2019-07-09 11:50:19 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jul 9 16:47:26 CEST 2019 - rgoldwyn@suse.com
|
2019-07-09 11:50:19 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Disable CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW in config (bsc#1140494)
|
|
|
|
- commit 8d950e4
|
2019-07-09 11:50:19 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 8 06:57:19 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2 final
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- commit b36439f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-09 11:50:19 +02:00
|
|
|
Sun Jul 7 19:29:51 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Refresh tpm: tpm_ibm_vtpm: Fix unallocated banks (boo#1139244).
|
|
|
|
- commit 99f9469
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-08 15:03:54 +02:00
|
|
|
Fri Jul 5 15:14:59 CEST 2019 - tiwai@suse.de
|
|
|
|
|
|
|
|
- config: align CONFIG_PHYSICAL_START and CONFIG_PHYSICAL_ALIGN to default values
|
|
|
|
As suggested in bsc#1067593, our kconfig keeps the old default values
|
|
|
|
while the upstream took different (actually swapped) values for x86
|
|
|
|
CONFIG_PHYSICAL_START and CONFIG_PHYSICAL_ALIGN. Let's follow the
|
|
|
|
upstream default now.
|
|
|
|
- commit baa2434
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Jul 5 02:34:23 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Rename patches.suse/[PATCH]_tpm:_fixes_uninitialized_allocated_banks_for_IBM_vtpm_driver
|
|
|
|
to patches.suse/tpm-fixes-uninitialized-allocated-banks-for-IBM-vtpm-driver.patch
|
|
|
|
Let's not risk some tool somewhere does not handle special characters correctly.
|
|
|
|
- commit 8a3fff9
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Jul 4 13:54:09 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- tpm: fixes uninitialized allocated banks for IBM vtpm driver
|
|
|
|
(boo#1139244).
|
|
|
|
- Delete patches.suse/Revert-tpm-pass-an-array-of-tpm_extend_digest-struct.patch.
|
|
|
|
- commit 43ec0a5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jul 3 19:09:38 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- crypto: user - prevent operating on larval algorithms
|
|
|
|
(bsc#1133401).
|
|
|
|
- Delete patches.suse/crypto-algapi-guard-against-uninitialized-spawn-list.patch.
|
|
|
|
- commit 90eea5d
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jul 3 12:52:03 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
Set CONFIG_SCSI_SCAN_ASYNC=y (bnc#1137686).
|
|
|
|
- commit a156b11
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jul 3 07:48:43 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: switch to SLUB allocator (Jira:PM-1158)
|
|
|
|
- new config options:
|
|
|
|
- SLUB=y
|
|
|
|
- SLUB_DEBUG=y
|
|
|
|
- SLUB_MEMCG_SYSFS_ON=y
|
|
|
|
- SLAB_FREELIST_HARDENED=n
|
|
|
|
- SLUB_CPU_PARTIAL=y
|
|
|
|
- SLUB_DEBUG_ON=n
|
|
|
|
- SLUB_STATS=n
|
|
|
|
- commit 0ab8cfd
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jun 30 23:03:34 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc7
|
|
|
|
- Refresh configs
|
|
|
|
- commit 2d405cc
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jun 30 21:30:23 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Delete patches.rpmify/BPF-UMH-do-not-detect-if-compiler-can-link-userspace.patch.
|
|
|
|
Obsoleted by the gcc9 cross-compilers with libc.
|
|
|
|
- commit 0e0679b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jun 30 16:37:35 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Revert "tpm: pass an array of tpm_extend_digest structures to
|
|
|
|
tpm_pcr_extend()" (boo#1139244).
|
|
|
|
- commit b09a129
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Jun 28 14:33:14 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Refresh patches.suse/supported-flag.
|
|
|
|
Supported kernel does not build with the patch in master so imported
|
|
|
|
patch from SLE15.
