SUSE-SU-2017:1990-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:1990-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:1990-1
Related
Published
2017-07-28T08:44:16Z
Modified
2017-07-28T08:44:16Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP2 Realtime kernel was updated to 4.4.74 to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be 'jumped' over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010) (bnc#1039348).
  • CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMITSTACK/RLIMINFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation. (bnc#1039354).
  • CVE-2017-1000380: sound/core/timer.c in the Linux kernel is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125).
  • CVE-2017-7346: The vmwgbsurfacedefineioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate certain levels data, which allowed local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031796).
  • CVE-2017-9242: The _ip6appenddata function in net/ipv6/ip6output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431).
  • CVE-2017-9076: The dccpv6requestrecvsock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885).
  • CVE-2017-9077: The tcpv6synrecvsock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069).
  • CVE-2017-9075: The sctpv6createacceptsk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883).
  • CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882).
  • CVE-2017-7487: The ipxitfioctl function in net/ipx/afipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879).
  • CVE-2017-8890: The inetcskclonelock function in net/ipv4/inetconnection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544).
  • CVE-2017-9150: The docheck function in kernel/bpf/verifier.c in the Linux kernel did not make the allowptrleaks value available for restricting the output of the printbpf_insn function, which allowed local users to obtain sensitive address information via crafted bpf system calls (bnc#1040279).
  • CVE-2017-7618: crypto/ahash.c in the Linux kernel allowed attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue (bnc#1033340).
  • CVE-2016-4997: The compat IPTSOSETREPLACE and IP6TSOSETREPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362).
  • CVE-2016-4998: The IPTSOSET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365).
  • CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bnc#1033336).
  • CVE-2017-2671: The pingunhash function in net/ipv4/ping.c in the Linux kernel is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTOICMP in a socket system call (bnc#1031003).
  • CVE-2017-7184: The xfrmreplayverifylen function in net/xfrm/xfrmuser.c in the Linux kernel did not validate certain size data after an XFRMMSGNEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAPNETADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573).
  • CVE-2017-7308: The packetsetring function in net/packet/afpacket.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAPNET_RAW capability is held), via crafted system calls (bnc#1031579).
  • CVE-2017-7294: The vmwsurfacedefineioctl function in drivers/gpu/drm/vmwgfx/vmwgfxsurface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440).
  • CVE-2017-7261: The vmwsurfacedefineioctl function in drivers/gpu/drm/vmwgfx/vmwgfxsurface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZEROSIZEPTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052).
  • CVE-2017-7187: The sgioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SGNEXTCMDLEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213).
  • CVE-2017-7374: Use-after-free vulnerability in fs/crypto/ in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely (bnc#1032006).
  • CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCKZAPPED status, related to net/l2tp/l2tpip.c and net/l2tp/l2tp_ip6.c (bnc#1028415).
  • CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565).
  • CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that a certain destructor exists in required circumstances, which allowed local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls (bnc#1027190).
  • CVE-2017-6346: Race condition in net/packet/afpacket.c in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that made PACKETFANOUT setsockopt system calls (bnc#1027189).
  • CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986. (bnc#1027066).
  • CVE-2017-6214: The tcpspliceread function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722).
  • CVE-2016-2117: The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly enables scatter/gather I/O, which allowed remote attackers to obtain sensitive information from kernel memory by reading packet data (bnc#968697).
  • CVE-2017-6347: The ipcmsgrecvchecksum function in net/ipv4/ipsockglue.c in the Linux kernel has incorrect expectations about skb data layout, which allowed local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission (bnc#1027179).
  • CVE-2016-9191: The cgroup offline implementation in the Linux kernel mishandled certain drain operations, which allowed local users to cause a denial of service (system hang) by leveraging access to a container environment for executing a crafted application, as demonstrated by trinity (bnc#1008842).
  • CVE-2017-2583: The loadsegmentdescriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel improperly emulates a 'MOV SS, NULL selector' instruction, which allowed guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application (bnc#1020602).
  • CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851).
  • CVE-2017-2596: The nestedvmxcheck_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel improperly emulates the VMXON instruction, which allowed KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references (bnc#1022785).
  • CVE-2017-6074: The dccprcvstateprocess function in net/dccp/input.c in the Linux kernel mishandled DCCPPKTREQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6RECVPKTINFO setsockopt system call (bnc#1026024).
  • CVE-2017-5986: Race condition in the sctpwaitfor_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bnc#1025235).
  • CVE-2017-5970: The ipv4pktinfoprepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bnc#1024938).
  • CVE-2017-5897: The ip6greerr function in net/ipv6/ip6gre.c in the Linux kernel allowed remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access (bnc#1023762).
  • CVE-2016-7117: Use-after-free vulnerability in the _sysrecvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).
  • CVE-2017-5576: Integer overflow in the vc4getbcl function in drivers/gpu/drm/vc4/vc4gem.c in the VideoCore DRM driver in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4SUBMIT_CL ioctl call (bnc#1021294).
  • CVE-2017-5577: The vc4getbcl function in drivers/gpu/drm/vc4/vc4gem.c in the VideoCore DRM driver in the Linux kernel did not set an errno value upon certain overflow detections, which allowed local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4SUBMIT_CL ioctl call (bnc#1021294).
  • CVE-2017-5551: The simplesetacl function in fs/posix_acl.c in the Linux kernel preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097. (bnc#1021258).

The following non-security bugs were fixed:

  • 9p: fix a potential acl leak (4.4.68 stable queue).
  • acpi / APEI: Add missing synchronizercu() on NOTIFYSCI removal (bsc#1031717).
  • acpi: Do not create a platform_device for IOAPIC/IOxAPIC (bsc#1028819).
  • acpi, ioapic: Clear on-stack resource before using it (bsc#1028819).
  • acpi, nfit: fix acpinfitflush_probe() crash (bsc#1031717).
  • acpi, nfit: fix bus vs dimm confusion in xlat_status (bsc#1023175).
  • acpi, nfit: fix extended status translations for ACPI DSMs (bsc#1031717).
  • acpi, nfit, libnvdimm: fix / harden ars_status output length handling (bsc#1023175).
  • acpi, nfit: validate ars_status output buffer size (bsc#1023175).
  • acpi: Remove platform devices from a bus on removal (bsc#1028819).
  • acpi / scan: Drop support for force_remove (bnc#1029607).
  • ahci: disable correct irq for dummy ports (bsc#1040125).
  • alsa: hda - Fix deadlock of controller device lock at unbinding (4.4.68 stable queue).
  • arm64: hugetlb: fix the wrong address for several functions (bsc#1032681).
  • arm64: hugetlb: fix the wrong return value for hugeptepsetaccessflags (bsc#1032681).
  • arm64: hugetlb: remove the wrong pmd check in findnumcontig() (bsc#1032681).
  • arm64/numa: fix incorrect log for memory-less node (bsc#1019631).
  • arm64: Use full path in KBUILD_IMAGE definition (bsc#1010032).
  • arm: 8452/3: PJ4: make coprocessor access sequences buildable in Thumb2 mode (4.4.68 stable queue).
  • arm: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build (4.4.68 stable queue).
  • arm: Use full path in KBUILD_IMAGE definition (bsc#1010032).
  • ASoC: chtbswrt5645: Fix leftover kmalloc (bsc#1010690).
  • ASoC: Intel: Skylake: Uninitialized variable in probe_codec() (bsc#1043231).
  • ASoC: rt5640: use msleep() for long delays (bsc#1031717).
  • ASoC: sti: Fix error handling if ofclkget() fails (bsc#1031717).
  • avoid including 'mountproto=' with no protocol in /proc/mounts (bsc#1019260).
  • bcache: fix calling idasimpleremove() with incorrect minor (bsc#1038085).
  • bcache: Make gc wakeup sane, remove settaskstate() (bsc#1021260).
  • bcache: partition support: add 16 minors per bcacheN device (bsc#1019784).
  • blacklist 61e8a0d5a027 powerpc/pci: Fix endian bug in fixed PHB numbering (bsc#989311)
  • blacklist.conf: a04a480d4392 net: Require exact match for TCP socket lookups if dif is l3mdev (v4.9-rc4) 10/11 conflicts are with code introduced by 74b20582ac38 ('net: l3mdev: Add hook in ip and ipv6', v4.7-rc1) which is not present in SP2. I think that either the problem was always there or was introduced by 74b20582ac38. If in the first case, the fix would have to be implemented differently; if in the second case, the fix is not needed in SP2.
  • blacklist.conf: blacklist reverted commit Commit 82486aa6f1b9 ('ipv4: restore rt->fi for reference counting') was later reverted and replaced by commit 3fb07daff8e9 ('ipv4: add reference counting to metrics'). This solution breaks kABI, though, and I'll need to look into it more carefully to see if it can be worked around easily.
  • blk-mq: Allow timeouts to run while queue is freezing (bsc#1020817).
  • blk-mq: Always schedule hctx->next_cpu (bsc#1020817).
  • blk-mq: Avoid memory reclaim when remapping queues (bsc#1020817).
  • blk-mq: do not overwrite rq->mq_ctx (bsc#1020817).
  • blk-mq: Fix failed allocation path when mapping queues (bsc#1020817).
  • blk-mq: improve warning for running a queue on the wrong CPU (bsc#1020817).
  • block: Change extern inline to static inline (bsc#1023175).
  • block: copy NOMERGE flag from bio to request (bsc#1030070).
  • block: get rid of blkintegrityrevalidate() (4.4.68 stable queue).
  • bluetooth: btmrvl: fix hung task warning dump (bsc#1018813).
  • bna: add missing per queue ethtool stat (bsc#966321 FATE#320156).
  • bna: avoid writing uninitialized data into hw registers (bsc#966321 FATE#320156).
  • bna: integer overflow bug in debugfs (bsc#966321 FATE#320156).
  • bnx2x: allow adding VLANs while interface is down (bsc#1027273).
  • bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).
  • bnxten: allocate enough space for ->ntpfltr_bmap (bsc#1020412 FATE#321671).
  • bonding: avoid defaulting hardheaderlen to ETH_HLEN on slave removal (bsc#1042286).
  • bonding: do not use stale speed and duplex information (bsc#1042286).
  • bonding: fix 802.3ad aggregator reselection (bsc#1029514).
  • bonding: prevent out of bound accesses (bsc#1042286).
  • bpf, arm64: fix jit branch offset related to ldimm64 (4.4.68 stable queue).
  • brcmfmac: add fallback for devices that do not report per-chain values (bsc#1043231).
  • brcmfmac: avoid writing channel out of allocated array (bsc#1043231).
  • brcmfmac: Change error print on wlan0 existence (bsc#1000092).
  • brcmfmac: Ensure pointer correctly set if skb data location changes (4.4.68 stable queue).
  • brcmfmac: Make skb header writable before use (4.4.68 stable queue).
  • brcmfmac: restore stopping netdev queue when bus clogs up (bsc#1031717).
  • btrfs: add a flags field to btrfsfsinfo (bsc#1012452).
  • btrfs: add ASSERT for block group's memory leak (bsc#1012452).
  • btrfs: add btrfstranshandle->fs_info pointer (bsc#1012452).
  • btrfs: add bytes_readonly to the spaceinfo at once (bsc#1012452).
  • btrfs: add check to sysfs handler of label (bsc#1012452).
  • btrfs: add dynamic debug support (bsc#1012452).
  • btrfs: add error handling for extent buffer in print tree (bsc#1012452).
  • btrfs: add missing bytes_readonly attribute file in sysfs (bsc#1012452).
  • btrfs: add missing check for writeback errors on fsync (bsc#1012452).
  • btrfs: add more validation checks for superblock (bsc#1012452).
  • btrfs: Add ratelimit to btrfs printing (bsc#1012452).
  • btrfs: add read-only check to sysfs handler of features (bsc#1012452).
  • btrfs: add semaphore to synchronize direct IO writes with fsync (bsc#1012452).
  • btrfs: add support for RENAMEEXCHANGE and RENAMEWHITEOUT (bsc#1020975).
  • btrfs: add tracepoint for adding block groups (bsc#1012452).
  • btrfs: add tracepoints for flush events (bsc#1012452).
  • btrfs: add transaction space reservation tracepoints (bsc#1012452).
  • btrfs: add validadtion checks for chunk loading (bsc#1012452).
  • btrfs: add write protection to SET_FEATURES ioctl (bsc#1012452).
  • btrfs: allow balancing to dup with multi-device (bsc#1012452).
  • btrfs: allow unlink to exceed subvolume quota (bsc#1019614).
  • btrfs: always reserve metadata for delalloc extents (bsc#1012452).
  • btrfs: always use trans->block_rsv for orphans (bsc#1012452).
  • btrfs: avoid blocking openctree from cleanerkthread (bsc#1012452).
  • btrfs: avoid deadlocks during reservations in btrfstruncateblock (bsc#1012452).
  • btrfs: avoid overflowing f_bfree (bsc#1012452).
  • btrfs: avoid uninitialized variable warning (bsc#1012452).
  • btrfs: backref: Fix soft lockup in _mergerefs function (bsc#1017641).
  • btrfs: btrfsaborttransaction, drop root parameter (bsc#1012452).
  • btrfs: _btrfsbuffered_write: Pass valid file offset when releasing delalloc space (bsc#1012452).
  • btrfs: _btrfsbuffered_write: Reserve/release extents aligned to block size (bsc#1012452).
  • btrfs: btrfschecksuper_valid: Allow 4096 as stripesize (bsc#1012452).
  • btrfs: btrfsdebug should consume fsinfo when DEBUG is not defined (bsc#1012452).
  • btrfs: btrfsioctlclone: Truncate complete page after performing clone operation (bsc#1012452).
  • btrfs: btrfspagemkwrite: Reserve space in sectorsized units (bsc#1012452).
  • btrfs: btrfsrelocatechunk pass extentroot to btrfsend_transaction (bsc#1012452).
  • btrfs: btrfssubmitdirecthook: Handle maplength < bio vector length (bsc#1012452).
  • btrfs: build fixup for qgroupaccountsnapshot (bsc#1012452).
  • btrfs: change BUGON()'s to ASSERT()'s in backrefcache_cleanup() (bsc#1012452).
  • btrfs: change delayed reservation fallback behavior (bsc#1012452).
  • btrfs: change how we calculate the global block rsv (bsc#1012452).
  • btrfs: change how we update the global block rsv (bsc#1012452).
  • btrfs: Change qgroupmetarsv to 64bit (bsc#1019614).
  • btrfs: check btree node's nritems (bsc#1012452).
  • btrfs: check if extent buffer is aligned to sectorsize (bsc#1012452).
  • btrfs: check inconsistence between chunk and block group (bsc#1012452).
  • btrfs: check reserved when deciding to background flush (bsc#1012452).
  • btrfs: clarify dochunkalloc()'s return value (bsc#1012452).
  • btrfs: Clean pte corresponding to page straddling i_size (bsc#1012452).
  • btrfs: clean the old superblocks before freeing the device (bsc#1012452).
  • btrfs: clean up and optimize _checkraidmindevice() (bsc#1012452).
  • btrfs: cleanup assigning next active device with a check (bsc#1012452).
  • btrfs: cleanup BUGON in mergebio (bsc#1012452).
  • btrfs: Cleanup compressfilerange() (bsc#1012452).
  • btrfs: cleanup error handling in extentwritecached_pages (bsc#1012452).
  • btrfs: clear uptodate flags of pages in sys_array eb (bsc#1012452).
  • btrfs: clone: use vmalloc only as fallback for nodesize bufer (bsc#1012452).
  • btrfs: Compute and look up csums based on sectorsized blocks (bsc#1012452).
  • btrfs: convert nodesize macros to static inlines (bsc#1012452).
  • btrfs: convert printk(KERN* to use pr* calls (bsc#1012452).
  • btrfs: convert pr* to btrfs* where possible (bsc#1012452).
  • btrfs: convert send's verboseprintk to btrfsdebug (bsc#1012452).
  • btrfs: copytosk drop unused root parameter (bsc#1012452).
  • btrfs: create a helper function to read the disk super (bsc#1012452).
  • btrfs: create example debugfs file only in debugging build (bsc#1012452).
  • btrfs: create helper btrfsfinddevicebyuser_input() (bsc#1012452).
  • btrfs: create helper function _checkraidmindevices() (bsc#1012452).
  • btrfs: csumtreeblock: return proper errno value (bsc#1012452).
