse.de- gpio: of: Fix of_gpiochip_add() error path (bsc#1051510).- gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input (bsc#1051510).- gpio: gpio-omap: fix level interrupt idling (bsc#1051510).- commit 4bb2e39 * Mon Apr 08 2019 msuchanekAATTsuse.de- powerpc/mm: Add missing tracepoint for tlbie (bsc#1055117, git-fixes).- powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (bsc#1088804, git-fixes).- commit c88ea21 * Mon Apr 08 2019 tiwaiAATTsuse.de- fm10k: Fix a potential NULL pointer dereference (bsc#1051510).- commit bbe540e * Mon Apr 08 2019 tiwaiAATTsuse.de- fbdev: fbmem: fix memory access if logo is bigger than the screen (bsc#1051510).- commit d825899 * Mon Apr 08 2019 tiwaiAATTsuse.de- e1000e: Fix -Wformat-truncation warnings (bsc#1051510).- e1000e: fix cyclic resets at link up with active tx (bsc#1051510).- commit 4f78665 * Mon Apr 08 2019 tiwaiAATTsuse.de- drm/i915/gvt: do not deliver a workload if its creation fails (bsc#1051510).- drm: Auto-set allow_fb_modifiers when given modifiers at plane init (bsc#1051510).- drm/nouveau: Stop using drm_crtc_force_disable (bsc#1051510).- drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers (bsc#1051510).- commit 1e63ac0 * Mon Apr 08 2019 tiwaiAATTsuse.de- dmaengine: tegra: avoid overflow of byte tracking (bsc#1051510).- dmaengine: imx-dma: fix warning comparison of distinct pointer types (bsc#1051510).- dmaengine: qcom_hidma: assign channel cookie correctly (bsc#1051510).- commit 503f9a0 * Mon Apr 08 2019 tiwaiAATTsuse.de- cpupowerutils: bench - Fix cpu online check (bsc#1051510).- commit a829aa9 * Mon Apr 08 2019 tiwaiAATTsuse.de- clk: rockchip: fix frac settings of GPLL clock for rk3328 (bsc#1051510).- clk: fractional-divider: check parent rate only if flag is set (bsc#1051510).- commit 142df98 * Mon Apr 08 2019 tiwaiAATTsuse.de- cdrom: Fix race condition in cdrom_sysctl_register (bsc#1051510).- commit a569b56 * Mon Apr 08 2019 tiwaiAATTsuse.de- batman-adv: Reduce tt_global hash refcnt only for removed entry (bsc#1051510).- batman-adv: Reduce tt_local hash refcnt only for removed entry (bsc#1051510).- batman-adv: Reduce claim hash refcnt only for removed entry (bsc#1051510).- commit 6d5f647 * Mon Apr 08 2019 tiwaiAATTsuse.de- ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe (bsc#1051510).- commit 0c80b58 * Mon Apr 08 2019 tiwaiAATTsuse.de- ALSA: PCM: check if ops are defined before suspending PCM (bsc#1051510).- commit 3af8a26 * Mon Apr 08 2019 oneukumAATTsuse.com- RAS/CEC: Check the correct variable in the debugfs error handling (bsc#1085535).- commit b4b7dc8 * Mon Apr 08 2019 oneukumAATTsuse.com- blacklist.conf: cleanup that breaks kABI (removing exported macros)- commit 0f9dd9c * Mon Apr 08 2019 oneukumAATTsuse.com- lightnvm: if LUNs are already allocated fix return (bsc#1085535).- commit 7a5f19f * Mon Apr 08 2019 jackAATTsuse.cz- ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851). Conflicts: series.conf- ext4: cleanup bh release code in ext4_ind_remove_space() (bsc#1131851).- commit 85c4156 * Mon Apr 08 2019 tbogendoerferAATTsuse.de- net: sched: introduce and use qdisc tree flush/purge helpers (bsc#1109837).- net: sched: introduce and use qstats read helpers (bsc#1109837).- xdp: fix cpumap redirect SKB creation bug (bsc#1109837).- net/mlx5e: Update xon formula (bsc#1103990 FATE#326006).- net/mlx5e: Update xoff formula (bsc#1103990 FATE#326006).- net: mlx5: Add a missing check on idr_find, free buf (bsc#1103990 FATE#326006).- net: core: netif_receive_skb_list: unlist skb before passing to pt->func (bsc#1109837).- nfp: disable netpoll on representors (bsc#1109837).- sched: Avoid dereferencing skb pointer after child enqueue (bsc#1109837).- nfp: run don\'t require Qdiscs on representor netdevs (bsc#1109837).- nfp: run representor TX locklessly (bsc#1109837).- net: sched: prio: delay destroying child qdiscs on change (bsc#1109837).- net: sched: red: delay destroying child qdisc on replace (bsc#1109837).- commit b79be6d * Mon Apr 08 2019 fdmananaAATTsuse.com- Btrfs: fix assertion failure on fsync with NO_HOLES enabled (bsc#1131848).- commit 344ee60 * Mon Apr 08 2019 fdmananaAATTsuse.com- btrfs: remove WARN_ON in log_dir_items (bsc#1131847).- commit 3905aef * Mon Apr 08 2019 fdmananaAATTsuse.com- Btrfs: fix incorrect file size after shrinking truncate and fsync (bsc#1130195).- commit 16559ac * Mon Apr 08 2019 tzimmermannAATTsuse.de- drm/i915/gvt: do not let pin count of shadow mm go negative (bsc#1113722)- commit adbe28f * Mon Apr 08 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (bsc#1113722)- commit b9f4942 * Mon Apr 08 2019 tzimmermannAATTsuse.de- drm/rockchip: vop: reset scale mode when win is disabled (bsc#1113722)- commit 766b520 * Mon Apr 08 2019 oneukumAATTsuse.com- USB: serial: cp210x: fix GPIO in autosuspend (bsc#1120902).- commit c2fe95d * Mon Apr 08 2019 jthumshirnAATTsuse.de- blacklist.conf: 47b16820c490 (\"xsysace: Fix error handling in ace_setup\") Xilinx SystemACE is unsupported.- commit 5aa9dd7 * Mon Apr 08 2019 jthumshirnAATTsuse.de- blacklist.conf: 02db99548d36 (\"nvmet: fix building bvec from sg list\") is only needed with file-backed namespace, so only backport it to SLE15-SP1.- commit 14a4b83 * Mon Apr 08 2019 jthumshirnAATTsuse.de- nvmet: fix building bvec from sg list (bsc#1131837).- commit 70dafbd * Mon Apr 08 2019 oneukumAATTsuse.com- blacklist.conf: unsupported Atom version- commit 19dc7a1 * Mon Apr 08 2019 osalvadorAATTsuse.de- s390/pkey: move pckmo subfunction available checks away from module init (bsc#1128544).- commit bf44580 * Mon Apr 08 2019 jackAATTsuse.cz- patches.fixes/mm-huge_memory.c-fix-modifying-of-page-protection-by-insert_pfn_pmd.patch: Update tags- commit 6abd3db * Fri Apr 05 2019 msuchanekAATTsuse.de- ibmvnic: Fix completion structure initialization (bsc#1131659).- commit 64ed59b * Thu Apr 04 2019 msuchanekAATTsuse.de- Linux v5.0-rc7: bcm2835 MMC issues (bsc#1070872).- commit add15c8 * Thu Apr 04 2019 jeffmAATTsuse.com- scsi: libsas: allocate sense buffer for bsg queue (bsc#1131467). This patch obsoletes the following patches and they have been removed:- patches.fixes/bsg-Do-not-copy-sense-if-no-response-buffer-is-alloc.patch.- patches.suse/mpt3sas-check-sense-buffer-before-copying-sense-data.patch.- commit a55f096 * Thu Apr 04 2019 msuchanekAATTsuse.de- powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#1131587).- commit 5da8af1 * Thu Apr 04 2019 msuchanekAATTsuse.de- powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).- commit ceb6b90 * Thu Apr 04 2019 jthumshirnAATTsuse.de- Refresh patches.drivers/nvmet-tcp-add-NVMe-over-TCP-target-driver.patch. The NVMe over Fabrics TCP Transport was introduced in the upstream kernel after commit aa563d7bca6e (\"iov_iter: Separate type from direction and use accessor functions\") changed the way a iov iterator is initialized. This causes the BUG_ON() in iov_iter_bvec() checking if the ITER_BVEC flag is set to trigger, as the newer upstream variant doesn\'t need this anymore. Set the flag in nvmet_tcp_map_pdu_iovec()\'s call to iov_iter_kvec() and we\'re safe again.- commit 91b3150 * Thu Apr 04 2019 jeyuAATTsuse.de- blacklist.conf: blacklist some unneeded git-fixes for kbuild- commit abe6c5a * Thu Apr 04 2019 jthumshirnAATTsuse.de- Refresh patches.drivers/nvme-tcp-add-NVMe-over-TCP-host-driver.patch. The NVMe over Fabrics TCP Transport was introduced in the upstream kernel after commit aa563d7bca6e (\"iov_iter: Separate type from direction and use accessor functions\") changed the way a iov iterator is initialized. This causes the BUG_ON() in iov_iter_bvec(), checking if the ITER_BVEC flag is set, to trigger, as the newer upstream variant doesn\'t need this anymore. Set the flag in nvme_tcp_init_iter()\'s call to iov_iter_bvec() and we\'re safe again.- commit cd6148e * Thu Apr 04 2019 ptesarikAATTsuse.cz- net/smc: fix smc_poll in SMC_INIT state (bsc#1129855 LTC#176251).- commit 4c282db * Thu Apr 04 2019 ptesarikAATTsuse.cz- net/smc: fix byte_order for rx_curs_confirmed (bsc#1129855 LTC#176251).- Refresh patches.fixes/net-smc-reset-cursor-update-required-flag.- commit 75db115 * Thu Apr 04 2019 ptesarikAATTsuse.cz- kABI: protect struct smc_link (bsc#1129861 LTC#176250).- commit 6fb7140 * Thu Apr 04 2019 tiwaiAATTsuse.de- Revive the wrongly reverted i915 patch (bsc#1113956) The revert was needed only for SLE15. Removed from the blacklist entry, too.- commit 50e78d2 * Wed Apr 03 2019 neilbAATTsuse.com- sunrpc/cache: handle missing listeners better (bsc#1126221).- commit 222e680 * Wed Apr 03 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 (bsc#1131442).- commit 8e330f3 * Wed Apr 03 2019 msuchanekAATTsuse.de- Fix struct page kABI after adding atomic for ppc (bsc#1131326, bsc#1108937).- commit be14dd3 * Wed Apr 03 2019 dkirjanovAATTsuse.com- net_sched: acquire RTNL in tc_action_net_exit() (git-fixes).- commit 8f2ce8d * Wed Apr 03 2019 msuchanekAATTsuse.de- powerpc/64s: Fix page table fragment refcount race vs speculative references (bsc#1131326, bsc#1108937).- commit 5305157 * Wed Apr 03 2019 dkirjanovAATTsuse.com- netlink: fix nla_put_{u8,u16,u32} for KASAN (git-fixes).- commit 923fbed * Wed Apr 03 2019 dkirjanovAATTsuse.com- ip6_tunnel: fix ip6 tunnel lookup in collect_md mode (git-fixes).- commit 5540e41 * Wed Apr 03 2019 dkirjanovAATTsuse.com- net/hsr: Check skb_put_padto() return value (git-fixes).- commit eaaa0aa * Wed Apr 03 2019 mbenesAATTsuse.cz- blacklist.conf: 0c671812f152 (\"objtool: Move objtool_file struct off the stack\") Optimization only.- commit 95167b9 * Wed Apr 03 2019 tiwaiAATTsuse.de- drm/i915/icl: Fix VEBOX mismatch BUG_ON() (bsc#1111666).- drm/i915/selftests: Fix an IS_ERR() vs NULL check (bsc#1111666).- drm/rockchip: vop: reset scale mode when win is disabled (bsc#1111666).- drm/vkms: fix use-after-free when drm_gem_handle_create() fails (bsc#1111666).- commit 134e53b * Wed Apr 03 2019 tiwaiAATTsuse.de- drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check (bsc#1051510).- drm/meson: Uninstall IRQ handler (bsc#1051510).- drm/meson: Fix invalid pointer in meson_drv_unbind() (bsc#1051510).- commit ca8e7de * Wed Apr 03 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO (bsc#1051510).- ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB (bsc#1051510).- Refresh patches.drivers/ALSA-hda-realtek-Enable-ASUS-X441MB-and-X705FD-heads.patch.- Refresh patches.drivers/ALSA-hda-realtek-Enable-headset-MIC-of-Acer-AIO-with.patch.- commit a592cc5 * Wed Apr 03 2019 tiwaiAATTsuse.de- leds: pca9532: fix a potential NULL pointer dereference (bsc#1051510).- serial: sh-sci: Fix setting SCSCR_TIE while transferring data (bsc#1051510).- tty: atmel_serial: fix a potential NULL pointer dereference (bsc#1051510).- serial: max310x: Fix to avoid potential NULL pointer dereference (bsc#1051510).- USB: serial: option: add Olicard 600 (bsc#1051510).- USB: serial: cp210x: add new device id (bsc#1051510).- USB: serial: ftdi_sio: add additional NovaTech products (bsc#1051510).- USB: serial: option: add support for Quectel EM12 (bsc#1051510).- usb: mtu3: fix EXTCON dependency (bsc#1051510).- xhci: Don\'t let USB3 ports stuck in polling state prevent suspend (bsc#1051510).- xhci: Fix port resume done detection for SS ports with LPM enabled (bsc#1051510).- usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk (bsc#1051510).- mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S (bsc#1051510).- Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt (bsc#1051510).- video: fbdev: Set pixclock = 0 in goldfishfb (bsc#1051510).- commit 178f505 * Wed Apr 03 2019 jackAATTsuse.cz- Move merged patch to sorted section.- commit f8a5a36 * Wed Apr 03 2019 jackAATTsuse.cz- mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd() (bsc#1126740).- commit f2d3c27 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Fix read after write for files with read caching (bsc#1051510).- commit 3e38596 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Do not reset lease state to NONE on lease break (bsc#1051510).- commit fa36ef9 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Do not count -ENODATA as failure for query directory (bsc#1051510).- commit 6e009d6 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Fix credit calculation for encrypted reads with errors (bsc#1051510).- commit a3abad5 * Tue Apr 02 2019 fdmananaAATTsuse.com- btrfs: save drop_progress if we drop refs at all (bsc#1131336).- commit 4b84d75 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Fix credits calculations for reads with errors (bsc#1051510).- commit dea8577 * Tue Apr 02 2019 fdmananaAATTsuse.com- btrfs: check for refs on snapshot delete resume (bsc#1131335).- commit aaca681 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Do not reconnect TCP session in add_credits() (bsc#1051510).- commit 270290e * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Fix possible hang during async MTU reads and writes (bsc#1051510).- commit 3617549 * Tue Apr 02 2019 palcantaraAATTsuse.de- cifs: Fix potential OOB access of lock element array (bsc#1051510).- commit 10b82f5 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Do not hide EINTR after sending network packets (bsc#1051510).- commit 2e205b5 * Tue Apr 02 2019 palcantaraAATTsuse.de- CIFS: Fix adjustment of credits for MTU requests (bsc#1051510).- commit 877d080 * Tue Apr 02 2019 palcantaraAATTsuse.de- cifs: don\'t dereference smb_file_target before null check (bsc#1051510).- commit 4ceb2b6 * Tue Apr 02 2019 jeyuAATTsuse.de- kbuild: modversions: Fix relative CRC byte order interpretation (bsc#1131290).- commit fbd5ed2 * Mon Apr 01 2019 jackAATTsuse.cz- ext4: fix EXT4_IOC_SWAP_BOOT (bsc#1131180).- commit 6300d9f * Mon Apr 01 2019 jackAATTsuse.cz- ext4: update quota information while swapping boot loader inode (bsc#1131179).- commit 698c374 * Mon Apr 01 2019 jackAATTsuse.cz- ext4: cleanup pagecache before swap i_data (bsc#1131178).- commit 6cc247a * Mon Apr 01 2019 jackAATTsuse.cz- ext4: fix check of inode in swap_inode_boot_loader (bsc#1131177).- commit e7db433 * Mon Apr 01 2019 jackAATTsuse.cz- patches.fixes/mm-Fix-modifying-of-page-protection-by-insert_pfn.patch: Update tags.- commit b903146 * Mon Apr 01 2019 jackAATTsuse.cz- ext4: add missing brelse() in add_new_gdb_meta_bg() (bsc#1131176).- commit dfe0576 * Mon Apr 01 2019 jackAATTsuse.cz- udf: Fix crash on IO error during truncate (bsc#1131175).- commit c18f321 * Mon Apr 01 2019 jackAATTsuse.cz- ext2: Fix underflow in ext2_max_size() (bsc#1131174).- commit 84e6e73 * Mon Apr 01 2019 jackAATTsuse.cz- ext4: brelse all indirect buffer in ext4_ind_remove_space() (bsc#1131173).- commit 9721810 * Mon Apr 01 2019 jackAATTsuse.cz- ext4: fix data corruption caused by unaligned direct AIO (bsc#1131172).- commit feb5c5f * Mon Apr 01 2019 jackAATTsuse.cz- ext4: fix NULL pointer dereference while journal is aborted (bsc#1131171).- commit 92c9de9 * Mon Apr 01 2019 jackAATTsuse.cz- ext4: add mask of ext4 flags to swap (bsc#1131170).- commit 99206bf * Mon Apr 01 2019 jackAATTsuse.cz- ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock (bsc#1131169).- commit 4a73aec * Mon Apr 01 2019 jackAATTsuse.cz- jbd2: fix compile warning when using JBUFFER_TRACE (bsc#1131168).- commit c3e6bb8 * Mon Apr 01 2019 jackAATTsuse.cz- jbd2: clear dirty flag when revoking a buffer from an older transaction (bsc#1131167).- commit a421763 * Mon Apr 01 2019 tiwaiAATTsuse.de- Revert drm/i915 patches that caused regressions (bsc#1131062) Deleted: patches.drm/0001-drm-i915-Use-the-correct-crtc-when-sanitizing-plane-.patch patches.drm/0001-drm-i915-fbdev-Actually-configure-untiled-displays.patch blacklist.conf: added two entries above- commit 0e4b019 * Mon Apr 01 2019 oheringAATTsuse.de- x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (fate#323887).- commit b03caa5 * Mon Apr 01 2019 msuchanekAATTsuse.de- powerpc/security: Fix spectre_v2 reporting (bsc#1131107).- powerpc/fsl: Fix spectre_v2 mitigations reporting (bsc#1131107).- powerpc/powernv: Query firmware for count cache flush settings (bsc#1131107).- powerpc/pseries: Query hypervisor for count cache flush settings (bsc#1131107).- powerpc/64s: Add support for software count cache flush (bsc#1131107).- powerpc/64s: Add new security feature flags for count cache flush (bsc#1131107).- powerpc/asm: Add a patch_site macro & helpers for patching instructions (bsc#1131107).- powerpc/64: Call setup_barrier_nospec() from setup_arch() (bsc#1131107).- powerpc/64: Make stf barrier PPC_BOOK3S_64 specific (bsc#1131107).- powerpc/64: Disable the speculation barrier from the command line (bsc#1131107).- commit e6638b6 * Mon Apr 01 2019 oneukumAATTsuse.com- usb: common: Consider only available nodes for dr_mode (bsc#1129770).- commit 1ee54b2 * Mon Apr 01 2019 oneukumAATTsuse.com- usb: cdc-acm: fix race during wakeup blocking TX traffic (bsc#1129770).- commit 6b4c74d * Mon Apr 01 2019 oneukumAATTsuse.com- USB: gadget: f_hid: fix deadlock in f_hidg_write() (bsc#1129770).- commit 231f4ae * Mon Apr 01 2019 oneukumAATTsuse.com- USB: serial: option: set driver_info for SIM5218 and compatibles (bsc#1129770).- commit 83ea3de * Mon Apr 01 2019 oneukumAATTsuse.com- USB: serial: mos7720: fix mos_parport refcount imbalance on error path (bsc#1129770).- commit 875c985 * Mon Apr 01 2019 tbogendoerferAATTsuse.de- net: phy: don\'t clear BMCR in genphy_soft_reset (bsc#1119113 FATE#326472).- bpf: verifier: propagate liveness on all frames (bsc#1109837).- net: hns3: fix for not calculating tx bd num correctly (bsc#1126390).- commit f0d6e74 * Mon Apr 01 2019 tbogendoerferAATTsuse.de- Refresh patches.suse/xsk-fix-umem-memory-leak-on-cleanup.patch. Added upstream commit id and moved to sorted section.- commit ec76e48 * Mon Apr 01 2019 msuchanekAATTsuse.de- Refresh patches.arch/pseries-energy-Use-OF-accessor-function-to-read-ibm-.patch- Refresh patches.drivers/ibmvscsi-Fix-empty-event-pool-access-during-host-rem.patch.- Refresh patches.drivers/ibmvscsi-Protect-ibmvscsi_head-from-concurrent-modif.patch.- commit fdf19d9 * Mon Apr 01 2019 jroedelAATTsuse.de- iommu/amd: Reserve exclusion range in iova-domain (bsc#1130425).- iommu: Don\'t print warning when IOMMU driver only supports unmanaged domains (bsc#1130130).- commit 0d6792b * Mon Apr 01 2019 msuchanekAATTsuse.de- x86/cpu: Add Atom Tremont (Jacobsville) (FATE#327454).- commit 3c49c7d * Mon Apr 01 2019 msuchanekAATTsuse.de- powerpc/pseries/mce: Fix misleading print for TLB mutlihit (bsc#1094244, git-fixes).- commit f2a2099 * Mon Apr 01 2019 msuchanekAATTsuse.de- powercap: intel_rapl: add support for Jacobsville (FATE#327454).- commit e9c57f5 * Mon Apr 01 2019 msuchanekAATTsuse.de- thermal/intel_powerclamp: fix truncated kthread name (FATE#326597).- commit 8eb43dd * Mon Apr 01 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Don\'t submit request for error workload dispatch (bsc1113956)- commit 20cbe4e * Mon Apr 01 2019 neilbAATTsuse.com- nfsd: fix memory corruption caused by readdir (bsc#1127445).- commit 45887fc * Mon Apr 01 2019 neilbAATTsuse.com- nfsd: fix memory corruption caused by readdir (bsc#1127445).- commit d7221f2 * Sun Mar 31 2019 bpAATTsuse.de- x86/mce: Improve error message when kernel cannot recover, p2 (bsc#1114279).- blacklist.conf:- x86/CPU/AMD: Set the CPB bit unconditionally on F17h (bsc#1114279).- x86/uaccess: Don\'t leak the AC flag into __put_user() value evaluation (bsc#1114279).- commit 8d74308 * Sat Mar 30 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops (bsc#1051510).- ALSA: hda/ca0132 - Simplify alt firmware loading code (bsc#1051510).- ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 (bsc#1051510).- commit a3d7223 * Sat Mar 30 2019 tiwaiAATTsuse.de- Delete a USB patch that has been reverted in upstream- Delete patches.drivers/USB-core-only-clean-up-what-we-allocated.patch.- blacklist.conf: updated- commit ce8dfae * Sat Mar 30 2019 tiwaiAATTsuse.de- ALSA: pcm: Don\'t suspend stream in unrecoverable PCM state (bsc#1051510).- ALSA: pcm: Fix possible OOB access in PCM oss plugins (bsc#1051510).- ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 (bsc#1051510).- ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 (bsc#1051510).- ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic (bsc#1051510).- ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 (bsc#1051510).- ALSA: seq: oss: Fix Spectre v1 vulnerability (bsc#1051510).- ALSA: rawmidi: Fix potential Spectre v1 vulnerability (bsc#1051510).- commit 69f1f87 * Fri Mar 29 2019 oheringAATTsuse.de- hv: reduce storvsc_ringbuffer_size from 1M to 128K to simplify booting with 1k vcpus (fate#323887).- commit 3adae84 * Fri Mar 29 2019 tiwaiAATTsuse.de- PCI: designware-ep: dw_pcie_ep_set_msi() should only set MMC bits (bsc#1051510).- Refresh patches.drivers/PCI-designware-ep-Fix-get_msi-to-check-MSI_EN-bit.- commit 4500d8d * Fri Mar 29 2019 tiwaiAATTsuse.de- rhashtable: Still do rehash when we get EEXIST (bsc#1051510).- commit c19465e * Fri Mar 29 2019 tiwaiAATTsuse.de- soc: fsl: qbman: avoid race in clearing QMan interrupt (bsc#1051510).- serial: imx: Update cached mctrl value when changing RTS (bsc#1051510).- commit d010558 * Fri Mar 29 2019 tiwaiAATTsuse.de- tpm: Fix some name collisions with drivers/char/tpm.h (bsc#1051510).- tpm/tpm_crb: Avoid unaligned reads in crb_recv() (bsc#1051510).- tpm_tis_spi: Pass the SPI IRQ down to the driver (bsc#1051510).- commit 6cd0a4a * Fri Mar 29 2019 tiwaiAATTsuse.de- uio: Reduce return paths from uio_write() (bsc#1051510).- USB: core: only clean up what we allocated (bsc#1051510).- commit ab0f288 * Fri Mar 29 2019 tbogendoerferAATTsuse.de- net: ena: update driver version from 2.0.2 to 2.0.3 (bsc#1129276 bsc#1125342).- commit 369fffc * Fri Mar 29 2019 tiwaiAATTsuse.de- ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 (bsc#1051510).- ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec (bsc#1051510).- ALSA: hda - Record the current power state before suspend/resume calls (bsc#1051510).- commit de6e070 * Thu Mar 28 2019 ptesarikAATTsuse.cz- kmsg: Update message catalog to latest IBM level (2019/03/08) (LTC#176080, bsc#1128909).- commit 9e96256 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: kABI- commit ae0ea58 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: cleanup- commit ef4abe8 * Thu Mar 28 2019 oneukumAATTsuse.com- media: vb2: don\'t call __vb2_queue_cancel if vb2_start_streaming failed (bsc#1119086).- commit fbc0f52 * Thu Mar 28 2019 tbogendoerferAATTsuse.de- ethtool: Ensure new ring parameters are within bounds during SRINGPARAM (bsc#1130836).- commit c330d7f * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: unsupported architecture- commit 1b8dc44 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: our kernel configs build- commit 47fd8e3 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: just a cleanup- commit e8b7243 * Thu Mar 28 2019 oneukumAATTsuse.com- media: rc: mce_kbd decoder: fix stuck keys (bsc#1100132).- commit 9e1c047 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: drops support for old hardware- commit ebbb144 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: breaks kABI- commit a09f690 * Thu Mar 28 2019 oneukumAATTsuse.com- blacklist.conf: breaks kABI- commit 3726cc3 * Thu Mar 28 2019 oneukumAATTsuse.com- Input: uinput - fix undefined behavior in uinput_validate_absinfo() (bsc#1120902).- commit c89d255 * Thu Mar 28 2019 jackAATTsuse.cz- arch/powerpc/dax: Add MAP_SYNC mmap flag (bsc#1130607).- commit f083233 * Thu Mar 28 2019 glinAATTsuse.com- bpf: do not restore dst_reg when cur_state is freed (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- commit 9276bbc * Thu Mar 28 2019 jslabyAATTsuse.cz- memremap: fix softlockup reports at teardown (bnc#1130154).- commit 6db61c3 * Wed Mar 27 2019 lduncanAATTsuse.com- scsi: libiscsi: fix possible NULL pointer dereference in case of TMF (bsc#1127378).- commit 54a0fde * Wed Mar 27 2019 tiwaiAATTsuse.de- qmi_wwan: apply SET_DTR quirk to Sierra WP7607 (bsc#1051510).- qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup (bsc#1051510).- commit 42461a9 * Wed Mar 27 2019 tiwaiAATTsuse.de- power: supply: charger-manager: Fix incorrect return value (bsc#1051510).- commit c557f72 * Wed Mar 27 2019 tiwaiAATTsuse.de- nfit: Fix nfit_intel_shutdown_status() command submission (bsc#1111666).- commit a7cedc4 * Wed Mar 27 2019 tiwaiAATTsuse.de- mwifiex: don\'t advertise IBSS features without FW support (bsc#1111666).- commit 57840b2 * Wed Mar 27 2019 tiwaiAATTsuse.de- libertas_tf: don\'t set URB_ZERO_PACKET on IN USB transfer (bsc#1051510).- commit 8f82e45 * Wed Mar 27 2019 tiwaiAATTsuse.de- iscsi_ibft: Fix missing break in switch statement (bsc#1051510).- irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable (bsc#1051510).- kbuild: fix false positive warning/error about missing libelf (bsc#1051510).- kasan: fix shadow_size calculation error in kasan_module_alloc (bsc#1051510).- commit e0d199f * Wed Mar 27 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp (bsc#1111666).- commit 32f7642 * Wed Mar 27 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table (bsc#1051510).- commit 3d1d012 * Wed Mar 27 2019 tiwaiAATTsuse.de- Input: cap11xx - switch to using set_brightness_blocking() (bsc#1051510).- commit 2da52af * Wed Mar 27 2019 tiwaiAATTsuse.de- media: v4l2-ctrls.c/uvc: zero v4l2_event (bsc#1051510).- Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto() (bsc#1051510).- Bluetooth: hci_ldisc: Initialize hci_dev before open() (bsc#1051510).- Bluetooth: Fix decrementing reference count twice in releasing socket (bsc#1051510).- pwm-backlight: Enable/disable the PWM before/after LCD enable toggle (bsc#1051510).- rtc: Fix overflow when converting time64_t to rtc_time (bsc#1051510).- commit f283d41 * Wed Mar 27 2019 tiwaiAATTsuse.de- blacklist.conf: remove duplicated or already backported entries- commit 0b2053b * Wed Mar 27 2019 tiwaiAATTsuse.de- ASoC: samsung: Prevent clk_get_rate() calls in atomic context (bsc#1111666).- commit f9383d8 * Tue Mar 26 2019 fdmananaAATTsuse.com- Btrfs: fix deadlock between clone/dedupe and rename (bsc#1130518).- commit cf4e851 * Tue Mar 26 2019 oneukumAATTsuse.com- Refresh patches.drivers/0001-iwlwifi-nvm-get-num-of-hw-addresses-from-firmware.patch.- commit 6a5dbcd * Tue Mar 26 2019 oneukumAATTsuse.com- PCI: pciehp: Fix re-enabling the slot marked for safe removal.- Update patches.fixes/0001-PCI-pciehp-Assign-ctrl-slot_ctrl-before-writing-it-t.patch (bsc#1120301).- commit 1991d30 * Mon Mar 25 2019 ggherdovichAATTsuse.cz- ACPI: acpi_pad: Do not launch acpi_pad threads on idle cpus (bsc#1113399).- commit e7efd4e * Mon Mar 25 2019 lhenriquesAATTsuse.com- libceph: wait for latest osdmap in ceph_monc_blacklist_add() (bsc#1130427).- commit 175d167 * Mon Mar 25 2019 tiwaiAATTsuse.de- rtc: pm8xxx: fix unintended sign extension (bsc#1051510).- rtc: 88pm80x: fix unintended sign extension (bsc#1051510).- rtc: 88pm860x: fix unintended sign extension (bsc#1051510).- rtc: ds1672: fix unintended sign extension (bsc#1051510).- rtc: cmos: ignore bogus century byte (bsc#1051510).- commit cef4199 * Mon Mar 25 2019 tiwaiAATTsuse.de- serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart (bsc#1051510).- serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling (bsc#1051510).- commit d6bf923 * Mon Mar 25 2019 tiwaiAATTsuse.de- rtc: ds1307: correct register offset for rx8130 (bsc#1111666).- commit 764bc35 * Mon Mar 25 2019 tiwaiAATTsuse.de- rtc: ds1307: rx8130: Fix alarm handling (bsc#1111666).- commit 1794aa5 * Mon Mar 25 2019 tiwaiAATTsuse.de- PCI/ASPM: Use LTR if already enabled by platform (bsc#1111666).- mac80211: call drv_ibss_join() on restart (bsc#1111666).- commit b37ef62 * Mon Mar 25 2019 tiwaiAATTsuse.de- ASoC: topology: free created components in tplg load error (bsc#1111666).- commit 467a9fa * Mon Mar 25 2019 lhenriquesAATTsuse.com- libceph: wait for latest osdmap in ceph_monc_blacklist_add() (bsc#1130412).- commit 2bd4ca7 * Mon Mar 25 2019 tiwaiAATTsuse.de- thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs (bsc#1051510).- auxdisplay: hd44780: Fix memory leak on ->remove() (bsc#1051510).- mmc: pxamci: fix enum type confusion (bsc#1051510).- drm/i915: Relax mmap VMA check (bsc#1051510).- cpufreq: pxa2xx: remove incorrect __init annotation (bsc#1051510).- PM / wakeup: Rework wakeup source timer cancellation (bsc#1051510).- clk: ingenic: Fix doc of ingenic_cgu_div_info (bsc#1051510).- clk: ingenic: Fix round_rate misbehaving with non-integer dividers (bsc#1051510).- clk: clk-twl6040: Fix imprecise external abort for pdmclk (bsc#1051510).- i2c: tegra: fix maximum transfer size (bsc#1051510).- cpcap-charger: generate events for userspace (bsc#1051510).- usb: phy: twl6030-usb: fix possible use-after-free on remove (bsc#1051510).- device property: Fix the length used in PROPERTY_ENTRY_STRING() (bsc#1051510).- cpufreq: tegra124: add missing of_node_put() (bsc#1051510).- clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown (bsc#1051510).- clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR (bsc#1051510).- spi: pxa2xx: Setup maximum supported DMA transfer length (bsc#1051510).- spi: ti-qspi: Fix mmap read when more than one CS in use (bsc#1051510).- spi/topcliff_pch: Fix potential NULL dereference on allocation error (bsc#1051510).- regulator: s2mpa01: Fix step values for some LDOs (bsc#1051510).- regulator: max77620: Initialize values for DT properties (bsc#1051510).- mac80211_hwsim: propagate genlmsg_reply return code (bsc#1051510).- clk: sunxi-ng: v3s: Fix TCON reset de-assert bit (bsc#1051510).- Input: st-keyscan - fix potential zalloc NULL dereference (bsc#1051510).- Input: matrix_keypad - use flush_delayed_work() (bsc#1051510).- auxdisplay: ht16k33: fix potential user-after-free on module unload (bsc#1051510).- drm/imx: imx-ldb: add missing of_node_puts (bsc#1051510).- drm/imx: ignore plane updates on disabled crtcs (bsc#1051510).- mac80211: Fix Tx aggregation session tear down with ITXQs (bsc#1051510).- usb: phy: fix link errors (bsc#1051510).- usb: gadget: Potential NULL dereference on allocation error (bsc#1051510).- usb: dwc3: gadget: Fix the uninitialized link_state when udc starts (bsc#1051510).- usb: dwc3: gadget: synchronize_irq dwc irq in suspend (bsc#1051510).- clk: vc5: Abort clock configuration without upstream clock (bsc#1051510).- commit 6cb451f * Mon Mar 25 2019 jackAATTsuse.cz- Move ext4 fix to sorted section.- commit bc353a8 * Mon Mar 25 2019 jackAATTsuse.cz- ext4: Avoid panic during forced reboot (bsc#1126356).- commit 395e2df * Mon Mar 25 2019 palcantaraAATTsuse.de- SMB3: Fix SMB3.1.1 guest mounts to Samba (bsc#1051510).- commit 42fc847 * Mon Mar 25 2019 palcantaraAATTsuse.de- cifs: allow guest mounts to work for smb3.11 (bsc#1051510).- commit b9f1747 * Mon Mar 25 2019 msuchanekAATTsuse.de- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).- commit 54b6646 * Mon Mar 25 2019 tbogendoerferAATTsuse.de- net/mlx5: Fix DCT creation bad flow (bsc#1103990 FATE#326006).- commit 1dddc23 * Mon Mar 25 2019 dkirjanovAATTsuse.com- net/ncsi: Stop monitor if channel times out or is inactive (git-fixes).- commit 51f02cc * Mon Mar 25 2019 dkirjanovAATTsuse.com- net/ncsi: Fix AEN HNCDSC packet length (git-fixes).- commit 131fc0a * Mon Mar 25 2019 dkirjanovAATTsuse.com- rtnetlink: check DO_SETLINK_NOTIFY correctly in do_setlink (git-fixes).- commit 67433ca * Mon Mar 25 2019 dkirjanovAATTsuse.com- rtnetlink: bring NETDEV_CHANGEUPPER event process back in rtnetlink_event (git-fixes).- commit 40c26cb * Mon Mar 25 2019 dkirjanovAATTsuse.com- rtnetlink: bring NETDEV_POST_TYPE_CHANGE event process back in rtnetlink_event (git-fixes).- commit 84885e6 * Mon Mar 25 2019 dkirjanovAATTsuse.com- rtnetlink: bring NETDEV_CHANGE_TX_QUEUE_LEN event process back in rtnetlink_event (git-fixes).- commit 285df6b * Mon Mar 25 2019 dkirjanovAATTsuse.com- Revert \"ipv4: keep skb->dst around in presence of IP options\" (git-fixes).- commit 533ed1e * Mon Mar 25 2019 dkirjanovAATTsuse.com- ip6: fix PMTU discovery when using /127 subnets (git-fixes).- commit 8b09618 * Mon Mar 25 2019 dkirjanovAATTsuse.com- netfilter: check for seqadj ext existence before adding it in nf_nat_setup_info (git-fixes).- commit 1475b19 * Mon Mar 25 2019 tzimmermannAATTsuse.de- drm/amd/powerplay: correct power reading on fiji (bsc#1113956)- commit 15ec7e3 * Mon Mar 25 2019 tzimmermannAATTsuse.de- drm/amd/display: don\'t call dm_pp_ function from an fpu block (bsc#1113956)- commit af51036 * Mon Mar 25 2019 jroedelAATTsuse.de- iommu/vt-d: Check capability before disabling protected memory (bsc#1130338).- iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE (bsc#1130337).- svm: Fix improper check when deactivate AVIC (bsc#1130335).- iommu/amd: Fix NULL dereference bug in match_hid_uid (bsc#1130336).- commit 59d980d * Mon Mar 25 2019 jroedelAATTsuse.de- iommu/iova: Fix tracking of recently failed iova address (bsc#1130331).- commit d70d21c * Mon Mar 25 2019 oheringAATTsuse.de- x86/hyperv: Prevent potential NULL pointer dereference (fate#323887).- commit 0353913 * Sat Mar 23 2019 dkirjanovAATTsuse.com- ip6mr: Do not call __IP6_INC_STATS() from preemptible context (git-fixes).- commit a0e7de3 * Fri Mar 22 2019 tiwaiAATTsuse.de- ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 (bsc#1111666).- ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec (bsc#1111666).- ALSA: hda - Don\'t trigger jackpoll_work in azx_resume (bsc#1111666).- commit 37f0df4 * Fri Mar 22 2019 tiwaiAATTsuse.de- ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration (bsc#1051510).- ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist (bsc#1051510).- ALSA: firewire-motu: use \'version\' field of unit directory to identify model (bsc#1051510).- ALSA: sb8: add a check for request_region (bsc#1051510).- ALSA: echoaudio: add a check for ioremap_nocache (bsc#1051510).- ALSA: firewire-motu: add support for Motu Traveler (bsc#1051510).- ALSA: firewire-motu: add a flag for AES/EBU on XLR interface (bsc#1051510).- ALSA: firewire: add const qualifier to identifiers for read-only symbols (bsc#1051510).- ALSA: firewire-motu: add support for MOTU Audio Express (bsc#1051510).- ALSA: firewire-motu: add specification flag for position of flag for MIDI messages (bsc#1051510).- commit 44777c3 * Fri Mar 22 2019 msuchanekAATTsuse.de- Do not provide kernel-default-srchash from kernel-default-base.- commit d6c71ce * Fri Mar 22 2019 dkirjanovAATTsuse.com- net-sysfs: Fix mem leak in netdev_register_kobject (git-fixes).- commit ab6d34b * Fri Mar 22 2019 dkirjanovAATTsuse.com- ipv4/route: fail early when inet dev is missing (git-fixes).- commit 2ab8395 * Fri Mar 22 2019 ptesarikAATTsuse.cz- Disable imported kABI for now for openSUSE-15.1 branch.- Delete kabi/arm64/symtypes-default.- Delete kabi/arm64/symvers-default.- Delete kabi/ppc64le/symtypes-default.- Delete kabi/ppc64le/symvers-default.- Delete kabi/s390x/symtypes-default.- Delete kabi/s390x/symvers-default.- Delete kabi/x86_64/symtypes-default.- Delete kabi/x86_64/symvers-default.- commit 804d926 * Fri Mar 22 2019 ptesarikAATTsuse.cz- Update config files: Disable unusable drivers on s390x.- commit e2c58f9 * Fri Mar 22 2019 hareAATTsuse.de- nvme: schedule requeue whenever a LIVE state is entered (bsc#1123105).- commit 8d25e58 * Fri Mar 22 2019 ptesarikAATTsuse.cz- net/smc: check port_idx of ib event (bsc#1129861 LTC#176250).- net/smc: check connections in smc_lgr_free_work (bsc#1129861 LTC#176250).- net/smc: reduce amount of status updates to peer (bsc#1129861 LTC#176250).- net/smc: no delay for free tx buffer wait (bsc#1129861 LTC#176250).- net/smc: move wake up of close waiter (bsc#1129861 LTC#176250).- net/smc: reset cursor update required flag (bsc#1129861 LTC#176250).- net/smc: move code to clear the conn->lgr field (bsc#1129861 LTC#176250).- net/smc: use client and server LGR pending locks for SMC-R (bsc#1129861 LTC#176250).- net/smc: unlock LGR pending lock earlier for SMC-D (bsc#1129861 LTC#176250).- net/smc: use smc_curs_copy() for SMC-D (bsc#1129861 LTC#176250).- net/smc: postpone release of clcsock (bsc#1129861 LTC#176250).- net/smc: correct state change for peer closing (bsc#1129861 LTC#176250).- net/smc: delete rkey first before switching to unused (bsc#1129861 LTC#176250).- net/smc: fix sender_free computation (bsc#1129861 LTC#176250).- net/smc: preallocated memory for rdma work requests (bsc#1129861 LTC#176250).- net/smc: fix use of variable in cleared area (bsc#1129861 LTC#176250).- net/smc: use device link provided in qp_context (bsc#1129861 LTC#176250).- net/smc: call smc_cdc_msg_send() under send_lock (bsc#1129861 LTC#176250).- net/smc: do not wait under send_lock (bsc#1129861 LTC#176250).- net/smc: recvmsg and splice_read should return 0 after shutdown (bsc#1129861 LTC#176250).- net/smc: don\'t wait for send buffer space when data was already sent (bsc#1129861 LTC#176250).- net/smc: prevent races between smc_lgr_terminate() and smc_conn_free() (bsc#1129861 LTC#176250).- net/smc: allow 16 byte pnetids in netlink policy (bsc#1129861 LTC#176250).- net/smc: fix another sizeof to int comparison (bsc#1129861 LTC#176250).- commit 046c37d * Fri Mar 22 2019 ptesarikAATTsuse.cz- s390/ism: ignore some errors during deregistration (bsc#1129861 LTC#176250).- commit 9b3136b * Fri Mar 22 2019 tiwaiAATTsuse.de- Move the upstreamed drm vmwgfx patch into sorted section Also move to patches.drm subdirectory- commit 31818d7 * Fri Mar 22 2019 tiwaiAATTsuse.de- drm/i915/bios: assume eDP is present on port A when there is no VBT (bsc#1051510).- drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure (bsc#1051510).- commit 8e7b9bc * Fri Mar 22 2019 ptesarikAATTsuse.cz- drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID\'s (git-fixes).- commit db2d606 * Fri Mar 22 2019 ptesarikAATTsuse.cz- drm/udl: use drm_gem_object_put_unlocked (git-fixes).- commit f610232 * Thu Mar 21 2019 oneukumAATTsuse.com- USB: serial: option: add Telit ME910 ECM composition (bsc#1129770).- commit 1dcab61 * Thu Mar 21 2019 oneukumAATTsuse.com- USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485 (bsc#1129770).- USB: serial: cp210x: add ID for Ingenico 3070 (bsc#1129770).- commit 98bf3ee * Thu Mar 21 2019 oneukumAATTsuse.com- iwlwifi: mvm: fix firmware statistics usage (bsc#1129770).- commit 23e27f9 * Thu Mar 21 2019 ptesarikAATTsuse.cz- perf/x86: Fixup typo in stub functions (git-fixes).- commit 7e83ccd * Thu Mar 21 2019 tiwaiAATTsuse.de- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,FATE#327552)- commit 01b35ce * Thu Mar 21 2019 ptesarikAATTsuse.cz- blacklist.conf: c634dc6bdede: perf/x86/intel: Make dev_attr_allow_tsx_force_abort static- commit 3bc1e36 * Thu Mar 21 2019 ptesarikAATTsuse.cz- Update kabi files.- commit a183a05 * Thu Mar 21 2019 dkirjanovAATTsuse.com- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).- commit 07d85fc * Thu Mar 21 2019 tiwaiAATTsuse.de- Fix a wrongly applied patch for mlxsw Refresh patches.fixes/0001-mlxsw-__mlxsw_sp_port_headroom_set-Fix-a-use-of-loca.patch.- commit 464fcba * Thu Mar 21 2019 dkirjanovAATTsuse.com- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).- commit 868559e * Thu Mar 21 2019 dkirjanovAATTsuse.com- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).- commit 4e8b58b * Thu Mar 21 2019 jackAATTsuse.cz- blacklist.conf: Blacklist c9e716eb9b34 and 231fe82b5609- commit 2748115 * Thu Mar 21 2019 dkirjanovAATTsuse.com- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).- commit fb85ef5 * Thu Mar 21 2019 dkirjanovAATTsuse.com- net: stmmac: Use mutex instead of spinlock (git-fixes).- commit 09b11af * Thu Mar 21 2019 msuchanekAATTsuse.de- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).- commit cc2e069 * Wed Mar 20 2019 msuchanekAATTsuse.de- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).- commit ab6b8c2 * Wed Mar 20 2019 jackAATTsuse.cz- patches.fixes/ext4-Fix-crash-during-online-resizing.patch: Update tags- commit ab2b2e4 * Wed Mar 20 2019 jackAATTsuse.cz- blacklist.conf: Blacklist fanotify cleanup and intrusive loop device rework- commit 888b615 * Wed Mar 20 2019 ptesarikAATTsuse.cz- Update kabi files.- commit f575896 * Wed Mar 20 2019 dkirjanovAATTsuse.com- net/mlx5: fix uaccess beyond \"count\" in debugfs read/write handlers (git-fixes).- commit 2a80c1f * Wed Mar 20 2019 msuchanekAATTsuse.de- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).- commit 4347029 * Wed Mar 20 2019 palcantaraAATTsuse.de- smb3: remove noisy warning message on mount (bsc#1129664).- commit a1f6570 * Wed Mar 20 2019 oneukumAATTsuse.com- Revert \"PCI/PME: Implement runtime PM callbacks\" (bsc#1129770).- Refresh patches.drivers/PCI-PME-Fix-hotplug-sysfs-remove-deadlock-in-pcie_pm.patch.- commit 877b9a2 * Wed Mar 20 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-build: handle arm kernel zImage.- commit 81a63c3 * Wed Mar 20 2019 dkirjanovAATTsuse.com- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).- commit f02276a * Wed Mar 20 2019 dkirjanovAATTsuse.com- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).- commit 69b065b * Wed Mar 20 2019 hareAATTsuse.de- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).- Delete patches.fixes/bio-Introduce-BIO_ALLOCED-flag-and-check-it-in-bio_f.patch.- commit 512ce8f * Wed Mar 20 2019 dkirjanovAATTsuse.com- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).- commit 5cdea6c * Wed Mar 20 2019 jackAATTsuse.cz- Delete patches.fixes/block-loop-Use-global-lock-for-ioctl-operation.patch: It makes existing deadlocks much more probable (bsc#1129739).- Delete patches.kabi/loop-lo_ctl_mutex-kabi-fixup.patch.- commit 604f34a * Wed Mar 20 2019 oneukumAATTsuse.com- PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware (bsc#1120301).- commit 8ce726b * Wed Mar 20 2019 hareAATTsuse.de- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).- commit a34b660 * Wed Mar 20 2019 dkirjanovAATTsuse.com- net: stmmac: Fix a race in EEE enable callback (git-fixes).- commit ef5602d * Wed Mar 20 2019 hareAATTsuse.de- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).- commit e1a0bf9 * Wed Mar 20 2019 fdmananaAATTsuse.com- Btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).- commit 773794e * Wed Mar 20 2019 fdmananaAATTsuse.com- Btrfs: fix fsync after succession of renames of different files (bsc#1126481).- commit e1d9100 * Wed Mar 20 2019 fdmananaAATTsuse.com- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).- commit db613f3 * Wed Mar 20 2019 hareAATTsuse.de- Refresh patches.fixes/nvme-multipath-zero-out-ANA-log-buffer.patch.- commit 7b09980 * Wed Mar 20 2019 hareAATTsuse.de- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).- commit 1e8e6f4 * Wed Mar 20 2019 hareAATTsuse.de- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).- commit 278fbe1 * Wed Mar 20 2019 hareAATTsuse.de- Delete patches.fixes/block_dev-fix-crash-on-chained-bios-with-O_DIRECT.patch.- commit 54fa6df * Wed Mar 20 2019 tiwaiAATTsuse.de- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)- commit c98a840 * Wed Mar 20 2019 hareAATTsuse.de- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).- commit bc841e1 * Wed Mar 20 2019 hareAATTsuse.de- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).- commit 3bf2ca7 * Wed Mar 20 2019 oheringAATTsuse.de- Drivers: hv: vmbus: Change server monitor_pages index to 0 (fate#323887).- commit 198cdde * Wed Mar 20 2019 ailiopoulosAATTsuse.com- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).- Refresh patches.fixes/0059-xfs-introduce-the-xfs_iext_cursor-abstraction.patch.- commit 227ca72 * Wed Mar 20 2019 ailiopoulosAATTsuse.com- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).- Refresh patches.fixes/0059-xfs-introduce-the-xfs_iext_cursor-abstraction.patch.- commit 76eca08 * Wed Mar 20 2019 ailiopoulosAATTsuse.com- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).- Refresh patches.suse/mm-pagevec-remove-cold-parameter-for-pagevecs.patch.- commit 9de815a * Wed Mar 20 2019 ailiopoulosAATTsuse.com- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).- commit b78c862 * Wed Mar 20 2019 ailiopoulosAATTsuse.com- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).- commit 125ebab * Wed Mar 20 2019 ailiopoulosAATTsuse.com- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).- commit 05d2885 * Wed Mar 20 2019 palcantaraAATTsuse.de- Don\'t log confusing message on reconnect by default (bsc#1129664).- commit 385bd76 * Tue Mar 19 2019 oheringAATTsuse.de- Drivers: hv: vmbus: Expose counters for interrupts and full conditions (fate#323887).- commit cea75a3 * Tue Mar 19 2019 tiwaiAATTsuse.de- PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware (bsc#1111666).- commit 5c19c05 * Tue Mar 19 2019 tiwaiAATTsuse.de- mac80211: allocate tailroom for forwarded mesh packets (bsc#1111666).- commit a343eff * Tue Mar 19 2019 oheringAATTsuse.de- x86/hyperv: Fix kernel panic when kexec on HyperV (fate#323887).- PCI: hv: Add __aligned(8) to struct retarget_msi_interrupt (fate#323887).- commit ea58c31 * Tue Mar 19 2019 oheringAATTsuse.de- add mainline tags to four iommu/hyper-v related patches- commit 21c1228 * Tue Mar 19 2019 ptesarikAATTsuse.cz- Import SLE15-SP1 post-RC1 reference kabi.- commit 973d7a4 * Tue Mar 19 2019 mgormanAATTsuse.de- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).- commit 50744d4 * Tue Mar 19 2019 tiwaiAATTsuse.de- drm/v3d: Drop unused v3d_flush_caches() (bsc#1111666).- commit 6b9b30b * Tue Mar 19 2019 tbogendoerferAATTsuse.de- RDMA/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).- VMCI: Support upto 64-bit PPNs (bsc#1127286).- commit 7ae051b * Tue Mar 19 2019 tbogendoerferAATTsuse.de- IB/hfi1: Close race condition on user context disable and close (bsc#1060463 FATE#323043).- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306 FATE#322942).- IB/core: Unregister notifier before freeing MAD security (bsc#1046306 FATE#322942).- IB/core: Destroy QP if XRC QP fails (bsc#1046306 FATE#322942).- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282 FATE#324873).- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 FATE#324873).- net: ena: fix race between link up and device initalization (bsc#1083548).- net: Don\'t default Cavium PTP driver to \'y\' (bsc#1110096).- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305 FATE#322943).- bpf/verifier: fix verifier instability (bsc#1056787).- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 FATE#322943).- commit 125f009 * Tue Mar 19 2019 dkirjanovAATTsuse.com- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).- commit 71cdac7 * Tue Mar 19 2019 dkirjanovAATTsuse.com- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).- commit 367fb07 * Tue Mar 19 2019 tbogendoerferAATTsuse.de- net/tls: Inform user space about send buffer availability (bsc#1109837).- net/mlx5: Avoid panic when setting vport mac, getting vport config (bsc#1103990 FATE#326006).- net/mlx5: Fix multiple updates of steering rules in parallel (bsc#1103990 FATE#326006).- net: hns3: fix to stop multiple HNS reset due to the AER changes (bsc#1104353 FATE#326415).- xsk: fix to reject invalid options in Tx descriptor (bsc#1109837).- xsk: fix to reject invalid flags in xsk_bind (bsc#1109837).- net: hns3: add dma_rmb() for rx description (bsc#1104353 FATE#326415).- nfp: fix simple vNIC mailbox length (bsc#1109837).- net: sched: flower: insert new filter to idr after setting its mask (bsc#1109837).- net: hns3: Fix a logical vs bitwise typo (bsc#1126390).- RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp (bsc#1104427 FATE#326416).- IB/rdmavt: Fix concurrency panics in QP post_send and modify to error (bsc#1114685 FATE#325854).- RDMA/iwcm: Fix string truncation error (bsc#1103992 FATE#326009).- RDMA/mlx5: Fix memory leak in case we fail to add an IB device (bsc#1103991 FATE#326007).- RDMA/device: Check that the rename is nop under the lock (bsc#1103992 FATE#326009).- IB/mlx5: Do not use hw_access_flags for be and CPU data (bsc#1103991 FATE#326007).- IB/ipoib: Make ipoib_intercept_dev_id_attr() static (bsc#1103992 FATE#326009).- RDMA/iw_cxgb4: Drop __GFP_NOFAIL (bsc#1104276 FATE#325935).- IB/mlx5: Declare local functions \'static\' (bsc#1103992 FATE#326009).- IB/core: Declare local functions \'static\' (bsc#1103992 FATE#326009).- commit 8f013fa * Tue Mar 19 2019 fdmananaAATTsuse.com- Btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).- commit 1d61d84 * Tue Mar 19 2019 dkirjanovAATTsuse.com- net: aquantia: fixed instack structure overflow (git-fixes).- commit c892ebe * Tue Mar 19 2019 dkirjanovAATTsuse.com- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).- commit ba7b5b5 * Tue Mar 19 2019 dkirjanovAATTsuse.com- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).- commit c54aad9 * Tue Mar 19 2019 dkirjanovAATTsuse.com- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (git-fixes).- commit 551356a * Tue Mar 19 2019 tiwaiAATTsuse.de- 9p/net: fix memory leak in p9_client_create (bsc#1051510).- 9p: use inode->i_lock to protect i_size_write() under 32-bit (bsc#1051510).- commit d372807 * Mon Mar 18 2019 tiwaiAATTsuse.de- drm/i915: Fix atomic state leak when resetting HDMI link (bsc#1111666).- drm/etnaviv: fix some off by one bugs (bsc#1111666).- drm: Merge __drm_atomic_helper_disable_all() into drm_atomic_helper_disable_all() (bsc#1111666).- commit 3ce1947 * Mon Mar 18 2019 rgoldwynAATTsuse.com- splice: don\'t merge into linked buffers (git-fixes).- blacklist.conf: upstream 35f12f0f5c3b fix already present- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).- proc/sysctl: don\'t return ENOMEM on lookup when a table is unregistering (git-fixes).- commit 5249441 * Mon Mar 18 2019 mbenesAATTsuse.cz- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).- commit e69f9ce * Mon Mar 18 2019 mbenesAATTsuse.cz- tracing: Do not free iter->trace in fail path of tracing_open_pipe() (bsc#1129581).- commit a28b9f0 * Mon Mar 18 2019 dkirjanovAATTsuse.com- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).- commit 4d63fec * Mon Mar 18 2019 nsaenzjulienneAATTsuse.de- clk: imx: Make parent_names const pointer in composite-8m (git-fixes).- commit 462aa50 * Mon Mar 18 2019 dkirjanovAATTsuse.com- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).- commit 95405a1 * Mon Mar 18 2019 dkirjanovAATTsuse.com- net/mlx4_core: Fix qp mtt size calculation (git-fixes).- commit 7ce612a * Mon Mar 18 2019 dkirjanovAATTsuse.com- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).- commit 1643380 * Mon Mar 18 2019 hareAATTsuse.de- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).- commit c470403 * Mon Mar 18 2019 oheringAATTsuse.de- add mainline tags for two hyperv iommu patches- commit aaca951 * Mon Mar 18 2019 jthumshirnAATTsuse.de- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).- commit aa5d398 * Mon Mar 18 2019 jthumshirnAATTsuse.de- nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (bsc#1129547).- commit 6d08305 * Mon Mar 18 2019 jthumshirnAATTsuse.de- libnvdimm/label: Clear \'updating\' flag after label-set update (bsc#1129543).- commit 9178f22 * Mon Mar 18 2019 jthumshirnAATTsuse.de- blacklist.conf: Blacklist \'5bc373ff2540 nvmet: fix indentation\'- commit e0af3a9 * Mon Mar 18 2019 tiwaiAATTsuse.de- Move upstreamed patches into sorted section Along with the update of patch tags- commit 78a41b7 * Mon Mar 18 2019 ptesarikAATTsuse.cz- Refresh patches.fixes/nvme-fc-reject-reconnect-if-io-queue-count-is-reduce.patch.- commit b78feaf * Mon Mar 18 2019 msuchanekAATTsuse.de- Trim build dependencies of sample subpackage spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).- commit 2eae420 * Mon Mar 18 2019 tzimmermannAATTsuse.de- drm/etnaviv: potential NULL dereference (bsc#1113722)- commit 15c0a6e * Mon Mar 18 2019 tzimmermannAATTsuse.de- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)- commit 34ac361 * Mon Mar 18 2019 tzimmermannAATTsuse.de- fbdev: chipsfb: remove set but not used variable \'size\' (bsc#1113722)- commit 2f00fb2 * Mon Mar 18 2019 oheringAATTsuse.de- scsi: storvsc: Fix a race in sub-channel creation that can cause panic (fate#323887).