|
|
|
|
- commit 10d9b2c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Jun 27 14:44:00 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Update config files
|
|
|
|
- Add core options from SLE15 which are not enabled on master for no
|
|
|
|
obvious reason
|
|
|
|
- Add core option from x86 which are not enabled on non-x86 for no
|
|
|
|
obvious reason
|
|
|
|
- Enable fadump
|
|
|
|
Changes:
|
|
|
|
Scheduling:
|
|
|
|
+CONFIG_CONTEXT_TRACKING=y
|
|
|
|
-CONFIG_TICK_CPU_ACCOUNTING=y
|
|
|
|
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
|
|
|
|
+CONFIG_VIRT_CPU_ACCOUNTING=y
|
|
|
|
+CONFIG_IRQ_TIME_ACCOUNTING=y
|
|
|
|
+CONFIG_TASKS_RCU=y
|
|
|
|
+CONFIG_RT_GROUP_SCHED=y
|
|
|
|
mm:
|
|
|
|
+# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
|
|
|
|
+CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
|
|
|
|
+CONFIG_FRONTSWAP=y
|
|
|
|
+CONFIG_ZSWAP=y
|
|
|
|
arc/ppc:
|
|
|
|
+CONFIG_FA_DUMP=y
|
|
|
|
fs:
|
|
|
|
+CONFIG_9P_FSCACHE=y
|
|
|
|
net:
|
|
|
|
+CONFIG_TIPC=m
|
|
|
|
+CONFIG_TIPC_DIAG=m
|
|
|
|
+CONFIG_TIPC_MEDIA_UDP=y
|
|
|
|
misc:
|
|
|
|
-CONFIG_SERIAL_SIFIVE=m
|
|
|
|
+CONFIG_SYSCTL_SYSCALL=y
|
|
|
|
debug&test:
|
|
|
|
+CONFIG_PAGE_EXTENSION=y
|
|
|
|
+CONFIG_PAGE_OWNER=y
|
|
|
|
+CONFIG_DEBUG_MISC=y
|
|
|
|
+CONFIG_RCU_TRACE=y
|
|
|
|
+CONFIG_KGDB_SERIAL_CONSOLE=y
|
|
|
|
+CONFIG_SCOM_DEBUGFS=y
|
|
|
|
+CONFIG_CRYPTO_TEST=m
|
|
|
|
+CONFIG_RCU_TORTURE_TEST=m
|
|
|
|
+CONFIG_TEST_FIRMWARE=m
|
|
|
|
+CONFIG_TEST_LIVEPATCH=m
|
|
|
|
+CONFIG_TEST_LKM=m
|
|
|
|
+CONFIG_TEST_SYSCTL=m
|
|
|
|
+CONFIG_TORTURE_TEST=m
|
|
|
|
- commit ce08519
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 24 19:17:51 CEST 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- crypto: algapi - guard against uninitialized spawn list in
|
|
|
|
crypto_remove_spawns (bsc#1133401).
|
|
|
|
- commit 543f67d
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 24 13:39:01 CEST 2019 - tiwai@suse.de
|
|
|
|
|
|
|
|
- fonts: Prefer a bigger font for high resolution screens
|
|
|
|
(bsc#1138496).
|
|
|
|
- fonts: Use BUILD_BUG_ON() for checking empty font table
|
|
|
|
(bsc#1138496).
|
|
|
|
- fonts: Fix coding style (bsc#1138496).