  • btrfs: detect corruption when non-root leaf has zero item (bsc#1012452).
  • btrfs: device add and remove: use GFP_KERNEL (bsc#1012452).
  • btrfs: Direct I/O read: Work on sectorsized blocks (bsc#1012452).
  • btrfs: divide btrfsupdatereserved_bytes() into two functions (bsc#1012452).
  • btrfs: do not background blkdev_put() (bsc#1012452).
  • btrfs: do not bother kicking async if there's nothing to reclaim (bsc#1012452).
  • btrfs: do not BUGON() in btrfsorphan_add (bsc#1012452).
  • btrfs: do not create empty block group if we have allocated data (bsc#1012452).
  • btrfs: do not decrease bytesmayuse when replaying extents (bsc#1012452).
  • btrfs: do not do nocow check unless we have to (bsc#1012452).
  • btrfs: do not do unnecessary delalloc flushes when relocating (bsc#1012452).
  • btrfs: do not force mounts to wait for cleaner_kthread to delete one or more subvolumes (bsc#1012452).
  • btrfs: do not wait for unrelated IO to finish before relocation (bsc#1012452).
  • btrfs: do not WARN() in btrfstransactionabort() for IO errors (bsc#1035866).
  • btrfs: do not write corrupted metadata blocks to disk (bsc#1012452).
  • btrfs: end transaction if we abort when creating uuid root (bsc#1012452).
  • btrfs: enhance btrfsfinddevicebyuser_input() to check device path (bsc#1012452).
  • btrfs: error out if genericbinsearch get invalid arguments (bsc#1012452).
  • btrfs: expand cowfilerange() to support in-band dedup and subpage-blocksize (bsc#1012452).
  • btrfs: extend btrfssetextent_delalloc and its friends to support in-band dedupe and subpage size patchset (bsc#1012452).
  • btrfs: extent same: use GFP_KERNEL for page array allocations (bsc#1012452).
  • btrfs: fallback to vmalloc in btrfscomparetree (bsc#1012452).
  • btrfs: fallocate: use GFP_KERNEL (bsc#1012452).
  • btrfs: fallocate: Work with sectorsized blocks (bsc#1012452).
  • btrfs: fill relocation block rsv after allocation (bsc#1012452).
  • btrfs: fix an integer overflow check (bsc#1012452).
  • btrfs: fix a possible umount deadlock (bsc#1012452).
  • btrfs: Fix block size returned to user space (bsc#1012452).
  • btrfs: fix btrfscompatioctl failures on non-compat ioctls (bsc#1018100).
  • btrfs: fix btrfsnoprintk stub helper (bsc#1012452).
  • btrfs: Fix BUGON condition in scrubsetuprecheckblock() (bsc#1012452).
  • btrfs: fix BUGON in btrfsmarkbufferdirty (bsc#1012452).
  • btrfs: fix BUGON in btrfssubmitcompressedwrite (bsc#1012452).
  • btrfs: fix build warning (bsc#1012452).
  • btrfs: fix callers of btrfsblockrsv_migrate (bsc#1012452).
  • btrfs: fix checkdirectIO() for non-iovec iterators (bsc#1012452).
  • btrfs: fix check_shared for fiemap ioctl (bsc#1037177).
  • btrfs: fix crash when tracepoint arguments are freed by wq callbacks (bsc#1012452).
  • btrfs: fix data loss after truncate when using the no-holes feature (bsc#1036214).
  • btrfs: fix deadlock in delayedrefasync_start (bsc#1012452).
  • btrfs: fix delalloc accounting after copyfromuser faults (bsc#1012452).
  • btrfs: fix delalloc reservation amount tracepoint (bsc#1012452).
  • btrfs: fix diskisize update bug when fallocate() fails (bsc#1012452).
  • btrfs: fix divide error upon chunk's stripe_len (bsc#1012452).
  • btrfs: fix double free of fs root (bsc#1012452).
  • btrfs: fix eb memory leak due to readpage failure (bsc#1012452).
  • btrfs: fix em leak in findfirstblock_group (bsc#1012452).
  • btrfs: fix emptiness check for dirtied extent buffers at check_leaf() (bsc#1012452).
  • btrfs: fix error handling in mapprivateextent_buffer (bsc#1012452).
  • btrfs: fix error return code in btrfsinittest_fs() (bsc#1012452).
  • btrfs: fix extentsame allowing destination offset beyond isize (bsc#1012452).
  • btrfs: fix free space calculation in dumpspaceinfo() (bsc#1012452).
  • btrfs: fix fsfreeze hang caused by delayed iputs deal (bsc#1012452).
  • btrfs: fix fspath error deallocation (bsc#1012452).
  • btrfs: fix handling of faults from btrfscopyfrom_user (bsc#1012452).
  • btrfs: fix inode leak on failure to setup whiteout inode in rename (bsc#1020975).
  • btrfs: fix int32 overflow in shrink_delalloc() (bsc#1012452).
  • btrfs: Fix integer overflow when calculating bytesperbitmap (bsc#1012452).
  • btrfs: fix invalid dereference in btrfsretryendio (bsc#1040395).
  • btrfs: fix invalid reference in replace_path (bsc#1012452).
  • btrfs: fix listxattrs not listing all xattrs packed in the same item (bsc#1012452).
  • btrfs: fix lockdep deadlock warning due to dev_replace (bsc#1012452).
  • btrfs: fix lockdep warning about log_mutex (bsc#1021455).
  • btrfs: fix lock dep warning, move scratch dev out of devicelistmutex and uuid_mutex (bsc#1012452).
  • btrfs: fix lock dep warning move scratch super outside of chunk_mutex (bsc#1012452).
  • btrfs: fix lockdep warning on deadlock against an inode's log mutex (bsc#1021455).
  • btrfs: fix _MAXCSUM_ITEMS (bsc#1012452).
  • btrfs: fix memory leak during RAID 5/6 device replacement (bsc#1012452).
  • btrfs: fix memory leak of block group cache (bsc#1012452).
  • btrfs: fix memory leak of reloc_root (bsc#1012452).
  • btrfs: fix mixed block count of available space (bsc#1012452).
  • btrfs: fix number of transaction units for renames with whiteout (bsc#1020975).
  • btrfs: fix one bug that process may endlessly wait for ticket in waitreserveticket() (bsc#1012452).
  • btrfs: fix panic in balance due to EIO (bsc#1012452).
  • btrfs: fix race between block group relocation and nocow writes (bsc#1012452).
  • btrfs: fix race between device replace and block group removal (bsc#1012452).
  • btrfs: fix race between device replace and chunk allocation (bsc#1012452).
  • btrfs: fix race between device replace and discard (bsc#1012452).
  • btrfs: fix race between device replace and read repair (bsc#1012452).
  • btrfs: fix race between fsync and direct IO writes for prealloc extents (bsc#1012452).
  • btrfs: fix race between readahead and device replace/removal (bsc#1012452).
  • btrfs: fix race setting block group back to RW mode during device replace (bsc#1012452).
  • btrfs: fix race setting block group readonly during device replace (bsc#1012452).
  • btrfs: fix readnodeslot to return errors (bsc#1012452).
  • btrfs: fix release reserved extents trace points (bsc#1012452).
  • btrfs: fix segmentation fault when doing dio read (bsc#1040425).
  • btrfs: Fix slab accounting flags (bsc#1012452).
  • btrfs: fix truncatespacecheck (bsc#1012452).
  • btrfs: fix unexpected return value of fiemap (bsc#1012452).
  • btrfs: fix unprotected assignment of the left cursor for device replace (bsc#1012452).
  • btrfs: fix WARNING in btrfsselectref_head() (bsc#1012452).
  • btrfs: flushspace: treat return value of dochunk_alloc properly (bsc#1012452).
  • btrfs: Force stripesize to the value of sectorsize (bsc#1012452).
  • btrfs: free sys_array eb as soon as possible (bsc#1012452).
  • btrfs: GFPNOFS does not GFPHIGHMEM (bsc#1012452).
  • btrfs: Handle uninitialised inode eviction (bsc#1012452).
  • btrfs: hide test-only member under ifdef (bsc#1012452).
  • btrfs: improve check_node to avoid reading corrupted nodes (bsc#1012452).
  • btrfs: Improve FLKEEPSIZE handling in fallocate (bsc#1012452).
  • btrfs: incremental send, do not delay rename when parent inode is new (bsc#1028325).
  • btrfs: incremental send, do not issue invalid rmdir operations (bsc#1028325).
  • btrfs: introduce BTRFSMAXITEM_SIZE (bsc#1012452).
  • btrfs: introduce device delete by devid (bsc#1012452).
  • btrfs: introduce raid-type to error-code table, for minimum device constraint (bsc#1012452).
  • btrfs: introduce ticketed enospc infrastructure (bsc#1012452).
  • btrfs: introduce tickets_id to determine whether asynchronous metadata reclaim work makes progress (bsc#1012452).
  • btrfs: ioctl: reorder exclusive op check in RM_DEV (bsc#1012452).
  • btrfs: kill BUGON in dorelocation (bsc#1012452).
  • btrfs: kill BUGON in rundelayedtreeref (bsc#1012452).
  • btrfs: kill BUGON()'s in btrfsmarkextentwritten (bsc#1012452).
  • btrfs: kill invalid ASSERT() in processallrefs() (bsc#1012452).
  • btrfs: kill the start argument to readextentbuffer_pages (bsc#1012452).
  • btrfs: kill unused writepageiohook callback (bsc#1012452).
  • btrfs: let callers of btrfsallocroot pass gfp flags (bsc#1012452).
  • btrfs: Limit inline extents to root->sectorsize (bsc#1012452).
  • btrfs: make find_workspace always succeed (bsc#1012452).
  • btrfs: make find_workspace warn if there are no workspaces (bsc#1012452).
  • btrfs: make mapping->writeback_index point to the last written page (bsc#1012452).
  • btrfs: make state preallocation more speculative in _setextent_bit (bsc#1012452).
  • btrfs: make sure device is synced before return (bsc#1012452).
  • btrfs: make sure we stay inside the bvec during _btrfslookupbiosums (bsc#1012452).
  • btrfs: make use of btrfsfinddevicebyuser_input() (bsc#1012452).
  • btrfs: make use of btrfsscratchsuperblocks() in btrfsrmdevice() (bsc#1012452).
  • btrfs: memset to avoid stale content in btree leaf (bsc#1012452).
  • btrfs: memset to avoid stale content in btree node block (bsc#1012452).
  • btrfs: move error handling code together in ctree.h (bsc#1012452).
  • btrfs: optimize check for stale device (bsc#1012452).
  • btrfs: Output more info for enospc_debug mount option (bsc#1012452).
  • btrfs: parent_start initialization cleanup (bsc#1012452).
  • btrfs: pass correct args to btrfsasyncrundelayedrefs() (bsc#1012452).
  • btrfs: pass number of devices to btrfscheckraidmindevices (bsc#1012452).
  • btrfs: pass the right error code to the btrfsstderror (bsc#1012452).
  • btrfs: pin log earlier when renaming (bsc#1020975).
  • btrfs: pin logs earlier when doing a rename exchange operation (bsc#1020975).
  • btrfs: preallocate compression workspaces (bsc#1012452).
  • btrfs: Print Warning only if ENOSPC_DEBUG is enabled (bsc#1012452).
  • btrfs: qgroup: Move half of the qgroup accounting time out of commit trans (bsc#1017461).
  • btrfs: qgroups: Retry after commit on getting EDQUOT (bsc#1019614).
  • btrfs: Ratelimit 'no csum found' info message (bsc#1012452).
  • btrfs: reada: add all reachable mirrors into reada device list (bsc#1012452).
  • btrfs: reada: Add missed segment checking in readafindzone (bsc#1012452).
  • btrfs: reada: Avoid many times of empty loop (bsc#1012452).
  • btrfs: reada: avoid undone reada extents in btrfsreadawait (bsc#1012452).
  • btrfs: reada: bypass adding extent when all zone failed (bsc#1012452).
  • btrfs: reada: Fix a debug code typo (bsc#1012452).
  • btrfs: reada: Fix in-segment calculation for reada (bsc#1012452).
  • btrfs: reada: ignore creating reada_extent for a non-existent device (bsc#1012452).
  • btrfs: reada: Jump into cleanup in direct way for _readaheadhook() (bsc#1012452).
  • btrfs: reada: limit max works count (bsc#1012452).
  • btrfs: reada: Move isneedto_readahead contition earlier (bsc#1012452).
  • btrfs: reada: move readaextentput to place after _readaheadhook() (bsc#1012452).
  • btrfs: reada: Pass readaextent into _readahead_hook directly (bsc#1012452).
  • btrfs: reada: reduce additional fsinfo->readalock in readafindzone (bsc#1012452).
  • btrfs: reada: Remove level argument in severial functions (bsc#1012452).
  • btrfs: reada: simplify dev->readainflight processing (bsc#1012452).
  • btrfs: reada: Use fsinfo instead of root in _readahead_hook's argument (bsc#1012452).
  • btrfs: reada: use GFP_KERNEL everywhere (bsc#1012452).
  • btrfs: readdir: use GFP_KERNEL (bsc#1012452).
  • btrfs: refactor btrfsdevreplace_start for reuse (bsc#1012452).
  • btrfs: Refactor btrfslockcluster() to kill compiler warning (bsc#1012452).
  • btrfs: remove BUG() in raid56 (bsc#1012452).
  • btrfs: remove BUGON in starttransaction (bsc#1012452).
  • btrfs: remove BUGON()'s in btrfsmap_block (bsc#1012452).
  • btrfs: remove build fixup for qgroupaccountsnapshot (bsc#1012452).
  • btrfs: remove redundant error check (bsc#1012452).
  • btrfs: remove saveerrorinfo() (bsc#1012452).
  • btrfs: remove unnecessary btrfsmarkbufferdirty in splitleaf (bsc#1012452).
  • btrfs: remove unused function btrfs_assert() (bsc#1012452).
  • btrfs: rename and document compression workspace members (bsc#1012452).
  • btrfs: rename btrfsfinddevicebyuser_input (bsc#1012452).
  • btrfs: rename btrfsstderror to btrfshandlefs_error (bsc#1012452).
  • btrfs: rename _checkraidmindevices (bsc#1012452).
  • btrfs: rename flags for vol args v2 (bsc#1012452).
  • btrfs: reorg btrfscloseone_device() (bsc#1012452).
  • btrfs: Replace -ENOENT by -ERANGE in btrfsgetacl() (bsc#1012452).
  • btrfs: Reset IO error counters before start of device replacing (bsc#1012452).
  • btrfs: reuse existing variable in scrub_stripe, reduce stack usage (bsc#1012452).
  • btrfs: s_bdev is not null after missing replace (bsc#1012452).
  • btrfs: scrub: Set bbio to NULL before calling btrfsmapblock (bsc#1012452).
  • btrfs: scrub: use GFP_KERNEL on the submission path (bsc#1012452).
  • btrfs: Search for all ordered extents that could span across a page (bsc#1012452).
  • btrfs: send, fix failure to rename top level inode due to name collision (bsc#1028325).
  • btrfs: send: silence an integer overflow warning (bsc#1012452).
  • btrfs: send: use GFP_KERNEL everywhere (bsc#1012452).
  • btrfs: send: use temporary variable to store allocation size (bsc#1012452).
  • btrfs: send: use vmalloc only as fallback for clone_roots (bsc#1012452).
  • btrfs: send: use vmalloc only as fallback for clonesourcestmp (bsc#1012452).
  • btrfs: send: use vmalloc only as fallback for read_buf (bsc#1012452).
  • btrfs: send: use vmalloc only as fallback for send_buf (bsc#1012452).
  • btrfs: serialize subvolume mounts with potentially mismatching rw flags (bsc#951844 bsc#1024015)
  • btrfs: Simplify conditions about compress while mapping btrfs flags to inode flags (bsc#1012452).
  • btrfs: sink gfp parameter to clearextentbits (bsc#1012452).
  • btrfs: sink gfp parameter to clearextentdirty (bsc#1012452).
  • btrfs: sink gfp parameter to clearrecordextent_bits (bsc#1012452).
  • btrfs: sink gfp parameter to convertextentbit (bsc#1012452).
  • btrfs: sink gfp parameter to setextentbits (bsc#1012452).
  • btrfs: sink gfp parameter to setextentdefrag (bsc#1012452).
