You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP

SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1990-1
Rating: important
References: #1000092 #1003077 #1003581 #1004003 #1007729
#1007959 #1007962 #1008842 #1009674 #1009718
#1010032 #1010612 #1010690 #1011044 #1011176
#1011913 #1012060 #1012382 #1012422 #1012452
#1012829 #1012910 #1012985 #1013001 #1013561
#1013792 #1013887 #1013994 #1014120 #1014136
#1015342 #1015367 #1015452 #1015609 #1016403
#1017164 #1017170 #1017410 #1017461 #1017641
#1018100 #1018263 #1018358 #1018385 #1018419
#1018446 #1018813 #1018885 #1018913 #1019061
#1019148 #1019163 #1019168 #1019260 #1019351
#1019594 #1019614 #1019618 #1019630 #1019631
#1019784 #1019851 #1020048 #1020214 #1020412
#1020488 #1020602 #1020685 #1020817 #1020945
#1020975 #1021082 #1021248 #1021251 #1021258
#1021260 #1021294 #1021424 #1021455 #1021474
#1021762 #1022181 #1022266 #1022304 #1022340
#1022429 #1022476 #1022547 #1022559 #1022595
#1022785 #1022971 #1023101 #1023175 #1023287
#1023762 #1023866 #1023884 #1023888 #1024015
#1024081 #1024234 #1024508 #1024938 #1025039
#1025235 #1025461 #1025683 #1026024 #1026405
#1026462 #1026505 #1026509 #1026570 #1026692
#1026722 #1027054 #1027066 #1027101 #1027153
#1027179 #1027189 #1027190 #1027195 #1027273
#1027512 #1027565 #1027616 #1027974 #1028017
#1028027 #1028041 #1028158 #1028217 #1028310
#1028325 #1028340 #1028372 #1028415 #1028819
#1028883 #1028895 #1029220 #1029514 #1029607
#1029634 #1029986 #1030057 #1030070 #1030118
#1030213 #1030573 #1031003 #1031040 #1031052
#1031142 #1031147 #1031200 #1031206 #1031208
#1031440 #1031470 #1031500 #1031512 #1031555
#1031579 #1031662 #1031717 #1031796 #1031831
#1032006 #1032141 #1032339 #1032345 #1032400
#1032581 #1032673 #1032681 #1032803 #1033117
#1033281 #1033287 #1033336 #1033340 #1033885
#1034048 #1034419 #1034635 #1034670 #1034671
#1034762 #1034902 #1034995 #1035024 #1035866
#1035887 #1035920 #1035922 #1036214 #1036638
#1036752 #1036763 #1037177 #1037186 #1037384
#1037483 #1037669 #1037840 #1037871 #1037969
#1038033 #1038043 #1038085 #1038142 #1038143
#1038297 #1038458 #1038544 #1038842 #1038843
#1038846 #1038847 #1038848 #1038879 #1038981
#1038982 #1039348 #1039354 #1039700 #1039864
#1039882 #1039883 #1039885 #1039900 #1040069
#1040125 #1040182 #1040279 #1040351 #1040364
#1040395 #1040425 #1040463 #1040567 #1040609
#1040855 #1040929 #1040941 #1041087 #1041160
#1041168 #1041242 #1041431 #1041810 #1042200
#1042286 #1042356 #1042421 #1042517 #1042535
#1042536 #1042863 #1042886 #1043014 #1043231
#1043236 #1043347 #1043371 #1043467 #1043488
#1043598 #1043912 #1043935 #1043990 #1044015
#1044082 #1044120 #1044125 #1044532 #1044767
#1044772 #1044854 #1044880 #1044912 #1045154
#1045235 #1045286 #1045307 #1045340 #1045467
#1045568 #1046105 #1046434 #1046589 #799133
#863764 #870618 #922871 #951844 #966170 #966172
#966191 #966321 #966339 #968697 #969479 #969755
#970083 #971975 #982783 #985561 #986362 #986365
#987192 #987576 #988065 #989056 #989311 #990058
#990682 #991273 #993832 #995542 #995968 #998106

Cross-References: CVE-2016-10200 CVE-2016-2117 CVE-2016-4997
CVE-2016-4998 CVE-2016-7117 CVE-2016-9191
CVE-2017-1000364 CVE-2017-1000365 CVE-2017-1000380
CVE-2017-2583 CVE-2017-2584 CVE-2017-2596
CVE-2017-2636 CVE-2017-2671 CVE-2017-5551
CVE-2017-5576 CVE-2017-5577 CVE-2017-5897
CVE-2017-5970 CVE-2017-5986 CVE-2017-6074
CVE-2017-6214 CVE-2017-6345 CVE-2017-6346
CVE-2017-6347 CVE-2017-6353 CVE-2017-7184
CVE-2017-7187 CVE-2017-7261 CVE-2017-7294
CVE-2017-7308 CVE-2017-7346 CVE-2017-7374
CVE-2017-7487 CVE-2017-7616 CVE-2017-7618
CVE-2017-8890 CVE-2017-9074 CVE-2017-9075
CVE-2017-9076 CVE-2017-9077 CVE-2017-9150
CVE-2017-9242
Affected Products:
SUSE Linux Enterprise Real Time Extension 12-SP2
______________________________________________________________________________

An update that solves 43 vulnerabilities and has 282 fixes
is now available.

Description:

The SUSE Linux Enterprise 12 SP2 Realtime kernel was updated to 4.4.74 to
receive various security and bugfixes.

The following security bugs were fixed:

– CVE-2017-1000364: An issue was discovered in the size of the stack guard
page on Linux, specifically a 4k stack guard page is not sufficiently
large and can be “jumped” over (the stack guard page is bypassed), this
affects Linux Kernel versions 4.11.5 and earlier (the stackguard page
was introduced in 2010) (bnc#1039348).
– CVE-2017-1000365: The Linux Kernel imposes a size restriction on the
arguments and environmental strings passed through
RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the
argument and environment pointers into account, which allowed attackers
to bypass this limitation. (bnc#1039354).
– CVE-2017-1000380: sound/core/timer.c in the Linux kernel is vulnerable
to a data race in the ALSA /dev/snd/timer driver resulting in local
users being able to read information belonging to other users, i.e.,
uninitialized memory contents may be disclosed when a read and an ioctl
happen at the same time (bnc#1044125).
– CVE-2017-7346: The vmw_gb_surface_define_ioctl function in
drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
validate certain levels data, which allowed local users to cause a
denial of service (system hang) via a crafted ioctl call for a
/dev/dri/renderD* device (bnc#1031796).
– CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
in the Linux kernel is too late in checking whether an overwrite of an
skb data structure may occur, which allowed local users to cause a
denial of service (system crash) via crafted system calls (bnc#1041431).
– CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c
in the Linux kernel mishandled inheritance, which allowed local users to
cause a denial of service or possibly have unspecified other impact via
crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885).
– CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c
in the Linux kernel mishandled inheritance, which allowed local users to
cause a denial of service or possibly have unspecified other impact via
crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069).
– CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c
in the Linux kernel mishandled inheritance, which allowed local users to
cause a denial of service or possibly have unspecified other impact via
crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883).
– CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel
did not consider that the nexthdr field may be associated with an
invalid option, which allowed local users to cause a denial of service
(out-of-bounds read and BUG) or possibly have unspecified other impact
via crafted socket and send system calls (bnc#1039882).
– CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the
Linux kernel mishandled reference counts, which allowed local users to
cause a denial of service (use-after-free) or possibly have unspecified
other impact via a failed SIOCGIFADDR ioctl call for an IPX interface
(bnc#1038879).
– CVE-2017-8890: The inet_csk_clone_lock function in
net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to
cause a denial of service (double free) or possibly have unspecified
other impact by leveraging use of the accept system call (bnc#1038544).
– CVE-2017-9150: The do_check function in kernel/bpf/verifier.c in the
Linux kernel did not make the allow_ptr_leaks value available for
restricting the output of the print_bpf_insn function, which allowed
local users to obtain sensitive address information via crafted bpf
system calls (bnc#1040279).
– CVE-2017-7618: crypto/ahash.c in the Linux kernel allowed attackers to
cause a denial of service (API operation calling its own callback, and
infinite recursion) by triggering EBUSY on a full queue (bnc#1033340).
– CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE
setsockopt implementations in the netfilter subsystem in the Linux
kernel allow local users to gain privileges or cause a denial of service
(memory corruption) by leveraging in-container root access to provide a
crafted offset value that triggers an unintended decrement (bnc#986362).
– CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the
netfilter subsystem in the Linux kernel allowed local users to cause a
denial of service (out-of-bounds read) or possibly obtain sensitive
information from kernel heap memory by leveraging in-container root
access to provide a crafted offset value that leads to crossing a
ruleset blob boundary (bnc#986365).
– CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind
compat syscalls in mm/mempolicy.c in the Linux kernel allowed local
users to obtain sensitive information from uninitialized stack data by
triggering failure of a certain bitmap operation (bnc#1033336).
– CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux
kernel is too late in obtaining a certain lock and consequently cannot
ensure that disconnect function calls are safe, which allowed local
users to cause a denial of service (panic) by leveraging access to the
protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003).
– CVE-2017-7184: The xfrm_replay_verify_len function in
net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size
data after an XFRM_MSG_NEWAE update, which allowed local users to obtain
root privileges or cause a denial of service (heap-based out-of-bounds
access) by leveraging the CAP_NET_ADMIN capability, as demonstrated
during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10
linux-image-* package 4.8.0.41.52 (bnc#1030573).
– CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in
the Linux kernel did not properly validate certain block-size data,
which allowed local users to cause a denial of service (integer
signedness error and out-of-bounds write), or gain privileges (if the
CAP_NET_RAW capability is held), via crafted system calls (bnc#1031579).
– CVE-2017-7294: The vmw_surface_define_ioctl function in
drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
validate addition of certain levels data, which allowed local users to
trigger an integer overflow and out-of-bounds write, and cause a denial
of service (system hang or crash) or possibly gain privileges, via a
crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440).
– CVE-2017-7261: The vmw_surface_define_ioctl function in
drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not
check for a zero value of certain levels data, which allowed local users
to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and
possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device
(bnc#1031052).
– CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux
kernel allowed local users to cause a denial of service (stack-based
buffer overflow) or possibly have unspecified other impact via a large
command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds
write access in the sg_write function (bnc#1030213).
– CVE-2017-7374: Use-after-free vulnerability in fs/crypto/ in the Linux
kernel allowed local users to cause a denial of service (NULL pointer
dereference) or possibly gain privileges by revoking keyring keys being
used for ext4, f2fs, or ubifs encryption, causing cryptographic
transform objects to be freed prematurely (bnc#1032006).
– CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in
the Linux kernel allowed local users to gain privileges or cause a
denial of service (use-after-free) by making multiple bind system calls
without properly ascertaining whether a socket has the SOCK_ZAPPED
status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c
(bnc#1028415).
– CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
kernel allowed local users to gain privileges or cause a denial of
service (double free) by setting the HDLC line discipline (bnc#1027565).
– CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that
a certain destructor exists in required circumstances, which allowed
local users to cause a denial of service (BUG_ON) or possibly have
unspecified other impact via crafted system calls (bnc#1027190).
– CVE-2017-6346: Race condition in net/packet/af_packet.c in the Linux
kernel allowed local users to cause a denial of service (use-after-free)
or possibly have unspecified other impact via a multithreaded
application that made PACKET_FANOUT setsockopt system calls
(bnc#1027189).
– CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly
restrict association peel-off operations during certain wait states,
which allowed local users to cause a denial of service (invalid unlock
and double free) via a multithreaded application. NOTE: this
vulnerability exists because of an incorrect fix for CVE-2017-5986.
(bnc#1027066).
– CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the
Linux kernel allowed remote attackers to cause a denial of service
(infinite loop and soft lockup) via vectors involving a TCP packet with
the URG flag (bnc#1026722).
– CVE-2016-2117: The atl2_probe function in
drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly
enables scatter/gather I/O, which allowed remote attackers to obtain
sensitive information from kernel memory by reading packet data
(bnc#968697).
– CVE-2017-6347: The ip_cmsg_recv_checksum function in
net/ipv4/ip_sockglue.c in the Linux kernel has incorrect expectations
about skb data layout, which allowed local users to cause a denial of
service (buffer over-read) or possibly have unspecified other impact via
crafted system calls, as demonstrated by use of the MSG_MORE flag in
conjunction with loopback UDP transmission (bnc#1027179).
– CVE-2016-9191: The cgroup offline implementation in the Linux kernel
mishandled certain drain operations, which allowed local users to cause
a denial of service (system hang) by leveraging access to a container
environment for executing a crafted application, as demonstrated by
trinity (bnc#1008842).
– CVE-2017-2583: The load_segment_descriptor implementation in
arch/x86/kvm/emulate.c in the Linux kernel improperly emulates a “MOV
SS, NULL selector” instruction, which allowed guest OS users to cause a
denial of service (guest OS crash) or gain guest OS privileges via a
crafted application (bnc#1020602).
– CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local
users to obtain sensitive information from kernel memory or cause a
denial of service (use-after-free) via a crafted application that
leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt
(bnc#1019851).
– CVE-2017-2596: The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c
in the Linux kernel improperly emulates the VMXON instruction, which
allowed KVM L1 guest OS users to cause a denial of service (host OS
memory consumption) by leveraging the mishandling of page references
(bnc#1022785).
– CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c
in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures
in the LISTEN state, which allowed local users to obtain root privileges
or cause a denial of service (double free) via an application that made
an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024).
– CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in
net/sctp/socket.c in the Linux kernel allowed local users to cause a
denial of service (assertion failure and panic) via a multithreaded
application that peels off an association in a certain buffer-full state
(bnc#1025235).
– CVE-2017-5970: The ipv4_pktinfo_prepare function in
net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a
denial of service (system crash) via (1) an application that made
crafted system calls or possibly (2) IPv4 traffic with invalid IP
options (bnc#1024938).
– CVE-2017-5897: The ip6gre_err function in net/ipv6/ip6_gre.c in the
Linux kernel allowed remote attackers to have unspecified impact via
vectors involving GRE flags in an IPv6 packet, which trigger an
out-of-bounds access (bnc#1023762).
– CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg
function in net/socket.c in the Linux kernel allowed remote attackers to
execute arbitrary code via vectors involving a recvmmsg system call that
is mishandled during error processing (bnc#1003077).
– CVE-2017-5576: Integer overflow in the vc4_get_bcl function in
drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux
kernel allowed local users to cause a denial of service or possibly have
unspecified other impact via a crafted size value in a VC4_SUBMIT_CL
ioctl call (bnc#1021294).
– CVE-2017-5577: The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c
in the VideoCore DRM driver in the Linux kernel did not set an errno
value upon certain overflow detections, which allowed local users to
cause a denial of service (incorrect pointer dereference and OOPS) via
inconsistent size values in a VC4_SUBMIT_CL ioctl call (bnc#1021294).