|
|
|
|
- commit f99f70b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jun 23 20:14:02 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc6
|
|
|
|
- Eliminated 5 patches
|
|
|
|
- patches.suse/net-phy-rename-Asix-Electronics-PHY-driver.patch
|
|
|
|
- patches.suse/tcp-limit-payload-size-of-sacked-skbs.patch
|
|
|
|
- patches.suse/tcp-tcp_fragment-should-apply-sane-memory-limits.patch
|
|
|
|
- patches.suse/tcp-add-tcp_min_snd_mss-sysctl.patch
|
|
|
|
- patches.suse/tcp-enforce-tcp_min_snd_mss-in-tcp_mtu_probing.patch
|
|
|
|
- Refresh
|
|
|
|
- patches.suse/apparmor-compatibility-with-v2.x-net.patch
|
|
|
|
- commit 75acedc
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jun 19 13:07:54 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: refresh i386/default
|
|
|
|
- commit a562f5a
|
|
|
|
|
2019-06-20 10:07:28 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jun 19 09:21:31 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
Enable SECURITY_YAMA to allow protection against ptrace attacks
|
|
|
|
(bnc#1128245).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit f841e66
|
2019-06-20 10:07:28 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jun 18 14:44:46 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
Set HARDENED_USERCOPY=y (bnc#1127808). This can be disabled on the
|
|
|
|
commandline using hardened_usercopy=n.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 3b85d22
|
2019-06-20 10:07:28 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jun 18 09:07:43 CEST 2019 - tiwai@suse.de
|
|
|
|
|
|
|
|
- config: enable CONFIG_FONT_TER16x32 for HiDPI monitors (boo#1138496)
|
|
|
|
- commit 073136d
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 17 22:04:53 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
|
|
|
|
(CVE-2019-11479 bsc#1137586).
|
|
|
|
- tcp: add tcp_min_snd_mss sysctl (CVE-2019-11479 bsc#1137586).
|
|
|
|
- tcp: tcp_fragment() should apply sane memory limits
|
|
|
|
(CVE-2019-11478 bsc#1137586).
|
|
|
|
- tcp: limit payload size of sacked skbs (CVE-2019-11477
|
|
|
|
bsc#1137586).
|
|
|
|
- commit ab45ff3
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jun 16 23:57:23 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc5
|
|
|
|
- Config changes:
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_SOF_NOCODEC_SUPPORT=n on x86, =y on ARM
|
|
|
|
- Storage:
|
|
|
|
- MQ_IOSCHED_DEADLINE m -> y on arm64
|
|
|
|
- commit b5857f8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Jun 13 12:09:06 CEST 2019 - jdelvare@suse.de
|
|
|
|
|
|
|
|
- supported.conf: Enable it87_wdt and f71808e_wdt
|
|
|
|
Both drivers are for watchdog devices included in Super-I/O chipsets
|
|
|
|
which are popular on x86 PC mainboards. Code is clean and simple,
|
|
|
|
so supporting them isn't a problem.
|
|
|
|
- commit b818771
|
|
|
|
|
2019-06-11 22:56:44 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 10 20:41:26 CEST 2019 - lduncan@suse.com
|
|
|
|
|
|
|
|
- scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main()
|
|
|
|
(bsc#1136922 cve-2019-12456).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 42064d5
|
2019-06-11 10:07:11 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 10 07:06:10 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc4
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- patches.rpmify/mlx5-avoid-64-bit-division.patch
|
|
|
|
- Refresh configs
|
|
|
|
- IKHEADERS_PROC -> IKHEADERS
|
|
|
|
- commit c8bdb02
|
|
|
|
|
2019-06-07 10:06:35 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Jun 6 07:50:21 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- s390: drop meaningless 'targets' from tools Makefile (s390
|
|
|
|
kmp build fix).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit b4eda05
|
2019-06-07 10:06:35 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jun 5 09:51:56 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: refresh configs
|
|
|
|
No functional change.
|
|
|
|
- commit cbc8b7e
|
|
|
|
|
2019-06-11 10:07:11 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jun 4 10:18:35 CEST 2019 - jslaby@suse.cz
|
2019-06-11 10:07:11 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files.
|
|
|
|
Enable CRASH_DUMP and RELOCATABLE on ppc64le to be on par with the
|
|
|
|
other archs and to allow for kdump (bnc#1135217).