  • btrfs: sink gfp parameter to setextentdelalloc (bsc#1012452).
  • btrfs: sink gfp parameter to setextentnew (bsc#1012452).
  • btrfs: sink gfp parameter to setrecordextent_bits (bsc#1012452).
  • btrfs: skip commit transaction if we do not have enough pinned bytes (bsc#1037186).
  • btrfs: subpage-blocksize: Rate limit scrub error message (bsc#1012452).
  • btrfs: switch to common message helpers in open_ctree, adjust messages (bsc#1012452).
  • btrfs: switch to kcalloc in btrfscmpdata_prepare (bsc#1012452).
  • btrfs: sysfs: protect reading label by lock (bsc#1012452).
  • btrfs: testcheckexists: Fix infinite loop when searching for free space entries (bsc#987192).
  • btrfs: trace pinned extents (bsc#1012452).
  • btrfs: track transid for delayed ref flushing (bsc#1012452).
  • btrfs: uapi/linux/btrfs.h migration, document subvol flags (bsc#1012452).
  • btrfs: uapi/linux/btrfs.h migration, move balance flags (bsc#1012452).
  • btrfs: uapi/linux/btrfs.h migration, move BTRFSLABELSIZE (bsc#1012452).
  • btrfs: uapi/linux/btrfs.h migration, move feature flags (bsc#1012452).
  • btrfs: uapi/linux/btrfs.h migration, move struct btrfsioctldefragrangeargs (bsc#1012452).
  • btrfs: uapi/linux/btrfs.h migration, qgroup limit flags (bsc#1012452).
  • btrfs: uapi/linux/btrfs_tree.h migration, item types and defines (bsc#1012452).
  • btrfs: uapi/linux/btrfstree.h, use _u8 and __u64 (bsc#1012452).
  • btrfs: unpin log if rename operation fails (bsc#1020975).
  • btrfs: unpin logs if rename exchange operation fails (bsc#1020975).
  • btrfs: unsplit printed strings (bsc#1012452).
  • btrfs: untangle gotos a bit in _clearextent_bit (bsc#1012452).
  • btrfs: untangle gotos a bit in convertextentbit (bsc#1012452).
  • btrfs: untangle gotos a bit in _setextent_bit (bsc#1012452).
  • btrfs: update btrfsspaceinfo's bytesmayuse timely (bsc#1012452).
  • btrfs: Use correct format specifier (bsc#1012452).
  • btrfs: use correct offset for relocinode in preallocfileextentcluster() (bsc#1012452).
  • btrfs: use dynamic allocation for root item in create_subvol (bsc#1012452).
  • btrfs: Use (eb->start, seq) as search key for tree modification log (bsc#1012452).
  • btrfs: use existing device constraints table btrfsraidarray (bsc#1012452).
  • btrfs: use FLUSHLIMIT for relocation in reservemetadata_bytes (bsc#1012452).
  • btrfs: use fs_info directly (bsc#1012452).
  • btrfs: use new error message helper in qgroupaccountsnapshot (bsc#1012452).
  • btrfs: use proper type for failrec in extent_state (bsc#1012452).
  • btrfs: use root when checking needasyncflush (bsc#1012452).
  • btrfs: use the correct struct for BTRFSIOCLOGICAL_INO (bsc#1012452).
  • btrfs: Use __u64 in exported linux/btrfs.h (bsc#1012452).
  • btrfs: warn_on for unaccounted spaces (bsc#1012452).
  • ceph: check i_nlink while converting a file handle to dentry (bsc#1039864).
  • ceph: Check that the new inode size is within limits in ceph_fallocate() (bsc#1037969).
  • ceph: Correctly return NXIO errors from ceph_llseek (git-fixes).
  • ceph: fix bad endianness handling in parsereplyinfo_extra (bsc#1020488).
  • ceph: fix file open flags on ppc64 (bsc#1022266).
  • ceph: fix memory leak in _cephsetxattr() (bsc#1036763).
  • ceph: fix potential use-after-free (bsc#1043371).
  • ceph: fix recursively call between cephsetacl and _cephsetattr (bsc#1034902).
  • ceph: memory leak in cephdirectread_write callback (bsc#1041810).
  • cfq-iosched: fix the delay of cfq_group's vdisktime under iops mode (bsc#1012829).
  • cgroup/pids: remove spurious suspicious RCU usage warning (bnc#1031831).
  • cgroup: remove redundant cleanup in css_create (bsc#1012829).
  • cifs: backport prepath matching fix (bsc#799133).
  • cifs: small underflow in cnvrtDosUnixTm() (bnc#1043935).
  • clk: Make x86/ conditional on CONFIGCOMMONCLK (4.4.68 stable queue).
  • clk: xgene: Add PMD clock (bsc#1019351).
  • clk: xgene: Do not call __pa on ioremaped address (bsc#1019351).
  • clk: xgene: Remove CLKISROOT (bsc#1019351).
  • config: enable Ceph kernel client modules for ppc64le (fate#321098)
  • config: enable Ceph kernel client modules for s390x (fate#321098)
  • cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores (4.4.68 stable queue).
  • crypto: algif_aead - Require setkey before accept(2) (bsc#1031717).
  • crypto: algif_hash - avoid zero-sized array (bnc#1007962).
  • crypto: drbg - do not call drbg_instantiate in healt test (bsc#1018913).
  • crypto: drbg - remove FIPS 140-2 continuous test (bsc#1018913).
  • crypto: FIPS - allow tests to be disabled in FIPS mode (bsc#1018913).
  • crypto: qat - fix bar discovery for c62x (bsc#1021251).
  • crypto: qat - zero esram only for DH85x devices (1021248).
  • crypto: rsa - allow keys >= 2048 bits in FIPS mode (bsc#1018913).
  • crypto: sha-mb - Fix load failure (bsc#1037384).
  • crypto: xts - consolidate sanity check for keys (bsc#1018913).
  • crypto: xts - fix compile errors (bsc#1018913).
  • cxgb4: Add control net_device for configuring PCIe VF (bsc#1021424).
  • cxgb4: Add llseek operation for flash debugfs entry (bsc#1021424).
  • cxgb4: add new routine to get adapter info (bsc#1021424).
  • cxgb4: Add PCI device ID for new adapter (bsc#1021424).
  • cxgb4: Add port description for new cards (bsc#1021424).
  • cxgb4: Add support to enable logging of firmware mailbox commands (bsc#1021424).
  • cxgb4: Check for firmware errors in the mailbox command loop (bsc#1021424).
  • cxgb4: correct device ID of T6 adapter (bsc#1021424).
  • cxgb4/cxgb4vf: Add set VF mac address support (bsc#1021424).
  • cxgb4/cxgb4vf: Allocate more queues for 25G and 100G adapter (bsc#1021424).
  • cxgb4/cxgb4vf: Assign netdev->dev_port with port ID (bsc#1021424).
  • cxgb4/cxgb4vf: Display 25G and 100G link speed (bsc#1021424).
  • cxgb4/cxgb4vf: Remove deprecated module parameters (bsc#1021424).
  • cxgb4: DCB message handler needs to use correct portid to netdev mapping (bsc#1021424).
  • cxgb4: Decode link down reason code obtained from firmware (bsc#1021424).
  • cxgb4: Do not assume FWPORTCMD reply is always port info msg (bsc#1021424).
  • cxgb4: do not call napihashdel() (bsc#1021424).
  • cxgb4: Do not sleep when mbox cmd is issued from interrupt context (bsc#1021424).
  • cxgb4: Enable SR-IOV configuration via PCI sysfs interface (bsc#1021424).
  • cxgb4: Fix issue while re-registering VF mgmt netdev (bsc#1021424).
  • cxgb4: MU requested by Chelsio (bsc#1021424).
  • cxgb4: Properly decode port module type (bsc#1021424).
  • cxgb4: Refactor t4portinit function (bsc#1021424).
  • cxgb4: Reset dcb state machine and tx queue prio only if dcb is enabled (bsc#1021424).
  • cxgb4: Support compressed error vector for T6 (bsc#1021424).
  • cxgb4: Synchronize access to mailbox (bsc#1021424).
  • cxgb4: update latest firmware version supported (bsc#1021424).
  • cxgb4vf: do not offload Rx checksums for IPv6 fragments (bsc#1026692).
  • dax: fix deadlock with DAX 4k holes (bsc#1012829).
  • dax: fix device-dax region base (bsc#1023175).
  • Delete previous two fixes for i915 (bsc#1019061). These upstream fixes brought some regressions, so better to revert for now.
  • dell-laptop: Adds support for keyboard backlight timeout AC settings (bsc#1013561).
  • device-dax: check devmnsioenable() return value (bsc#1023175).
  • device-dax: fail all private mapping attempts (bsc#1023175).
  • device-dax: fix percpurefexit ordering (bsc#1023175).
  • device-dax: fix private mapping restriction, permit read-only (bsc#1031717).
  • Disable CONFIGPOWERSUPPLY_DEBUG in debug kernel (bsc#1031500).
  • dmaengine: dw: fix typo in Kconfig (bsc#1031717).
  • dm: fix dmtargetio leak if clone_bio() returns an error (bsc#1040125).
  • dm-mpath: fix race window in doendio() (bsc#1011044).
  • dm round robin: do not use thiscpuptr() without having preemption disabled (bsc#1040125).
  • dm verity fec: fix block calculation (bsc#1040125).
  • dm verity fec: fix bufio leaks (bsc#1040125).
  • dm verity fec: limit error correction recursion (bsc#1040125).
  • drivers: base: dma-mapping: Fix typo in dmamallocnon_coherent comments (bsc#1031717).
  • drivers: hv: util: do not forget to init host_ts.lock (bsc#1031206).
  • drivers: hv: vmbus: finally fix hvneedtosignalon_read() (fate#320485, bug#1018385).
  • drivers: hv: vmbus: Prevent sending data on a rescinded channel (fate#320485, bug#1028217).
  • drivers: hv: vmbus: Raise retry/wait limits in vmbuspostmsg() (fate#320485, bsc#1023287, bsc#1028217).
  • drivers: net: phy: mdio-xgene: Add hardware dependency (bsc#1019351).
  • drivers: net: phy: xgene: Fix 'remove' function (bsc#1019351).
  • drivers: net: xgene: Add change_mtu function (bsc#1019351).
  • drivers: net: xgene: Add flow control configuration (bsc#1019351).
  • drivers: net: xgene: Add flow control initialization (bsc#1019351).
  • drivers: net: xgene: Add helper function (bsc#1019351).
  • drivers: net: xgene: Add support for Jumbo frame (bsc#1019351).
  • drivers: net: xgene: Configure classifier with pagepool (bsc#1019351).
  • drivers: net: xgene: fix build after change_mtu function change (bsc#1019351).
  • drivers: net: xgene: fix: Coalescing values for v2 hardware (bsc#1019351).
  • drivers: net: xgene: fix: Disable coalescing on v1 hardware (bsc#1019351).
  • drivers: net: xgene: Fix MSS programming (bsc#1019351).
  • drivers: net: xgene: fix: RSS for non-TCP/UDP (bsc#1019351).
  • drivers: net: xgene: fix: Use GPIO to get link status (bsc#1019351).
  • drivers: net: xgene: uninitialized variable in xgeneenetfree_pagepool() (bsc#1019351).
  • drivers/tty: 8250: only call fintek8250probe when doing port I/O (bsc#1031717).
  • drm: Fix broken VT switch with video=1366x768 option (bsc#1018358).
  • drm/i915: Add inteluncoresuspend / resume functions (bsc#1011913).
  • drm/i915: Disable tv output on i9x5gm (bsc#1039700).
  • drm/i915: Do not init hpd polling for vlv and chv from runtime_suspend() (bsc#1014120).
  • drm/i915: Do not touch NULL sg on i915gemobjectgetpages_gtt() error (bsc#1031717).
  • drm-i915-dp-Restore-PPS-HW-state-from-the-encoder-re
  • drm/i915/dp: Restore PPS HW state from the encoder resume hook (bsc#1019061).
  • drm/i915: Fix crash after S3 resume with DP MST mode change (bsc#1029634).
  • drm/i915: Fix mismatched INIT power domain disabling during suspend (bsc#1031717).
  • drm/i915: Fix watermarks for VLV/CHV (bsc#1011176).
  • drm/i915: Force VDD off on the new power seqeuencer before starting to use it (bsc#1009674).
  • drm/i915/gen9: Fix PCODE polling during CDCLK change notification (bsc#1015367).
  • drm/i915: Introduce Kabypoint PCH for Kabylake H/DT (bsc#1032581).
  • drm/i915: Listen for PMIC bus access notifications (bsc#1011913).
  • drm/i915: Mark CPU cache as dirty when used for rendering (bsc#1015367).
  • drm/i915: Mark i915hpdpollinitwork as static (bsc#1014120).
  • drm/i915: Nuke debug messages from the pipe update critical section (bsc#1031717).
  • drm/i915: Only enable hotplug interrupts if the display interrupts are enabled (bsc#1031717).
  • drm-i915-Prevent-PPS-stealing-from-a-normal-DP-port
  • drm/i915: Prevent PPS stealing from a normal DP port on VLV/CHV (bsc#1019061).
  • drm/i915: Program iboost settings for HDMI/DVI on SKL (bsc#1031717).
  • drm/i915: relax uncritical udelay_range() (bsc#1031717).
  • drm/i915: relax uncritical udelay_range() settings (bsc#1031717).
  • drm/i915: Use pagecache write to prepopulate shmemfs from pwrite-ioctl (bsc#1040463).
  • drm/i915/vlv: Prevent enabling hpd polling in late suspend (bsc#1014120).
  • drm/i915: Workaround for DP DPMS D3 on Dell monitor (bsc#1019061).
  • drm/mgag200: Added support for the new device G200eH3 (bsc#1007959, fate#322780)
  • drm/mgag200: Fix to always set HiPri for G200e4 (bsc#1015452, bsc#995542).
  • drm/nouveau/tmr: fully separate alarm execution/pending lists (bsc#1043467).
  • drm/ttm: fix use-after-free races in vm fault handling (4.4.68 stable queue).
  • drm/vc4: Fix an integer overflow in temporary allocation layout (bsc#1021294).
  • drm-vc4-Fix-an-integer-overflow-in-temporary-allocation-layout.patch
  • drm/vc4: Return -EINVAL on the overflow checks failing (bsc#1021294).
  • drm-vc4-Return-EINVAL-on-the-overflow-checks-failing.patch
  • drm: virtio-gpu: get the fb from the plane state for atomic updates (bsc#1023101).
  • e1000e: Do not return uninitialized stats (bug#1034635).
  • edac, xgene: Fix spelling mistake in error messages (bsc#1019351).
  • efi: Do not issue error message when booted under Xen (bnc#1036638).
  • enic: set skb->hash type properly (bsc#922871 fate#318754).
  • ext4: fix data corruption for mmap writes (bsc#1012829).
  • ext4: fix data corruption with EXT4GETBLOCKS_ZERO (bsc#1012829).
  • ext4: fix fencepost in sfirstmeta_bg validation (bsc#1029986).
  • ext4: fix use-after-iput when fscrypt contexts are inconsistent (bsc#1012829).
  • f2fs: fix bad prefetchw of NULL page (bsc#1012829).
  • f2fs: sanity check segment count (4.4.68 stable queue).
  • Fix a regression reported by bsc#1020048 in patches.fixes/0003-md-lockless-I-O-submission-for-RAID1.patch (bsc#982783,bsc#998106,bsc#1020048).
  • fnic: Return 'DIDIMMRETRY' if rport is not ready (bsc#1035920).
  • fs/blockdev: always invalidate cleancache in invalidatebdev() (git-fixes).
  • fs: fix data invalidation in the cleancache during direct IO (git-fixes).
  • fs/xattr.c: zero out memory copied to userspace in getxattr (git-fixes).
  • ftrace: Make ftracelocationrange() global (FATE#322421).
  • fuse: fix clearing suid, sgid for chown() (bsc#1012829).
  • futex: Add missing error handling to FUTEXREQUEUEPI (bsc#969755).
  • futex: Fix potential use-after-free in FUTEXREQUEUEPI (bsc#969755).
  • gpio: xgene: make explicitly non-modular (bsc#1019351).
  • hid: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL (bsc#1022340).
  • hv: do not reset hvcontext.tscpage on crash (fate#320485, bnc#1007729).