– CVE-2017-5551: The simple_set_acl function in fs/posix_acl.c in the
Linux kernel preserves the setgid bit during a setxattr call involving a
tmpfs filesystem, which allowed local users to gain group privileges by
leveraging the existence of a setgid program with restrictions on
execute permissions. NOTE: this vulnerability exists because of an
incomplete fix for CVE-2016-7097. (bnc#1021258).

The following non-security bugs were fixed:

– 9p: fix a potential acl leak (4.4.68 stable queue).
– acpi / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal
(bsc#1031717).
– acpi: Do not create a platform_device for IOAPIC/IOxAPIC (bsc#1028819).
– acpi, ioapic: Clear on-stack resource before using it (bsc#1028819).
– acpi, nfit: fix acpi_nfit_flush_probe() crash (bsc#1031717).
– acpi, nfit: fix bus vs dimm confusion in xlat_status (bsc#1023175).
– acpi, nfit: fix extended status translations for ACPI DSMs (bsc#1031717).
– acpi, nfit, libnvdimm: fix / harden ars_status output length handling
(bsc#1023175).
– acpi, nfit: validate ars_status output buffer size (bsc#1023175).
– acpi: Remove platform devices from a bus on removal (bsc#1028819).
– acpi / scan: Drop support for force_remove (bnc#1029607).
– ahci: disable correct irq for dummy ports (bsc#1040125).
– alsa: hda – Fix deadlock of controller device lock at unbinding (4.4.68
stable queue).
– arm64: hugetlb: fix the wrong address for several functions
(bsc#1032681).
– arm64: hugetlb: fix the wrong return value for
huge_ptep_set_access_flags (bsc#1032681).
– arm64: hugetlb: remove the wrong pmd check in find_num_contig()
(bsc#1032681).
– arm64/numa: fix incorrect log for memory-less node (bsc#1019631).
– arm64: Use full path in KBUILD_IMAGE definition (bsc#1010032).
– arm: 8452/3: PJ4: make coprocessor access sequences buildable in Thumb2
mode (4.4.68 stable queue).
– arm: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build (4.4.68 stable
queue).
– arm: Use full path in KBUILD_IMAGE definition (bsc#1010032).
– ASoC: cht_bsw_rt5645: Fix leftover kmalloc (bsc#1010690).
– ASoC: Intel: Skylake: Uninitialized variable in probe_codec()
(bsc#1043231).
– ASoC: rt5640: use msleep() for long delays (bsc#1031717).
– ASoC: sti: Fix error handling if of_clk_get() fails (bsc#1031717).
– avoid including “mountproto=” with no protocol in /proc/mounts
(bsc#1019260).
– bcache: fix calling ida_simple_remove() with incorrect minor
(bsc#1038085).
– bcache: Make gc wakeup sane, remove set_task_state() (bsc#1021260).
– bcache: partition support: add 16 minors per bcacheN device
(bsc#1019784).
– blacklist 61e8a0d5a027 powerpc/pci: Fix endian bug in fixed PHB
numbering (bsc#989311)
– blacklist.conf: a04a480d4392 net: Require exact match for TCP socket
lookups if dif is l3mdev (v4.9-rc4) 10/11 conflicts are with code
introduced by 74b20582ac38 (“net: l3mdev: Add hook in ip and ipv6”,
v4.7-rc1) which is not present in SP2. I think that either the problem
was always there or was introduced by 74b20582ac38. If in the first
case, the fix would have to be implemented differently; if in the second
case, the fix is not needed in SP2.
– blacklist.conf: blacklist reverted commit Commit 82486aa6f1b9 (“ipv4:
restore rt->fi for reference counting”) was later reverted and
replaced by commit 3fb07daff8e9 (“ipv4: add reference counting to
metrics”). This solution breaks kABI, though, and I’ll need to look into
it more carefully to see if it can be worked around easily.
– blk-mq: Allow timeouts to run while queue is freezing (bsc#1020817).
– blk-mq: Always schedule hctx->next_cpu (bsc#1020817).
– blk-mq: Avoid memory reclaim when remapping queues (bsc#1020817).
– blk-mq: do not overwrite rq->mq_ctx (bsc#1020817).
– blk-mq: Fix failed allocation path when mapping queues (bsc#1020817).
– blk-mq: improve warning for running a queue on the wrong CPU
(bsc#1020817).
– block: Change extern inline to static inline (bsc#1023175).
– block: copy NOMERGE flag from bio to request (bsc#1030070).
– block: get rid of blk_integrity_revalidate() (4.4.68 stable queue).
– bluetooth: btmrvl: fix hung task warning dump (bsc#1018813).
– bna: add missing per queue ethtool stat (bsc#966321 FATE#320156).
– bna: avoid writing uninitialized data into hw registers (bsc#966321
FATE#320156).
– bna: integer overflow bug in debugfs (bsc#966321 FATE#320156).
– bnx2x: allow adding VLANs while interface is down (bsc#1027273).
– bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).
– bnxt_en: allocate enough space for ->ntp_fltr_bmap (bsc#1020412
FATE#321671).
– bonding: avoid defaulting hard_header_len to ETH_HLEN on slave removal
(bsc#1042286).
– bonding: do not use stale speed and duplex information (bsc#1042286).
– bonding: fix 802.3ad aggregator reselection (bsc#1029514).
– bonding: prevent out of bound accesses (bsc#1042286).
– bpf, arm64: fix jit branch offset related to ldimm64 (4.4.68 stable
queue).
– brcmfmac: add fallback for devices that do not report per-chain values
(bsc#1043231).
– brcmfmac: avoid writing channel out of allocated array (bsc#1043231).
– brcmfmac: Change error print on wlan0 existence (bsc#1000092).
– brcmfmac: Ensure pointer correctly set if skb data location changes
(4.4.68 stable queue).
– brcmfmac: Make skb header writable before use (4.4.68 stable queue).
– brcmfmac: restore stopping netdev queue when bus clogs up (bsc#1031717).
– btrfs: add a flags field to btrfs_fs_info (bsc#1012452).
– btrfs: add ASSERT for block group’s memory leak (bsc#1012452).
– btrfs: add btrfs_trans_handle->fs_info pointer (bsc#1012452).
– btrfs: add bytes_readonly to the spaceinfo at once (bsc#1012452).
– btrfs: add check to sysfs handler of label (bsc#1012452).
– btrfs: add dynamic debug support (bsc#1012452).
– btrfs: add error handling for extent buffer in print tree (bsc#1012452).
– btrfs: add missing bytes_readonly attribute file in sysfs (bsc#1012452).
– btrfs: add missing check for writeback errors on fsync (bsc#1012452).
– btrfs: add more validation checks for superblock (bsc#1012452).
– btrfs: Add ratelimit to btrfs printing (bsc#1012452).
– btrfs: add read-only check to sysfs handler of features (bsc#1012452).
– btrfs: add semaphore to synchronize direct IO writes with fsync
(bsc#1012452).
– btrfs: add support for RENAME_EXCHANGE and RENAME_WHITEOUT (bsc#1020975).
– btrfs: add tracepoint for adding block groups (bsc#1012452).
– btrfs: add tracepoints for flush events (bsc#1012452).
– btrfs: add transaction space reservation tracepoints (bsc#1012452).
– btrfs: add validadtion checks for chunk loading (bsc#1012452).
– btrfs: add write protection to SET_FEATURES ioctl (bsc#1012452).
– btrfs: allow balancing to dup with multi-device (bsc#1012452).
– btrfs: allow unlink to exceed subvolume quota (bsc#1019614).
– btrfs: always reserve metadata for delalloc extents (bsc#1012452).
– btrfs: always use trans->block_rsv for orphans (bsc#1012452).
– btrfs: avoid blocking open_ctree from cleaner_kthread (bsc#1012452).
– btrfs: avoid deadlocks during reservations in btrfs_truncate_block
(bsc#1012452).
– btrfs: avoid overflowing f_bfree (bsc#1012452).
– btrfs: avoid uninitialized variable warning (bsc#1012452).
– btrfs: backref: Fix soft lockup in __merge_refs function (bsc#1017641).
– btrfs: btrfs_abort_transaction, drop root parameter (bsc#1012452).
– btrfs: __btrfs_buffered_write: Pass valid file offset when releasing
delalloc space (bsc#1012452).
– btrfs: __btrfs_buffered_write: Reserve/release extents aligned to block
size (bsc#1012452).
– btrfs: btrfs_check_super_valid: Allow 4096 as stripesize (bsc#1012452).
– btrfs: btrfs_debug should consume fs_info when DEBUG is not defined
(bsc#1012452).
– btrfs: btrfs_ioctl_clone: Truncate complete page after performing clone
operation (bsc#1012452).
– btrfs: btrfs_page_mkwrite: Reserve space in sectorsized units
(bsc#1012452).
– btrfs: btrfs_relocate_chunk pass extent_root to btrfs_end_transaction
(bsc#1012452).
– btrfs: btrfs_submit_direct_hook: Handle map_length < bio vector
length (bsc#1012452).
– btrfs: build fixup for qgroup_account_snapshot (bsc#1012452).
– btrfs: change BUG_ON()’s to ASSERT()’s in backref_cache_cleanup()
(bsc#1012452).
– btrfs: change delayed reservation fallback behavior (bsc#1012452).
– btrfs: change how we calculate the global block rsv (bsc#1012452).
– btrfs: change how we update the global block rsv (bsc#1012452).
– btrfs: Change qgroup_meta_rsv to 64bit (bsc#1019614).
– btrfs: check btree node’s nritems (bsc#1012452).
– btrfs: check if extent buffer is aligned to sectorsize (bsc#1012452).
– btrfs: check inconsistence between chunk and block group (bsc#1012452).
– btrfs: check reserved when deciding to background flush (bsc#1012452).
– btrfs: clarify do_chunk_alloc()’s return value (bsc#1012452).
– btrfs: Clean pte corresponding to page straddling i_size (bsc#1012452).
– btrfs: clean the old superblocks before freeing the device (bsc#1012452).
– btrfs: clean up and optimize __check_raid_min_device() (bsc#1012452).
– btrfs: cleanup assigning next active device with a check (bsc#1012452).
– btrfs: cleanup BUG_ON in merge_bio (bsc#1012452).
– btrfs: Cleanup compress_file_range() (bsc#1012452).
– btrfs: cleanup error handling in extent_write_cached_pages (bsc#1012452).
– btrfs: clear uptodate flags of pages in sys_array eb (bsc#1012452).
– btrfs: clone: use vmalloc only as fallback for nodesize bufer
(bsc#1012452).
– btrfs: Compute and look up csums based on sectorsized blocks
(bsc#1012452).
– btrfs: convert nodesize macros to static inlines (bsc#1012452).
– btrfs: convert printk(KERN_* to use pr_* calls (bsc#1012452).
– btrfs: convert pr_* to btrfs_* where possible (bsc#1012452).
– btrfs: convert send’s verbose_printk to btrfs_debug (bsc#1012452).
– btrfs: copy_to_sk drop unused root parameter (bsc#1012452).
– btrfs: create a helper function to read the disk super (bsc#1012452).
– btrfs: create example debugfs file only in debugging build (bsc#1012452).
– btrfs: create helper btrfs_find_device_by_user_input() (bsc#1012452).
– btrfs: create helper function __check_raid_min_devices() (bsc#1012452).
– btrfs: csum_tree_block: return proper errno value (bsc#1012452).
– btrfs: detect corruption when non-root leaf has zero item (bsc#1012452).
– btrfs: device add and remove: use GFP_KERNEL (bsc#1012452).
– btrfs: Direct I/O read: Work on sectorsized blocks (bsc#1012452).
– btrfs: divide btrfs_update_reserved_bytes() into two functions
(bsc#1012452).
– btrfs: do not background blkdev_put() (bsc#1012452).
– btrfs: do not bother kicking async if there’s nothing to reclaim
(bsc#1012452).
– btrfs: do not BUG_ON() in btrfs_orphan_add (bsc#1012452).
– btrfs: do not create empty block group if we have allocated data
(bsc#1012452).
– btrfs: do not decrease bytes_may_use when replaying extents
(bsc#1012452).
– btrfs: do not do nocow check unless we have to (bsc#1012452).
– btrfs: do not do unnecessary delalloc flushes when relocating
(bsc#1012452).
– btrfs: do not force mounts to wait for cleaner_kthread to delete one or
more subvolumes (bsc#1012452).
– btrfs: do not wait for unrelated IO to finish before relocation
(bsc#1012452).
– btrfs: do not WARN() in btrfs_transaction_abort() for IO errors
(bsc#1035866).
– btrfs: do not write corrupted metadata blocks to disk (bsc#1012452).
– btrfs: end transaction if we abort when creating uuid root (bsc#1012452).
– btrfs: enhance btrfs_find_device_by_user_input() to check device path
(bsc#1012452).
– btrfs: error out if generic_bin_search get invalid arguments
(bsc#1012452).
– btrfs: expand cow_file_range() to support in-band dedup and
subpage-blocksize (bsc#1012452).
– btrfs: extend btrfs_set_extent_delalloc and its friends to support
in-band dedupe and subpage size patchset (bsc#1012452).
– btrfs: extent same: use GFP_KERNEL for page array allocations
(bsc#1012452).
– btrfs: fallback to vmalloc in btrfs_compare_tree (bsc#1012452).
– btrfs: fallocate: use GFP_KERNEL (bsc#1012452).
– btrfs: fallocate: Work with sectorsized blocks (bsc#1012452).
– btrfs: fill relocation block rsv after allocation (bsc#1012452).
– btrfs: fix an integer overflow check (bsc#1012452).
– btrfs: fix a possible umount deadlock (bsc#1012452).
– btrfs: Fix block size returned to user space (bsc#1012452).
– btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
(bsc#1018100).
– btrfs: fix btrfs_no_printk stub helper (bsc#1012452).
– btrfs: Fix BUG_ON condition in scrub_setup_recheck_block() (bsc#1012452).
– btrfs: fix BUG_ON in btrfs_mark_buffer_dirty (bsc#1012452).
– btrfs: fix BUG_ON in btrfs_submit_compressed_write (bsc#1012452).
– btrfs: fix build warning (bsc#1012452).
– btrfs: fix callers of btrfs_block_rsv_migrate (bsc#1012452).
– btrfs: fix check_direct_IO() for non-iovec iterators (bsc#1012452).
– btrfs: fix check_shared for fiemap ioctl (bsc#1037177).
– btrfs: fix crash when tracepoint arguments are freed by wq callbacks
(bsc#1012452).
– btrfs: fix data loss after truncate when using the no-holes feature
(bsc#1036214).
– btrfs: fix deadlock in delayed_ref_async_start (bsc#1012452).
– btrfs: fix delalloc accounting after copy_from_user faults (bsc#1012452).
– btrfs: fix delalloc reservation amount tracepoint (bsc#1012452).
– btrfs: fix disk_i_size update bug when fallocate() fails (bsc#1012452).