- commit 3c327bf * Mon Mar 18 2019 kbuildAATTsuse.de- Delete patches.kabi/ * workarounds- commit 34b3835 * Mon Mar 18 2019 jslabyAATTsuse.cz- cifs: Fix NULL pointer dereference of devname (bnc#1129519).- commit c18b394 * Mon Mar 18 2019 wquAATTsuse.com- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).- commit 8078fe0 * Sat Mar 16 2019 dkirjanovAATTsuse.com- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).- commit 3211369 * Sat Mar 16 2019 dkirjanovAATTsuse.com- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).- commit 4f2b6f9 * Sat Mar 16 2019 dkirjanovAATTsuse.com- net/mlx5: Release resource on error flow (git-fixes).- commit 82036aa * Sat Mar 16 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB (bsc#1051510).- ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO (bsc#1051510).- ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook (bsc#1051510).- ALSA: hda: hdmi - add Icelake support (bsc#1111666).- ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 (bsc#1111666).- ALSA: hda/realtek - Fixed Headset Mic JD not stable (bsc#1111666).- ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 (bsc#1111666).- ALSA: usx2y: Fix potential NULL pointer dereference (bsc#1111666).- commit 70c5aa3 * Fri Mar 15 2019 msuchanekAATTsuse.de- Revert \"Revert \"Drop multiversion(kernel) from the KMP template (fate#323189)\"\" This feature was requested for SLE15 but aws reverted in packaging and master.- Revert \"Revert \"Drop multiversion(kernel) from the KMP template (fate#323189)\"\" This feature was requested for SLE15 so it should be preserved in SP1 even if it makes no sense until a reverse feature is approved.- commit bb2780b * Fri Mar 15 2019 msuchanekAATTsuse.de- Revert \"KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\" This reverts commit 821419f311f3edd58124e551664a2362b62671d6.- commit e9ac6b7 * Fri Mar 15 2019 msuchanekAATTsuse.de- Revert \"KMPs: provide and conflict a kernel version specific KMP name\" This reverts commit 5568093d5dbacaeb60b6e0f7f4bbe384b586b82a.- commit 244e5c5 * Fri Mar 15 2019 ailiopoulosAATTsuse.com- xfs: remove filestream item xfs_inode reference (bsc#1127961).- commit 77ac5bf * Fri Mar 15 2019 bpAATTsuse.de- x86/intel_rdt: Show missing resctrl mount options (fate#325749).- commit 93358ed * Fri Mar 15 2019 tiwaiAATTsuse.de- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).- commit 839f28f * Fri Mar 15 2019 jroedelAATTsuse.de- blacklist.conf: Add 826c1362e79a x86/kvm/nVMX: don\'t skip emulated instruction twice when vmptr address is not backed- commit 0dd4c85 * Fri Mar 15 2019 nsaenzjulienneAATTsuse.de- dt-bindings: clock: imx8mq: Fix numbering overlaps and gaps (git-fixes).- clk: imx: imx8mq: Fix the rate propagation for arm pll (git-fixes).- clk: imx8mq: Fix the CLKO2 source select list (git-fixes).- commit 978ad6a * Fri Mar 15 2019 tiwaiAATTsuse.de- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).- commit 1a09022 * Fri Mar 15 2019 tiwaiAATTsuse.de- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).- commit 0bdab75 * Fri Mar 15 2019 tiwaiAATTsuse.de- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).- clk: socfpga: fix refcount leak (bsc#1051510).- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).- commit b702993 * Fri Mar 15 2019 tiwaiAATTsuse.de- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).- commit 08bd77d * Fri Mar 15 2019 tiwaiAATTsuse.de- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).- commit 79d5aed * Fri Mar 15 2019 tiwaiAATTsuse.de- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).- commit 78f7e3b * Fri Mar 15 2019 tiwaiAATTsuse.de- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).- commit fa4faec * Fri Mar 15 2019 tiwaiAATTsuse.de- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).- commit 91b6670 * Fri Mar 15 2019 tiwaiAATTsuse.de- blacklist.conf: Add a superfluous entry of stable 4.14.y fix- commit a9ad895 * Fri Mar 15 2019 jroedelAATTsuse.de- blacklist.conf: Add 24c41220659e x86/mm: Remove unused variable \'old_pte\'- commit 7fdcaa7 * Fri Mar 15 2019 tiwaiAATTsuse.de- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).- commit ad62660 * Fri Mar 15 2019 tiwaiAATTsuse.de- ACPI / device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).- acpi/nfit: Fix bus command validation (bsc#1051510).- commit 3bd51ff * Fri Mar 15 2019 jroedelAATTsuse.de- blacklist.conf: Add 0192e6535ebe x86/kprobes: Prohibit probing on optprobe template code- commit cb9bc08 * Fri Mar 15 2019 hareAATTsuse.de- Refresh patches.fixes/nvme-fc-reject-reconnect-if-io-queue-count-is-reduce.patch.- commit 509db55 * Fri Mar 15 2019 jroedelAATTsuse.de- Moved patches.fixes/x86-add-tsx-force-abort-cpuid-msr.patch to patches.arch/ and added upstream tags (bsc#1129363) patches.arch/x86-add-tsx-force-abort-cpuid-msr- commit 2eb12ff * Fri Mar 15 2019 jroedelAATTsuse.de- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).- commit 2303e79 * Fri Mar 15 2019 tiwaiAATTsuse.de- Revert patches.drm/0001-drm-i915-fbdev-Actually-configure-untiled-displays.patch (bsc#1129027) It causes a regression, leading to a black screen. Although it might be fixed in X driver side, revert the affecting patch primarily to address the issue.- commit ed050a4 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).- commit de93501 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).- commit 2cb2dcd * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).- Refresh patches.suse/btrfs-suspend-qgroups-during-relocation-recovery.patch.- commit e6256d6 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).- Refresh patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.- Refresh patches.suse/btrfs-suspend-qgroups-during-relocation-recovery.patch.- commit 1212568 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).- commit 0b42e54 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).- Refresh patches.suse/btrfs-suspend-qgroups-during-relocation-recovery.patch.- commit 9fc8971 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Only trace data extents in leaves if we\'re relocating data block group (bsc#1063638).- commit fafa3dd * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Don\'t trace subtree if we\'re dropping reloc tree (bsc#1063638).- commit 0b77be1 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).- commit 2b6dfe4 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).- commit 8a2e471 * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).- commit 9332c5f * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).- commit 97025cc * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).- commit 4f78aaa * Fri Mar 15 2019 wquAATTsuse.com- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).- Refresh patches.suse/btrfs-qgroups-fix-rescan-worker-running-races.patch.- commit a587ad7 * Fri Mar 15 2019 msuchanekAATTsuse.de- Revert \"Build subpackages in QA repo.\" This reverts commit 0b983d4ace0ee9899759dd90e3dc87fb74a15395.- commit d2c7a0b * Fri Mar 15 2019 msuchanekAATTsuse.de- Remove the previous subpackage infrastructure. This partially reverts commit 9b3ca32c11854156b2f950ff5e26131377d8445e (\"Add kernel-subpackage-build.spec (FATE#326579).\")- commit a5ee24e * Fri Mar 15 2019 msuchanekAATTsuse.de- Add sample kernel-default-base spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).- commit 35c4a52 * Thu Mar 14 2019 tonyjAATTsuse.de- perf/x86/intel: Fix memory corruption (bsc#1121805).- commit 0589774 * Thu Mar 14 2019 msuchanekAATTsuse.de- Install extra rpm scripts for kernel subpackaging (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).- commit ad7c227 * Thu Mar 14 2019 tiwaiAATTsuse.de- blacklist.conf: Add an entry for non-existing dtsi- commit fb9f4cf * Thu Mar 14 2019 tiwaiAATTsuse.de- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).- commit 0688e3b * Thu Mar 14 2019 tiwaiAATTsuse.de- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).- commit 23f9c9d * Thu Mar 14 2019 tiwaiAATTsuse.de- thermal: mediatek: fix register index error (bsc#1051510).- commit f6dc5d0 * Thu Mar 14 2019 jroedelAATTsuse.de- KVM: x86: Fix single-step debugging (bsc#1129295).- KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).- KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).- commit e498c1c * Thu Mar 14 2019 tiwaiAATTsuse.de- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).- tipc: fix a race condition of releasing subscriber object (bsc#1051510).- commit 090cbab * Thu Mar 14 2019 jroedelAATTsuse.de- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).- commit fdca877 * Thu Mar 14 2019 oheringAATTsuse.de- Adjust a commit id in a nvme patch to make our scripts happy- commit 68e211e * Thu Mar 14 2019 jroedelAATTsuse.de- PCI: qcom: Don\'t deassert reset GPIO during probe (bsc#1129281).- commit a89893e * Thu Mar 14 2019 jroedelAATTsuse.de- blacklist.conf: Add 02917e9f8676 mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL- commit 4dfc4eb * Thu Mar 14 2019 jroedelAATTsuse.de- PCI/DPC: Fix print AER status in DPC event handling (bsc#1128792).- commit 0534657 * Thu Mar 14 2019 tiwaiAATTsuse.de- blacklist.conf: Add a not-applicable entry for drm/msm- commit 2e50ec9 * Thu Mar 14 2019 tiwaiAATTsuse.de- blacklist.conf: Add already cherry-picked DRM patches- commit 52af82b * Thu Mar 14 2019 tiwaiAATTsuse.de- drm/amdgpu: Transfer fences to dmabuf importer (bsc#1111666).- commit 3321720 * Thu Mar 14 2019 tiwaiAATTsuse.de- blacklist.conf: Add already cherry-picked i915 patch- commit 804dba5 * Thu Mar 14 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume (bsc#1111666).- ALSA: hda - Record the current power state before suspend/resume calls (bsc#1111666).- commit f349918 * Thu Mar 14 2019 tiwaiAATTsuse.de- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).- commit 7d885f5 * Thu Mar 14 2019 oneukumAATTsuse.com- iwlwifi: pcie: fix TX while flushing (bsc#1120902).- commit 9ece06a * Thu Mar 14 2019 oneukumAATTsuse.com- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).- commit 33aec8d * Thu Mar 14 2019 dkirjanovAATTsuse.com- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).- commit 88019b0 * Thu Mar 14 2019 jroedelAATTsuse.de- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).- commit 8629bf3 * Thu Mar 14 2019 jroedelAATTsuse.de- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).- commit 76ef4a9 * Thu Mar 14 2019 tiwaiAATTsuse.de- Update patch tag for media security fix (CVE-2019-2024, bsc#1129179).- commit fc8a3a2 * Thu Mar 14 2019 tiwaiAATTsuse.de- drm/nouveau: fix missing break in switch statement (bsc#1111666).- drm/amdgpu_vm: fix boolean expressions (bsc#1111666).- drm/amd/display: Fix boolean expression in get_surf_rq_param (bsc#1111666).- drm/xen-front: Fix mmap attributes for display buffers (bsc#1111666).- drm/fb-helper: generic: Fix drm_fbdev_client_restore() (bsc#1111666).- drm/fb-helper: fix leaks in error path of drm_fb_helper_fbdev_setup (bsc#1111666).- drm/fb-helper: generic: Fix setup error path (bsc#1111666).- drm/v3d: Drop the wait for L2T flush to complete (bsc#1111666).- drm/v3d: Don\'t bother flushing L1TD at job start (bsc#1111666).- drm/amdgpu: use spin_lock_irqsave to protect vm_manager.pasid_idr (bsc#1111666).- drm/radeon: check if device is root before getting pci speed caps (bsc#1111666).- drm/amdgpu: Add missing power attribute to APU check (bsc#1111666).- drm/amd/powerplay: OD setting fix on Vega10 (bsc#1111666).- commit 69e1e47 * Thu Mar 14 2019 tiwaiAATTsuse.de- brcmfmac: create debugfs files for bus-specific layer (bsc#1111666).- commit 4c115bb * Thu Mar 14 2019 tiwaiAATTsuse.de- Move upstreamed libnvdimm patch into sorted section- commit 4437f27 * Thu Mar 14 2019 tiwaiAATTsuse.de- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).- mmc: spi: Fix card detection during probe (bsc#1051510).- commit 9b464a7 * Thu Mar 14 2019 jslabyAATTsuse.cz- tcp: fix null ptr deref in getsockopt(..., TCP_ULP, ...) (bnc#1129168).- commit 83e1556 * Thu Mar 14 2019 tiwaiAATTsuse.de- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).- media: uvcvideo: Fix \'type\' check leading to overflow (bsc#1051510).- media: s5k4ecgx: delete a bogus error message (bsc#1051510).- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).- intel_th: Don\'t reference unassigned outputs (bsc#1051510).- commit 388e4b3 * Thu Mar 14 2019 tiwaiAATTsuse.de- Input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).- Input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).- commit 0eb8a90 * Thu Mar 14 2019 tiwaiAATTsuse.de- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).- commit 6cb3dd6 * Thu Mar 14 2019 tiwaiAATTsuse.de- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).- drm: Block fb changes for async plane updates (bsc#1051510).- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).- drm/msm: Unblock writer if reader closes file (bsc#1051510).- commit 41c06b3 * Thu Mar 14 2019 tiwaiAATTsuse.de- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).- commit a9bf978 * Thu Mar 14 2019 tiwaiAATTsuse.de- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).- commit 3d3bebc * Thu Mar 14 2019 jslabyAATTsuse.cz- xsk: fix umem memory leak on cleanup (bnc#1129030).- commit 45aa211 * Thu Mar 14 2019 jackAATTsuse.cz- mm: Fix warning in insert_pfn() (bsc#1126740).- commit 128af59 * Thu Mar 14 2019 jackAATTsuse.cz- fs/dax: deposit pagetable even when installing zero page (bsc#1126740).- commit 9d52431 * Thu Mar 14 2019 jslabyAATTsuse.cz- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).- commit ee5e978 * Thu Mar 14 2019 jackAATTsuse.cz- mm: Fix modifying of page protection by insert_pfn() (bsc#1126740).- commit f17bd5d * Wed Mar 13 2019 lduncanAATTsuse.com- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).- commit 742d709 * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Add mitigation mode VMWERV (bsc#1111331).- commit 76b064b * Wed Mar 13 2019 tiwaiAATTsuse.de- staging: rtlwifi: Use proper enum for return in halmac_parse_psd_data_88xx (bsc#1111666).- commit 28297ef * Wed Mar 13 2019 tiwaiAATTsuse.de- platform/mellanox: mlxreg-hotplug: Fix KASAN warning (bsc#1111666).- platform/x86: wmi: fix potential null pointer dereference (bsc#1111666).- platform/x86: intel_pmc_core: Fix file permissions for ltr_show (bsc#1111666).- platform/x86: intel_pmc_core: Fix PCH IP name (bsc#1111666).- platform/x86: intel_pmc_core: Fix PCH IP sts reading (bsc#1111666).- platform/x86: intel_pmc_core: Handle CFL regmap properly (bsc#1111666).- staging: r8822be: check kzalloc return or bail (bsc#1111666).- tee: optee: add missing of_node_put after of_device_is_available (bsc#1111666).- commit 82c4b15 * Wed Mar 13 2019 tiwaiAATTsuse.de- iwlwifi: mvm: fix RFH config command with >=10 CPUs (bsc#1111666).- commit ff6f1f9 * Wed Mar 13 2019 tiwaiAATTsuse.de- ipmi: kcs_bmc: handle devm_kasprintf() failure case (bsc#1111666).- ipmi_si: fix use-after-free of resource->name (bsc#1111666).- commit 76124fd * Wed Mar 13 2019 tiwaiAATTsuse.de- Delete patches.drivers/ipmi-kcs_bmc-coding-style-fixes-and-use-new-poll-typ.patch The patch isn\'t really applicable to SLE15-based kernel. Drop it.- commit 562e39c * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Add sysfs reporting for MDS (bsc#1111331).- commit 4b622dd * Wed Mar 13 2019 tiwaiAATTsuse.de- crypto: arm64/crct10dif - revert to C code for short inputs (bsc#1111666).- crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine (bsc#1111666).- crypto: caam - move shared symbols in a common location (bsc#1111666).- commit ef08dc9 * Wed Mar 13 2019 tiwaiAATTsuse.de- ath10k: Fix length of wmi tlv command for protected mgmt frames (bsc#1111666).- ath10k: fix shadow register implementation for WCN3990 (bsc#1111666).- ath10k: fix dma unmap direction for management frames (bsc#1111666).- commit 69d228e * Wed Mar 13 2019 tiwaiAATTsuse.de- ALSA: hda: Extend i915 component bind timeout (bsc#1111666).- ALSA: hda/realtek - Add model description for Chrome headset button quirk (bsc#1111666).- ALSA: hda/realtek - Fix a typo in model documentation (bsc#1111666).- commit 8ae2486 * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Add mitigation control for MDS (bsc#1111331).- commit b096e7d * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Conditionally clear CPU buffers on idle entry (bsc#1111331).- Refresh patches.suse/0003-x86-idle-Control-Indirect-Branch-Speculation-in-idle.patch.- commit d0a2555 * Wed Mar 13 2019 bpAATTsuse.de- x86/kvm/vmx: Add MDS protection when L1D Flush is not active (bsc#1111331).- commit eb3fac1 * Wed Mar 13 2019 tiwaiAATTsuse.de- PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).- PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).- staging: wilc1000: fix to set correct value for \'vif_num\' (bsc#1051510).- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).- team: Free BPF filter when unregistering netdev (bsc#1051510).- commit 5d4a544 * Wed Mar 13 2019 tiwaiAATTsuse.de- mmc: omap: fix the maximum timeout setting (bsc#1051510).- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).- commit fab7e26 * Wed Mar 13 2019 tiwaiAATTsuse.de- mac80211: Add attribute aligned(2) to struct \'action\' (bsc#1051510).- mac80211: don\'t initiate TDLS connection if station is not associated to AP (bsc#1051510).- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).- commit 1409e1d * Wed Mar 13 2019 tiwaiAATTsuse.de- lib/div64.c: off by one in shift (bsc#1051510).- commit cb47f8d * Wed Mar 13 2019 tiwaiAATTsuse.de- iwlwifi: pcie: fix emergency path (bsc#1051510).- iwlwifi: mvm: fix RSS config command (bsc#1051510).- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).- commit a9a6f4b * Wed Mar 13 2019 tiwaiAATTsuse.de- cw1200: drop useless LIST_HEAD (bsc#1051510).- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).- commit a8e63bf * Wed Mar 13 2019 tiwaiAATTsuse.de- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).- crypto: ahash - fix another early termination in hash walk (bsc#1051510).- crypto: caam - fixed handling of sg list (bsc#1051510).- commit 454f584 * Wed Mar 13 2019 tiwaiAATTsuse.de- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).- crypto: tgr192 - fix unaligned memory access (bsc#1051510).- crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails (bsc#1051510).- commit 6b741b1 * Wed Mar 13 2019 tiwaiAATTsuse.de- cfg80211: extend range deviation for DMG (bsc#1051510).- commit 13599e1 * Wed Mar 13 2019 msuchanekAATTsuse.de- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).- commit 7394cd0 * Wed Mar 13 2019 tiwaiAATTsuse.de- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).- commit b516984 * Wed Mar 13 2019 tiwaiAATTsuse.de- Move upstreamed ALSA and BT patches into sorted section- commit 781d43e * Wed Mar 13 2019 tiwaiAATTsuse.de- kABI workaround for bt_accept_enqueue() change (bsc#1051510).- commit 43ab1ea * Wed Mar 13 2019 tiwaiAATTsuse.de- Bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).- commit 51c4ae3 * Wed Mar 13 2019 tiwaiAATTsuse.de- atm: he: fix sign-extension overflow on large shift (bsc#1051510).- commit 5f6e8f4 * Wed Mar 13 2019 tiwaiAATTsuse.de- ALSA: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).- ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).- ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).- ACPI / video: Extend chassis-type detection with a \"Lunch Box\" check (bsc#1051510).- ACPI / video: Refactor and fix dmi_is_desktop() (bsc#1051510).- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).- ALSA: compress: prevent potential divide by zero bugs (bsc#1051510).- commit d37d7e2 * Wed Mar 13 2019 fabian.baumanisAATTsuse.com- USB: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).- commit fcbbc9b * Wed Mar 13 2019 fabian.baumanisAATTsuse.com- USB: Add new USB LPM helpers (bsc#1120902).- commit e26fa0f * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Clear CPU buffers on exit to user (bsc#1111331).- commit dcfc7dd * Wed Mar 13 2019 jgrossAATTsuse.com- Refresh patches.fixes/0001-xen-remove-pre-xen3-fallback-handlers.patch: use original upstream commit and add kabi patch.- commit 936395d * Wed Mar 13 2019 mkubecekAATTsuse.cz- geneve, vxlan: Don\'t set exceptions if skb->len < mtu (bsc#1123456).- commit 38a43d6 * Wed Mar 13 2019 mkubecekAATTsuse.cz- geneve, vxlan: Don\'t check skb_dst() twice (bsc#1123456).- commit 41534ed * Wed Mar 13 2019 mkubecekAATTsuse.cz- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).- commit 126bfd9 * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Add mds_clear_cpu_buffers() (bsc#1111331).- commit bfbbd88 * Wed Mar 13 2019 mkubecekAATTsuse.cz- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).- commit 9a70ea2 * Wed Mar 13 2019 mkubecekAATTsuse.cz- net: don\'t call update_pmtu unconditionally (bsc#1123456).- Refresh patches.fixes/vti6-fix-PMTU-caching-and-reporting-on-xmit.patch patches.fixes/vti6-remove-skb-ignore_df-check-from-vti6_xmit.patch- commit 593c444 * Wed Mar 13 2019 mkubecekAATTsuse.cz- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).- commit f90f47d * Wed Mar 13 2019 mkubecekAATTsuse.cz- vxlan: update skb dst pmtu on tx path (bsc#1123456).- commit a42a5a4 * Wed Mar 13 2019 fabian.baumanisAATTsuse.com- PCI: pciehp: Disable Data Link Layer State Changed event on suspend (bsc#1120902).- commit 61283fb * Wed Mar 13 2019 bpAATTsuse.de- x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (bsc#1111331).- commit 4e5f098 * Wed Mar 13 2019 bpAATTsuse.de- x86/speculation/mds: Add BUG_MSBDS_ONLY (bsc#1111331).- commit ef4a9ef * Wed Mar 13 2019 jgrossAATTsuse.com- xen/manage: don\'t complain about an empty value in control/sysrq node (bsc#1065600).- commit d8327b8 * Tue Mar 12 2019 msuchanekAATTsuse.de- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).- Delete patches.fixes/get_fs_type-Validate-fs-type-string-argument.patch. Refresh to upstream patch.- commit 8717894 * Tue Mar 12 2019 jgrossAATTsuse.com- xen: fix dom0 boot on huge systems (bsc#1127836).- commit d4d49f5 * Tue Mar 12 2019 bpAATTsuse.de- x86/speculation/mds: Add basic bug infrastructure for MDS (bsc#1111331).- commit 1063f02 * Tue Mar 12 2019 jgrossAATTsuse.com- xen: remove pre-xen3 fallback handlers (bsc#1065600).- commit c8c4f0a * Tue Mar 12 2019 jgrossAATTsuse.com- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).- commit 60b6d9d * Tue Mar 12 2019 bpAATTsuse.de- x86/speculation: Consolidate CPU whitelists (bsc#1111331).- commit 833787c * Tue Mar 12 2019 mwilckAATTsuse.com- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)- commit 2c06a05 * Tue Mar 12 2019 bpAATTsuse.de- x86/msr-index: Cleanup bit defines (bsc#1111331).- commit 93e3cf8 * Tue Mar 12 2019 hareAATTsuse.de- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).- commit a512dae * Tue Mar 12 2019 hareAATTsuse.de- scripts/git_sort/git_sort.py: Update nvme git repository to 5.1- commit cff4e76 * Tue Mar 12 2019 nsaenzjulienneAATTsuse.de- Input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).- commit dfac1c8 * Tue Mar 12 2019 jthumshirnAATTsuse.de- scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd (bsc#1128900).- commit a96a0e1 * Tue Mar 12 2019 jthumshirnAATTsuse.de- block: don\'t use bio->bi_vcnt to figure out segment number (bsc#1128895).- commit bfd835c * Tue Mar 12 2019 bpAATTsuse.de- locking/atomics, asm-generic: Move some macros from to a new file (bsc#1111331).- commit 5e2aa7d * Tue Mar 12 2019 mwilckAATTsuse.com- block: check_events: don\'t bother with events if unsupported (bsc#1110946, bsc#1119843).- commit 0e16418 * Tue Mar 12 2019 mwilckAATTsuse.com- Revert \"block: unexport DISK_EVENT_MEDIA_CHANGE for legacy/fringe drivers\" (bsc#1110946, bsc#1119843).- commit 63d99c8 * Tue Mar 12 2019 mwilckAATTsuse.com- block: disk_events: introduce event flags (bsc#1110946, bsc#1119843).- commit 0b56ce7 * Tue Mar 12 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Don\'t try to use the hardware frame counter with i965gm TV output\'- commit 91bbd55 * Tue Mar 12 2019 glinAATTsuse.com- bpf: fix replace_map_fd_with_map_ptr\'s ldimm64 second imm field (bsc#1083647).- commit 50ceb6a * Tue Mar 12 2019 tonyjAATTsuse.de- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).- perf/x86/intel: Don\'t enable freeze-on-smi for PerfMon V1 (bsc#1121805).- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).- commit 9317981 * Mon Mar 11 2019 bpAATTsuse.de- x86/speculation: Simplify the CPU bug detection logic (bsc#1111331).- Refresh patches.arch/x86-bugs-add-amd-s-variant-of-ssb_no.patch.- Refresh patches.arch/x86-speculation-support-enhanced-ibrs-on-future-cpus.patch.- commit 2ed8144 * Mon Mar 11 2019 tzimmermannAATTsuse.de- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)- commit 1cee3e3 * Mon Mar 11 2019 tzimmermannAATTsuse.de- drm/nouveau: Don\'t WARN_ON VCPI allocation failures (bsc#1113722)- commit 82dc918 * Mon Mar 11 2019 tzimmermannAATTsuse.de- drm/nouveau/pmu: don\'t print reply values if exec is false (bsc#1113722)- commit 8e01362 * Mon Mar 11 2019 tzimmermannAATTsuse.de- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)- commit d1c8971 * Mon Mar 11 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set\'- commit f1ee607 * Mon Mar 11 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Block fbdev HPD processing during suspend\'- commit 473e675 * Mon Mar 11 2019 jslabyAATTsuse.cz- hpet: Fix missing \'=\' character in the __setup() code of hpet_mmap_enable (git-fixes).- commit 8cc8dbe * Mon Mar 11 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/of: Fix kerneldoc\'- commit c41090b * Mon Mar 11 2019 tzimmermannAATTsuse.de- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)- commit c59e8a3 * Mon Mar 11 2019 tzimmermannAATTsuse.de- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)- commit 7646b89 * Mon Mar 11 2019 mbenesAATTsuse.cz- Refresh patches.suse/livepatch-add-atomic-replace.patch.- Refresh patches.suse/livepatch-atomic-replace-and-cumulative-patches-documentation.patch.- Refresh patches.suse/livepatch-change-unsigned-long-old_addr-void-old_func-in-struct-klp_func.patch.- Refresh patches.suse/livepatch-consolidate-klp_free-functions.patch.- Refresh patches.suse/livepatch-core-return-eopnotsupp-instead-of-enosys.patch.- Refresh patches.suse/livepatch-don-t-block-the-removal-of-patches-loaded-after-a-forced-transition.patch.- Refresh patches.suse/livepatch-introduce-klp_for_each_patch-macro.patch.- Refresh patches.suse/livepatch-module-coming-and-going-callbacks-can-proceed-with-all-listed-patches.patch.- Refresh patches.suse/livepatch-proper-error-handling-in-the-shadow-variables-selftest.patch.- Refresh patches.suse/livepatch-remove-nop-structures-when-unused.patch.- Refresh patches.suse/livepatch-remove-ordering-stacking-of-the-livepatches.patch.- Refresh patches.suse/livepatch-remove-signal-sysfs-attribute.patch.- Refresh patches.suse/livepatch-return-enomem-on-ptr_id-allocation-failure.patch.- Refresh patches.suse/livepatch-send-a-fake-signal-periodically.patch.- Refresh patches.suse/livepatch-shuffle-klp_enable_patch-klp_disable_patch-code.patch.- Refresh patches.suse/livepatch-simplify-api-by-removing-registration-step.patch.- Refresh patches.suse/livepatch-use-lists-to-manage-patches-objects-and-functions.patch.- Refresh patches.suse/selftests-livepatch-add-dynamic_debug-config-dependency.patch.- Refresh patches.suse/selftests-livepatch-introduce-tests.patch. Move upstream livepatch patches to the sorted section.- commit 8ba9e19 * Mon Mar 11 2019 mbenesAATTsuse.cz- Refresh patches.arch/powerpc-pseries-Perform-full-re-add-of-CPU-for-topol.patch.- Refresh patches.arch/powerpc-pseries-export-timebase-register-sample-in-l.patch.- Refresh patches.fixes/0001-media-usb-pwc-Don-t-use-coherent-DMA-buffers-for-ISO.patch.- Refresh patches.fixes/exec-Fix-mem-leak-in-kernel_read_file.patch.- Refresh patches.fixes/scsi-core-reset-host-byte-in-DID_NEXUS_FAILURE-case.patch.- Refresh patches.suse/powerpc-64s-clear-on-stack-exception-marker-upon-exception-return.patch.- Refresh patches.suse/powerpc-livepatch-relax-reliable-stack-tracer-checks-for-first-frame.patch.- Refresh patches.suse/powerpc-livepatch-small-cleanups-in-save_stack_trace_tsk_reliable.patch. Move upstreamed patches to the sorted section.- commit 90d0c8c * Mon Mar 11 2019 jroedelAATTsuse.de- kABI: Preserve kABI for dma_max_mapping_size() (bsc#1120008).- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).- virtio: Introduce virtio_max_dma_size() (bsc#1120008).- dma: Introduce dma_max_mapping_size() (bsc#1120008).- swiotlb: Add is_swiotlb_active() function (bsc#1120008).- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).- commit 5f5f865 * Mon Mar 11 2019 tzimmermannAATTsuse.de- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)- commit df86ff8 * Fri Mar 08 2019 lduncanAATTsuse.com- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).- commit a839a94 * Fri Mar 08 2019 dkirjanovAATTsuse.com- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).- commit 670183e * Fri Mar 08 2019 mkubecekAATTsuse.cz- inet: frags: better deal with smp races (CVE-2018-5391 bsc#1103097).- commit 5ea0718 * Fri Mar 08 2019 mkubecekAATTsuse.cz- ipfrag: really prevent allocation on netns exit (CVE-2018-5391 bsc#1103097).- commit ebc2ab3 * Fri Mar 08 2019 jthumshirnAATTsuse.de- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).- commit 2cd1e7f * Thu Mar 07 2019 ptesarikAATTsuse.cz- supported.conf: add arm_big_little as dependency for scpi_cpufreq- commit 7d2f175 * Thu Mar 07 2019 mkubecekAATTsuse.cz- net: remove unused struct inet_frag_queue.fragments field (CVE-2018-5391 bsc#1103097).- 6lowpan: use rbtree for IP frag queue (CVE-2018-5391 bsc#1103097).- net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c (CVE-2018-5391 bsc#1103097).- net: IP6 defrag: use rbtrees for IPv6 defrag (CVE-2018-5391 bsc#1103097).- net: IP defrag: encapsulate rbtree defrag code into callable functions (CVE-2018-5391 bsc#1103097).- ipv6: frags: Fix bogus skb->sk in reassembled packets (CVE-2018-5391 bsc#1103097).- net: ipv4: do not handle duplicate fragments as overlapping (CVE-2018-5391 bsc#1103097).- netfilter: ipv6: fix oops when defragmenting locally generated fragments (CVE-2018-5391 bsc#1103097).- net/ipfrag: let ipfrag_high_thresh in ns be higher than in init_net (CVE-2018-5391 bsc#1103097).- ipv6: discard IP frag queue on more errors (CVE-2018-5391 bsc#1103097).- ipv4: remove redundant null pointer check before kfree_skb (CVE-2018-5391 bsc#1103097).- ip: fail fast on IP defrag errors (CVE-2018-5391 bsc#1103097).- ip: frags: fix crash in ip_do_fragment() (CVE-2018-5391 bsc#1103097).- ip: process in-order fragments efficiently (CVE-2018-5391 bsc#1103097).- ip: add helpers to process in-order fragments faster (CVE-2018-5391 bsc#1103097).- net: ieee802154: 6lowpan: remove redundant pointers \'fq\' and \'net\' (CVE-2018-5391 bsc#1103097).- ipv4: frags: precedence bug in ip_expire() (CVE-2018-5391 bsc#1103097).- ip: use rb trees for IP frag queue (CVE-2018-5391 bsc#1103097). Refresh patches.drivers/net-Add-and-use-skb_mark_not_on_list.patch patches.suse/ipv4-ipv6-netfilter-Adjust-the-frag-mem-limit-when-t.patch- ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module (CVE-2018-5391 bsc#1103097).- netfilter: ipv6: nf_defrag: drop skb dst before queueing (CVE-2018-5391 bsc#1103097).- netfilter: ipv6: nf_defrag: reduce struct net memory waste (CVE-2018-5391 bsc#1103097).- ipv6: frags: fix a lockdep false positive (CVE-2018-5391 bsc#1103097).- ipv6: Count interface receive statistics on the ingress netdev (CVE-2018-5391 bsc#1103097).- net: ieee802154: 6lowpan: fix frag reassembly (CVE-2018-5391 bsc#1103097).- inet: frags: fix ip6frag_low_thresh boundary (CVE-2018-5391 bsc#1103097).- ipv6: frags: fix /proc/sys/net/ipv6/ip6frag_low_thresh (CVE-2018-5391 bsc#1103097).- inet: frags: get rid of nf_ct_frag6_skb_cb/NFCT_FRAG6_CB (CVE-2018-5391 bsc#1103097).- ipv6: frags: get rid of ip6frag_skb_cb/FRAG6_CB (CVE-2018-5391 bsc#1103097).- inet: frags: get rid of ipfrag_skb_cb/FRAG_CB (CVE-2018-5391 bsc#1103097). Refresh patches.drivers/net-Convert-GRO-SKB-handling-to-list_head.patch patches.fixes/ip-discard-IPv4-datagrams-with-overlapping-segments.patch patches.fixes/ipv4-frags-handle-possible-skb-truesize-change.patch- inet: frags: reorganize struct netns_frags (CVE-2018-5391 bsc#1103097).- rhashtable: reorganize struct rhashtable layout (CVE-2018-5391 bsc#1103097).- ipv6: frags: rewrite ip6_expire_frag_queue() (CVE-2018-5391 bsc#1103097).- inet: frags: do not clone skb in ip_expire() (CVE-2018-5391 bsc#1103097).- inet: frags: break the 2GB limit for frags storage (CVE-2018-5391 bsc#1103097).- inet: frags: remove inet_frag_maybe_warn_overflow() (CVE-2018-5391 bsc#1103097).- inet: frags: get rif of inet_frag_evicting() (CVE-2018-5391 bsc#1103097).- inet: frags: remove some helpers (CVE-2018-5391 bsc#1103097).- inet: frags: use rhashtables for reassembly units (CVE-2018-5391 bsc#1103097). Refresh patches.fixes/inet-frag-enforce-memory-limits-earlier.patch patches.fixes/ipv6-defrag-drop-non-last-frags-smaller-than-min-mtu.patch- inet: frags: refactor ipfrag_init() (CVE-2018-5391 bsc#1103097).- inet: frags: refactor lowpan_net_frag_init() (CVE-2018-5391 bsc#1103097).- inet: frags: refactor ipv6_frag_init() (CVE-2018-5391 bsc#1103097).- inet: frags: add a pointer to struct netns_frags (CVE-2018-5391 bsc#1103097). Refresh patches.suse/ipv4-ipv6-netfilter-Adjust-the-frag-mem-limit-when-t.patch- inet: frags: change inet_frags_init_net() return value (CVE-2018-5391 bsc#1103097).- ipv6: frag: remove unused field (CVE-2018-5391 bsc#1103097).- ipv6: export ip6 fragments sysctl to unprivileged users (CVE-2018-5391 bsc#1103097).- netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure (CVE-2018-5391 bsc#1103097).- netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 (CVE-2018-5391 bsc#1103097).- net: sk_buff rbnode reorg (CVE-2018-5391 bsc#1103097). Refresh patches.drivers/act_mirred-clear-skb-tstamp-on-redirect.patch patches.drivers/net-Convert-GRO-SKB-handling-to-list_head.patch patches.drivers/netem-convert-to-qdisc_watchdog_schedule_ns.patch patches.fixes/net-add-rb_to_skb-and-other-rb-tree-helpers.patch patches.fixes/tcp-add-tcp_ooo_try_coalesce-helper.patch patches.fixes/tcp-call-tcp_drop-from-tcp_data_queue_ofo.patch- net: convert inet_frag_queue.refcnt from atomic_t to refcount_t (CVE-2018-5391 bsc#1103097).- net: make struct inet_frags::qsize unsigned (CVE-2018-5391 bsc#1103097).- commit ebc5efc * Thu Mar 07 2019 bpAATTsuse.de- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).- Refresh patches.suse/0003-x86-KASLR-public-the-function-for-getting-random-lon.patch.- commit fc169b3 * Thu Mar 07 2019 hareAATTsuse.de- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).- scsi: qla2xxx: Simplify conditional check (bsc#1094555).- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).- commit ba2f97d * Thu Mar 07 2019 mbruggerAATTsuse.com- supported.conf: add supported modules (bsc#1123548)- commit f3a9728 * Thu Mar 07 2019 alnovakAATTsuse.cz- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).- commit c6f8f16 * Thu Mar 07 2019 tbogendoerferAATTsuse.de- tools build: Add test-reallocarray.c to test-all.c to fix the build (bsc#1109837).- cxgb4: Update 1.22.9.0 as the latest firmware supported (bsc#1127354).- commit 9da8656 * Thu Mar 07 2019 jslabyAATTsuse.cz- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).- commit ad202d7 * Thu Mar 07 2019 alnovakAATTsuse.cz- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).- commit 39c1bd9 * Thu Mar 07 2019 dkirjanovAATTsuse.com- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).- commit e74805a * Thu Mar 07 2019 jslabyAATTsuse.cz- netfilter: nf_tables: check the result of dereferencing base_chain->stats (git-fixes).- commit a4e03cb * Thu Mar 07 2019 ptesarikAATTsuse.cz- s390/setup: set control program code via diag 318 (FATE#326363, LTC#169183, bsc#1126993).- commit 40fb35c * Wed Mar 06 2019 lduncanAATTsuse.com- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).- commit a620aaf * Wed Mar 06 2019 lduncanAATTsuse.com- Remove blacklist of virtio patch so we can install it (bsc#1114585)- commit c3293e9 * Wed Mar 06 2019 lyanAATTsuse.com- s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem (bsc#1128180).- Refresh patches.drivers/brcmfmac-Use-firmware_request_nowarn-for-the-clm_blo.patch.- Refresh patches.fixes/0001-xprtrdma-Make-sure-Send-CQ-is-allocated-on-an-existi.patch.- Refresh patches.fixes/exec-Fix-mem-leak-in-kernel_read_file.patch.- Refresh patches.fixes/scsi-core-reset-host-byte-in-DID_NEXUS_FAILURE-case.patch.- commit dafa97e * Wed Mar 06 2019 brogersAATTsuse.com- KVM: Expose new cpu features to guest (FATE#326222).- commit 13e2218 * Wed Mar 06 2019 msuchanekAATTsuse.de- Revert \"Drop multiversion(kernel) from the KMP template (fate#323189)\" (bsc#1109137). This reverts commit 71504d805c1340f68715ad41958e5ef35da2c351.- commit adade9f * Wed Mar 06 2019 tbogendoerferAATTsuse.de- iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (bsc#1127354).- cxgb4: Export sge_host_page_size to ulds (bsc#1127354).- cxgb4/cxgb4vf: Fix mac_hlist initialization and free (bsc#1127355).- commit 9a8f41e * Wed Mar 06 2019 tbogendoerferAATTsuse.de- net/mlx5: Update the list of the PCI supported devices (bsc#1127611).- commit 78ef57e * Wed Mar 06 2019 tbogendoerferAATTsuse.de- blacklist.conf: added two commits alreday applied in their v5.0-rc7 version- commit 76bf59e * Wed Mar 06 2019 mhockoAATTsuse.com- mm: enforce min addr even if capable() in expand_downwards() (bsc#1128166, CVE-2019-9213).- commit 998cff7 * Wed Mar 06 2019 tbogendoerferAATTsuse.de- net: sched: put back q.qlen into a single location (bsc#1109837).- tls: Fix write space handling (bsc#1109837).- tls: Fix tls_device handling of partial records (bsc#1109837).- net: mvpp2: fix the computation of the RXQs (bsc#1119113 FATE#326472).- net: mvpp2: fix validate for PPv2.1 (bsc#1119113 FATE#326472).- net: hns3: fix improper error handling for hns3_client_start (bsc#1126390).- net: hns3: fix setting of the hns reset_type for rdma hw errors (bsc#1126390).- net: hns3: fix get VF RSS issue (bsc#1126390).- net: hns3: enable VF VLAN filter for each VF when initializing (bsc#1126390).- net: hns3: add support to config depth for tx|rx ring separately (bsc#1126390).- net: hns3: remove hnae3_get_bit in data path (bsc#1126390).- net: hns3: replace hnae3_set_bit and hnae3_set_field in data path (bsc#1126390).- net: hns3: add unlikely for error handling in data path (bsc#1126390).- net: hns3: remove some ops in struct hns3_nic_ops (bsc#1126390).- net: hns3: limit some variable scope in critical data path (bsc#1126390).- net: hns3: avoid mult + div op in critical data path (bsc#1126390).- net: hns3: add xps setting support for hns3 driver (bsc#1126390).- net: hns3: clear command queue\'s registers when unloading VF driver (bsc#1126390).- net: hns3: uninitialize command queue while unloading PF driver (bsc#1126390).- net: hns3: Record VF vlan tables (bsc#1126390).- net: hns3: Record VF unicast and multicast tables (bsc#1126390).- net: hns3: fix 6th bit of ppp mpf abnormal errors (bsc#1126390).- net: hns3: enable 8~11th bit of mac common msi-x error (bsc#1126390).- net: hns3: some bugfix of ppu(rcb) ras errors (bsc#1126390).- net: hns3: modify print message of ssu common ecc errors (bsc#1126390).- net: hns3: fix port info query issue for copper port (bsc#1126390).- net: hns3: convert mac advertize and supported from u32 to link mode (bsc#1126390).- net: hns3: Check variable is valid before assigning it to another (bsc#1126390).- net: hns3: add pointer checking at the beginning of the exported functions (bsc#1126390).- cxgb4: Mask out interrupts that are not enabled (bsc#1127177).- net/mlx5: Delete unused FPGA QPN variable (bsc#1103990 FATE#326006).- mdio_bus: Fix PTR_ERR() usage after initialization to constant (bsc#1119113 FATE#326472).- net: hns3: make function hclge_set_all_vf_rst() static (bsc#1126390).- cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (bsc#1127354).- cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (bsc#1127354).- devlink: Fix list access without lock while reading region (bsc#1109837).- devlink: Return right error code in case of errors for region read (bsc#1109837).- cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (bsc#1127355).- net: hns3: MAC table entry count function increases operation 0 value protection measures (bsc#1126390).- net: hns3: modify the upper limit judgment condition (bsc#1126390).- net: hns3: don\'t allow user to change vlan filter state (bsc#1126390).- net: hns3: optimize the maximum TC macro (bsc#1126390).- net: hns3: fix the problem that the supported port is empty (bsc#1126390).- net: hns3: fix a wrong checking in the hclge_tx_buffer_calc() (bsc#1126390).- net: hns3: move some set_bit statement into hclge_prepare_mac_addr (bsc#1126390).- net: hns3: add hclge_cmd_check_retval() to parse comman\'s return value (bsc#1126390).- net: hns3: code optimization for hclge_rx_buffer_calc (bsc#1126390).- net: hns3: Modify parameter type from int to bool in set_gro_en (bsc#1126390).- net: hns3: fix an issue for hns3_update_new_int_gl (bsc#1126390).- net: hns3: fix a code style issue for hns3_update_new_int_gl() (bsc#1126390).- net: hns3: Check for allocation failure (bsc#1126390).- net: hns3: keep flow director state unchanged when reset (bsc#1126390).- net: hns3: stop sending keep alive msg to PF when VF is resetting (bsc#1126390).- net: hns3: fix an issue for hclgevf_ae_get_hdev (bsc#1126390).- net: hns3: fix improper error handling in the hclge_init_ae_dev() (bsc#1126390).- net: hns3: fix for rss result nonuniform (bsc#1126390).- net: hns3: fix netif_napi_del() not do problem when unloading (bsc#1126390).- net: hns3: Fix NULL deref when unloading driver (bsc#1126390).- net: hns3: only support tc 0 for VF (bsc#1126390).- net: hns3: change hnae3_register_ae_dev() to int (bsc#1126390).- net: hns3: use the correct interface to stop|open port (bsc#1126390).- net: hns3: fix VF dump register issue (bsc#1126390).- net: hns3: reuse the definition of l3 and l4 header info union (bsc#1126390).- cxgb4vf: Update port information in cxgb4vf_open() (bsc#1127355).- net: hns3: don\'t allow vf to enable promisc mode (bsc#1126390).- net: hns3: add initialization for nic state (bsc#1126390).- net: hns3: add 8 BD limit for tx flow (bsc#1126390).- net: hns3: call hns3_nic_set_real_num_queue with netdev down (bsc#1126390).- net: hns3: remove dcb_ops->map_update in hclge_dcb (bsc#1126390).- net: hns3: do reinitialization while mqprio configuration changed (bsc#1126390).- net: hns3: After setting the loopback, add the status of getting MAC (bsc#1126390).- net: hns3: fix broadcast promisc issue for revision 0x20 (bsc#1126390).- net: hns3: fix return value handle issue for hclge_set_loopback() (bsc#1126390).- net: hns3: add error handling in hclge_ieee_setets (bsc#1126390).- net: hns3: clear pci private data when unload hns3 driver (bsc#1126390).- net: hns3: don\'t update packet statistics for packets dropped by hardware (bsc#1126390).- net/mlx5e: Reuse fold sw stats in representors (bsc#1103990 FATE#326006).- net/mlx5e: Present the representors SW stats when state is not opened (bsc#1103990 FATE#326006).- net/mlx5e: Separate between ethtool and netdev software stats folding (bsc#1103990 FATE#326006).- net: hns3: fix PFC not setting problem for DCB module (bsc#1126390).- net: hns3: add statistics for PFC frames and MAC control frames (bsc#1126390).- net: hns3: add ETS TC weight setting in SSU module (bsc#1126390).- net: hns3: do not return GE PFC setting err when initializing (bsc#1126390).- net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED (bsc#1126390).- net: hns3: clear param in ring when free ring (bsc#1126390).- net: hns3: fix bug of ethtool_ops.get_channels for VF (bsc#1126390).- net: hns3: fix for shaper not setting when TC num changes (bsc#1126390).- net: hns3: fix rss configuration lost problem when setting channel (bsc#1126390).- net: hns3: refactor the statistics updating for netdev (bsc#1126390).- net: hns3: add rx multicast packets statistic (bsc#1126390).- net: hns3: add calling roce callback function when link status change (bsc#1126390).- net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module (bsc#1126390).- net: hns3: do reinitialization while ETS configuration changed (bsc#1126390).- net: hns3: fix wrong combined count returned by ethtool -l (bsc#1126390).- net: hns3: adjust the use of alloc_tqps and num_tqps (bsc#1126390).- net: hns3: fix user configuration loss for ethtool -L (bsc#1126390).- net: hns3: remove redundant codes in hclge_knic_setup (bsc#1126390).- net: hns3: modify parameter checks in the hns3_set_channels (bsc#1126390).- net: hns3: add interface hclge_tm_bp_setup (bsc#1126390).- net: hns3: reuse reinitialization interface in the hns3_set_channels (bsc#1126390).- net: hns3: remove unnecessary hns3_adjust_tqps_num (bsc#1126390).- net: hns3: remove unused member in struct hns3_enet_ring (bsc#1126390).- net: hns3: modify enet reinitialization interface (bsc#1126390).- cxgb4: number of VFs supported is not always 16 (bsc#1127354).- cxgb4: use new fw interface to get the VIN and smt index (bsc#1127354).- cxgb4: Remove SGE_HOST_PAGE_SIZE dependency on page size (bsc#1127354).- cxgb4vf: fix memleak in mac_hlist initialization (bsc#1127355).- cxgb4: Add new T6 PCI device ids 0x608a (bsc#1127354).- commit e5147ba * Wed Mar 06 2019 mbenesAATTsuse.cz- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995 fate#323487).- commit 38b76ee * Wed Mar 06 2019 mbenesAATTsuse.cz- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995 fate#323487).- commit 618ef9f * Wed Mar 06 2019 mbenesAATTsuse.cz- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995 fate#323487).- commit ba10b93 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: Remove signal sysfs attribute (bsc#1071995 fate#323487).- commit c5e5181 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: Send a fake signal periodically (bsc#1071995 fate#323487).- commit 7088101 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995 fate#323487).- commit 79db698 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995 fate#323487).- commit 0eaa537 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995 fate#323487).- commit 0f271e8 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 fate#323487).- commit da18829 * Wed Mar 06 2019 mbenesAATTsuse.cz- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995 fate#323487).- commit 9ec6c45 * Wed Mar 06 2019 mbenesAATTsuse.cz- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995 fate#323487).- commit 2d37e66 * Tue Mar 05 2019 jeffmAATTsuse.com- iomap: FUA is wrong for DIO O_DSYNC writes into unwritten extents (jsc#SLE-4631 bsc#1128041).- iomap: Use FUA for pure data O_DSYNC DIO writes (jsc#SLE-4631 bsc#1128040).- iomap: iomap_dio_rw() handles all sync writes (jsc#SLE-4631 bsc#1128039).- commit 9bece50 * Tue Mar 05 2019 jeffmAATTsuse.com- xfs: move generic_write_sync calls inwards (jsc#SLE-4631 bsc#1128038).- commit d16f826 * Tue Mar 05 2019 jeffmAATTsuse.com- iomap_dio_actor(): fix iov_iter bugs (jsc#SLE-4631 bsc#1128016).- commit e7d739e * Tue Mar 05 2019 bpAATTsuse.de- blacklist.conf: 53bb565fc543 x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux)- commit 38334db * Tue Mar 05 2019 bpAATTsuse.de- blacklist.conf: 65bba0423ecf kbuild: fix UML build error with CONFIG_GCC_PLUGINS- commit a2369f4 * Tue Mar 05 2019 bpAATTsuse.de- blacklist.conf: 29434801e7e9 x86/vdso: Remove a stale/misleading comment from the linker script- commit 622c158 * Tue Mar 05 2019 bpAATTsuse.de- x86/vdso: Remove obsolete \"fake section table\" reservation (bsc#1114279).- commit 23f423f * Tue Mar 05 2019 aaptelAATTsuse.com- Update config files. Remove conditional support for SMB2 and SMB3:- They were already enabled and are now always enabled.- There are no more #ifdef checking these macros.- They dont show up in fs/cifs/Kconfig- They have been removed upstream- It makes backporting easier, otherwise backported patches need to modified to add #ifdef Keep them as =y in vanilla config (which still requires it)- commit 5cf8695 * Tue Mar 05 2019 nsaenzjulienneAATTsuse.de- mmc: cqhci: Fix a tiny potential memory leak on error condition (git-fixes).- mmc: cqhci: fix space allocated for transfer descriptor (git-fixes).- mmc: core: Fix NULL ptr crash from mmc_should_fail_request (git-fixes).- commit 1c78d01 * Tue Mar 05 2019 mbenesAATTsuse.cz- Enable livepatch test drivers in lib/ Livepatch kselftests need those.- Update config files.- supported.conf- commit b5e1a19 * Tue Mar 05 2019 mbenesAATTsuse.cz- selftests/livepatch: introduce tests (bsc#1071995 fate#323487).- commit 248f360 * Tue Mar 05 2019 mbenesAATTsuse.cz- Update config files.- commit 83afceb * Tue Mar 05 2019 mbenesAATTsuse.cz- livepatch: Define a macro for new API identification (bsc#1071995 fate#323487).- commit c2e2280 * Tue Mar 05 2019 bpAATTsuse.de- x86/mtrr: Don\'t copy uninitialized gentry fields back to userspace (bsc#1114279).- commit 135fda8 * Tue Mar 05 2019 bpAATTsuse.de- blacklist.conf: dbe733642e01 x86/Kconfig: Select SCHED_SMT if SMP enabled- commit 117d5dd * Tue Mar 05 2019 dkirjanovAATTsuse.com- s390/qeth: fix use-after-free in error path (bsc#1127534).- commit 6ea74cd * Tue Mar 05 2019 dkirjanovAATTsuse.com- s390/qeth: fix use-after-free in error path (bsc#1127534).- commit de847d6 * Tue Mar 05 2019 bpAATTsuse.de- blacklist.conf: b247be3fe89b locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound Not needed urgently in SLE15.- commit f26ee44 * Tue Mar 05 2019 bpAATTsuse.de- x86/a.out: Clear the dump structure initially (bsc#1114279).- commit 6c90b4f * Tue Mar 05 2019 mbenesAATTsuse.cz- livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (bsc#1071995 fate#323487).- livepatch: Consolidate klp_free functions (bsc#1071995 fate#323487).- livepatch: Don\'t block the removal of patches loaded after a forced transition (bsc#1071995 fate#323487).- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995 fate#323487).- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995 fate#323487).- livepatch: Simplify API by removing registration step (bsc#1071995 fate#323487).- Refresh patches.suse/livepatch-add-atomic-replace.patch.- Refresh patches.suse/livepatch-atomic-replace-and-cumulative-patches-documentation.patch.- Refresh patches.suse/livepatch-mark-the-kernel-unsupported-when-disabling.patch.- Refresh patches.suse/livepatch-remove-nop-structures-when-unused.patch.- Refresh patches.suse/livepatch-send-a-fake-signal-periodically.patch.- Refresh patches.suse/livepatch-use-lists-to-manage-patches-objects-and-functions.patch.- Delete patches.suse/livepatch-add-an-extra-flag-to-distinguish-registered-patches.patch.- Delete patches.suse/livepatch-allow-to-replace-even-disabled-patches.patch.- Delete patches.suse/livepatch-free-only-structures-with-initialized-kobject.patch.- Delete patches.suse/livepatch-remove-replaced-patches-from-the-stack.patch. Atomic replace. Update to a final version.- commit 2a26746 * Tue Mar 05 2019 glinAATTsuse.com- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).- commit 97bcd77 * Mon Mar 04 2019 msuchanekAATTsuse.de- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).- commit 6023475 * Mon Mar 04 2019 tbogendoerferAATTsuse.de- Update config files. Enabled Soft RoCE for ppc64le (FATE#327553)- commit dfd69ad * Mon Mar 04 2019 jleeAATTsuse.com- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).- commit 35133e1 * Mon Mar 04 2019 tbogendoerferAATTsuse.de- net: hns: Fixes the missing put_device in positive leg for roce reset (bsc#1126709).