  • hv: export current Hyper-V clocksource (bsc#1031206).
  • hv_utils: implement Hyper-V PTP source (bsc#1031206).
  • i2c: designware-baytrail: Acquire P-Unit access on bus acquire (bsc#1011913).
  • i2c: designware-baytrail: Call pmicbusaccessnotifierchain (bsc#1011913).
  • i2c: designware-baytrail: Fix race when resetting the semaphore (bsc#1011913).
  • i2c: designware-baytrail: Only check iosfmbiavailable() for shared hosts (bsc#1011913).
  • i2c: designware: Disable pm for PMIC i2c-bus even if there is no _SEM method (bsc#1011913).
  • i2c: designware: fix wrong Tx/Rx FIFO for ACPI (bsc#1019351).
  • i2c: designware: Implement support for SMBus block read and write (bsc#1019351).
  • i2c-designware: increase timeout (bsc#1011913).
  • i2c: designware: Never suspend i2c-busses used for accessing the system PMIC (bsc#1011913).
  • i2c: designware: Rename accessor_flags to flags (bsc#1011913).
  • i2c: xgene: Fix missing code of DTB support (bsc#1019351).
  • i40e: Be much more verbose about what we can and cannot offload (bsc#985561).
  • ib/addr: Fix setting source address in addr6_resolve() (bsc#1044082).
  • ib/core: Fix kernel crash during fail to initialize device (bsc#1022595 FATE#322350).
  • ib/core: For multicast functions, verify that LIDs are multicast LIDs (bsc#1022595 FATE#322350).
  • ib/core: If the MGID/MLID pair is not on the list return an error (bsc#1022595 FATE#322350).
  • ib/ipoib: Fix deadlock between ipoib_stop and mcast join flow (bsc#1022595 FATE#322350).
  • ib/mlx5: Assign DSCP for R-RoCE QPs Address Path (bsc#966170 bsc#966172 bsc#966191).
  • ib/mlx5: Check supported flow table size (bsc#966170 bsc#966172 bsc#966191).
  • ib/mlx5: Enlarge autogroup flow table (bsc#966170 bsc#966172 bsc#966191).
  • ib/mlx5: Fix kernel to user leak prevention logic (bsc#966170 bsc#966172 bsc#966191).
  • ibmveth: calculate gso_segs for large packets (bsc#1019148).
  • ibmveth: check return of skblinearize in ibmvethstart_xmit (bsc#1019148).
  • ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148).
  • ibmveth: set correct gsosize and gsotype (bsc#1019148).
  • ibmvnic: Activate disabled RX buffer pools on reset (bsc#1044767).
  • ibmvnic: Add setlinkstate routine for setting adapter link state (fate#322021, bsc#1031512).
  • ibmvnic: Allocate number of rx/tx buffers agreed on by firmware (fate#322021, bsc#1031512).
  • ibmvnic: Allocate zero-filled memory for sub crqs (fate#322021, bsc#1031512).
  • ibmvnic: Call napidisable instead of napienable in failure path (fate#322021, bsc#1031512).
  • ibmvnic: Check adapter state during ibmvnic_poll (fate#322021, bsc#1040855).
  • ibmvnic: Check for driver reset first in ibmvnic_xmit (fate#322021, bsc#1038297).
  • ibmvnic: Cleanup failure path in ibmvnic_open (fate#322021, bsc#1031512).
  • ibmvnic: Clean up tx pools when closing (fate#322021, bsc#1038297).
  • ibmvnic: Client-initiated failover (bsc#1043990).
  • ibmvnic: Continue skb processing after skb completion error (fate#322021, bsc#1038297).
  • ibmvnic: Correct crq and resource releasing (fate#322021, bsc#1031512).
  • ibmvnic: Correct ibmvnic handling of device open/close (fate#322021, bsc#1031512).
  • ibmvnic: Create init and release routines for the bounce buffer (fate#322021, bsc#1031512).
  • ibmvnic: Create init and release routines for the rx pool (fate#322021, bsc#1031512).
  • ibmvnic: Create init and release routines for the tx pool (fate#322021, bsc#1031512).
  • ibmvnic: Create init/release routines for stats token (fate#322021, bsc#1031512).
  • ibmvnic: Deactivate RX pool buffer replenishment on H_CLOSED (fate#322021, bsc#1040855).
  • ibmvnic: Delete napi's when releasing driver resources (fate#322021, bsc#1038297).
  • ibmvnic: Disable irq prior to close (fate#322021, bsc#1031512).
  • ibmvnic: Do not disable IRQ after scheduling tasklet (fate#322021, bsc#1031512).
  • ibmvnic: driver initialization for kdump/kexec (bsc#1044772).
  • ibmvnic: Ensure that TX queues are disabled in _ibmvnicclose (bsc#1044767).
  • ibmvnic: Exit polling routine correctly during adapter reset (bsc#1044767).
  • ibmvnic: Fix cleanup of SKB's on driver close (fate#322021, bsc#1040855).
  • ibmvnic: Fix endian errors in error reporting output (fate#322021, bsc#1031512).
  • ibmvnic: Fix endian error when requesting device capabilities (fate#322021, bsc#1031512).
  • ibmvnic: Fix ibmvnicchangemac_addr struct format (fate#322021, bsc#1031512).
  • ibmvnic: Fix initial MTU settings (bsc#1031512).
  • ibmvnic: fix missing unlock on error in _ibmvnicreset() (fate#322021, bsc#1038297, Fixes: ed651a10875f).
  • ibmvnic: Fix overflowing firmware/hardware TX queue (fate#322021, bsc#1031512).
  • ibmvnic: Fixup atomic API usage (fate#322021, bsc#1031512).
  • ibmvnic: Free skb's in cases of failure in transmit (fate#322021, bsc#1031512).
  • ibmvnic: Free tx/rx scrq pointer array when releasing sub-crqs (fate#322021, bsc#1031512).
  • ibmvnic: Halt TX and report carrier off on H_CLOSED return code (fate#322021, bsc#1040855).
  • ibmvnic: Handle failover after failed init crq (fate#322021, bsc#1040855).
  • ibmvnic: Handle processing of CRQ messages in a tasklet (fate#322021, bsc#1031512).
  • ibmvnic: Initialize completion variables before starting work (fate#322021, bsc#1031512).
  • ibmvnic: Insert header on VLAN tagged received frame (fate#322021, bsc#1031512).
  • ibmvnic: Make CRQ interrupt tasklet wait for all capabilities crqs (fate#322021, bsc#1031512).
  • ibmvnic: Merge the two releasesubcrq_queue routines (fate#322021, bsc#1031512).
  • ibmvnic: Move ibmvnic adapter intialization to its own routine (fate#322021, bsc#1031512).
  • ibmvnic: Move initialization of sub crqs to ibmvnic_init (fate#322021, bsc#1031512).
  • ibmvnic: Move initialization of the stats token to ibmvnic_open (fate#322021, bsc#1031512).
  • ibmvnic: Move login and queue negotiation into ibmvnic_open (fate#322021, bsc#1031512).
  • ibmvnic: Move login to its own routine (fate#322021, bsc#1031512).
  • ibmvnic: Move queue restarting in ibmvnictxcomplete (fate#322021, bsc#1038297).
  • ibmvnic: Move resource initialization to its own routine (fate#322021, bsc#1038297).
  • ibmvnic: Non-fatal error handling (fate#322021, bsc#1040855).
  • ibmvnic: Only retrieve error info if present (fate#322021, bsc#1031512).
  • ibmvnic: Record SKB RX queue during poll (fate#322021, bsc#1038297).
  • ibmvnic: Remove debugfs support (fate#322021, bsc#1031512).
  • ibmvnic: Remove inflight list (fate#322021, bsc#1031512).
  • ibmvnic: Remove netdev notify for failover resets (bsc#1044120).
  • ibmvnic: Remove unused bouce buffer (fate#322021, bsc#1031512).
  • ibmvnic: Remove VNICCLOSING check from pendingscrq (bsc#1044767).
  • ibmvnic: Replace is_closed with state field (fate#322021, bsc#1038297).
  • ibmvnic: Report errors when failing to release sub-crqs (fate#322021, bsc#1031512).
  • ibmvnic: Reset sub-crqs during driver reset (fate#322021, bsc#1040855).
  • ibmvnic: Reset the CRQ queue during driver reset (fate#322021, bsc#1040855).
  • ibmvnic: Reset tx/rx pools on driver reset (fate#322021, bsc#1040855).
  • ibmvnic: Return failure on attempted mtu change (bsc#1043236).
  • ibmvnic: Sanitize entire SCRQ buffer on reset (bsc#1044767).
  • ibmvnic: Send gratuitous arp on reset (fate#322021, bsc#1040855).
  • ibmvnic: Set real number of rx queues (fate#322021, bsc#1031512).
  • ibmvnic: Split initialization of scrqs to its own routine (fate#322021, bsc#1031512).
  • ibmvnic: Track state of adapter napis (fate#322021, bsc#1040855).
  • ibmvnic: Unmap longer term buffer before free (fate#322021, bsc#1031512).
  • ibmvnic: Updated reset handling (fate#322021, bsc#1038297).
  • ibmvnic: Update main crq initialization and release (fate#322021, bsc#1031512).
  • ibmvnic: Use common counter for capabilities checks (fate#322021, bsc#1031512).
  • ibmvnic: use maxmtu instead of reqmtu for MTU range check (bsc#1031512).
  • ibmvnic: Validate napi exist before disabling them (fate#322021, bsc#1031512).
  • ibmvnic: Wait for any pending scrqs entries at driver close (fate#322021, bsc#1038297).
  • ibmvnic: Whitespace correction in releaserxpools (fate#322021, bsc#1038297).
  • iio: hid-sensor: Store restore poll and hysteresis on S3 (bsc#1031717).
  • infiniband: avoid dereferencing uninitialized dst on error path (git-fixes).
  • iommu/arm-smmu: Disable stalling faults for all endpoints (bsc#1038843).
  • iommu/dma: Respect IOMMU aperture when allocating (bsc#1038842).
  • iommu/exynos: Block SYSMMU while invalidating FLPD cache (bsc#1038848).
  • iommu: Handle default domain attach failure (bsc#1038846).
  • iommu/vt-d: Do not over-free page table directories (bsc#1038847).
  • iommu/vt-d: Make sure IOMMUs are off when intel_iommu=off (bsc#1031208).
  • ipv4, ipv6: ensure raw socket message is big enough to hold an IP header (4.4.68 stable queue).
  • ipv6: Do not use ufo handling on later transformed packets (bsc#1042286).
  • ipv6: fix endianness error in icmpv6_err (bsc#1042286).
  • ipv6: initialize route null entry in addrconf_init() (4.4.68 stable queue).
  • ipv6: release dst on error in ip6dstlookup_tail (git-fixes).
  • ipv6: reorder ip6routedevnotifier after ipv6dev_notf (4.4.68 stable queue).
  • isa: Call isabusinit before dependent ISA bus drivers register (bsc#1031717).
  • iscsi-target: Return error if unable to add network portal (bsc#1032803).
  • iwcxgb4: Guard against null cmid in dump_ep/qp (bsc#1026570).
  • iwlwifi: Expose the default fallback ucode API to module info (boo#1021082, boo#1023884).
  • jump label: fix passing kbuild_cflags when checking for asm goto support (git-fixes).
  • kabi: Hide new include in arch/powerpc/kernel/process.c (fate#322421).
  • kABI: move and hide new cxgbi device owner field (bsc#1018885).
  • kABI: protect cgroup include in kernel/kthread (kabi).
  • kABI: protect struct fib_info (kabi).
  • kABI: protect struct iscsi_conn (kabi).
  • kABI: protect struct mnt_namespace (kabi).
  • kABI: protect struct musbplatformops (kabi).
  • kABI: protect struct pglist_data (kabi).
  • kABI: protect struct senodeacl (kabi).
  • kABI: protect struct sndfwasyncmidiport (kabi).
  • kABI: protect struct tcpfastopencookie (kabi).
  • kABI: protect struct userfpsimdstate (kabi).
  • kABI: protect struct wake_irq (kabi).
  • kABI: protect struct xhci_hcd (kabi).
  • kABI: protect struct xlog (bsc#1043598).
  • kABI: restore canrxregister parameters (kabi).
  • kABI: restore ttmrefobject_add parameters (kabi).
  • kABI workaround 4.4.65 adding #include <linux/mount.h> to kernel/sysctl.c
  • kabi workaround for net: ipv6: Fix processing of RAs in presence of VRF (bsc#1042286).
  • kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
  • kernel: Fix invalid domain response handling (bnc#1009718, LTC#149851).
  • kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612, fate#313296).
  • kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410, fate#313296).
  • kgr: Mark eeheventhandler() kthread safe using a timeout (bsc#1031662).
  • kgr/module: make a taint flag module-specific (fate#313296).
  • kgr: remove all arch-specific kgraft header files (fate#313296).
  • kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed (4.4.68 stable queue).
  • kvm: better MWAIT emulation for guests (bsc#1031142).
  • kvm: nVMX: do not leak PML full vmexit to L1 (4.4.68 stable queue).
  • kvm: nVMX: initialize PML fields in vmcs02 (4.4.68 stable queue).
  • kvm: svm: add support for RDTSCP (bsc#1033117).
  • l2tp: fix address test in _l2tpip6bindlookup() (bsc#1028415).
  • l2tp: fix lookup for sockets not bound to a device in l2tp_ip (bsc#1028415).
  • l2tp: fix race in l2tprecvcommon() (bsc#1042286).
  • l2tp: fix racy socket lookup in l2tpip and l2tpip6 bind() (bsc#1028415).
  • l2tp: hold socket before dropping lock in l2tpip{, 6}recv() (bsc#1028415).
  • l2tp: hold tunnel socket when handling control frames in l2tpip and l2tpip6 (bsc#1028415).
  • l2tp: lock socket before checking flags in connect() (bsc#1028415).
  • leds: ktd2692: avoid harmless maybe-uninitialized warning (4.4.68 stable queue).
  • libata-scsi: Fixup atagenpassthru_sense() (bsc#1040125).
  • libceph: NULL deref on crush_decode() error path (bsc#1044015).
  • libcxgb: add library module for Chelsio drivers (bsc#1021424).
  • lib/mpi: mpireadraw_data(): fix nbits calculation (bsc#1003581).
  • lib/mpi: mpireadraw_data(): purge redundant clearing of nbits (bsc#1003581).
  • lib/mpi: mpireadrawfromsgl(): do not include leading zero SGEs in nbytes (bsc#1003581).
  • lib/mpi: mpireadrawfromsgl(): fix nbits calculation (bsc#1003581).
  • lib/mpi: mpireadrawfromsgl(): fix out-of-bounds buffer access (bsc#1003581).
  • lib/mpi: mpireadrawfromsgl(): purge redundant clearing of nbits (bsc#1003581).
  • lib/mpi: mpireadrawfromsgl(): replace len argument by nbytes (bsc#1003581).
  • lib/mpi: mpireadrawfromsgl(): sanitize meaning of indices (bsc#1003581).
  • libnvdimm, pfn: fix align attribute (bsc#1023175).
  • libnvdimm, pfn: fix memmap reservation size versus 4K alignment (bsc#1031717).
  • libnvdimm, pfn: fix 'npfns' vs section alignment (bsc#1040125).
  • livepatch: Allow architectures to specify an alternate ftrace location (FATE#322421).
  • locking/semaphore: Add downinterruptibletimeout() (bsc#1031662).
  • locking/wwmutex: Fix compilation of _WWMUTEXINITIALIZER (bsc#1031717).
  • lpfc: remove incorrect lockdep assertion (bsc#1040125).
  • mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc (bsc#1019351).
  • md: allow creation of mdNNN arrays via mdmod/parameters/newarray (bsc#1032339).
  • md.c:didn't unlock the mddev before return EINVAL in arraysizestore (bsc#1038143).
  • md-cluster: convert the completion to wait queue (fate#316335).
  • md-cluster: fix potential lock issue in addnewdisk (bsc#1041087).
  • md-cluster: protect mdfindrdevnrrcu with rcu lock (fate#316335).
  • md: ensure md devices are freed before module is unloaded (bsc#1022304).
  • md: fix refcount problem on mddev when stopping array (bsc#1022304).
  • md: handle read-only member devices better (bsc#1033281).
  • md linear: fix a race between linearadd() and linearcongested() (bsc#1018446).