– btrfs: fix divide error upon chunk’s stripe_len (bsc#1012452).
– btrfs: fix double free of fs root (bsc#1012452).
– btrfs: fix eb memory leak due to readpage failure (bsc#1012452).
– btrfs: fix em leak in find_first_block_group (bsc#1012452).
– btrfs: fix emptiness check for dirtied extent buffers at check_leaf()
(bsc#1012452).
– btrfs: fix error handling in map_private_extent_buffer (bsc#1012452).
– btrfs: fix error return code in btrfs_init_test_fs() (bsc#1012452).
– btrfs: fix extent_same allowing destination offset beyond i_size
(bsc#1012452).
– btrfs: fix free space calculation in dump_space_info() (bsc#1012452).
– btrfs: fix fsfreeze hang caused by delayed iputs deal (bsc#1012452).
– btrfs: fix fspath error deallocation (bsc#1012452).
– btrfs: fix handling of faults from btrfs_copy_from_user (bsc#1012452).
– btrfs: fix inode leak on failure to setup whiteout inode in rename
(bsc#1020975).
– btrfs: fix int32 overflow in shrink_delalloc() (bsc#1012452).
– btrfs: Fix integer overflow when calculating bytes_per_bitmap
(bsc#1012452).
– btrfs: fix invalid dereference in btrfs_retry_endio (bsc#1040395).
– btrfs: fix invalid reference in replace_path (bsc#1012452).
– btrfs: fix listxattrs not listing all xattrs packed in the same item
(bsc#1012452).
– btrfs: fix lockdep deadlock warning due to dev_replace (bsc#1012452).
– btrfs: fix lockdep warning about log_mutex (bsc#1021455).
– btrfs: fix lock dep warning, move scratch dev out of device_list_mutex
and uuid_mutex (bsc#1012452).
– btrfs: fix lock dep warning move scratch super outside of chunk_mutex
(bsc#1012452).
– btrfs: fix lockdep warning on deadlock against an inode’s log mutex
(bsc#1021455).
– btrfs: fix __MAX_CSUM_ITEMS (bsc#1012452).
– btrfs: fix memory leak during RAID 5/6 device replacement (bsc#1012452).
– btrfs: fix memory leak of block group cache (bsc#1012452).
– btrfs: fix memory leak of reloc_root (bsc#1012452).
– btrfs: fix mixed block count of available space (bsc#1012452).
– btrfs: fix number of transaction units for renames with whiteout
(bsc#1020975).
– btrfs: fix one bug that process may endlessly wait for ticket in
wait_reserve_ticket() (bsc#1012452).
– btrfs: fix panic in balance due to EIO (bsc#1012452).
– btrfs: fix race between block group relocation and nocow writes
(bsc#1012452).
– btrfs: fix race between device replace and block group removal
(bsc#1012452).
– btrfs: fix race between device replace and chunk allocation
(bsc#1012452).
– btrfs: fix race between device replace and discard (bsc#1012452).
– btrfs: fix race between device replace and read repair (bsc#1012452).
– btrfs: fix race between fsync and direct IO writes for prealloc extents
(bsc#1012452).
– btrfs: fix race between readahead and device replace/removal
(bsc#1012452).
– btrfs: fix race setting block group back to RW mode during device
replace (bsc#1012452).
– btrfs: fix race setting block group readonly during device replace
(bsc#1012452).
– btrfs: fix read_node_slot to return errors (bsc#1012452).
– btrfs: fix release reserved extents trace points (bsc#1012452).
– btrfs: fix segmentation fault when doing dio read (bsc#1040425).
– btrfs: Fix slab accounting flags (bsc#1012452).
– btrfs: fix truncate_space_check (bsc#1012452).
– btrfs: fix unexpected return value of fiemap (bsc#1012452).
– btrfs: fix unprotected assignment of the left cursor for device replace
(bsc#1012452).
– btrfs: fix WARNING in btrfs_select_ref_head() (bsc#1012452).
– btrfs: flush_space: treat return value of do_chunk_alloc properly
(bsc#1012452).
– btrfs: Force stripesize to the value of sectorsize (bsc#1012452).
– btrfs: free sys_array eb as soon as possible (bsc#1012452).
– btrfs: GFP_NOFS does not GFP_HIGHMEM (bsc#1012452).
– btrfs: Handle uninitialised inode eviction (bsc#1012452).
– btrfs: hide test-only member under ifdef (bsc#1012452).
– btrfs: improve check_node to avoid reading corrupted nodes (bsc#1012452).
– btrfs: Improve FL_KEEP_SIZE handling in fallocate (bsc#1012452).
– btrfs: incremental send, do not delay rename when parent inode is new
(bsc#1028325).
– btrfs: incremental send, do not issue invalid rmdir operations
(bsc#1028325).
– btrfs: introduce BTRFS_MAX_ITEM_SIZE (bsc#1012452).
– btrfs: introduce device delete by devid (bsc#1012452).
– btrfs: introduce raid-type to error-code table, for minimum device
constraint (bsc#1012452).
– btrfs: introduce ticketed enospc infrastructure (bsc#1012452).
– btrfs: introduce tickets_id to determine whether asynchronous metadata
reclaim work makes progress (bsc#1012452).
– btrfs: ioctl: reorder exclusive op check in RM_DEV (bsc#1012452).
– btrfs: kill BUG_ON in do_relocation (bsc#1012452).
– btrfs: kill BUG_ON in run_delayed_tree_ref (bsc#1012452).
– btrfs: kill BUG_ON()’s in btrfs_mark_extent_written (bsc#1012452).
– btrfs: kill invalid ASSERT() in process_all_refs() (bsc#1012452).
– btrfs: kill the start argument to read_extent_buffer_pages (bsc#1012452).
– btrfs: kill unused writepage_io_hook callback (bsc#1012452).
– btrfs: let callers of btrfs_alloc_root pass gfp flags (bsc#1012452).
– btrfs: Limit inline extents to root->sectorsize (bsc#1012452).
– btrfs: make find_workspace always succeed (bsc#1012452).
– btrfs: make find_workspace warn if there are no workspaces (bsc#1012452).
– btrfs: make mapping->writeback_index point to the last written page
(bsc#1012452).
– btrfs: make state preallocation more speculative in __set_extent_bit
(bsc#1012452).
– btrfs: make sure device is synced before return (bsc#1012452).
– btrfs: make sure we stay inside the bvec during __btrfs_lookup_bio_sums
(bsc#1012452).
– btrfs: make use of btrfs_find_device_by_user_input() (bsc#1012452).
– btrfs: make use of btrfs_scratch_superblocks() in btrfs_rm_device()
(bsc#1012452).
– btrfs: memset to avoid stale content in btree leaf (bsc#1012452).
– btrfs: memset to avoid stale content in btree node block (bsc#1012452).
– btrfs: move error handling code together in ctree.h (bsc#1012452).
– btrfs: optimize check for stale device (bsc#1012452).
– btrfs: Output more info for enospc_debug mount option (bsc#1012452).
– btrfs: parent_start initialization cleanup (bsc#1012452).
– btrfs: pass correct args to btrfs_async_run_delayed_refs() (bsc#1012452).
– btrfs: pass number of devices to btrfs_check_raid_min_devices
(bsc#1012452).
– btrfs: pass the right error code to the btrfs_std_error (bsc#1012452).
– btrfs: pin log earlier when renaming (bsc#1020975).
– btrfs: pin logs earlier when doing a rename exchange operation
(bsc#1020975).
– btrfs: preallocate compression workspaces (bsc#1012452).
– btrfs: Print Warning only if ENOSPC_DEBUG is enabled (bsc#1012452).
– btrfs: qgroup: Move half of the qgroup accounting time out of commit
trans (bsc#1017461).
– btrfs: qgroups: Retry after commit on getting EDQUOT (bsc#1019614).
– btrfs: Ratelimit “no csum found” info message (bsc#1012452).
– btrfs: reada: add all reachable mirrors into reada device list
(bsc#1012452).
– btrfs: reada: Add missed segment checking in reada_find_zone
(bsc#1012452).
– btrfs: reada: Avoid many times of empty loop (bsc#1012452).
– btrfs: reada: avoid undone reada extents in btrfs_reada_wait
(bsc#1012452).
– btrfs: reada: bypass adding extent when all zone failed (bsc#1012452).
– btrfs: reada: Fix a debug code typo (bsc#1012452).
– btrfs: reada: Fix in-segment calculation for reada (bsc#1012452).
– btrfs: reada: ignore creating reada_extent for a non-existent device
(bsc#1012452).
– btrfs: reada: Jump into cleanup in direct way for __readahead_hook()
(bsc#1012452).
– btrfs: reada: limit max works count (bsc#1012452).
– btrfs: reada: Move is_need_to_readahead contition earlier (bsc#1012452).
– btrfs: reada: move reada_extent_put to place after __readahead_hook()
(bsc#1012452).
– btrfs: reada: Pass reada_extent into __readahead_hook directly
(bsc#1012452).
– btrfs: reada: reduce additional fs_info->reada_lock in reada_find_zone
(bsc#1012452).
– btrfs: reada: Remove level argument in severial functions (bsc#1012452).
– btrfs: reada: simplify dev->reada_in_flight processing (bsc#1012452).
– btrfs: reada: Use fs_info instead of root in __readahead_hook’s argument
(bsc#1012452).
– btrfs: reada: use GFP_KERNEL everywhere (bsc#1012452).
– btrfs: readdir: use GFP_KERNEL (bsc#1012452).
– btrfs: refactor btrfs_dev_replace_start for reuse (bsc#1012452).
– btrfs: Refactor btrfs_lock_cluster() to kill compiler warning
(bsc#1012452).
– btrfs: remove BUG() in raid56 (bsc#1012452).
– btrfs: remove BUG_ON in start_transaction (bsc#1012452).
– btrfs: remove BUG_ON()’s in btrfs_map_block (bsc#1012452).
– btrfs: remove build fixup for qgroup_account_snapshot (bsc#1012452).
– btrfs: remove redundant error check (bsc#1012452).
– btrfs: remove save_error_info() (bsc#1012452).
– btrfs: remove unnecessary btrfs_mark_buffer_dirty in split_leaf
(bsc#1012452).
– btrfs: remove unused function btrfs_assert() (bsc#1012452).
– btrfs: rename and document compression workspace members (bsc#1012452).
– btrfs: rename btrfs_find_device_by_user_input (bsc#1012452).
– btrfs: rename btrfs_std_error to btrfs_handle_fs_error (bsc#1012452).
– btrfs: rename __check_raid_min_devices (bsc#1012452).
– btrfs: rename flags for vol args v2 (bsc#1012452).
– btrfs: reorg btrfs_close_one_device() (bsc#1012452).
– btrfs: Replace -ENOENT by -ERANGE in btrfs_get_acl() (bsc#1012452).
– btrfs: Reset IO error counters before start of device replacing
(bsc#1012452).
– btrfs: reuse existing variable in scrub_stripe, reduce stack usage
(bsc#1012452).
– btrfs: s_bdev is not null after missing replace (bsc#1012452).
– btrfs: scrub: Set bbio to NULL before calling btrfs_map_block
(bsc#1012452).
– btrfs: scrub: use GFP_KERNEL on the submission path (bsc#1012452).
– btrfs: Search for all ordered extents that could span across a page
(bsc#1012452).
– btrfs: send, fix failure to rename top level inode due to name collision
(bsc#1028325).
– btrfs: send: silence an integer overflow warning (bsc#1012452).
– btrfs: send: use GFP_KERNEL everywhere (bsc#1012452).
– btrfs: send: use temporary variable to store allocation size
(bsc#1012452).
– btrfs: send: use vmalloc only as fallback for clone_roots (bsc#1012452).
– btrfs: send: use vmalloc only as fallback for clone_sources_tmp
(bsc#1012452).
– btrfs: send: use vmalloc only as fallback for read_buf (bsc#1012452).
– btrfs: send: use vmalloc only as fallback for send_buf (bsc#1012452).
– btrfs: serialize subvolume mounts with potentially mismatching rw flags
(bsc#951844 bsc#1024015)
– btrfs: Simplify conditions about compress while mapping btrfs flags to
inode flags (bsc#1012452).
– btrfs: sink gfp parameter to clear_extent_bits (bsc#1012452).
– btrfs: sink gfp parameter to clear_extent_dirty (bsc#1012452).
– btrfs: sink gfp parameter to clear_record_extent_bits (bsc#1012452).
– btrfs: sink gfp parameter to convert_extent_bit (bsc#1012452).
– btrfs: sink gfp parameter to set_extent_bits (bsc#1012452).
– btrfs: sink gfp parameter to set_extent_defrag (bsc#1012452).
– btrfs: sink gfp parameter to set_extent_delalloc (bsc#1012452).
– btrfs: sink gfp parameter to set_extent_new (bsc#1012452).
– btrfs: sink gfp parameter to set_record_extent_bits (bsc#1012452).
– btrfs: skip commit transaction if we do not have enough pinned bytes
(bsc#1037186).
– btrfs: subpage-blocksize: Rate limit scrub error message (bsc#1012452).
– btrfs: switch to common message helpers in open_ctree, adjust messages
(bsc#1012452).
– btrfs: switch to kcalloc in btrfs_cmp_data_prepare (bsc#1012452).
– btrfs: sysfs: protect reading label by lock (bsc#1012452).
– btrfs: test_check_exists: Fix infinite loop when searching for free
space entries (bsc#987192).
– btrfs: trace pinned extents (bsc#1012452).
– btrfs: track transid for delayed ref flushing (bsc#1012452).
– btrfs: uapi/linux/btrfs.h migration, document subvol flags (bsc#1012452).
– btrfs: uapi/linux/btrfs.h migration, move balance flags (bsc#1012452).
– btrfs: uapi/linux/btrfs.h migration, move BTRFS_LABEL_SIZE (bsc#1012452).
– btrfs: uapi/linux/btrfs.h migration, move feature flags (bsc#1012452).
– btrfs: uapi/linux/btrfs.h migration, move struct
btrfs_ioctl_defrag_range_args (bsc#1012452).
– btrfs: uapi/linux/btrfs.h migration, qgroup limit flags (bsc#1012452).
– btrfs: uapi/linux/btrfs_tree.h migration, item types and defines
(bsc#1012452).
– btrfs: uapi/linux/btrfs_tree.h, use __u8 and __u64 (bsc#1012452).
– btrfs: unpin log if rename operation fails (bsc#1020975).
– btrfs: unpin logs if rename exchange operation fails (bsc#1020975).
– btrfs: unsplit printed strings (bsc#1012452).
– btrfs: untangle gotos a bit in __clear_extent_bit (bsc#1012452).
– btrfs: untangle gotos a bit in convert_extent_bit (bsc#1012452).
– btrfs: untangle gotos a bit in __set_extent_bit (bsc#1012452).
– btrfs: update btrfs_space_info’s bytes_may_use timely (bsc#1012452).
– btrfs: Use correct format specifier (bsc#1012452).