- net: hns: Fix object reference leaks in hns_dsaf_roce_reset() (bsc#1126709).- net: hns: Restart autoneg need return failed when autoneg off (bsc#1126709).- net: hns: Fix for missing of_node_put() after of_parse_phandle() (bsc#1126709).- net: hns: Fix use after free identified by SLUB debug (bsc#1126709).- net: hns: Fix WARNING when hns modules installed (bsc#1126709).- net: hns: Fix ping failed when use net bridge and send multicast (bsc#1126709).- net: hns: Add mac pcs config when enable|disable mac (bsc#1126709).- net: hns: Fix ntuple-filters status error (bsc#1126709).- net: hns: Avoid net reset caused by pause frames storm (bsc#1126709).- net: hns: Free irq when exit from abnormal branch (bsc#1126709).- net: hns: Clean rx fbd when ae stopped (bsc#1126709).- net: hns: Fixed bug that netdev was opened twice (bsc#1126709).- net: hns: Some registers use wrong address according to the datasheet (bsc#1126709).- net: hns: All ports can not work when insmod hns ko after rmmod (bsc#1126709).- net: hns: Incorrect offset address used for some registers (bsc#1126709).- commit 781eaa3 * Mon Mar 04 2019 msuchanekAATTsuse.de- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).- commit c006172 * Mon Mar 04 2019 osalvadorAATTsuse.de- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).- commit 8454bd2 * Mon Mar 04 2019 oheringAATTsuse.de- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (fate#327171, bsc#1122822).- hv: v4.12 API for hyperv-iommu (fate#327171, bsc#1122822).- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (fate#327171, bsc#1122822).- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (fate#327171, bsc#1122822).- x86/apic: Provide apic_ack_irq() (fate#327171, bsc#1122822).- commit 56ec609 * Mon Mar 04 2019 tbogendoerferAATTsuse.de- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1056787).- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1056787).- net: phy: phylink: fix uninitialized variable in phylink_get_mac_state (bsc#1119113 FATE#326472).- ipv4: Pass original device to ip_rcv_finish_core (bsc#1109837).- bnxt_en: Drop oversize TX packets to prevent errors (bsc#1104745 FATE#325918).- net: sched: act_tunnel_key: fix NULL pointer dereference during init (bsc#1109837).- net/sched: act_skbedit: fix refcount leak when replace fails (bsc#1109837).- net/sched: act_ipt: fix refcount leak when replace fails (bsc#1109837).- nvmet-rdma: fix null dereference under heavy load (bsc#1127360).- commit 002a10b * Mon Mar 04 2019 glinAATTsuse.com- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).- commit 7770a6f * Mon Mar 04 2019 jroedelAATTsuse.de- iommu/dma: Use NUMA aware memory allocations in __iommu_dma_alloc_pages() (bsc#1127594).- commit d8ed82f * Mon Mar 04 2019 oheringAATTsuse.de- x86/hyper-v: Fix definition of HV_MAX_FLUSH_REP_COUNT (fate#323887).- hv_netvsc: Fix IP header checksum for coalesced packets (fate#323887).- commit edfc558 * Mon Mar 04 2019 tzimmermannAATTsuse.de- drm/vmwgfx: Don\'t double-free the mode stored in par->set_mode (bsc#1103429)- commit 99c4074 * Sat Mar 02 2019 fdmananaAATTsuse.com- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).- commit 7753ef9 * Sat Mar 02 2019 fdmananaAATTsuse.com- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).- Btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).- Btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).- Btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).- commit 8bb669e * Sat Mar 02 2019 fdmananaAATTsuse.com- Btrfs: split btrfs_extent_same (bsc#1127493).- Refresh patches.suse/btrfs-fix-data-corruption-when-deduplicating-between.patch.- commit 67ac488 * Fri Mar 01 2019 tonyjAATTsuse.de- tools lib traceevent: Fix buffer overflow in arg_eval (bsc#1122179).- commit f4311dd * Fri Mar 01 2019 lduncanAATTsuse.com- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).- scsi: mpt3sas: Convert mlsleading uses of pr_ with MPT3SAS_FMT (bsc#1117108).- commit e3f05da * Fri Mar 01 2019 lduncanAATTsuse.com- scsi: mpt3sas: Convert uses of pr_ with MPT3SAS_FMT to ioc_ (bsc#1117108).- Refresh patches.suse/mpt3sas-check-sense-buffer-before-copying-sense-data.patch.- commit 9574b94 * Fri Mar 01 2019 palcantaraAATTsuse.de- cifs: Always resolve hostname before reconnecting (bsc#1051510).- commit c95017f * Fri Mar 01 2019 tiwaiAATTsuse.de- ACPI: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).- commit b5192ba * Fri Mar 01 2019 tiwaiAATTsuse.de- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).- commit 2e41e89 * Fri Mar 01 2019 jslabyAATTsuse.cz- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).- net: dsa: slave: Don\'t propagate flag changes on down slave interfaces (networking-stable-19_02_10).- net: dp83640: expire old TX-skb (networking-stable-19_02_10).- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).- commit c07383b * Fri Mar 01 2019 lduncanAATTsuse.com- scsi: mpt3sas: Add ioc_ logging macros (bsc#1117108).- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).- scsi: mpt3sas: Fix indentation (bsc#1117108).- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).- commit 4ec4b4f * Thu Feb 28 2019 hareAATTsuse.de- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).- Delete patches.fixes/bsg-allocate-sense-buffer-if-requested.patch.- commit 9c493cb * Thu Feb 28 2019 hareAATTsuse.de- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).- commit 1bbf15f * Thu Feb 28 2019 ptesarikAATTsuse.cz- Update config files: Change to CONFIG_PREEMPT_VOLUNTARY (bsc#1125004).- commit 47ba65a * Thu Feb 28 2019 jslabyAATTsuse.cz- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).- virtio_net: Don\'t call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).- commit 7665cf7 * Thu Feb 28 2019 yousaf.kaukabAATTsuse.com- cpufreq / cppc: Work around for Hisilicon CPPC cpufreq (bsc#1126594).- ACPI / CPPC: Add a helper to get desired performance (bsc#1126594).- commit 9e33e02 * Thu Feb 28 2019 tbogendoerferAATTsuse.de- net: phy: marvell10g: Fix Multi-G advertisement to only advertise 10G (bsc#1119113 FATE#326472).- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282 FATE#324873).- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 FATE#324873).- ixgbe: don\'t do any AF_XDP zero-copy transmit if netif is not OK (bsc#1113994 FATE#326315 FATE#326317).- i40e: fix XDP_REDIRECT/XDP xmit ring cleanup race (bsc#1111981 FATE#326312 FATE#326313).- ixgbe: fix potential RX buffer starvation for AF_XDP (bsc#1113994 FATE#326315 FATE#326317).- i40e: fix potential RX buffer starvation for AF_XDP (bsc#1111981 FATE#326312 FATE#326313).- commit 52a7bcd * Thu Feb 28 2019 mkubecekAATTsuse.cz- config: enable NETDEVSIM (as a module) Simulated network device, useful for testing and network simulation. Already enabled in master and stable branches.- commit 7adf365 * Thu Feb 28 2019 mkubecekAATTsuse.cz- config: enable TCP_MD5SIG This was requested by an openSUSE user (bsc#1090162) and SLE customer (fate#325782) but the request came too late for 15.0 (kabi was frozen already). Change CRYPTO_MD5 from \"m\" to \"y\" on armv7hl to satisfy dependencies.- commit 46cae3b * Thu Feb 28 2019 oheringAATTsuse.de- Update two pci-hyperv patches from v3 to v4- commit f3afabc * Wed Feb 27 2019 oheringAATTsuse.de- Update HYPERV stub IOMMU driver to v6 (bsc#1127014)- commit 6d3222d * Wed Feb 27 2019 tiwaiAATTsuse.de- blacklist.conf: Remove the duplicated and already-backported entries- commit de43900 * Wed Feb 27 2019 tiwaiAATTsuse.de- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).- commit 932bcf7 * Wed Feb 27 2019 jslabyAATTsuse.cz- kABI: protect vhost_log_write (kabi).- commit 8090acf * Wed Feb 27 2019 tiwaiAATTsuse.de- net: bcmgenet: abort suspend on error (bsc#1051510).- net: bcmgenet: code movement (bsc#1051510).- commit ca48ef4 * Wed Feb 27 2019 yousaf.kaukabAATTsuse.com- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).- commit 28dc41c * Wed Feb 27 2019 tiwaiAATTsuse.de- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).- phy: tegra: remove redundant self assignment of \'map\' (bsc#1051510).- commit 20f57da * Wed Feb 27 2019 tiwaiAATTsuse.de- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).- commit 1b53757 * Wed Feb 27 2019 tiwaiAATTsuse.de- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).- commit 9a76479 * Wed Feb 27 2019 tiwaiAATTsuse.de- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).- commit 5628a6c * Wed Feb 27 2019 tiwaiAATTsuse.de- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).- commit 6420cdc * Wed Feb 27 2019 tiwaiAATTsuse.de- drm/meson: add missing of_node_put (bsc#1051510).- commit d9d0985 * Wed Feb 27 2019 tiwaiAATTsuse.de- drm/amd/display: Fix MST reboot/poweroff sequence (bsc#1111666).- drm/sun4i: backend: add missing of_node_puts (bsc#1111666).- drm/amd/display: fix PME notification not working in RV desktop (bsc#1111666).- drm/amdkfd: Don\'t assign dGPUs to APU topology devices (bsc#1111666).- commit a864b04 * Wed Feb 27 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1111666).- commit b35e24d * Wed Feb 27 2019 lyanAATTsuse.com- kvm: x86: Add AMD\'s EX_CFG to the list of ignored MSRs (bsc#1127082).- commit e389988 * Tue Feb 26 2019 ailiopoulosAATTsuse.com- iomap: warn on zero-length mappings (bsc#1127062).- commit 8971b0d * Tue Feb 26 2019 dbuesoAATTsuse.de- sched/wake_q: Reduce reference counting for special users (bsc#1050549).- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).- futex: Fix (possible) missed wakeup (bsc#1050549).- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).- sched/wake_q: Document wake_q_add() (bsc#1050549).- commit 5e0bd2e * Tue Feb 26 2019 tiwaiAATTsuse.de- blacklist.conf: ignore Smack; we don\'t enable it- commit 243e8f2 * Tue Feb 26 2019 tiwaiAATTsuse.de- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).- commit 7687c1e * Tue Feb 26 2019 tiwaiAATTsuse.de- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).- fuse: handle zero sized retrieve correctly (bsc#1051510).- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).- configfs: fix registered group removal (bsc#1051510).- commit 1204575 * Tue Feb 26 2019 tiwaiAATTsuse.de- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).- sky2: Increase D3 delay again (bsc#1051510).- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).- mISDN: fix a race in dev_expire_timer() (bsc#1051510).- enic: fix checksum validation for IPv6 (bsc#1051510).- ax25: fix possible use-after-free (bsc#1051510).- iser: set sector for ambiguous mr status errors (bsc#1051510).- llc: do not use sk_eat_skb() (bsc#1051510).- veth: set peer GSO values (bsc#1051510).- vhost/vsock: fix uninitialized vhost_vsock->guest_cid (bsc#1051510).- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).- rocker: fix rocker_tlv_put_ * functions for KASAN (bsc#1051510).- sch_multiq: fix double free on init failure (bsc#1051510).- commit 8d4ab3f * Tue Feb 26 2019 oneukumAATTsuse.com- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).- commit 30a0f7d * Tue Feb 26 2019 oneukumAATTsuse.com- blacklist.conf: just a cleanup removing defines- commit f9a324f * Tue Feb 26 2019 ailiopoulosAATTsuse.com- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).- commit 839e087 * Tue Feb 26 2019 mgormanAATTsuse.de- mmap: relax file size limit for regular files (git fixes (mm/mmap)).- commit b834536 * Tue Feb 26 2019 oheringAATTsuse.de- blacklist.conf: hide e04e7a7bbd4b It claims to fix 8195b139 instead of 7bf7bb37- commit e5cfb61 * Tue Feb 26 2019 jackAATTsuse.cz- blacklist.conf: Blacklist ad211f3e94b3- commit 0ebbe38 * Tue Feb 26 2019 jroedelAATTsuse.de- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).- commit 4240ccc * Tue Feb 26 2019 oheringAATTsuse.de- blacklist.conf: a2aeea1cc14f is a merge commit It should not have been reported in the first place.- commit dfc4190 * Tue Feb 26 2019 msuchanekAATTsuse.de- Refresh patches.suse/powerpc-mm-hash-Increase-vmalloc-space-with-hash-translation-mode.patch- commit 164654f * Mon Feb 25 2019 tiwaiAATTsuse.de- dmaengine: rcar-dmac: Fix too early/late system suspend/resume callbacks (bsc#1111666).- commit 8e9b858 * Mon Feb 25 2019 tiwaiAATTsuse.de- dmaengine: rcar-dmac: Make DMAC reinit during system resume explicit (bsc#1111666).- commit e4c4091 * Mon Feb 25 2019 tiwaiAATTsuse.de- gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime (bsc#1111666).- commit db36cfe * Mon Feb 25 2019 tiwaiAATTsuse.de- drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime (bsc#1111666).- commit a013e0a * Mon Feb 25 2019 tiwaiAATTsuse.de- blacklist.conf: Add a cherry-picked i915 entry- commit 739b97f * Mon Feb 25 2019 tiwaiAATTsuse.de- ipmi: fix use-after-free of user->release_barrier.rda (CVE-2019-9003,bsc#1126704).- commit 89225e3 * Mon Feb 25 2019 tiwaiAATTsuse.de- Re-add the i915 hotplug fix patch with a proper regression fix (bsc#1126287)- commit c48a62a * Mon Feb 25 2019 lyanAATTsuse.com- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).- arm64: fault: avoid send SIGBUS two times (bsc#1126393).- commit 5a09ef2 * Mon Feb 25 2019 oneukumAATTsuse.com- PM / Domains: provide pm_genpd_poweroff_noirq() stub (bsc#1085535).- commit 53aa67e * Mon Feb 25 2019 jthumshirnAATTsuse.de- blacklist.conf: Blacklist 5cbab6303b47 (\"nvmet-rdma: fix null dereference under heavy load\") it\'s not applicable to SLE15- commit 9f6d20d * Mon Feb 25 2019 jthumshirnAATTsuse.de- blacklist.conf: ad1f824948e4 (\"nvmet-rdma: Add unlikely for response allocated check\") this shouldn\'t be a stable patch.- commit 17ea6e8 * Mon Feb 25 2019 jthumshirnAATTsuse.de- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).- Refresh patches.drivers/nvme-loop-add-support-for-multiple-ports.patch.- commit 0b338a9 * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).- commit 67cd18a * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).- commit 1a60bde * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).- commit 46fbd46 * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: remove unnecessary level check in balance_level (bsc#1126802).- commit 0139cfb * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).- commit 9293032 * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: remove unused check of skip_locking (bsc#1126802).- commit cfe15be * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: remove always true check in unlock_up (bsc#1126802).- commit 070f0a1 * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).- commit 98586f6 * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).- commit 50d98f2 * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).- commit 0f77b1f * Mon Feb 25 2019 fdmananaAATTsuse.com- Btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).- commit b119805 * Mon Feb 25 2019 fdmananaAATTsuse.com- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).- commit 5f7150d * Mon Feb 25 2019 fdmananaAATTsuse.com- btrfs: Improve btrfs_search_slot description (bsc#1126802).- commit f94b397 * Mon Feb 25 2019 mbenesAATTsuse.cz- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).- commit 0b0d3a6 * Mon Feb 25 2019 lhenriquesAATTsuse.com- ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (bsc#1126790).- libceph: handle an empty authorize reply (bsc#1126789).- commit 0d8a28b * Mon Feb 25 2019 oheringAATTsuse.de- Drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).- commit c8c3824 * Mon Feb 25 2019 lhenriquesAATTsuse.com- ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (bsc#1126775).- libceph: handle an empty authorize reply (bsc#1126774).- commit 7defa1f * Mon Feb 25 2019 nsaenzjulienneAATTsuse.de- PM / mfd: intel-lpss: Push system sleep callbacks to late/early stages (bsc#1125914).- commit aef2a1a * Mon Feb 25 2019 oheringAATTsuse.de- Drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).- Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).- commit 90d107d * Mon Feb 25 2019 mhockoAATTsuse.com- mm: only display online cpus of the numa node (bnc#1126396).- commit 6017167 * Mon Feb 25 2019 glinAATTsuse.com- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).- commit 6349ff2 * Mon Feb 25 2019 tzimmermannAATTsuse.de- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)- commit 54b783a * Sun Feb 24 2019 rgoldwynAATTsuse.com- exec: Fix mem leak in kernel_read_file (bsc#1126209,CVE-2019-8980).- commit 10aa86a * Sun Feb 24 2019 rgoldwynAATTsuse.com- scripts/git_sort/git_sort.py: add vfs \"fixes\" branch- commit de81e9c * Fri Feb 22 2019 tiwaiAATTsuse.de- Revert \"drm/i915: Fix hpd handling for pins with two encoders\" (bsc#1126287) The backported patch causes a regression on Dell dock.- commit f4b453d * Fri Feb 22 2019 jdelvareAATTsuse.de- Revert \"sd: disable logical block provisioning if \'lbpme\' is not set\" This reverts commit e365f138cb9c9c48b710864a9f37a91b4b93381d. Patch not accepted upstream.- commit 99b4d65 * Fri Feb 22 2019 tiwaiAATTsuse.de- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.- commit d2630bf * Fri Feb 22 2019 nsaenzjulienneAATTsuse.de- Revert \"xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\" (bsc#1120854).- blacklist.conf: Remove commit from list as it was actually needed- commit f1aa9e5 * Fri Feb 22 2019 tiwaiAATTsuse.de- drm/nouveau: Don\'t spew kernel WARNING for each timeout (bsc#1126480).- commit ea9c0cd * Fri Feb 22 2019 mbenesAATTsuse.cz- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).- commit c0729fb * Fri Feb 22 2019 mgormanAATTsuse.de- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).- commit 44fe062 * Fri Feb 22 2019 mgormanAATTsuse.de- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).- commit d1c0def * Fri Feb 22 2019 mgormanAATTsuse.de- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (git fixes (mm/ksm)).- commit 7367793 * Fri Feb 22 2019 mgormanAATTsuse.de- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).- commit 229f07a * Fri Feb 22 2019 mgormanAATTsuse.de- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).- commit 7993690 * Fri Feb 22 2019 mgormanAATTsuse.de- blacklist.conf: Underlying problem reverted in bnc#1107078- commit 2a64250 * Fri Feb 22 2019 jslabyAATTsuse.cz- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).- vhost: log dirty page correctly (networking-stable-19_01_26).- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).- commit 071e596 * Fri Feb 22 2019 mgormanAATTsuse.de- blacklist.conf: Alpha is not supported- commit 62df577 * Fri Feb 22 2019 mgormanAATTsuse.de- blacklist.conf: Alternative SLE-specific fix merged due to KABI hazards- commit e3c740e * Fri Feb 22 2019 mgormanAATTsuse.de- blacklist.conf: z3fold does not have per-cpu buddies support backported- commit 39b8b7b * Fri Feb 22 2019 mgormanAATTsuse.de- blacklist.conf: z3fold does not have compaction support backported- commit c8cb5a7 * Fri Feb 22 2019 tiwaiAATTsuse.de- Refresh patches.kabi/hid-debug-kfifo-kabi-workaround.patch. We don\'t need to move the struct fields but only wrap the header includes for this kABI workaround.- commit cf5c4fd * Fri Feb 22 2019 tiwaiAATTsuse.de- kABI workaround for hid_debug_list kfifo changes (CVE-2019-3819, bsc#1123161).- commit 88e274d * Fri Feb 22 2019 mgormanAATTsuse.de- mm, page_alloc: fix a division by zero error when boosting watermarks v2 (git fixes (mm/page_alloc)).- commit 77c466e * Fri Feb 22 2019 tiwaiAATTsuse.de- HID: debug: fix the ring buffer implementation (CVE-2019-3819, bsc#1123161).- commit eaf5ad5 * Fri Feb 22 2019 tiwaiAATTsuse.de- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).- commit 2bf887e * Fri Feb 22 2019 tiwaiAATTsuse.de- ixgbe: check return value of napi_complete_done() (bsc#1051510).- commit ac9d827 * Fri Feb 22 2019 jroedelAATTsuse.de- iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads (bsc#1126385).- commit 42a9f9f * Fri Feb 22 2019 tiwaiAATTsuse.de- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).- commit 4e2f25f * Fri Feb 22 2019 tiwaiAATTsuse.de- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).- commit b3e308a * Fri Feb 22 2019 tiwaiAATTsuse.de- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).- commit 07fde74 * Fri Feb 22 2019 tiwaiAATTsuse.de- blacklist.conf: Add entries for exec shebang fix that was reverted later- commit 2fa3749 * Fri Feb 22 2019 tiwaiAATTsuse.de- dlm: Don\'t swamp the CPU with callbacks queued during recovery (bsc#1051510).- commit d9bdbb4 * Fri Feb 22 2019 tiwaiAATTsuse.de- debugfs: fix debugfs_rename parameter checking (bsc#1051510).- commit ed6ebcd * Fri Feb 22 2019 tiwaiAATTsuse.de- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).- commit 514a7da * Fri Feb 22 2019 tiwaiAATTsuse.de- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).- commit 1230850 * Fri Feb 22 2019 tiwaiAATTsuse.de- net: bgmac: Correctly annotate register space (bsc#1111666).- commit 7084c5e * Fri Feb 22 2019 tiwaiAATTsuse.de- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).- commit bff73e0 * Fri Feb 22 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Use the correct crtc when sanitizing plane mapping\'- commit 1c57643 * Fri Feb 22 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/vgem: Fix vgem_init to get drm device available.\'- commit 54b3fa7 * Fri Feb 22 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'Revert \"drm/exynos/decon5433: implement frame counter\"\'- commit 35ad752 * Fri Feb 22 2019 mbenesAATTsuse.cz- blacklist.conf: ea6eb5e7d15e (\"tracing: uprobes: Fix typo in pr_fmt string\") Just a cosmetic fixup.- commit cb0a95a * Fri Feb 22 2019 mkubecekAATTsuse.cz- net: crypto set sk to NULL when af_alg_release (CVE-2019-8912 bsc#1125907).- commit 9863801 * Fri Feb 22 2019 jslabyAATTsuse.cz- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).- PCI: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).- commit 91b1483 * Fri Feb 22 2019 tzimmermannAATTsuse.de- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)- commit 432dc8e * Fri Feb 22 2019 tzimmermannAATTsuse.de- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)- commit 3f0e87c * Fri Feb 22 2019 tzimmermannAATTsuse.de- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)- commit a3cb597 * Fri Feb 22 2019 jslabyAATTsuse.cz- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).- commit 1347dc9 * Thu Feb 21 2019 tiwaiAATTsuse.de- mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block (bsc#1111666).- mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug (bsc#1111666).- mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block (bsc#1111666).- mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 (bsc#1111666).- commit 1733619 * Thu Feb 21 2019 tiwaiAATTsuse.de- gdrom: fix a memory leak bug (bsc#1051510).- commit 00f6c39 * Thu Feb 21 2019 bpAATTsuse.de- Refresh patches.drivers/crypto-ccp-add-timeout-support-in-the-sev-command.patch. Fix a mismerge, see bsc#1126142- commit 834dd00 * Thu Feb 21 2019 tiwaiAATTsuse.de- platform/x86: asus-wireless: Fix uninitialized symbol usage (bsc#1126285).- platform/x86: asus-wireless: Toggle airplane mode LED (bsc#1126285).- platform/x86: asus-wireless: Fix format specifier (bsc#1126285).- platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ (bsc#1126285).- commit 17701ac * Thu Feb 21 2019 tiwaiAATTsuse.de- blacklist.conf: Add already cherry-picked entry- commit bc63eef * Thu Feb 21 2019 tiwaiAATTsuse.de- platform/x86: asus-wmi: export function for evaluating WMI methods (bsc#1126285).- platform/x86: asus-wmi: Only notify kbd LED hw_change by fn-key pressed (bsc#1126285).- platform/x86: asus-wmi: Simplify the keyboard brightness updating process (bsc#1126285).- platform/x86: asus-wmi: Add keyboard backlight toggle support (bsc#1126285).- platform/x86: asus-wmi: Call led hw_changed API on kbd brightness change (bsc#1126285).- commit 437ba2c * Thu Feb 21 2019 tiwaiAATTsuse.de- platform/x86: Simplify getting .drvdata (bsc#1126285).- platform/x86: asus-wmi: Add lightbar led support (bsc#1126285).- commit 2558d51 * Thu Feb 21 2019 tiwaiAATTsuse.de- platform/x86: asus-wmi: Evaluate wmi method with instance number 0x0 (bsc#1126285).- Refresh patches.suse/0053-asus-wmi-Restrict-debugfs-interface-when-the-kernel-.patch.- commit 10b3ff9 * Thu Feb 21 2019 tiwaiAATTsuse.de- platform/x86: asus-wmi: constify attribute_group structures (bsc#1126285).- commit c32c3b6 * Thu Feb 21 2019 tiwaiAATTsuse.de- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).- commit 541bae9 * Thu Feb 21 2019 tiwaiAATTsuse.de- skge: potential memory corruption in skge_get_regs() (bsc#1051510).- commit 342f29f * Thu Feb 21 2019 tiwaiAATTsuse.de- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).- commit 546029c * Thu Feb 21 2019 tiwaiAATTsuse.de- net: bcmgenet: return correct value \'ret\' from bcmgenet_power_down (bsc#1051510).- net: bcmgenet: fix OF child-node lookup (bsc#1051510).- commit 7f18e9c * Thu Feb 21 2019 tiwaiAATTsuse.de- ata: ahci: mvebu: remove stale comment (bsc#1051510).- commit 81701e5 * Thu Feb 21 2019 tiwaiAATTsuse.de- altera-stapl: check for a null key before strcasecmp\'ing it (bsc#1051510).- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).- commit 295fd9e * Thu Feb 21 2019 tiwaiAATTsuse.de- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).- mtd: docg3: don\'t set conflicting BCH_CONST_PARAMS option (bsc#1051510).- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).- commit 1a98f26 * Thu Feb 21 2019 tiwaiAATTsuse.de- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).- mtd: nand: vf610: set correct ooblayout (bsc#1051510).- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).- commit 07f7d0f * Thu Feb 21 2019 tiwaiAATTsuse.de- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (bsc#1051510).- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).- mtd: nand: omap2: Fix subpage write (bsc#1051510).- commit 5bfd438 * Thu Feb 21 2019 tiwaiAATTsuse.de- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).- commit b6ab04b * Thu Feb 21 2019 tiwaiAATTsuse.de- ARM: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).- ARM: pxa: avoid section mismatch warning (bsc#1051510).- ARM: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).- commit 40e113a * Thu Feb 21 2019 tiwaiAATTsuse.de- blacklist.conf: Add superfluous stable 4.14 entry for loop- commit d72e848 * Thu Feb 21 2019 oneukumAATTsuse.com- PM / genpd: Stop/start devices without pm_runtime_force_suspend/resume() (bsc#1087092).- commit f9adabe * Thu Feb 21 2019 tiwaiAATTsuse.de- drm/amdgpu: set WRITE_BURST_LENGTH to 64B to workaround SDMA1 hang (bsc#1051510).- drm/amdgpu/sriov:Correct pfvf exchange logic (bsc#1051510).- drm/bridge: tc358767: add bus flags (bsc#1051510).- commit 106aeb1 * Thu Feb 21 2019 oneukumAATTsuse.com- PM / Domains: Call driver\'s noirq callbacks (bsc#1085535).- commit b4ef406 * Thu Feb 21 2019 nsaenzjulienneAATTsuse.de- Revert \"xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\" (bsc#1120854).- blacklist.conf: Remove patch as it turned out to be needed- commit 139f00f * Thu Feb 21 2019 tiwaiAATTsuse.de- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).- commit b0097cc * Thu Feb 21 2019 tiwaiAATTsuse.de- keys: Timestamp new keys (bsc#1051510).- KEYS: allow reaching the keys quotas exactly (bsc#1051510).- commit b64eb75 * Thu Feb 21 2019 tiwaiAATTsuse.de- Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).- Revert \"Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G\" (bsc#1051510).- Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).- Input: bma150 - register input device after setting private data (bsc#1051510).- commit 7b85020 * Thu Feb 21 2019 tiwaiAATTsuse.de- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).- drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE (bsc#1051510).- commit 5e71d60 * Thu Feb 21 2019 tiwaiAATTsuse.de- assoc_array: Fix shortcut creation (bsc#1051510).- commit de84871 * Thu Feb 21 2019 tiwaiAATTsuse.de- ALSA: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).- ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).- ALSA: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).- commit b333acf * Thu Feb 21 2019 tiwaiAATTsuse.de- Enable missing modules for Intel ISH (bsc#1126191)- commit cc766b4 * Wed Feb 20 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).- commit 5cc7bcc * Wed Feb 20 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).- commit a612b51 * Wed Feb 20 2019 oneukumAATTsuse.com- scripts/kallsyms: filter arm64\'s __efistub_ symbols (bsc#1090888).- commit dee5f42 * Wed Feb 20 2019 tiwaiAATTsuse.de- mv88e6060: disable hardware level MAC learning (bsc#1051510).- commit cf30fae * Wed Feb 20 2019 tiwaiAATTsuse.de- netrom: switch to sock timer API (bsc#1051510).- commit aadd38f * Wed Feb 20 2019 tiwaiAATTsuse.de- OF: properties: add missing of_node_put (bsc#1051510).- commit 6a25bb9 * Wed Feb 20 2019 tiwaiAATTsuse.de- blacklist.conf: Add a duplicated commit for of unittest- commit bd2d3e6 * Wed Feb 20 2019 tiwaiAATTsuse.de- of, numa: Validate some distance map rules (bsc#1051510).- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).- commit 3b4a4c9 * Wed Feb 20 2019 tiwaiAATTsuse.de- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).- Revert \"openvswitch: Fix template leak in error cases.\" (bsc#1051510).- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).- commit 8967b23 * Wed Feb 20 2019 tiwaiAATTsuse.de- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).- phy: work around \'phys\' references to usb-nop-xceiv devices (bsc#1051510).- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).- commit 81c9fa1 * Wed Feb 20 2019 tbogendoerferAATTsuse.de- xsk: do not remove umem from netdevice on fall-back to copy-mode (bsc#1109837).- xsk: share the mmap_sem for page pinning (bsc#1109837).- bpf: fix lockdep false positive in stackmap (bsc#1109837).- xsk: add missing smp_rmb() in xsk_mmap (bsc#1109837).- RDMA/hns: Update the kernel header file of hns (bsc#1104427 FATE#326416).- RDMA/hns: Fix an error code in hns_roce_create_srq() (bsc#1104427 FATE#326416).- RDMA/hns: Bugfix for RoCE loopback test (bsc#1104427 FATE#326416).- RDMA/hns: Update posting & querying mailbox (bsc#1104427 FATE#326416).- RDMA/hns: Fix the bug while use multi-hop of pbl (bsc#1104427 FATE#326416).- RDMA/hns: Encapsulate and simplify qp state transition (bsc#1104427 FATE#326416).- RDMA/hns: Init qp context when modify qp from reset to init (bsc#1104427 FATE#326416).- RDMA/hns: Add SRQ asynchronous event support (bsc#1104427 FATE#326416).- RDMA/hns: Add SRQ support for hip08 kernel mode (bsc#1104427 FATE#326416).- RDMA/hns: Init SRQ table for hip08 (bsc#1104427 FATE#326416).- RDMA/hns: Eanble SRQ capacity for hip08 (bsc#1104427 FATE#326416).- commit 9c45c7a * Wed Feb 20 2019 tiwaiAATTsuse.de- drm: Use array_size() when creating lease (bsc#1111666).- drm/i915/pmu: Fix enable count array size and bounds checking (bsc#1111666).- drm/vkms: Fix license inconsistent (bsc#1111666).- commit b1048bf * Wed Feb 20 2019 tiwaiAATTsuse.de- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).- commit f2a7fe0 * Wed Feb 20 2019 glinAATTsuse.com- Update patches.fixes/bpf-fix-check_map_access-smin_value-test-when-pointe.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-move-prev_-insn_idx-into-verifier-env.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-prevent-out-of-bounds-speculation-on-pointer-ari.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-restrict-map-value-pointer-arithmetic-for-unpriv.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-restrict-stack-pointer-arithmetic-for-unprivileg.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-restrict-unknown-scalars-of-mixed-signed-bounds-.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- commit 6a98652 * Wed Feb 20 2019 glinAATTsuse.com- bpf: enable access to ax register also from verifier rewrite (bsc#1124055 CVE-2019-7308).- bpf: move tmp variable into ax register in interpreter (bsc#1124055 CVE-2019-7308).- commit a966ae4 * Wed Feb 20 2019 glinAATTsuse.com- Update patches.fixes/bpf-fix-check_map_access-smin_value-test-when-pointe.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-move-prev_-insn_idx-into-verifier-env.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-prevent-out-of-bounds-speculation-on-pointer-ari.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-restrict-map-value-pointer-arithmetic-for-unpriv.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-restrict-stack-pointer-arithmetic-for-unprivileg.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- Update patches.fixes/bpf-restrict-unknown-scalars-of-mixed-signed-bounds-.patch (bsc#1068032 CVE-2017-5753 bsc#1124055 CVE-2019-7308).- commit e503a7e * Wed Feb 20 2019 glinAATTsuse.com- bpf: enable access to ax register also from verifier rewrite (bsc#1124055 CVE-2019-7308).- bpf: move tmp variable into ax register in interpreter (bsc#1124055 CVE-2019-7308).- commit 489cb8c * Tue Feb 19 2019 jthumshirnAATTsuse.de- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.- commit 880f651 * Tue Feb 19 2019 hareAATTsuse.de- nvme: kABI fix for scan_lock (bsc#1123882).- nvme: lock NS list changes while handling command effects (bsc#1123882).- commit f4e8b61 * Tue Feb 19 2019 mbenesAATTsuse.cz- rpm/klp-symbols: Remove the second column in Symbols.list Symbols.list file contains also a symbol type next to its name. klp-convert cannot handle it well and it is superfluous anyway.- commit 6bfd2cc * Tue Feb 19 2019 mhockoAATTsuse.com- mm, page_alloc: drop should_suppress_show_mem (bnc#1125892, bnc#1106061).- commit 0939a4f * Tue Feb 19 2019 tbogendoerferAATTsuse.de- net/mlx5e: XDP, fix redirect resources availability check (bsc#1103990 FATE#326006).- net_sched: fix a race condition in tcindex_destroy() (bsc#1109837).- net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames (bsc#1109837).- net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT (bsc#1104353 FATE#326415).- RDMA/hns: prefer dma_zalloc_coherent to dma_alloc_coherent/memse (bsc#1104427 FATE#326416).- net: hns3: remove redundant variable initialization (bsc#1104353 FATE#326415).- net: hns3: reset tqp while doing DOWN operation (bsc#1104353 FATE#326415).- net: hns3: add max vector number check for pf (bsc#1104353 FATE#326415).- net: hns3: fix a bug caused by udelay (bsc#1104353 FATE#326415).- net: hns3: change default tc state to close (bsc#1104353 FATE#326415).- net: hns3: refine the handle for hns3_nic_net_open/stop() (bsc#1104353 FATE#326415).- net: hns3: fix a SSU buffer checking bug (bsc#1104353 FATE#326415).- net: hns3: aligning buffer size in SSU to 256 bytes (bsc#1104353 FATE#326415).- net: hns3: getting tx and dv buffer size through firmware (bsc#1104353 FATE#326415).- net: hns3: synchronize speed and duplex from phy when phy link up (bsc#1104353 FATE#326415).- net: hns3: remove 1000M/half support of phy (bsc#1104353 FATE#326415).- net: hns3: update coalesce param per second (bsc#1104353 FATE#326415).- net: hns3: fix incomplete uninitialization of IRQ in the hns3_nic_uninit_vector_data() (bsc#1104353 FATE#326415).- net: hns3: remove unnecessary configuration recapture while resetting (bsc#1104353 FATE#326415).- net: hns3: update some variables while hclge_reset()/hclgevf_reset() done (bsc#1104353 FATE#326415).- net: hns3: fix error handling int the hns3_get_vector_ring_chain (bsc#1104353 FATE#326415).- net: hns3: Add \"tm map\" status information query function (bsc#1104353 FATE#326415).- net: hns3: Add \"queue map\" information query function (bsc#1104353 FATE#326415).- net: hns3: Add \"dcb register\" status information query function (bsc#1104353 FATE#326415).- net: hns3: Add \"status register\" information query function (bsc#1104353 FATE#326415).- net: hns3: Add \"manager table\" information query function (bsc#1104353 FATE#326415).- net: hns3: Add \"bd info\" query function (bsc#1104353 FATE#326415).- net: hns3: fix spelling mistake \"offser\" -> \"offset\" (bsc#1104353 FATE#326415).- net: hns3: add handling of RDMA RAS errors (bsc#1104353 FATE#326415).- net: hns3: handle hw errors of SSU (bsc#1104353 FATE#326415).- net: hns3: handle hw errors of PPU(RCB) (bsc#1104353 FATE#326415).- net: hns3: handle hw errors of PPP PF (bsc#1104353 FATE#326415).- net: hns3: add handling of hw errors of MAC (bsc#1104353 FATE#326415).- net: hns3: add handling of hw errors reported through MSIX (bsc#1104353 FATE#326415).- net: hns3: deleted logging 1 bit errors (bsc#1104353 FATE#326415).- net: hns3: add handling of hw ras errors using new set of commands (bsc#1104353 FATE#326415).- net: hns3: add optimization in the hclge_hw_error_set_state (bsc#1104353 FATE#326415).- net: hns3: rename process_hw_error function (bsc#1104353 FATE#326415).- net: hns3: deletes unnecessary settings of the descriptor data (bsc#1104353 FATE#326415).- net: hns3: re-enable error interrupts on hw reset (bsc#1104353 FATE#326415).- net: hns3: rename enable error interrupt functions (bsc#1104353 FATE#326415).- net: hns3: remove existing process error functions and reorder hw_blk table (bsc#1104353 FATE#326415).- commit 2811451 * Tue Feb 19 2019 tzimmermannAATTsuse.de- Reserve 64MiB of CMA for RPi3\'s VC4 (bsc#1123536)- commit e193fe0 * Mon Feb 18 2019 mwilckAATTsuse.com- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).- commit d0b7126 * Mon Feb 18 2019 lhenriquesAATTsuse.com- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125806).- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125805).- rbd: don\'t return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125803).- commit d04fb3d * Mon Feb 18 2019 lhenriquesAATTsuse.com- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).- rbd: don\'t return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).- commit b76b5e2 * Mon Feb 18 2019 tiwaiAATTsuse.de- crypto: virtio - remove dependency on CRYPTO_AUTHENC (bsc#1111666).- commit 7d2f5cb * Mon Feb 18 2019 msuchanekAATTsuse.de- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728, FATE#325308).- commit 62299b4 * Mon Feb 18 2019 msuchanekAATTsuse.de- Remove patches rejected upstream (FATE#325308).- Delete patches.arch/hotplug-cpu-Add-operation-queuing-function.patch.- Delete patches.arch/hotplug-cpu-Conditionally-acquire-release-DRC-index.patch.- Delete patches.arch/hotplug-cpu-Provide-CPU-readd-operation.patch.- Delete patches.arch/hotplug-pmt-Update-topology-after-PMT.patch.- Delete patches.arch/mobility-numa-Ensure-numa-update-does-not-overlap.patch.- commit 3516587 * Mon Feb 18 2019 tzimmermannAATTsuse.de- drm/i915/cnl: Fix CNL macros for Voltage Swing programming (bsc#1113956)- commit 6aaf2b7 * Mon Feb 18 2019 jthumshirnAATTsuse.de- lightnvm: fail fast on passthrough commands (bsc#1125780).- commit 8af708e * Mon Feb 18 2019 tzimmermannAATTsuse.de- drm/modes: Prevent division by zero htotal (bsc#1113956)- commit dc0f373 * Mon Feb 18 2019 jthumshirnAATTsuse.de- Refresh patches.drivers/nvme_fc-fix-ctrl-create-failures-racing-with-workq-i.patch. Fixup Git-commit field.- commit f97fe78 * Mon Feb 18 2019 hareAATTsuse.de- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).- commit a159aec * Mon Feb 18 2019 jgrossAATTsuse.com- x86/xen: dont add memory above max allowed allocation (bsc#1117645).- x86: respect memory size limiting via mem= parameter (bsc#1117645).- commit 6a9d615 * Mon Feb 18 2019 ptesarikAATTsuse.cz- Update config files: Enable CIFS_SMB311 in vanilla.- commit ef771ea * Mon Feb 18 2019 mgormanAATTsuse.de- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).- commit 352decd * Mon Feb 18 2019 nsaenzjulienneAATTsuse.de- mmc: block: handle complete_work on separate workqueue (git-fixes).- commit cf249f9 * Mon Feb 18 2019 mgormanAATTsuse.de- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).- commit 9f61d67 * Mon Feb 18 2019 tiwaiAATTsuse.de- ARM: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).- ARM: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).- commit 1324ce6 * Mon Feb 18 2019 tiwaiAATTsuse.de- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).- commit db17c10 * Mon Feb 18 2019 tiwaiAATTsuse.de- floppy: check_events callback should not return a negative number (bsc#1051510).- commit 08d5ae8 * Mon Feb 18 2019 tiwaiAATTsuse.de- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).- commit 98f136b * Mon Feb 18 2019 tiwaiAATTsuse.de- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).- i2c: cadence: Fix the hold bit setting (bsc#1051510).- commit a28b18c * Mon Feb 18 2019 mgormanAATTsuse.de- blacklist.conf: Fixes build of a userspace test tool- commit 4cf3fc4 * Mon Feb 18 2019 mgormanAATTsuse.de- blacklist.conf: Cosmetic fix only- commit 7cbedec * Mon Feb 18 2019 mgormanAATTsuse.de- blacklist.conf: Fixes comments only- commit 687339e * Mon Feb 18 2019 mgormanAATTsuse.de- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).- commit c71433c * Mon Feb 18 2019 mgormanAATTsuse.de- blacklist.conf: Fixes an unused debugging option- commit 6fe9af6 * Mon Feb 18 2019 mgormanAATTsuse.de- blacklist.conf: Fixes an unused debugging option- commit 0a05a83 * Mon Feb 18 2019 tzimmermannAATTsuse.de- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)- commit 6326f1f * Mon Feb 18 2019 tzimmermannAATTsuse.de- drm/i915/opregion: fix version check (bsc#1113722)- commit 948a27b * Mon Feb 18 2019 tzimmermannAATTsuse.de- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)- commit d9414a1 * Mon Feb 18 2019 tzimmermannAATTsuse.de- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)- commit 9bc1950 * Mon Feb 18 2019 tzimmermannAATTsuse.de- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)- commit 700eb34 * Mon Feb 18 2019 tzimmermannAATTsuse.de- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)- commit aa477ef * Mon Feb 18 2019 hareAATTsuse.de- blk-mq: fix a hung issue when fsync (bsc#1125252).- commit 2d80d27 * Mon Feb 18 2019 glinAATTsuse.com- bpf: Fix syscall\'s stackmap lookup potential deadlock (bsc#1083647).- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).- commit 465856f * Sun Feb 17 2019 jgrossAATTsuse.com- blacklist.conf: add 20e55bc17dd01f13cec0eb17e76e9511b23963ef- commit f8d9b21 * Fri Feb 15 2019 glinAATTsuse.com- bpf: Fix syscall\'s stackmap lookup potential deadlock (bsc#1083647).- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).- commit d98e12d * Fri Feb 15 2019 tiwaiAATTsuse.de- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1111666).- commit 14578f0 * Fri Feb 15 2019 tiwaiAATTsuse.de- drm/modes: Prevent division by zero htotal (bsc#1051510).- commit 8a07ee2 * Thu Feb 14 2019 jdelvareAATTsuse.de- sd: disable logical block provisioning if \'lbpme\' is not set (bsc#1086095 bsc#1078355).- commit e365f13 * Thu Feb 14 2019 mkubecekAATTsuse.cz- blacklist.conf: add 9b3fa47d4a76 Commit 9b3fa47d4a76 (\"kobject: fix suppressing modalias in uevents delivered over netlink\") is marked as fix for commit 4a336a23d619 (\"kobject: copy env blob in one go\") but it fixes code added by commit 6878e7de6af7 (\"driver core: suppress sending MODALIAS in UNBIND uevents\") which wasn\'t backported to SLE15.- commit 226cfdd * Thu Feb 14 2019 mkubecekAATTsuse.cz- netns: restrict uevents (bsc#1122982).- commit 93bf53c * Thu Feb 14 2019 mkubecekAATTsuse.cz- uevent: add alloc_uevent_skb() helper (bsc#1122982).- commit d7be40a * Thu Feb 14 2019 mkubecekAATTsuse.cz- kabi: handle addition of uevent_sock into struct net (bsc#1122982).- commit fba27e2 * Thu Feb 14 2019 mkubecekAATTsuse.cz- net: add uevent socket member (bsc#1122982).- commit 0d1872e * Thu Feb 14 2019 mkubecekAATTsuse.cz- kabi: restore ip_tunnel_delete_net() (bsc#1122982).- commit 3f50317 * Thu Feb 14 2019 yousaf.kaukabAATTsuse.com- mtd: spi-nor: add an API to restore the status of SPI flash chip (fate#326572).- commit 44cd897 * Thu Feb 14 2019 yousaf.kaukabAATTsuse.com- spi: spi-mem: spi-nxp-fspi: add module license info (fate#326572).- spi: nxp-fspi: add octal mode flag bit for octal support (fate#326572).- spi: spi-mem: Add driver for NXP FlexSPI controller (fate#326572).- PCI: mobiveil: ls_pcie_g4: add Workaround for A-011451 (fate#326572).- PCI: mobiveil: ls_pcie_g4: add Workaround for A-011577 (fate#326572).- PCI: mobiveil: add PCIe Gen4 RC driver for NXP Layerscape SoCs (fate#326572).- dt-bindings: pci: Add NXP Layerscape SoCs PCIe Gen4 controller (fate#326572).- PCI: mobiveil: make mobiveil_host_init can be used to re-init host (fate#326572).- PCI: mobiveil: add Byte and Half-Word width register accessors (fate#326572).- PCI: mobiveil: disabled IB and OB windows set by bootloader (fate#326572).- PCI: mobiveil: continue to initialize the host upon no PCIe link (fate#326572).- PCI: mobiveil: fix the checking of valid device (fate#326572).- PCI: mobiveil: refactor Mobiveil PCIe Host Bridge IP driver (fate#326572).- dt-bindings: pci: mobiveil: change gpio_slave and apb_csr to optional (fate#326572).- PCI: mobiveil: initialize Primary/Secondary/Subordinate bus number (fate#326572).- PCI: mobiveil: move irq chained handler setup out of DT parse (fate#326572).- PCI: mobiveil: move out the link up waiting from mobiveil_host_init (fate#326572).- PCI: mobiveil: only fix up the Class Code field (fate#326572).- PCI: mobiveil: fix the INTx process error (fate#326572).- PCI: mobiveil: correct inbound/outbound window setup routines (fate#326572).- PCI: mobiveil: use the 1st inbound window for MEM inbound transactions (fate#326572).- PCI: mobiveil: use WIN_NUM_0 explicitly for CFG outbound window (fate#326572).- PCI: mobiveil: replace the resource list iteration function (fate#326572).- PCI: mobiveil: correct PCI base address in MEM/IO outbound windows (fate#326572).- PCI: mobiveil: remove flag MSI_FLAG_MULTI_PCI_MSI (fate#326572).- PCI: mobiveil: correct the returned error number (fate#326572).- PCI: mobiveil: format the code without function change (fate#326572).- PCI: mobiveil: uniform the register accessors (fate#326572).- ahci: qoriq: add lx2160 platforms support (fate#326572).- mtd: m25p80: add support of octal mode I/O transfer (fate#326572).- mtd: spi-nor: add octal read flag for flash mt35xu512aba (fate#326572).- mtd: spi-nor: add opcodes for octal Read/Write commands (fate#326572).- spi: spi-mem: Add devm_spi_mem_dirmap_{create,destroy}() (fate#326572).- spi: spi-mem: Fix a memory leak in spi_mem_dirmap_destroy() (fate#326572).- spi: spi-mem: Fix spi_mem_dirmap_destroy() kerneldoc (fate#326572).- spi: spi-mem: Add a new API to support direct mapping (fate#326572).- spi: spi-mem: Split spi_mem_exec_op() code (fate#326572).- spi: spi-mem: Add SPI_MEM_NO_DATA to the spi_mem_data_dir enum (fate#326572).- spi: spi-mem: Add missing word in the SPI_MEM_DATA_OUT description (fate#326572).- spi: spi-mem: add support for octal mode I/O data transfer (fate#326572).- spi: add support for octal mode I/O data transfer (fate#326572).- mtd: spi-nor: add entry for mt35xu512aba flash (fate#326572).- spi: spi-mem: Fix inverted logic in op sanity check (fate#326572).- spi: spi-mem: Add extra sanity checks on the op param (fate#326572).- spi: spi-mem: Adjust op len based on message/transfer size limitations (fate#326572).- mtd: devices: m25p80: Make sure WRITE_EN is issued before each write (fate#326572).- spi: spi-mem: Move the DMA-able constraint doc to the kerneldoc header (fate#326572).- spi: spi-mem: Add missing description for data.nbytes field (fate#326572).- mtd: devices: m25p80: Make sure the buffer passed in op is DMA-able (fate#326572).- spi: spi-mem: Constify spi_mem->name (fate#326572).- mtd: m25p80: Call spi_mem_get_name() to let controller set a custom name (fate#326572).- spi: spi-mem: Extend the SPI mem interface to set a custom memory name (fate#326572).- spi: spi-mem: Fix a typo in the documentation of struct spi_mem (fate#326572).- mtd: m25p80: Use SPI_MEM_OP_NO_DUMMY instead of SPI_MEM_OP_DUMMY(0, x) (fate#326572).- mtd: devices: m25p80: Use spi_mem_set_drvdata() instead of spi_set_drvdata() (fate#326572).- mtd: spi-nor: Use the spi_mem_xx() API (fate#326572).- spi: Make support for regular transfers optional when ->mem_ops != NULL (fate#326572).- spi: Extend the core to ease integration of SPI memory controllers (fate#326572).- spi: Check presence the of ->transfer[_xxx]() before registering a controller (fate#326572).- spi: Add an helper to flush the message queue (fate#326572).- spi: Expose spi_{map,unmap}_buf() for internal use (fate#326572).- mtd: m25p80: restore the status of SPI flash when exiting (fate#326572).- mtd: spi-nor: add a quad_enable callback in struct flash_info (fate#326572).- mtd: spi-nor: add spi_nor_init() function (fate#326572).- mtd: spi-nor: Kill check with no effect (fate#326572).- mtd: spi-nor: fix DMA unsafe buffer issue in spi_nor_read_sfdp() (fate#326572).- mtd: spi-nor: Check consistency of the memory size extracted from the SFDP (fate#326572).- mtd: spi-nor: parse Serial Flash Discoverable Parameters (SFDP) tables (fate#326572).- mtd: spi-nor: Potential oops on error path in quad_enable() (fate#326572).- mtd: spi-nor: introduce Octo SPI protocols (fate#326572).- mtd: spi-nor: introduce Double Transfer Rate (DTR) SPI protocols (fate#326572).- mtd: m25p80: add support of SPI 1-2-2 and 1-4-4 protocols (fate#326572).- mtd: spi-nor: introduce SPI 1-2-2 and SPI 1-4-4 protocols (fate#326572).- spi: spidev: use memdup_user (fate#326572).- spi: spidev: remove unused completion (fate#326572).- spi: Generalize SPI \"master\" to \"controller\" (fate#326572).- spi: core: Add support for registering SPI slave controllers (fate#326572).- spi: core: Replace S_IRUGO permissions by 0444 (fate#326572).- commit e6805b1 * Thu Feb 14 2019 mkubecekAATTsuse.cz- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).- commit 37e2cde * Thu Feb 14 2019 mkubecekAATTsuse.cz- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982). Refresh patches.suse/ip6_vti-fix-a-null-pointer-deference-when-destroy-vt.patch- commit e5f835f * Thu Feb 14 2019 mkubecekAATTsuse.cz- tcp: batch tcp_net_metrics_exit (bsc#1122982).- commit 07f6645 * Thu Feb 14 2019 mkubecekAATTsuse.cz- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).- commit 7e7aa51 * Thu Feb 14 2019 mkubecekAATTsuse.cz- ipv6: addrlabel: per netns list (bsc#1122982).- commit a20a6ca * Thu Feb 14 2019 mkubecekAATTsuse.cz- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).- commit 981380d * Thu Feb 14 2019 mkubecekAATTsuse.cz- kobject: copy env blob in one go (bsc#1122982).- commit 4131d33 * Thu Feb 14 2019 mkubecekAATTsuse.cz- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).- commit 79f04e3 * Thu Feb 14 2019 tiwaiAATTsuse.de- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).- commit da8955a * Thu Feb 14 2019 tiwaiAATTsuse.de- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).- pinctrl: meson: fix pull enable register calculation (bsc#1051510).- commit 425b535 * Thu Feb 14 2019 tiwaiAATTsuse.de- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).- kgdboc: Fix warning with module build (bsc#1051510).- commit 9dd5b77 * Thu Feb 14 2019 tiwaiAATTsuse.de- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).- commit a34e8dd * Thu Feb 14 2019 tiwaiAATTsuse.de- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).- kgdboc: Fix restrict error (bsc#1051510).- commit 81f4204 * Thu Feb 14 2019 tiwaiAATTsuse.de- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).- commit 48b9214 * Thu Feb 14 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID (bsc#1111666).- commit 3d9943d * Thu Feb 14 2019 tiwaiAATTsuse.de- iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed numbers (bsc#1111666).- commit c0099f0 * Thu Feb 14 2019 tiwaiAATTsuse.de- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).- commit 673c6f7 * Thu Feb 14 2019 tiwaiAATTsuse.de- hvc_opal: don\'t set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).- commit 692e504 * Thu Feb 14 2019 tiwaiAATTsuse.de- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).- commit 8dceab1 * Thu Feb 14 2019 tiwaiAATTsuse.de- genwqe: Fix size check (bsc#1051510).