  • md: MDCLOSING needs to be cleared after called mdsetreadonly or domd_stop (bsc#1038142).
  • md/raid1: add rcu protection to rdev in fixreaderror (References: bsc#998106,bsc#1020048,bsc#982783).
  • md/raid1: avoid reusing a resync bio after error handling (Fate#311379).
  • md/raid1: fix a use-after-free bug (bsc#998106,bsc#1020048,bsc#982783).
  • md/raid1: handle flush request correctly (bsc#998106,bsc#1020048,bsc#982783).
  • md/raid1: Refactor raid1makerequest (bsc#998106,bsc#1020048,bsc#982783).
  • md: support disabling of create-on-open semantics (bsc#1032339).
  • media: am437x-vpfe: fix an uninitialized variable bug (bsc#1031717).
  • media: b2c2: use IS_REACHABLE() instead of open-coding it (bsc#1031717).
  • media: c8sectpfe: Rework firmware loading mechanism (bsc#1031717).
  • media: cx231xx-audio: fix NULL-deref at probe (bsc#1031717).
  • media: cx231xx-cards: fix NULL-deref at probe (bsc#1031717).
  • media: cx23885: uninitialized variable in cx23885avwork_handler() (bsc#1031717).
  • media: DaVinci-VPBE: Check return value of a setupifconfig() call in vpbesetoutput() (bsc#1031717).
  • media: DaVinci-VPFE-Capture: fix error handling (bsc#1031717).
  • media: dib0700: fix NULL-deref at probe (bsc#1031717).
  • media: dvb-usb: avoid link error with dib3000m{b,c| (bsc#1031717).
  • media: exynos4-is: fix a format string bug (bsc#1031717).
  • media: gspca: konica: add missing endpoint sanity check (bsc#1031717).
  • media: lircimon: do not leave imonprobe() with mutex held (bsc#1031717).
  • media: pvrusb2: reduce stack usage pvr2eepromanalyze() (bsc#1031717).
  • media: rc: allow rc modules to be loaded if rc-main is not a module (bsc#1031717).
  • media: s5p-mfc: Fix unbalanced call to clock management (bsc#1031717).
  • media: sh-vou: clarify videobuf2 dependency (bsc#1031717).
  • media: staging: media: davincivpfe: unlock on error in vpfereqbufs() (bsc#1031717).
  • media: usbvision: fix NULL-deref at probe (bsc#1031717).
  • media: uvcvideo: Fix empty packet statistic (bsc#1031717).
  • media: uvcvideo: uvcscanfallback() for webcams with broken chain (bsc#1021474).
  • media: vb2: Fix an off by one error in 'vb2planevaddr' (bsc#1043231).
  • mem-hotplug: fix node spanned pages when we have a movable node (bnc#1034671).
  • mips: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix (4.4.68 stable queue).
  • mlx4: Fix memory leak after mlx4enupdate_priv() (bsc#966170 bsc#966172 bsc#966191).
  • mmc: debugfs: correct wrong voltage value (bsc#1031717).
  • mmc: Downgrade error level (bsc#1042536).
  • mm,compaction: serialize waitqueue_active() checks (bsc#971975).
  • mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23 quirks for sdhci-arasan4.9a (bsc#1019351).
  • mmc: sdhci-pxav3: fix higher speed mode capabilities (bsc#1031717).
  • mmc: sdhci: restore behavior when setting VDD via external regulator (bsc#1031717).
  • mm: fix <linux/pagemap.h> stray kernel-doc notation (bnc#971975 VM -- git fixes).
  • mm: fix set pageblock migratetype in deferred struct page init (bnc#1027195).
  • mm/hugememory.c: respect FOLLFORCE/FOLL_COW for thp (bnc#1030118).
  • mm/hugetlb: check for reserved hugepages during memory offline (bnc#971975 VM -- git fixes).
  • mm/hugetlb: fix incorrect hugepages count during mem hotplug (bnc#971975 VM -- git fixes).
  • mm/memblock.c: fix memblocknextvalid_pfn() (bnc#1031200).
  • mm, memcg: do not retry precharge charges (bnc#1022559).
  • mm, pagealloc: fix check for NULL preferredzone (bnc#971975 VM performance -- page allocator).
  • mm, page_alloc: fix fast-path race with cpuset update or removal (bnc#971975 VM performance -- page allocator).
  • mm, page_alloc: fix premature OOM when racing with cpuset mems update (bnc#971975 VM performance -- page allocator).
  • mm, page_alloc: keep pcp count and list contents in sync if struct page is corrupted (bnc#971975 VM performance -- page allocator).
  • mm, page_alloc: move cpuset seqcount checking to slowpath (bnc#971975 VM performance -- page allocator).
  • mm/pagealloc: Remove useless parameter of _freepagesboot_core (bnc#1027195).
  • mm: page_alloc: skip over regions of invalid pfns where possible (bnc#1031200).
  • module: fix memory leak on early load_module() failures (bsc#1043014).
  • module: move addtaintmodule() to a header file (fate#313296).
  • mountproto.patch: Add commit id
  • mwifiex: add missing check for PCIe8997 chipset (bsc#1018813).
  • mwifiex: Avoid skipping WEP key deletion for AP (4.4.68 stable queue).
  • mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print (4.4.68 stable queue).
  • mwifiex: fix IBSS data path issue (bsc#1018813).
  • mwifiex: fix PCIe register information for 8997 chipset (bsc#1018813).
  • mwifiex: pcie: fix cmd_buf use-after-free in remove/reset (bsc#1031717).
  • mwifiex: Removed unused 'pkt_type' variable (bsc#1031717).
  • mwifiex: remove redundant dma padding in AMSDU (4.4.68 stable queue).
  • mwifiex: Remove unused 'bcd_usb' variable (bsc#1031717).
  • mwifiex: Remove unused 'chan_num' variable (bsc#1031717).
  • mwifiex: Remove unused 'pm_flag' variable (bsc#1031717).
  • mwifiex: Remove unused 'sta_ptr' variable (bsc#1031717).
  • net/af_iucv: do not use paged skbs for TX on HiperSockets (bnc#1020945, LTC#150566).
  • net: bridge: start hello timer only if device is up (bnc#1012382).
  • net/ena: change condition for host attribute configuration (bsc#1026509).
  • net/ena: change driver's default timeouts (bsc#1026509).
  • net: ena: change the return type of enasetpush_mode() to be void (bsc#1026509).
  • net: ena: Fix error return code in enadeviceinit() (bsc#1026509).
  • net/ena: fix ethtool RSS flow configuration (bsc#1026509).
  • net/ena: fix NULL dereference when removing the driver after device reset failed (bsc#1026509).
  • net/ena: fix potential access to freed memory during device reset (bsc#1026509).
  • net/ena: fix queues number calculation (bsc#1026509).
  • net/ena: fix RSS default hash configuration (bsc#1026509).
  • net/ena: reduce the severity of ena printouts (bsc#1026509).
  • net/ena: refactor enagetstats64 to be atomic context safe (bsc#1026509).
  • net/ena: remove ntuple filter support from device feature list (bsc#1026509).
  • net: ena: remove superfluous check in ena_remove() (bsc#1026509).
  • net: ena: Remove unnecessary pcisetdrvdata() (bsc#1026509).
  • net/ena: update driver version to 1.1.2 (bsc#1026509).
  • net/ena: use READ_ONCE to access completion descriptors (bsc#1026509).
  • net: ena: use setuptimer() and modtimer() (bsc#1026509).
  • net: ethernet: apm: xgene: use phydev from struct net_device (bsc#1019351).
  • net: ethtool: Initialize buffer when querying device channel settings (bsc#969479 FATE#320634).
  • netfilter: allow logging from non-init namespaces (bsc#970083).
  • netfilter: nfconntracksip: extend request line validation (bsc#1042286).
  • netfilter: nfctexpect: remove the redundant slash when policy name is empty (bsc#1042286).
  • netfilter: nfdupipv6: set again FLOWIFLAGKNOWNNH at flowi6flags (bsc#1042286).
  • netfilter: nfnatsnmp: Fix panic when snmptraphelper fails to register (bsc#1042286).
  • netfilter: nfnetlink_queue: reject verdict request from different portid (bsc#1042286).
  • netfilter: restart search if moved to other chain (bsc#1042286).
  • netfilter: use fwmarkreflect in nfsend_reset (bsc#1042286).
  • net: fix compile error in skborphanpartial() (bnc#1012382).
  • net: ibmvnic: Remove unused netstats member from struct ibmvnicadapter (fate#322021, bsc#1031512).
  • net: icmproutelookup should use rt dev to determine L3 domain (bsc#1042286).
  • net: implement netifconddbg macro (bsc#1019168).
  • net: ipv6: Fix processing of RAs in presence of VRF (bsc#1042286).
  • net: ipv6: set route type for anycast routes (bsc#1042286).
  • net: l3mdev: Add master device lookup by index (bsc#1042286).
  • net: make netdevforeachlowerdev safe for device removal (bsc#1042286).
  • net/mlx4_core: Avoid command timeouts during VF driver device shutdown (bsc#1028017).
  • net/mlx4_core: Avoid delays during VF driver device shutdown (bsc#1028017).
  • net/mlx4_core: Fix racy CQ (Completion Queue) free (bsc#1028017).
  • net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#1028017).
  • net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#1028017).
  • net/mlx4_en: Fix bad WQE issue (bsc#1028017).
  • net/mlx5: Do not unlock fte while still using it (bsc#966170 bsc#966172 bsc#966191).
  • net/mlx5e: Modify TIRs hash only when it's needed (bsc#966170 bsc#966172 bsc#966191).
  • net/mlx5: Fix create autogroup prev initializer (bsc#966170 bsc#966172 bsc#966191).
  • net/mlx5: Prevent setting multicast macs for VFs (bsc#966170 bsc#966172 bsc#966191).
  • net/mlx5: Release FTE lock in error flow (bsc#966170 bsc#966172 bsc#966191).
  • net: remove useless memset's in drivers get_stats64 (bsc#1019351).
  • net: vrf: Create FIB tables on link create (bsc#1042286).
  • net: vrf: Fix crash when IPv6 is disabled at boot time (bsc#1042286).
  • net: vrf: Fix dev refcnt leak due to IPv6 prefix route (bsc#1042286).
  • net: vrf: Fix dst reference counting (bsc#1042286).
  • net: vrf: protect changes to private data with rcu (bsc#1042286).
  • net: vrf: Switch dst dev to loopback on device delete (bsc#1042286).
  • netvsc: add rcu_read locking to netvsc callback (fate#320485).
  • netxennic: set rcode to the return status from the call to netxenissue_cmd (bsc#966339 FATE#320150).
  • net: xgene: avoid bogus maybe-uninitialized warning (bsc#1019351).
  • net: xgene: fix backward compatibility fix (bsc#1019351).
  • net/xgene: fix error handling during reset (bsc#1019351).
  • net: xgene: move xgenecleptree_ewdn data off stack (bsc#1019351).
  • nfit: fail DSMs that return non-zero status by default (bsc#1023175).
  • nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).
  • nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).
  • nfs: do not try to cross a mountpount when there isn't one there (bsc#1028041).
  • nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).
  • nfs: Fix an LOCK/OPEN race when unlinking an open file (git-fixes).
  • nfs: Fix 'Do not increment lock sequence ID after NFS4ERR_MOVED' (git-fixes).
  • nfs: Fix inode corruption in nfsprimedcache() (git-fixes).
  • nfs: Fix missing pgcleanup after nfspageiocondcomplete() (git-fixes).
  • nfs: Fix NFS4 nfs4doreclaim() might_sleep()/scheduling while atomic splats. Bug exists in all RT trees >= v3.16, was spotted/fixed in v4.8-rt, but with no stable-rt backport. Pick it up.
  • nfs: flush out dirty data on file fput() (bsc#1021762).
  • nfs: Use GFP_NOIO for two allocations in writeback (git-fixes).
  • nfsv4.1: Fix Oopsable condition in server callback races (git-fixes).
  • nfsv4: fix a reference leak caused WARNING messages (git-fixes).
  • nfsv4: Fix the underestimation of delegation XDR space reservation (git-fixes).
  • nsfs: mark dentry with DCACHE_RCUACCESS (bsc#1012829).
  • nvdimm: kabi protect ndcmdout_size() (bsc#1023175).
  • nvme: apply DELAYBEFORECHK_RDY quirk at probe time too (bsc#1020685).
  • nvme: Delete created IO queues on reset (bsc#1031717).
  • nvme: Do not suspend admin queue that wasn't created (bsc#1026505).
  • nvme: submit nvmeadminactivate_fw to admin queue (bsc#1044532).
  • nvme: Suspend all queues before deletion (bsc#1026505).
  • ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock (bsc#1004003).
  • ocfs2: fix deadlock issue when taking inode lock at vfs entry points (bsc#1004003).
  • overlayfs: compat, fix incorrect dentry use in ovl_rename2 (bsc#1032400).
  • overlayfs: compat, use correct dentry to detect compat mode in ovlcompatis_whiteout (bsc#1032400).
  • pci: Add devmrequestpcibusresources() (bsc#1019351).
  • pci/AER: include header file (bsc#964944,FATE#319965).
  • pci: generic: Fix pciremapiospace() failure path (bsc#1019630).
  • pci: hv: Fix wslottodevfn() to fix warnings on device removal (fate#320485, bug#1028217).
  • pci: hv: Use device serial number as PCI domain (fate#320485, bug#1028217).
  • pci: pciehp: Prioritize data-link event over presence detect (bsc#1031040,bsc#1037483).
  • pci: Reverse standard ACS vs device-specific ACS enabling (bsc#1030057).
  • pci: Work around Intel Sunrise Point PCH incorrect ACS capability (bsc#1030057).
  • pci: xgene: Add local struct device pointers (bsc#1019351).
  • pci: xgene: Add register accessors (bsc#1019351).
  • pci: xgene: Free bridge resource list on failure (bsc#1019351).
  • pci: xgene: Make explicitly non-modular (bsc#1019351).
  • pci: xgene: Pass struct xgenepcieport to setup functions (bsc#1019351).
  • pci: xgene: Remove unused platform data (bsc#1019351).
  • pci: xgene: Request host bridge window resources (bsc#1019351).
  • percpu: remove unused chunkalloc parameter from pcpuget_pages() (bnc#971975 VM -- git fixes).
  • perf/x86/intel/rapl: Make Knights Landings support functional (bsc#1042517).
  • perf/x86/intel/uncore: Remove SBOX support for Broadwell server (bsc#1035887).
  • perf: xgene: Remove bogus IS_ERR() check (bsc#1019351).
  • phy: qcom-usb-hs: Add depends on EXTCON (4.4.68 stable queue).
  • phy: xgene: rename 'enum phymode' to 'enum xgenephy_mode' (bsc#1019351).
  • pidns: Sleep in TASKINTERRUPTIBLE in zappidns_processes (bnc#1012985).
  • ping: implement proper locking (bsc#1031003).
  • pkcs#7: fix missing break on OID_sha224 case (bsc#1031717).
  • platform/x86: fujitsu-laptop: use brightnesssetblocking for LED-setting callbacks (bsc#1031717).
  • pm / QoS: Fix memory leak on resume_latency.notifiers (bsc#1043231).
  • pm / wakeirq: Enable dedicated wakeirq for suspend (bsc#1031717).
  • pm / wakeirq: Fix spurious wake-up events for dedicated wakeirqs (bsc#1031717).
  • pm / wakeirq: report a wakeup_event on dedicated wekup irq (bsc#1031717).
  • power: bq27xxx: fix register numbers of bq27500 (bsc#1031717).
  • powerpc/64: Fix flush(d|i)cacherange() called from modules (bnc#863764 fate#315275, LTC#103998).
  • powerpc: Blacklist GCC 5.4 6.1 and 6.2 (boo#1028895).
  • powerpc: Create a helper for getting the kernel toc value (FATE#322421).
  • powerpc/fadump: Fix the race in crash_fadump() (bsc#1022971).
  • powerpc/fadump: Reserve memory at an offset closer to bottom of RAM (bsc#1032141).
  • powerpc/fadump: Update fadump documentation (bsc#1032141).
  • powerpc/ftrace: Add Kconfig & Make glue for mprofile-kernel (FATE#322421).
  • powerpc/ftrace: Add support for -mprofile-kernel ftrace ABI (FATE#322421).