– btrfs: use correct offset for reloc_inode in
prealloc_file_extent_cluster() (bsc#1012452).
– btrfs: use dynamic allocation for root item in create_subvol
(bsc#1012452).
– btrfs: Use (eb->start, seq) as search key for tree modification log
(bsc#1012452).
– btrfs: use existing device constraints table btrfs_raid_array
(bsc#1012452).
– btrfs: use FLUSH_LIMIT for relocation in reserve_metadata_bytes
(bsc#1012452).
– btrfs: use fs_info directly (bsc#1012452).
– btrfs: use new error message helper in qgroup_account_snapshot
(bsc#1012452).
– btrfs: use proper type for failrec in extent_state (bsc#1012452).
– btrfs: use root when checking need_async_flush (bsc#1012452).
– btrfs: use the correct struct for BTRFS_IOC_LOGICAL_INO (bsc#1012452).
– btrfs: Use __u64 in exported linux/btrfs.h (bsc#1012452).
– btrfs: warn_on for unaccounted spaces (bsc#1012452).
– ceph: check i_nlink while converting a file handle to dentry
(bsc#1039864).
– ceph: Check that the new inode size is within limits in ceph_fallocate()
(bsc#1037969).
– ceph: Correctly return NXIO errors from ceph_llseek (git-fixes).
– ceph: fix bad endianness handling in parse_reply_info_extra
(bsc#1020488).
– ceph: fix file open flags on ppc64 (bsc#1022266).
– ceph: fix memory leak in __ceph_setxattr() (bsc#1036763).
– ceph: fix potential use-after-free (bsc#1043371).
– ceph: fix recursively call between ceph_set_acl and __ceph_setattr
(bsc#1034902).
– ceph: memory leak in ceph_direct_read_write callback (bsc#1041810).
– cfq-iosched: fix the delay of cfq_group’s vdisktime under iops mode
(bsc#1012829).
– cgroup/pids: remove spurious suspicious RCU usage warning (bnc#1031831).
– cgroup: remove redundant cleanup in css_create (bsc#1012829).
– cifs: backport prepath matching fix (bsc#799133).
– cifs: small underflow in cnvrtDosUnixTm() (bnc#1043935).
– clk: Make x86/ conditional on CONFIG_COMMON_CLK (4.4.68 stable queue).
– clk: xgene: Add PMD clock (bsc#1019351).
– clk: xgene: Do not call __pa on ioremaped address (bsc#1019351).
– clk: xgene: Remove CLK_IS_ROOT (bsc#1019351).
– config: enable Ceph kernel client modules for ppc64le (fate#321098)
– config: enable Ceph kernel client modules for s390x (fate#321098)
– cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores
(4.4.68 stable queue).
– crypto: algif_aead – Require setkey before accept(2) (bsc#1031717).
– crypto: algif_hash – avoid zero-sized array (bnc#1007962).
– crypto: drbg – do not call drbg_instantiate in healt test (bsc#1018913).
– crypto: drbg – remove FIPS 140-2 continuous test (bsc#1018913).
– crypto: FIPS – allow tests to be disabled in FIPS mode (bsc#1018913).
– crypto: qat – fix bar discovery for c62x (bsc#1021251).
– crypto: qat – zero esram only for DH85x devices (1021248).
– crypto: rsa – allow keys >= 2048 bits in FIPS mode (bsc#1018913).
– crypto: sha-mb – Fix load failure (bsc#1037384).
– crypto: xts – consolidate sanity check for keys (bsc#1018913).
– crypto: xts – fix compile errors (bsc#1018913).
– cxgb4: Add control net_device for configuring PCIe VF (bsc#1021424).
– cxgb4: Add llseek operation for flash debugfs entry (bsc#1021424).
– cxgb4: add new routine to get adapter info (bsc#1021424).
– cxgb4: Add PCI device ID for new adapter (bsc#1021424).
– cxgb4: Add port description for new cards (bsc#1021424).
– cxgb4: Add support to enable logging of firmware mailbox commands
(bsc#1021424).
– cxgb4: Check for firmware errors in the mailbox command loop
(bsc#1021424).
– cxgb4: correct device ID of T6 adapter (bsc#1021424).
– cxgb4/cxgb4vf: Add set VF mac address support (bsc#1021424).
– cxgb4/cxgb4vf: Allocate more queues for 25G and 100G adapter
(bsc#1021424).
– cxgb4/cxgb4vf: Assign netdev->dev_port with port ID (bsc#1021424).
– cxgb4/cxgb4vf: Display 25G and 100G link speed (bsc#1021424).
– cxgb4/cxgb4vf: Remove deprecated module parameters (bsc#1021424).
– cxgb4: DCB message handler needs to use correct portid to netdev mapping
(bsc#1021424).
– cxgb4: Decode link down reason code obtained from firmware (bsc#1021424).
– cxgb4: Do not assume FW_PORT_CMD reply is always port info msg
(bsc#1021424).
– cxgb4: do not call napi_hash_del() (bsc#1021424).
– cxgb4: Do not sleep when mbox cmd is issued from interrupt context
(bsc#1021424).
– cxgb4: Enable SR-IOV configuration via PCI sysfs interface (bsc#1021424).
– cxgb4: Fix issue while re-registering VF mgmt netdev (bsc#1021424).
– cxgb4: MU requested by Chelsio (bsc#1021424).
– cxgb4: Properly decode port module type (bsc#1021424).
– cxgb4: Refactor t4_port_init function (bsc#1021424).
– cxgb4: Reset dcb state machine and tx queue prio only if dcb is enabled
(bsc#1021424).
– cxgb4: Support compressed error vector for T6 (bsc#1021424).
– cxgb4: Synchronize access to mailbox (bsc#1021424).
– cxgb4: update latest firmware version supported (bsc#1021424).
– cxgb4vf: do not offload Rx checksums for IPv6 fragments (bsc#1026692).
– dax: fix deadlock with DAX 4k holes (bsc#1012829).
– dax: fix device-dax region base (bsc#1023175).
– Delete previous two fixes for i915 (bsc#1019061). These upstream fixes
brought some regressions, so better to revert for now.
– dell-laptop: Adds support for keyboard backlight timeout AC settings
(bsc#1013561).
– device-dax: check devm_nsio_enable() return value (bsc#1023175).
– device-dax: fail all private mapping attempts (bsc#1023175).
– device-dax: fix percpu_ref_exit ordering (bsc#1023175).
– device-dax: fix private mapping restriction, permit read-only
(bsc#1031717).
– Disable CONFIG_POWER_SUPPLY_DEBUG in debug kernel (bsc#1031500).
– dmaengine: dw: fix typo in Kconfig (bsc#1031717).
– dm: fix dm_target_io leak if clone_bio() returns an error (bsc#1040125).
– dm-mpath: fix race window in do_end_io() (bsc#1011044).
– dm round robin: do not use this_cpu_ptr() without having preemption
disabled (bsc#1040125).
– dm verity fec: fix block calculation (bsc#1040125).
– dm verity fec: fix bufio leaks (bsc#1040125).
– dm verity fec: limit error correction recursion (bsc#1040125).
– drivers: base: dma-mapping: Fix typo in dmam_alloc_non_coherent comments
(bsc#1031717).
– drivers: hv: util: do not forget to init host_ts.lock (bsc#1031206).
– drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
(fate#320485, bug#1018385).
– drivers: hv: vmbus: Prevent sending data on a rescinded channel
(fate#320485, bug#1028217).
– drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg()
(fate#320485, bsc#1023287, bsc#1028217).
– drivers: net: phy: mdio-xgene: Add hardware dependency (bsc#1019351).
– drivers: net: phy: xgene: Fix ‘remove’ function (bsc#1019351).
– drivers: net: xgene: Add change_mtu function (bsc#1019351).
– drivers: net: xgene: Add flow control configuration (bsc#1019351).
– drivers: net: xgene: Add flow control initialization (bsc#1019351).
– drivers: net: xgene: Add helper function (bsc#1019351).
– drivers: net: xgene: Add support for Jumbo frame (bsc#1019351).
– drivers: net: xgene: Configure classifier with pagepool (bsc#1019351).
– drivers: net: xgene: fix build after change_mtu function change
(bsc#1019351).
– drivers: net: xgene: fix: Coalescing values for v2 hardware
(bsc#1019351).
– drivers: net: xgene: fix: Disable coalescing on v1 hardware
(bsc#1019351).
– drivers: net: xgene: Fix MSS programming (bsc#1019351).
– drivers: net: xgene: fix: RSS for non-TCP/UDP (bsc#1019351).
– drivers: net: xgene: fix: Use GPIO to get link status (bsc#1019351).
– drivers: net: xgene: uninitialized variable in
xgene_enet_free_pagepool() (bsc#1019351).
– drivers/tty: 8250: only call fintek_8250_probe when doing port I/O
(bsc#1031717).
– drm: Fix broken VT switch with video=1366×768 option (bsc#1018358).
– drm/i915: Add intel_uncore_suspend / resume functions (bsc#1011913).
– drm/i915: Disable tv output on i9x5gm (bsc#1039700).
– drm/i915: Do not init hpd polling for vlv and chv from runtime_suspend()
(bsc#1014120).
– drm/i915: Do not touch NULL sg on i915_gem_object_get_pages_gtt() error
(bsc#1031717).
– drm-i915-dp-Restore-PPS-HW-state-from-the-encoder-re
– drm/i915/dp: Restore PPS HW state from the encoder resume hook
(bsc#1019061).
– drm/i915: Fix crash after S3 resume with DP MST mode change
(bsc#1029634).
– drm/i915: Fix mismatched INIT power domain disabling during suspend
(bsc#1031717).
– drm/i915: Fix watermarks for VLV/CHV (bsc#1011176).
– drm/i915: Force VDD off on the new power seqeuencer before starting to
use it (bsc#1009674).
– drm/i915/gen9: Fix PCODE polling during CDCLK change notification
(bsc#1015367).
– drm/i915: Introduce Kabypoint PCH for Kabylake H/DT (bsc#1032581).
– drm/i915: Listen for PMIC bus access notifications (bsc#1011913).
– drm/i915: Mark CPU cache as dirty when used for rendering (bsc#1015367).
– drm/i915: Mark i915_hpd_poll_init_work as static (bsc#1014120).
– drm/i915: Nuke debug messages from the pipe update critical section
(bsc#1031717).
– drm/i915: Only enable hotplug interrupts if the display interrupts are
enabled (bsc#1031717).
– drm-i915-Prevent-PPS-stealing-from-a-normal-DP-port
– drm/i915: Prevent PPS stealing from a normal DP port on VLV/CHV
(bsc#1019061).
– drm/i915: Program iboost settings for HDMI/DVI on SKL (bsc#1031717).
– drm/i915: relax uncritical udelay_range() (bsc#1031717).
– drm/i915: relax uncritical udelay_range() settings (bsc#1031717).
– drm/i915: Use pagecache write to prepopulate shmemfs from pwrite-ioctl
(bsc#1040463).
– drm/i915/vlv: Prevent enabling hpd polling in late suspend (bsc#1014120).
– drm/i915: Workaround for DP DPMS D3 on Dell monitor (bsc#1019061).
– drm/mgag200: Added support for the new device G200eH3 (bsc#1007959,
fate#322780)
– drm/mgag200: Fix to always set HiPri for G200e4 (bsc#1015452,
bsc#995542).
– drm/nouveau/tmr: fully separate alarm execution/pending lists
(bsc#1043467).
– drm/ttm: fix use-after-free races in vm fault handling (4.4.68 stable
queue).
– drm/vc4: Fix an integer overflow in temporary allocation layout
(bsc#1021294).
– drm-vc4-Fix-an-integer-overflow-in-temporary-allocation-layout.patch
– drm/vc4: Return -EINVAL on the overflow checks failing (bsc#1021294).
– drm-vc4-Return-EINVAL-on-the-overflow-checks-failing.patch
– drm: virtio-gpu: get the fb from the plane state for atomic updates
(bsc#1023101).
– e1000e: Do not return uninitialized stats (bug#1034635).
– edac, xgene: Fix spelling mistake in error messages (bsc#1019351).
– efi: Do not issue error message when booted under Xen (bnc#1036638).
– enic: set skb->hash type properly (bsc#922871 fate#318754).
– ext4: fix data corruption for mmap writes (bsc#1012829).
– ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO (bsc#1012829).
– ext4: fix fencepost in s_first_meta_bg validation (bsc#1029986).
– ext4: fix use-after-iput when fscrypt contexts are inconsistent
(bsc#1012829).
– f2fs: fix bad prefetchw of NULL page (bsc#1012829).
– f2fs: sanity check segment count (4.4.68 stable queue).
– Fix a regression reported by bsc#1020048 in
patches.fixes/0003-md-lockless-I-O-submission-for-RAID1.patch
(bsc#982783,bsc#998106,bsc#1020048).
– fnic: Return ‘DID_IMM_RETRY’ if rport is not ready (bsc#1035920).
– fs/block_dev: always invalidate cleancache in invalidate_bdev()
(git-fixes).
– fs: fix data invalidation in the cleancache during direct IO (git-fixes).
– fs/xattr.c: zero out memory copied to userspace in getxattr (git-fixes).
– ftrace: Make ftrace_location_range() global (FATE#322421).
– fuse: fix clearing suid, sgid for chown() (bsc#1012829).
– futex: Add missing error handling to FUTEX_REQUEUE_PI (bsc#969755).
– futex: Fix potential use-after-free in FUTEX_REQUEUE_PI (bsc#969755).
– gpio: xgene: make explicitly non-modular (bsc#1019351).
– hid: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL
(bsc#1022340).
– hv: do not reset hv_context.tsc_page on crash (fate#320485, bnc#1007729).
– hv: export current Hyper-V clocksource (bsc#1031206).
– hv_utils: implement Hyper-V PTP source (bsc#1031206).
– i2c: designware-baytrail: Acquire P-Unit access on bus acquire
(bsc#1011913).
– i2c: designware-baytrail: Call pmic_bus_access_notifier_chain
(bsc#1011913).
– i2c: designware-baytrail: Fix race when resetting the semaphore
(bsc#1011913).
– i2c: designware-baytrail: Only check iosf_mbi_available() for shared
hosts (bsc#1011913).
– i2c: designware: Disable pm for PMIC i2c-bus even if there is no _SEM
method (bsc#1011913).
– i2c: designware: fix wrong Tx/Rx FIFO for ACPI (bsc#1019351).
– i2c: designware: Implement support for SMBus block read and write
(bsc#1019351).
– i2c-designware: increase timeout (bsc#1011913).
– i2c: designware: Never suspend i2c-busses used for accessing the system
PMIC (bsc#1011913).
– i2c: designware: Rename accessor_flags to flags (bsc#1011913).
– i2c: xgene: Fix missing code of DTB support (bsc#1019351).
– i40e: Be much more verbose about what we can and cannot offload
(bsc#985561).
– ib/addr: Fix setting source address in addr6_resolve() (bsc#1044082).