- commit 1222038 * Thu Feb 14 2019 tiwaiAATTsuse.de- esp6: fix memleak on error path in esp6_input (bsc#1051510).- esp: Fix skb tailroom calculation (bsc#1051510).- esp: Fix locking on page fragment allocation (bsc#1051510).- esp: Fix memleaks on error paths (bsc#1051510).- ipsec: check return value of skb_to_sgvec always (bsc#1051510).- commit 5e4fe86 * Thu Feb 14 2019 tiwaiAATTsuse.de- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (bsc#1051510).- earlycon: Initialize port->uartclk based on clock-frequency property (bsc#1051510).- commit 3501ab2 * Thu Feb 14 2019 tiwaiAATTsuse.de- dmaengine: dw-dmac: implement dma protection control setting (bsc#1111666).- commit e42e196 * Thu Feb 14 2019 tiwaiAATTsuse.de- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).- commit 320fcc4 * Thu Feb 14 2019 tiwaiAATTsuse.de- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).- commit c2f6cd4 * Thu Feb 14 2019 tbogendoerferAATTsuse.de- RDMA/bnxt_re: fix or\'ing of data into an uninitialized struct member (bsc#1125239).- RDMA/bnxt_en: Enable RDMA driver support for 57500 chip (bsc#1125239).- RDMA/bnxt_re: Update kernel user abi to pass chip context (bsc#1125239).- RDMA/bnxt_re: Add extended psn structure for 57500 adapters (bsc#1125239).- RDMA/bnxt_re: Enable GSI QP support for 57500 series (bsc#1125239).- RDMA/bnxt_re: Skip backing store allocation for 57500 series (bsc#1125239).- RDMA/bnxt_re: Add 64bit doorbells for 57500 series (bsc#1125239).- RDMA/bnxt_re: Add chip context to identify 57500 series (bsc#1125239).- RDMA/bnxt_re: fix a size calculation (bsc#1125239).- infiniband: bnxt_re: qplib: Check the return value of send_message (bsc#1125239).- RDMA/bnxt_re: Increase depth of control path command queue (bsc#1125239).- RDMA/bnxt_re: Query HWRM Interface version from FW (bsc#1125239).- commit a59c6c7 * Thu Feb 14 2019 oheringAATTsuse.de- PCI: hv: Refactor hv_irq_unmask() to use cpumask_to_vpset() (bsc#1122822).- PCI: hv: Replace hv_vp_set with hv_vpset (bsc#1122822).- commit c6c1851 * Thu Feb 14 2019 ptesarikAATTsuse.cz- s390: Update kernel message documentation (LTC#174596, bsc#1121718).- commit c499b54 * Thu Feb 14 2019 wquAATTsuse.com- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).- commit 6571468 * Wed Feb 13 2019 tiwaiAATTsuse.de- ALSA: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).- ALSA: hda: Proper endian notations for BDL pointers (bsc#1051510).- ALSA: hda: Fix implicit PCM format type conversion (bsc#1051510).- commit 6e5a392 * Wed Feb 13 2019 tiwaiAATTsuse.de- ALSA: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).- commit 02839ac * Wed Feb 13 2019 ailiopoulosAATTsuse.com- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).- commit 041eec2 * Wed Feb 13 2019 tiwaiAATTsuse.de- drm/i915: Flush GPU relocs harder for gen3 (bsc#1111666).- commit 665d886 * Wed Feb 13 2019 tiwaiAATTsuse.de- sata_rcar: fix deferred probing (bsc#1051510).- sc16is7xx: Fix for multi-channel stall (bsc#1051510).- commit 8335cf8 * Wed Feb 13 2019 tiwaiAATTsuse.de- selinux: always allow mounting submounts (bsc#1051510).- commit 2719b51 * Wed Feb 13 2019 tiwaiAATTsuse.de- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).- commit bf525d0 * Wed Feb 13 2019 tiwaiAATTsuse.de- timekeeping: Use proper seqcount initializer (bsc#1051510).- commit f7ac05e * Wed Feb 13 2019 tiwaiAATTsuse.de- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).- commit cc49795 * Wed Feb 13 2019 tiwaiAATTsuse.de- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).- commit cd1784e * Wed Feb 13 2019 tiwaiAATTsuse.de- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).- commit cdee356 * Wed Feb 13 2019 tiwaiAATTsuse.de- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).- Refresh patches.suse/tpm-Downgrade-error-level.- commit 8e7a0f3 * Wed Feb 13 2019 tiwaiAATTsuse.de- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).- commit dbd494e * Wed Feb 13 2019 tiwaiAATTsuse.de- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).- Refresh patches.drivers/tpm-add-retry-logic.patch.- Refresh patches.drivers/tpm-cmd_ready-command-can-be-issued-only-after-grant.patch.- Refresh patches.drivers/tpm-fix-intermittent-failure-with-self-tests.patch.- Refresh patches.drivers/tpm-separate-cmd_ready-go_idle-from-runtime_pm.patch.- commit 60c8417 * Wed Feb 13 2019 tiwaiAATTsuse.de- usb: phy: am335x: fix race condition in _probe (bsc#1051510).- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).- USB: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).- USB: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).- usb: musb: dsps: fix otg state machine (bsc#1051510).- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).- commit fc7d38b * Wed Feb 13 2019 tiwaiAATTsuse.de- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).- commit c9b4f88 * Wed Feb 13 2019 tiwaiAATTsuse.de- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).- commit 693db95 * Wed Feb 13 2019 tiwaiAATTsuse.de- w90p910_ether: remove incorrect __init annotation (bsc#1051510).- commit 709dd80 * Wed Feb 13 2019 tiwaiAATTsuse.de- watchdog: docs: kernel-api: don\'t reference removed functions (bsc#1051510).- commit 02aef73 * Wed Feb 13 2019 tiwaiAATTsuse.de- Yama: Check for pid death before checking ancestry (bsc#1051510).- yam: fix a missing-check bug (bsc#1051510).- commit 8358606 * Wed Feb 13 2019 tiwaiAATTsuse.de- wil6210: fix memory leak in wil_find_tx_bcast_2 (bsc#1111666).- wil6210: fix reset flow for Talyn-mb (bsc#1111666).- commit 53a4f65 * Wed Feb 13 2019 tiwaiAATTsuse.de- drm/amd/display: validate extended dongle caps (bsc#1111666).- drm/amd/display: Add retry to read ddc_clock pin (bsc#1111666).- drm/amd/display: fix YCbCr420 blank color (bsc#1111666).- drm/msm: dpu: Only check flush register against pending flushes (bsc#1111666).- drm/msm/dsi: fix dsi clock names in DSI 10nm PLL driver (bsc#1111666).- drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2) (bsc#1111666).- drm/amd/display: calculate stream->phy_pix_clk before clock mapping (bsc#1111666).- drm/amd/display: fix gamma not being applied correctly (bsc#1111666).- drm/sun4i: Initialize registers in tcon-top driver (bsc#1111666).- drm/vgem: Fix vgem_init to get drm device available (bsc#1111666).- commit 74b8382 * Wed Feb 13 2019 tiwaiAATTsuse.de- ath10k: assign \'n_cipher_suites\' for WCN3990 (bsc#1111666).- commit 1138342 * Wed Feb 13 2019 tiwaiAATTsuse.de- ALSA: pcm: Revert capture stream behavior change in blocking mode (bsc#1111666).- ALSA: hda/realtek - Headset microphone support for System76 darp5 (bsc#1111666).- ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode (bsc#1111666).- commit c5ab176 * Wed Feb 13 2019 yousaf.kaukabAATTsuse.com- config: arm64: lx2160a: enable pcie and spi Enable Mobiveil PCIe host controller and NXP FlexSPI driver Also enable MTD_M25P80 for MT35XU512ABA on RDB board- commit 81d6802 * Wed Feb 13 2019 yousaf.kaukabAATTsuse.com- PCI: Enable PCI_DOMAINS along with generic PCI host controller (fate#326572).- PCI: Add support for unbinding the generic PCI host controller (fate#326572).- PCI: Rework of_pci_get_host_bridge_resources() to devm_of_pci_get_host_bridge_resources() (fate#326572).- PCI: Use dev_printk() in of_pci_get_host_bridge_resources() (fate#326572).- PCI: Pass struct device to of_pci_get_host_bridge_resources() (fate#326572).- PCI: Rename of_pci_get_host_bridge_resources() device node parameter (fate#326572).- PCI: Make pci_get_new_domain_nr() static (fate#326572).- PCI: Add generic function to probe PCI host controllers (fate#326572).- PCI: generic: fix missing call of pci_free_resource_list() (fate#326572).- PCI: OF: Add generic function to parse and allocate PCI resources (fate#326572).- commit 867d780 * Wed Feb 13 2019 tiwaiAATTsuse.de- blacklist.conf: Remove duplicated and already applied entries- commit ae725ea * Wed Feb 13 2019 palcantaraAATTsuse.de- SMB3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).- Refresh patches.fixes/0001-CIFS-make-IPC-a-regular-tcon.patch.- commit 3928810 * Wed Feb 13 2019 tiwaiAATTsuse.de- blacklist.conf: Remove duplicated and already applied entries- commit 9717602 * Wed Feb 13 2019 palcantaraAATTsuse.de- SMB3: Enable encryption for SMB3.1.1 (bsc#1051510).- commit adc9cc4 * Wed Feb 13 2019 msuchanekAATTsuse.de- powerpc/mm/hash: Increase vmalloc space with hash translation mode (FATE#326955, bsc#1125291).- commit 7a7c42b * Wed Feb 13 2019 jackAATTsuse.cz- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).- commit c020130 * Wed Feb 13 2019 tiwaiAATTsuse.de- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).- video: clps711x-fb: release disp device node in probe() (bsc#1051510).- i2c-axxia: check for error conditions first (bsc#1051510).- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).- HID: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).- Thermal: do not clear passive state during system sleep (bsc#1051510).- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).- soc/tegra: Don\'t leak device tree node reference (bsc#1051510).- soc: bcm: brcmstb: Don\'t leak device tree node reference (bsc#1051510).- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).- staging: iio: ad7780: update voltage on read (bsc#1051510).- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).- pcrypt: use format specifier in kobject_add (bsc#1051510).- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).- media: adv */tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).- drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).- drm/rockchip: fix for mailbox read size (bsc#1051510).- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).- staging: speakup: Replace strncpy with memcpy (bsc#1051510).- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).- commit 1c7e39d * Wed Feb 13 2019 tiwaiAATTsuse.de- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).- commit d8369e0 * Wed Feb 13 2019 tiwaiAATTsuse.de- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).- ALSA: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).- Bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).- ath9k: dynack: make ewma estimation faster (bsc#1051510).- ath9k: dynack: check da->enabled first in sampling routines (bsc#1051510).- ath9k: dynack: use authentication messages for \'late\' ack (bsc#1051510).- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).- ACPI/APEI: Clear GHES block_status before panic() (bsc#1051510).- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).- commit 068148f * Wed Feb 13 2019 hareAATTsuse.de- Revert \"scsi: qla2xxx: Fix NVMe Target discovery\" (bsc#1125252).- Delete patches.fixes/qla2xxx-Fixup-dual-protocol-FCP-connections.patch.- commit d4e105c * Wed Feb 13 2019 hareAATTsuse.de- blacklist.conf: add two patches which are fixed with SLE-specific patches- commit 5a1d4e0 * Wed Feb 13 2019 nmoreychaisemartinAATTsuse.com- xprtrdma: Make sure Send CQ is allocated on an existing compvec (bsc#1122656)- commit 3c1400e * Wed Feb 13 2019 hareAATTsuse.de- SCSI: fix queue cleanup race before queue initialization is done (bsc#1125252).- scsi: lpfc: fix remoteport access (bsc#1125252).- block: don\'t warn when doing fsync on read-only devices (bsc#1125252).- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).- commit b2f7320 * Wed Feb 13 2019 hareAATTsuse.de- Partially revert \"block: fail op_is_write() requests to (bsc#1125252).- Refresh patches.fixes/block-don-t-warn-for-flush-on-read-only-device.patch.- commit 2be11de * Wed Feb 13 2019 nmoreychaisemartinAATTsuse.com- scripts/git_sort/git_sort.py: Add linux-nfs as repository URL- commit 7a5f27d * Wed Feb 13 2019 tzimmermannAATTsuse.de- drm/i915: always return something on DDI clock selection (bsc#1120902)- commit d1afff5 * Wed Feb 13 2019 tzimmermannAATTsuse.de- drm/amd/powerplay: Fix missing break in switch (bsc#1120902)- commit e2653ad * Wed Feb 13 2019 hareAATTsuse.de- blacklist.conf: Add lightnvm patch- commit b81cafd * Wed Feb 13 2019 hareAATTsuse.de- dm: fix dm_wq_work() to only use __split_and_process_bio() if appropriate (bsc#1125245).- dm: avoid indirect call in __dm_make_request (bsc#1125245).- commit fabcaee * Wed Feb 13 2019 hareAATTsuse.de- Revert \"scsi: libfc: Add WARN_ON() when deleting rports\" (bsc#1125245).- scsi: ufs: Fix geometry descriptor size (bsc#1125245).- block: Cleanup license notice (bsc#1125245).- nvmet-tcp: fix uninitialized variable access (bsc#1125245).- lib: don\'t depend on linux headers being installed (bsc#1125245).- block: mq-deadline: Fix write completion handling (bsc#1125245).- dasd: remove dead code (bsc#1125245).- Revert \"blk-throttle: fix race between (bsc#1125245).- scsi: libata: Add missing newline at end of file (bsc#1125245).- lightnvm: remove minor version check for 2.0 (bsc#1125245).- commit 84a7a25 * Wed Feb 13 2019 hareAATTsuse.de- scsi: qla2xxx: Add new FC-NVMe enable BIT to enable FC-NVMe feature (bsc#1124541).- commit 2b19025 * Wed Feb 13 2019 hareAATTsuse.de- scsi: qla2xxx: Update driver version to 10.00.00.13-k (bsc#1124541).- scsi: qla2xxx: Use complete switch scan for RSCN events (bsc#1124541).- scsi: qla2xxx: Fix fw options handle eh_bus_reset() (bsc#1124541).- scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down (bsc#1124541).- scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (bsc#1124541).- scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context (bsc#1124541).- scsi: qla2xxx: allow session delete to finish before create (bsc#1124541).- scsi: qla2xxx: fix fcport null pointer access (bsc#1124541).- scsi: qla2xxx: flush IO on chip reset or sess delete (bsc#1124541).- scsi: qla2xxx: Fix session cleanup hang (bsc#1124541).- scsi: qla2xxx: Change default ZIO threshold (bsc#1124541).- scsi: qla2xxx: Add pci function reset support (bsc#1124541).- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1124541).- commit bba141d * Wed Feb 13 2019 tonyjAATTsuse.de- powerpc/perf: Add mem access events to sysfs (FATE#326866, bsc#1124370).- commit 77e6c3a * Tue Feb 12 2019 tiwaiAATTsuse.de- Refresh patches.drm/0024-drm-i915-Do-not-advertize-support-for-NV12-on-ICL-ye.patch. Correct wrongly applied patch; refresh from the upstream change as-is. This fixes the compile warning.- commit 82870ba * Tue Feb 12 2019 tiwaiAATTsuse.de- drm/i915: Clean up skl_plane_has_planar() (fate#326289).- commit 946f34b * Tue Feb 12 2019 palcantaraAATTsuse.de- Refresh patches.fixes/SMB3-Add-support-for-multidialect-negotiate-SMB2.1-a.patch.- commit 00c54bd * Tue Feb 12 2019 palcantaraAATTsuse.de- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).- commit 646759f * Tue Feb 12 2019 tiwaiAATTsuse.de- PM / runtime: Fixup reference counting of device link suppliers at probe (bsc#1111666).- commit 7ea1cdf * Tue Feb 12 2019 tiwaiAATTsuse.de- pinctrl: cherryview: fix Strago DMI workaround (bsc#1111666).- commit a8619cc * Tue Feb 12 2019 tiwaiAATTsuse.de- lib: don\'t depend on linux headers being installed (bsc#1111666).- commit ee584a7 * Tue Feb 12 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: Gracefully fail on LPI exhaustion (bsc#1111666).- commit 27c6f22 * Tue Feb 12 2019 tiwaiAATTsuse.de- EVM: Add support for portable signature format (bsc#1111666).- commit 933a912 * Tue Feb 12 2019 tiwaiAATTsuse.de- blacklist.conf: Add already backported entry from stable 4.14.y tree- commit 5016e7f * Tue Feb 12 2019 tiwaiAATTsuse.de- drm/i915: always return something on DDI clock selection (bsc#1111666).- drm/amd/powerplay: Fix missing break in switch (bsc#1111666).- commit 343466d * Tue Feb 12 2019 palcantaraAATTsuse.de- SMB311: Improve checking of negotiate security contexts (bsc#1051510).- Refresh patches.fixes/smb3-simplify-code-by-removing-CONFIG_CIFS_SMB311.patch.- commit 88a899d * Tue Feb 12 2019 tiwaiAATTsuse.de- batman-adv: release station info tidstats (bsc#1111666).- commit 24198fb * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/setup : enable display support for KVM guest (FATE#327159, LTC#174716, bsc#1121996).- Update config files.- supported.conf: Add new modules.- commit cd1f829 * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/char : Rename EBCDIC keymap variables (FATE#327159, LTC#174716, bsc#1121996).- commit de358db * Tue Feb 12 2019 ptesarikAATTsuse.cz- Kconfig : Remove HAS_IOMEM dependency for Graphics support (FATE#327159, LTC#174716, bsc#1121996).- commit 5939831 * Tue Feb 12 2019 tiwaiAATTsuse.de- Refresh series.conf for upstreamed patches- commit ff5fcca * Tue Feb 12 2019 tiwaiAATTsuse.de- Refresh series.conf for upstreamed patches- commit 7080712 * Tue Feb 12 2019 palcantaraAATTsuse.de- cifs: invalidate cache when we truncate a file (bsc#1051510).- commit ac6d95b * Tue Feb 12 2019 palcantaraAATTsuse.de- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).- commit 9ef1878 * Tue Feb 12 2019 palcantaraAATTsuse.de- cifs: OFD locks do not conflict with eachothers (bsc#1051510).- commit 60dc3ca * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).- commit c4aa3bc * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).- commit 676a5c7 * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).- commit 7dd5b69 * Tue Feb 12 2019 tiwaiAATTsuse.de- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).- commit e3d560e * Tue Feb 12 2019 tiwaiAATTsuse.de- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).- commit e646146 * Tue Feb 12 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).- commit 9762d21 * Tue Feb 12 2019 tiwaiAATTsuse.de- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).- irqchip/gic-v3-its: Don\'t bind LPI to unavailable NUMA node (bsc#1051510).- commit aee5454 * Tue Feb 12 2019 tiwaiAATTsuse.de- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).- commit d30d8e7 * Tue Feb 12 2019 tiwaiAATTsuse.de- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).- commit d0cf762 * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/early: improve machine detection (git-fixes).- commit a88d3d3 * Tue Feb 12 2019 tiwaiAATTsuse.de- drm/atomic-helper: Complete fake_commit->flip_done potentially earlier (bsc#1051510).- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).- Revert \"drm/rockchip: Allow driver to be shutdown on reboot/kexec\" (bsc#1051510).- drm/ast: Fix connector leak during driver unload (bsc#1051510).- drm/msm: Fix error return checking (bsc#1051510).- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).- commit e8eb419 * Tue Feb 12 2019 ptesarikAATTsuse.cz- virtio/s390: fix race in ccw_io_helper() (git-fixes).- commit e56a72c * Tue Feb 12 2019 ptesarikAATTsuse.cz- virtio/s390: avoid race on vcdev->config (git-fixes).- commit 8787487 * Tue Feb 12 2019 tiwaiAATTsuse.de- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).- batman-adv: Force mac header to start of data on xmit (bsc#1051510).- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).- commit 21abf3f * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).- commit 43dc798 * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).- s390/sthyi: Fix machine name validity indication (git-fixes).- commit a8250d7 * Tue Feb 12 2019 ptesarikAATTsuse.cz- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).- commit 020f0c8 * Tue Feb 12 2019 ptesarikAATTsuse.cz- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).- commit f3cd170 * Tue Feb 12 2019 ptesarikAATTsuse.cz- vfio: ccw: process ssch with interrupts disabled (git-fixes).- commit 504edfe * Tue Feb 12 2019 ptesarikAATTsuse.cz- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).- commit 1a2036b * Tue Feb 12 2019 jthumshirnAATTsuse.de- blacklist.conf: blacklist 2623c7a5f27995- commit f805abd * Tue Feb 12 2019 jthumshirnAATTsuse.de- Delete patches.fixes/libata-ensure-host-is-free-d-on-error-exit-paths.patch. Not needed anymore as \'patches.fixes/libata-add-refcounting-to-ata_host.patch\' is gone (bsc#1125109).- commit a0cb8f9 * Tue Feb 12 2019 tbogendoerferAATTsuse.de- Delete patches.suse/qed-bump-drivers-to-version-8.10.10.55.patch.- commit b9eef8b * Tue Feb 12 2019 jthumshirnAATTsuse.de- Refresh patches.fixes/libata-ensure-host-is-free-d-on-error-exit-paths.patch.- Delete patches.fixes/libata-add-refcounting-to-ata_host.patch.- Delete patches.kabi/kabi-protect-struct-ata_host.patch. The fix in \'patches.fixes/libata-add-refcounting-to-ata_host.patch.\' introduced a kref in the middle of \'struct ata_host\' which the KABI patch \'patches.kabi/kabi-protect-struct-ata_host.patch\' then moved to the end of the structure in order to preserve the KABI for out of tree modules. But this move to the end of the structure shadowed the dynamically allocated \'ports\' array at the end of \'struct ata_host\' and lead to kernel crashes (bsc#1125109).- commit 2d3b23e * Tue Feb 12 2019 jackAATTsuse.cz- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).- commit 31a2a0d * Tue Feb 12 2019 mgormanAATTsuse.de- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).- commit 811e3e5 * Tue Feb 12 2019 mgormanAATTsuse.de- blacklist.conf: Microblaze not supported- commit 4927691 * Tue Feb 12 2019 mgormanAATTsuse.de- blacklist.conf: KASAN not supported- commit 2dc5c41 * Tue Feb 12 2019 mgormanAATTsuse.de- blacklist.conf: KASAN not supported- commit b14c3e4 * Tue Feb 12 2019 mgormanAATTsuse.de- blacklist.conf: Preparation patch for other fixes- commit ad1598c * Tue Feb 12 2019 mgormanAATTsuse.de- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).- commit ced6763 * Tue Feb 12 2019 mgormanAATTsuse.de- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).- commit df0f1cd * Tue Feb 12 2019 mgormanAATTsuse.de- mm: migrate: don\'t rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).- commit c2ba9d9 * Tue Feb 12 2019 neilbAATTsuse.com- blacklist.conf: add commit with too many dependencies- commit 228c48e * Mon Feb 11 2019 lduncanAATTsuse.com- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).- commit 4d4bb59 * Mon Feb 11 2019 bpAATTsuse.de- x86/bugs: Add AMD\'s variant of SSB_NO (bsc#1114279).- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).- x86/microcode/amd: Don\'t falsely trick the late loading mechanism (bsc#1114279).- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).- Refresh patches.arch/x86-bugs-add-amd-s-spec_ctrl-msr-usage.patch.- commit eff8f26 * Mon Feb 11 2019 tiwaiAATTsuse.de- rpm/kernel-binary.spec.in: Enable supported_module_check (bsc#1123548) For catching the further missing module entries in future.- commit 96e3fc3 * Mon Feb 11 2019 tbogendoerferAATTsuse.de- net/mlx5e: FPGA, fix Innova IPsec TX offload data path performance (bsc#1103990 FATE#326006).- net: cls_flower: Remove filter from mask before freeing it (bsc#1109837).- virtio_net: Account for tx bytes and packets on sending xdp_frames (bsc#1109837).- Revert \"net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x\" (bsc#1119113 FATE#326472).- bpf: fix potential deadlock in bpf_prog_register (bsc#1109837).- bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt() (bsc#1109837).- bpftool: fix percpu maps updating (bsc#1109837).- bpftool: Fix prog dump by tag (bsc#1109837).- bnxt_en: Disable interrupts when allocating CP rings or NQs (bsc#1104745 FATE#325918).- tun: move the call to tun_set_real_num_queues (bsc#1109837).- virtio_net: Differentiate sk_buff and xdp_frame on freeing (bsc#1109837).- virtio_net: Use xdp_return_frame to free xdp_frames on destroying vqs (bsc#1109837).- virtio_net: Don\'t process redirected XDP frames when XDP is disabled (bsc#1109837).- virtio_net: Fix out of bounds access of sq (bsc#1109837).- virtio_net: Fix not restoring real_num_rx_queues (bsc#1109837).- virtio_net: Don\'t call free_old_xmit_skbs for xdp_frames (bsc#1109837).- virtio_net: Don\'t enable NAPI when interface is down (bsc#1109837).- svcrdma: Remove max_sge check at connect time (bsc#1103992 FATE#326009).- virtio_net: bulk free tx skbs (bsc#1109837).- svcrdma: Reduce max_send_sges (bsc#1103992 FATE#326009).- commit 5a471c8 * Mon Feb 11 2019 tiwaiAATTsuse.de- supported.conf: Add missing arm64 module entries (bsc#1123548)- commit 856e6c6 * Mon Feb 11 2019 jackAATTsuse.cz- blacklist.conf: Copy some blacklists from SLE15 that apply also to SLE15-SP1- commit 0ddeac2 * Mon Feb 11 2019 jackAATTsuse.cz- blacklist.conf: Blacklist 4ea899ead278- commit 6976585 * Mon Feb 11 2019 jthumshirnAATTsuse.de- acpi/nfit: Fix user-initiated ARS to be \"ARS-long\" rather than \"ARS-short\" (bsc#1124969).- commit 3578008 * Mon Feb 11 2019 jthumshirnAATTsuse.de- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).- commit bb23d9d * Mon Feb 11 2019 jackAATTsuse.cz- gfs2: Revert \"Fix loop in gfs2_rbm_find\" (bsc#1120601).- commit 3792514 * Mon Feb 11 2019 jackAATTsuse.cz- blockdev: Fix livelocks on loop device (bsc#1124984).- commit 857b548 * Mon Feb 11 2019 jackAATTsuse.cz- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).- blacklist.conf: Blacklist 967d1dc144b5 and 0a42e99b58a2- commit 7439299 * Mon Feb 11 2019 jackAATTsuse.cz- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).- commit 036c27d * Mon Feb 11 2019 jackAATTsuse.cz- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).- commit f92b2d6 * Mon Feb 11 2019 jackAATTsuse.cz- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).- commit 424532a * Mon Feb 11 2019 jackAATTsuse.cz- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).- commit 99a4d9d * Mon Feb 11 2019 jackAATTsuse.cz- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).- commit dc5a120 * Mon Feb 11 2019 jackAATTsuse.cz- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).- commit c3a7a13 * Mon Feb 11 2019 jackAATTsuse.cz- loop: drop caches if offset or block_size are changed (bsc#1124975).- commit df3c676 * Mon Feb 11 2019 jackAATTsuse.cz- block/loop: Use global lock for ioctl() operation (bsc#1124974).- commit 8f611d6 * Mon Feb 11 2019 jackAATTsuse.cz- blacklist.conf: Blacklist b1ab5fa309e6- commit b03a941 * Mon Feb 11 2019 jthumshirnAATTsuse.de- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).- Refresh patches.fixes/acpi-nfit-fix-ars-overflow-continuation.patch.- Refresh patches.kabi/kabi-protect-struct-acpi_nfit_desc.patch.- commit a36799d * Mon Feb 11 2019 tbogendoerferAATTsuse.de- qed *: Advance drivers version to 8.37.0.20 (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- Refresh patches.suse/qed-bump-drivers-to-version-8.10.10.55.patch.- commit 8cfc33a * Mon Feb 11 2019 tbogendoerferAATTsuse.de- qed: Change verbosity for coalescing message (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qede: Fix system crash on configuring channels (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Consider TX tcs while deriving the max num_queues for PF (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Assign UFP TC value to vlan priority in UFP mode (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix EQ full firmware assert (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix stack out of bounds bug (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix system crash in ll2 xmit (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix VF probe failure while FLR (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix LACP pdu drops for VFs (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix bug in tx promiscuous mode settings (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: fix spelling mistake \"Dispalying\" -> \"Displaying\" (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qede: Register l2 queues with doorbell overflow recovery mechanism (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Expose the doorbell overflow recovery mechanism to the protocol drivers (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Register light L2 queues with doorbell overflow recovery mechanism (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Register slowpath queue doorbell with doorbell overflow recovery mechanism (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Use the doorbell overflow recovery mechanism in case of doorbell overflow (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Add doorbell overflow recovery mechanism (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qede - Add a statistic for a case where driver drops tx packet due to memory allocation failure (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Add support for MBI upgrade over MFW (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qede: Update link status only when interface is ready (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qede: Simplify the usage of qede-flags (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- qed: Display port_id in the UFP debug messages (bsc#1104393 FATE#325891 bsc#1104389 FATE#325890).- commit adb3386 * Mon Feb 11 2019 nsaenzjulienneAATTsuse.de- dt-bindings: imx8mq: Number clocks consecutively (git-fixes).- usb: typec: tcpm: Correct the PPS out_volt calculation (git-fixes).- commit 92e0d0d * Mon Feb 11 2019 glinAATTsuse.com- Refresh patches.kabi/bpf-move-prev_-insn_idx-into-verifier-env.patch. Correct the patch to avoid breaking nfp.- commit 328bd94 * Mon Feb 11 2019 glinAATTsuse.com- Refresh patches.kabi/bpf-fix-partial-copy-of-map_ptr-when-dst-is-scalar.patch. Add more details to the description of the patch.- commit 6b541d7 * Mon Feb 11 2019 tzimmermannAATTsuse.de- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)- commit 0d96fca * Mon Feb 11 2019 tzimmermannAATTsuse.de- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)- commit d2f7791 * Mon Feb 11 2019 achoAATTsuse.com- Update patches.fixes/Bluetooth-Verify-that-l2cap_get_conf_opt-provides-la.patch (bsc#1120758 CVE-2019-3459 CVE-2019-3460).- commit 31956dc * Sun Feb 10 2019 mgormanAATTsuse.de- mm: Adjust watermark boost factor tunable (bnc#1122972).- commit 05fff96 * Fri Feb 08 2019 tiwaiAATTsuse.de- wil6210: fix RX buffers release and unmap (bsc#1111666).- commit 8197e4a * Fri Feb 08 2019 tiwaiAATTsuse.de- pstore: Convert buf_lock to semaphore (bsc#1051510).- commit c989baf * Fri Feb 08 2019 tiwaiAATTsuse.de- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).- commit 3a743df * Fri Feb 08 2019 oheringAATTsuse.de- hv: v4.12 API for hyperv-iommu (bsc#1122822).- commit e8d5800 * Fri Feb 08 2019 oheringAATTsuse.de- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).- commit 10b77a5 * Fri Feb 08 2019 oheringAATTsuse.de- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).- commit 931f9c8 * Fri Feb 08 2019 oheringAATTsuse.de- x86/apic: Provide apic_ack_irq() (bsc#1122822).- commit 91f6fca * Fri Feb 08 2019 ptesarikAATTsuse.cz- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.- commit d41c9f0 * Fri Feb 08 2019 nsaenzjulienneAATTsuse.de- Update configs: update vanilla as RTSX changed config strings- commit e66d541 * Fri Feb 08 2019 tiwaiAATTsuse.de- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).- commit 379914e * Fri Feb 08 2019 nsaenzjulienneAATTsuse.de- misc: rtsx: Fix symbol clashes (bsc#1120854).- mfd: Fix RTS5227 (and others) powermanagement (bsc#1120854).- Refresh patches.drivers/misc-rtsx-move-realtek-card-reader-driver-to-misc.patch- commit 22a00d4 * Fri Feb 08 2019 tiwaiAATTsuse.de- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).- driver core: Move async_synchronize_full call (bsc#1051510).- clk: imx6q: reset exclusive gates on init (bsc#1051510).- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).- clk: sunxi-ng: enable so-said LDOs for A64 SoC\'s pll-mipi clock (bsc#1051510).- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).- misc: sram: enable clock before registering regions (bsc#1051510).- misc: sram: fix resource leaks in probe error path (bsc#1051510).- commit 7c91b33 * Fri Feb 08 2019 nsaenzjulienneAATTsuse.de- misc: rtsx: Add support for RTS5260 (bsc#1124671).- misc: rtsx: Move Realtek Card Reader Driver to misc (bsc#1124671).- Update Configs: RTSX moved from MFD to MISC- Update supported.conf: RTSX moved from MFD to MISC- mfd: rts5249: Add support for RTS5250S power saving (bsc#1124671).- mmc: rtsx: fix tuning fail on gen3 PCI-Express (bsc#1120854).- mfd: rtsx: Make arrays depth and cd_mask static const (bsc#1124671).- mfd: rtsx: Do retry when DMA transfer error (bsc#1124671).- commit 4ccf30d * Fri Feb 08 2019 msuchanekAATTsuse.de- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).- commit 7519080 * Fri Feb 08 2019 jroedelAATTsuse.de- KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) (CVE-2019-7221 bsc#1124732).- KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (CVE-2019-7222 bsc#1124735).- kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) (CVE-2019-6974 bsc#1124728).- commit 2b60717 * Thu Feb 07 2019 lyanAATTsuse.com- KVM: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).- commit 369f0f8 * Thu Feb 07 2019 palcantaraAATTsuse.de- cifs: Fix separator when building path from dentry (bsc#1051510).- commit e3522a0 * Thu Feb 07 2019 hareAATTsuse.de- scsi: lpfc: Update lpfc version to 12.2.0.0 (bsc#1123236).- scsi: lpfc: Update 12.2.0.0 file copyrights to 2019 (bsc#1123236).- scsi: lpfc: Fix nvmet issues when link bounce under IO load (bsc#1123236).- scsi: lpfc: Correct upcalling nvmet_fc transport during io done downcall (bsc#1123236).- scsi: lpfc: Fix default driver parameter collision for allowing NPIV support (bsc#1123236).- scsi: lpfc: Rework locking on SCSI io completion (bsc#1123236).- scsi: lpfc: Enable SCSI and NVME fc4s by default (bsc#1123236).- scsi: lpfc: Resize cpu maps structures based on possible cpus (bsc#1123236).- scsi: lpfc: Utilize new IRQ API when allocating MSI-X vectors (bsc#1123236).- scsi: lpfc: Rework EQ/CQ processing to address interrupt coalescing (bsc#1123236).- scsi: lpfc: cleanup: convert eq_delay to usdelay (bsc#1123236).- scsi: lpfc: Support non-uniform allocation of MSIX vectors to hardware queues (bsc#1123236).- scsi: lpfc: Fix setting affinity hints to correlate with hardware queues (bsc#1123236).- scsi: lpfc: Allow override of hardware queue selection policies (bsc#1123236).- scsi: lpfc: Adapt partitioned XRI lists to efficient sharing (bsc#1123236).- scsi: lpfc: Synchronize hardware queues with SCSI MQ interface (bsc#1123236).- scsi: lpfc: Convert ring number to hardware queue for nvme wqe posting (bsc#1123236).- scsi: lpfc: Move SCSI and NVME Stats to hardware queue structures (bsc#1123236).- scsi: lpfc: Adapt cpucheck debugfs logic to Hardware Queues (bsc#1123236).- scsi: lpfc: cleanup: Remove unused FCP_XRI_ABORT_EVENT slowpath event (bsc#1123236).- scsi: lpfc: Partition XRI buffer list across Hardware Queues (bsc#1123236).- scsi: lpfc: Replace io_channels for nvme and fcp with general hdw_queues per cpu (bsc#1123236).- scsi: lpfc: Remove extra vector and SLI4 queue for Expresslane (bsc#1123236).- scsi: lpfc: Implement common IO buffers between NVME and SCSI (bsc#1123236).- scsi: lpfc: cleanup: Remove excess check on NVME io submit code path (bsc#1123236).- scsi: lpfc: cleanup: remove nrport from nvme command structure (bsc#1123236).- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1123236).- scsi: lpfc: Adding ability to reset chip via pci bus reset (bsc#1123236).- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1123236).- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1123236).- scsi: lpfc: update fault value on successful trunk events (bsc#1123236).- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1123236).- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1123236).- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1123236).- scsi: lpfc: fix remoteport access (bsc#1123236).- scsi: lpfc: remove an unnecessary NULL check (bsc#1123236).- commit f1f66d1 * Thu Feb 07 2019 jthumshirnAATTsuse.de- Refresh patches.kabi/kabi-protect-struct-ata_host.patch.- commit b3a0a59 * Thu Feb 07 2019 tbogendoerferAATTsuse.de- net: hns3: fix napi_disable not return problem (bsc#1104353 FATE#326415).- net: hns3: uninitialize pci in the hclgevf_uninit (bsc#1104353 FATE#326415).- hns3: prevent building without CONFIG_INET (bsc#1104353 FATE#326415).- commit 6778966 * Thu Feb 07 2019 tiwaiAATTsuse.de- ARM: cns3xxx: Use actual size reads for PCIe (bsc#1051510).- ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).- ARM: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).- ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).- ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).- ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).- ARM: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).- ARM: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).- ARM: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).- commit 7b1aa7a * Thu Feb 07 2019 tbogendoerferAATTsuse.de- net: hns3: add error handler for hclge_reset() (bsc#1104353 FATE#326415).- Refresh patches.drivers/net-hns3-don-t-restore-rules-when-flow-director-is-d.patch.- commit 80a9d98 * Thu Feb 07 2019 tbogendoerferAATTsuse.de- net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver (bsc#1104353 FATE#326415).- net: hns3: Support \"ethtool -d\" for HNS3 VF driver (bsc#1104353 FATE#326415).- net: hns3: Config NIC port speed same as that of optical module (bsc#1104353 FATE#326415).- net: hns3: Add \"qos buffer\" config info query function (bsc#1104353 FATE#326415).- net: hns3: Add \"qos prio map\" info query function (bsc#1104353 FATE#326415).- net: hns3: Add \"qos pause\" config info query function (bsc#1104353 FATE#326415).- net: hns3: Add \"tm config\" info query function (bsc#1104353 FATE#326415).- net: hns3: Add \"tc config\" info query function (bsc#1104353 FATE#326415).- net: hns3: Add \"FD flow table\" info query function (bsc#1104353 FATE#326415).- net: hns3: Add \"queue info\" query function (bsc#1104353 FATE#326415).- net: hns3: Add debugfs framework registration (bsc#1104353 FATE#326415).- net: hns3: add common validation in hclge_dcb (bsc#1104353 FATE#326415).- net: hns3: up/down netdev in hclge module when setting mtu (bsc#1104353 FATE#326415).- net: hns3: Add mtu setting support for vf (bsc#1104353 FATE#326415).- net: hns3: Add vport alive state checking support (bsc#1104353 FATE#326415).- net: hns3: Refactor mac mtu setting related functions (bsc#1104353 FATE#326415).- net: hns3: Support two vlan header when setting mtu (bsc#1104353 FATE#326415).- net: hns3: fix spelling mistake \"failded\" -> \"failed\" (bsc#1104353 FATE#326415).- net: hns3: Adds GRO params to SKB for the stack (bsc#1104353 FATE#326415).- net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS (bsc#1104353 FATE#326415).- net: hns3: Add support for ethtool -K to enable/disable HW GRO (bsc#1104353 FATE#326415).- net: hns3: Add handling of GRO Pkts not fully RX\'ed in NAPI poll (bsc#1104353 FATE#326415).- net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware (bsc#1104353 FATE#326415).- net: hns3: add PCIe FLR support for VF (bsc#1104353 FATE#326415).- net: hns3: do VF\'s pci re-initialization while PF doing FLR (bsc#1104353 FATE#326415).- net: hns3: add PCIe FLR support for PF (bsc#1104353 FATE#326415).- net: hns3: implement the IMP reset processing for PF (bsc#1104353 FATE#326415).- net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set (bsc#1104353 FATE#326415).- net: hns3: add error handler for hclgevf_reset() (bsc#1104353 FATE#326415).- net: hns3: stop handling command queue while resetting VF (bsc#1104353 FATE#326415).- net: hns3: add reset handling for VF when doing Core/Global/IMP reset (bsc#1104353 FATE#326415).- net: hns3: add reset handling for VF when doing PF reset (bsc#1104353 FATE#326415).- net: hns3: adjust VF\'s reset process (bsc#1104353 FATE#326415).- net: hns3: add reset_hdev to reinit the hdev in VF\'s reset process (bsc#1104353 FATE#326415).- net: hns3: fix spelling mistake, \"assertting\" -> \"asserting\" (bsc#1104353 FATE#326415).- net: hns3: Remove set but not used variable \'reset_level\' (bsc#1104353 FATE#326415).- net: hns3: fix for cmd queue memory not freed problem during reset (bsc#1104353 FATE#326415).- net: hns3: call roce\'s reset notify callback when resetting (bsc#1104353 FATE#326415).- net: hns3: adjust the process of PF reset (bsc#1104353 FATE#326415).- net: hns3: move some reset information from hnae3_handle into hclge_dev/hclgevf_dev (bsc#1104353 FATE#326415).- net: hns3: ignore new coming low-level reset while doing high-level reset (bsc#1104353 FATE#326415).- net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting (bsc#1104353 FATE#326415).- net: hns3: enable/disable ring in the enet while doing UP/DOWN (bsc#1104353 FATE#326415).- net: hns3: adjust the location of clearing the table when doing reset (bsc#1104353 FATE#326415).- net: hns3: provide some interface & information for the client (bsc#1104353 FATE#326415).- net: hns3: add set_default_reset_request in the hnae3_ae_ops (bsc#1104353 FATE#326415).- net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of enet (bsc#1104353 FATE#326415).- net: hns: make function hns_gmac_wait_fifo_clean() static (bsc#1104353 FATE#326415).- net: hns: remove ndo_poll_controller (bsc#1104353 FATE#326415).- net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen (bsc#1104353 FATE#326415).- net: hns: fix skb->truesize underestimation (bsc#1104353 FATE#326415).- net: hns: modify variable type in hns_nic_reuse_page (bsc#1104353 FATE#326415).- net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES (bsc#1104353 FATE#326415).- net: hns: Mark expected switch fall-through (bsc#1104353 FATE#326415).- net: hns: remove redundant variables \'max_frm\' and \'tmp_mac_key\' (bsc#1104353 FATE#326415).- net: hisilicon: hns: Replace mdelay() with msleep() (bsc#1104353 FATE#326415).- net: hns: make hns_dsaf_roce_reset non static (bsc#1104353 FATE#326415).- net: hns: Make many functions static (bsc#1104353 FATE#326415).- net: hns: Fix the process of adding broadcast addresses to tcam (bsc#1104353 FATE#326415).- net: hns: Avoid action name truncation (bsc#1104353 FATE#326415).- ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr (bsc#1104353 FATE#326415).- net: hns: Fix for variable may be used uninitialized warnings (bsc#1104353 FATE#326415).- commit 60eed4c * Thu Feb 07 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Add support for new T+A USB DAC (bsc#1051510).- ALSA: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).- ALSA: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).- commit 76b3b48 * Thu Feb 07 2019 tiwaiAATTsuse.de- Move the upstreamed HD-audio fix into sorted section- commit accb944 * Thu Feb 07 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).- ALSA: compress: Fix stop handling on compressed capture streams (bsc#1051510).- commit cb91271 * Thu Feb 07 2019 jslabyAATTsuse.cz- Refresh patches.kabi/0003-md-fix-md_write_start-deadlock-w-o-metadata-devices.kabi.- Refresh patches.kabi/bpf-fix-partial-copy-of-map_ptr-when-dst-is-scalar.patch.- Update patches.kabi/bpf-move-prev_-insn_idx-into-verifier-env.patch (bsc#1068032 CVE-2017-5753).- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).- Update patches.kabi/bpf-prevent-out-of-bounds-speculation-on-pointer-ari.patch (bsc#1068032 CVE-2017-5753).- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).- Refresh patches.kabi/fix-kvm-kabi.patch.- Refresh patches.kabi/kabi-mvpp2-10gkr-support.patch.- Refresh patches.kabi/kabi-protect-struct-ata_host.patch.- Refresh patches.kabi/kabi-protect-struct-kvm_sync_regs.patch.- Refresh patches.kabi/kabi-x86-speculation-fix-cpu_tlbstate-issue.patch.- Refresh patches.kabi/mm-numa-Remove-rate-limiting-of-automatic-numa-balancing-migration-kabi.patch.- Refresh patches.kabi/s390-mm-fix-race-on-mm-context-flush_mm.patch.- Refresh patches.kabi/sched-numa-Pass-destination-CPU-as-a-parameter-to-migrate_task_rq-kabi.patch.- Refresh patches.kabi/sched-numa-Stop-multiple-tasks-from-moving-to-the-CPU-at-the-same-time-kabi.patch.- Refresh patches.kabi/x86-cpuinfo_x86-ignore-initialized-member.patch. Walked through them to see if they are correct. Fixed some tags, added some comments. There are 3 suspicious patches: patches.kabi/bpf-fix-partial-copy-of-map_ptr-when-dst-is-scalar.patch patches.kabi/bpf-move-prev_-insn_idx-into-verifier-env.patch patches.kabi/kabi-protect-struct-ata_host.patch An e-mail will be sent to a ML.- commit e8d529d * Thu Feb 07 2019 msuchanekAATTsuse.de- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).- commit 0a2e5ac * Wed Feb 06 2019 nsaenzjulienneAATTsuse.de- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).- Refresh patches.fixes/0001-USB-xhci-fix-broken_suspend-placement-in-struct-xchi.patch.- Refresh patches.kabi/0001-kABI-fix-xhci-kABI-stability.patch.- commit c70c2f5 * Wed Feb 06 2019 hareAATTsuse.de- nvme: llock NS list changes while handling command effects (bsc#1123882).- commit 536a3a2 * Wed Feb 06 2019 hareAATTsuse.de- scripts/git_sort/git_sort.py: Add nvme-5.0 as repository URL- commit 4adc1e9 * Wed Feb 06 2019 oheringAATTsuse.de- hv_netvsc: fix typos in code comments (fate#323887).- hv_netvsc: Fix hash key value reset after other ops (fate#323887).- hv_netvsc: Refactor assignments of struct netvsc_device_info (fate#323887).- hv_netvsc: Fix ethtool change hash key error (fate#323887).- vmbus: fix subchannel removal (fate#323887).- hv_balloon: avoid touching uninitialized struct page during tail onlining (fate#323887).- Drivers: hv: vmbus: Check for ring when getting debug info (fate#323887).- Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1 (fate#323887).- Drivers: hv: kvp: Use %u to print U32 (fate#323887).- net/hyperv: use skb_vlan_tag_ *() helpers (fate#323887).- net/vlan: introduce skb_vlan_tag_get_cfi() helper (fate#323887).- net/vlan: include the shift in skb_vlan_tag_get_prio() (fate#323887).- x86/hyper-v: Add HvFlushGuestAddressList hypercall support (fate#323887).- x86/hyper-v: Stop caring about EOI for direct stimers (fate#323887).- x86/kvm/hyper-v: avoid open-coding stimer_mark_pending() in kvm_hv_notify_acked_sint() (fate#323887).- x86/kvm/hyper-v: direct mode for synthetic timers (fate#323887).- x86/kvm/hyper-v: use stimer config definition from hyperv-tlfs.h (fate#323887).- x86/hyper-v: move synic/stimer control structures definitions to hyperv-tlfs.h (fate#323887).- x86/hyper-v: Drop HV_X64_CONFIGURE_PROFILER definition (fate#323887).- x86/hyper-v: Do some housekeeping in hyperv-tlfs.h (fate#323887).- x86: kvm: hyperv: don\'t retry message delivery for periodic timers (fate#323887).- x86: kvm: hyperv: simplify SynIC message delivery (fate#323887).- commit e17e0e7 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/msm: fix address space warning (bsc#1113956)- commit 8657ae4 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/msm/gpu: fix building without debugfs (bsc#1113956)- commit 4355fbf * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy (bsc#1113956)- commit 9243b39 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: Add APTX quirk for Lenovo laptop (bsc#1113956)- commit e68faca * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/sun4i: hdmi: Fix usage of TMDS clock (bsc#1113956)- commit 28aaee9 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/meson: Fix atomic mode switching regression (bsc#1113956)- commit d5d64cd * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113956)- commit 06665c2 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: Don\'t fail resume process if resuming atomic state fails (bsc#1113956)- commit 74ac3d6 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: Don\'t ignore rc from drm_dp_mst_topology_mgr_resume() (bsc#1113956)- commit 8a60322 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: Add new VegaM pci id (bsc#1113956)- commit b14f773 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amd/display: Fix MST dp_blank REG_WAIT timeout (bsc#1113956)- commit bf813af * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/nouveau/drm/nouveau: Check rc from (bsc#1113956)- commit 8d2359a * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: Reorder uvd ring init before uvd resume (bsc#1113956)- commit b038990 * Wed Feb 06 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Use the correct crtc when sanitizing plane mapping\'- commit b1471ec * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/atomic-helper: Complete fake_commit->flip_done potentially (bsc#1113956)- commit eed0626 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1113956)- commit 5695654 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdkfd: fix interrupt spin lock (bsc#1113956)- commit 9867592 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amd/display: Guard against null stream_state in set_crc_source (bsc#1113956)- commit 24214ec * Wed Feb 06 2019 tzimmermannAATTsuse.de- DRM: UDL: get rid of useless vblank initialization (bsc#1113956)- commit ebe6c55 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: Fix DEBUG_LOCKS_WARN_ON(depth <= 0) in amdgpu_ctx.lock (bsc#1113956)- commit a13942e * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu/powerplay: Apply avfs cks-off voltages on VI (bsc#1113956)- commit f1be82d * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdkfd: add new vega10 pci ids (bsc#1113956)- commit 423d959 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: add some additional vega10 pci ids (bsc#1113956)- commit 5f1c685 * Wed Feb 06 2019 jthumshirnAATTsuse.de- scsi: hisi_sas: Set protection parameters prior to adding SCSI host (FATE#326253).- Refresh patches.drivers/scsi-hisi_sas-create-root-and-device-debugfs-directories.patch.- commit 0cda026 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: update smu firmware images for VI variants (v2) (bsc#1113956)- commit 8bb0513 * Wed Feb 06 2019 tzimmermannAATTsuse.de- Revert \"drm/rockchip: Allow driver to be shutdown on reboot/kexec\" (bsc#1113956)- commit ea00f90 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Fix tiled memory decoding bug on BDW (bsc#1113956)- commit d355326 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/ast: Fix connector leak during driver unload (bsc#1113956)- commit 8624d08 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/lease: Send a distinct uevent (bsc#1113956)- commit 9369867 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu/vcn: Update vcn.cur_state during suspend (bsc#1113956)- commit 8c411a4 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amd/powerplay: issue pre-display settings for display change (bsc#1113956)- commit 1851849 * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu/gmc8: always load MC firmware in the driver (bsc#1113956)- commit 3cb0a7e * Wed Feb 06 2019 tzimmermannAATTsuse.de- drm/amdgpu: wait for IB test on first device open (bsc#1113956)- commit 6d9a0cb * Wed Feb 06 2019 tiwaiAATTsuse.de- drivers/sbus/char: add of_node_put() (bsc#1051510).- sbus: char: add of_node_put() (bsc#1051510).- commit ace85bb * Wed Feb 06 2019 tiwaiAATTsuse.de- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).- iscsi target: fix session creation failure handling (bsc#1051510).- commit a9a3d74 * Wed Feb 06 2019 tiwaiAATTsuse.de- ide: pmac: add of_node_put() (bsc#1051510).- commit 311323c * Wed Feb 06 2019 tiwaiAATTsuse.de- hfsplus: do not free node before using (bsc#1051510).- hfs: do not free node before using (bsc#1051510).- hfs: prevent btree data loss on root split (bsc#1051510).- hfsplus: prevent btree data loss on root split (bsc#1051510).- commit 3942f5f * Wed Feb 06 2019 tiwaiAATTsuse.de- fork: don\'t copy inconsistent signal handler state to child (bsc#1051510).- commit 70695af * Wed Feb 06 2019 tiwaiAATTsuse.de- fat: validate ->i_start before using (bsc#1051510).- commit 62fdadf * Wed Feb 06 2019 tiwaiAATTsuse.de- exportfs: do not read dentry after free (bsc#1051510).- commit 2f5aef2 * Wed Feb 06 2019 tiwaiAATTsuse.de- blacklist.conf: add an gcc-8 warning entry that breaks kABI, too- commit 5da88ca * Wed Feb 06 2019 tiwaiAATTsuse.de- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).- dmaengine: at_hdmac: fix module unloading (bsc#1051510).- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).