|
|
|
|
- commit a6a9f0e
|
2019-06-05 10:07:19 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 3 08:02:40 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc3
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- patches.suse/kvm-memunmap-also-needs-HAS_IOMEM.patch
|
|
|
|
- commit 038ee83
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 29 22:36:56 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: refresh vanilla configs
|
|
|
|
- commit cbe6c1c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 29 21:04:21 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- reenable ARM architectures
|
|
|
|
- commit 194828b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 29 21:03:47 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- refresh configs after Tumbleweed switch to gcc9 as default
|
|
|
|
- commit 3b7ae7e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 29 12:14:39 CEST 2019 - yousaf.kaukab@suse.com
|
|
|
|
|
|
|
|
- config: armv7hl: lpae: Update to v5.2.0-rc2
|
|
|
|
- commit 38ac345
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 29 12:12:44 CEST 2019 - yousaf.kaukab@suse.com
|
|
|
|
|
|
|
|
- config: armv7hl: Update to v5.2.0-rc2
|
|
|
|
- commit 737b08e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 29 12:10:57 CEST 2019 - yousaf.kaukab@suse.com
|
|
|
|
|
|
|
|
- config: armv6hl: Update to v5.2.0-rc2
|
|
|
|
- commit c7bc712
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue May 28 15:25:47 CEST 2019 - yousaf.kaukab@suse.com
|
|
|
|
|
|
|
|
- config: arm64: Update to v5.2.0-rc2
|
|
|
|
- commit 18d0586
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 27 07:39:13 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc2
|
|
|
|
- Eliminated 4 patches
|
|
|
|
- patches.suse/dm-make-sure-to-obey-max_io_len_target_boundary.patch
|
|
|
|
- patches.suse/kvm-make-kvm_vcpu_-un-map-dependency-on-CONFIG_HAS_I.patch
|
|
|
|
- patches.suse/vfio_pci-Add-local-source-directory-as-include.patch
|
|
|
|
- patches.suse/x86-kvm-pmu-Set-AMD-s-virt-PMU-version-to-1.patch
|
|
|
|
- add s390x/zfcpdump build fix
|
|
|
|
- patches.suse/kvm-memunmap-also-needs-HAS_IOMEM.patch
|
|
|
|
- commit b02c459
|
|
|
|
|
2019-05-26 11:12:51 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed May 22 18:56:35 CEST 2019 - msuchanek@suse.de
|
2019-05-23 10:07:51 +02:00
|
|
|
|
|
|
|
- Delete patches.suse/Revert-Bluetooth-btusb-driver-to-enable-the-usb-wake.patch (boo#1130448).
|
|
|
|
Should be fixed in 5.1-rc5
|
|
|
|
commit 771acc7e4a6e5dba779cb1a7fd851a164bc81033
|
|
|
|
Author: Brian Norris <briannorris@chromium.org>
|
|
|
|
Date: Tue Apr 9 11:49:17 2019 -0700
|
|
|
|
Bluetooth: btusb: request wake pin with NOAUTOEN
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit b225e5a
|
2019-05-22 13:12:52 +02:00
|
|
|
|
2019-05-22 13:01:13 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 22 09:23:31 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- dm: make sure to obey max_io_len_target_boundary (bnc#1135868).
|
2019-07-08 15:03:54 +02:00
|
|
|
- commit dbeb07c
|
2019-05-22 13:01:13 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 20 17:23:52 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- kvm: make kvm_vcpu_(un)map dependency on CONFIG_HAS_IOMEM
|
|
|
|
explicit.
|
|
|
|
Fixes build of s390x/zfcpdump.
|
|
|
|
- commit b33dbfc
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 20 14:27:33 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: refresh vanilla configs
|
|
|
|
- commit 4c41263
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 20 12:53:46 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- net: phy: rename Asix Electronics PHY driver.
|
|
|
|
Fix duplicate module name asix by renaming phy driver to ax88796b.
|
|
|
|
- Update config files.
|
|
|
|
- commit df18320
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 20 12:52:22 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- mlx5: avoid 64-bit division.
|
|
|
|
Fix i386 build.