– ib/core: Fix kernel crash during fail to initialize device (bsc#1022595
FATE#322350).
– ib/core: For multicast functions, verify that LIDs are multicast LIDs
(bsc#1022595 FATE#322350).
– ib/core: If the MGID/MLID pair is not on the list return an error
(bsc#1022595 FATE#322350).
– ib/ipoib: Fix deadlock between ipoib_stop and mcast join flow
(bsc#1022595 FATE#322350).
– ib/mlx5: Assign DSCP for R-RoCE QPs Address Path (bsc#966170 bsc#966172
bsc#966191).
– ib/mlx5: Check supported flow table size (bsc#966170 bsc#966172
bsc#966191).
– ib/mlx5: Enlarge autogroup flow table (bsc#966170 bsc#966172 bsc#966191).
– ib/mlx5: Fix kernel to user leak prevention logic (bsc#966170 bsc#966172
bsc#966191).
– ibmveth: calculate gso_segs for large packets (bsc#1019148).
– ibmveth: check return of skb_linearize in ibmveth_start_xmit
(bsc#1019148).
– ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148).
– ibmveth: set correct gso_size and gso_type (bsc#1019148).
– ibmvnic: Activate disabled RX buffer pools on reset (bsc#1044767).
– ibmvnic: Add set_link_state routine for setting adapter link state
(fate#322021, bsc#1031512).
– ibmvnic: Allocate number of rx/tx buffers agreed on by firmware
(fate#322021, bsc#1031512).
– ibmvnic: Allocate zero-filled memory for sub crqs (fate#322021,
bsc#1031512).
– ibmvnic: Call napi_disable instead of napi_enable in failure path
(fate#322021, bsc#1031512).
– ibmvnic: Check adapter state during ibmvnic_poll (fate#322021,
bsc#1040855).
– ibmvnic: Check for driver reset first in ibmvnic_xmit (fate#322021,
bsc#1038297).
– ibmvnic: Cleanup failure path in ibmvnic_open (fate#322021, bsc#1031512).
– ibmvnic: Clean up tx pools when closing (fate#322021, bsc#1038297).
– ibmvnic: Client-initiated failover (bsc#1043990).
– ibmvnic: Continue skb processing after skb completion error
(fate#322021, bsc#1038297).
– ibmvnic: Correct crq and resource releasing (fate#322021, bsc#1031512).
– ibmvnic: Correct ibmvnic handling of device open/close (fate#322021,
bsc#1031512).
– ibmvnic: Create init and release routines for the bounce buffer
(fate#322021, bsc#1031512).
– ibmvnic: Create init and release routines for the rx pool (fate#322021,
bsc#1031512).
– ibmvnic: Create init and release routines for the tx pool (fate#322021,
bsc#1031512).
– ibmvnic: Create init/release routines for stats token (fate#322021,
bsc#1031512).
– ibmvnic: Deactivate RX pool buffer replenishment on H_CLOSED
(fate#322021, bsc#1040855).
– ibmvnic: Delete napi’s when releasing driver resources (fate#322021,
bsc#1038297).
– ibmvnic: Disable irq prior to close (fate#322021, bsc#1031512).
– ibmvnic: Do not disable IRQ after scheduling tasklet (fate#322021,
bsc#1031512).
– ibmvnic: driver initialization for kdump/kexec (bsc#1044772).
– ibmvnic: Ensure that TX queues are disabled in __ibmvnic_close
(bsc#1044767).
– ibmvnic: Exit polling routine correctly during adapter reset
(bsc#1044767).
– ibmvnic: Fix cleanup of SKB’s on driver close (fate#322021, bsc#1040855).
– ibmvnic: Fix endian errors in error reporting output (fate#322021,
bsc#1031512).
– ibmvnic: Fix endian error when requesting device capabilities
(fate#322021, bsc#1031512).
– ibmvnic: Fix ibmvnic_change_mac_addr struct format (fate#322021,
bsc#1031512).
– ibmvnic: Fix initial MTU settings (bsc#1031512).
– ibmvnic: fix missing unlock on error in __ibmvnic_reset() (fate#322021,
bsc#1038297, Fixes: ed651a10875f).
– ibmvnic: Fix overflowing firmware/hardware TX queue (fate#322021,
bsc#1031512).
– ibmvnic: Fixup atomic API usage (fate#322021, bsc#1031512).
– ibmvnic: Free skb’s in cases of failure in transmit (fate#322021,
bsc#1031512).
– ibmvnic: Free tx/rx scrq pointer array when releasing sub-crqs
(fate#322021, bsc#1031512).
– ibmvnic: Halt TX and report carrier off on H_CLOSED return code
(fate#322021, bsc#1040855).
– ibmvnic: Handle failover after failed init crq (fate#322021,
bsc#1040855).
– ibmvnic: Handle processing of CRQ messages in a tasklet (fate#322021,
bsc#1031512).
– ibmvnic: Initialize completion variables before starting work
(fate#322021, bsc#1031512).
– ibmvnic: Insert header on VLAN tagged received frame (fate#322021,
bsc#1031512).
– ibmvnic: Make CRQ interrupt tasklet wait for all capabilities crqs
(fate#322021, bsc#1031512).
– ibmvnic: Merge the two release_sub_crq_queue routines (fate#322021,
bsc#1031512).
– ibmvnic: Move ibmvnic adapter intialization to its own routine
(fate#322021, bsc#1031512).
– ibmvnic: Move initialization of sub crqs to ibmvnic_init (fate#322021,
bsc#1031512).
– ibmvnic: Move initialization of the stats token to ibmvnic_open
(fate#322021, bsc#1031512).
– ibmvnic: Move login and queue negotiation into ibmvnic_open
(fate#322021, bsc#1031512).
– ibmvnic: Move login to its own routine (fate#322021, bsc#1031512).
– ibmvnic: Move queue restarting in ibmvnic_tx_complete (fate#322021,
bsc#1038297).
– ibmvnic: Move resource initialization to its own routine (fate#322021,
bsc#1038297).
– ibmvnic: Non-fatal error handling (fate#322021, bsc#1040855).
– ibmvnic: Only retrieve error info if present (fate#322021, bsc#1031512).
– ibmvnic: Record SKB RX queue during poll (fate#322021, bsc#1038297).
– ibmvnic: Remove debugfs support (fate#322021, bsc#1031512).
– ibmvnic: Remove inflight list (fate#322021, bsc#1031512).
– ibmvnic: Remove netdev notify for failover resets (bsc#1044120).
– ibmvnic: Remove unused bouce buffer (fate#322021, bsc#1031512).
– ibmvnic: Remove VNIC_CLOSING check from pending_scrq (bsc#1044767).
– ibmvnic: Replace is_closed with state field (fate#322021, bsc#1038297).
– ibmvnic: Report errors when failing to release sub-crqs (fate#322021,
bsc#1031512).
– ibmvnic: Reset sub-crqs during driver reset (fate#322021, bsc#1040855).
– ibmvnic: Reset the CRQ queue during driver reset (fate#322021,
bsc#1040855).
– ibmvnic: Reset tx/rx pools on driver reset (fate#322021, bsc#1040855).
– ibmvnic: Return failure on attempted mtu change (bsc#1043236).
– ibmvnic: Sanitize entire SCRQ buffer on reset (bsc#1044767).
– ibmvnic: Send gratuitous arp on reset (fate#322021, bsc#1040855).
– ibmvnic: Set real number of rx queues (fate#322021, bsc#1031512).
– ibmvnic: Split initialization of scrqs to its own routine (fate#322021,
bsc#1031512).
– ibmvnic: Track state of adapter napis (fate#322021, bsc#1040855).
– ibmvnic: Unmap longer term buffer before free (fate#322021, bsc#1031512).
– ibmvnic: Updated reset handling (fate#322021, bsc#1038297).
– ibmvnic: Update main crq initialization and release (fate#322021,
bsc#1031512).
– ibmvnic: Use common counter for capabilities checks (fate#322021,
bsc#1031512).
– ibmvnic: use max_mtu instead of req_mtu for MTU range check
(bsc#1031512).
– ibmvnic: Validate napi exist before disabling them (fate#322021,
bsc#1031512).
– ibmvnic: Wait for any pending scrqs entries at driver close
(fate#322021, bsc#1038297).
– ibmvnic: Whitespace correction in release_rx_pools (fate#322021,
bsc#1038297).
– iio: hid-sensor: Store restore poll and hysteresis on S3 (bsc#1031717).
– infiniband: avoid dereferencing uninitialized dst on error path
(git-fixes).
– iommu/arm-smmu: Disable stalling faults for all endpoints (bsc#1038843).
– iommu/dma: Respect IOMMU aperture when allocating (bsc#1038842).
– iommu/exynos: Block SYSMMU while invalidating FLPD cache (bsc#1038848).
– iommu: Handle default domain attach failure (bsc#1038846).
– iommu/vt-d: Do not over-free page table directories (bsc#1038847).
– iommu/vt-d: Make sure IOMMUs are off when intel_iommu=off (bsc#1031208).
– ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
(4.4.68 stable queue).
– ipv6: Do not use ufo handling on later transformed packets (bsc#1042286).
– ipv6: fix endianness error in icmpv6_err (bsc#1042286).
– ipv6: initialize route null entry in addrconf_init() (4.4.68 stable
queue).
– ipv6: release dst on error in ip6_dst_lookup_tail (git-fixes).
– ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf (4.4.68 stable
queue).
– isa: Call isa_bus_init before dependent ISA bus drivers register
(bsc#1031717).
– iscsi-target: Return error if unable to add network portal (bsc#1032803).
– iw_cxgb4: Guard against null cm_id in dump_ep/qp (bsc#1026570).
– iwlwifi: Expose the default fallback ucode API to module info
(boo#1021082, boo#1023884).
– jump label: fix passing kbuild_cflags when checking for asm goto support
(git-fixes).
– kabi: Hide new include in arch/powerpc/kernel/process.c (fate#322421).
– kABI: move and hide new cxgbi device owner field (bsc#1018885).
– kABI: protect cgroup include in kernel/kthread (kabi).
– kABI: protect struct fib_info (kabi).
– kABI: protect struct iscsi_conn (kabi).
– kABI: protect struct mnt_namespace (kabi).
– kABI: protect struct musb_platform_ops (kabi).
– kABI: protect struct pglist_data (kabi).
– kABI: protect struct se_node_acl (kabi).
– kABI: protect struct snd_fw_async_midi_port (kabi).
– kABI: protect struct tcp_fastopen_cookie (kabi).
– kABI: protect struct user_fpsimd_state (kabi).
– kABI: protect struct wake_irq (kabi).
– kABI: protect struct xhci_hcd (kabi).
– kABI: protect struct xlog (bsc#1043598).
– kABI: restore can_rx_register parameters (kabi).
– kABI: restore ttm_ref_object_add parameters (kabi).
– kABI workaround 4.4.65 adding #include <linux/mount.h> to kernel/sysctl.c
– kabi workaround for net: ipv6: Fix processing of RAs in presence of VRF
(bsc#1042286).
– kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
– kernel: Fix invalid domain response handling (bnc#1009718, LTC#149851).
– kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread
(bsc#1010612, fate#313296).
– kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410,
fate#313296).
– kgr: Mark eeh_event_handler() kthread safe using a timeout (bsc#1031662).
– kgr/module: make a taint flag module-specific (fate#313296).
– kgr: remove all arch-specific kgraft header files (fate#313296).
– kprobes/x86: Fix kernel panic when certain exception-handling addresses
are probed (4.4.68 stable queue).
– kvm: better MWAIT emulation for guests (bsc#1031142).
– kvm: nVMX: do not leak PML full vmexit to L1 (4.4.68 stable queue).
– kvm: nVMX: initialize PML fields in vmcs02 (4.4.68 stable queue).
– kvm: svm: add support for RDTSCP (bsc#1033117).
– l2tp: fix address test in __l2tp_ip6_bind_lookup() (bsc#1028415).
– l2tp: fix lookup for sockets not bound to a device in l2tp_ip
(bsc#1028415).
– l2tp: fix race in l2tp_recv_common() (bsc#1042286).
– l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind()
(bsc#1028415).
– l2tp: hold socket before dropping lock in l2tp_ip{, 6}_recv()
(bsc#1028415).
– l2tp: hold tunnel socket when handling control frames in l2tp_ip and
l2tp_ip6 (bsc#1028415).
– l2tp: lock socket before checking flags in connect() (bsc#1028415).
– leds: ktd2692: avoid harmless maybe-uninitialized warning (4.4.68 stable
queue).
– libata-scsi: Fixup ata_gen_passthru_sense() (bsc#1040125).
– libceph: NULL deref on crush_decode() error path (bsc#1044015).
– libcxgb: add library module for Chelsio drivers (bsc#1021424).
– lib/mpi: mpi_read_raw_data(): fix nbits calculation (bsc#1003581).
– lib/mpi: mpi_read_raw_data(): purge redundant clearing of nbits
(bsc#1003581).
– lib/mpi: mpi_read_raw_from_sgl(): do not include leading zero SGEs in
nbytes (bsc#1003581).
– lib/mpi: mpi_read_raw_from_sgl(): fix nbits calculation (bsc#1003581).
– lib/mpi: mpi_read_raw_from_sgl(): fix out-of-bounds buffer access
(bsc#1003581).
– lib/mpi: mpi_read_raw_from_sgl(): purge redundant clearing of nbits
(bsc#1003581).
– lib/mpi: mpi_read_raw_from_sgl(): replace len argument by nbytes
(bsc#1003581).
– lib/mpi: mpi_read_raw_from_sgl(): sanitize meaning of indices
(bsc#1003581).
– libnvdimm, pfn: fix align attribute (bsc#1023175).
– libnvdimm, pfn: fix memmap reservation size versus 4K alignment
(bsc#1031717).
– libnvdimm, pfn: fix ‘npfns’ vs section alignment (bsc#1040125).
– livepatch: Allow architectures to specify an alternate ftrace location
(FATE#322421).
– locking/semaphore: Add down_interruptible_timeout() (bsc#1031662).
– locking/ww_mutex: Fix compilation of __WW_MUTEX_INITIALIZER
(bsc#1031717).
– lpfc: remove incorrect lockdep assertion (bsc#1040125).
– mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc (bsc#1019351).
– md: allow creation of mdNNN arrays via md_mod/parameters/new_array
(bsc#1032339).
– md.c:didn’t unlock the mddev before return EINVAL in array_size_store
(bsc#1038143).
– md-cluster: convert the completion to wait queue (fate#316335).
– md-cluster: fix potential lock issue in add_new_disk (bsc#1041087).
– md-cluster: protect md_find_rdev_nr_rcu with rcu lock (fate#316335).
– md: ensure md devices are freed before module is unloaded (bsc#1022304).
– md: fix refcount problem on mddev when stopping array (bsc#1022304).
– md: handle read-only member devices better (bsc#1033281).
– md linear: fix a race between linear_add() and linear_congested()
(bsc#1018446).