- commit 6c30b58 * Wed Feb 06 2019 tiwaiAATTsuse.de- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).- commit 05f0e41 * Wed Feb 06 2019 tiwaiAATTsuse.de- acpi/nfit: Fix command-supported detection (bsc#1051510).- acpi/nfit: Block function zero DSMs (bsc#1051510).- 9p/net: put a lower bound on msize (bsc#1051510).- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).- 9p: clear dangling pointers in p9stat_free (bsc#1051510).- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).- commit 52ff03c * Wed Feb 06 2019 bpAATTsuse.de- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).- commit aa3eec2 * Tue Feb 05 2019 bpAATTsuse.de- x86/microcode: Fix microcode hotplug state (bsc#1114279).- commit 2832c39 * Tue Feb 05 2019 tbogendoerferAATTsuse.de- IB/uverbs: Fix OOPs in uverbs_user_mmap_disassociate (bsc#1103992 FATE#326009).- RDMA/umem: Add missing initialization of owning_mm (bsc#1103992 FATE#326009).- IB/hfi1: Add limit test for RC/UC send via loopback (bsc#1114685 FATE#325854).- IB/mlx4: Fix using wrong function to destroy sqp AHs under SRIOV (bsc#1103988 FATE#326003).- RDMA/mlx5: Fix check for supported user flags when creating a QP (bsc#1103991 FATE#326007).- commit 31397b4 * Tue Feb 05 2019 ddissAATTsuse.de- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes- commit 07f58d4 * Tue Feb 05 2019 ddissAATTsuse.de- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).- commit 790a21a * Tue Feb 05 2019 msuchanekAATTsuse.de- powerpc/papr_scm: Use the correct bind address (FATE#326628, bsc#1113295, git-fixes).- commit 274b879 * Tue Feb 05 2019 jthumshirnAATTsuse.de- nfit: Mark some functions as __maybe_unused (bsc#1124328).- commit 3e3d6ec * Tue Feb 05 2019 jslabyAATTsuse.cz- signal: Always deliver the kernel\'s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).- fork: unconditionally clear stack on fork (git-fixes).- commit b70c690 * Tue Feb 05 2019 ddissAATTsuse.de- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).- commit 81ce83a * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/ttm: fix LRU handling in ttm_buffer_object_transfer (bsc#1113956)- commit ae18fbc * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2) (bsc#1113956)- commit 26f9ce3 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amd/display: Fix unintialized max_bpc state values (bsc#1113956)- commit 7a60cb7 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm: Fix error return checking (bsc#1113956)- commit 07f4244 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm: dpu: Fix \"WARNING: invalid free of devm_ allocated data\" (bsc#1113956)- commit 82fb915 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm: Move fence put to where failure occurs (bsc#1113956)- commit 37cda5f * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm: dpu: Don\'t set legacy plane->crtc pointer (bsc#1113956)- commit 78f3bb0 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm/hdmi: Enable HPD after HDMI IRQ is set up (bsc#1113956)- commit 65f0ca0 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1113956)- commit c255828 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm/dsi: configure VCO rate for 10nm PLL driver (bsc#1113956)- commit 23dc733 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/msm: Fix task dump in gpu recovery (bsc#1113956)- commit b3d521b * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/meson: Fixes for drm_crtc_vblank_on/off support (bsc#1113956)- commit b7319b4 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amdgpu: Add delay after enable RLC ucode (bsc#1113956)- commit 9363e96 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amd/dm: Don\'t forget to attach MST encoders (bsc#1113956)- commit 643532f * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/ast: fixed reading monitor EDID not stable issue (bsc#1113956)- commit 49e77d4 * Tue Feb 05 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/amdgpu: Add amdgpu \"max bpc\" connector property (v2)\'- commit 03c308a * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/i915: Disable LP3 watermarks on all SNB machines (bsc#1113956)- commit 7b563e2 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset (bsc#1113956)- commit 96964ee * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with (bsc#1113956)- commit f3677e5 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/i915: Fix possible race in intel_dp_add_mst_connector() (bsc#1113956)- commit 3a39e3d * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5 (bsc#1113956)- commit d3ad81f * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amdgpu: fix bug with IH ring setup (bsc#1113956)- commit 6fdd52f * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder() (bsc#1113956)- commit 130f466 * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amd/display: Drop reusing drm connector for MST (bsc#1113956)- commit a45835b * Tue Feb 05 2019 tzimmermannAATTsuse.de- drm/amd/display: Stop leaking planes (bsc#1113956)- commit 65de0f6 * Tue Feb 05 2019 jslabyAATTsuse.cz- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).- commit e589946 * Tue Feb 05 2019 jslabyAATTsuse.cz- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).- fork: record start_time late (git-fixes).- commit a4d5606 * Tue Feb 05 2019 bpAATTsuse.de- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).- commit 40d8928 * Tue Feb 05 2019 bpAATTsuse.de- RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).- commit fd5fdc3 * Tue Feb 05 2019 jthumshirnAATTsuse.de- scsi: hisi_sas: Add debugfs IOST file and add file operations (FATE#326253).- scsi: hisi_sas: Add debugfs DQ file and add file operations (FATE#326253).- scsi: hisi_sas: Add debugfs CQ file and add file operations (FATE#326253).- scsi: hisi_sas: Add debugfs for port registers (FATE#326253).- scsi: hisi_sas: Debugfs global register create file and add file operations (FATE#326253).- scsi: hisi_sas: Take debugfs snapshot for all regs (FATE#326253).- scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers (FATE#326253).- scsi: hisi_sas: Create root and device debugfs directories (FATE#326253).- scsi: hisi_sas: Add support for DIF feature for v2 hw (FATE#326253).- scsi: hisi_sas: Make sg_tablesize consistent value (FATE#326253).- scsi: hisi_sas: Relocate some code to reduce complexity (FATE#326253).- scsi: hisi_sas: Fix warnings detected by sparse (FATE#326253).- commit 343041c * Tue Feb 05 2019 jroedelAATTsuse.de- KVM: x86: fix L1TF\'s MMIO GFN calculation (bsc#1124204).- commit b944bfa * Tue Feb 05 2019 bpAATTsuse.de- RAS/CEC: Fix binary search function (bsc#1114279).- commit 1a4f4fc * Tue Feb 05 2019 bpAATTsuse.de- x86/CPU/AMD: Don\'t force the CPB cap when running under a hypervisor (bsc#1114279).- commit 4f1c425 * Tue Feb 05 2019 bpAATTsuse.de- kvm: x86: Include CPUID leaf 0x8000001e in kvm\'s supported CPUID (bsc#1114279).- commit 1e9cec2 * Tue Feb 05 2019 bpAATTsuse.de- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).- commit b6e5bfb * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: move large array from stack to heap (FATE#325270).- commit 92744c7 * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: Fix a tiny potential memory leak (FATE#325270).- commit 60d549f * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: Fix a debug message (FATE#325270).- commit 5e1c814 * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: fix confusing warning message on reconnect (FATE#325270).- commit c159d57 * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: Minor Kconfig clarification (FATE#325270).- commit df7039c * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: Always resolve hostname before reconnecting (FATE#325270).- commit 747da9a * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: Add support for failover in cifs_reconnect_tcon() (FATE#325270).- commit 3c6c882 * Tue Feb 05 2019 palcantaraAATTsuse.de- cifs: Add support for failover in smb2_reconnect() (FATE#325270).- commit ef0554e * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Only free DFS target list if we actually got one (FATE#325270).- commit 51565b5 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: start DFS cache refresher in cifs_mount() (FATE#325270).- commit 7a1c9e7 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Use GFP_ATOMIC when a lock is held in cifs_mount() (FATE#325270).- commit 959d9b5 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Add support for failover in cifs_reconnect() (FATE#325270).- commit dfaf7f3 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Add support for failover in cifs_mount() (FATE#325270).- commit cef421a * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: remove set but not used variable \'sep\' (FATE#325270).- commit 7bbc2da * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Make use of DFS cache to get new DFS referrals (FATE#325270).- commit 302a8b6 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Use kzfree() to free password (FATE#325270).- commit 05d33eb * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Fix to use kmem_cache_free() instead of kfree() (FATE#325270).- commit bdedd47 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Add DFS cache routines (FATE#325270).- commit 21923db * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Save TTL value when parsing DFS referrals (FATE#325270).- commit 714005e * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: auto disable \'serverino\' in dfs mounts (FATE#325270).- commit b462d03 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Make devname param optional in cifs_compose_mount_options() (FATE#325270).- commit ebf20e3 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Skip any trailing backslashes from UNC (FATE#325270).- commit 3a270c1 * Mon Feb 04 2019 palcantaraAATTsuse.de- cifs: Refactor out cifs_mount() (FATE#325270).- commit 6b0043e * Mon Feb 04 2019 yousaf.kaukabAATTsuse.com- mmc: sdhci: correct the maximum timeout when enable CMDQ (bsc#1123999).- mmc: sdhci: add delay after the last tuning command (bsc#1123999).- commit d4c460c * Mon Feb 04 2019 yousaf.kaukabAATTsuse.com- mmc: sdhci: fix SDHCI_QUIRK_NO_HISPD_BIT handling (bsc#1123999).- commit b8d929d * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/i915: Compare user\'s 64b GTT offset even on 32b (bsc#1113956)- commit 0565d22 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/i915: Mark up GTT sizes as u64 (bsc#1113956)- commit d648169 * Mon Feb 04 2019 tzimmermannAATTsuse.de- Revert \"drm/exynos/decon5433: implement frame counter\" (bsc#1113956)- commit f933226 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/nouveau: Fix nv50_mstc->best_encoder() (bsc#1113956)- commit e3bdc4b * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113956)- commit a5d977f * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init (bsc#1113956)- commit 821b39e * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amd/display: fix bug of accessing invalid memory (bsc#1113956)- commit 608ab88 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003) (bsc#1113956)- commit d7dc119 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amdgpu: Suppress keypresses from ACPI_VIDEO events (bsc#1113956)- commit ee9a8ed * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD (bsc#1113956)- commit 96091f1 * Mon Feb 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/fb_helper: Allow leaking fbdev smem_start\'- commit 87a9ca7 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/msm: dpu: Allow planes to extend past active display (bsc#1113956)- commit 63009dd * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amd/display: Raise dispclk value for dce120 by 15% (bsc#1113956)- commit edc2758 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amd/display: fix gamma not being applied (bsc#1113956)- commit 1b2082b * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE (bsc#1113956)- commit b3bc653 * Mon Feb 04 2019 tiwaiAATTsuse.de- supported.conf: Add missing ppc64le entries (bsc#1123548)- commit 90c6c95 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/amdgpu: Fix SDMA TO after GPU reset v3 (bsc#1113956)- commit 07fdb93 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm: rcar-du: Update Gen3 output limitations (bsc#1113956)- commit 93e79b3 * Mon Feb 04 2019 tzimmermannAATTsuse.de- drm/i915: Downgrade Gen9 Plane WM latency error (bsc#1113956)- commit 9d45965 * Mon Feb 04 2019 tiwaiAATTsuse.de- Update config and supported.conf (bsc#1123548)- Disable superfluous CONFIG_TEST_ASYNC_DRIVER_PROBE that was set only on s390x- Add missing entries for x86_64- commit 5f17ecd * Mon Feb 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'Revert \"drm/i915/edp: Allow alternate fixed mode for eDP if available.\"\'- commit f0f0b06 * Mon Feb 04 2019 nsaenzjulienneAATTsuse.de- clk: imx: Fix fractional clock set rate computation (git-fixes).- commit 1164cba * Mon Feb 04 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Mark the userptr invalidate workqueue as WQ_MEM_RECLAIM\'- commit 47ebfbe * Mon Feb 04 2019 jackAATTsuse.cz- Update metadata in patches.fixes/mm-migrate-Make-buffer_migrate_page_norefs-actually-.patch.- commit 2ab8e72 * Mon Feb 04 2019 jslabyAATTsuse.cz- ipmi:pci: Blacklist a Realtek \"IPMI\" device (git-fixes).- commit 88a6bc3 * Mon Feb 04 2019 neilbAATTsuse.com- blacklist.conf: add more commits- commit 9f66d64 * Mon Feb 04 2019 neilbAATTsuse.com- NFS: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).- commit 2458747 * Sat Feb 02 2019 tonyjAATTsuse.de- Uprobes: Fix kernel oops with delayed_uprobe_remove() (References: FATE#326782, bsc#1115391).- trace_uprobe/sdt: Prevent multiple reference counter for same uprobe (References: FATE#326782, bsc#1115391).- uprobes/sdt: Prevent multiple reference counter for same uprobe (References: FATE#326782, bsc#1115391).- uprobes: Support SDT markers having reference count (semaphore) (References: FATE#326782, bsc#1115391).- Uprobe: Additional argument arch_uprobe to uprobe_write_opcode() (References: FATE#326782, bsc#1115391).- Uprobes: Simplify uprobe_register() body (References: FATE#326782, bsc#1115391).- perf/core: Fix crash when using HW tracing kernel filters (References: FATE#326782, bsc#1115391).- tracing/kprobe: Release kprobe print_fmt properly (References: FATE#326782, bsc#1115391).- perf/core: Fix bad use of igrab() (References: FATE#326782, bsc#1115391).- tracing: Remove igrab() iput() call from uprobes.c (References: FATE#326782, bsc#1115391).- trace_kprobe: Remove warning message \"Could not insert probe at...\" (References: FATE#326782, bsc#1115391).- perf/core: Need CAP_SYS_ADMIN to create k/uprobe with perf_event_open() (References: FATE#326782, bsc#1115391).- perf/core: Fix perf_uprobe_init() (References: FATE#326782, bsc#1115391).- perf/core: Fix perf_kprobe_init() (References: FATE#326782, bsc#1115391).- trace_uprobe: Simplify probes_seq_show() (References: FATE#326782, bsc#1115391).- trace_uprobe: Use %lx to display offset (References: FATE#326782, bsc#1115391).- perf/x86/pt, coresight: Clean up address filter structure (References: FATE#326782, bsc#1115391).- perf/core: Implement the \'perf_uprobe\' PMU (References: FATE#326782, bsc#1115391).- perf/core: Implement the \'perf_kprobe\' PMU (References: FATE#326782, bsc#1115391).- perf/headers: Sync new perf_event.h with the tools/include/uapi version (References: FATE#326782, bsc#1115391).- perf/core: Prepare perf_event.h for new types: \'perf_kprobe\' and \'perf_uprobe\' (References: FATE#326782, bsc#1115391).- trace_uprobe: Display correct offset in uprobe_events (References: FATE#326782, bsc#1115391).- perf/core: Fix another perf,trace,cpuhp lock inversion (References: FATE#326782, bsc#1115391).- commit 012460b * Fri Feb 01 2019 palcantaraAATTsuse.de- SMB3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).- Refresh patches.fixes/SMB-fix-leak-of-validate-negotiate-info-response-buf.patch.- commit 9f50475 * Fri Feb 01 2019 palcantaraAATTsuse.de- Refresh patches.fixes/0001-CIFS-make-IPC-a-regular-tcon.patch.- Refresh patches.fixes/0001-Fix-encryption-labels-and-lengths-for-SMB3.1.1.patch.- Refresh patches.fixes/0001-cifs-Select-all-required-crypto-modules.patch.- commit 162c6d3 * Fri Feb 01 2019 palcantaraAATTsuse.de- Delete patches.suse/cifs-Add-DFS-cache-routines.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-cifs_mount-.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-cifs_reconnect-.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-cifs_reconnect_tcon-.patch.- Delete patches.suse/cifs-Add-support-for-failover-in-smb2_reconnect-.patch.- Delete patches.suse/cifs-Fix-separator-when-building-path-from-dentry.patch.- Delete patches.suse/cifs-Make-devname-param-optional-in-cifs_compose_mount_options-.patch.- Delete patches.suse/cifs-Make-use-of-DFS-cache-to-get-new-DFS-referrals.patch.- Delete patches.suse/cifs-Refactor-out-cifs_mount-.patch.- Delete patches.suse/cifs-Respect-EAGAIN-when-querying-paths.patch.- Delete patches.suse/cifs-Save-TTL-value-when-parsing-DFS-referrals.patch.- Delete patches.suse/cifs-Skip-any-trailing-backslashes-from-UNC.patch.- Delete patches.suse/cifs-auto-disable-serverino-in-dfs-mounts.patch.- Delete patches.suse/cifs-start-DFS-cache-refresher-in-cifs_mount-.patch.- commit b7961e6 * Fri Feb 01 2019 tiwaiAATTsuse.de- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).- media: vb2: be sure to unlock mutex on errors (bsc#1051510).- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).- media: v4l2-tpg: array index could become negative (bsc#1051510).- media: vivid: set min width/height to a value > 0 (bsc#1051510).- media: vivid: fix error handling of kthread_run (bsc#1051510).- media: vb2: vb2_mmap: move lock up (bsc#1051510).- commit b4f8e97 * Fri Feb 01 2019 tiwaiAATTsuse.de- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).- commit 15e90ac * Fri Feb 01 2019 tiwaiAATTsuse.de- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).- commit 1df5685 * Fri Feb 01 2019 tiwaiAATTsuse.de- selinux: fix GPF on invalid policy (bsc#1051510).- commit e75d966 * Fri Feb 01 2019 tiwaiAATTsuse.de- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).- serial: imx: fix error handling in console_setup (bsc#1051510).- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).- serial/sunsu: fix refcount leak (bsc#1051510).- Revert \"serial: 8250: Fix clearing FIFOs in RS485 mode again\" (bsc#1051510).- commit fe5d174 * Fri Feb 01 2019 tiwaiAATTsuse.de- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).- commit e14f856 * Fri Feb 01 2019 tiwaiAATTsuse.de- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).- commit e89abf7 * Fri Feb 01 2019 tiwaiAATTsuse.de- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).- commit ce01626 * Fri Feb 01 2019 tiwaiAATTsuse.de- vt: invoke notifier on screen size change (bsc#1051510).- commit c2e299a * Fri Feb 01 2019 tiwaiAATTsuse.de- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).- commit 348f00f * Fri Feb 01 2019 tiwaiAATTsuse.de- LSM: Check for NULL cred-security on free (bsc#1051510).- commit 6401087 * Fri Feb 01 2019 tiwaiAATTsuse.de- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).- commit 2bf709f * Fri Feb 01 2019 tiwaiAATTsuse.de- Cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).- commit a72fdad * Fri Feb 01 2019 tiwaiAATTsuse.de- checkstack.pl: fix for aarch64 (bsc#1051510).- commit 0300f4e * Fri Feb 01 2019 tiwaiAATTsuse.de- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).- commit 2a37e23 * Fri Feb 01 2019 tiwaiAATTsuse.de- can: bcm: check timer values before ktime conversion (bsc#1051510).- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).- commit 10af29b * Fri Feb 01 2019 tiwaiAATTsuse.de- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).- ALSA: hda - Serialize codec registrations (bsc#1122944).- commit 80a1f31 * Fri Feb 01 2019 tiwaiAATTsuse.de- ALSA: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).- commit a0e8ecb * Fri Feb 01 2019 nsaenzjulienneAATTsuse.de- clk: imx: pllv2: avoid using uninitialized values (FATE#324492).- commit ff3d4d6 * Fri Feb 01 2019 tiwaiAATTsuse.de- mac80211: free skb fraglist before freeing the skb (bsc#1111666).- mac80211: fix a kernel panic when TXing after TXQ teardown (bsc#1111666).- commit 8fcdbac * Fri Feb 01 2019 tiwaiAATTsuse.de- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).- commit a3b1bde * Fri Feb 01 2019 tiwaiAATTsuse.de- Input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).- commit efa6587 * Fri Feb 01 2019 tiwaiAATTsuse.de- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).- commit 09bd81f * Fri Feb 01 2019 tiwaiAATTsuse.de- ALSA: hda - Serialize codec registrations (bsc#1122944).- commit 492e81b * Fri Feb 01 2019 tiwaiAATTsuse.de- ALSA: pcm: Fix tight loop of OSS capture stream (bsc#1051510).- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1111666).- commit 3ede89f * Fri Feb 01 2019 tiwaiAATTsuse.de- can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to can_rx_offload_queue_tail() (bsc#1111666).- commit 3d69504 * Fri Feb 01 2019 nsaenzjulienneAATTsuse.de- Input: raspberrypi-ts - fix link error (git-fixes).- commit f79a072 * Fri Feb 01 2019 tiwaiAATTsuse.de- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).- commit 312f392 * Fri Feb 01 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Fixed hp_pin no value (bsc#1051510).- ALSA: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).- commit cab9efd * Thu Jan 31 2019 lyanAATTsuse.com- KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).- KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).- KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).- KVM: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).- commit dc96a61 * Thu Jan 31 2019 tbogendoerferAATTsuse.de- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).- commit b966f6a * Thu Jan 31 2019 tbogendoerferAATTsuse.de- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323 FATE#324899).- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323 FATE#324899).- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323 FATE#324899).- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323 FATE#324899).- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323 FATE#324899).- be2net: don\'t flip hw_features when VXLANs are added/deleted (bsc#1050252 FATE#322920).- commit 4798b45 * Thu Jan 31 2019 tbogendoerferAATTsuse.de- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353 FATE#326415).- Refresh patches.drivers/net-hns3-Clear-client-pointer-when-initialize-client.patch.- commit 530dc8a * Thu Jan 31 2019 tbogendoerferAATTsuse.de- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- i40e: fix mac filter delete when setting mac address (bsc#1056658 FATE#322188 bsc#1056662 FATE#322186).- qed: Fix QM getters to always return a valid pq (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix bitmap_weight() check (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix reading wrong value in loop condition (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix rdma_info structure allocation (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix PTT leak in qed_drain() (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix potential memory corruption (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 FATE#322188 bsc#1056662 FATE#322186).- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353 FATE#326415).- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306 FATE#322942).- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 FATE#326415).- net: hns3: rename hns_nic_dma_unmap (bsc#1104353 FATE#326415).- net: hns3: add handling for big TX fragment (bsc#1104353 FATE#326415).- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 FATE#326415).- net: hns3: remove hns3_fill_desc_tso (bsc#1104353 FATE#326415).- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 FATE#326415).- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353 FATE#326415).- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 FATE#326415).- i40e: report correct statistics when XDP is enabled (bsc#1056658 FATE#322188 bsc#1056662 FATE#322186).- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 FATE#324886 bsc#1086313 FATE#324885 bsc#1086301 FATE#3248881).- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 FATE#326415).- commit 6fffd51 * Thu Jan 31 2019 nsaenzjulienneAATTsuse.de- clk: imx: fix potential NULL dereference in imx8qxp_lpcg_clk_probe() (FATE#326248).- commit 3e92e68 * Thu Jan 31 2019 nsaenzjulienneAATTsuse.de- pinctrl: imx: add driver for i.MX8MQ (FATE#324492).- Update config: enable pinctrl driver for arm64- commit 3d8d393 * Thu Jan 31 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-build.spec.in: Do not fail build with no certificates.- commit ad8bc29 * Thu Jan 31 2019 nsaenzjulienneAATTsuse.de- arm64: add basic Kconfig symbols for i.MX8 (FATE#324492).- Update config- Update supported.conf- clk: imx8qxp: make the name of clock ID generic (FATE#326248).- pinctrl: freescale: Break dependency on SOC_IMX8MQ for i.MX8MQ (FATE#324492).- pinctrl: imx8qxp: break the dependency on SOC_IMX8QXP (FATE#326248).- pinctrl: imx: fix NO_PAD_CTL setting for MMIO pads (FATE#326248).- pinctrl: imx: add imx8qxp driver (FATE#326248).- Update config: enable pinctrl driver for imx8qxp on arm64- pinctrl: fsl: add scu based pinctrl support (FATE#326248).- Update config: enable scu pinctrl support on arm64- firmware: imx: add SCU power domain driver (FATE#326248).- dt-bindings: serial: lpuart: add imx8qxp compatible string (FATE#326248).- gpio: vf610: add optional clock support (FATE#326248).- dt-bindings: gpio: vf610: add optional clocks property (FATE#326248).- dt-bindings: mmc: fsl-imx-esdhc: add imx8qxp compatible string (FATE#326248).- clk: imx: Make the i.MX8MQ CCM clock driver CLK_IMX8MQ dependant (FATE#324492).- Add fix blacklist as fix not necessary- clk: imx: Add SCCG PLL type (FATE#324492).- clk: imx: Add fractional PLL output clock (FATE#324492).- clk: imx: Add clock driver for i.MX8MQ CCM (FATE#324492).- Update config: enable clock driver for arm64- clk: imx: Add imx composite clock (FATE#324492).- dt-bindings: Add binding for i.MX8MQ CCM (FATE#324492).- clk: imx: add imx8qxp lpcg driver (FATE#326248).- clk: imx: add lpcg clock support (FATE#326248).- clk: imx: add imx8qxp clk driver (FATE#326248).- Update config: enable imx8x clk on arm64- clk: imx: add scu clock common part (FATE#326248).- Update config: enable scu clk for arm64- clk: imx: add configuration option for mmio clks (FATE#326248).- dt-bindings: clock: add imx8qxp lpcg clock binding (FATE#326248).- dt-bindings: clock: imx8qxp: add SCU clock IDs (FATE#326248).- firmware: imx: add pm svc headfile (FATE#326248).- dt-bindings: fsl: scu: update power domain binding (FATE#326248).- firmware: imx: remove resource id enums (FATE#326248).- dt-bindings: imx: add scu resource id headfile (FATE#326248).- dt-bindings: i2c: i2c-imx-lpi2c: add imx8qxp compatible string (FATE#326248).- firmware: imx: add misc svc support (FATE#326248).- firmware: imx: add SCU firmware driver support (FATE#326248).- Update config: enable SCU firmware driver on arm64- dt-bindings: arm: fsl: add scu binding doc (FATE#326248).- spi: lpspi: add imx8qxp compatible string (FATE#326248).- mailbox: Add support for i.MX messaging unit (FATE#326248).- dt-bindings: mailbox: imx-mu: add generic MU channel support (FATE#326248).- dt-bindings: arm: fsl: add mu binding doc (FATE#326248).- pinctrl: imx: Add DT binding for i.MX8MQ IOMUXC (FATE#324492).- pinctrl: pinctrl-imx: improve the code comments of PIN_FUNC_ID (FATE#326248).- PM / Domain: Add struct device to genpd (FATE#326248).- clk: imx: add new gate/gate2 wrapper funtion (FATE#324492).- clk: divider: export clk_div_mask() helper (FATE#324492).- pinctrl: imx: use struct imx_pinctrl_soc_info as a const (FATE#326248).- net: fec: add necessary defines to work on ARM64 (FATE#326248).- Update config: enable FEC for arm64- pinctrl: pinctrl-imx7ulp: add gpio_set_direction support (FATE#326248).- pinctrl: imx: make imx_pmx_ops.gpio_set_direction platform specific callbacks (FATE#326248).- pinctrl: imx: remove gpio_request_enable and gpio_disable_free (FATE#326248).- pinctrl: imx: add imx7ulp driver (FATE#326248).- pinctrl: imx: switch to use the generic pinmux property (FATE#326248).- pinctrl: freescale: imx7d: make of_device_ids const (FATE#326248).- pinctrl: imx: add soc specific mux_mode mask and shift property (FATE#326248).- pinctrl: imx: add generic pin config core support (FATE#326248).- pinctrl: imx: Check for memory allocation failure (FATE#326248).- PM / Domains: Allow overriding the ->xlate() callback (FATE#326248).- commit 15b5385 * Thu Jan 31 2019 jroedelAATTsuse.de- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).- commit 7ea2e24 * Thu Jan 31 2019 ptesarikAATTsuse.cz- Refresh patches.fixes/0001-usb-dwc3-gadget-Clear-req-needs_extra_trb-flag-on-cl.patch.- commit e7aa023 * Wed Jan 30 2019 palcantaraAATTsuse.de- CIFS: make \'nodfs\' mount opt a superblock flag (bsc#1051510).- commit afaed0b * Wed Jan 30 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-build.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time. On SLE15 or higher, that leads to a permission mismatch reported by \"rpm -V\". Set the permissions correctly for our ghost file.- commit db16569 * Wed Jan 30 2019 ptesarikAATTsuse.cz- Delete patches.drm/7713-drm-omap-remove-now-unused-functions.- commit 59a7403 * Wed Jan 30 2019 ptesarikAATTsuse.cz- drm/sun4i: hdmi: Fix unitialized variable (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- commit 655befb * Wed Jan 30 2019 ptesarikAATTsuse.cz- regmap: add iopoll-like polling macro for regmap_field (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- commit 8c5cb11 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- bpf: fix bpffs bitfield pretty print (bsc#1109837).- commit a90be75 * Wed Jan 30 2019 mwilckAATTsuse.com- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time. On SLE15 or higher, that leads to a permission mismatch reported by \"rpm -V\". Set the permissions correctly for our ghost file.- commit 9e5e2a5 * Wed Jan 30 2019 ptesarikAATTsuse.cz- regmap: Skip clk_put for attached clocks when freeing context (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- regmap: mmio: Add function to attach a clock (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- commit eeb6381 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- blacklist.conf:- commit f94ab18 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- net: tls: Fix deadlock in free_resources tx (bsc#1109837).- net: tls: Save iv in tls_rec for async crypto requests (bsc#1109837).- commit f241eb6 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- vhost: fix OOB in get_rx_bufs() (bsc#1109837 CVE-2018-16880).- Revert \"net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager\" (bsc#1103990 FATE#326006).- commit add2bbb * Wed Jan 30 2019 tbogendoerferAATTsuse.de- selftests/bpf: fix incorrect users of create_and_get_cgroup (bsc#1109837).- bpf: btf: fix struct/union/fwd types with kind_flag (bsc#1109837).- bpf: btf: refactor btf_int_bits_seq_show() (bsc#1109837).- bpf: Create a new btf_name_by_offset() for non type name use case (bsc#1109837).- commit 561eea1 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- bpf: fix pointer offsets in context for 32 bit (bsc#1109837).- commit da78053 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- Revert \"net_sched: hold netns refcnt for each action\" (bsc#1109837).- Refresh patches.drivers/idr-Delete-idr_remove_ext-function.patch.- Refresh patches.drivers/net-sched-Add-hardware-specific-counters-to-TC-actio.patch.- Refresh patches.drivers/net-sched-actions-Convert-to-use-idr_alloc_u32.patch.- Refresh patches.drivers/net-sched-atomically-check-allocate-action.patch.- Refresh patches.drivers/net-sched-don-t-disable-bh-when-accessing-action-idr.patch.- Refresh patches.drivers/net_sched-convert-idrinfo-lock-from-spinlock-to-a-mu.patch.- Refresh patches.drivers/net_sched-remove-list_head-from-tc_action.patch.- Refresh patches.drivers/net_sched-switch-to-exit_batch-for-action-pernet-ops.patch.- commit 23e2609 * Wed Jan 30 2019 tbogendoerferAATTsuse.de- bpf: libbpf: retry loading program on EAGAIN (bsc#1109837).- xprtrdma: Double free in rpcrdma_sendctxs_create() (bsc#1103992 FATE#326009).- commit 91df4df * Wed Jan 30 2019 hareAATTsuse.de- mpt3sas: check sense buffer before copying sense data (bsc#1106811).- bsg: allocate sense buffer if requested (bsc#1106811).- commit b3f8d07 * Wed Jan 30 2019 ptesarikAATTsuse.cz- Delete patches.drm/4512-drm-sun4i-protect-the-tcon-pixel-clocks.- Delete patches.drm/4521-drm-sun4i-release-exclusive-clock-lock-when-disabling-tcon.- Delete patches.drm/4566-drm-sun4i-fix-exclusivity-of-the-tcon-clocks.- Refresh patches.drm/6146-drm-sun4i-add-allwinner-a31-mipi-dsi-controller-support.- commit 8a1c02e * Wed Jan 30 2019 ptesarikAATTsuse.cz- dt-bindings: display: sunxi-drm: Add TCON TOP description (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- commit 321cd91 * Tue Jan 29 2019 tiwaiAATTsuse.de- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).- commit 5af1bdb * Tue Jan 29 2019 tiwaiAATTsuse.de- ALSA: hda - Use standard device registration for beep (bsc#1122944).- commit 07f7acd * Tue Jan 29 2019 ptesarikAATTsuse.cz- of_graph: add of_graph_get_remote_endpoint() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Refresh patches.drivers/0001-of-Move-OF-property-and-graph-API-from-base.c-to-pro.patch.- commit d9afb5c * Tue Jan 29 2019 ptesarikAATTsuse.cz- Delete patches.drm/1240-sun4i_hdmi-add-cec-support.- Delete patches.drm/1383-drm-sun4i-cec-enable-back-cec-pin-framework.- Refresh patches.drm/1806-drm-sun4i-hdmi-create-a-regmap-for-later-use.- Refresh patches.drm/1808-drm-sun4i-hdmi-add-support-for-controller-hardware-variants.- Refresh patches.drm/8305-drm-drop-mode_-from-update_edit_property.- Refresh patches.drm/8306-drm-drop-mode_-from-drm_mode_connector_attach_encoder.- commit bedb0c3 * Tue Jan 29 2019 tiwaiAATTsuse.de- supported.conf: Mark up missing module entries and dependencies (bsc#1123548)- commit b93bcaf * Tue Jan 29 2019 palcantaraAATTsuse.de- Don\'t log expected error on DFS referral request (bsc#1051510).- commit acc9b00 * Tue Jan 29 2019 palcantaraAATTsuse.de- CIFS: don\'t log STATUS_NOT_FOUND errors for DFS (bsc#1051510).- commit 0494943 * Tue Jan 29 2019 tiwaiAATTsuse.de- drm/i915: Add missing access_ok() checks (CVE-2018-20669, bsc#1122971).- commit 47941af * Tue Jan 29 2019 mhockoAATTsuse.com- mm: __init_single_page do not zero core struct pages (bnc#1123124).- commit 6f7b3fd * Tue Jan 29 2019 oneukumAATTsuse.com- usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup (bsc#1120902).- commit 2792d36 * Tue Jan 29 2019 oneukumAATTsuse.com- USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).- Refresh patches.drivers/usb-quirks-add-delay-quirks-for-Corsair-Strafe.patch.- commit 40b3ef4 * Tue Jan 29 2019 oneukumAATTsuse.com- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).- Refresh patches.fixes/0001-usb-quirks-add-control-message-delay-for-1b1c-1b20.patch.- commit 7378825 * Tue Jan 29 2019 tbogendoerferAATTsuse.de- SUNRPC: Move xprt_update_rtt callsite (bsc#1123114).- NFSD: Clean up legacy NFS SYMLINK argument XDR decoders (bsc#1123114).- sunrpc: Allocate up to RPCSVC_MAXPAGES per svc_rqst (bsc#1123114).- commit eba6ffa * Tue Jan 29 2019 oneukumAATTsuse.com- USB: storage: add quirk for SMI SM3350 (bsc#1120902).- commit b3e7816 * Tue Jan 29 2019 oneukumAATTsuse.com- USB: storage: don\'t insert sane sense for SPC3+ when bad sense specified (bsc#1120902).- commit ab84067 * Tue Jan 29 2019 oneukumAATTsuse.com- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).- commit 0e9fb7d * Tue Jan 29 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/dp_mst: Fix enabling pipe clock for all streams\'- commit 7e3e6a3 * Tue Jan 29 2019 oneukumAATTsuse.com- USB: serial: option: add Fibocom NL678 series (bsc#1120902).- USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).- commit 1e65057 * Tue Jan 29 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'Revert \"drm/i915/icl: WaEnableFloatBlendOptimization\"\'- commit 81c366b * Tue Jan 29 2019 oneukumAATTsuse.com- blacklist.conf: for unused driver- commit ee462c1 * Tue Jan 29 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'Revert \"drm/amd/display: disable CRTCs with NULL FB on their primary plane (V2)\"\'- commit d121655 * Tue Jan 29 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'Revert \"drm/amd/display: fix dereferencing possible ERR_PTR()\"\'- commit 754926e * Tue Jan 29 2019 tzimmermannAATTsuse.de- drm/i915: Unwind failure on pinning the gen7 ppgtt (bsc#1113956)- commit 8998696 * Tue Jan 29 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Fix workload request allocation before request add (bsc#1113956)- commit c1b4969 * Tue Jan 29 2019 tzimmermannAATTsuse.de- drm/i915: Account for scale factor when calculating initial phase (bsc#1113956)- commit b6cd438 * Tue Jan 29 2019 tzimmermannAATTsuse.de- drm/i915/gtt: Revert \"Disable read-only support under GVT\" (bsc#1113956)- commit 158fda1 * Tue Jan 29 2019 tzimmermannAATTsuse.de- Revert \"drm/sun4i: Remove R40 display pipeline compatibles\" (bsc#1113956)- commit 46f5a50 * Tue Jan 29 2019 tzimmermannAATTsuse.de- drm/amdgpu: Revert \"kmap PDs/PTs in amdgpu_vm_update_directories\" (bsc#1113956)- commit f4789d0 * Tue Jan 29 2019 ptesarikAATTsuse.cz- gpu: ipu-v3: prg: add modifier support (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Refresh patches.drm/4331-drm-imx-add-fb-modifier-support.- commit d2ad87a * Tue Jan 29 2019 ptesarikAATTsuse.cz- gpu: ipu-v3: pre: add tiled prefetch support (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- gpu: ipu-v3: pre: implement workaround for ERR009624 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- commit 4016e82 * Tue Jan 29 2019 neilbAATTsuse.com- SUNRPC: Fix a potential race in xprt_connect() (git-fixes).- SUNRPC: Fix leak of krb5p encode pages (git-fixes).- NFSv4: Don\'t exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).- sunrpc: correct the computation for page_ptr when truncating (git-fixes).- lockd: fix access beyond unterminated strings in prints (git-fixes).- nfsd: Fix an Oops in free_session() (git-fixes).- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).- sunrpc: safely reallow resvport min/max inversion (git-fixes).- nfs: Fix a missed page unlock after pg_doio() (git-fixes).- NFSv4.1: Fix the r/wsize checking (git-fixes).- commit 704ef82 * Mon Jan 28 2019 ptesarikAATTsuse.cz- Refresh patches.suse/0005-ceph-check-snap-first-in-ceph_set_acl.patch.- Refresh patches.suse/0007-ceph-restore-ctime-as-well-in-the-case-of-restoring-old-mode.patch.- commit 7059531 * Mon Jan 28 2019 tiwaiAATTsuse.de- iwlwifi: mvm: always init rs_fw with 20MHz bandwidth rates (bsc#1111666).- iwlwifi: mvm: Send LQ command as async when necessary (bsc#1111666).- commit 1944940 * Mon Jan 28 2019 tiwaiAATTsuse.de- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).- ALSA: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).- ALSA: oxfw: add support for APOGEE duet FireWire (bsc#1051510).- commit 4c891b3 * Mon Jan 28 2019 tiwaiAATTsuse.de- Put the xhci fix patch to the right place in the sorted section- commit f194c12 * Mon Jan 28 2019 tiwaiAATTsuse.de- ath10k: fix peer stats null pointer dereference (bsc#1111666).- commit aaf7813 * Mon Jan 28 2019 msuchanekAATTsuse.de- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).- ibmvnic: Increase maximum queue size limit (bsc#1121726).- commit 17984c3 * Mon Jan 28 2019 oneukumAATTsuse.com- crypto: user - support incremental algorithm dumps (bsc#1120902).- commit d81b50c * Mon Jan 28 2019 msuchanekAATTsuse.de- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).- commit 31d5f72 * Mon Jan 28 2019 tiwaiAATTsuse.de- staging: rtl8188eu: Fix module loading from tasklet for WEP encryption (bsc#1111666).- staging: rtl8188eu: Fix module loading from tasklet for CCMP encryption (bsc#1111666).- commit 3e3ae62 * Mon Jan 28 2019 tiwaiAATTsuse.de- rtlwifi: Fix leak of skb when processing C2H_BT_INFO (bsc#1111666).- commit 3e3eb2c * Mon Jan 28 2019 tiwaiAATTsuse.de- staging: vchiq_arm: Fix camera device registration (bsc#1111666).- commit 72e3e61 * Mon Jan 28 2019 tiwaiAATTsuse.de- Revert \"mwifiex: restructure rx_reorder_tbl_lock usage\" (bsc#1111666).- nl80211: fix memory leak if validate_pae_over_nl80211() fails (bsc#1111666).- mmc: s3mci: mark debug_regs[] as static (bsc#1111666).- commit 59219d6 * Mon Jan 28 2019 tiwaiAATTsuse.de- iwlwifi: mvm: fix setting HE ppe FW config (bsc#1111666).- iwlwifi: pcie: set cmd_len in the correct place (bsc#1111666).- iwlwifi: fw: do not set sgi bits for HE connection (bsc#1111666).- commit 5a5bb2e * Mon Jan 28 2019 tiwaiAATTsuse.de- brcmfmac: Fix access point mode (bsc#1111666).- brcmfmac: fix roamoff=1 modparam (bsc#1111666).- brcmfmac: Fix out of bounds memory access during fw load (bsc#1111666).- commit 0af6aec * Mon Jan 28 2019 tiwaiAATTsuse.de- ASoC: intel: skl: Fix display power regression (bsc#1111666).- commit f52292a * Mon Jan 28 2019 tiwaiAATTsuse.de- ASoC: dai playback and capture active may be greater than 1 (bsc#1111666).- commit 7707105 * Mon Jan 28 2019 tiwaiAATTsuse.de- staging: bcm2835-audio: double free in init error path (bsc#1111666).- commit 9cb8c9c * Mon Jan 28 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Fix typo for ALC225 model (bsc#1111666).- ALSA: intel_hdmi: Use strlcpy() instead of strncpy() (bsc#1111666).- commit 8bfec9a * Mon Jan 28 2019 tiwaiAATTsuse.de- ALSA: x86: Fix potential crash at error path (bsc#1111666).- commit be03f54 * Mon Jan 28 2019 ptesarikAATTsuse.cz- Refresh patches.drm/7106-drm-i2c-tda998x-move-mutex-waitqueue-timer-work-init-early.- Refresh patches.drm/7111-drm-i2c-tda998x-add-cec-support.- Refresh patches.drm/8710-drm-i2c-tda998x-convert-to-bridge-driver.- commit 2167549 * Mon Jan 28 2019 oneukumAATTsuse.com- blacklist.conf: kABI- commit c5e5a55 * Mon Jan 28 2019 palcantaraAATTsuse.de- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).- commit 5391fec * Mon Jan 28 2019 tiwaiAATTsuse.de- doc/README.SUSE: Correct description for building a kernel (bsc#1123348) The obsoleted make cloneconfig is corrected. Also the order of make scripts and make prepare are corrected as well.- commit 17a2073 * Mon Jan 28 2019 jackAATTsuse.cz- ext4: Fix crash during online resizing (bsc#1122779).- commit bb96702 * Mon Jan 28 2019 jgrossAATTsuse.com- ptp_kvm: probe for kvm guest availability (bsc#1098382).- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).- Refresh patches.fixes/xen-zero-MSR_IA32_SPEC_CTRL-before-suspend.patch.- commit 33c8d3d * Mon Jan 28 2019 ptesarikAATTsuse.cz- Disable patches.drm/0002-drm-dw-hdmi-i2s-add-get_dai_id-callback-for-alsa-soc.- Disable patches.drm/0003-drm-adv7511_audio-add-get_dai_id-callback-to-map-port-number-to-dai-id.- Refresh patches.drm/1469-drm-bridge-adv7511-constify-hdmi-codec-platform-data.- commit c372b34 * Mon Jan 28 2019 mgormanAATTsuse.de- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).- commit 9d720a9 * Mon Jan 28 2019 mgormanAATTsuse.de- blacklist.conf: MemAvailable accounting, needs bug to justify the change- commit 41d09bb * Mon Jan 28 2019 mgormanAATTsuse.de- blacklist.conf: SLUB-specific and unsupported- commit dc3339e * Mon Jan 28 2019 mgormanAATTsuse.de- writeback: don\'t decrement wb->refcnt if !wb->bdi (git fixes (writeback)).- commit e6c3442 * Mon Jan 28 2019 wquAATTsuse.com- blacklist.conf: Blacklist 1b3922a8bc74 (btrfs: Use real device structure to verify dev extent) Upstream commit 1b3922a8bc74 (btrfs: Use real device structure to verify dev extent) has wrong Fixes: tag. The correct Fixes: tag is 05a37c48604c (\"btrfs: volumes: Make sure no dev extent is beyond device boundary\") And that commit hasn\'t been backported yet.- commit 6c46ddf * Mon Jan 28 2019 tiwaiAATTsuse.de- rpm/release-projects: Add SUSE:Maintenance: * for MU kernels (bsc#1123317)- commit c784b79 * Mon Jan 28 2019 jthumshirnAATTsuse.de- libnvdimm/security: Require nvdimm_security_setup_events() to succeed (bsc#1123305).- nfit_test: fix security state pull for nvdimm security nfit_test (bsc#1123306).- commit c1b22a5 * Fri Jan 25 2019 bpAATTsuse.de- Delete patches.drivers/edac-skx-fix-randconfig-builds.patch. This patch isn\'t needed because we don\'t do randconfig builds on SLES and have both: CONFIG_ACPI=y CONFIG_ACPI_ADXL=y- commit 8131722 * Fri Jan 25 2019 lhenriquesAATTsuse.com- blacklist.conf: added commit 6b5a49b46cf1- commit 12c67f0 * Fri Jan 25 2019 lhenriquesAATTsuse.com- blacklist.conf: added commit 74827ee29565 (\"ceph: quota: cleanup license mess\")- commit 66a8b0e * Fri Jan 25 2019 msuchanekAATTsuse.de- rpm/mkspec: drop -subpackage from expanded subpackage template name.- commit 7f76697 * Fri Jan 25 2019 jdelvareAATTsuse.de- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).- commit 7e1c7bd * Fri Jan 25 2019 hareAATTsuse.de- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).- commit 1ecab3e * Fri Jan 25 2019 hareAATTsuse.de- nvme-multipath: round-robin I/O policy (bsc#1110705).- Refresh patches.kabi/nvme-kABI-fixes-for-nvme_ctrl.patch.- commit 0ec85da * Fri Jan 25 2019 tbogendoerferAATTsuse.de- NFSD: Clean up legacy NFS WRITE argument XDR decoders (bsc#1123114).- commit ef48b9d * Fri Jan 25 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'firmware/dmc/icl: Add missing MODULE_FIRMWARE() for Icelake.\'- commit 62ca631 * Fri Jan 25 2019 jthumshirnAATTsuse.de- Refresh patches.suse/0001-mm-defer-ZONE_DEVICE-page-initialization-to-the-poin.patch. Remove unused variables \'i\' and \'pfn\' from devm_memremap_pages().- commit e7051ca * Fri Jan 25 2019 hareAATTsuse.de- nvme-multipath: round-robin I/O policy (bsc#1110705).- commit 732ec99 * Fri Jan 25 2019 jslabyAATTsuse.cz- blacklist.conf: add one more- commit a0279a1 * Fri Jan 25 2019 jslabyAATTsuse.cz- packet: Do not leak dev refcounts on error exit (git-fixes).- commit 5cbfc79 * Fri Jan 25 2019 jslabyAATTsuse.cz- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).- ip: validate header length on virtual device xmit (networking-stable-19_01_04).- ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (networking-stable-19_01_04).- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).- packet: validate address length if non-zero (networking-stable-19_01_04).- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).- packet: validate address length (networking-stable-19_01_04).- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).- VSOCK: Send reset control packet when socket is partially bound (networking-stable-19_01_04).- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).- tipc: fix a double kfree_skb() (networking-stable-19_01_04).- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).- commit 7c76a1a * Fri Jan 25 2019 tbogendoerferAATTsuse.de- net: mvpp2: fix condition for setting up link interrupt (bsc#1117016).- commit f02eaea * Fri Jan 25 2019 ptesarikAATTsuse.cz- rpm/kernel-source.spec.in: Add subpackage-names.conf as source.- commit 4a379f7 * Fri Jan 25 2019 msuchanekAATTsuse.de- rpm/config.sh: Build against SLE15 in OBS. It does not have SP1 yet.- commit a98d0fb * Fri Jan 25 2019 msuchanekAATTsuse.de- Add subpackage-names.conf as source.- commit eccd5a2 * Fri Jan 25 2019 ggherdovichAATTsuse.cz- Revert 5309534f105fd08d82e3954058115ec4c532a296 (bsc#1122653)- PM: cpuidle: Fix cpuidle_poll_state_init() prototype (bsc#1110006).- Refresh patches.drivers/0016-cpuidle-Add-new-macro-to-enter-a-retention-idle-stat.patch.- Delete patches.suse/cpuidle-Eliminate-the-CPUIDLE_DRIVER_STATE_START-sym.patch.- commit dbdbe1a * Fri Jan 25 2019 ggherdovichAATTsuse.cz- Delete patches.suse/cpuidle-menu-Compute-first_idx-when-latency_req-is-k.patch (bsc#1122653).- commit c034cff * Fri Jan 25 2019 ggherdovichAATTsuse.cz- Delete patches.suse/cpuidle-menu-Avoid-computations-for-very-close-timer.patch (bsc#1122653).- commit 922b7fb * Fri Jan 25 2019 ggherdovichAATTsuse.cz- Delete patches.suse/cpuidle-menu-Move-the-latency_req-0-special-case-che.patch (bsc#1122653).- commit fbade00 * Thu Jan 24 2019 lduncanAATTsuse.com- scsi: fcoe: Convert timers to use timer_setup() (bsc#1122952).- commit b670a13 * Thu Jan 24 2019 palcantaraAATTsuse.de- cifs: fix set info (bsc#1051510).- commit 222806e * Thu Jan 24 2019 msuchanekAATTsuse.de- rpm/kernel-subpackage-build.spec.in: Allow newline in module list.- commit 51d548b * Thu Jan 24 2019 tiwaiAATTsuse.de- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).- gpio: pl061: handle failed allocations (bsc#1051510).- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).- ACPI: power: Skip duplicate power resource references in _PRx (bsc#1051510).- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).- lan78xx: Resolve issue with changing MAC address (bsc#1051510).- commit ad17c09 * Thu Jan 24 2019 yousaf.kaukabAATTsuse.com- soc/fsl/guts: Add definition for LX2160A (fate#326572).- clk: qoriq: Add clockgen support for lx2160a (fate#326572).- clk: qoriq: increase array size of cmux_to_group (fate#326572).- mmc: block: propagate correct returned value in mmc_rpmb_ioctl (fate#326572).- mmc: core: Prevent bus reference leak in mmc_blk_init() (fate#326572).- commit ef2b4be * Thu Jan 24 2019 oneukumAATTsuse.com- kABI: fix xhci kABI stability (bsc#1119086).- commit 0c7057e * Thu Jan 24 2019 oneukumAATTsuse.com- USB: xhci: fix \'broken_suspend\' placement in struct xchi_hcd (bsc#1119086).- commit b411b00 * Thu Jan 24 2019 tbogendoerferAATTsuse.de- SUNRPC: Clean up initialisation of the struct rpc_rqst (bsc#1123036).- Refresh patches.fixes/0007-SUNRPC-Mask-XIDs-to-prevent-replay-cache-collision.patch.- commit 8478805 * Thu Jan 24 2019 tbogendoerferAATTsuse.de- sunrpc: Prevent duplicate XID allocation (bsc#1123036).- Refresh patches.fixes/0007-SUNRPC-Mask-XIDs-to-prevent-replay-cache-collision.patch.- commit 4795729 * Thu Jan 24 2019 tbogendoerferAATTsuse.de- SUNRPC: Initialize rpc_rqst outside of xprt->reserve_lock (bsc#1123036).- Refresh patches.fixes/0007-SUNRPC-Mask-XIDs-to-prevent-replay-cache-collision.patch.- commit 35b181b * Thu Jan 24 2019 tbogendoerferAATTsuse.de- SUNRPC: Make num_reqs a non-atomic integer (bsc#1123036).- SUNRPC: Make slot allocation more reliable (bsc#1123036).- commit 347ba0d * Thu Jan 24 2019 yousaf.kaukabAATTsuse.com- mmc: block: Move duplicate check (fate#326572).- commit fbac02b * Thu Jan 24 2019 msuchanekAATTsuse.de- rpm/kernel-binary.spec.in: stop building kernel- *-base (FATE#326579).- commit e43e4df * Thu Jan 24 2019 yousaf.kaukabAATTsuse.com- mmc: block: Reparametrize mmc_blk_ioctl__cmd() (fate#326572).- commit 6bc1806 * Thu Jan 24 2019 ptesarikAATTsuse.cz- Add product identifying information to VMCOREINFO (bsc#1123015).- commit b361141 * Thu Jan 24 2019 jslabyAATTsuse.cz- tcp: lack of available data can also cause TSO defer (git-fixes).- commit faf00d7 * Thu Jan 24 2019 yousaf.kaukabAATTsuse.com- mmc: block: Fix bug when removing RPMB chardev (fate#326572).- mmc: block: Delete mmc_access_rpmb() (fate#326572). Refresh: patches.drivers/mmc-block-add-blk-mq-support.patch patches.drivers/mmc-block-add-cqe-support.patch patches.drivers/mmc-block-remove-code-no-longer-needed-after-the-switch-to-blk-mq.patch- mmc: block: Convert RPMB to a character device (fate#326572). Refresh: patches.drivers/mmc-block-check-return-value-of-blk_get_request.patch patches.drivers/mmc-block-ensure-that-debugfs-files-are-removed.patch- commit 5195f58 * Thu Jan 24 2019 tbogendoerferAATTsuse.de- bpf: fix SO_MAX_PACING_RATE to support TCP internal pacing (bsc#1109837).- bpf: bpf_setsockopt: reset sock dst on SO_MARK changes (bsc#1109837).- bpf: zero out build_id for BPF_STACK_BUILD_ID_IP (bsc#1109837).