  • powerpc/ftrace: Use $(CCFLAGSFTRACE) when disabling ftrace (FATE#322421).
  • powerpc/ftrace: Use generic ftracemodifyall_code() (FATE#322421).
  • powerpc: introduce TIFKGRIN_PROGRESS thread flag (FATE#322421).
  • powerpc/livepatch: Add livepatch header (FATE#322421).
  • powerpc/livepatch: Add live patching support on ppc64le (FATE#322421).
  • powerpc/livepatch: Add livepatch stack to struct thread_info (FATE#322421).
  • powerpc/module: Create a special stub for ftrace_caller() (FATE#322421).
  • powerpc/module: Mark module stubs with a magic value (FATE#322421).
  • powerpc/module: Only try to generate the ftrace_caller() stub once (FATE#322421).
  • powerpc/modules: Never restore r2 for a mprofile-kernel style mcount() call (FATE#322421).
  • powerpc/powernv: Fix opal_exit tracepoint opcode (4.4.68 stable queue).
  • power: reset: xgene-reboot: Unmap region obtained by of_iomap (bsc#1019351).
  • power: supply: bq24190charger: Call powersupply_changed() for relevant component (4.4.68 stable queue).
  • power: supply: bq24190charger: Call setmodehost() on pmresume() (4.4.68 stable queue).
  • power: supply: bq24190charger: Do not read fault register outside irqhandle_thread() (4.4.68 stable queue).
  • power: supply: bq24190charger: Fix irq trigger to IRQFTRIGGER_FALLING (4.4.68 stable queue).
  • power: supply: bq24190_charger: Handle fault before status on interrupt (4.4.68 stable queue).
  • power: supply: bq24190charger: Install irqhandler_thread() at end of probe() (4.4.68 stable queue).
  • printk: Switch to the sync mode when an emergency message is printed (bsc#1034995).
  • qeth: check not more than 16 SBALEs on the completion queue (bnc#1009718, LTC#148203).
  • quota: fill in Q_XGETQSTAT inode information for inactive quotas (bsc#1042356).
  • radix-tree: fix radixtreeiter_retry() for tagged iterators (bsc#1012829).
  • raid1: a new I/O barrier implementation to remove resync window (bsc#998106,bsc#1020048,bsc#982783).
  • raid1: avoid unnecessary spin locks in I/O barrier code (bsc#998106,bsc#1020048,bsc#982783).
  • raid1: ignore discard error (bsc#1017164).
  • ravb: Fix use-after-free on ifconfig eth0 down (git-fixes).
  • rdma/iw_cxgb4: Add missing error codes for act open cmd (bsc#1026570).
  • rdma/iw_cxgb4: Low resource fixes for Completion queue (bsc#1026570).
  • rdma/iwcxgb4: only read markersenabled mod param once (bsc#1026570).
  • Refresh patches.suse/blk-timeout-no-round. Refresh patches.drivers/0041-block-add-ability-to-flag-write-back-caching-on-a-device.patch Do not collide with QUEUEFLAGWC from upstream (bsc#1022547)
  • regulator: isl9305: fix array size (bsc#1031717).
  • reiserfs: fix race in prealloc discard (bsc#987576).
  • Revert 'acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison)' (kabi).
  • Revert 'btrfs: qgroup: Move half of the qgroup accounting time out of' (bsc#1017461 bsc#1033885).
  • Revert 'btrfs: qgroup: Move half of the qgroup accounting time out of' This reverts commit f69c1d0f6254c73529a48fd2f87815d047ad7288.
  • Revert 'give up on gcc ilog2() constant optimizations' (kabi).
  • Revert 'KVM: nested VMX: disable perf cpuid reporting' (4.4.68 stable queue).
  • Revert 'l2tp: take reference on sessions being dumped' (kabi).
  • Revert 'mac80211: pass block ack session timeout to to driver' (kabi).
  • Revert 'mac80211: RX BA support for sta maxrxaggregation_subframes' (kabi).
  • Revert 'net: introduce device minheaderlen' (kabi).
  • Revert 'net/mlx4en: Avoid unregisternetdev at shutdown flow' (bsc#1028017).
  • Revert 'nfit, libnvdimm: fix interleave set cookie calculation' (kabi).
  • Revert 'RDMA/core: Fix incorrect structure packing for booleans' (kabi).
  • Revert 'target: Fix NULL dereference during LUN lookup + active I/O shutdown' (kabi).
  • Revert 'wlcore: Add RXBAWINSIZECHANGE_EVENT event' (kabi).
  • rpm/kernel-binary.spec.in: Fix installation of /etc/uefi/certs (bsc#1019594)
  • rpm/kernel-binary.spec: remove superfluous flags This should make build logs more readable and people adding more flags should have easier time finding a place to add them in the spec file.
  • rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060)
  • rpm/SLES-UEFI-SIGN-Certificate-2048.crt: Update the certificate (bsc#1035922)
  • rtc: cmos: avoid unused function warning (bsc#1022429).
  • rtc: cmos: Clear ACPI-driven alarms upon resume (bsc#1022429).
  • rtc: cmos: Do not enable interrupts in the middle of the interrupt handler (bsc#1022429).
  • rtc: cmos: Restore alarm after resume (bsc#1022429).
  • rtlwifi: rtl_usb: Fix missing entry in USB driver's private data (bsc#1026462).
  • rtnetlink: NUL-terminate IFLAPHYSPORT_NAME string (4.4.68 stable queue).
  • rtnl: reset calcit fptr in rtnl_unregister() (bsc#1042286).
  • s390/cpuinfo: show maximum thread id (bnc#1009718, LTC#148580).
  • s390/dasd: check if query host access feature is supported (bsc#1037871).
  • s390/kmsg: add missing kmsg descriptions (bnc#1025683, LTC#151573).
  • s390/mm: fix zone calculation in archaddmemory() (bnc#1025683, LTC#152318).
  • s390/sysinfo: show partition extended name and UUID if available (bnc#1009718, LTC#150160).
  • s390/time: LPAR offset handling (bnc#1009718, LTC#146920).
  • s390/time: move PTFF definitions (bnc#1009718, LTC#146920).
  • sbp-target: Fix second argument of percpuidaalloc() (bsc#1032803).
  • sched: Allow hotplug notifiers to be setup early (bnc#1022476).
  • sched/core: Fix incorrect utilization accounting when switching to fair class (bnc#1022476).
  • sched/core: Fix setusernice() (bnc#1022476).
  • sched/core, x86/topology: Fix NUMA in package topology bug (bnc#1022476).
  • sched/cputime: Add steal time support to full dynticks CPU time accounting (bnc#1022476).
  • sched/cputime: Fix prev steal time accouting during CPU hotplug (bnc#1022476).
  • sched/deadline: Always calculate end of period on sched_yield() (bnc#1022476).
  • sched/deadline: Fix a bug in dl_overflow() (bnc#1022476).
  • sched/deadline: Fix lock pinning warning during CPU hotplug (bnc#1022476).
  • sched/deadline: Fix wrap-around in DL heap (bnc#1022476).
  • sched/fair: Avoid using decayloadmissed() with a negative value (bnc#1022476).
  • sched/fair: Fix fixed point arithmetic width for shares and effective load (bnc#1022476).
  • sched/fair: Fix loadabovecapacity fixed point arithmetic width (bnc#1022476).
  • sched/fair: Fix min_vruntime tracking (bnc#1022476).
  • sched/fair: Fix the wrong throttled clock time for cfsrqclock_task() (bnc#1022476).
  • sched/fair: Improve PELT stuff some more (bnc#1022476).
  • sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting (bsc#1018419).
  • sched: Make wakeupnohz_cpu() handle CPUs going offline (bnc#1022476).
  • sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1022476).
  • sched/rt: Kick RT bandwidth timer immediately on start up (bnc#1022476).
  • sched/rt, sched/dl: Do not push if task's scheduling class was changed (bnc#1022476).
  • scsi: be2iscsi: Add FUNCTION_RESET during driver unload (bsc#1038458).
  • scsi: be2iscsi: Add IOCTL to check UER supported (bsc#1038458).
  • scsi: be2iscsi: Add TPE recovery feature (bsc#1038458).
  • scsi: be2iscsi: Add V1 of EPFW cleanup IOCTL (bsc#1038458).
  • scsi: be2iscsi: allocate enough memory in beiscsibootget_sinfo() (bsc#1038458).
  • scsi: be2iscsi: Check all zeroes IP before issuing IOCTL (bsc#1038458).
  • scsi: be2iscsi: Fail the sessions immediately after TPE (bsc#1038458).
  • scsi: be2iscsi: Fix async PDU handling path (bsc#1038458).
  • scsi: be2iscsi: Fix bad WRB index error (bsc#1038458).
  • scsi: be2iscsi: Fix checks for HBA in error state (bsc#1038458).
  • scsi: be2iscsi: Fix gateway APIs to support IPv4 & IPv6 (bsc#1038458).
  • scsi: be2iscsi: Fix POST check and reset sequence (bsc#1038458).
  • scsi: be2iscsi: Fix queue and connection parameters (bsc#1038458).
  • scsi: be2iscsi: Fix release of DHCP IP in static mode (bsc#1038458).
  • scsi: be2iscsi: Fix to add timer for UE detection (bsc#1038458).
  • scsi: be2iscsi: Fix to make boot discovery non-blocking (bsc#1038458).
  • scsi: be2iscsi: Fix to use correct configuration values (bsc#1038458).
  • scsi: be2iscsi: Handle only NETPARAM in ifaceget_param (bsc#1038458).
  • scsi: be2iscsi: Move functions to right files (bsc#1038458).
  • scsi: be2iscsi: Move VLAN code to common ifacesetparam (bsc#1038458).
  • scsi: be2iscsi: Reduce driver load/unload time (bsc#1038458).
  • scsi: be2iscsi: Remove allocmcctag & beiscsipcisoft_reset (bsc#1038458).
  • scsi: be2iscsi: Remove isr_lock and dead code (bsc#1038458).
  • scsi: be2iscsi: Rename iface get/set/create/destroy APIs (bsc#1038458).
  • scsi: be2iscsi: Replace bh version for mcclock spinlock (bsc#1038458).
  • scsi: be2iscsi: Set and return right iface v4/v6 states (bsc#1038458).
  • scsi: be2iscsi: Update copyright information (bsc#1038458).
  • scsi: be2iscsi: Update iface handle before any set param (bsc#1038458).
  • scsi: be2iscsi: Update the driver version (bsc#1038458).
  • scsi: cxgb4i: libcxgbi: add missing module_put() (bsc#1018885).
  • scsi: cxgb4i: libcxgbi: cxgb4: add T6 iSCSI completion feature (bsc#1021424).
  • scsi: cxlflash: Remove the device cleanly in the system shutdown path (bsc#1028310, fate#321597, bsc#1034762). cherry-pick from SP3
  • scsidhalua: do not call BUG_ON when updating port group (bsc#1028340).
  • scsidhalua: Do not modify the interval value for retries (bsc#1012910).
  • scsidhalua: Do not retry for unmapped device (bsc#1012910).
  • scsi: do not print 'reservation conflict' for TEST UNIT READY (bsc#1027054).
  • scsi_error: count medium access timeout only once per EH run (bsc#993832, bsc#1032345).
  • scsi: fnic: Correcting rport check location in fnicqueuecommandlck (bsc#1035920).
  • scsi: ipr: do not set DID_PASSTHROUGH on CHECK CONDITION (bsc#1034419).
  • scsi: ipr: Driver version 2.6.4 (bsc#1031555, fate#321595).
  • scsi: ipr: Error path locking fixes (bsc#1031555, fate#321595).
  • scsi: ipr: Fix abort path race condition (bsc#1031555, fate#321595).
  • scsi: ipr: Fix missed EH wakeup (bsc#1031555, fate#321595).
  • scsi: ipr: Fix SATA EH hang (bsc#1031555, fate#321595).
  • scsi: ipr: Remove redundant initialization (bsc#1031555, fate#321595).
  • scsi: macscsi: Fix MACSCSI=m option when SCSI=m (4.4.68 stable queue).
  • scsi: scsidhalua: Check scsideviceget() return value (bsc#1040125).
  • scsi: scsidhemc: return success in clariionstdinquiry() (4.4.68 stable queue).
  • scsitransportfc: do not call queue_work under lock (bsc#1013887).
  • scsitransportfc: fixup race condition in fcrportfinal_delete() (bsc#1013887).
  • scsitransportfc: return -EBUSY for deleted vport (bsc#1013887).
  • sctp: check af before verify address in sctpaddrid2transport (git-fixes).
  • sd: always scan VPD pages if thin provisioning is enabled (bsc#1013792).
  • serial: 8250_omap: Fix probe and remove for PM runtime (4.4.68 stable queue).
  • series.conf cosmetic adjustment (missing rt version placeholders)
  • series.conf: remove silly comment
  • ses: Fix SAS device detection in enclosure (bsc#1016403).
  • sfc: reduce severity of PIO buffer alloc failures (bsc#1019168).
  • sfc: refactor debug-or-warnings printks (bsc#1019168).
  • softirq: Let ksoftirqd do its job (bsc#1019618).
  • staging: emxxudc: remove incorrect _init annotations (4.4.68 stable queue).
  • staging: rtl8188eu: prevent an underflow in rtwcheckbeacon_data() (bsc#1031717).
  • staging: wlan-ng: add missing byte order conversion (4.4.68 stable queue).
  • sunrpc: Allow xprt->ops->timer method to sleep (git-fixes).
  • sunrpc: ensure correct error is reported by xstcpsetup_socket() (git-fixes).
  • sunrpc: fix UDP memory accounting (git-fixes).
  • sunrpc: Silence WARN_ON when NFSv4.1 over RDMA is in use (git-fixes).
  • supported.conf: added drivers/net/ethernet/chelsio/libcxgb/libcxgb
  • supported.conf: Add tcp_westwood as supported module (fate#322432)
  • supported.conf: Bugzilla and FATE references for dcdbas and dell_rbu
  • sysfs: be careful of error returns from ops->show() (bsc#1028883).
  • taint/module: Clean up global and module taint flags handling (fate#313296).
  • target: add XCOPY target/segment desc sense codes (bsc#991273).
  • target: bounds check XCOPY segment descriptor list (bsc#991273).
  • target: bounds check XCOPY total descriptor list length (bsc#991273).
  • target: check for XCOPY parameter truncation (bsc#991273).
  • target: check XCOPY segment descriptor CSCD IDs (bsc#1017170).
  • target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273).
  • target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273).
  • target: support XCOPY requests without parameters (bsc#991273).
  • target: use XCOPY segment descriptor CSCD IDs (bsc#1017170).
  • target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273).
  • tcp: account for ts offset only if tsecr not zero (bsc#1042286).
  • tcp: do not inherit fastopen_req from parent (4.4.68 stable queue).
  • tcp: do not underestimate skb->truesize in tcptrimhead() (4.4.68 stable queue).
  • tcp: fastopen: accept data/FIN present in SYNACK message (bsc#1042286).
  • tcp: fastopen: avoid negative skforwardalloc (bsc#1042286).
  • tcp: fastopen: call tcp_fin() if FIN present in SYNACK (bsc#1042286).
  • tcp: fastopen: fix rcv_wup initialization for TFO server on SYN/data (bsc#1042286).
  • tcp: fix wraparound issue in tcp_lp (4.4.68 stable queue).
  • thp: fix MADV_DONTNEED vs. numa balancing race (bnc#1027974).
  • thp: reduce indentation level in changehugepmd() (bnc#1027974).
  • tpm: Downgrade error level (bsc#1042535).
  • tpm: fix checks for policy digest existence in tpm2sealtrusted() (bsc#1034048, Pending fixes 2017-04-10).
  • tpm: fix RC value check in tpm2sealtrusted (bsc#1034048, Pending fixes 2017-04-10).
  • tpm: fix: set continueSession attribute for the unseal operation (bsc#1034048, Pending fixes 2017-04-10).
  • tracing/kprobes: Enforce kprobes teardown after testing (bnc#1012985).
  • udp: avoid ufo handling on IP payload compression packets (bsc#1042286).
  • udplite: call proper backlog handlers (bsc#1042286).
  • Update mainline reference in patches.drivers/drm-ast-Fix-memleaks-in-error-path-in-astfbcreate.patch See (bsc#1028158) for the context in which this was discovered upstream.