– md: MD_CLOSING needs to be cleared after called md_set_readonly or
do_md_stop (bsc#1038142).
– md/raid1: add rcu protection to rdev in fix_read_error (References:
bsc#998106,bsc#1020048,bsc#982783).
– md/raid1: avoid reusing a resync bio after error handling (Fate#311379).
– md/raid1: fix a use-after-free bug (bsc#998106,bsc#1020048,bsc#982783).
– md/raid1: handle flush request correctly
(bsc#998106,bsc#1020048,bsc#982783).
– md/raid1: Refactor raid1_make_request
(bsc#998106,bsc#1020048,bsc#982783).
– md: support disabling of create-on-open semantics (bsc#1032339).
– media: am437x-vpfe: fix an uninitialized variable bug (bsc#1031717).
– media: b2c2: use IS_REACHABLE() instead of open-coding it (bsc#1031717).
– media: c8sectpfe: Rework firmware loading mechanism (bsc#1031717).
– media: cx231xx-audio: fix NULL-deref at probe (bsc#1031717).
– media: cx231xx-cards: fix NULL-deref at probe (bsc#1031717).
– media: cx23885: uninitialized variable in cx23885_av_work_handler()
(bsc#1031717).
– media: DaVinci-VPBE: Check return value of a setup_if_config() call in
vpbe_set_output() (bsc#1031717).
– media: DaVinci-VPFE-Capture: fix error handling (bsc#1031717).
– media: dib0700: fix NULL-deref at probe (bsc#1031717).
– media: dvb-usb: avoid link error with dib3000m{b,c| (bsc#1031717).
– media: exynos4-is: fix a format string bug (bsc#1031717).
– media: gspca: konica: add missing endpoint sanity check (bsc#1031717).
– media: lirc_imon: do not leave imon_probe() with mutex held
(bsc#1031717).
– media: pvrusb2: reduce stack usage pvr2_eeprom_analyze() (bsc#1031717).
– media: rc: allow rc modules to be loaded if rc-main is not a module
(bsc#1031717).
– media: s5p-mfc: Fix unbalanced call to clock management (bsc#1031717).
– media: sh-vou: clarify videobuf2 dependency (bsc#1031717).
– media: staging: media: davinci_vpfe: unlock on error in vpfe_reqbufs()
(bsc#1031717).
– media: usbvision: fix NULL-deref at probe (bsc#1031717).
– media: uvcvideo: Fix empty packet statistic (bsc#1031717).
– media: uvcvideo: uvc_scan_fallback() for webcams with broken chain
(bsc#1021474).
– media: vb2: Fix an off by one error in ‘vb2_plane_vaddr’ (bsc#1043231).
– mem-hotplug: fix node spanned pages when we have a movable node
(bnc#1034671).
– mips: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix (4.4.68 stable queue).
– mlx4: Fix memory leak after mlx4_en_update_priv() (bsc#966170 bsc#966172
bsc#966191).
– mmc: debugfs: correct wrong voltage value (bsc#1031717).
– mmc: Downgrade error level (bsc#1042536).
– mm,compaction: serialize waitqueue_active() checks (bsc#971975).
– mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23 quirks for
sdhci-arasan4.9a (bsc#1019351).
– mmc: sdhci-pxav3: fix higher speed mode capabilities (bsc#1031717).
– mmc: sdhci: restore behavior when setting VDD via external regulator
(bsc#1031717).
– mm: fix <linux/pagemap.h> stray kernel-doc notation (bnc#971975 VM —
git fixes).
– mm: fix set pageblock migratetype in deferred struct page init
(bnc#1027195).
– mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp (bnc#1030118).
– mm/hugetlb: check for reserved hugepages during memory offline
(bnc#971975 VM — git fixes).
– mm/hugetlb: fix incorrect hugepages count during mem hotplug (bnc#971975
VM — git fixes).
– mm/memblock.c: fix memblock_next_valid_pfn() (bnc#1031200).
– mm, memcg: do not retry precharge charges (bnc#1022559).
– mm, page_alloc: fix check for NULL preferred_zone (bnc#971975 VM
performance — page allocator).
– mm, page_alloc: fix fast-path race with cpuset update or removal
(bnc#971975 VM performance — page allocator).
– mm, page_alloc: fix premature OOM when racing with cpuset mems update
(bnc#971975 VM performance — page allocator).
– mm, page_alloc: keep pcp count and list contents in sync if struct page
is corrupted (bnc#971975 VM performance — page allocator).
– mm, page_alloc: move cpuset seqcount checking to slowpath (bnc#971975 VM
performance — page allocator).
– mm/page_alloc: Remove useless parameter of __free_pages_boot_core
(bnc#1027195).
– mm: page_alloc: skip over regions of invalid pfns where possible
(bnc#1031200).
– module: fix memory leak on early load_module() failures (bsc#1043014).
– module: move add_taint_module() to a header file (fate#313296).
– mountproto.patch: Add commit id
– mwifiex: add missing check for PCIe8997 chipset (bsc#1018813).
– mwifiex: Avoid skipping WEP key deletion for AP (4.4.68 stable queue).
– mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print (4.4.68 stable
queue).
– mwifiex: fix IBSS data path issue (bsc#1018813).
– mwifiex: fix PCIe register information for 8997 chipset (bsc#1018813).
– mwifiex: pcie: fix cmd_buf use-after-free in remove/reset (bsc#1031717).
– mwifiex: Removed unused ‘pkt_type’ variable (bsc#1031717).
– mwifiex: remove redundant dma padding in AMSDU (4.4.68 stable queue).
– mwifiex: Remove unused ‘bcd_usb’ variable (bsc#1031717).
– mwifiex: Remove unused ‘chan_num’ variable (bsc#1031717).
– mwifiex: Remove unused ‘pm_flag’ variable (bsc#1031717).
– mwifiex: Remove unused ‘sta_ptr’ variable (bsc#1031717).
– net/af_iucv: do not use paged skbs for TX on HiperSockets (bnc#1020945,
LTC#150566).
– net: bridge: start hello timer only if device is up (bnc#1012382).
– net/ena: change condition for host attribute configuration (bsc#1026509).
– net/ena: change driver’s default timeouts (bsc#1026509).
– net: ena: change the return type of ena_set_push_mode() to be void
(bsc#1026509).
– net: ena: Fix error return code in ena_device_init() (bsc#1026509).
– net/ena: fix ethtool RSS flow configuration (bsc#1026509).
– net/ena: fix NULL dereference when removing the driver after device
reset failed (bsc#1026509).
– net/ena: fix potential access to freed memory during device reset
(bsc#1026509).
– net/ena: fix queues number calculation (bsc#1026509).
– net/ena: fix RSS default hash configuration (bsc#1026509).
– net/ena: reduce the severity of ena printouts (bsc#1026509).
– net/ena: refactor ena_get_stats64 to be atomic context safe
(bsc#1026509).
– net/ena: remove ntuple filter support from device feature list
(bsc#1026509).
– net: ena: remove superfluous check in ena_remove() (bsc#1026509).
– net: ena: Remove unnecessary pci_set_drvdata() (bsc#1026509).
– net/ena: update driver version to 1.1.2 (bsc#1026509).
– net/ena: use READ_ONCE to access completion descriptors (bsc#1026509).
– net: ena: use setup_timer() and mod_timer() (bsc#1026509).
– net: ethernet: apm: xgene: use phydev from struct net_device
(bsc#1019351).
– net: ethtool: Initialize buffer when querying device channel settings
(bsc#969479 FATE#320634).
– netfilter: allow logging from non-init namespaces (bsc#970083).
– netfilter: nf_conntrack_sip: extend request line validation
(bsc#1042286).
– netfilter: nf_ct_expect: remove the redundant slash when policy name is
empty (bsc#1042286).
– netfilter: nf_dup_ipv6: set again FLOWI_FLAG_KNOWN_NH at flowi6_flags
(bsc#1042286).
– netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to
register (bsc#1042286).
– netfilter: nfnetlink_queue: reject verdict request from different portid
(bsc#1042286).
– netfilter: restart search if moved to other chain (bsc#1042286).
– netfilter: use fwmark_reflect in nf_send_reset (bsc#1042286).
– net: fix compile error in skb_orphan_partial() (bnc#1012382).
– net: ibmvnic: Remove unused net_stats member from struct ibmvnic_adapter
(fate#322021, bsc#1031512).
– net: icmp_route_lookup should use rt dev to determine L3 domain
(bsc#1042286).
– net: implement netif_cond_dbg macro (bsc#1019168).
– net: ipv6: Fix processing of RAs in presence of VRF (bsc#1042286).
– net: ipv6: set route type for anycast routes (bsc#1042286).
– net: l3mdev: Add master device lookup by index (bsc#1042286).
– net: make netdev_for_each_lower_dev safe for device removal
(bsc#1042286).
– net/mlx4_core: Avoid command timeouts during VF driver device shutdown
(bsc#1028017).
– net/mlx4_core: Avoid delays during VF driver device shutdown
(bsc#1028017).
– net/mlx4_core: Fix racy CQ (Completion Queue) free (bsc#1028017).
– net/mlx4_core: Fix when to save some qp context flags for dynamic VST to
VGT transitions (bsc#1028017).
– net/mlx4_core: Use cq quota in SRIOV when creating completion EQs
(bsc#1028017).
– net/mlx4_en: Fix bad WQE issue (bsc#1028017).
– net/mlx5: Do not unlock fte while still using it (bsc#966170 bsc#966172
bsc#966191).
– net/mlx5e: Modify TIRs hash only when it’s needed (bsc#966170 bsc#966172
bsc#966191).
– net/mlx5: Fix create autogroup prev initializer (bsc#966170 bsc#966172
bsc#966191).
– net/mlx5: Prevent setting multicast macs for VFs (bsc#966170 bsc#966172
bsc#966191).
– net/mlx5: Release FTE lock in error flow (bsc#966170 bsc#966172
bsc#966191).
– net: remove useless memset’s in drivers get_stats64 (bsc#1019351).
– net: vrf: Create FIB tables on link create (bsc#1042286).
– net: vrf: Fix crash when IPv6 is disabled at boot time (bsc#1042286).
– net: vrf: Fix dev refcnt leak due to IPv6 prefix route (bsc#1042286).
– net: vrf: Fix dst reference counting (bsc#1042286).
– net: vrf: protect changes to private data with rcu (bsc#1042286).
– net: vrf: Switch dst dev to loopback on device delete (bsc#1042286).
– netvsc: add rcu_read locking to netvsc callback (fate#320485).
– netxen_nic: set rcode to the return status from the call to
netxen_issue_cmd (bsc#966339 FATE#320150).
– net: xgene: avoid bogus maybe-uninitialized warning (bsc#1019351).
– net: xgene: fix backward compatibility fix (bsc#1019351).
– net/xgene: fix error handling during reset (bsc#1019351).
– net: xgene: move xgene_cle_ptree_ewdn data off stack (bsc#1019351).
– nfit: fail DSMs that return non-zero status by default (bsc#1023175).
– nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).
– nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).
– nfs: do not try to cross a mountpount when there isn’t one there
(bsc#1028041).
– nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).
– nfs: Fix an LOCK/OPEN race when unlinking an open file (git-fixes).
– nfs: Fix “Do not increment lock sequence ID after NFS4ERR_MOVED”
(git-fixes).
– nfs: Fix inode corruption in nfs_prime_dcache() (git-fixes).
– nfs: Fix missing pg_cleanup after nfs_pageio_cond_complete() (git-fixes).
– nfs: Fix NFS4 nfs4_do_reclaim() might_sleep()/scheduling while atomic
splats. Bug exists in all RT trees >= v3.16, was spotted/fixed in
v4.8-rt, but with no stable-rt backport. Pick it up.
– nfs: flush out dirty data on file fput() (bsc#1021762).
– nfs: Use GFP_NOIO for two allocations in writeback (git-fixes).
– nfsv4.1: Fix Oopsable condition in server callback races (git-fixes).
– nfsv4: fix a reference leak caused WARNING messages (git-fixes).
– nfsv4: Fix the underestimation of delegation XDR space reservation
(git-fixes).
– nsfs: mark dentry with DCACHE_RCUACCESS (bsc#1012829).
– nvdimm: kabi protect nd_cmd_out_size() (bsc#1023175).
– nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too (bsc#1020685).
– nvme: Delete created IO queues on reset (bsc#1031717).
– nvme: Do not suspend admin queue that wasn’t created (bsc#1026505).
– nvme: submit nvme_admin_activate_fw to admin queue (bsc#1044532).
– nvme: Suspend all queues before deletion (bsc#1026505).
– ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock
(bsc#1004003).
– ocfs2: fix deadlock issue when taking inode lock at vfs entry points
(bsc#1004003).
– overlayfs: compat, fix incorrect dentry use in ovl_rename2 (bsc#1032400).
– overlayfs: compat, use correct dentry to detect compat mode in
ovl_compat_is_whiteout (bsc#1032400).
– pci: Add devm_request_pci_bus_resources() (bsc#1019351).
– pci/AER: include header file (bsc#964944,FATE#319965).
– pci: generic: Fix pci_remap_iospace() failure path (bsc#1019630).
– pci: hv: Fix wslot_to_devfn() to fix warnings on device removal
(fate#320485, bug#1028217).
– pci: hv: Use device serial number as PCI domain (fate#320485,
bug#1028217).
– pci: pciehp: Prioritize data-link event over presence detect
(bsc#1031040,bsc#1037483).
– pci: Reverse standard ACS vs device-specific ACS enabling (bsc#1030057).
– pci: Work around Intel Sunrise Point PCH incorrect ACS capability
(bsc#1030057).
– pci: xgene: Add local struct device pointers (bsc#1019351).
– pci: xgene: Add register accessors (bsc#1019351).
– pci: xgene: Free bridge resource list on failure (bsc#1019351).
– pci: xgene: Make explicitly non-modular (bsc#1019351).
– pci: xgene: Pass struct xgene_pcie_port to setup functions (bsc#1019351).
– pci: xgene: Remove unused platform data (bsc#1019351).
– pci: xgene: Request host bridge window resources (bsc#1019351).
– percpu: remove unused chunk_alloc parameter from pcpu_get_pages()
(bnc#971975 VM — git fixes).
– perf/x86/intel/rapl: Make Knights Landings support functional
(bsc#1042517).
– perf/x86/intel/uncore: Remove SBOX support for Broadwell server
(bsc#1035887).
– perf: xgene: Remove bogus IS_ERR() check (bsc#1019351).
– phy: qcom-usb-hs: Add depends on EXTCON (4.4.68 stable queue).
– phy: xgene: rename “enum phy_mode” to “enum xgene_phy_mode”
(bsc#1019351).
– pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
(bnc#1012985).
– ping: implement proper locking (bsc#1031003).
– pkcs#7: fix missing break on OID_sha224 case (bsc#1031717).
– platform/x86: fujitsu-laptop: use brightness_set_blocking for
LED-setting callbacks (bsc#1031717).