|
|
|
|
- commit 89c5a47
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 20 08:34:00 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.2-rc1
|
|
|
|
- Eliminated 106 patches (105 stable, 1 other)
|
|
|
|
- ARM configs need update
|
|
|
|
- Refresh
|
|
|
|
patches.rpmify/scripts-mkmakefile-honor-second-argument.patch
|
|
|
|
patches.suse/dm-mpath-leastpending-path-update
|
|
|
|
patches.suse/supported-flag
|
|
|
|
patches.suse/supported-flag-external
|
|
|
|
patches.suse/vfs-add-super_operations-get_inode_dev
|
|
|
|
- New config options:
|
|
|
|
- General setup
|
|
|
|
- IKHEADERS_PROC=n
|
|
|
|
- SHUFFLE_PAGE_ALLOCATOR=y
|
|
|
|
- Security
|
|
|
|
- SECURITY_TOMOYO_INSECURE_BUILTIN_SETTING=n
|
|
|
|
- Filesystems
|
|
|
|
- UNICODE=y
|
|
|
|
- UNICODE_NORMALIZATION_SELFTEST=n
|
|
|
|
- Crypto
|
|
|
|
- CRYPTO_ECRDSA=m
|
|
|
|
- Networking
|
|
|
|
- BATMAN_ADV_SYSFS=y
|
|
|
|
- BT_MTKSDIO=m
|
|
|
|
- XILINX_LL_TEMAC=m
|
|
|
|
- MT7615E=m
|
|
|
|
- RTW88=m
|
|
|
|
- RTW88_8822BE=y
|
|
|
|
- RTW88_8822CE=y
|
|
|
|
- RTW88_DEBUG=n
|
|
|
|
- RTW88_DEBUGFS=n
|
|
|
|
- INFINIBAND_EFA=m
|
|
|
|
- Storage
|
|
|
|
- DM_DUST=m
|
|
|
|
- MTD drivers
|
|
|
|
- MTD_RAW_NAND=m
|
|
|
|
- MTD_NAND_ECC_SW_BCH=y
|
|
|
|
- MTD_NAND_ECC_SW_HAMMING_SMC=n
|
|
|
|
- Input
|
|
|
|
- KEYBOARD_QT1050=m
|
|
|
|
- TOUCHSCREEN_IQS5XX=m
|
|
|
|
- INPUT_GPIO_VIBRA=n
|
|
|
|
- INPUT_REGULATOR_HAPTIC=m
|
|
|
|
- HID_MACALLY=m
|
|
|
|
- HID_U2FZERO=m
|
|
|
|
- INPUT_MAX77650_ONKEY=m
|
|
|
|
- Serial
|
|
|
|
- NULL_TTY=m
|
|
|
|
- SERIAL_SIFIVE=m
|
|
|
|
- Power management
|
|
|
|
- CHARGER_MANAGER=y
|
|
|
|
- CHARGER_LT3651=m
|
|
|
|
- CHARGER_UCS1002=m
|
|
|
|
- SENSORS_IR38064=m
|
|
|
|
- SENSORS_ISL68137=m
|
|
|
|
- SENSORS_LTC2978_REGULATOR=y
|
|
|
|
- THERMAL_MMIO=m
|
|
|
|
- MFD_MAX77650=m
|
|
|
|
- MFD_STMFX=m
|
|
|
|
- REGULATOR_DEBUG=n
|
|
|
|
- REGULATOR_FIXED_VOLTAGE=m
|
|
|
|
- REGULATOR_VIRTUAL_CONSUMER=m
|
|
|
|
- REGULATOR_USERSPACE_CONSUMER=m
|
|
|
|
- REGULATOR_88PG86X=m