- bpf: don\'t assume build-id length is always 20 bytes (bsc#1109837).- xsk: Check if a queue exists during umem setup (bsc#1109837).- net/mlx5e: Fix wrong error code return on FEC query failure (bsc#1103990 FATE#326006).- net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames (bsc#1109837).- mlxsw: spectrum_fid: Update dummy FID index (bsc#1112374).- mlxsw: pci: Increase PCI SW reset timeout (bsc#1112374).- mlxsw: pci: Ring CQ\'s doorbell before RDQ\'s (bsc#1112374).- net: Fix typo in NET_FAILOVER help text (bsc#1109837).- net/sched: cls_flower: allocate mask dynamically in fl_change() (bsc#1109837).- net: phy: meson-gxl: Use the genphy_soft_reset callback (bsc#1119113 FATE#326472).- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ9031 (bsc#1119113 FATE#326472).- Revert \"igb: reduce CPU0 latency when updating statistics\" (bsc#1117495).- RDMA/mthca: Clear QP objects during their allocation (bsc#1103992 FATE#326009).- RDMA/vmw_pvrdma: Return the correct opcode when creating WR (bsc#1103992 FATE#326009).- RDMA/nldev: Don\'t expose unsafe global rkey to regular user (bsc#1103992 FATE#326009).- bnxt_en: Fix context memory allocation (bsc#1104745 FATE#325918).- bnxt_en: Fix ring checking logic on 57500 chips (bsc#1104745 FATE#325918).- bpf: fix panic in stack_map_get_build_id() on i386 and arm32 (bsc#1109837).- bpf: correctly set initial window on active Fast Open sender (bsc#1109837).- tun: publish tfile after it\'s fully initialized (bsc#1109837).- mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion (bsc#1112374).- mlxsw: spectrum: Add VXLAN dependency for spectrum (bsc#1112374).- mlxsw: spectrum_acl: Add cleanup after C-TCAM update error condition (bsc#1112374).- bpf: Fix [::] -> [::1] rewrite in sys_sendmsg (bsc#1109837).- RDMA/iwcm: Don\'t copy past the end of dev_name() string (bsc#1103992 FATE#326009).- bnxt_en: Adjust default RX coalescing ticks to 10 us (bsc#1104745 FATE#325918).- bnxt_en: Support for 64-bit flow handle (bsc#1104745 FATE#325918).- bnxt_en: Increase context memory allocations on 57500 chips for RDMA (bsc#1104745 FATE#325918).- bnxt_en: Add Level 2 context memory paging support (bsc#1104745 FATE#325918).- bnxt_en: Enhance bnxt_alloc_ring()/bnxt_free_ring() (bsc#1104745 FATE#325918).- bnxt_en: Add support for 2nd firmware message channel (bsc#1104745 FATE#325918).- bnxt_en: Introduce bnxt_get_hwrm_resp_addr & bnxt_get_hwrm_seq_id routines (bsc#1104745 FATE#325918).- bnxt_en: Avoid arithmetic on void * pointer (bsc#1104745 FATE#325918).- bnxt_en: Use macros for firmware message doorbell offsets (bsc#1104745 FATE#325918).- bnxt_en: Set hwrm_intr_seq_id value to its inverted value (bsc#1104745 FATE#325918).- bnxt_en: Update firmware interface spec. to 1.10.0.33 (bsc#1104745 FATE#325918).- bnxt_en: query force speeds before disabling autoneg mode (bsc#1104745 FATE#325918).- bnxt_en: Do not free port statistics buffer when device is down (bsc#1104745 FATE#325918).- bnxt_en: Save ring statistics before reset (bsc#1104745 FATE#325918).- bnxt_en: Return linux standard errors in bnxt_ethtool.c (bsc#1104745 FATE#325918).- bnxt_en: Don\'t set ETS on unused TCs (bsc#1104745 FATE#325918).- bnxt_en: Add ethtool -S priority counters (bsc#1104745 FATE#325918).- bnxt_en: Add SR-IOV support for 57500 chips (bsc#1104745 FATE#325918).- bnxt_en: Disable MSIX before re-reserving NQs/CMPL rings (bsc#1104745 FATE#325918).- bnxt_en: Reserve 1 stat_ctx for RDMA driver (bsc#1104745 FATE#325918).- bnxt_en: Do not modify max_stat_ctxs after RDMA driver requests/frees stat_ctxs (bsc#1104745 FATE#325918).- bnxt_en: get rid of num_stat_ctxs variable (bsc#1104745 FATE#325918).- bnxt_en: Add bnxt_get_avail_cp_rings_for_en() helper function (bsc#1104745 FATE#325918).- bnxt_en: Store the maximum NQs available on the PF (bsc#1104745 FATE#325918).- bnxt: remove printing of hwrm message (bsc#1104745 FATE#325918).- phy: cp110-comphy: 2.5G SGMII mode (bsc#1117016).- commit d82fac5 * Thu Jan 24 2019 msuchanekAATTsuse.de- rpm/kernel- *.spec.in: replace update srchash dependencies (FATE#325312). Due to some limitations version cannot be matched so move the hash into the provide name.- commit 219bcec * Thu Jan 24 2019 achoAATTsuse.com- Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (bsc#1120758 CVE-2019-3459 CVE-2019-3560).- commit cec7ea4 * Wed Jan 23 2019 palcantaraAATTsuse.de- cifs: fix return value for cifs_listxattr (bsc#1051510).- commit 5f1eb8b * Wed Jan 23 2019 palcantaraAATTsuse.de- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).- commit 884b9f9 * Wed Jan 23 2019 yousaf.kaukabAATTsuse.com- mmc: sdhci-of-esdhc: Fix timeout checks (fate#326572).- mmc: sdhci-of-esdhc: fix spelling mistake \"upsupported\" -> \"unsupported\" (fate#326572).- mmc: sdhci-of-esdhc: workaround for unreliable pulse width detection (fate#326572).- mmc: sdhci-of-esdhc: temporary fixup for eMMC HS400 issue (fate#326572).- mmc: sdhci-of-esdhc: add erratum A011334 support (fate#326572).- mmc: sdhci-of-esdhc: add hs400 mode support (fate#326572).- mmc: core: Add ->hs400_prepare_ddr() callback (fate#326572).- mmc: core: improve reasonableness of bus width setting for HS400es (fate#326572).- mmc: core: more fine-grained hooks for HS400 tuning (fate#326572).- mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can\'t support 1.8v (fate#326572).- commit 04b20a5 * Wed Jan 23 2019 msuchanekAATTsuse.de- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).- commit 8b07fd0 * Wed Jan 23 2019 msuchanekAATTsuse.de- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).- commit f332dea * Wed Jan 23 2019 jslabyAATTsuse.cz- net: stmmac: Fix PCI module removal leak (git-fixes).- bonding: update nest level on unlink (git-fixes).- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).- commit 8026bcd * Wed Jan 23 2019 tzimmermannAATTsuse.de- drm/i915/icl: Add DSS_CTL Registers (fate#326289)- commit 4d16bbc * Wed Jan 23 2019 tzimmermannAATTsuse.de- firmware/dmc/icl: load v1.07 on icelake. (fate#326289)- commit f2a8fab * Wed Jan 23 2019 colyliAATTsuse.de- blacklist.conf: add 5618cf031fecda63847cafd1091e7b8bd626cdb1- commit c43dcfe * Wed Jan 23 2019 colyliAATTsuse.de- compat_hdio_ioctl: Fix a declaration (Git-fixes).- commit 20c27ec * Tue Jan 22 2019 jslabyAATTsuse.cz- neighbour: Avoid writing before skb->head in neigh_hh_output() (networking-stable-18_12_12).- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).- sctp: kfree_rcu asoc (networking-stable-18_12_12).- kABI: protect struct sctp_association (kabi).- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).- net: phy: don\'t allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).- commit b6d547e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/ddi: Use power well CTL IDX instead of ID (fate#326289)- commit ab88d2e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/vlv: Use power well CTL IDX instead of ID (fate#326289)- commit f818de6 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Make power well ID names more uniform (fate#326289)- commit 831047a * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Remove redundant power well IDs (fate#326289)- commit d1d1fbf * Tue Jan 22 2019 oneukumAATTsuse.com- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).- commit b161fb8 * Tue Jan 22 2019 oneukumAATTsuse.com- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).- commit aadb0d4 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix PLL mapping sanitization for DP ports (fate#326289)- commit 6c3a972 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/ddi: Add more sanity check to the encoder HW readout (fate#326289)- commit b6ce85d * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix port B combo PHY context loss after DC transitions (fate#326289)- commit 1388867 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Skip init for an already enabled combo PHY (fate#326289)- commit 138c83e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/cnl+: Verify combo PHY HW state during PHY uninit (fate#326289)- commit df54299 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/cnl+: Move the combo PHY init/uninit code to a new file (fate#326289)- commit 34ce7c5 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix combo PHY uninit (fate#326289)- commit 9b15b95 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Configure MG DP mode for HDMI ports too (fate#326289)- commit 2e877f5 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Configure MG PHY gating for HDMI ports too (fate#326289)- commit 3dd67c3 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix DSS_CTL register names (fate#326289)- commit 4466f33 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl+: Sanitize port to PLL mapping (fate#326289)- commit f7db897 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Configure AUX_CH_CTL when enabling the AUX power domain (fate#326289)- commit 0be9780 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Enable AUX power for HDMI DDI/TypeC main link too (fate#326289)- commit 3db1b6c * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Enable AUX power earlier (fate#326289)- commit bd49d4e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Use a helper to get the aux power domain (fate#326289)- commit cbcf189 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Init aux_ch for HDMI ports too (fate#326289)- commit 0a943fa * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Move aux_ch to intel_digital_port (fate#326289)- commit 3d31281 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Move intel_aux_ch() to intel_bios.c (fate#326289)- commit b203591 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: WaAllowUMDToModifySamplerMode (fate#326289)- commit 28e282e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: WaAllowUMDToModifyHalfSliceChicken7 (fate#326289)- commit cdb5767 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Implement Display WA_1405510057 (fate#326289)- commit aed9ba1 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Add WaEnable32PlaneMode (fate#326289)- commit eb7c662 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix DC9 Suspend for ICL. (fate#326289)- commit 5b2e289 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/ICL: Add pre_pll_enable hook for ICL and set DFLEXDPMLE in (fate#326289)- commit 5b346f0 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix crash when getting DPLL of a MST encoder in TC (fate#326289)- commit cd4414b * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Initialize panel_vdd_work only for eDP ports (fate#326289)- commit e13eaf9 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Set TC type to unknown when a sudden disconnection (fate#326289)- commit 5d54019 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Set TC type to unknown in the disconnection flow (fate#326289)- commit 80eb53f * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Enable DC9 as lowest possible state during screen-off (fate#326289)- commit 6a6fe4a * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Store available engine masks in INTEL_INFO (fate#326289)- commit bc39854 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Introduce new macros to get combophy registers (fate#326289)- commit 812aaf1 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Combine all port/combophy macros at one place (fate#326289)- commit f889982 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Refactor icl pll functions (fate#326289)- commit 9da465d * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Use helper functions to classify the ports (fate#326289)- commit dbdd0eb * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Refactor get_ddi_pll using helper func (fate#326289)- commit 76014cd * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: use combophy/TC helper functions during display (fate#326289)- commit 5c84dde * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: apply Display WA #1178 to fix type C dongles (fate#326289)- commit e56f3ae * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Disable master intr before reading (fate#326289)- commit ac9660f * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: No need to ack intr through master control (fate#326289)- commit 39fcda7 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/gen8: Disable master intr before reading (fate#326289)- commit 9bfd9d2 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: enable SAGV for ICL platform (fate#326289)- commit 65c38eb * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl:Add Wa_1606682166 (fate#326289)- commit efba1b4 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Add Wa_1406609255 (fate#326289)- commit 000b970 * Tue Jan 22 2019 tzimmermannAATTsuse.de- firmware/dmc/icl: Add missing MODULE_FIRMWARE() for Icelake. (fate#326289)- commit 3c60046 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Reduce context HW ID lifetime (fate#326289)- commit ddd41a5 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix context RPCS programming (fate#326289)- commit 625a03e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Fix ICL+ HDMI clock readout (fate#326289)- commit a6c2d15 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Do not advertize support for NV12 on ICL yet. (fate#326289)- commit 27af4a2 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: implement the tc/legacy HPD {dis,}connect flows (fate#326289)- commit ae2fad2 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Get DDI clock for ICL for MG PLL and TBT PLL (fate#326289)- commit f22e5c1 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Implement HSDIV_RATIO of MG_CLKTOP2_HSCLKCTL_PORT reg (fate#326289)- commit 6997786 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: account for context save/restore removed bits (fate#326289)- commit 55cb30e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Add missing power gate enums (fate#326289)- commit 4021182 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915: Use existing power well IDs where possible (fate#326289)- commit 5ffe22d * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix power well anonymous union initializers (fate#326289)- commit b2f45d3 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: avoid unclaimed PLANE_NV12_BUF_CFG register (fate#326289)- commit c786645 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Set TBT IO in Aux transaction (fate#326289)- commit 7fe26cc * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Add TBT checks for PLL calculations (fate#326289)- commit df926f7 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: don\'t set CNL_DDI_CLOCK_REG_ACCESS_ON anymore (fate#326289)- commit c21a82e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: toggle PHY clock gating around link training (fate#326289)- commit f4549a5 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: program MG_DP_MODE (fate#326289)- commit f63f3ac * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Update FIA supported lane count for hpd. (fate#326289)- commit 9583143 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: store the port type for TC ports (fate#326289)- commit db98926 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: implement icl_digital_port_connected() (fate#326289)- commit 9ab390d * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Implement voltage swing programming sequence for MG PHY (fate#326289)- commit 8477c6e * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: Add remaining registers and bitfields for MG PHY DDI (fate#326289)- commit 3c7c072 * Tue Jan 22 2019 tzimmermannAATTsuse.de- drm/i915/icl: compute the TBT PLL registers (fate#326289)- commit f2dc507 * Tue Jan 22 2019 colyliAATTsuse.de- dm: call blk_queue_split() to impose device limits on bios (git-fixes).- commit 7c2b122 * Tue Jan 22 2019 colyliAATTsuse.de- blacklist.conf:- remove 2 entries since now we have them, 744889b7cbb56a64f957e65ade7cb65fe3f35714 1adfc5e4136f5967d591c399aff95b3b035f16b7- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705- commit b755e64 * Tue Jan 22 2019 colyliAATTsuse.de- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).- dm: do not allow readahead to limit IO size (git-fixes).- dm thin: send event about thin-pool state change _after_ making it (git-fixes).- dm zoned: Fix target BIO completion handling (git-fixes).- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).- block: make sure writesame bio is aligned with logical block size (git-fixes).- block: cleanup __blkdev_issue_discard() (git-fixes).- block: make sure discard bio is aligned with logical block size (git-fixes).- block: don\'t deal with discard limit in blkdev_issue_discard() (git-fixes).- block: fix infinite loop if the device loses discard capability (git-fixes).- block: break discard submissions into the user defined size (git-fixes).- lib/rbtree-test: lower default params (git-fixes).- commit 4bd8818 * Tue Jan 22 2019 wquAATTsuse.com- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).- commit 7c01025 * Tue Jan 22 2019 glinAATTsuse.com- bpf: fix sanitation of alu op with pointer / scalar type from different paths (bsc#1068032 CVE-2017-5753).- commit 194bcb8 * Mon Jan 21 2019 tiwaiAATTsuse.de- Delete patches.suse/drm-i915-CFL-NVMe-breakage-workaround.patch (bsc#1122554) The PCI SSID matches with other machine(s?) on the market, and leads to the boot problem. Let\'s remove the hackish patch for now.- commit ca68b03 * Mon Jan 21 2019 oneukumAATTsuse.com- media: usb: pwc: Don\'t use coherent DMA buffers for ISO transfer (bsc#1054610).- commit 1624e00 * Mon Jan 21 2019 jthumshirnAATTsuse.de- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).- commit bbd5c28 * Mon Jan 21 2019 palcantaraAATTsuse.de- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).- commit fcc0498 * Mon Jan 21 2019 jthumshirnAATTsuse.de- libnvdimm/security: Fix nvdimm_security_state() state request selection (bsc#1122654).- commit a8d7528 * Mon Jan 21 2019 jthumshirnAATTsuse.de- libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (bsc#1122648).- commit 2581a33 * Mon Jan 21 2019 tzimmermannAATTsuse.de- omap2fb: Fix stack memory disclosure (bsc#1120902)- commit eef0a2f * Mon Jan 21 2019 tzimmermannAATTsuse.de- drm/i915/gvt: Fix mmap range check (bsc#1120902)- commit fc802aa * Mon Jan 21 2019 tzimmermannAATTsuse.de- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)- commit 16258cd * Mon Jan 21 2019 glinAATTsuse.com- bpf: fix inner map masking to prevent oob under speculation (bsc#1068032 CVE-2017-5753).- commit a828d71 * Mon Jan 21 2019 glinAATTsuse.com- bpf: prevent out of bounds speculation on pointer arithmetic (bsc#1068032 CVE-2017-5753).- kabi: ignore struct bpf_insn_aux_data change (References: bsc#1068032 CVE-2017-5753).- kabi: ignore struct bpf_verifier_env change (References: bsc#1068032 CVE-2017-5753).- Refresh patches.kabi/bpf-prevent-memory-disambiguation-attack.patch.- Refresh patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch.- bpf: fix check_map_access smin_value test when pointer contains offset (bsc#1068032 CVE-2017-5753).- bpf: restrict unknown scalars of mixed signed bounds for unprivileged (bsc#1068032 CVE-2017-5753).- bpf: restrict stack pointer arithmetic for unprivileged (bsc#1068032 CVE-2017-5753).- bpf: restrict map value pointer arithmetic for unprivileged (bsc#1068032 CVE-2017-5753).- bpf: move {prev_,}insn_idx into verifier env (bsc#1068032 CVE-2017-5753).- commit 2aa186c * Fri Jan 18 2019 mwilckAATTsuse.com- Revert \"ide: unexport DISK_EVENT_MEDIA_CHANGE for ide-gd and ide-cd\" (bsc#1110946).- commit 9c1ee88 * Fri Jan 18 2019 palcantaraAATTsuse.de- CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).- commit 132d161 * Fri Jan 18 2019 tiwaiAATTsuse.de- Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).- Input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).- Input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).- Input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).- Input: restore EV_ABS ABS_RESERVED (bsc#1051510).- commit 7577e46 * Fri Jan 18 2019 tiwaiAATTsuse.de- Update patch tag for upstreamed drm patch and move to sorted section Refresh patches.drm/drm-nouveau-Don-t-disable-polling-in-fallback-mode.patch- commit 1799aff * Fri Jan 18 2019 tzimmermannAATTsuse.de- De-blacklist remaining Git-fixes for DRM update (bsc#1113956)- commit c5e2fde * Fri Jan 18 2019 bpAATTsuse.de- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).- blacklist.conf:- Refresh patches.arch/x86-retpoline-make-config_retpoline-depend-on-compiler-support.patch.- commit 2fcd2a0 * Fri Jan 18 2019 tzimmermannAATTsuse.de- drm/amdgpu: Add amdgpu \"max bpc\" connector property (v2) (bsc#1113956)- commit e5e69d5 * Fri Jan 18 2019 tzimmermannAATTsuse.de- drm/i915/icl: create function to identify combophy port (bsc#1113956)- commit 0570bd2 * Fri Jan 18 2019 tzimmermannAATTsuse.de- drm/amd/display: Support amdgpu \"max bpc\" connector property (v2) (bsc#1113956)- commit 0535f76 * Fri Jan 18 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix power well 2 wrt. DC-off toggling order (bsc#1113956)- commit d9d6b3a * Fri Jan 18 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix DDI/TC port clk_off bits (bsc#1113956)- commit 1b233d0 * Fri Jan 18 2019 msuchanekAATTsuse.de- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).- Refresh patches.arch/powerpc-powernv-Provide-a-way-to-force-a-core-into-S.patch.- commit 4ace38c * Fri Jan 18 2019 msuchanekAATTsuse.de- Update ppc64le config files. Framework used with embedded systams - CONFIG_EXTCON=m USB PHYs used with non-standard embedded controllers only - CONFIG_BCM_KONA_USB2_PHY=m - CONFIG_PHY_QCOM_USB_HS=m No chip-specific PWM drivers - CONFIG_PWM_LP3943=m Arm9 chipset - CONFIG_DRM_RCAR_LVDS=m Encoders used with SoC graphics - discrete cards don\'t expose them - CONFIG_DRM_CDNS_DSI=m - CONFIG_DRM_MIPI_DSI=y - CONFIG_DRM_DUMB_VGA_DAC=m - CONFIG_DRM_SII9234=m - CONFIG_DRM_THINE_THC63LVD1024=m - CONFIG_DRM_I2C_ADV7511=m - CONFIG_DRM_I2C_ADV7533=y - CONFIG_DRM_I2C_ADV7511_CEC=y No LCD panels - it is not possible to disable the infrastructure because of radeon driver but individual drivers can be disabled - CONFIG_LCD_PLATFORM=m +# CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_SIMPLE is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set +# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set +# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set - CONFIG_BACKLIGHT_CLASS_DEVICE=y +CONFIG_BACKLIGHT_CLASS_DEVICE=m - CONFIG_BACKLIGHT_GENERIC=m +# CONFIG_BACKLIGHT_GENERIC is not set +# CONFIG_BACKLIGHT_PWM is not set +# CONFIG_BACKLIGHT_PM8941_WLED is not set +# CONFIG_BACKLIGHT_ADP8860 is not set +# CONFIG_BACKLIGHT_ADP8870 is not set +# CONFIG_BACKLIGHT_LM3630A is not set +# CONFIG_BACKLIGHT_LP855X is not set +# CONFIG_BACKLIGHT_ARCXCNN is not set- commit 7a46ca9 * Fri Jan 18 2019 ptesarikAATTsuse.cz- scripts/git_sort/git_sort.py: add kvalo/wireless-drivers-next/master- Refresh patches.drivers/brcmfmac-Use-firmware_request_nowarn-for-the-clm_blo.patch.- commit 98ba0d4 * Thu Jan 17 2019 ptesarikAATTsuse.cz- smc: move unhash as early as possible in smc_release() (git-fixes).- commit ac9857f * Thu Jan 17 2019 jslabyAATTsuse.cz- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).- commit 7ce5a63 * Thu Jan 17 2019 oheringAATTsuse.de- Set CONFIG_SUSE_PATCHLEVEL=1 because this is the SP1 branch- commit 8440489 * Thu Jan 17 2019 ptesarikAATTsuse.cz- Refresh patches.drivers/dma-fence-Allow-wait_any_timeout-for-all-fences.patch.- Refresh patches.drivers/dma-fence-Make-enable_signaling-optional.patch.- Refresh patches.drivers/dma-fence-Make-wait-callback-optional.patch.- Refresh patches.drivers/dma-fence-remove-fill_driver_data-callback.patch.- Delete patches.drivers/Revert-190c462d5be19ba622a82f5fd0625087c870a1e6.bf30.patch.- Delete patches.drivers/dma-fence-Allow-wait_any_timeout-for-all-fences-2.patch.- Delete patches.drivers/dma-fence-Make-enable_signaling-optional-2.patch.- Delete patches.drivers/dma-fence-Make-wait-callback-optional-2.patch.- Delete patches.drivers/dma-fence-remove-fill_driver_data-callback-2.patch.- commit 26d000e * Wed Jan 16 2019 msuchanekAATTsuse.de- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).- commit 1bde3cc * Wed Jan 16 2019 jackAATTsuse.cz- fanotify: fix handling of events on child sub-directory (bsc#1122019).- commit 3895cc7 * Wed Jan 16 2019 oneukumAATTsuse.com- iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE (bsc#1119086).- commit 00c2467 * Wed Jan 16 2019 tiwaiAATTsuse.de- tty: Don\'t hold ldisc lock in tty_reopen() if ldisc present (bsc#1051510).- drivers/tty: add missing of_node_put() (bsc#1051510).- commit 571e131 * Wed Jan 16 2019 lhenriquesAATTsuse.com- ceph: don\'t encode inode pathes into reconnect message (bsc#1122215).- ceph: update wanted caps after resuming stale session (bsc#1122215).- ceph: skip updating \'wanted\' caps if caps are already issued (bsc#1122215).- ceph: don\'t request excl caps when mount is readonly (bsc#1122215).- libceph: switch more to bool in ceph_tcp_sendmsg() (bsc#1122215).- libceph: use MSG_SENDPAGE_NOTLAST with ceph_tcp_sendpage() (bsc#1122215).- libceph: use sock_no_sendpage() as a fallback in ceph_tcp_sendpage() (bsc#1122215).- libceph: drop last_piece logic from write_partial_message_data() (bsc#1122215).- ceph: remove redundant assignment (bsc#1122215).- ceph: cleanup splice_dentry() (bsc#1122215).- commit b8b605e * Wed Jan 16 2019 oneukumAATTsuse.com- blacklist.conf: actual code is unchanged- commit 483a7c7 * Wed Jan 16 2019 msuchanekAATTsuse.de- Bump SP number in config.- commit 0e4b477 * Wed Jan 16 2019 oneukumAATTsuse.com- blacklist.conf: the tag on the patch is wrong. We don\'t need it- commit f07e32a * Wed Jan 16 2019 tiwaiAATTsuse.de- Revert \"Add cherry-picked commit IDs to avoid duplication\" The commits that look as if duplicated changes aren\'t actually the dups but revert-and-re-apply patterns. They have to be applied indeed.- commit 7e954e3 * Wed Jan 16 2019 tiwaiAATTsuse.de- dma-fence: Make ->wait callback optional (bsc#794563).- dma-fence: Allow wait_any_timeout for all fences (bsc#794563).- dma-fence: Make ->enable_signaling optional (bsc#794563).- dma-fence: remove fill_driver_data callback (bsc#794563).- commit 2f3a6d0 * Wed Jan 16 2019 msuchanekAATTsuse.de- Build VMD as module (FATE#326872).- commit e7a6178 * Wed Jan 16 2019 oneukumAATTsuse.com- libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).- commit fbaf156 * Wed Jan 16 2019 tiwaiAATTsuse.de- Add cherry-picked commit IDs to avoid duplication- commit 66c9b57 * Wed Jan 16 2019 tiwaiAATTsuse.de- dma-fence: Polish kernel-doc for dma-fence.c (bsc#794563).- dma-buf: Remove unneeded stubs around sync_debug interfaces (bsc#794563).- commit ea70f33 * Wed Jan 16 2019 jackAATTsuse.cz- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)- commit c5fc644 * Wed Jan 16 2019 tiwaiAATTsuse.de- Revert 190c462d5be19ba622a82f5fd0625087c870a1e6..bf3012ada1b2222e770de5c35c1bb16f73b3a01d\" (bsc#794563).- commit bd66704 * Wed Jan 16 2019 tiwaiAATTsuse.de- dma-fence: Make ->wait callback optional (bsc#794563).- dma-fence: Allow wait_any_timeout for all fences (bsc#794563).- dma-fence: Make ->enable_signaling optional (bsc#794563).- dma-fence: remove fill_driver_data callback (bsc#794563).- dma-fence: Some kerneldoc polish for dma-fence.h (bsc#794563).- dma-fence: add comment for WARN_ON in dma_fence_release() (bsc#794563).- dma-buf/sw_sync: Fix kerneldoc warnings (bsc#794563).- dma-buf/sw_sync: fix document of sw_sync_create_fence_data (bsc#794563).- dma-buf: make returning the exclusive fence optional (bsc#794563).- commit 7347662 * Wed Jan 16 2019 tzimmermannAATTsuse.de- drm/nouveau/kms/nv50-: also flush fb writes when rewinding push (bsc#1113956)- commit 261bec9 * Wed Jan 16 2019 tzimmermannAATTsuse.de- drm/i915: Introduce per-engine workarounds (bsc#1113956)- commit a2ab349 * Wed Jan 16 2019 tzimmermannAATTsuse.de- drm/i915: Record GT workarounds in a list (bsc#1113956)- commit d6577b8 * Wed Jan 16 2019 tzimmermannAATTsuse.de- drm/i915/vgpu: Disallow loading on old vGPU hosts (bsc#1113956)- commit e1ae48d * Wed Jan 16 2019 tiwaiAATTsuse.de- dma-buf: fix reservation_object_wait_timeout_rcu once more v2 (bsc#794563).- dma-buf: Fix ifnullfree.cocci warnings (bsc#794563).- dma-buf/fence: Fix lock inversion within dma-fence-array (bsc#794563).- dma-buf: try to replace a signaled fence in reservation_object_add_shared_inplace (bsc#794563).- dma-buf: keep only not signaled fence in reservation_object_add_shared_replace v3 (bsc#794563).- dma-buf: Use rcu_assign_pointer() to set rcu protected pointers (bsc#794563).- dma-buf/fence: Sparse wants __rcu on the object itself (bsc#794563).- dma-buf: Cleanup comments on dma_buf_map_attachment() (bsc#794563).- commit 4d0e20a * Wed Jan 16 2019 tiwaiAATTsuse.de- tracing, dma-buf: Remove unused trace event dma_fence_annotate_wait_on (bsc#794563).- dma-fence: remove duplicate word in comment (bsc#794563).- dma-fence: fix dma_fence_get_rcu_safe v2 (bsc#794563).- dma-buf: make reservation_object_copy_fences rcu save (bsc#794563).- dma-buf/sw_sync: force signal all unsignaled fences on dying timeline (bsc#794563).- sync_file: Return consistent status in SYNC_IOC_FILE_INFO (bsc#794563).- dma-buf: fix reservation_object_wait_timeout_rcu to wait correctly v2 (bsc#794563).- commit 42d3823 * Wed Jan 16 2019 tiwaiAATTsuse.de- dma-buf: dma_fence_put is NULL safe (bsc#794563).- dma-buf/sw_sync: clean up list before signaling the fence (bsc#794563).- dma-buf/sw_sync: move timeline_fence_ops around (bsc#794563).- dma-fence: Don\'t BUG_ON when not absolutely needed (bsc#794563).- dma-buf/sw-sync: Use an rbtree to sort fences in the timeline (bsc#794563).- dma-buf/sw-sync: Fix locking around sync_timeline lists (bsc#794563).- dma-buf/sw-sync: sync_pt is private and of fixed size (bsc#794563).- dma-buf/sw-sync: Reduce irqsave/irqrestore from known context (bsc#794563).- dma-buf/sw-sync: Prevent user overflow on timeline advance (bsc#794563).- dma-buf/sw-sync: Fix the is-signaled test to handle u32 wraparound (bsc#794563).- dma-buf/dma-fence: Extract __dma_fence_is_later() (bsc#794563).- dma-buf/fence: Avoid use of uninitialised timestamp (bsc#794563).- dma-buf/sync-file: Defer creation of sync_file->name (bsc#794563).- dma-buf: Use seq_putc() in two functions (bsc#794563).- dma-buf: Adjust a null pointer check in dma_buf_attach() (bsc#794563).- dma-buf: Improve a size determination in dma_buf_attach() (bsc#794563).- dma-buf: Combine two function calls into one in dma_buf_debug_show() (bsc#794563).- dma-buf: avoid scheduling on fence status query v2 (bsc#794563).- commit 52eb0a6 * Wed Jan 16 2019 tiwaiAATTsuse.de- sync_file: get rid of internal reference count (bsc#794563).- Refresh patches.drivers/dma-buf-sync_file-Allow-multiple-sync_files-to-wrap-.- commit a7871ea * Wed Jan 16 2019 tzimmermannAATTsuse.de- blacklist.conf: Permanently blacklist duplicates from DRM update (bsc#1113956)- commit 50f5494 * Wed Jan 16 2019 oneukumAATTsuse.com- iwlwifi: fix non_shared_ant for 22000 devices (bsc#1119086).- commit 9544c6e * Wed Jan 16 2019 oneukumAATTsuse.com- iwlwifi: mvm: don\'t send GEO_TX_POWER_LIMIT to old firmwares (bsc#1119086).- commit 29e9cde * Wed Jan 16 2019 tzimmermannAATTsuse.de- drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (bsc#1113722)- commit 3114d34 * Tue Jan 15 2019 mbruggerAATTsuse.com- brcmfmac: Use firmware_request_nowarn for the clm_blob (fate#326215).- commit aa1139d * Tue Jan 15 2019 ptesarikAATTsuse.cz- s390/qeth: utilize virtual MAC for Layer2 OSD devices (FATE#326373, LTC#169211, bsc#1116189).- commit 32d9868 * Tue Jan 15 2019 pmladekAATTsuse.com- tools/lib/lockdep: Rename \"trywlock\" into \"trywrlock\" (bsc#1121973).- commit 9d51899 * Tue Jan 15 2019 oneukumAATTsuse.com- i2c: Allow overriding dev_name through board_info (FATE#326325).- commit 18ef34c * Tue Jan 15 2019 msuchanekAATTsuse.de- rpm/config.sh: Update to build against SP1.- commit 48a7b9b * Tue Jan 15 2019 jackAATTsuse.cz- vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).- commit bb624be * Tue Jan 15 2019 tiwaiAATTsuse.de- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).- commit 18e649b * Tue Jan 15 2019 tiwaiAATTsuse.de- Move upstreamed patches into sorted section- commit b23a298 * Mon Jan 14 2019 tiwaiAATTsuse.de- watchdog/hpwdt: Update driver version (bsc#1121523,FATE#325978).- watchdog/hpwdt: Do not claim unsupported hardware (bsc#1121523,FATE#325978).- watchdog/hpwdt: Exclude via blacklist (bsc#1121523,FATE#325978).- commit 2ae4e01 * Mon Jan 14 2019 oneukumAATTsuse.com- i2c: acpi: Introduce i2c_acpi_get_i2c_resource() helper (FATE#326325).- commit bb9fa5b * Mon Jan 14 2019 msuchanekAATTsuse.de- powerpc/fadump: Do not allow hot-remove memory from fadump reserved area (bsc#1120937, FATE#321840, FATE#325306).- powerpc/fadump: Throw proper error message on fadump registration failure (bsc#1120937, FATE#321840, FATE#325306).- powerpc/fadump: Reservationless firmware assisted dump (bsc#1120937, FATE#321840, FATE#325306).- commit dbab739 * Mon Jan 14 2019 yousaf.kaukabAATTsuse.com- config: arm64: enable ACPI PPTT- commit 984aeb4 * Mon Jan 14 2019 yousaf.kaukabAATTsuse.com- ACPI/PPTT: Handle architecturally unknown cache types (fate#323923).- drivers: base: cacheinfo: Do not populate sysfs for unknown cache types (fate#323923).- ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set (fate#323923).- arm64: topology: Avoid checking numa mask for scheduler MC selection (fate#323923).- ACPI / PPTT: fix build when CONFIG_ACPI_PPTT is not enabled (fate#323923).- arm64: topology: divorce MC scheduling domain from core_siblings (fate#323923).- ACPI: Add PPTT to injectable table list (fate#323923).- arm64: topology: enable ACPI/PPTT based CPU topology (fate#323923).- arm64: topology: rename cluster_id (fate#323923).- arm64: Add support for ACPI based firmware tables (fate#323923).- drivers: base cacheinfo: Add support for ACPI based firmware tables (fate#323923).- ACPI: Enable PPTT support on ARM64 (fate#323923).- ACPI/PPTT: Add Processor Properties Topology Table parsing (fate#323923).- cacheinfo: rename of_node to fw_token (fate#323923).- drivers: base: cacheinfo: setup DT cache properties early (fate#323923).- drivers: base: cacheinfo: move cache_setup_of_node() (fate#323923).- ACPICA: ACPI 6.2: Additional PPTT flags (fate#323923).- ACPICA: Tables: Add PPTT table definitions (fate#323923). Refresh: patches.drivers/ACPICA-ACPI-6.0A-Changes-to-the-NFIT-ACPI-table.patch- arm,arm64,drivers: add a prefix to drivers arch_topology interfaces (fate#323923).- arm,arm64,drivers: move externs in a new header file (fate#323923).- arm,arm64,drivers: reduce scope of cap_parsing_failed (fate#323923).- arm, arm64: factorize common cpu capacity default code (fate#323923).- commit 33fc4da * Mon Jan 14 2019 ptesarikAATTsuse.cz- Refresh patches.drivers/0001-usb-typec-Group-all-TCPCI-TCPM-code-together.patch: remove fusb302 part, as this driver was still in staging in 4.12.- commit 9c75bd8 * Mon Jan 14 2019 jthumshirnAATTsuse.de- blacklist.conf: backlist 8363dae23463 (\"compat_hdio_ioctl: Fix a declaration\").- commit 3a1ce1e * Mon Jan 14 2019 vbabkaAATTsuse.cz- mm/khugepaged: collapse_shmem() do not crash on Compound (VM Functionality, bsc#1121599).- mm/khugepaged: collapse_shmem() without freezing new_page (VM Functionality, bsc#1121599).- mm/khugepaged: minor reorderings in collapse_shmem() (VM Functionality, bsc#1121599).- mm/khugepaged: collapse_shmem() remember to clear holes (VM Functionality, bsc#1121599).- mm/khugepaged: fix crashes due to misaccounted holes (VM Functionality, bsc#1121599).- mm/khugepaged: collapse_shmem() stop if punched or truncated (VM Functionality, bsc#1121599).- mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (VM Functionality, bsc#1121599).- mm/huge_memory: splitting set mapping+index before unfreeze (VM Functionality, bsc#1121599).- mm/huge_memory: rename freeze_page() to unmap_page() (VM Functionality, bsc#1121599).- commit 2b8ff43 * Mon Jan 14 2019 vbabkaAATTsuse.cz- shmem: introduce shmem_inode_acct_block (VM Functionality, bsc#1121599).- Refresh patches.fixes/userfaultfd-shmem-add-i_size-checks.patch.- commit a6911c5 * Mon Jan 14 2019 vbabkaAATTsuse.cz- shmem: shmem_charge: verify max_block is not exceeded before inode update (VM Functionality, bsc#1121599).- commit e10bb19 * Mon Jan 14 2019 gqjiangAATTsuse.com- md: fix raid10 hang issue caused by barrier (git-fixes).- commit c42e195 * Mon Jan 14 2019 tiwaiAATTsuse.de- Limit max FW API version for QCA9377 (bsc#1121714, bsc#1121715).- commit c32270b * Sun Jan 13 2019 msuchanekAATTsuse.de- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).- powerpc/tm: Print scratch value (bsc#1118338).- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).- commit c7abb9d * Sun Jan 13 2019 msuchanekAATTsuse.de- powerpc/tm: Reformat comments (bsc#1118338).- powerpc/tm: Print 64-bits MSR (bsc#1118338).- powerpc/tm: Remove msr_tm_active() (bsc#1118338).- powerpc/tm: Fix HTM documentation (bsc#1118338).- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).- powerpc/tm: Update function prototype comment (bsc#1118338).- powerpc/tm: Fix endianness flip on trap (bsc#1118338).- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).- powerpc/tm: Don\'t check for WARN in TM Bad Thing handling (bsc#1118338).- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).- powerpc/tm: Fix comment (bsc#1118338).- commit 593bb06 * Fri Jan 11 2019 jeyuAATTsuse.de- Refresh patches.suse/0003-modsign-log-module-name-in-the-event-of-an-error.patch.- Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fix bisectability issue due to missing header that didn\'t get added until a later patch.- commit 2dc2721 * Fri Jan 11 2019 tiwaiAATTsuse.de- ALSA: sb: Fix a typo (bsc#1121278).- commit cca956e * Fri Jan 11 2019 tiwaiAATTsuse.de- ALSA: Fix forgotten dependency fix for tristate OSS sequencer kconfig (bsc#1121278).- commit 5120f13 * Fri Jan 11 2019 ptesarikAATTsuse.cz- Refresh patches.drm/0038-drm-i915-psr-Remove-wait_for_idle-for-PSR2.patch.- commit 7bb6074 * Fri Jan 11 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Always check descriptor sizes in parser code (bsc#1051510).- ALSA: usb-audio: Check mixer unit descriptors more strictly (bsc#1051510).- commit c88a322 * Fri Jan 11 2019 tiwaiAATTsuse.de- Revert \"Revert alsa fixes from Takashi Iwai\" Revive the patches, more patches will come.- commit 115975c * Fri Jan 11 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 (bsc#1051510).- ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 (bsc#1051510).- ALSA: cs46xx: Potential NULL dereference in probe (bsc#1051510).- ALSA: hda/realtek - Support Dell headset mode for New AIO platform (bsc#1051510).- ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks (bsc#1051510).- ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (bsc#1051510).- commit 8b66166 * Fri Jan 11 2019 ptesarikAATTsuse.cz- Revert alsa fixes from Takashi Iwai This reverts changes pulled with merge commit c0878c5953e346ba26b077f7ab234552864b7d59.- commit 097dbea * Fri Jan 11 2019 tiwaiAATTsuse.de- [media] solo6x10: Convert to the new PCM ops (bsc#1121278).- commit 0db9250 * Fri Jan 11 2019 tiwaiAATTsuse.de- Update config files: refresh vanilla configs- commit 81033b4 * Fri Jan 11 2019 tiwaiAATTsuse.de- Refresh patches.drivers/ALSA-usb-audio-Define-registers-for-CM6206.patch. The inclusion of linux/bits.h is bogus, breaking the build, sorry.- commit 52c80b9 * Fri Jan 11 2019 tiwaiAATTsuse.de- ASoC: blackfin: Convert to the new PCM ops (bsc#1121278).- ALSA: sh: Convert to the new PCM ops (bsc#1121278).- ALSA: sb: Convert to the new PCM ops (bsc#1121278).- ALSA: gus: Convert to the new PCM ops (bsc#1121278).- ALSA: sb: remove needless evaluation in implementation for copy callback (bsc#1121278).- ALSA: gus: remove unused local flag (bsc#1121278).- commit 382c4e2 * Fri Jan 11 2019 tiwaiAATTsuse.de- ALSA: usb-audio: fix CM6206 register definitions (bsc#1051510).- ALSA: hdsp: Convert to the new PCM ops (bsc#1121278).- ALSA: rme9652: Convert to the new PCM ops (bsc#1121278).- ALSA: rme96: Convert to the new PCM ops (bsc#1121278).- ALSA: rme32: Convert to the new PCM copy ops (bsc#1121278).- ALSA: korg1212: Convert to the new PCM ops (bsc#1121278).- ALSA: nm256: Convert to new PCM copy ops (bsc#1121278).- ALSA: es1938: Convert to the new PCM copy ops (bsc#1121278).- ALSA: dummy: Convert to new PCM copy ops (bsc#1121278).- commit 2c98765 * Fri Jan 11 2019 tiwaiAATTsuse.de- Sort upstreamed patches- commit 5bd4292 * Fri Jan 11 2019 ailiopoulosAATTsuse.com- xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621).- commit 1d9d06d * Fri Jan 11 2019 mbruggerAATTsuse.com- brcmfmac: fix false-positive -Wmaybe-unintialized warning (fate#326215).- brcmfmac: Call brcmf_dmi_probe before brcmf_of_probe (fate#326215).- commit 0cfb5bf * Fri Jan 11 2019 mgormanAATTsuse.de- mm: speed up mremap by 20x on large regions (VM Performance bsc#1121605).- commit 6dd1d51 * Fri Jan 11 2019 tzimmermannAATTsuse.de- blacklist.conf: Permanently blacklist duplicates from DRM update (bsc#1113956)- commit 24231ac * Fri Jan 11 2019 nsaenzjulienneAATTsuse.de- usb: typec: tcpm: Extend the matching rules on PPS APDO selection (FATE#326325).- USB: xhci: fix \'broken_suspend\' placement in struct xchi_hcd (git-fixes).- commit f37544a * Fri Jan 11 2019 nsaenzjulienneAATTsuse.de- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854)- Refresh: patches.drivers/xhci-add-quirk-to-workaround-the-errata-seen-on-cavium-thunder-x2-soc.patch- Refresh: patches.fixes/0001-xhci-workaround-CSS-timeout-on-AMD-SNPS-3.0-xHC.patch- commit 6e5a557 * Fri Jan 11 2019 mgormanAATTsuse.de- mm, fault_around: do not take a reference to a locked page (VM Performance filemap (bsc#1121581)).- commit 9cb10ef * Fri Jan 11 2019 mhockoAATTsuse.com- mm: only report isolation failures when offlining memory (generic hotplug debugability).- commit 62a5c72 * Fri Jan 11 2019 ptesarikAATTsuse.cz- Update config files: Re-enable s390x 31-bit compatibility (FATE#325652). This reverts commit 3949c4ac5b073ff5c356156dad8c4c723592d9fc.- commit b5abdb5 * Fri Jan 11 2019 ggherdovichAATTsuse.cz- cpuidle: menu: Move the latency_req == 0 special case check (bsc#1121513).- commit e323452 * Fri Jan 11 2019 ggherdovichAATTsuse.cz- cpuidle: menu: Avoid computations for very close timers (bsc#1121513).- commit a5d3077 * Fri Jan 11 2019 ggherdovichAATTsuse.cz- cpuidle: menu: Compute first_idx when latency_req is known (bsc#1121513).- commit 3277231 * Fri Jan 11 2019 ggherdovichAATTsuse.cz- cpuidle: Eliminate the CPUIDLE_DRIVER_STATE_START symbol (bsc#1121513).- Refresh patches.drivers/0016-cpuidle-Add-new-macro-to-enter-a-retention-idle-stat.patch.- Delete patches.arch/pm-cpuidle-fix-cpuidle_poll_state_init-prototype.- commit 5309534 * Thu Jan 10 2019 oneukumAATTsuse.com- ACPI / scan: Create platform device for INT3515 ACPI nodes (FATE#326325).- commit 86990a0 * Thu Jan 10 2019 oneukumAATTsuse.com- ACPI / scan: Create platform device for fwnodes with multiple i2c devices (FATE#326325).- commit 86702f5 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Follow standard EXPORT_SYMBOL() declarations (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Remove-incorrect-snd_BUG_ON-usages.- commit 083a7f4 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Allow to have same slaves (FATE#326325).- commit 065c391 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Introduce IOAPIC IRQ support (FATE#326325).- commit 1a35305 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Distinguish IRQ resource type (FATE#326325).- commit c24e171 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Count I2cSerialBus() resources (FATE#326325).- commit a68cd07 * Thu Jan 10 2019 nsaenzjulienneAATTsuse.de- Update config files.- supported.conf: Add drivers needed to support RPi\'s 7\" touchscreen panel- commit 101b846 * Thu Jan 10 2019 tiwaiAATTsuse.de- Update config files: align with the new ALSA sequencer configs- commit cf3013f * Thu Jan 10 2019 ptesarikAATTsuse.cz- scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (bsc#1121483, LTC#174588).- commit b8f1228 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: Consolidate helpers for adding and replacing ctl elements (bsc#1121278).- commit 63899f8 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: seq: oss: Use the standard fall-through annotation (bsc#1121278).- ALSA: rawmidi: A lightweight function to discard pending bytes (bsc#1121278).- commit ff01282 * Thu Jan 10 2019 ptesarikAATTsuse.cz- dasd: fix deadlock in dasd_times_out (bsc#1121477, LTC#174111).- s390/dasd: simplify locking in dasd_times_out (bsc#1104967,FATE#325924).- commit 7519d69 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Update hardware pointer before start capture (bsc#1121278).- ALSA: seq: Do error checks at creating system ports (bsc#1121278).- ALSA: seq: add error check in snd_seq_system_client_init() (bsc#1121278).- ALSA: pcm: signedness bug in snd_pcm_plug_alloc() (bsc#1121278).- ALSA: pcm: Return 0 when size < start_threshold in capture (bsc#1121278).- ALSA: rawmidi: Initialize allocated buffers (bsc#1121278).- ALSA: seq: virmidi: Fix discarding the unsubscribed output (bsc#1121278).- ALSA: seq_oss: Mark expected switch fall-through (bsc#1121278).- ALSA: seq: Mark expected switch fall-through (bsc#1121278).- ALSA: compress: Remove empty init and exit (bsc#1121278).- commit e92afec * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: seq: Drop unused 64bit division macros (bsc#1121278).- ALSA: seq: Use no intrruptible mutex_lock (bsc#1121278).- ALSA: seq: Fix leftovers at probe error path (bsc#1121278).- ALSA: seq: Remove dead codes (bsc#1121278).- ALSA: seq: Minor cleanup of MIDI event parser helpers (bsc#1121278).- ALSA: pcm: Mark expected switch fall-through (bsc#1121278).- ALSA: seq: virmidi: Use READ_ONCE/WRITE_ONCE() macros (bsc#1121278).- ALSA: seq: virmidi: Offload the output event processing (bsc#1121278).- ALSA: pcm: Fix sparse warning wrt PCM format type (bsc#1121278).- ALSA: seq: Fix poll() error return (bsc#1121278).- commit b00f949 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Get rid of obsolete conditional (FATE#326325).- commit 26c3d2e * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Use standard lower_32_bits() and upper_32_bits() (bsc#1121278).- ALSA: pcm: Add __force to cast in snd_pcm_lib_read/write() (bsc#1121278).- ALSA: timer: catch invalid timer object creation (bsc#1121278).- ALSA: rawmidi: Use kvmalloc() for buffers (bsc#1121278).- ALSA: rawmidi: Minor code refactoring (bsc#1121278).- ALSA: rawmidi: Simplify error paths (bsc#1121278).- commit c63e815 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: rawmidi: Tidy up coding styles (bsc#1121278).- commit befbeba * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Allow drivers to set R/W wait time (bsc#1121278).- ALSA: pcm: Use snd_pcm_stop_xrun() for xrun injection (bsc#1121278).- commit af25e8f * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: trace XRUN event at injection, too (bsc#1121278).- ALSA: seq: fix spelling mistake \"Unamed\" -> \"Unnamed\" (bsc#1121278).- ALSA: timer: Assure timer resolution access always locked (bsc#1121278).- ALSA: seq: Avoid open-code for getting timer resolution (bsc#1121278).- commit b16e1a2 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Defer probe when no adapter found (FATE#326325).- commit 72631fb * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: timer: Simplify timer hw resolution calls (bsc#1121278).- commit 2d7f7be * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: vmaster: use position offset macro of TLV data (bsc#1121278).- commit e6c38ed * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Hide local_irq_disable/enable() and local_irqsave/restore() (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Fix-starvation-on-down_write_nonblock.patch.- commit 7a59f46 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: Fix missing __user annotation (bsc#1121278).- commit a8fbc47 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Unify-delay-calculation-in-snd_pcm_status-a.patch.- commit f653191 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: i2c-multi-instantiate: Accept errors of i2c_acpi_new_device() (FATE#326325).- Refresh patches.drivers/platform-x86-add-support-for-Huawei-WMI-hotkeys.patch.- commit 714d780 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Unify delay calculation in snd_pcm_status() and snd_pcm_delay() (bsc#1121278).- commit cdc9096 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Unify playback and capture poll callbacks (bsc#1121278).- commit f232daf * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Clean up with snd_pcm_avail() and snd_pcm_hw_avail() helpers (bsc#1121278).- ALSA: pcm: Remove WARN_ON() at snd_pcm_hw_params() error (bsc#1121278).- ALSA: pcm: Use krealloc() for resizing the rules array (bsc#1121278).- commit bfde339 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Remove VLA usage (bsc#1121278).- ALSA: vmaster: Zero-clear ctl before calling slave get (bsc#1121278).- ALSA: control: Fix a bunch of whitespace errors (bsc#1121278).- ALSA: Use scnprintf() instead of snprintf() for show (bsc#1121278).- ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() (bsc#1121278).- ALSA: control: Fix memory corruption risk in snd_ctl_elem_read (bsc#1121278).- commit 63520a7 * Thu Jan 10 2019 oneukumAATTsuse.com- platform/x86: Add ACPI i2c-multi-instantiate pseudo driver (FATE#326325).- Update config files. - Added supported.conf- commit 1b9c3db * Thu Jan 10 2019 tiwaiAATTsuse.de- snd_hwdep_dsp_load(): don\'t bother with access_ok() (bsc#1121278).- ALSA: pcm: Fix trailing semicolon (bsc#1121278).- ALSA: seq: Process queue tempo/ppq change in a shot (bsc#1121278).- commit a1c3cdb * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Avoid-potential-races-between-OSS-ioctls-an.- commit ce14a01 * Thu Jan 10 2019 mbruggerAATTsuse.com- brcmfmac: Fix ccode from EFI nvram when necessary (fate#326215).- brcmfmac: Add support for getting nvram contents from EFI variables (fate#326215).- brcmfmac: Cleanup brcmf_fw_request_done() (fate#326215).- brcmfmac: Set board_type from DMI on x86 based machines (fate#326215).- brcmfmac: Set board_type used for nvram file selection to machine-compatible (fate#326215).- brcmfmac: Add support for first trying to get a board specific nvram file (fate#326215).- brcmfmac: Remove recursion from firmware load error handling (fate#326215).- brcmfmac: Remove firmware-loading code duplication (fate#326215).- commit 98800c0 * Thu Jan 10 2019 oneukumAATTsuse.com- usb: typec: ucsi: add support for Cypress CCGx (FATE#326325).- Update config files. Without this add lot of ports won\'t switch to Display Port- commit 5fbb74e * Thu Jan 10 2019 ptesarikAATTsuse.cz- s390/qeth: fix length check in SNMP processing (bsc#1117953, LTC#173657).- s390/qeth: sanitize strings in debug messages (bsc#1117953, LTC#172960).- s390/kdump: Make elfcorehdr size calculation ABI compliant (bsc#1117953, LTC#171112).- s390/kdump: Fix elfcorehdr size calculation (bsc#1117953, LTC#171112).- s390/qeth: remove outdated portname debug msg (bsc#1117953, LTC#172960).- commit f50b84f * Thu Jan 10 2019 oneukumAATTsuse.com- usb: typec: tcpm: charge current handling for sink during hard reset (FATE#326325).- commit 2cdef80 * Thu Jan 10 2019 oheringAATTsuse.de- Drivers: hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (fate#323887).- hv_utils: update name in struct hv_driver util_drv (fate#323887).- Drivers: hv: vmbus: Get rid of unnecessary state in hv_context (fate#323887).- x86/hyper-v: Mark TLFS structures packed (fate#323887).