– pm / QoS: Fix memory leak on resume_latency.notifiers (bsc#1043231).
– pm / wakeirq: Enable dedicated wakeirq for suspend (bsc#1031717).
– pm / wakeirq: Fix spurious wake-up events for dedicated wakeirqs
(bsc#1031717).
– pm / wakeirq: report a wakeup_event on dedicated wekup irq (bsc#1031717).
– power: bq27xxx: fix register numbers of bq27500 (bsc#1031717).
– powerpc/64: Fix flush_(d|i)cache_range() called from modules (bnc#863764
fate#315275, LTC#103998).
– powerpc: Blacklist GCC 5.4 6.1 and 6.2 (boo#1028895).
– powerpc: Create a helper for getting the kernel toc value (FATE#322421).
– powerpc/fadump: Fix the race in crash_fadump() (bsc#1022971).
– powerpc/fadump: Reserve memory at an offset closer to bottom of RAM
(bsc#1032141).
– powerpc/fadump: Update fadump documentation (bsc#1032141).
– powerpc/ftrace: Add Kconfig & Make glue for mprofile-kernel
(FATE#322421).
– powerpc/ftrace: Add support for -mprofile-kernel ftrace ABI
(FATE#322421).
– powerpc/ftrace: Use $(CC_FLAGS_FTRACE) when disabling ftrace
(FATE#322421).
– powerpc/ftrace: Use generic ftrace_modify_all_code() (FATE#322421).
– powerpc: introduce TIF_KGR_IN_PROGRESS thread flag (FATE#322421).
– powerpc/livepatch: Add livepatch header (FATE#322421).
– powerpc/livepatch: Add live patching support on ppc64le (FATE#322421).
– powerpc/livepatch: Add livepatch stack to struct thread_info
(FATE#322421).
– powerpc/module: Create a special stub for ftrace_caller() (FATE#322421).
– powerpc/module: Mark module stubs with a magic value (FATE#322421).
– powerpc/module: Only try to generate the ftrace_caller() stub once
(FATE#322421).
– powerpc/modules: Never restore r2 for a mprofile-kernel style mcount()
call (FATE#322421).
– powerpc/powernv: Fix opal_exit tracepoint opcode (4.4.68 stable queue).
– power: reset: xgene-reboot: Unmap region obtained by of_iomap
(bsc#1019351).
– power: supply: bq24190_charger: Call power_supply_changed() for relevant
component (4.4.68 stable queue).
– power: supply: bq24190_charger: Call set_mode_host() on pm_resume()
(4.4.68 stable queue).
– power: supply: bq24190_charger: Do not read fault register outside
irq_handle_thread() (4.4.68 stable queue).
– power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING
(4.4.68 stable queue).
– power: supply: bq24190_charger: Handle fault before status on interrupt
(4.4.68 stable queue).
– power: supply: bq24190_charger: Install irq_handler_thread() at end of
probe() (4.4.68 stable queue).
– printk: Switch to the sync mode when an emergency message is printed
(bsc#1034995).
– qeth: check not more than 16 SBALEs on the completion queue
(bnc#1009718, LTC#148203).
– quota: fill in Q_XGETQSTAT inode information for inactive quotas
(bsc#1042356).
– radix-tree: fix radix_tree_iter_retry() for tagged iterators
(bsc#1012829).
– raid1: a new I/O barrier implementation to remove resync window
(bsc#998106,bsc#1020048,bsc#982783).
– raid1: avoid unnecessary spin locks in I/O barrier code
(bsc#998106,bsc#1020048,bsc#982783).
– raid1: ignore discard error (bsc#1017164).
– ravb: Fix use-after-free on `ifconfig eth0 down` (git-fixes).
– rdma/iw_cxgb4: Add missing error codes for act open cmd (bsc#1026570).
– rdma/iw_cxgb4: Low resource fixes for Completion queue (bsc#1026570).
– rdma/iw_cxgb4: only read markers_enabled mod param once (bsc#1026570).
– Refresh patches.suse/blk-timeout-no-round. Refresh
patches.drivers/0041-block-add-ability-to-flag-write-back-caching-on-a-devi
ce.patch Do not collide with QUEUE_FLAG_WC from upstream (bsc#1022547)
– regulator: isl9305: fix array size (bsc#1031717).
– reiserfs: fix race in prealloc discard (bsc#987576).
– Revert “acpi, nfit, libnvdimm: fix interleave set cookie calculation
(64-bit comparison)” (kabi).
– Revert “btrfs: qgroup: Move half of the qgroup accounting time out of”
(bsc#1017461 bsc#1033885).
– Revert “btrfs: qgroup: Move half of the qgroup accounting time out of”
This reverts commit f69c1d0f6254c73529a48fd2f87815d047ad7288.
– Revert “give up on gcc ilog2() constant optimizations” (kabi).
– Revert “KVM: nested VMX: disable perf cpuid reporting” (4.4.68 stable
queue).
– Revert “l2tp: take reference on sessions being dumped” (kabi).
– Revert “mac80211: pass block ack session timeout to to driver” (kabi).
– Revert “mac80211: RX BA support for sta max_rx_aggregation_subframes”
(kabi).
– Revert “net: introduce device min_header_len” (kabi).
– Revert “net/mlx4_en: Avoid unregister_netdev at shutdown flow”
(bsc#1028017).
– Revert “nfit, libnvdimm: fix interleave set cookie calculation” (kabi).
– Revert “RDMA/core: Fix incorrect structure packing for booleans” (kabi).
– Revert “target: Fix NULL dereference during LUN lookup + active I/O
shutdown” (kabi).
– Revert “wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event” (kabi).
– rpm/kernel-binary.spec.in: Fix installation of /etc/uefi/certs
(bsc#1019594)
– rpm/kernel-binary.spec: remove superfluous flags This should make build
logs more readable and people adding more flags should have easier time
finding a place to add them in the spec file.
– rpm/kernel-spec-macros: Fix the check if there is no rebuild counter
(bsc#1012060)
– rpm/SLES-UEFI-SIGN-Certificate-2048.crt: Update the certificate
(bsc#1035922)
– rtc: cmos: avoid unused function warning (bsc#1022429).
– rtc: cmos: Clear ACPI-driven alarms upon resume (bsc#1022429).
– rtc: cmos: Do not enable interrupts in the middle of the interrupt
handler (bsc#1022429).
– rtc: cmos: Restore alarm after resume (bsc#1022429).
– rtlwifi: rtl_usb: Fix missing entry in USB driver’s private data
(bsc#1026462).
– rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string (4.4.68 stable
queue).
– rtnl: reset calcit fptr in rtnl_unregister() (bsc#1042286).
– s390/cpuinfo: show maximum thread id (bnc#1009718, LTC#148580).
– s390/dasd: check if query host access feature is supported (bsc#1037871).
– s390/kmsg: add missing kmsg descriptions (bnc#1025683, LTC#151573).
– s390/mm: fix zone calculation in arch_add_memory() (bnc#1025683,
LTC#152318).
– s390/sysinfo: show partition extended name and UUID if available
(bnc#1009718, LTC#150160).
– s390/time: LPAR offset handling (bnc#1009718, LTC#146920).
– s390/time: move PTFF definitions (bnc#1009718, LTC#146920).
– sbp-target: Fix second argument of percpu_ida_alloc() (bsc#1032803).
– sched: Allow hotplug notifiers to be setup early (bnc#1022476).
– sched/core: Fix incorrect utilization accounting when switching to fair
class (bnc#1022476).
– sched/core: Fix set_user_nice() (bnc#1022476).
– sched/core, x86/topology: Fix NUMA in package topology bug (bnc#1022476).
– sched/cputime: Add steal time support to full dynticks CPU time
accounting (bnc#1022476).
– sched/cputime: Fix prev steal time accouting during CPU hotplug
(bnc#1022476).
– sched/deadline: Always calculate end of period on sched_yield()
(bnc#1022476).
– sched/deadline: Fix a bug in dl_overflow() (bnc#1022476).
– sched/deadline: Fix lock pinning warning during CPU hotplug
(bnc#1022476).
– sched/deadline: Fix wrap-around in DL heap (bnc#1022476).
– sched/fair: Avoid using decay_load_missed() with a negative value
(bnc#1022476).
– sched/fair: Fix fixed point arithmetic width for shares and effective
load (bnc#1022476).
– sched/fair: Fix load_above_capacity fixed point arithmetic width
(bnc#1022476).
– sched/fair: Fix min_vruntime tracking (bnc#1022476).
– sched/fair: Fix the wrong throttled clock time for cfs_rq_clock_task()
(bnc#1022476).
– sched/fair: Improve PELT stuff some more (bnc#1022476).
– sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
(bsc#1018419).
– sched: Make wake_up_nohz_cpu() handle CPUs going offline (bnc#1022476).
– sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1022476).
– sched/rt: Kick RT bandwidth timer immediately on start up (bnc#1022476).
– sched/rt, sched/dl: Do not push if task’s scheduling class was changed
(bnc#1022476).
– scsi: be2iscsi: Add FUNCTION_RESET during driver unload (bsc#1038458).
– scsi: be2iscsi: Add IOCTL to check UER supported (bsc#1038458).
– scsi: be2iscsi: Add TPE recovery feature (bsc#1038458).
– scsi: be2iscsi: Add V1 of EPFW cleanup IOCTL (bsc#1038458).
– scsi: be2iscsi: allocate enough memory in beiscsi_boot_get_sinfo()
(bsc#1038458).
– scsi: be2iscsi: Check all zeroes IP before issuing IOCTL (bsc#1038458).
– scsi: be2iscsi: Fail the sessions immediately after TPE (bsc#1038458).
– scsi: be2iscsi: Fix async PDU handling path (bsc#1038458).
– scsi: be2iscsi: Fix bad WRB index error (bsc#1038458).
– scsi: be2iscsi: Fix checks for HBA in error state (bsc#1038458).
– scsi: be2iscsi: Fix gateway APIs to support IPv4 & IPv6 (bsc#1038458).
– scsi: be2iscsi: Fix POST check and reset sequence (bsc#1038458).
– scsi: be2iscsi: Fix queue and connection parameters (bsc#1038458).
– scsi: be2iscsi: Fix release of DHCP IP in static mode (bsc#1038458).
– scsi: be2iscsi: Fix to add timer for UE detection (bsc#1038458).
– scsi: be2iscsi: Fix to make boot discovery non-blocking (bsc#1038458).
– scsi: be2iscsi: Fix to use correct configuration values (bsc#1038458).
– scsi: be2iscsi: Handle only NET_PARAM in iface_get_param (bsc#1038458).
– scsi: be2iscsi: Move functions to right files (bsc#1038458).
– scsi: be2iscsi: Move VLAN code to common iface_set_param (bsc#1038458).
– scsi: be2iscsi: Reduce driver load/unload time (bsc#1038458).
– scsi: be2iscsi: Remove alloc_mcc_tag & beiscsi_pci_soft_reset
(bsc#1038458).
– scsi: be2iscsi: Remove isr_lock and dead code (bsc#1038458).
– scsi: be2iscsi: Rename iface get/set/create/destroy APIs (bsc#1038458).
– scsi: be2iscsi: Replace _bh version for mcc_lock spinlock (bsc#1038458).
– scsi: be2iscsi: Set and return right iface v4/v6 states (bsc#1038458).
– scsi: be2iscsi: Update copyright information (bsc#1038458).
– scsi: be2iscsi: Update iface handle before any set param (bsc#1038458).
– scsi: be2iscsi: Update the driver version (bsc#1038458).
– scsi: cxgb4i: libcxgbi: add missing module_put() (bsc#1018885).
– scsi: cxgb4i: libcxgbi: cxgb4: add T6 iSCSI completion feature
(bsc#1021424).
– scsi: cxlflash: Remove the device cleanly in the system shutdown path
(bsc#1028310, fate#321597, bsc#1034762). cherry-pick from SP3
– scsi_dh_alua: do not call BUG_ON when updating port group (bsc#1028340).
– scsi_dh_alua: Do not modify the interval value for retries (bsc#1012910).
– scsi_dh_alua: Do not retry for unmapped device (bsc#1012910).
– scsi: do not print ‘reservation conflict’ for TEST UNIT READY
(bsc#1027054).
– scsi_error: count medium access timeout only once per EH run
(bsc#993832, bsc#1032345).
– scsi: fnic: Correcting rport check location in fnic_queuecommand_lck
(bsc#1035920).
– scsi: ipr: do not set DID_PASSTHROUGH on CHECK CONDITION (bsc#1034419).
– scsi: ipr: Driver version 2.6.4 (bsc#1031555, fate#321595).
– scsi: ipr: Error path locking fixes (bsc#1031555, fate#321595).
– scsi: ipr: Fix abort path race condition (bsc#1031555, fate#321595).
– scsi: ipr: Fix missed EH wakeup (bsc#1031555, fate#321595).
– scsi: ipr: Fix SATA EH hang (bsc#1031555, fate#321595).
– scsi: ipr: Remove redundant initialization (bsc#1031555, fate#321595).
– scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m (4.4.68 stable queue).
– scsi: scsi_dh_alua: Check scsi_device_get() return value (bsc#1040125).
– scsi: scsi_dh_emc: return success in clariion_std_inquiry() (4.4.68
stable queue).
– scsi_transport_fc: do not call queue_work under lock (bsc#1013887).
– scsi_transport_fc: fixup race condition in fc_rport_final_delete()
(bsc#1013887).
– scsi_transport_fc: return -EBUSY for deleted vport (bsc#1013887).
– sctp: check af before verify address in sctp_addr_id2transport
(git-fixes).
– sd: always scan VPD pages if thin provisioning is enabled (bsc#1013792).
– serial: 8250_omap: Fix probe and remove for PM runtime (4.4.68 stable
queue).
– series.conf cosmetic adjustment (missing rt version placeholders)
– series.conf: remove silly comment
– ses: Fix SAS device detection in enclosure (bsc#1016403).
– sfc: reduce severity of PIO buffer alloc failures (bsc#1019168).
– sfc: refactor debug-or-warnings printks (bsc#1019168).
– softirq: Let ksoftirqd do its job (bsc#1019618).
– staging: emxx_udc: remove incorrect __init annotations (4.4.68 stable
queue).
– staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
(bsc#1031717).
– staging: wlan-ng: add missing byte order conversion (4.4.68 stable
queue).
– sunrpc: Allow xprt->ops->timer method to sleep (git-fixes).
– sunrpc: ensure correct error is reported by xs_tcp_setup_socket()
(git-fixes).
– sunrpc: fix UDP memory accounting (git-fixes).
– sunrpc: Silence WARN_ON when NFSv4.1 over RDMA is in use (git-fixes).
– supported.conf: added drivers/net/ethernet/chelsio/libcxgb/libcxgb
– supported.conf: Add tcp_westwood as supported module (fate#322432)
– supported.conf: Bugzilla and FATE references for dcdbas and dell_rbu
– sysfs: be careful of error returns from ops->show() (bsc#1028883).