  • Update metadata for serial fixes (bsc#1013001)
  • Update patches.fixes/xen-silence-efi-error-messge.patch (bnc#1039900).
  • Update patches.kernel.org/patch-4.4.47-48 (bnc#1012382 bnc#1022181). Add a bnc reference.
  • usb: chipidea: Handle extcon events properly (4.4.68 stable queue).
  • usb: chipidea: Only read/write OTGSC from one place (4.4.68 stable queue).
  • usb: host: ehci-exynos: Decrese node refcount on exynosehciget_phy() error paths (4.4.68 stable queue).
  • usb: host: ohci-exynos: Decrese node refcount on exynosehciget_phy() error paths (4.4.68 stable queue).
  • usb: musb: ux500: Fix NULL pointer dereference at system PM (bsc#1038033).
  • usb: serial: ark3116: fix open error handling (bnc#1038043).
  • usb: serial: ch341: add register and USB request definitions (bnc#1038043).
  • usb: serial: ch341: add support for parity, frame length, stop bits (bnc#1038043).
  • usb: serial: ch341: fix baud rate and line-control handling (bnc#1038043).
  • usb: serial: ch341: fix line settings after reset-resume (bnc#1038043).
  • usb: serial: ch341: fix modem-status handling (bnc#1038043).
  • usb: serial: ch341: reinitialize chip on reconfiguration (bnc#1038043).
  • usb: serial: digi_acceleport: fix incomplete rx sanity check (4.4.68 stable queue).
  • usb: serial: fix compareconstfl.cocci warnings (bnc#1038043).
  • usb: serial: ftdi_sio: fix latency-timer error handling (4.4.68 stable queue).
  • usb: serial: io_edgeport: fix descriptor error handling (4.4.68 stable queue).
  • usb: serial: io_edgeport: fix epic-descriptor handling (bnc#1038043).
  • usb: serial: keyspan_pda: fix receive sanity checks (4.4.68 stable queue).
  • usb: serial: mct_u232: fix modem-status error handling (4.4.68 stable queue).
  • usb: serial: quatech2: fix control-message error handling (bnc#1038043).
  • usb: serial: sierra: fix bogus alternate-setting assumption (bnc#1038043).
  • usb: serial: ssu100: fix control-message error handling (bnc#1038043).
  • usb: serial: tiusb3410_5052: fix control-message error handling (4.4.68 stable queue).
  • Use make --output-sync feature when available (bsc#1012422). The mesages in make output can interleave making it impossible to extract warnings reliably. Since version 4 GNU Make supports --output-sync flag that prints output of each sub-command atomically preventing this issue. Detect the flag and use it if available.
  • Use up spare in struct module for livepatch (FATE#322421).
  • vmxnet3: segCnt can be 1 for LRO packets (bsc#988065).
  • vrf: remove slave queue and private slave struct (bsc#1042286).
  • vsock: Detach QP check should filter out non matching QPs (bsc#1036752).
  • x86/apic/uv: Silence a shift wrapping warning (bsc#1023866).
  • x86/CPU/AMD: Fix Zen SMT topology (bsc#1027512).
  • x86/ioapic: Change prototype of acpiioapicadd() (bsc#1027153, bsc#1027616).
  • x86/ioapic: Fix incorrect pointers in ioapicsetupresources() (bsc#1027153, bsc#1027616).
  • x86/ioapic: Fix IOAPIC failing to request resource (bsc#1027153, bsc#1027616).
  • x86/ioapic: fix kABI (hide added include) (bsc#1027153, bsc#1027616).
  • x86/ioapic: Fix lost IOAPIC resource after hot-removal and hotadd (bsc#1027153, bsc#1027616).
  • x86/ioapic: Fix setup_res() failing to get resource (bsc#1027153, bsc#1027616).
  • x86/ioapic: Ignore root bridges without a companion ACPI device (bsc#1027153, bsc#1027616).
  • x86/ioapic: Restore IO-APIC irq_chip retrigger callback (4.4.68 stable queue).
  • x86/ioapic: Simplify ioapicsetupresources() (bsc#1027153, bsc#1027616).
  • x86/ioapic: Support hot-removal of IOAPICs present during boot (bsc#1027153, bsc#1027616).
  • x86/mce: Do not print MCEs when mcelog is active (bsc#1013994).
  • x86/MCE: Dump MCE to dmesg if no consumers (bsc#1013994).
  • x86/mce: Fix copy/paste error in exception table entries (fate#319858).
  • x86, mm: fix guppterange() vs DAX mappings (bsc#1026405).
  • x86/mm/gup: Simplify getuserpages() PTE bit handling (bsc#1026405).
  • x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0 (4.4.68 stable queue).
  • x86/PCI: Mark Broadwell-EP Home Agent 1 as having non-compliant BARs (bsc#9048891).
  • x86/platform/intel/iosf_mbi: Add a mutex for P-Unit access (bsc#1011913).
  • x86/platform/intel/iosf_mbi: Add a PMIC bus access notifier (bsc#1011913).
  • x86/platform/intel-mid: Correct MSI IRQ line for watchdog device (4.4.68 stable queue).
  • x86/platform: Remove warning message for duplicate NMI handlers (bsc#1029220).
  • x86/platform/UV: Add basic CPU NMI health check (bsc#1023866).
  • x86/platform/UV: Add Support for UV4 Hubless NMIs (bsc#1023866).
  • x86/platform/UV: Add Support for UV4 Hubless systems (bsc#1023866).
  • x86/platform/uv/BAU: Add generic function pointers (bsc#1035024).
  • x86/platform/uv/BAU: Add payload descriptor qualifier (bsc#1035024).
  • x86/platform/uv/BAU: Add status mmr location fields to bau_control (bsc#1035024).
  • x86/platform/uv/BAU: Add UV4-specific functions (bsc#1035024).
  • x86/platform/uv/BAU: Add uvbauversion enumerated constants (bsc#1035024).
  • x86/platform/uv/BAU: Add waitcompletion to bauoperations (bsc#1035024).
  • x86/platform/uv/BAU: Clean up and update printks (bsc#1035024).
  • x86/platform/uv/BAU: Cleanup bau_operations declaration and instances (bsc#1035024).
  • x86/platform/uv/BAU: Clean up pq_init() (bsc#1035024).
  • x86/platform/uv/BAU: Clean up vertical alignment (bsc#1035024).
  • x86/platform/uv/BAU: Convert uvphysnodeaddr() use to uvgpatooffset() (bsc#1035024).
  • x86/platform/uv/BAU: Disable software timeout on UV4 hardware (bsc#1035024).
  • x86/platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack register (bsc#1035024).
  • x86/platform/uv/BAU: Fix payload queue setup on UV4 hardware (bsc#1035024).
  • x86/platform/uv/BAU: Implement uv4waitcompletion with read_status (bsc#1035024).
  • x86/platform/uv/BAU: Populate ->uvhub_version with UV4 version information (bsc#1035024).
  • x86/platform/uv/BAU: Use generic function pointers (bsc#1035024).
  • x86/platform/UV: Clean up the NMI code to match current coding style (bsc#1023866).
  • x86/platform/UV: Clean up the UV APIC code (bsc#1023866).
  • x86/platform/UV: Ensure uvsysteminit is called when necessary (bsc#1023866).
  • x86/platform/UV: Fix 2 socket config problem (bsc#1023866).
  • x86/platform/uv: Fix calculation of Global Physical Address (bsc#1031147).
  • x86/platform/UV: Fix panic with missing UVsystab support (bsc#1023866).
  • x86/platform/UV: Initialize PCH GPPD0 NMI Pin to be NMI source (bsc#1023866).
  • x86/platform/UV: Verify NMI action is valid, default is standard (bsc#1023866).
  • x86/ras/therm_throt: Do not log a fake MCE for thermal events (bsc#1028027).
  • xen: add sysfs node for guest type (bnc#1037840).
  • xen: adjust early dom0 p2m handling to xen hypervisor behavior (bnc#1031470).
  • xen-blkback: do not leak stack data via response ring (bsc#1042863 XSA-216).
  • xen-blkfront: correct maximum segment accounting (bsc#1018263).
  • xen-blkfront: do not call talktoblkback when already connected to blkback.
  • xen/blkfront: Fix crash if backend does not follow the right states.
  • xen-blkfront: free resources if xlvbdallocgendisk fails.
  • xen/mce: do not issue error message for failed /dev/mcelog registration (bnc#1036638).
  • xen/netback: set default upper limit of tx/rx queues to 8 (bnc#1019163).
  • xen/netfront: set default upper limit of tx/rx queues to 8 (bnc#1019163).
  • xen: Use machine addresses in /sys/kernel/vmcoreinfo when PV (bsc#1014136)
  • xfrm: Fix memory leak of aead algorithm name (bsc#1042286).
  • xfrm: Only add l3mdev oif to dst lookups (bsc#1042286).
  • xfs: add missing include dependencies to xfs_dir2.h (bsc#1042421).
  • xfsdmapi: fix the debug compilation of xfsdmapi (bsc#989056).
  • xfs: do not allow di_size with high bit set (bsc#1024234).
  • xfs: do not assert fail on non-async buffers on ioacct decrement (bsc#1041160).
  • xfs: do not take the IOLOCK exclusive for direct I/O page invalidation (bsc#1015609).
  • xfs: do not warn on buffers not being recovered due to LSN (bsc#1043598).
  • xfs: exclude never-released buffers from buftarg I/O accounting (bsc#1024508).
  • xfs: fix broken multi-fsb buffer logging (bsc#1024081).
  • xfs: fix buffer overflow dmgetdirattrs/dmgetdirattrs2 (bsc#989056).
  • xfs: fix eofblocks race with file extending async dio writes (bsc#1040929).
  • xfs: Fix missed holes in SEEK_HOLE implementation (bsc#1041168).
  • xfs: fix off-by-one on max nrpages in xfsfindgetdesired_pgoff() (bsc#1041168).
  • xfs: fix up xfsswapextent_forks inline extent handling (bsc#1023888).
  • xfs: fix xfsmodeto_ftype() prototype (bsc#1043598).
  • xfs: in attrlistby_handle, copy the cursor back to userspace (bsc#1041242).
  • xfs: log recovery tracepoints to track current lsn and buffer submission (bsc#1043598).
  • xfs: Make _xfsxattrputlisten preperly report errors (bsc#1041242).
  • xfs: only return -errno or success from attr ->put_listent (bsc#1041242).
  • xfs: pass current lsn to log recovery buffer validation (bsc#1043598).
  • xfs: refactor log record unpack and data processing (bsc#1043598).
  • xfs: replace xfsmodeto_ftype table with switch statement (bsc#1042421).
  • xfs: rework log recovery to submit buffers on LSN boundaries (bsc#1043598).
  • xfs: rework the inline directory verifiers (bsc#1042421).
  • xfs: sanity check directory inode di_size (bsc#1042421).
  • xfs: sanity check inode di_mode (bsc#1042421).
  • xfs: Split default quota limits by quota type (bsc#1040941).
  • xfs: track and serialize in-flight async buffers against unmount (bsc#1024508).
  • xfs: track and serialize in-flight async buffers against unmount - kABI (bsc#1024508).
  • xfs: update metadata LSN in buffers during log recovery (bsc#1043598).
  • xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160).
  • xfs: verify inline directory data forks (bsc#1042421).
  • xgene_enet: remove bogus forward declarations (bsc#1032673).
  • zswap: do not paramsetcharp while holding spinlock (VM Functionality, bsc#1042886).
  • blacklist.conf: add non-applicable fixes for iwlwifi (FATE#323335)
  • blacklist.conf: blacklist c34a69059d78 (bnc#1044880)
  • btrfs: disable possible cause of premature ENOSPC (bsc#1040182)
  • btrfs: Manually implement devicetotalbytes getter/setter (bsc#1043912).
  • btrfs: Round down values which are written for totalbytessize (bsc#1043912).
  • dm: remove dummy dm_table definition (bsc#1045307)
  • Fix soft lockup in svcrdmasend (bsc#1044854).
  • fs/exec.c: account for argv/envp pointers (bnc#1039354, CVE-2017-1000365).
  • hpsa: limit transfer length to 1MB (bsc#1025461).
  • hwpoison, memcg: forcibly uncharge LRU pages (bnc#1046105).
  • IB/ipoib: Fix memory leak in create child syscall (bsc#1022595 FATE#322350).
  • ibmvnic: Correct return code checking for ibmvnic_init during probe (bsc#1045286).
  • ibmvnic: Fix assignment of RX/TX IRQ's (bsc#1046589).
  • ibmvnic: Fix error handling when registering long-term-mapped buffers (bsc#1045568).
  • ibmvnic: Fix incorrectly defined ibmvnicrequestmap_rsp structure (bsc#1045568).
  • ibmvnic: Remove module author mailing address (bsc#1045467).
  • ibmvnic: Return from ibmvnicresume if not in VNICOPEN state (bsc#1045235).
  • iwcxgb4: Fix error return code in c4iwrdev_open() (bsc#1026570).
  • iwlwifi: 8000: fix MODULE_FIRMWARE input.
  • iwlwifi: 9000: increase the number of queues.
  • iwlwifi: add device ID for 8265.
  • iwlwifi: add device IDs for the 8265 device.
  • iwlwifi: add disable_11ac module param.
  • iwlwifi: add new 3168 series devices support.
  • iwlwifi: add new 8260 PCI IDs.
  • iwlwifi: add new 8265.
  • iwlwifi: add new 8265 series PCI ID.
  • iwlwifi: Add new PCI IDs for 9260 and 5165 series.
  • iwlwifi: Add PCI IDs for the new 3168 series.
  • iwlwifi: Add PCI IDs for the new series 8165.
  • iwlwifi: add support for 12K Receive Buffers.
  • iwlwifi: add support for getting HW address from CSR.
  • iwlwifi: avoid d0i3 commands when no/init ucode is loaded.
  • iwlwifi: bail out in case of bad trans state.
  • iwlwifi: block the queues when we send ADD_STA for uAPSD.
  • iwlwifi: change the Intel Wireless email address.
  • iwlwifi: check for valid ethernet address provided by OEM.
  • iwlwifi: clean up transport debugfs handling.
  • iwlwifi: clear ieee80211txinfo->driverdata in the opmode.
  • iwlwifi: Document missing module options.
  • iwlwifi: dump prph registers in a common place for all transports.
  • iwlwifi: dvm: advertise NETIFFSG.
  • iwlwifi: dvm: fix compareconstfl.cocci warnings.
  • iwlwifi: dvm: handle zero brightness for wifi LED.
  • iwlwifi: dvm: remove a wrong dependency on m.
  • iwlwifi: dvm: remove Kconfig default.
  • iwlwifi: dvm: remove stray debug code.
  • iwlwifi: export the nograb version of PRPH IO functions.
  • iwlwifi: expose fw usniffer mode to more utilities.
  • iwlwifi: fix double hyphen in MODULE_FIRMWARE for 8000.
  • iwlwifi: Fix firmware name maximum length definition.
  • iwlwifi: fix name of ucode loaded for 8265 series.
  • iwlwifi: fix printf specifier.
  • iwlwifi: generalize d0i3entrytimeout module parameter.
  • iwlwifi: mvm: adapt the firmware assert log to new firmware.
  • iwlwifi: mvm: add 9000-series RX API.
  • iwlwifi: mvm: add 9000 series RX processing.
  • iwlwifi: mvm: add a non-trigger window to fw dbg triggers.
  • iwlwifi: mvm: add an option to start rs from HT/VHT rates.
  • iwlwifi: mvm: Add a station in monitor mode.
  • iwlwifi: mvm: add bt rrc and ttc to debugfs.
  • iwlwifi: mvm: add bt settings to debugfs.
  • iwlwifi: mvm: add ctdp operations to debugfs.
  • iwlwifi: mvm: add CT-KILL notification.
  • iwlwifi: mvm: add debug print if scan config is ignored.
  • iwlwifi: mvm: add extended dwell time.
  • iwlwifi: mvm: add new ADD_STA command version.
  • iwlwifi: mvm: Add P2P client snoozing.
  • iwlwifi: mvm: add registration to cooling device.
  • iwlwifi: mvm: add registration to thermal zone.
  • iwlwifi: mvm: add support for negative temperatures.
  • iwlwifi: mvm: add tlv for multi queue rx support.
  • iwlwifi: mvm: add trigger for firmware dump upon TDLS events.