- KVM: x86: hyperv: optimize sparse VP set processing (fate#323887).- commit d07649f * Thu Jan 10 2019 nsaenzjulienneAATTsuse.de- Input: add official Raspberry Pi\'s touchscreen driver (FATE#326921).- Update config files.- supported.conf: add raspberrypi-ts driver- commit 1d3c066 * Thu Jan 10 2019 nsaenzjulienneAATTsuse.de- soc: bcm2835: sync firmware properties with downstream (FATE#326921)- Refresh patches.drivers/ARM-bcm2835-Add-GET_THROTTLED-firmware-property.patch- commit f7dfb08 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Set config update bits only when really changed (bsc#1121278).- ALSA: pcm: add SNDRV_PCM_FORMAT_{S,U}20 (bsc#1121278).- ALSA: fix kernel-doc build warning (bsc#1121278).- ALSA: pcm: Forcibly stop at disconnect callback (bsc#1121278).- ALSA: pcm: Don\'t call register and disconnect callbacks for internal PCM (bsc#1121278).- commit 772bc0c * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: add snd_card_disconnect_sync() (bsc#1121278).- ALSA: pcm: remove redundant variable runtime (bsc#1121278).- ALSA: seq: Add sanity check for user-space pointer delivery (bsc#1121278).- ALSA: timer: Convert timers to use timer_setup() (bsc#1121278).- ALSA: hrtimer: make hrtimer_hw const and __initconst (bsc#1121278).- ALSA: hwdep: prevent a harmless shift wrapping bug (bsc#1121278).- ALSA: pcm: Fix structure definition for X32 ABI (bsc#1121278).- ALSA: core: Use %pS printk format for direct addresses (bsc#1121278).- ALSA: pcm: Unify ioctl functions for playback and capture streams (bsc#1121278).- ALSA: Get rid of card power_lock (bsc#1121278).- commit 983a1df * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Correct broken procfs set up (bsc#1121278).- ALSA: control: TLV data is unavailable at initial state of user-defined element set (bsc#1121278).- ALSA: control: queue TLV event for a set of user-defined element (bsc#1121278).- ALSA: control: delegate TLV eventing to each driver (bsc#1121278).- ALSA: timer: Use common error handling code in alsa_timer_init() (bsc#1121278).- ALSA: timer: Adjust a condition check in snd_timer_resolution() (bsc#1121278).- ALSA: pcm: Adjust nine function calls together with a variable assignment (bsc#1121278).- ALSA: pcm: Use common error handling code in _snd_pcm_new() (bsc#1121278).- ALSA: pcm: Fix power lock unbalance via OSS emulation (bsc#1121278).- ALSA: seq: Fix CONFIG_SND_SEQ_MIDI dependency (bsc#1121278).- commit fa65af2 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: use counting semaphore as write lock for ELEM_WRITE operation (bsc#1121278).- ALSA: control: code refactoring for ELEM_READ/ELEM_WRITE operations (bsc#1121278).- ALSA: control: queue events within locking of controls_rwsem for ELEM_WRITE operation (bsc#1121278).- commit 6d8daf6 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: code refactoring for TLV request handler to user element set (bsc#1121278).- commit 10eeb68 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: code refactoring TLV ioctl handler (bsc#1121278).- commit 6facd1f * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: obsolete user_ctl_lock (bsc#1121278).- commit 9ee9728 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: use counting semaphore as write lock for TLV write/command operations (bsc#1121278).- commit 7b3377c * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: queue events within locking of controls_rwsem for TLV operation (bsc#1121278).- ALSA: pcm: Simplify check for dma_mmap_coherent() availability (bsc#1121278).- ALSA: pcm: Protect call to dma_mmap_coherent() by check for HAS_DMA (bsc#1121278).- ALSA: pcm: constify attribute_group structures (bsc#1121278).- ALSA: pcm: Disable only control mmap for explicit appl_ptr sync (bsc#1121278).- ALSA: pcm: Add an ioctl to specify the supported protocol version (bsc#1121278).- ALSA: pcm: Add the explicit appl_ptr sync support (bsc#1121278).- commit f363cf3 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: core: Follow standard EXPORT_SYMBOL() declarations (bsc#1121278).- commit ec8b1d0 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: timer: Follow standard EXPORT_SYMBOL() declarations (bsc#1121278).- Refresh patches.drivers/ALSA-timer-Limit-max-instances-per-timer.- commit 3406754 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: seq: Follow standard EXPORT_SYMBOL() declarations (bsc#1121278).- Refresh patches.drivers/ALSA-seq-Enable-use-locking-in-all-configurations.- commit 8d7bb64 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: remove SNDRV_PCM_IOCTL1_GSTATE internal command (bsc#1121278).- ALSA: pcm: remove SNDRV_PCM_IOCTL1_INFO internal command (bsc#1121278).- commit 97e28f4 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Use common PCM_RUNTIME_CHECK() for sanity checks (bsc#1121278).- ALSA: pcm: Preprocess PAUSED or SUSPENDED stream before PREPARE (bsc#1121278).- ALSA: pcm: Allow dropping stream directly after resume (bsc#1121278).- commit 1b8ef26 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: seq: Allow the modular sequencer registration (bsc#1121278).- Refresh patches.drivers/ALSA-seq-Cancel-pending-autoload-work-at-unbinding-d.- commit 5e80ea1 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Apply power lock globally to common ioctls (bsc#1121278).- ALSA: pcm: Clean up SNDRV_PCM_IOCTL_PAUSE code (bsc#1121278).- ALSA: sb: Use IS_REACHABLE() (bsc#1121278).- ALSA: opl4: Use IS_REACHABLE() (bsc#1121278).- commit 22987d7 * Thu Jan 10 2019 oneukumAATTsuse.com- usb: typec: Fix copy/paste on typec_set_vconn_role() kerneldoc (FATE#326325).- commit 437e38b * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: seq: Reorganize kconfig and build (bsc#1121278).- ALSA: seq: Allow the tristate build of OSS emulation (bsc#1121278).- commit 8f4e54e * Thu Jan 10 2019 oneukumAATTsuse.com- usb: typec: tcpm: Report back negotiated PPS voltage and current (FATE#326325).- commit 6f0b0bd * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: Make CONFIG_SND_OSSEMUL user-selectable (bsc#1121278).- ALSA: pcm: use %s instead of %c for format of PCM buffer tracepoints (bsc#1121278).- ALSA: pcm: add \'applptr\' event of tracepoint (bsc#1121278).- commit 261d1d6 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: unify codes to operate application-side position on PCM buffer (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Skip-ack-callback-without-actual-appl_ptr-u.- Refresh patches.drivers/ALSA-pcm-Workaround-for-weird-PulseAudio-behavior-on.- commit 6da21a2 * Thu Jan 10 2019 oheringAATTsuse.de- KVM: x86: hyperv: implement PV IPI send hypercalls (fate#323887).- commit 22a3fb1 * Thu Jan 10 2019 oneukumAATTsuse.com- usb: typec: remove set but not used variables \'snk_ma, min_mv\' (FATE#326325).- commit 5c28a51 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: probe events when parameters are changed actually (bsc#1121278).- ALSA: pcm: return error immediately for parameters handling (bsc#1121278).- ALSA: pcm: use friendly name for id of PCM substream in trace print (bsc#1121278).- ALSA: pcm: add tracepoints for final selection process of hardware parameters (bsc#1121278).- ALSA: pcm: localize snd_pcm_hw_params_choose() (bsc#1121278).- ALSA: pcm: move fixup of info flag after selecting single parameters (bsc#1121278).- ALSA: pcm: calculate non-mask/non-interval parameters always when possible (bsc#1121278).- ALSA: pcm: use helper functions to refer parameters as constants (bsc#1121278).- commit 7fa8f46 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: add comment about application of rule to PCM parameters (bsc#1121278).- ALSA: pcm: use helper functions to check whether parameters are determined (bsc#1121278).- ALSA: pcm: adaption of code formatting (bsc#1121278).- ALSA: pcm: remove function local variable with alternative evaluation (bsc#1121278).- ALSA: pcm: use goto statement instead of while statement to reduce indentation (bsc#1121278).- ALSA: pcm: add a helper function to apply parameter rules (bsc#1121278).- ALSA: pcm: add a helper function to constrain interval-type parameters (bsc#1121278).- ALSA: pcm: add a helper function to constrain mask-type parameters (bsc#1121278).- ALSA: pcm: obsolete RULES_DEBUG local macro (bsc#1121278).- ALSA: pcm: enable parameter tracepoints only when CONFIG_SND_DEBUG is enabled (bsc#1121278).- commit 1eda226 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: tracepoints for refining PCM parameters (bsc#1121278).- ALSA: timer: Wrap with spinlock for queue access (bsc#1121278).- ALSA: timer: Improve user queue reallocation (bsc#1121278).- ALSA: pcm: Build OSS writev/readv helpers conditionally (bsc#1121278).- commit 8758464 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Kill set_fs() in PCM OSS layer (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Fix-mutex-unbalance-in-OSS-emulation-ioctls.- Refresh patches.drivers/ALSA-pcm-Return-EBUSY-for-OSS-ioctls-changing-busy-s.- commit c8b806c * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Direct in-kernel read/write support (bsc#1121278).- ALSA: pcm: Simplify snd_pcm_playback_silence() (bsc#1121278).- commit fca3854 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Unify read/write loop (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Fix-possible-inconsistent-appl_ptr-update-v.- commit 11bf408 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: More unification of PCM transfer codes (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Fix-possible-inconsistent-appl_ptr-update-v.- commit dffbbb0 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Call directly the common read/write helpers (bsc#1121278).- commit 53580c5 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: Shuffle codes (bsc#1121278).- ALSA: pcm: Check PCM state by a common helper function (bsc#1121278).- ALSA: pcm: Drop the old copy and silence ops (bsc#1121278).- ALSA: pcm: Introduce copy_user, copy_kernel and fill_silence ops (bsc#1121278).- ALSA: pcm: include pcm_local.h and remove some extraneous tabs (bsc#1121278).- commit 4b25ccd * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: add local header file for snd-pcm module (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Fix-starvation-on-down_write_nonblock.patch.- commit f344984 * Thu Jan 10 2019 oheringAATTsuse.de- x86/hyperv: Enable PV qspinlock for Hyper-V (fate#323887).- commit 2499650 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: control: remove entry limitation for list operation (bsc#1121278).- ALSA: info: Use kvzalloc() for a temporary write buffer (bsc#1121278).- ALSA: pcm: Remove set_fs() in PCM core code (bsc#1121278).- ALSA: control: Simplify snd_ctl_elem_list() implementation (bsc#1121278).- commit a9c5099 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm/oss: mark snd_pcm_plug_slave_format arg as const (bsc#1121278).- ALSA: pcm: use \"do {} while (0)\" for empty macro (bsc#1121278).- ALSA: pcm: constify function local and read-only table (bsc#1121278).- commit 4d23e0f * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm/oss: refer to parameters instead of copying to reduce usage of kernel stack (bsc#1121278).- Refresh patches.drivers/ALSA-pcm-Avoid-potential-races-between-OSS-ioctls-an.- commit 92fc3f5 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: use helper function to refer parameter as read-only (bsc#1121278).- commit d89399c * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: pcm: add const qualifier for read-only table for sampling rate (bsc#1121278).- ALSA: pcm: fix the comments that refers to kernel-doc (bsc#1121278).- ALSA: Use IS_ENABLED() in common headers (bsc#1121278).- ALSA: pcm: Build pcm notifier code conditionally (bsc#1121278).- commit 722d6f1 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Define registers for CM6206 (bsc#1121278).- ALSA: caiaq: Add fall-through annotation (bsc#1121278).- ALSA: usb-audio: Add custom mixer status quirks for RME CC devices (bsc#1121278).- ALSA: usb-audio: Mark expected switch fall-through (bsc#1121278).- ALSA: usb-audio: Fix invalid use of sizeof in parse_uac_endpoint_attributes() (bsc#1121278).- ALSA: usb: Mark expected switch fall-through (bsc#1121278).- ALSA: usb-audio: remove redundant pointer \'urb\' (bsc#1121278).- ALSA: usb-audio: Operate UAC3 Power Domains in PCM callbacks (bsc#1121278).- ALSA: usb-audio: Add UAC3 Power Domains to suspend/resume (bsc#1121278).- ALSA: usb-audio: AudioStreaming Power Domain parsing (bsc#1121278).- ALSA: usb-audio: Initial Power Domain support (bsc#1121278).- ALSA: usb-audio: quirks: Replace mdelay() with msleep() and usleep_range() (bsc#1121278).- commit adaf2ee * Thu Jan 10 2019 oneukumAATTsuse.com- usb: typec: Group all TCPCI/TCPM code together (FATE#326325).- Refresh patches.drivers/0001-usb-typec-tcpm-Fix-APDO-PPS-order-checking-to-be-bas.patch.- commit 61183bf * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Declare the common variable in header file (bsc#1121278).- ALSA: usb-audio: Generic DSD detection for Thesycon-based implementations (bsc#1121278).- ALSA: usb-audio: Allow changing from a bad sample rate (bsc#1121278).- ALSA: usb-audio: Tidy up logic for Processing Unit min/max values (bsc#1121278).- ALSA: usb-audio: Unify virtual type units type to UAC3 values (bsc#1121278).- ALSA: usb-audio: Add support for Processing Units in UAC3 (bsc#1121278).- ALSA: usb-audio: Processing Unit controls parsing in UAC2 (bsc#1121278).- ALSA: usb-audio: Add support for Selector Units in UAC3 (bsc#1121278).- ALSA: usb-midi: use irqsave() in USB\'s complete callback (bsc#1121278).- commit 7d26577 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb: caiaq: audio: use irqsave() in USB\'s complete callback (bsc#1121278).- ALSA: line6: stop using get_seconds() (bsc#1121278).- ALSA: usb-audio: Always create the interrupt pipe for the mixer (bsc#1121278).- ALSA: usb-audio: Add insertion control for UAC3 BADD (bsc#1121278).- ALSA: usb-audio: Change in connectors control creation interface (bsc#1121278).- ALSA: usb-audio: Add bi-directional terminal types (bsc#1121278).- ALSA: usb-audio: remove redundant check on err (bsc#1121278).- ALSA: usb-audio: Allow non-vmalloc buffer for PCM buffers (bsc#1121278).- ALSA: usb-audio: Avoid lowlevel device object (bsc#1121278).- commit b83db24 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Follow standard coding style (bsc#1121278).- ALSA: usb-audio: Move autoresume call at the end of open (bsc#1121278).- ALSA: usb-audio: Simplify PCM open/close callbacks (bsc#1121278).- ALSA: usb-audio: Drop superfluous ifndef (bsc#1121278).- ALSA: usb: stream: fix potential memory leak during uac3 interface parsing (bsc#1121278).- ALSA: usb-audio: UAC3: Parse Input Terminal number of channels (bsc#1121278).- ALSA: usb-audio: UAC3 Add support for connector insertion (bsc#1121278).- ALSA: usb-audio: UAC3. Add support for mixer unit (bsc#1121278).- ALSA: usb: add UAC3 BADD profiles support (bsc#1121278).- include: usb: audio-v3: add BADD-specific values (bsc#1121278).- commit 1be3d2a * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb: mixer: make string parsing independent of mixer_build state (bsc#1121278).- ALSA: usb: Only get AudioControl header for UAC1 class (bsc#1121278).- ALSA: usb: stream: refactor uac3 audio interface parsing (bsc#1121278).- ALSA: usb: stream: refactor uac1/2 audio interface parsing (bsc#1121278).- ALSA: usb: stream: move audioformat alloc/init into separate function (bsc#1121278).- ALSA: usb-audio: Clean up mixer element list traverse (bsc#1121278).- ALSA: usb-audio: add implicit fb quirk for Axe-Fx III (bsc#1121278).- ALSA: usb-audio: Use Class Specific EP for UAC3 devices (bsc#1121278).- ALSA: usb-audio: ADC3: Fix channel mapping conversion for ADC3 (bsc#1121278).- commit ea9125e * Thu Jan 10 2019 nsaenzjulienneAATTsuse.de- Refresh patches.drivers/input-add-official-raspberry-pi-s-touchscreen-driver.patch- Delete patches.drivers/dt-bindings-input-add-raspberry-pi-touchscreen.patch.- commit a67a3ff * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Fix missing endian conversion (bsc#1121278).- ALSA: usb-audio: Fix forgotten conversion of control query functions (bsc#1121278).- ALSA: usb-audio: Add sanity checks in UAC3 clock parsers (bsc#1121278).- ALSA: usb-audio: More strict sanity checks for clock parsers (bsc#1121278).- ALSA: usb-audio: Refactor clock finder helpers (bsc#1121278).- ALSA: usb-audio: silence a static checker warning (bsc#1121278).- ALSA: usb-audio: fix memory leak on cval (bsc#1121278).- ALSA: usb-audio: update clock valid control (bsc#1121278).- ALSA: usb-audio: UAC2 jack detection (bsc#1121278).- ALSA: usb-audio: fix uac control query argument (bsc#1121278).- commit 46b4e51 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb: initial USB Audio Device Class 3.0 support (bsc#1121278).- commit febe603 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb-audio: move audioformat quirks to quirks.c (bsc#1121278).- Refresh patches.drivers/ALSA-usb-audio-Add-native-DSD-support-for-Mytek-DACs.- commit cef2d87 * Thu Jan 10 2019 tiwaiAATTsuse.de- Rename the confusing patch file name Rename a confusing patch file name that actually reverts another. The git-format-patch made that name just because the patch subject is also confusing...- commit b8afddc * Thu Jan 10 2019 tiwaiAATTsuse.de- usx2y: don\'t bother with memdup_user() for 16-byte structure (bsc#1121278).- usx2y: don\'t bother with access_ok() in ->dsp_load() (bsc#1121278).- ALSA: usb-audio: Proper fallback at get_term_name() (bsc#1121278).- Revert \"ALSA: usb-audio: Fix potential zero-division at parsing FU\" (bsc#1121278).- ALSA: usb-audio: Fix potential zero-division at parsing FU (bsc#1121278).- commit 916852e * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: usb-audio: Convert timers to use timer_setup() (bsc#1121278).- ALSA: 6fire: remove unused variable card (bsc#1121278).- ALSA: line6: make snd_pcm_ops const (bsc#1121278).- ALSA: 6fire: Use common error handling code in usb6fire_chip_probe() (bsc#1121278).- ALSA: usx2y: Use common error handling code in submit_urbs() (bsc#1121278).- ALSA: us122l: Use common error handling code in us122l_create_card() (bsc#1121278).- include: usb: audio: specify exact endiannes of descriptors (bsc#1121278).- commit 0e940c4 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/v3d: Fix prime imports of buffers from other drivers. (bsc#1113956)- commit 40c6068 * Thu Jan 10 2019 oneukumAATTsuse.com- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).- commit dac7fa3 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/msm: fix handling of cmdstream offset (bsc#1113956)- commit 7e19f3f * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/msm/gpu: Fix a couple memory leaks in debugfs (bsc#1113956)- commit 21b0553 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/fb-helper: Blacklist writeback when adding connectors to fbdev (bsc#1113956)- commit cc2641d * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/amdgpu: Add missing firmware entry for HAINAN (bsc#1113956)- commit 1ec6d21 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: us122l: constify usb_device_id (bsc#1121278).- ALSA: ua101: constify usb_device_id (bsc#1121278).- ALSA: usb-audio: constify usb_device_id (bsc#1121278).- ALSA: snd-usb-caiaq: constify usb_device_id (bsc#1121278).- ALSA: bcd2000: constify usb_device_id (bsc#1121278).- ALSA: 6fire: constify usb_device_id (bsc#1121278).- ALSA: declare snd_kcontrol_new structures as const (bsc#1121278).- ALSA: us122l: clean up US144 handling (bsc#1121278).- commit 5311aa4 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/vc4: Set ->legacy_cursor_update to false when doing non-async (bsc#1113956)- commit 527f75a * Thu Jan 10 2019 tbogendoerferAATTsuse.de- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1104402 FATE#325899).- bnx2x: Add storm FW version to ethtool driver query output (bsc#1104402 FATE#325899).- bnx2x: Add MBI version to ethtool driver query output (bsc#1104402 FATE#325899).- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1104402 FATE#325899).- bnx2x: Enable PTP only on the PF that initializes the port (bsc#1104402 FATE#325899).- bnx2x: Remove configured vlans as part of unload sequence (bsc#1104402 FATE#325899).- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1104402 FATE#325899).- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1104402 FATE#325899).- bnx2x: Provide VF link status in ndo_get_vf_config (bsc#1104402 FATE#325899).- bnx2x: Ignore bandwidth attention in single function mode (bsc#1104402 FATE#325899).- bnx2x: Add VF spoof-checking configuration (bsc#1104402 FATE#325899).- bnx2x: Mark expected switch fall-throughs (bsc#1104402 FATE#325899).- commit 2273876 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/icl: Drop spurious register read from icl_dbuf_slices_update (bsc#1113956)- commit 61fa2ce * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915: fix broadwell EU computation (bsc#1113956)- commit eaa43e8 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915: Fix hpd handling for pins with two encoders (bsc#1113956)- commit bfb4810 * Thu Jan 10 2019 tzimmermannAATTsuse.de- uapi: fix linux/kfd_ioctl.h userspace compilation errors (bsc#1113956)- commit 70041b3 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/etnaviv: fix bogus fence complete check in timeout handler (bsc#1113956)- commit fa9d6b2 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix the macros for DFLEXDPMLE register bits (bsc#1113956)- commit 294d3ec * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915: Fix error handling for the NV12 fb dimensions check (bsc#1113956)- commit 925fc26 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915: Fix VIDEO_DIP_CTL bit shifts (bsc#1113956)- commit 744a72a * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/panel: simple: Innolux TV123WAM is actually P120ZDG-BF1 (bsc#1113956)- commit 307e5d9 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/sun4i: hdmi: Fix double flag assignation (bsc#1113956)- commit 044eec0 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/dp: Restrict link retrain workaround to external monitors (bsc#1113956)- commit d748c96 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse() (bsc#1113956)- commit c9d61df * Thu Jan 10 2019 tzimmermannAATTsuse.de- amd-gpu: Don\'t undefine READ and WRITE (bsc#1113956)- commit 1eeb2c9 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/icl: Fix signal_levels (bsc#1113956)- commit 189478c * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/v3d: Skip debugfs dumping GCA on platforms without GCA. (bsc#1113956)- commit cd14e27 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/v3d: Fix a use-after-free race accessing the scheduler\'s fences. (bsc#1113956)- commit f9c92b4 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/selftests: Disable shrinker across mmap-exhaustion (bsc#1113956)- commit aa2a158 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/nouveau/secboot/acr: fix memory leak (bsc#1113956)- commit a5d6388 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/msm: fix unsigned comparison with less than zero (bsc#1113956)- commit b65c3e1 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture (bsc#1113956)- commit 770f8eb * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/msm/disp/dpu: Use proper define for drm_encoder_init() (bsc#1113956)- commit b2dfd7f * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/dp: Do not grab crtc modeset lock in intel_dp_detect() (bsc#1113956)- commit 96cfd5c * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/psr: Remove wait_for_idle() for PSR2 (bsc#1113956)- commit 342cdfa * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create() (bsc#1113956)- commit a935398 * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/panel: Fix sphinx warning (bsc#1113956)- commit 13db7a8 * Thu Jan 10 2019 tzimmermannAATTsuse.de- dma-buf: Remove requirement for ops->map() from dma_buf_export (bsc#1113956)- commit 7ad23ef * Thu Jan 10 2019 tzimmermannAATTsuse.de- drm/i915/guc: Move the pin bias value from GuC to GGTT (bsc#1113956)- commit ee9b413 * Thu Jan 10 2019 tzimmermannAATTsuse.de- dt-bindings: display: panel: Fix compatible string for Toshiba (bsc#1113956)- commit ab32c58 * Thu Jan 10 2019 tzimmermannAATTsuse.de- dt-bindings: remove file that was added accidentally (bsc#1113956)- commit 58aecf5 * Thu Jan 10 2019 tzimmermannAATTsuse.de- gpu: ipu-v3: Allow channel burst locking on i.MX6 only (bsc#1113956)- commit ac6debd * Thu Jan 10 2019 tzimmermannAATTsuse.de- fbdev: omapfb: remove unused variable (bsc#1113956)- commit 77d6a04 * Thu Jan 10 2019 hareAATTsuse.de- Update config files.- commit dfb0b6e * Thu Jan 10 2019 tiwaiAATTsuse.de- platform/x86: apple-gmux: fix gmux_get_client_id()\'s return type (bsc#1121278).- commit 239cf66 * Thu Jan 10 2019 tiwaiAATTsuse.de- Refresh patches.drivers/ALSA-hda-move-hda_codec.h-to-include-sound.patch Fix the overlooked change while renaming the file that broke the build badly.- commit b48255a * Thu Jan 10 2019 hareAATTsuse.de- nvme-tcp: fix spelling mistake \"attepmpt\" -> \"attempt\" (FATE#326123).- nvme-tcp: fix endianess annotations (FATE#326123).- nvmet-tcp: fix endianess annotations (FATE#326123).- nvme: add __exit annotation (FATE#326123).- nvme-tcp: add NVMe over TCP host driver (FATE#326123).- nvmet: allow configfs tcp trtype configuration (FATE#326123).- nvmet-tcp: add NVMe over TCP target driver (FATE#326123).- nvme-tcp: Add protocol header (FATE#326123).- nvme-fabrics: allow user passing data digest (FATE#326123).- nvme-fabrics: allow user passing header digest (FATE#326123).- nvmet: Add install_queue callout (FATE#326123).- datagram: introduce skb_copy_and_hash_datagram_iter helper (FATE#326123).- iov_iter: introduce hash_and_copy_to_iter helper (FATE#326123).- datagram: consolidate datagram copy to iter helpers (FATE#326123).- iov_iter: pass void csum pointer to csum_and_copy_to_iter (FATE#326123).- datagram: open-code copy_page_to_iter (FATE#326123).- ath6kl: add ath6kl_ prefix to crypto_type (FATE#326123).- commit 3eb67be * Thu Jan 10 2019 ptesarikAATTsuse.cz- Update config files: Disable BPF stream parser in kernel-zfcpdump.- commit 4f2b409 * Thu Jan 10 2019 tbogendoerferAATTsuse.de- IB/mlx5: Use the correct commands for UMEM and UCTX allocation (bsc#1103991 FATE#326007).- IB/mlx5: Use uid as part of alloc/dealloc transport domain (bsc#1103991 FATE#326007).- IB/mlx5: Introduce uid as part of alloc/dealloc transport domain (bsc#1103991 FATE#326007).- net/mlx5: Add shared Q counter bits (bsc#1103991 FATE#326007).- RDMA/core: Delete RoCE GID in hw when corresponding IP is deleted (bsc#1103992 FATE#326009).- RDMA/uverbs: Fix typo in string concatenation macro (bsc#1103992 FATE#326009).- IB/mlx5: Enable TX on a DEVX flow table (bsc#1103991 FATE#326007).- IB/mlx5: Update the supported DEVX commands (bsc#1103991 FATE#326007).- IB/mlx5: Enforce DEVX privilege by firmware (bsc#1103991 FATE#326007).- RDMA/core: Sync unregistration with netlink commands (bsc#1103992 FATE#326009).- scsi: cxgb4i: fix thermal configuration dependencies (bsc#1104279 FATE#325938 bsc#1104277 FATE#325936).- mlxsw: spectrum: drop useless LIST_HEAD (bsc#1109837).- net/mlx5e: drop useless LIST_HEAD (bsc#1109837).- bpf: tls_sw, init TLS ULP removes BPF proto hooks (bsc#1109837).- bpf: sk_msg, sock{map|hash} redirect through ULP (bsc#1109837).- bpf: sk_msg, zap ingress queue on psock down (bsc#1109837).- bpf: sk_msg, fix socket data_ready events (bsc#1109837).- bpf/cpumap: make sure frame_size for build_skb is aligned if headroom isn\'t (bsc#1109837).- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1117495).- ice: Do not enable NAPI on q_vectors that have no rings (bsc#1118661 FATE#325277).- i40e: define proper net_device::neigh_priv_len (bsc#1111981 FATE#326312 FATE#326313).- igb: Change RXPBSIZE size when setting Qav mode (bsc#1117495).- igb: reduce CPU0 latency when updating statistics (bsc#1117495).- net: hns3: fix the descriptor index when get rss type (bsc#1104353 FATE#326415).- net: hns3: don\'t restore rules when flow director is disabled (bsc#1104353 FATE#326415).- net: hns3: fix vf id check issue when add flow director rule (bsc#1104353 FATE#326415).- net/mlx5: Update mlx5_ifc with DEVX UCTX capabilities bits (bsc#1103991 FATE#326007).- RDMA/mlx5: Use stages for callback to setup and release DEVX (bsc#1103991 FATE#326007).- net/mlx5: Fix offsets of ifc reserved fields (bsc#1103991 FATE#326007).- igc: Remove obsolete IGC_ERR define (bsc#1118657 FATE#325278).- ethernet/intel: consolidate NAPI and NAPI exit (bsc#1118657 FATE#325278).- ice: Fix possible NULL pointer de-reference (bsc#1118661 FATE#325277).- ice: Use Tx|Rx in comments (bsc#1118661 FATE#325277).- ice: Cosmetic formatting changes (bsc#1118661 FATE#325277).- ice: Cleanup short function signatures (bsc#1118661 FATE#325277).- ice: Cleanup ice_tx_timeout() (bsc#1118661 FATE#325277).- ice: Fix return value from NAPI poll (bsc#1118661 FATE#325277).- ice: Constify global structures that can/should be (bsc#1118661 FATE#325277).- ice: Do not set LAN_EN for MAC-VLAN filters (bsc#1118661 FATE#325277).- ice: Pass the return value of ice_init_def_sw_recp() (bsc#1118661 FATE#325277).- ice: Cleanup duplicate control queue code (bsc#1118661 FATE#325277).- ice: Do autoneg based on VSI state (bsc#1118661 FATE#325277).- tun: use netdev_alloc_frag() in tun_napi_alloc_frags() (bsc#1109837).- i40e: prevent overlapping tx_timeout recover (bsc#1111981 FATE#326312 FATE#326313).- i40e: suppress bogus error message (bsc#1111981 FATE#326312 FATE#326313).- i40e: Use correct shift for VLAN priority (bsc#1111981 FATE#326312 FATE#326313).- virtchnl: Fix off by one error (bsc#1111981 FATE#326312 FATE#326313).- virtchnl: white space and reorder (bsc#1111981 FATE#326312 FATE#326313).- i40e: always set ks->base.speed in i40e_get_settings_link_up (bsc#1111981 FATE#326312 FATE#326313).- i40e: don\'t restart nway if autoneg not supported (bsc#1111981 FATE#326312 FATE#326313).- i40e: Allow disabling FW LLDP on X722 devices (bsc#1111981 FATE#326312 FATE#326313).- i40e: update driver version (bsc#1111981 FATE#326312 FATE#326313).- i40e: Protect access to VF control methods (bsc#1111981 FATE#326312 FATE#326313).- i40e: Replace strncpy with strlcpy to ensure null termination (bsc#1111981 FATE#326312 FATE#326313).- i40e: Add capability flag for stopping FW LLDP (bsc#1111981 FATE#326312 FATE#326313).- i40e: Use a local variable for readability (bsc#1111981 FATE#326312 FATE#326313).- i40e: Replace spin_is_locked() with lockdep (bsc#1111981 FATE#326312 FATE#326313).- ice: Remove ICE_MAX_TXQ_PER_TXQG check when configuring Tx queue (bsc#1118661 FATE#325277).- ice: Destroy scheduler tree in reset path (bsc#1118661 FATE#325277).- ice: Fix to make VLAN priority tagged traffic to appear on all TCs (bsc#1118661 FATE#325277).- ice: Call pci_disable_sriov before stopping queues for VF (bsc#1118661 FATE#325277).- ice: Increase Rx queue disable timeout (bsc#1118661 FATE#325277).- ice: Fix NVM mask defines (bsc#1118661 FATE#325277).- ice: Avoid nested RTNL locking in ice_dis_vsi (bsc#1118661 FATE#325277).- ice: Calculate guaranteed VSIs per function and use it (bsc#1118661 FATE#325277).- ice: Remove node before releasing VSI (bsc#1118661 FATE#325277).- ice: Check for q_vector when stopping rings (bsc#1118661 FATE#325277).- ice: Fix debug print in ice_tx_timeout (bsc#1118661 FATE#325277).- igc: Clean up code (bsc#1118657 FATE#325278).- igc: Tidy up some white space (bsc#1118657 FATE#325278).- igc: fix error return handling from call to netif_set_real_num_tx_queues (bsc#1118657 FATE#325278).- igc: Remove set but not used variable \'pci_using_dac\' (bsc#1118657 FATE#325278).- igc: Remove set but not used variables \'ctrl_ext, link_mode\' (bsc#1118657 FATE#325278).- intel-ethernet: software timestamp skbs as late as possible (bsc#1113994 FATE#326315 FATE#326317).- ixgbevf: add support for software timestamps (bsc#1113994 FATE#326315 FATE#326317).- ixgbe: allow IPsec Tx offload in VEPA mode (bsc#1113994 FATE#326315 FATE#326317).- ixgbe: don\'t clear_bit on xdp_ring->state if xdp_ring is null (bsc#1113994 FATE#326315 FATE#326317).- igbvf: Replace spin_is_locked() with lockdep (bsc#1117495).- vxlan: Unmark offloaded bit on replaced FDB entries (bsc#1112374).- commit ca8bc86 * Thu Jan 10 2019 hareAATTsuse.de- scsi: qla2xxx: deadlock by configfs_depend_item (FATE#325888).- scsi: qla2xxx: Update driver version to 10.00.00.12-k (FATE#325888).- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (FATE#325888).- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (FATE#325888).- scsi: qla2xxx: Enable FC-NVME on NPIV ports (FATE#325888).- scsi: qla2xxx: NULL check before some freeing functions is not needed (FATE#325888).- scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (FATE#325888).- scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (FATE#325888).- commit 57e5784 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: hda/hdmi: Always set display_power_control for Intel HSW+ codecs (bsc#1121278).- ALSA: hda/intel: Properly free the display power at error path (bsc#1121278).- ALSA: hda/intel: Drop superfluous AZX_DCAPS_I915_POWERWELL checks (bsc#1121278).- ALSA: hda: Refactor display power management (bsc#1121278).- ALSA: hda - Move in_pm accessors to HDA core (bsc#1121278).- ALSA: hda - Enforce CONFIG_SND_DYNAMIC_MINORS for HDMI/DP codec (bsc#1121278).- commit 42201fa * Thu Jan 10 2019 tiwaiAATTsuse.de- supported.conf: Add ledtrig-audio and huawei-wmi entries- commit 4dcfd48 * Thu Jan 10 2019 hareAATTsuse.de- scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (FATE#325888).- Revert \"scsi: qla2xxx: Fix NVMe Target discovery\" (FATE#325888).- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (FATE#325888).- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (FATE#325888).- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (FATE#325888).- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (FATE#325888).- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes \'res\' (FATE#325888).- scsi: qla2xxx: Remove a set-but-not-used variable (FATE#325888).- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (FATE#325888).- scsi: qla2xxx: Declare local functions \'static\' (FATE#325888).- scsi: qla2xxx: Improve several kernel-doc headers (FATE#325888).- scsi: qla2xxx: Modify fall-through annotations (FATE#325888).- scsi: qla2xxx: fully convert to the generic DMA API (FATE#325888).- scsi: qla2xxx: Simplify conditional check (FATE#325888).- scsi: qla2xxx: Remove unnecessary self assignment (FATE#325888).- commit f655248 * Thu Jan 10 2019 mgormanAATTsuse.de- mm, page_alloc: do not wake kswapd with zone lock held (Fragmentation avoidance and control bnc#1120919).- commit c464d6e * Thu Jan 10 2019 hareAATTsuse.de- scsi: mpt3sas: mpt3sas_scsih: Mark expected switch (FATE#325922).- scsi: mpt3sas: fix memory ordering on 64bit writes (FATE#325922).- scsi: mpt3sas: Update driver version to 27.101.00.00 (FATE#325922).- scsi: mpt3sas: Replace readl with ioc->base_readl (FATE#325922).- scsi: mpt3sas: Add separate function for aero doorbell reads (FATE#325922).- scsi: mpt3sas: Introduce flag for aero based controllers (FATE#325922).- scsi: mpt3sas: fix spelling mistake \"manufaucturing\" -> (FATE#325922).- scsi: mpt3sas: Display message on Configurable secure HBA (FATE#325922).- scsi: mpt3sas: Bump driver version to 27.100.00.00 (FATE#325922).- scsi: mpt3sas: Fix driver modifying persistent data in (FATE#325922).- scsi: mpt3sas: Don\'t modify EEDPTagMode field setting on (FATE#325922).- scsi: mpt3sas: Fix Sync cache command failure during driver (FATE#325922).- scsi: mpt3sas: Call sas_remove_host before removing the (FATE#325922).- scsi: mpt3sas: Refactor mpt3sas_wait_for_ioc function (FATE#325922).- scsi: mpt3sas: Separate out mpt3sas_wait_for_ioc (FATE#325922).- scsi: mpt3sas: Added new #define variable (FATE#325922).- scsi: mpt3sas: Add support for Aero controllers (FATE#325922).- scsi: mpt3sas: Update MPI headers to support Aero controllers (FATE#325922).- scsi: mpt3sas: switch to generic DMA API (FATE#325922).- scsi: mpt3sas: Remove unnecessary parentheses and simplify (FATE#325922).- scsi: mpt3sas: Use dma_pool_zalloc (FATE#325922).- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (FATE#325922).- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without (FATE#325922).- scsi: mpt3sas: Remove KERN_WARNING from panic uses (FATE#325922).- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and (FATE#325922).- scsi: mpt3sas: Convert mlsleading uses of pr_ with (FATE#325922).- scsi: mpt3sas: Convert uses of pr_ with MPT3SAS_FMT to (FATE#325922).- scsi: mpt3sas: Add ioc_ logging macros (FATE#325922).- scsi: mpt3sas: Improve kernel-doc headers (FATE#325922).- scsi: mpt3sas: Split _base_reset_handler(), (FATE#325922).- scsi: mpt3sas: Fix a race condition in (FATE#325922).- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (FATE#325922).- scsi: mpt3sas: Annotate switch/case fall-through (FATE#325922).- scsi: mpt3sas: Remove set-but-not-used variables (FATE#325922).- scsi: mpt3sas: Fix indentation (FATE#325922).- scsi: mpt3sas: Swap I/O memory read value back to cpu (FATE#325922).- commit cef2bd0 * Thu Jan 10 2019 tiwaiAATTsuse.de- vga_switcheroo: Fix missing gpu_bound call at audio client registration (bsc#1121278).- commit 350fdf7 * Thu Jan 10 2019 mgormanAATTsuse.de- mm: don\'t warn about large allocations for slab (git fixes (slab)).- commit b7eb365 * Thu Jan 10 2019 tiwaiAATTsuse.de- ALSA: update dell-wmi mic-mute registration to new world order (bsc#1121278).- commit edc9233 * Thu Jan 10 2019 hareAATTsuse.de- scsi: megaraid: fix out-of-bound array accesses (FATE#325920).- scsi: megaraid_sas: driver version update (FATE#325920).- scsi: megaraid_sas: Use 63-bit DMA addressing (FATE#325920).- scsi: megaraid_sas: add retry logic in megasas_readl (FATE#325920).- scsi: megaraid_sas: changes to function prototypes (FATE#325920).- scsi: megaraid_sas: Introduce new Aero adapter type (FATE#325920).- scsi: megaraid_sas: Fix Ventura series based checks (FATE#325920).- scsi: megaraid_sas: NULL check before some freeing functions (FATE#325920).- scsi: megaraid_sas_fusion: Mark expected switch fall-through (FATE#325920).- scsi: megaraid: megaraid_sas_base: Mark expected switch (FATE#325920).- scsi: megaraid_sas: Add support for MegaRAID Aero controllers (FATE#325920).- commit 04c39c9 * Thu Jan 10 2019 mgormanAATTsuse.de- mm: hugetlb: yield when prepping struct pages (git fixes (memory initialisation)).- commit 97e4389 * Thu Jan 10 2019 mgormanAATTsuse.de- blacklist.conf: Problem affects SLUB which is not enabled in kconfig- commit 523e7a9 * Thu Jan 10 2019 mgormanAATTsuse.de- blacklist.conf: Problem affects debugging builds only and is harmless- commit a295926 * Thu Jan 10 2019 mgormanAATTsuse.de- blacklist.conf: Affected code is already reverted- commit 0e0559c * Thu Jan 10 2019 mgormanAATTsuse.de- blacklist.conf: Build warning applies to unsupported config- commit b41802e * Thu Jan 10 2019 hareAATTsuse.de- scsi: megaraid_sas: Update driver version (FATE#325920).- scsi: megaraid_sas: modify max supported lds related print (FATE#325920).- scsi: megaraid_sas: remove unused macro (FATE#325920).- scsi: megaraid_sas: increase timeout for IOC INIT to (FATE#325920).- scsi: megaraid_sas: Remove double endian conversion (FATE#325920).- scsi: megaraid_sas: Re-use max_mfi_cmds to calculate queue (FATE#325920).- scsi: megaraid_sas: Rename scratch_pad registers (FATE#325920).- scsi: megaraid_sas: Remove spin lock for dpc operation (FATE#325920).- scsi: megaraid_sas: optimize raid context access in IO path (FATE#325920).- scsi: megaraid_sas: Fail init if heartbeat timer fails (FATE#325920).- scsi: megaraid_sas: For SRIOV, do not set STOP_ADP bit (FATE#325920).- scsi: megaraid_sas: Fix combined reply queue mode detection (FATE#325920).- scsi: megaraid_sas: Fix module parameter description (FATE#325920).- scsi: megaraid_sas: Fix goto labels in error handling (FATE#325920).- scsi: megaraid_sas: Update copyright information (FATE#325920).- scsi: megaraid_sas: Add check for reset adapter bit (FATE#325920).- scsi: megaraid_sas: Fix msleep granularity (FATE#325920).- scsi: megaraid_sas: Add support for FW snap dump (FATE#325920).- scsi: megaraid_sas: Add watchdog thread to detect Firmware (FATE#325920).- commit 5d5b821 * Thu Jan 10 2019 tbogendoerferAATTsuse.de- Update patches.drivers/vhost-vsock-fix-use-after-free-in-network-stack-call.patch (bsc#1109837 bsc#1106615 CVE-2018-14625). added CVE number to references- commit d9dfa00 * Thu Jan 10 2019 hareAATTsuse.de- scsi: megaraid: Convert timers to use timer_setup() (FATE#325920).- commit 4b93c1a * Thu Jan 10 2019 jthumshirnAATTsuse.de- supported.conf: add xxhash and zstd (FATE#324383).- commit 8eb5c6c * Thu Jan 10 2019 hareAATTsuse.de- scsi: megaraid_sas: switch to generic DMA API (FATE#325920).- scsi: megaraid_sas: fix a missing-check bug (FATE#325920).- scsi: megaraid: fix spelling mistake \"maibox\" -> \"mailbox\" (FATE#325920).- commit 90b5a2c * Thu Jan 10 2019 jthumshirnAATTsuse.de- Update config files, enable ZSTD compression for SquashFS (FATE#324383).- commit 3ba7a95 * Thu Jan 10 2019 hareAATTsuse.de- scsi: read host_busy via scsi_host_busy() (bsc#1118139).- Refresh patches.drivers/scsi-libsas-Drop-SAS_DPRINTK-and-revise-logs-levels.patch.- commit 91c49a4 * Thu Jan 10 2019 jthumshirnAATTsuse.de- squashfs: Add zstd support (FATE#324383).- commit 93cceb3 * Thu Jan 10 2019 ptesarikAATTsuse.cz- Move KVM patches into the sorted section.- commit c78aebd * Thu Jan 10 2019 hareAATTsuse.de- scsi: megaraid_sas: driver version upgrade (FATE#325920).- scsi: megaraid_sas: Support FW provided TM timeout values (FATE#325920).- scsi: megaraid_sas: Return immediately from (FATE#325920).- scsi: megaraid_sas: Update controller info during resume (FATE#325920).- scsi: megaraid_sas: Do not do Kill adapter if GET_CTRL_INFO (FATE#325920).- commit 30506bd * Thu Jan 10 2019 ptesarikAATTsuse.cz- blacklist.conf: Remove b2f78cda260bc6a1a2d382b1d85a29e69b5b3724 Fix backported as patches.drm/4801-drm-i915-pmu-fix-pmu-enable-vs-execlists-tasklet-race- commit 8480cba * Thu Jan 10 2019 ddissAATTsuse.de- scsi: target/tcmu: Fix queue_cmd_ring() declaration (bsc#1118978).- scsi: tcmu: do not set max_blocks if data_bitmap has been setup (bsc#1118978).- scsi: tcmu: unmap if dev is configured (bsc#1118978).- scsi: tcmu: check if dev is configured before block/reset (bsc#1118978).- scsi: tcmu: use lio core se_device configuration helper (bsc#1118978).- scsi: target: add helper to check if dev is configured (bsc#1118978).- scsi: tcmu: initialize list head (bsc#1118978).- scsi: target_core_user: fix double unlock (bsc#1118978).- scsi: tcmu: Don\'t pass KERN_ERR to pr_err (bsc#1118978).- scsi: tcmu: add module wide block/reset_netlink support (bsc#1118978).- scsi: tcmu: misc nl code cleanup (bsc#1118978).- scsi: tcmu: simplify nl interface (bsc#1118978).- scsi: tcmu: track nl commands (bsc#1118978).- scsi: tcmu: delete unused __wait (bsc#1118978).- scsi: tcmu: remove useless code and clean up the code style (bsc#1118978).- scsi: tcmu: refactor nl wr_cache attr with new helpers (bsc#1118978).- scsi: tcmu: refactor nl dev_size attr with new helpers (bsc#1118978).- scsi: tcmu: refactor nl dev_cfg attr with new nl helpers (bsc#1118978).- scsi: tcmu: refactor rm_device cmd with new nl helpers (bsc#1118978).- scsi: tcmu: refactor add_device cmd with new nl helpers (bsc#1118978).- scsi: tcmu: add new netlink events helpers (bsc#1118978).- scsi: target: target_core_user.[ch]: convert comments into DOC: (bsc#1118978).- scsi: target: tcmu: fix error resetting qfull_time_out to default (bsc#1118978).- tcmu: Fix trailing semicolon (bsc#1118978).- tcmu: fix cmd user after free (bsc#1118978).- tcmu: allow userspace to reset ring (bsc#1118978).- target core: add device action configfs files (bsc#1118978).- Refresh patches.drivers/target-pr-add-backend-API-for-reservation-handling.patch- tcmu: fix error return code in tcmu_configure_device() (bsc#1118978).- commit 1e565f8 * Thu Jan 10 2019 ddissAATTsuse.de- target_core_user: add cmd id to broken ring message (bsc#1118978).- target: add SAM_STAT_BUSY sense reason (bsc#1118978).- tcmu: prevent corruption when invalid data page requested (bsc#1118978).- tcmu: allow max block and global max blocks to be settable (bsc#1118978).- tcmu: make ring buffer timer configurable (bsc#1118978).- tcmu: don\'t block submitting context for block waits (bsc#1118978).- tcmu: simplify dbi thresh handling (bsc#1118978).- tcmu: prep queue_cmd_ring to be used by unmap wq (bsc#1118978).- tcmu: clean up the scatter helper (bsc#1118978).- tcmu: fix free block calculation (bsc#1118978).- tcmu: simplify scatter_data_area error handling (bsc#1118978).- tcmu: release blocks for partially setup cmds (bsc#1118978).- tcmu: remove commands_lock (bsc#1118978).- tcmu: move expired command completion to unmap thread (bsc#1118978).- commit 2e082cf * Thu Jan 10 2019 ddissAATTsuse.de- tcmu: fix unmap thread race (bsc#1118978).- tcmu: split unmap_thread_fn (bsc#1118978).- tcmu: merge common block release code (bsc#1118978).- tcmu: fix page addr in tcmu_flush_dcache_range (bsc#1118978).- tcmu: Add a missing unlock on an error path (bsc#1118978).- tcmu: Fix some memory corruption (bsc#1118978).- tcmu: fix double se_cmd completion (bsc#1118978).- target: return SAM_STAT_TASK_SET_FULL for TCM_OUT_OF_RESOURCES (bsc#1118978).- Refresh patches.drivers/target-compare-and-write-backend-driver-sense-handli.patch- target: Add netlink command reply supported option for each device (bsc#1118978).- target/tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (bsc#1118978).- tcmu: fix crash when removing the tcmu device (bsc#1118978).- commit c858ced * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda - Add jack pointer and unsolicited event bits to callback (bsc#1121278).- ALSA: hda/tegra - Probe up to 8 codecs (bsc#1121278).- ALSA: hda/tegra: compatible string as shortname (bsc#1121278).- ALSA: hda/hdmi: Use single mutex unlock in error paths (bsc#1121278).- ALSA: hda: constify attribute_group structures (bsc#1121278).- commit f6d7fc5 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Enable headset button support for new codec (bsc#1121278).- ALSA: hda - Add jack button support (bsc#1121278).- ALSA: hda/hdmi - Add Tegra186 and Tegra194 support (bsc#1121278).- commit 901ee25 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI (bsc#1121278).- Refresh patches.drivers/ALSA-hda-move-hda_codec.h-to-include-sound.patch.- commit 635222f * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda: move hda_codec.h to include/sound (bsc#1121278).- Refresh patches.drivers/ALSA-hda-Fix-implicit-definition-of-pci_iomap-on-SH.patch.- commit b021822 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/intel: Refactoring PM code (bsc#1121278).- commit 528ec81 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda - Enable runtime PM only for discrete GPU (bsc#1121278).- Refresh patches.drivers/ALSA-hda-Use-new-non-cached-allocation-for-non-snoop.patch.- commit 93331e2 * Wed Jan 09 2019 tiwaiAATTsuse.de- vga_switcheroo: set audio client id according to bound GPU id (bsc#1121278).- ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA (bsc#1121278).- ALSA: hda - Silence PM ops build warning (bsc#1121278).- commit 717deac * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Simplify alc269_fixup_hp_line1_mic1_led() (bsc#1121278).- commit 65e1da5 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - fix AE-5 pincfg (bsc#1121278).- Refresh patches.drivers/ALSA-hda-ca0132-Optimize-for-non-PCI-configuration.patch.- commit 9c8bfdf * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Add new ZxR quirk (bsc#1121278).- ALSA: hda/hdmi - Don\'t fall back to generic when i915 binding fails (bsc#1121278).- ALSA: hda - Fix runtime PM (bsc#1121278).- ALSA: hda-beep: add SPDX identifiers (bsc#1121278).- commit 38615c1 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Optimize for non-PCI configuration (bsc#1121278).- commit 5992180 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Actually fix microphone issue (bsc#1121278).- ALSA: hda/ca0132 - Fix input effect controls for desktop cards (bsc#1121278).- ALSA: hda/ca0132 - Add error checking in ca0132_build_controls() (bsc#1121278).- ALSA: hda/ca0132 - Clean up patch_ca0132() (bsc#1121278).- ALSA: hda/ca0132 - Fix microphone inconsistency issues (bsc#1121278).- ALSA: hda/ca0132 - Add ZxR exit commands (bsc#1121278).- ALSA: hda/ca0132 - Add ZxR 600 ohm gain control (bsc#1121278).- ALSA: hda/ca0132 - Remove input select enum for ZxR (bsc#1121278).- ALSA: hda/ca0132 - Add ZxR input/output select commands (bsc#1121278).- ALSA: hda/ca0132 - Add ZxR DSP post-download commands (bsc#1121278).- commit 7dbbabe * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Add ZxR init commands (bsc#1121278).- ALSA: hda/ca0132 - Add DBpro hda_codec_ops (bsc#1121278).- ALSA: hda/ca0132 - Add ZxR pincfg (bsc#1121278).- ALSA: hda/ca0132 - Add ZxR quirks + new quirk check function (bsc#1121278).- ALSA: hda/ca0132 - Fix surround sound with output effects (bsc#1121278).- ALSA: hda/ca0132 - Fix AE-5 control type (bsc#1121278).- ALSA: hda/ca0132 - Add AE-5 exit function (bsc#1121278).- ALSA: hda/ca0132 - Add AE-5 specific controls (bsc#1121278).- ALSA: hda/ca0132 - Add input selection commands for AE-5 (bsc#1121278).- ALSA: hda/ca0132 - Add output set commands for AE-5 (bsc#1121278).- commit 3d9e004 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Clean up ca0132_alt_out_select (bsc#1121278).- ALSA: hda/ca0132 - Add DSP setup functions for AE-5 (bsc#1121278).- ALSA: hda/ca0132 - Merge post-dsp functions + cleanup (bsc#1121278).- ALSA: hda/ca0132 - Change firmware name and usage (bsc#1121278).- ALSA: hda/ca0132 - Add AE-5 regular init setup (bsc#1121278).- ALSA: hda/ca0132 - Add AE-5 pre-init and ca0113 functions (bsc#1121278).- ALSA: hda/ca0132 - Change ca0132_mmio_init for AE-5 (bsc#1121278).- ALSA: hda/ca0132 - Set AE-5 bools and select mixer (bsc#1121278).- ALSA: hda/ca0132 - Add pincfg for AE-5 (bsc#1121278).- ALSA: hda/ca0132 - Add quirk for Sound BlasterX AE-5 (bsc#1121278).- ALSA: hda/ca0132 - Define new verbs and control params (bsc#1121278).- commit 5bf5465 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda: Fix implicit definition of pci_iomap() on SH (bsc#1121278).- commit b752c88 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Add exit commands for Recon3D (bsc#1121278).- Refresh patches.drivers/ALSA-hda-ca0132-Call-pci_iounmap-instead-of-iounmap.patch.- Refresh patches.drivers/ALSA-hda-ca0132-make-pci_iounmap-call-conditional.patch.- commit 2f31b2b * Wed Jan 09 2019 vbabkaAATTsuse.cz- mm/huge_memory.c: reorder operations in __split_huge_page_tail() (VM Functionality bsc#1119962).- commit 20600f0 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Change mixer controls for Recon3D (bsc#1121278).- ALSA: hda/ca0132 - Add Recon3D input and output select commands (bsc#1121278).- ALSA: hda/ca0132 - Add DSP setup defaults for Recon3D (bsc#1121278).- ALSA: hda/ca0132 - Add Recon3D startup functions and setup (bsc#1121278).- commit 0b2bc4b * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Add bool variable to enable/disable pci region2 mmio (bsc#1121278).- commit e8cf97a * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/ca0132 - Add Recon3D pincfg (bsc#1121278).- ALSA: hda/ca0132 - Add quirk ID and enum for Recon3D (bsc#1121278).- ALSA: hda/ca0132 - Add alt_functions unsolicited response (bsc#1121278).- ALSA: hda/ca0132 - Clean up ca0132_init function (bsc#1121278).- ALSA: hda/ca0132 - Create mmio gpio function to make code clearer (bsc#1121278).