– taint/module: Clean up global and module taint flags handling
(fate#313296).
– target: add XCOPY target/segment desc sense codes (bsc#991273).
– target: bounds check XCOPY segment descriptor list (bsc#991273).
– target: bounds check XCOPY total descriptor list length (bsc#991273).
– target: check for XCOPY parameter truncation (bsc#991273).
– target: check XCOPY segment descriptor CSCD IDs (bsc#1017170).
– target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense
(bsc#991273).
– target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273).
– target: support XCOPY requests without parameters (bsc#991273).
– target: use XCOPY segment descriptor CSCD IDs (bsc#1017170).
– target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273).
– tcp: account for ts offset only if tsecr not zero (bsc#1042286).
– tcp: do not inherit fastopen_req from parent (4.4.68 stable queue).
– tcp: do not underestimate skb->truesize in tcp_trim_head() (4.4.68
stable queue).
– tcp: fastopen: accept data/FIN present in SYNACK message (bsc#1042286).
– tcp: fastopen: avoid negative sk_forward_alloc (bsc#1042286).
– tcp: fastopen: call tcp_fin() if FIN present in SYNACK (bsc#1042286).
– tcp: fastopen: fix rcv_wup initialization for TFO server on SYN/data
(bsc#1042286).
– tcp: fix wraparound issue in tcp_lp (4.4.68 stable queue).
– thp: fix MADV_DONTNEED vs. numa balancing race (bnc#1027974).
– thp: reduce indentation level in change_huge_pmd() (bnc#1027974).
– tpm: Downgrade error level (bsc#1042535).
– tpm: fix checks for policy digest existence in tpm2_seal_trusted()
(bsc#1034048, Pending fixes 2017-04-10).
– tpm: fix RC value check in tpm2_seal_trusted (bsc#1034048, Pending fixes
2017-04-10).
– tpm: fix: set continueSession attribute for the unseal operation
(bsc#1034048, Pending fixes 2017-04-10).
– tracing/kprobes: Enforce kprobes teardown after testing (bnc#1012985).
– udp: avoid ufo handling on IP payload compression packets (bsc#1042286).
– udplite: call proper backlog handlers (bsc#1042286).
– Update mainline reference in
patches.drivers/drm-ast-Fix-memleaks-in-error-path-in-ast_fb_create.patch S
ee (bsc#1028158) for the context in which this was discovered upstream.
– Update metadata for serial fixes (bsc#1013001)
– Update patches.fixes/xen-silence-efi-error-messge.patch (bnc#1039900).
– Update patches.kernel.org/patch-4.4.47-48 (bnc#1012382 bnc#1022181). Add
a bnc reference.
– usb: chipidea: Handle extcon events properly (4.4.68 stable queue).
– usb: chipidea: Only read/write OTGSC from one place (4.4.68 stable
queue).
– usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy()
error paths (4.4.68 stable queue).
– usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy()
error paths (4.4.68 stable queue).
– usb: musb: ux500: Fix NULL pointer dereference at system PM
(bsc#1038033).
– usb: serial: ark3116: fix open error handling (bnc#1038043).
– usb: serial: ch341: add register and USB request definitions
(bnc#1038043).
– usb: serial: ch341: add support for parity, frame length, stop bits
(bnc#1038043).
– usb: serial: ch341: fix baud rate and line-control handling
(bnc#1038043).
– usb: serial: ch341: fix line settings after reset-resume (bnc#1038043).
– usb: serial: ch341: fix modem-status handling (bnc#1038043).
– usb: serial: ch341: reinitialize chip on reconfiguration (bnc#1038043).
– usb: serial: digi_acceleport: fix incomplete rx sanity check (4.4.68
stable queue).
– usb: serial: fix compare_const_fl.cocci warnings (bnc#1038043).
– usb: serial: ftdi_sio: fix latency-timer error handling (4.4.68 stable
queue).
– usb: serial: io_edgeport: fix descriptor error handling (4.4.68 stable
queue).
– usb: serial: io_edgeport: fix epic-descriptor handling (bnc#1038043).
– usb: serial: keyspan_pda: fix receive sanity checks (4.4.68 stable
queue).
– usb: serial: mct_u232: fix modem-status error handling (4.4.68 stable
queue).
– usb: serial: quatech2: fix control-message error handling (bnc#1038043).
– usb: serial: sierra: fix bogus alternate-setting assumption
(bnc#1038043).
– usb: serial: ssu100: fix control-message error handling (bnc#1038043).
– usb: serial: ti_usb_3410_5052: fix control-message error handling
(4.4.68 stable queue).
– Use make –output-sync feature when available (bsc#1012422). The mesages
in make output can interleave making it impossible to extract warnings
reliably. Since version 4 GNU Make supports –output-sync flag that
prints output of each sub-command atomically preventing this issue.
Detect the flag and use it if available.
– Use up spare in struct module for livepatch (FATE#322421).
– vmxnet3: segCnt can be 1 for LRO packets (bsc#988065).
– vrf: remove slave queue and private slave struct (bsc#1042286).
– vsock: Detach QP check should filter out non matching QPs (bsc#1036752).
– x86/apic/uv: Silence a shift wrapping warning (bsc#1023866).
– x86/CPU/AMD: Fix Zen SMT topology (bsc#1027512).
– x86/ioapic: Change prototype of acpi_ioapic_add() (bsc#1027153,
bsc#1027616).
– x86/ioapic: Fix incorrect pointers in ioapic_setup_resources()
(bsc#1027153, bsc#1027616).
– x86/ioapic: Fix IOAPIC failing to request resource (bsc#1027153,
bsc#1027616).
– x86/ioapic: fix kABI (hide added include) (bsc#1027153, bsc#1027616).
– x86/ioapic: Fix lost IOAPIC resource after hot-removal and hotadd
(bsc#1027153, bsc#1027616).
– x86/ioapic: Fix setup_res() failing to get resource (bsc#1027153,
bsc#1027616).
– x86/ioapic: Ignore root bridges without a companion ACPI device
(bsc#1027153, bsc#1027616).
– x86/ioapic: Restore IO-APIC irq_chip retrigger callback (4.4.68 stable
queue).
– x86/ioapic: Simplify ioapic_setup_resources() (bsc#1027153, bsc#1027616).
– x86/ioapic: Support hot-removal of IOAPICs present during boot
(bsc#1027153, bsc#1027616).
– x86/mce: Do not print MCEs when mcelog is active (bsc#1013994).
– x86/MCE: Dump MCE to dmesg if no consumers (bsc#1013994).
– x86/mce: Fix copy/paste error in exception table entries (fate#319858).
– x86, mm: fix gup_pte_range() vs DAX mappings (bsc#1026405).
– x86/mm/gup: Simplify get_user_pages() PTE bit handling (bsc#1026405).
– x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
(4.4.68 stable queue).
– x86/PCI: Mark Broadwell-EP Home Agent 1 as having non-compliant BARs
(bsc#9048891).
– x86/platform/intel/iosf_mbi: Add a mutex for P-Unit access (bsc#1011913).
– x86/platform/intel/iosf_mbi: Add a PMIC bus access notifier
(bsc#1011913).
– x86/platform/intel-mid: Correct MSI IRQ line for watchdog device (4.4.68
stable queue).
– x86/platform: Remove warning message for duplicate NMI handlers
(bsc#1029220).
– x86/platform/UV: Add basic CPU NMI health check (bsc#1023866).
– x86/platform/UV: Add Support for UV4 Hubless NMIs (bsc#1023866).
– x86/platform/UV: Add Support for UV4 Hubless systems (bsc#1023866).
– x86/platform/uv/BAU: Add generic function pointers (bsc#1035024).
– x86/platform/uv/BAU: Add payload descriptor qualifier (bsc#1035024).
– x86/platform/uv/BAU: Add status mmr location fields to bau_control
(bsc#1035024).
– x86/platform/uv/BAU: Add UV4-specific functions (bsc#1035024).
– x86/platform/uv/BAU: Add uv_bau_version enumerated constants
(bsc#1035024).
– x86/platform/uv/BAU: Add wait_completion to bau_operations (bsc#1035024).
– x86/platform/uv/BAU: Clean up and update printks (bsc#1035024).
– x86/platform/uv/BAU: Cleanup bau_operations declaration and instances
(bsc#1035024).
– x86/platform/uv/BAU: Clean up pq_init() (bsc#1035024).
– x86/platform/uv/BAU: Clean up vertical alignment (bsc#1035024).
– x86/platform/uv/BAU: Convert uv_physnodeaddr() use to uv_gpa_to_offset()
(bsc#1035024).
– x86/platform/uv/BAU: Disable software timeout on UV4 hardware
(bsc#1035024).
– x86/platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack
register (bsc#1035024).
– x86/platform/uv/BAU: Fix payload queue setup on UV4 hardware
(bsc#1035024).
– x86/platform/uv/BAU: Implement uv4_wait_completion with read_status
(bsc#1035024).
– x86/platform/uv/BAU: Populate ->uvhub_version with UV4 version
information (bsc#1035024).
– x86/platform/uv/BAU: Use generic function pointers (bsc#1035024).
– x86/platform/UV: Clean up the NMI code to match current coding style
(bsc#1023866).
– x86/platform/UV: Clean up the UV APIC code (bsc#1023866).
– x86/platform/UV: Ensure uv_system_init is called when necessary
(bsc#1023866).
– x86/platform/UV: Fix 2 socket config problem (bsc#1023866).
– x86/platform/uv: Fix calculation of Global Physical Address
(bsc#1031147).
– x86/platform/UV: Fix panic with missing UVsystab support (bsc#1023866).
– x86/platform/UV: Initialize PCH GPP_D_0 NMI Pin to be NMI source
(bsc#1023866).
– x86/platform/UV: Verify NMI action is valid, default is standard
(bsc#1023866).
– x86/ras/therm_throt: Do not log a fake MCE for thermal events
(bsc#1028027).
– xen: add sysfs node for guest type (bnc#1037840).
– xen: adjust early dom0 p2m handling to xen hypervisor behavior
(bnc#1031470).
– xen-blkback: do not leak stack data via response ring (bsc#1042863
XSA-216).
– xen-blkfront: correct maximum segment accounting (bsc#1018263).
– xen-blkfront: do not call talk_to_blkback when already connected to
blkback.
– xen/blkfront: Fix crash if backend does not follow the right states.
– xen-blkfront: free resources if xlvbd_alloc_gendisk fails.
– xen/mce: do not issue error message for failed /dev/mcelog registration
(bnc#1036638).
– xen/netback: set default upper limit of tx/rx queues to 8 (bnc#1019163).
– xen/netfront: set default upper limit of tx/rx queues to 8 (bnc#1019163).
– xen: Use machine addresses in /sys/kernel/vmcoreinfo when PV
(bsc#1014136)
– xfrm: Fix memory leak of aead algorithm name (bsc#1042286).
– xfrm: Only add l3mdev oif to dst lookups (bsc#1042286).
– xfs: add missing include dependencies to xfs_dir2.h (bsc#1042421).
– xfs_dmapi: fix the debug compilation of xfs_dmapi (bsc#989056).
– xfs: do not allow di_size with high bit set (bsc#1024234).
– xfs: do not assert fail on non-async buffers on ioacct decrement
(bsc#1041160).
– xfs: do not take the IOLOCK exclusive for direct I/O page invalidation
(bsc#1015609).
– xfs: do not warn on buffers not being recovered due to LSN (bsc#1043598).
– xfs: exclude never-released buffers from buftarg I/O accounting
(bsc#1024508).
– xfs: fix broken multi-fsb buffer logging (bsc#1024081).
– xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056).
– xfs: fix eofblocks race with file extending async dio writes
(bsc#1040929).
– xfs: Fix missed holes in SEEK_HOLE implementation (bsc#1041168).
– xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
(bsc#1041168).
– xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888).
– xfs: fix xfs_mode_to_ftype() prototype (bsc#1043598).
– xfs: in _attrlist_by_handle, copy the cursor back to userspace
(bsc#1041242).
– xfs: log recovery tracepoints to track current lsn and buffer submission
(bsc#1043598).
– xfs: Make __xfs_xattr_put_listen preperly report errors (bsc#1041242).
– xfs: only return -errno or success from attr ->put_listent (bsc#1041242).
– xfs: pass current lsn to log recovery buffer validation (bsc#1043598).
– xfs: refactor log record unpack and data processing (bsc#1043598).
– xfs: replace xfs_mode_to_ftype table with switch statement (bsc#1042421).
– xfs: rework log recovery to submit buffers on LSN boundaries
(bsc#1043598).
– xfs: rework the inline directory verifiers (bsc#1042421).
– xfs: sanity check directory inode di_size (bsc#1042421).
– xfs: sanity check inode di_mode (bsc#1042421).
– xfs: Split default quota limits by quota type (bsc#1040941).
– xfs: track and serialize in-flight async buffers against unmount
(bsc#1024508).
– xfs: track and serialize in-flight async buffers against unmount – kABI
(bsc#1024508).
– xfs: update metadata LSN in buffers during log recovery (bsc#1043598).
– xfs: use ->b_state to fix buffer I/O accounting release race
(bsc#1041160).
– xfs: verify inline directory data forks (bsc#1042421).
– xgene_enet: remove bogus forward declarations (bsc#1032673).
– zswap: do not param_set_charp while holding spinlock (VM Functionality,
bsc#1042886).
– blacklist.conf: add non-applicable fixes for iwlwifi (FATE#323335)
– blacklist.conf: blacklist c34a69059d78 (bnc#1044880)
– btrfs: disable possible cause of premature ENOSPC (bsc#1040182)
– btrfs: Manually implement device_total_bytes getter/setter
(bsc#1043912).
– btrfs: Round down values which are written for total_bytes_size
(bsc#1043912).
– dm: remove dummy dm_table definition (bsc#1045307)
– Fix soft lockup in svc_rdma_send (bsc#1044854).
– fs/exec.c: account for argv/envp pointers (bnc#1039354,
CVE-2017-1000365).
– hpsa: limit transfer length to 1MB (bsc#1025461).
– hwpoison, memcg: forcibly uncharge LRU pages (bnc#1046105).
– IB/ipoib: Fix memory leak in create child syscall (bsc#1022595
FATE#322350).
– ibmvnic: Correct return code checking for ibmvnic_init during probe
(bsc#1045286).
– ibmvnic: Fix assignment of RX/TX IRQ’s (bsc#1046589).
– ibmvnic: Fix error handling when registering long-term-mapped buffers
(bsc#1045568).
– ibmvnic: Fix incorrectly defined ibmvnic_request_map_rsp structure
(bsc#1045568).
– ibmvnic: Remove module author mailing address (bsc#1045467).
– ibmvnic: Return from ibmvnic_resume if not in VNIC_OPEN state
(bsc%2

AutorVlatka Misic
Cert idNCERT-REF-2017-07-0196-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa php-symfony

Otkriven je sigurnosni nedostatak u programskom paketu php-symfony za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close