  • iwlwifi: mvm: add trigger for firmware dump upon TX response status.
  • iwlwifi: mvm: advertise NETIFFSG.
  • iwlwifi: mvm: Align bt-coex priority with requirements.
  • iwlwifi: mvm: allow to disable beacon filtering for AP/GO interface.
  • iwlwifi: mvm: avoid harmless -Wmaybe-uninialized warning.
  • iwlwifi: mvm: avoid panics with thermal device usage.
  • iwlwifi: mvm: avoid to WARN about gscan capabilities.
  • iwlwifi: mvm: bail out if CTDP start operation fails.
  • iwlwifi: mvm: bump firmware API to 21.
  • iwlwifi: mvm: bump max API to 20.
  • iwlwifi: mvm: change access to ieee80211_hdr.
  • iwlwifi: mvm: change iwlmvmgetkeysta_id() to return the station.
  • iwlwifi: mvm: change mcc update API.
  • iwlwifi: mvm: change name of iwlmvmd3updategtk.
  • iwlwifi: mvm: Change number of associated stations when station becomes associated.
  • iwlwifi: mvm: change protocol offload flows.
  • iwlwifi: mvm: change the check for ADD_STA status.
  • iwlwifi: mvm: check FW's response for nvm access write cmd.
  • iwlwifi: mvm: check iwlmvmwowlanconfigkey_params() return value.
  • iwlwifi: mvm: check minimum temperature notification length.
  • iwlwifi: mvm: cleanup roc te on restart cleanup.
  • iwlwifi: mvm: Configure fragmented scan for scheduled scan.
  • iwlwifi: mvm: configure scheduled scan according to traffic conditions.
  • iwlwifi: mvm: constify the parameters of a few functions in fw-dbg.c.
  • iwlwifi: mvm: Disable beacon storing in D3 when WOWLAN configured.
  • iwlwifi: mvm: disable DQA support.
  • iwlwifi: mvm: Do not switch to D3 image on suspend.
  • iwlwifi: mvm: don't ask beacons when P2P GO vif and no assoc sta.
  • iwlwifi: mvm: don't keep an mvm ref when the interface is down.
  • iwlwifi: mvm: don't let NDPs mess the packet tracking.
  • iwlwifi: mvm: don't restart HW if suspend fails with unified image.
  • iwlwifi: mvm: don't try to offload AES-CMAC in AP/IBSS modes.
  • iwlwifi: mvm: drop lowlatencyaggframecnt_limit.
  • iwlwifi: mvm: dump more registers upon error.
  • iwlwifi: mvm: dump the radio registers when the firmware crashes.
  • iwlwifi: mvm: enable L3 filtering.
  • iwlwifi: mvm: Enable MPLUT only on supported hw.
  • iwlwifi: mvm: enable VHT MU-MIMO for supported hardware.
  • iwlwifi: mvm: extend time event duration.
  • iwlwifi: mvm: fix accessing Null pointer during fw dump collection.
  • iwlwifi: mvm: fix d3_test with unified D0/D3 images.
  • iwlwifi: mvm: fix debugfs signedness warning.
  • iwlwifi: mvm: fix extended dwell time.
  • iwlwifi: mvm: fix incorrect fallthrough in iwlmvmcheckrunningscans().
  • iwlwifi: mvm: fix memory leaks in error paths upon fw error dump.
  • iwlwifi: mvm: fix netdetect starting/stopping for unified images.
  • iwlwifi: mvm: fix RSS key sizing.
  • iwlwifi: mvm: fix unregistration of thermal in some error flows.
  • iwlwifi: mvm: flush all used TX queues before suspending.
  • iwlwifi: mvm: forbid U-APSD for P2P Client if the firmware doesn't support it.
  • iwlwifi: mvm: handle pass all scan reporting.
  • iwlwifi: mvm: ignore LMAC scan notifications when running UMAC scans.
  • iwlwifi: mvm: infrastructure for frame-release message.
  • iwlwifi: mvm: kill iwlmvmenableaggtxq.
  • iwlwifi: mvm: let the firmware choose the antenna for beacons.
  • iwlwifi: mvm: make collecting fw debug data optional.
  • iwlwifi: mvm: move fw-dbg code to separate file.
  • iwlwifi: mvm: only release the trans ref if d0i3 is supported in fw.
  • iwlwifi: mvm: prepare the code towards TSO implementation.
  • iwlwifi: mvm: refactor d3 key update functions.
  • iwlwifi: mvm: refactor the way fwkeytable is handled.
  • iwlwifi: mvm: remove an extra tab.
  • iwlwifi: mvm: Remove bfvif from iwlpower_vifs.
  • iwlwifi: mvm: Remove iwlmvmupdatebeaconabort.
  • iwlwifi: mvm: remove redundant d0i3 flag from the config struct.
  • iwlwifi: mvm: remove shadowing variable.
  • iwlwifi: mvm: remove stray nd_config element.
  • iwlwifi: mvm: remove the vif parameter of iwlmvmconfigurebcastfilter().
  • iwlwifi: mvm: remove unnecessary check in iwlmvmisd0i3supported().
  • iwlwifi: mvm: remove useless WARN_ON and rely on cfg80211's combination.
  • iwlwifi: mvm: report wakeup for wowlan.
  • iwlwifi: mvm: reset mvm->scan_type when firmware is started.
  • iwlwifi: mvm: return the cooling state index instead of the budget.
  • iwlwifi: mvm: ROC: cleanup time event info on FW failure.
  • iwlwifi: mvm: ROC: Extend the ROC max delay duration & limit ROC duration.
  • iwlwifi: mvm: rs: fix a potential out of bounds access.
  • iwlwifi: mvm: rs: fix a theoretical access to uninitialized array elements.
  • iwlwifi: mvm: rs: fix a warning message.
  • iwlwifi: mvm: rs: fix TPC action decision algorithm.
  • iwlwifi: mvm: rs: fix TPC statistics handling.
  • iwlwifi: mvm: Send power command on BSSCHANGEDBEACON_INFO if needed.
  • iwlwifi: mvm: set default new STA as non-aggregated.
  • iwlwifi: mvm: set the correct amsdu enum values.
  • iwlwifi: mvm: set the correct descriptor size for tracing.
  • iwlwifi: mvm: small update in the firmware API.
  • iwlwifi: mvm: support A-MSDU in A-MPDU.
  • iwlwifi: mvm: support beacon storing.
  • iwlwifi: mvm: support description for user triggered fw dbg collection.
  • iwlwifi: mvm: support rss queues configuration command.
  • iwlwifi: mvm: Support setting continuous recording debug mode.
  • iwlwifi: mvm: support setting minimum quota from debugfs.
  • iwlwifi: mvm: support sw queue start/stop from mvm.
  • iwlwifi: mvm: take care of padded packets.
  • iwlwifi: mvm: take the transport ref back when leaving.
  • iwlwifi: mvm: track low-latency sources separately.
  • iwlwifi: mvm: update GSCAN capabilities.
  • iwlwifi: mvm: update ucode status before stopping device.
  • iwlwifi: mvm: use build-time assertion for fw trigger ID.
  • iwlwifi: mvm: use firmware station lookup, combine code.
  • iwlwifi: mvm: various trivial cleanups.
  • iwlwifi: mvm: writing zero bytes to debugfs causes a crash.
  • iwlwifi: nvm: fix loading default NVM file.
  • iwlwifi: nvm: fix up phy section when reading it.
  • iwlwifi: pcie: add 9000 series multi queue rx DMA support.
  • iwlwifi: pcie: add infrastructure for multi-queue rx.
  • iwlwifi: pcie: add initial RTPM support for PCI.
  • iwlwifi: pcie: Add new configuration to enable MSIX.
  • iwlwifi: pcie: add pmprepare and pmcomplete ops.
  • iwlwifi: pcie: add RTPM support when wifi is enabled.
  • iwlwifi: pcie: aggregate Flow Handler configuration writes.
  • iwlwifi: pcie: allow the op_mode to block the tx queues.
  • iwlwifi: pcie: allow to pretend to have Tx CSUM for debug.
  • iwlwifi: pcie: avoid restocks inside rx loop if not emergency.
  • iwlwifi: pcie: buffer packets to avoid overflowing Tx queues.
  • iwlwifi: pcie: build an A-MSDU using TSO core.
  • iwlwifi: pcie: configure more RFH settings.
  • iwlwifi: pcie: detect and workaround invalid write ptr behavior.
  • iwlwifi: pcie: don't increment / decrement a bool.
  • iwlwifi: pcie: enable interrupts before releasing the NIC's CPU.
  • iwlwifi: pcie: enable multi-queue rx path.
  • iwlwifi: pcie: extend device reset delay.
  • iwlwifi: pcie: fine tune number of rxbs.
  • iwlwifi: pcie: fix a race in firmware loading flow.
  • iwlwifi: pcie: fix erroneous return value.
  • iwlwifi: pcie: fix global table size.
  • iwlwifi: pcie: fix identation in trans.c.
  • iwlwifi: pcie: fix RF-Kill vs. firmware load race.
  • iwlwifi: pcie: forbid RTPM on device removal.
  • iwlwifi: pcie: mark command queue lock with separate lockdep class.
  • iwlwifi: pcie: prevent skbs shadowing in iwltranspcie_reclaim.
  • iwlwifi: pcie: refactor RXBs reclaiming code.
  • iwlwifi: pcie: remove ICT allocation message.
  • iwlwifi: pcie: remove pointer from debug message.
  • iwlwifi: pcie: re-organize code towards TSO.
  • iwlwifi: pcie: set RB chunk size back to 64.
  • iwlwifi: pcie: update iwlmpdudesc fields.
  • iwlwifi: print index in api/capa flags parsing message.
  • iwlwifi: refactor the code that reads the MAC address from the NVM.
  • iwlwifi: remove IWLDLLED.
  • iwlwifi: remove unused parameter from grabnicaccess.
  • iwlwifi: replace d0i3mode and wowland0i3 with more generic variables.
  • iwlwifi: set max firmware version of 7265 to 17.
  • iwlwifi: support ucode with d0 unified image - regular and usniffer.
  • iwlwifi: trans: make various conversion macros inlines.
  • iwlwifi: trans: support a callback for ASYNC commands.
  • iwlwifi: treat iwlparsenvm_data() MAC addr as little endian.
  • iwlwifi: tt: move ucode_loaded check under mutex.
  • iwlwifi: uninline iwltranssend_cmd.
  • iwlwifi: update host command messages to new format.
  • iwlwifi: Update PCI IDs for 8000 and 9000 series.
  • iwlwifi: update support for 3168 series firmware and NVM.
  • iwlwifi: various comments and code cleanups.
  • kabi: ignore fs_info parameter for tracepoints that didn't have it (bsc#1044912).
  • kabi/severities: ignore kABi changes in iwlwifi stuff itself
  • lan78xx: use skbcowhead() to deal with cloned skbs (bsc#1045154).
  • Linux 4.4.74 (CVE-2017-1000364 bnc#1012382 bnc#1039348 bnc#1045340 bsc#1031717 bsc#1043231).
  • loop: Add PFLESSTHROTTLE to block/loop device thread (bsc#1027101).
  • md: fix a null dereference (bsc#1040351).
  • md: use a separate bio_set for synchronous IO (bsc#1040351).
  • mm: fix new crash in unmappedareatopdown() (bnc#1039348).
  • mm: larger stack guard gap, between vmas (bnc#1039348, CVE-2017-1000364, bnc#1045340).
  • net/mlx5e: Fix timestamping capabilities reporting (bsc#966170 bsc#1015342).
  • NFSv4: don't let hanging mounts block other mounts (bsc#1040364).
  • powerpc/fadump: add reschedule point while releasing memory (bsc#1040609).
  • powerpc/fadump: avoid duplicates in crash memory ranges (bsc#1037669).
  • powerpc/fadump: avoid holes in boot memory area when fadump is registered (bsc#1037669).
  • powerpc/fadump: provide a helpful error message (bsc#1037669).
  • powerpc/fadump: return error when fadump registration fails (bsc#1040567).
  • powerpc/ftrace: Pass the correct stack pointer for DYNAMICFTRACEWITH_REGS (FATE#322421).
  • printk: Correctly handle preemption in console_unlock() (bsc#1046434).
  • printk/xen: Force printk sync mode when migrating Xen guest (bsc#1043347).
  • RDMA/iwcxgb4: Always wake up waiter in c4iwpeerabortintr() (bsc#1026570).
  • Reenable and refresh patches.suse/iwlwifi-expose-default-fallback-ucode-api.
  • reiserfs: don't preallocate blocks for extended attributes (bsc#990682).
  • smartpqi: limit transfer length to 1MB (bsc#1025461).
  • tty: Destroy ldisc instance on hangup (bnc#1043488).
  • tty: Fix ldisc crash on reopened tty (bnc#1043488).
  • tty: Handle NULL tty->ldisc (bnc#1043488).
  • tty: Move ttyldisckill() (bnc#1043488).
  • tty: Prepare for destroying line discipline on hangup (bnc#1043488).
  • tty: Refactor ttyldiscreinit() for reuse (bnc#1043488).
  • tty: Reset cline from driver's inittermios (bnc#1043488).
  • tty: Simplify ttysetldisc() exit handling (bnc#1043488).
  • tty: Use 'disc' for line discipline index name (bnc#1043488).
  • Update config files: add CONFIGIWLWIFIPCIE_RTPM=y (FATE#323335)
  • Update patches.fixes/xfs-split-default-quota-limits-by-quota-type.patch (bsc#1040941). Fix the bug nr used.
References

Affected packages

SUSE:Linux Enterprise Real Time 12 SP2 / kernel-rt

Package

Name
kernel-rt
Purl
purl:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.74-7.10.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.4.74-7.10.1",
            "dlm-kmp-rt": "4.4.74-7.10.1",
            "gfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt-devel": "4.4.74-7.10.1",
            "kernel-rt_debug-devel": "4.4.74-7.10.1",
            "cluster-md-kmp-rt": "4.4.74-7.10.1",
            "kernel-source-rt": "4.4.74-7.10.1",
            "cluster-network-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt": "4.4.74-7.10.1",
            "ocfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-syms-rt": "4.4.74-7.10.1",
            "kernel-rt-base": "4.4.74-7.10.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 12 SP2 / kernel-rt_debug

Package

Name
kernel-rt_debug
Purl
purl:rpm/suse/kernel-rt_debug&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.74-7.10.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.4.74-7.10.1",
            "dlm-kmp-rt": "4.4.74-7.10.1",
            "gfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt-devel": "4.4.74-7.10.1",
            "kernel-rt_debug-devel": "4.4.74-7.10.1",
            "cluster-md-kmp-rt": "4.4.74-7.10.1",
            "kernel-source-rt": "4.4.74-7.10.1",
            "cluster-network-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt": "4.4.74-7.10.1",
            "ocfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-syms-rt": "4.4.74-7.10.1",
            "kernel-rt-base": "4.4.74-7.10.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 12 SP2 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
purl:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.74-7.10.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.4.74-7.10.1",
            "dlm-kmp-rt": "4.4.74-7.10.1",
            "gfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt-devel": "4.4.74-7.10.1",
            "kernel-rt_debug-devel": "4.4.74-7.10.1",
            "cluster-md-kmp-rt": "4.4.74-7.10.1",
            "kernel-source-rt": "4.4.74-7.10.1",
            "cluster-network-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt": "4.4.74-7.10.1",
            "ocfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-syms-rt": "4.4.74-7.10.1",
            "kernel-rt-base": "4.4.74-7.10.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 12 SP2 / kernel-syms-rt

Package

Name
kernel-syms-rt
Purl
purl:rpm/suse/kernel-syms-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.74-7.10.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.4.74-7.10.1",
            "dlm-kmp-rt": "4.4.74-7.10.1",
            "gfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt-devel": "4.4.74-7.10.1",
            "kernel-rt_debug-devel": "4.4.74-7.10.1",
            "cluster-md-kmp-rt": "4.4.74-7.10.1",
            "kernel-source-rt": "4.4.74-7.10.1",
            "cluster-network-kmp-rt": "4.4.74-7.10.1",
            "kernel-rt": "4.4.74-7.10.1",
            "ocfs2-kmp-rt": "4.4.74-7.10.1",
            "kernel-syms-rt": "4.4.74-7.10.1",
            "kernel-rt-base": "4.4.74-7.10.1"
        }
    ]
}