- ALSA: hda/ca0132 - Use NULL instead of 0 (bsc#1121278).- ALSA: hda/ca0132: Update a pci quirk device name (bsc#1121278).- ALSA: hda/ca0132: Add Recon3Di quirk for Gigabyte G1.Sniper Z97 (bsc#1121278).- commit 642566a * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda/realtek - Add quirk entry for HP Pavilion 15 (bsc#1121278).- ALSA: hda - Add ASUS G751 quirk model entry (bsc#1121278).- ALSA: hda/sigmatel - Disable automute for Elo VuPoint (bsc#1121278).- ALSA: hda/realtek - Add mute LED quirk for HP Spectre x360 (bsc#1121278).- ALSA: hda: make snd_kcontrol_new const (bsc#1121278).- ALSA: hda: Constify hw_constraints (bsc#1121278).- commit 99ebd82 * Wed Jan 09 2019 tiwaiAATTsuse.de- Update config files: CONFIG_HUAWEI_WMI=m for x86_64- commit cf08c0e * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda: add support for Huawei WMI micmute LED (bsc#1121278).- platform/x86: add support for Huawei WMI hotkeys (bsc#1121278).- commit 0b55304 * Wed Jan 09 2019 tiwaiAATTsuse.de- crypto: ccp - Make function sev_get_firmware() static (git-fixes).- commit 8e6d960 * Wed Jan 09 2019 tiwaiAATTsuse.de- Update config files: enable CONFIG_LEDS_TRIGGER_AUDIO for x86_64- commit 7466ba1 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: hda - Support led audio trigger (bsc#1121278).- commit 8c2977b * Wed Jan 09 2019 tiwaiAATTsuse.de- platform/x86: thinkpad_acpi: Add audio mute LED classdev support (bsc#1121278).- platform/x86: dell-laptop: Add micmute LED trigger support (bsc#1121278).- leds: trigger: Introduce audio mute LED trigger (bsc#1121278).- ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks (bsc#1121278).- ALSA: hda/realtek - Comprehensive model list for ALC882 & co (bsc#1121278).- ALSA: hda/realtek - Comprehensive model list for ALC262 (bsc#1121278).- ALSA: hda/realtek - Comprehensive model list for ALC268 (bsc#1121278).- ALSA: hda/realtek - Comprehensive model list for ALC259 & co (bsc#1121278).- ALSA: hda/realtek - Comprehensive model list for ALC662 & co (bsc#1121278).- ALSA: hda/realtek - Apply PRE_PROBE fixup after ALC269 codec variant setups (bsc#1121278).- ALSA: hda/via - Use standard verb containers (bsc#1121278).- ALSA: hda/via - Simplify control management (bsc#1121278).- ALSA: hda/via - Rewrite with error goto (bsc#1121278).- ALSA: hda/cirrus - Simplify creation of new controls (bsc#1121278).- ALSA: hda/conexant - Clean up beep code (bsc#1121278).- ALSA: hda/realtek - Use common helper for creating beep controls (bsc#1121278).- ALSA: hda/realtek - Use common helper for creating ALC268 beep controls (bsc#1121278).- ALSA: hda/realtek - Use common GPIO mask for ALC660VD ASUS fixup (bsc#1121278).- ALSA: hda/realtek - Convert some manual GPIO setups (bsc#1121278).- ALSA: hda/realtek - Simplify mute LED GPIO handling (bsc#1121278).- ALSA: hda/realtek - Simplify alc885_fixup_macpro_gpio() (bsc#1121278).- ALSA: hda/realtek - Consolidate gpio_data and gpio_led (bsc#1121278).- ALSA: hda - Sanity check of unexpected cap_sync_hook override (bsc#1121278).- ALSA: hda/sigmatel - Use common helper for mic mute LED (bsc#1121278).- ALSA: hda - Allow multiple ADCs for mic mute LED controls (bsc#1121278).- ALSA: hda/conexant - Use the mic-mute LED helper (bsc#1121278).- ALSA: hda/realtek - Use the mic-mute LED helper for HP and others (bsc#1121278).- ALSA: hda - Use the common helper for thinkpad_acpi mic mute LED handling (bsc#1121278).- ALSA: hda - Move mic mute LED helper to the generic parser (bsc#1121278).- commit 4a60a64 * Wed Jan 09 2019 tiwaiAATTsuse.de- ALSA: memalloc: Add fall-through annotation (bsc#1121278).- ALSA: hda - Clean up jackpoll_ms option handling (bsc#1121278).- ALSA: hda: Remove substream allocation/free ops (bsc#1121278).- ALSA: hda: Use new non-cached allocation for non-snoop mode (bsc#1121278).- ALSA: hda: Check the non-cached stream buffers more explicitly (bsc#1121278).- ALSA: memalloc: Add non-cached buffer type (bsc#1121278).- ALSA: memalloc: Simplify snd_malloc_dev_pages() calls (bsc#1121278).- ALSA: memalloc: Don\'t align the size to power-of-two (bsc#1121278).- ALSA: hda - Fix a sparse warning about snd_ctl_elem_iface_t (bsc#1121278).- ALSA: hda - Kill snd_hda_codec_update_cache() (bsc#1121278).- ALSA: hda: use position offset macro of TLV data (bsc#1121278).- ALSA: control: complement TLV macro for db-minmax and db-linear types (bsc#1121278).- ALSA: core api: define offsets for TLV items (bsc#1121278).- ALSA: hda - Sanity check of access to SPDIF controls array (bsc#1121278).- ALSA: hda - Use a macro for snd_array iteration loops (bsc#1121278).- ALSA: hda: Make use of core codec functions to sync power state (bsc#1121278).- ALSA: hda: Copying sync power state helper to core (bsc#1121278).- commit eba0ca1 * Wed Jan 09 2019 oneukumAATTsuse.com- blacklist.conf: no fixes to support gcc 8 are needed- commit 03c3bb4 * Wed Jan 09 2019 oneukumAATTsuse.com- blacklist.conf: patches for supporting gcc 8 not needed- commit 67b3559 * Wed Jan 09 2019 oneukumAATTsuse.com- blacklist.conf: no fixes to support gcc 8 are needed- commit f17f235 * Wed Jan 09 2019 lhenriquesAATTsuse.com- ceph: don\'t update importing cap\'s mseq when handing cap export (bsc#1121273).- commit 1af5ec3 * Wed Jan 09 2019 oneukumAATTsuse.com- Refresh patches.drivers/0001-PCI-pciehp-Unify-controller-and-slot-structs.patch. (bsc#1120301)- commit b8d3ea2 * Wed Jan 09 2019 oneukumAATTsuse.com- PCI: pciehp: Drop unnecessary NULL pointer check (bsc#1120690).- Refresh patches.drivers/0001-PCI-pciehp-Unify-controller-and-slot-structs.patch.- commit b5bee71 * Wed Jan 09 2019 fdmananaAATTsuse.com- btrfs: run delayed items before dropping the snapshot (bsc#1121263, bsc#1111188).- commit 9312091 * Wed Jan 09 2019 pmladekAATTsuse.com- kdb: use memmove instead of overlapping memcpy (bsc#1120954).- commit 3338727 * Wed Jan 09 2019 jroedelAATTsuse.de- KVM: X86: Fix scan ioapic use-before-initialization (CVE-2018-19407 bsc#1116841).- commit 16f4823 * Wed Jan 09 2019 hareAATTsuse.de- nvme-multipath: zero out ANA log buffer (bsc#1105168).- commit 9b02bfb * Wed Jan 09 2019 hareAATTsuse.de- nvme: validate controller state before rescheduling keep alive (bsc#1103257).- commit 0fad491 * Wed Jan 09 2019 tiwaiAATTsuse.de- Update upstremaed patch tags and move to sroted section- commit 40d9a93 * Wed Jan 09 2019 jroedelAATTsuse.de- iommu/amd: Fix amd_iommu=force_isolation (bsc#1106105).- iommu/vt-d: Handle domain agaw being less than iommu agaw (bsc#1106105).- Revert \"iommu/io-pgtable-arm: Check for v7s-incapable systems\" (bsc#1106105).- commit 15b88ce * Wed Jan 09 2019 jthumshirnAATTsuse.de- acpi/nfit, libnvdimm/security: add Intel DSM 1.8 master passphrase support (FATE#325581).- commit 3981b30 * Wed Jan 09 2019 jthumshirnAATTsuse.de- acpi/nfit, libnvdimm: Introduce nvdimm_security_ops (FATE#325581).- commit e7f0d26 * Wed Jan 09 2019 jthumshirnAATTsuse.de- acpi/nfit: Add support for Intel DSM 1.8 commands (FATE#325581).- commit 38e815a * Wed Jan 09 2019 jthumshirnAATTsuse.de- Update config files, enable NV-DIMM Security on x86_64 (FATE#325581).- commit de169f9 * Wed Jan 09 2019 jthumshirnAATTsuse.de- keys-encrypted: add nvdimm key format type to encrypted keys (FATE#325581).- commit e0ef367 * Wed Jan 09 2019 tiwaiAATTsuse.de- Housekeeping: move upstreamed patches into sorted section Also, a kABI fix patch moved to patches.kabi.- commit a40818b * Wed Jan 09 2019 tiwaiAATTsuse.de- Update upstreamed patch tags and move to sorted section- commit e9f612e * Tue Jan 08 2019 ptesarikAATTsuse.cz- Update config files: Fix vanilla build.- commit 6424961 * Tue Jan 08 2019 nsaenzjulienneAATTsuse.de- usb: dwc2: host: use hrtimer for NAK retries (git-fixes).- commit 3d9a7b6 * Tue Jan 08 2019 tiwaiAATTsuse.de- x86/PCI: Apply VMD\'s AERSID fixup generically (bsc#1120058).- x86/PCI: Add additional VMD device root ports to VMD AER quirk (bsc#1120058).- x86/PCI: Enable AMD 64-bit window on resume (bsc#1120058).- x86/PCI: Move and shrink AMD 64-bit window to avoid conflict (bsc#1120058).- x86/PCI: Add \"pci=big_root_window\" option for AMD 64-bit windows (bsc#1120058).- x86/PCI: Only enable a 64bit BAR on single-socket AMD Family 15h (bsc#1120058).- x86/PCI: Fix infinite loop in search for 64bit BAR placement (bsc#1120058).- x86/PCI: Enable a 64bit BAR on AMD Family 15h (Models 00-1f, 30-3f, 60-7f) (bsc#1120058).- x86/PCI: Use is_vmd() rather than relying on the domain number (bsc#1120058).- commit c7775ac * Tue Jan 08 2019 nsaenzjulienneAATTsuse.de- gpio: raspberrypi-exp: decrease refcount on firmware dt node (git-fixes).- commit cebaedd * Tue Jan 08 2019 tiwaiAATTsuse.de- x86/PCI: Avoid AMD SB7xx EHCI USB wakeup defect (bsc#1120058).- commit a7f3eeb * Tue Jan 08 2019 ptesarikAATTsuse.cz- blacklist.conf: Temporarily blacklist DRM fixes- commit 5971a28 * Tue Jan 08 2019 tiwaiAATTsuse.de- PCI: Delay after FLR of Intel DC P3700 NVMe (bsc#1120058).- PCI: Disable Samsung SM961/PM961 NVMe before FLR (bsc#1120058).- PCI: Export pcie_has_flr() (bsc#1120058).- commit d3fce7d * Tue Jan 08 2019 tiwaiAATTsuse.de- PCI: iproc: Activate PAXC bridge quirk for more devices (bsc#1120058).- PCI: Convert device-specific ACS quirks from NULL termination to ARRAY_SIZE (bsc#1120058).- PCI: Mark fall-through switch cases before enabling - Wimplicit-fallthrough (bsc#1120058).- commit cc31f9e * Tue Jan 08 2019 tiwaiAATTsuse.de- PCI: Add ACS quirk for Ampere root ports (bsc#1120058).- PCI: Mark Ceton InfiniTV4 INTx masking as broken (bsc#1120058).- PCI: Add ACS quirk for APM X-Gene devices (bsc#1120058).- x86/PCI: Move VMD quirk to x86 fixups (bsc#1120058).- PCI: Mark Intel XXV710 NIC INTx masking as broken (bsc#1120058).- commit 42a6a1d * Tue Jan 08 2019 jthumshirnAATTsuse.de- libnvdimm/security: Quiet security operations (FATE#325581).- libnvdimm/security: Add documentation for nvdimm security support (FATE#325581).- tools/testing/nvdimm: add Intel DSM 1.8 support for nfit_test (FATE#325581).- tools/testing/nvdimm: Add overwrite support for nfit_test (FATE#325581).- tools/testing/nvdimm: Add test support for Intel nvdimm security DSMs (FATE#325581).- acpi/nfit, libnvdimm/security: Add security DSM overwrite support (FATE#325581).- acpi/nfit, libnvdimm: Add support for issue secure erase DSM to Intel nvdimm (FATE#325581).- acpi/nfit, libnvdimm: Add enable/update passphrase support for Intel nvdimms (FATE#325581).- acpi/nfit, libnvdimm: Add disable passphrase support to Intel nvdimm (FATE#325581).- acpi/nfit, libnvdimm: Add unlock of nvdimm support for Intel DIMMs (FATE#325581).- acpi/nfit, libnvdimm: Add freeze security support to Intel nvdimm (FATE#325581).- keys: Export lookup_user_key to external users (FATE#325581).- acpi/nfit, libnvdimm: Store dimm id as a member to struct nvdimm (FATE#325581).- commit b4c1258 * Tue Jan 08 2019 tiwaiAATTsuse.de- intel_th: msu: Fix an off-by-one in attribute store (FATE#325099).- intel_th: Allow forcing host mode through drvdata (FATE#325099).- intel_th: Pick up irq number from resources (FATE#325099).- intel_th: Don\'t touch switch routing in host mode (FATE#325099).- commit cfdf074 * Tue Jan 08 2019 tiwaiAATTsuse.de- ALSA: hda/tegra: clear pending irq handlers (bsc#1051510).- ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops (bsc#1051510).- ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294 (bsc#1051510).- ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities (bsc#1051510).- ALSA: rme9652: Fix potential Spectre v1 vulnerability (bsc#1051510).- ALSA: hda: add mute LED support for HP EliteBook 840 G4 (bsc#1051510).- ALSA: hda: fix front speakers on Huawei MBXP (bsc#1051510).- ALSA: pcm: Fix potential Spectre v1 vulnerability (bsc#1051510).- ALSA: emux: Fix potential Spectre v1 vulnerabilities (bsc#1051510).- commit 0656a1b * Tue Jan 08 2019 tiwaiAATTsuse.de- char_dev: Fix off-by-one bugs in find_dynamic_major() (bsc#1121058).- char_dev: extend dynamic allocation of majors into a higher range (bsc#1121058).- commit 16e7b70 * Tue Jan 08 2019 tbogendoerferAATTsuse.de- vhost/vsock: fix use-after-free in network stack callers (bsc#1106615 CVE-2018-14625).- commit 1c7e3c2 * Tue Jan 08 2019 jthumshirnAATTsuse.de- btrfs: btrfs_decompress_bio() could accept compressed_bio instead (FATE#324383).- commit d59681e * Tue Jan 08 2019 jthumshirnAATTsuse.de- btrfs: reduce arguments for decompress_bio ops (FATE#324383).- commit 5f558e2 * Tue Jan 08 2019 mgormanAATTsuse.de- Refresh patches.suse/mm-page_alloc.c-free-order-0-pages-through-PCP-in-page_frag_free.patch.- commit a350ff7 * Tue Jan 08 2019 jthumshirnAATTsuse.de- Update config files, enable ZSTD compression (FATE#324383).- commit f00b771 * Tue Jan 08 2019 jthumshirnAATTsuse.de- btrfs: Add zstd support (FATE#324383).- Refresh patches.suse/0005-btrfs-Move-leaf-and-node-validation-checker-to-tree-.patch.- commit fd48c0d * Tue Jan 08 2019 jthumshirnAATTsuse.de- lib: Add zstd modules (FATE#324383).- lib: Add xxhash module (FATE#324383).- commit 02f15f8 * Tue Jan 08 2019 mgormanAATTsuse.de- sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c (Git fixes (scheduler)).- commit bc3a0c1 * Tue Jan 08 2019 tbogendoerferAATTsuse.de- tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach (bsc#1109837).- Refresh patches.drivers/tcp-ulp-remove-ulp-bits-from-sockmap.patch.- commit b74413b * Tue Jan 08 2019 tbogendoerferAATTsuse.de- PCI: Fix incorrect value returned from pcie_get_speed_cap() (bsc#1103990 FATE#326006).- net/dim: Update DIM start sample after each DIM iteration (bsc#1103990 FATE#326006).- platform/x86: mlx-platform: Properly use mlxplat_mlxcpld_msn201x_items (bsc#1109837).- commit c98a81b * Tue Jan 08 2019 ptesarikAATTsuse.cz- drm/i2c: tda9950: add CEC driver (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- commit 055744a * Tue Jan 08 2019 jgrossAATTsuse.com- xen/netfront: tolerate frags with no data (bnc#1119804).- commit a96373a * Tue Jan 08 2019 ptesarikAATTsuse.cz- drm: move amd_gpu_scheduler into common location (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- supported.conf: Mark gpu-sched as supported.- commit 36e55a8 * Tue Jan 08 2019 ptesarikAATTsuse.cz- drm/tinydrm: Add RePaper e-ink driver (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- supported.conf: Mark tinydrm displays as unsupported for now.- commit 9d74a65 * Tue Jan 08 2019 tiwaiAATTsuse.de- Fix the breakage of KMP build on x86_64 (bsc#1121017) The backport of the commit 4cd24de3a098 broke KMP builds because of the failure of make kernelrelease call in spec file. Clear the blacklist and backport the fix from the upstream.- commit 83c2f81 * Tue Jan 08 2019 ptesarikAATTsuse.cz- drm/pl111: Initial drm/kms driver for pl111 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- supported.conf: Mark pl111_drm as unsupported for now.- commit 0960708 * Mon Jan 07 2019 rgoldwynAATTsuse.com- splice: don\'t read more than available pipe space (bsc#1119212).- commit 81f665a * Mon Jan 07 2019 mgormanAATTsuse.de- blacklist.conf: Minor vmstat issue but potentially breaks vmstat parsers if removed- commit da9734f * Mon Jan 07 2019 mgormanAATTsuse.de- mm: shmem.c: Correctly annotate new inodes for lockdep (Git fixes: shmem).- commit d6cabaf * Mon Jan 07 2019 ptesarikAATTsuse.cz- drm/amd: Closed hash table with low overhead (v2) (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- supported.conf: Add drivers/gpu/drm/amd/lib/chash- commit f845405 * Mon Jan 07 2019 mgormanAATTsuse.de- sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c (Git fixes (scheduler)).- mm: reclaim small amounts of memory when an external fragmentation event occurs (Fragmentation avoidance and control bnc#1120919).- mm: use alloc_flags to record if kswapd can wake (Fragmentation avoidance and control bnc#1120919).- mm: move zone watermark accesses behind an accessor (Fragmentation avoidance and control bnc#1120919).- mm, page_alloc: spread allocations across zones before introducing fragmentation (Fragmentation avoidance and control bnc#1120919).- mm/page_alloc.c: remove useless parameter of finalise_ac() (Fragmentation avoidance and control bnc#1120919).- mm, page_alloc: wakeup kcompactd even if kswapd cannot free more memory (Fragmentation avoidance and control bnc#1120919).- mm/page_alloc: make sure __rmqueue() etc are always inline (Fragmentation avoidance and control bnc#1120919).- mm/page_alloc.c: eliminate unsigned confusion in __rmqueue_fallback (Fragmentation avoidance and control bnc#1120919).- mm, page_alloc: fallback to smallest page when not stealing whole pageblock (Fragmentation avoidance and control bnc#1120919).- commit 926e18b * Mon Jan 07 2019 fdmananaAATTsuse.com- Btrfs: fix fsync of files with multiple hard links in new directories (1120173).- commit 7eeaea9 * Mon Jan 07 2019 ailiopoulosAATTsuse.com- xfs: xfs_buf: drop useless LIST_HEAD (git-fixes).- commit 8704d41 * Mon Jan 07 2019 tiwaiAATTsuse.de- Update patch reference for a usb hso fix (CVE-2018-19985, bsc#1120743).- commit 91f72a0 * Mon Jan 07 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915/gen9+: Fix initial readout for Y tiled framebuffers\'- commit 8b49aea * Mon Jan 07 2019 tzimmermannAATTsuse.de- blacklist.conf: Append \'drm/i915: Handle incomplete Z_FINISH for compressed error states\'- commit 60f6775 * Mon Jan 07 2019 ptesarikAATTsuse.cz- drm/nouveau: Don\'t disable polling in fallback mode (bsc#1103356).- drm/mgag200: Implement basic PM support (bnc#872213).- drm/mgag200: Add mode validation debugging code (bnc#876772).- drm/mgag200: Add command line option to specify preferred depth (bnc#893040).- drm/mgag200: Consolidate depth/bpp handling (bnc#882324).- drm/mgag200: Don\'t use crtc_ * parameters for validation (bnc#876772).- drm/mgag200: Cleanup cursor BOs properly (bnc#876097).- drm/mgag200: Add support for MATROX PCI device IDs 0x520 and 0x521 (bnc#893040).- drm/mgag200: Simplify function mgag200_ttm_placement() (bnc#806990).- drm/mgag200: Initialize data needed to map fbdev memory (bnc#806990).- drm/mgag200: Free container instead of member in mga_user_framebuffer_destroy() (bnc#806990).- drm/mgag200: Fix memleak in error path in mgag200_bo_create() (bnc#806990).- drm/mgag200: Add additional limits for certain G200 variants (bnc#893040).- drm/mgag200: Add doublescan and interlace support (bnc#893040).- drm/meson: add support for 1080p25 mode (bsc#1051510).- drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut() (bsc#1051510).- drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config (bsc#1051510).- drm/ast: Fix incorrect free on ioregs (bsc#1051510).- drm/i915: Write GPU relocs harder with gen3 (bsc#1051510).- drm/ast: fixed cursor may disappear sometimes (bsc#1051510).- drm/ast: change resolution may cause screen blurred (boo#1112963).- drm/ast: Remove existing framebuffers before loading driver (bsc#1111174 boo#1112963).- drm/i915/execlists: Force write serialisation into context image vs execution (bsc#1051510).- drm/dp_mst: Check if primary mstb is null (bsc#1051510).- drm/i915: Fix ilk+ watermarks when disabling pipes (bsc#1051510).- drm/i915: Don\'t oops during modeset shutdown after lpe audio deinit (bsc#1051510).- drm/i915: Mark pin flags as u64 (bsc#1051510).- drm/i915/glk: Remove 99% limitation (bsc#1051510).- drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values (bsc#1051510).- drm/edid: Add 6 bpc quirk for BOE panel (bsc#1051510).- drm/i915/gen9+: Fix initial readout for Y tiled framebuffers (bsc#1113722).- drm/i915: Large page offsets for pread/pwrite (bsc#1051510).- drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit panel\'s native mode (bsc#1051510).- drm/i915: Skip vcpi allocation for MSTB ports that are gone (bsc#1051510).- drm/i915: Don\'t unset intel_connector->mst_port (bsc#1051510).- drm/i915: Restore vblank interrupts earlier (bsc#1051510).- drm/amdgpu/powerplay: fix missing break in switch statements (bsc#1113722).- drm/nouveau: Check backlight IDs are >= 0, not > 0 (bsc#1051510).- drm/omap: fix memory barrier bug in DMM driver (bsc#1051510).- drm/hisilicon: hibmc: Don\'t overwrite fb helper surface depth (bsc#1113722).- drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer (bsc#1113722).- drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type (bsc#1051510).- drm/i915/cfl: Add a new CFL PCI ID (FATE#322643).- drm/rockchip: Allow driver to be shutdown on reboot/kexec (bsc#1051510).- drm/virtio: fix bounds check in virtio_gpu_cmd_get_capset() (bsc#1113722).- drm/cirrus: Use drm_framebuffer_put to avoid kernel oops in clean-up (bsc#1101822).- drm/sti: do not remove the drm_bridge that was never added (bsc#1113722).- drm/msm: fix OF child-node lookup (bsc#1106110).- drm/mediatek: fix OF sibling-node lookup (bsc#1106110).- drm/sun4i: Fix an ulong overflow in the dotclock driver (bsc#1106110).- drm: Get ref on CRTC commit object when waiting for flip_done (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/edid: VSDB yCBCr420 Deep Color mode bit definitions (bsc#1051510).- drm: fix use of freed memory in drm_mode_setcrtc (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: fb-helper: Reject all pixel format changing requests (bsc#1113722).- drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl (bsc#1113722).- drm/nouveau/drm/nouveau: Grab runtime PM ref in nv50_mstc_detect() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- ALSA: hda: Fix the audio-component completion timeout (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdkfd: Fix incorrect use of process->mm (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Signal hw_done() after waiting for flip_done() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/cma-helper: Fix crash in fbdev error path (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: fix use-after-free read in drm_mode_create_lease_ioctl() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda9950: set MAX_RETRIES for errors only (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda9950: fix timeout counter check (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Handle incomplete Z_FINISH for compressed error states (bsc#1100132).- drm/i915: Avoid compiler warning for maybe unused gu_misc_iir (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Do not redefine the has_csr parameter (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/exynos: Use selected dma_dev default iommu domain instead of a fake one (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Fix Edid emulation for linux (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Fix Vega10 lightup on S3 resume (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Fix vce work queue was not cancelled when suspend (bsc#1106110).- Revert \"drm/panel: Add device_link from panel device to DRM device\" (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/syncobj: Don\'t leak fences when WAIT_FOR_SUBMIT is set (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/malidp: Fix writeback in NV12 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: mali-dp: Call drm_crtc_vblank_reset on device init (bsc#1051510).- drm/etnaviv: add DMA configuration for etnaviv platform device (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdkfd: Fix ATS capablity was not reported correctly on some APUs (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdkfd: Change the control stack MTYPE from UC to NC on GFX9 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7 (bsc#1051510).- drm/amdgpu: add new polaris pci id (bsc#1051510).- drm/vmwgfx: Fix buffer object eviction (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vmwgfx: Don\'t impose STDU limits on framebuffer size (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vmwgfx: limit mode size for all display unit to texture_max (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vmwgfx: limit screen size to stdu_max during check_modeset (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vmwgfx: don\'t check for old_crtc_state enable status (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: clear ggtt entries when destroy vgpu (bsc#1051510).- drm/i915/gvt: request srcu_read_lock before checking if one gfn is valid (bsc#1051510).- drm/i915/gvt: Add GEN9_CLKGATE_DIS_4 to default BXT mmio handler (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: Init PHY related registers for BXT (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: sun4i: drop second PLL from A64 HDMI PHY (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: fix drm_drv_uses_atomic_modeset on non modesetting drivers (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/atomic: Use drm_drv_uses_atomic_modeset() for debugfs creation (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/fb-helper: Remove set but not used variable \'connector_funcs\' (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: udl: Destroy framebuffer only if it was initialized (bsc#1051510).- drm/sun4i: Remove R40 display pipeline compatibles (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/pl111: Make sure of_device_id tables are NULL terminated (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vc4: Fix the \"no scaling\" case on multi-planar YUV formats (bsc#1051510).- drm/nouveau/devinit: fix warning when PMU/PRE_OS is missing (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk (bsc#1106110).- drm/amdgpu: move PSP init prior to IH in gpu reset (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Fix SDMA hang in prt mode v2 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix amdgpu_mn_unlock() in the CS error path (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/overlay: Allocate physical registers from stolen (bsc#1051510).- drm/i915/gvt: Fix the incorrect length of child_device_config issue (bsc#1051510).- drm/i915/gvt: Fix life cycle reference on KVM mm (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/bdw: Increase IPS disable timeout to 100ms (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP panels (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau/disp: fix DP disable race (bsc#1051510).- drm/nouveau/disp: move eDP panel power handling (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau/disp: remove unused struct member (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau/TBDdevinit: don\'t fail when PMU/PRE_OS is missing from VBIOS (bsc#1051510).- drm/nouveau/mmu: don\'t attempt to dereference vmm without valid instance pointer (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: fix oops in client init failure path (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Fix nouveau_connector_ddc_detect() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau/drm/nouveau: Don\'t forget to cancel hpd_work on suspend/unload (bsc#1051510).- drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early (bsc#1051510).- drm/nouveau: Reset MST branching unit before enabling (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Only write DP_MSTM_CTRL when needed (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Remove useless poll_enable() call in drm_load() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Remove useless poll_disable() call in switcheroo_set_state() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Remove useless poll_enable() call in switcheroo_set_state() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Fix deadlocks in nouveau_connector_detect() (bsc#1051510).- drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect() (bsc#1051510).- drm/nouveau/drm/nouveau: Fix deadlock with fb_helper with async RPM requests (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement (bsc#1051510).- drm/i915/dp_mst: Fix enabling pipe clock for all streams (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/dsc: Fix PPS register definition macros for 2nd VDSC engine (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Re-apply \"Perform link quality check, unconditionally during long pulse\" (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: Give new born vGPU higher scheduling chance (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: Fix drm_format_mod value for vGPU plane (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: move intel_runtime_pm_get out of spin_lock in stop_schedule (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: Handle GEN9_WM_CHICKEN3 with F_CMD_ACCESS (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: Make correct handling to vreg BXT_PHY_CTL_FAMILY (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: emulate gen9 dbuf ctl register access (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/audio: Hook up component bindings even if displays are disabled (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Increase LSPCON timeout (bsc#1051510).- drm/i915: Stop holding a ref to the ppgtt from each vma (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Free write_buf that we allocated with kzalloc (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Fix glk/cnl display w/a #1175 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Need to set moved to true when evict bo (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Remove duplicated power source update (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Fix memory leak caused by missed dc_sink_release (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix holding mn_lock while allocating memory (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Power on uvd block when hw_fini (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Update power state at the end of smu hw_init (bsc#1051510).- drm/amdgpu: Fix vce initialize failed on Kaveri/Mullins (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode (bsc#1051510).- drm/amdgpu: Adjust the VM size based on system memory size v2 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Fix bug use wrong pp interface (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Fix page fault and kasan warning on pci device remove (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- amdgpu: fix multi-process hang issue (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix preamble handling (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix VM clearing for the root PD (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: fix connection from RDMA2 to DSI1 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: update some variable name from ovl to comp (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: use layer_nr function to get layer number to init plane (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add function to return RDMA layer number (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add function to return OVL layer number (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add function to get layer number for component (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add YUYV/UYVY color format support for RDMA (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add the comment about color format setting for OVL (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add RGB color format support for RDMA (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add memory mode and layer_config for RDMA (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add connection from RDMA2 to DSI0 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add connection from RDMA1 to DSI0 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add connection from RDMA0 to DSI1 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: add connection from RDMA0 to DPI1 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: Replace drm_dev_unref with drm_dev_put (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/mediatek: Convert drm_atomic_helper_suspend/resume() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vmwgfx: Convert to new IDA API (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80 (bsc#1051510).- commit 6ea2614 * Mon Jan 07 2019 ptesarikAATTsuse.cz- drm/amd/display: Don\'t build DCN1 when kcov is enabled (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- commit c9ede92 * Mon Jan 07 2019 ptesarikAATTsuse.cz- Revert \"drm/amdgpu/display: Replace CONFIG_DRM_AMD_DC_DCN1_0 with CONFIG_X86\" (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- Update config files.- commit 2ccc5a0 * Mon Jan 07 2019 jackAATTsuse.cz- blacklist.conf: Blacklist a95c90f1e2c2- commit c23f30c * Mon Jan 07 2019 tzimmermannAATTsuse.de- drm: rcar-du: Fix external clock error checks (bsc#1113722)- commit 3da9c2e * Mon Jan 07 2019 tzimmermannAATTsuse.de- drm: rcar-du: Fix vblank initialization (bsc#1113722)- commit d3ae83f * Mon Jan 07 2019 tzimmermannAATTsuse.de- drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE (bsc#1113722)- commit b56b9d7 * Mon Jan 07 2019 ptesarikAATTsuse.cz- drm/amdgpu/display: disable eDP fast boot optimization on DCE8 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix amdgpu_amdkfd_remove_eviction_fence v3 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix incorrect use of drm_file->pid (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix incorrect use of fcheck (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/powerplay: enable dpm under pass-through (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: access register without KIQ (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: set correct base for THM/NBIF/MP1 IP (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: fix dentist did ranges (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: make dp_ss_off optional (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: fix dp_ss_control vbios flag parsing (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Do not retain link settings (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/panel: simple: tv123wam: Add unprepare delay (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: hdmi: add CEC notifier to intel_hdmi (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- media: cec-notifier: Get notifier by device and connector name (FATE#326289).- drm/msm/adreno: Load the firmware before bringing up the hardware (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: Add a helper function to parse clock names (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: fix memory leak in intel_vgpu_ioctl() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: Off by one in intel_vgpu_write_fence() (bsc#1051510).- drm/i915/kvmgt: Fix potential Spectre v1 (bsc#1051510).- drm/i915/gvt: return error on cmd access (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: initialize dmabuf mutex in vgpu_create (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: fix cleanup sequence in intel_gvt_clean_device (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/gvt: free workload in vgpu release (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/kvmgt: fix an error code in gvt_dma_map_page() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: set DP Main Stream Attribute for color range on DDI platforms (bsc#1051510).- drm/i915/selftests: Hold rpm for unparking (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Restore user forcewake domains across suspend (bsc#1100132).- drm/i915: Unmask user interrupts writes into HWSP on snb/ivb/vlv/hsw (bsc#1051510).- drm/amdgpu: Use kvmalloc for allocating UVD/VCE/VCN BO backup memory (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Guard against null crtc in CRC IRQ (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Pass connector id when executing VBIOS CT (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Check if clock source in use before disabling (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Allow clock sharing b/w HDMI and DVI (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Fix warning observed in mode change on Vega (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: fix single link DVI has no display (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu/vce: VCE entity initialization relies on ring initializtion (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu/uvd: UVD entity initialization relys on ring initialization (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu:add VCN booting with firmware loaded by PSP (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu:add VCN support in PSP driver (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu:add new firmware id for VCN (bsc#1051510).- drm/amdgpu: update tmr mc address (bsc#1106110).- drm/amdgpu:add tmr mc address into amdgpu_firmware_info (bsc#1051510).- drm/msm/disp/dpu: fix early dereference of physical encoder (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/adreno: Remove VLA usage (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/disp/dpu: fix two spelling mistakes (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda9950: Remove VLA usage (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu/sriov: give 8s for recover vram under RUNTIME (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/scheduler: fix param documentation (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/scheduler: fix timeout worker setup for out of order job completions (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: display connected to dp-1 does not light up (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: update clk for various HDMI color depths (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: program display clock on cache match (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Add NULL check for enabling dp ss (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: add vbios table check for enabling dp ss (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Don\'t share clk source between DP and HDMI (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Use calculated disp_clk_khz value for dce110 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Implement custom degamma lut on dcn (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Destroy aux_engines only once (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Read back max backlight value at boot (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Implement backlight_ops.get_brightness (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: DP Compliance 400.1.1 failure (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Use requested HDMI aspect ratio (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Only require EDID read for HDMI and DVI (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Report non-DP display as disconnected without EDID (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/imx: Convert drm_atomic_helper_suspend/resume() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915/lpe: Mark LPE audio runtime pm as \"no callbacks\" (bsc#1051510).- Revert \"drm/i915/icl: WaEnableFloatBlendOptimization\" (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Interactive RPS mode (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i915: Fix psr sink status report (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/vkms: Fix connector leak at the module removal (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm_dp_cec.c: fix formatting typo: %pdH -> %phD (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: clean up non-x86 definitions on ttm_tt (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: Add ttm_set_pages_wc and ttm_set_pages_uc helper (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: fix missed conversion of set_pages_array_uc (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu/pm: Fix potential Spectre v1 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: add missing void parameter to dc_create_transfer_func (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/radeon: Replace ttm_bo_unref with ttm_bo_put (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/radeon: Replace ttm_bo_reference with ttm_bo_get (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Replace ttm_bo_unref with ttm_bo_put (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: Replace ttm_bo_reference with ttm_bo_get (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/scheduler: stop setting rq to NULL (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/scheduler: only kill entity if last user is killed v2 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: create an empty bo_list if no handle is provided (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: allocate the bo_list array after the list (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: add bo_list iterators (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: nuke amdgpu_bo_list_free (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: always recreate bo_list (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: move bo_list defines to amdgpu_bo_list.h (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: add new amdgpu_vm_bo_trace_cs() function v2 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: return error if both BOs and bo_list handle is given (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix total size calculation (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/sched: remove unneeded -Iinclude/drm compiler flag (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: add proper error handling to amdgpu_bo_list_get (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: fix a reversed condition (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/pp: Convert voltage unit in mV *4 to mV on CZ/ST (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/pp: Delete unused temp variables (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/pp/Polaris12: Fix a chunk of registers missed to program (bsc#1051510).- drm/amdgpu: clean up the superfluous space and align the comment text for amdgpu_ttm (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: correct evict flag for bo move (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: Merge hugepage attr changes in ttm_dma_page_put. (v2) (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: clean up non-x86 definitions on ttm_page_alloc (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: clean up non-x86 definitions on ttm_page_alloc_dma (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/ttm: add ttm_set_memory header (v2) (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: implement harvesting support for UVD 7.2 (v3) (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd: Add missing fields in atom_integrated_system_info_v1_11 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: DC 3.1.59 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Prevent PSR from being enabled if initialization fails (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Fix Vega10 black screen after mode change (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: flatten aux_engine and engine (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amd/display: Retry link training again (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: patch the IBs for the second UVD instance v2 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/amdgpu: add support for inplace IB patching for MM engines v2 (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/etnaviv: fix crash in GPU suspend when init failed due to buffer placement (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/etnaviv: protect sched job submission with fence mutex (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/etnaviv: mmuv2: use memset32 to init scratch page (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: correct PLL divider calculation (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: get rid of private fill_modes function (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: move mode_valid() to bridge (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: register bridge outside of component helper (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: cleanup from previous changes (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: allocate tda998x_priv inside tda998x_create() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: convert to bridge driver (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: move tda998x_set_config() into tda998x_create() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: split tda998x_encoder_dpms into enable/disable (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/i2c: tda998x: find the drm_device via the drm_connector (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/arm/hdlcd: Reject atomic commits that disable only the plane (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: arm: hdlcd: Use drm_atomic_helper_shutdown() to disable planes on removal (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: arm: hdlcd: Don\'t destroy plane manually in hdlcd_setup_crtc() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/arm/hdlcd: Use drm_fb_cma_fbdev_init/fini() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/arm/hdlcd: Use drm_mode_config_helper_suspend/resume() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: remove obsolete fb unreferencing kfifo and workqueue (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: remove unnecessary armada_plane structure (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: remove unnecessary armada_ovl_plane structure (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: update primary framebuffer parameters on mode change (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: update planes after the dumb frame is complete (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: switch overlay plane to atomic modeset (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: switch primary plane to atomic modeset (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: switch legacy modeset to atomic modeset (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: enable atomic modeset support (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: implement atomic_enable()/atomic_disable() methods (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: unhook dpms state from armada_drm_crtc_update() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: push responsibility for clock management to backend (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: handle atomic modeset crtc events (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: clean up SPU_ADV_REG (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: update debug in armada_drm_crtc_mode_set_nofb() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move sync signal polarity to mode_set_nofb() method (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: push interlace calculation into armada_drm_plane_calc() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: provide pitches from armada_drm_plane_calc_addrs() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: pass plane state into armada_drm_plane_calc_addrs() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move armada_drm_mode_config_funcs to armada_drv.c (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: add plane colorspace properties (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: remove crtc YUV colourspace properties (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move colorkey properties into overlay plane state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move CBSH properties into overlay plane state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move plane works to overlay (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move primary plane to separate file (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: use old_state for update tracking in atomic_update() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: remove temporary crtc state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: convert overlay plane to atomic state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: convert page_flip to use primary plane atomic_update() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: convert primary plane to atomic state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: reset all atomic state during driver initialisation (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: merge armada_drm_gra_plane_regs() into only caller (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: use core of primary update_plane for mode set (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: move mode set vblank handling and disable/enable (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: add rectangle helpers (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: clean up armada_drm_crtc_page_flip() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/armada: Replace drm_dev_unref with drm_dev_put (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/disp/dpu: Mark a handful of functions as static (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/disp/dpu: Remove unused functions from dpu_formats.c (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/disp/dpu: Remove dpu_kms_utils (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/disp/dpu: Remove unused code from drm_crtc.c (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/disp/dpu: Remove unused code from drm_encoder.c (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: Replace PTR_RET with PTR_ERR_OR_ZERO (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: mark PM functions as __maybe_unused (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/dpu: fix mismatch in function argument (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/gpu: avoid deprecated do_gettimeofday (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: dsi: Handle dual-channel for 6G as well (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: dpu: Use clock-names instead of assigned-clock-names (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: dpu: Use \'vsync\' instead of \'vsync_clk\' in cmdmode encoder (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/gpu: Add the buffer objects from the submit to the crash dump (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/adreno: Add a5xx specific registers for the GPU state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/adreno: Add ringbuffer data to the GPU state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/adreno: Convert the show/crash file format (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/gpu: Capture the GPU state on a GPU hang (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/gpu: Rearrange the code that collects the task during a hang (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/gpu: Convert the GPU show function to use the GPU state (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm/gpu: Capture the state of the GPU (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: Add puts callback for the coredump printer (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: Add a -puts() function for the seq_file printer (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: Add drm_puts() to complement drm_printf() (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm: drm_printer: Add printer for devcoredump (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- include: Move ascii85 functions from i915 to linux/ascii85.h (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: rework vblank event handling in dpu_crtc (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: Add SDM845 DPU support (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: Add pm_suspend/resume callbacks to msm_kms (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: Add .commit() callback to msm_kms functions (FATE#326289 FATE#326079 FATE#326049 FATE#322398 FATE#326166).- drm/msm: #define MAX_ |
|
|