|
|
|
|
- REGULATOR_ACT8865=m
|
|
|
|
- REGULATOR_AD5398=m
|
|
|
|
- REGULATOR_AXP20X=m
|
|
|
|
- REGULATOR_DA9062=m
|
|
|
|
- REGULATOR_DA9210=m
|
|
|
|
- REGULATOR_DA9211=m
|
|
|
|
- REGULATOR_FAN53555=m
|
|
|
|
- REGULATOR_GPIO=m
|
|
|
|
- REGULATOR_ISL9305=m
|
|
|
|
- REGULATOR_ISL6271A=m
|
|
|
|
- REGULATOR_LM363X=m
|
|
|
|
- REGULATOR_LP3971=m
|
|
|
|
- REGULATOR_LP3972=m
|
|
|
|
- REGULATOR_LP872X=m
|
|
|
|
- REGULATOR_LP8755=m
|
|
|
|
- REGULATOR_LTC3589=m
|
|
|
|
- REGULATOR_LTC3676=m
|
|
|
|
- REGULATOR_MAX1586=m
|
|
|
|
- REGULATOR_MAX77650=m
|
|
|
|
- REGULATOR_MAX8649=m
|
|
|
|
- REGULATOR_MAX8660=m
|
|
|
|
- REGULATOR_MAX8907=m
|
|
|
|
- REGULATOR_MAX8952=m
|
|
|
|
- REGULATOR_MAX8973=m
|
|
|
|
- REGULATOR_MCP16502=m
|
|
|
|
- REGULATOR_MT6311=m
|
|
|
|
- REGULATOR_PFUZE100=m
|
|
|
|
- REGULATOR_PV88060=m
|
|
|
|
- REGULATOR_PV88080=m
|
|
|
|
- REGULATOR_PV88090=m
|
|
|
|
- REGULATOR_PWM=m
|
|
|
|
- REGULATOR_QCOM_SPMI=m
|
|
|
|
- REGULATOR_SY8106A=m
|
|
|
|
- REGULATOR_TPS51632=m
|
|
|
|
- REGULATOR_TPS62360=m
|
|
|
|
- REGULATOR_TPS65023=m
|
|
|
|
- REGULATOR_TPS6507X=m
|
|
|
|
- REGULATOR_TPS65132=m
|
|
|
|
- REGULATOR_TPS6524X=m
|
|
|
|
- REGULATOR_VCTRL=m
|
|
|
|
- CHARGER_MAX77650=m
|
|
|
|
- Media
|
|
|
|
- MEDIA_CONTROLLER_REQUEST_API=y
|
|
|
|
- VIDEO_V4L2_SUBDEV_API=y
|
|
|
|
- V4L2_FLASH_LED_CLASS=m
|
|
|
|
- VIDEO_COBALT=n
|
|
|
|
- VIDEO_IPU3_CIO2=m
|
|
|
|
- VIDEO_CADENCE_CSI2RX=m
|
|
|
|
- VIDEO_CADENCE_CSI2TX=m
|
|
|
|
- VIDEO_MUX=m
|
|
|
|
- VIDEO_XILINX=m
|
|
|
|
- VIDEO_XILINX_TPG=m
|
|
|
|
- VIDEO_VIMC=m
|
|
|
|
- VIDEO_IPU3_IMGU=m
|
|
|
|
- DRM
|
|
|
|
- NOUVEAU_LEGACY_CTX_SUPPORT=n
|
|
|
|
- DRM_PANEL_FEIYANG_FY07024DI26A30D=n
|
|
|
|
- DRM_PANEL_ROCKTECH_JH057N00900=n
|
|
|
|
- DRM_PANEL_RONBO_RB070D30=n
|
|
|
|
- Sound
|
|
|
|
- SND_SOC_FSL_AUDMIX=n
|
|
|
|
- SND_SOC_SOF_TOPLEVEL=y
|
|
|
|
- SND_SOC_SOF_PCI=m
|
|
|
|
- SND_SOC_SOF_ACPI=m
|
|
|
|
- SND_SOC_SOF_NOCODEC=n
|
|
|
|
- SND_SOC_SOF_STRICT_ABI_CHECKS=n
|
|
|
|
- SND_SOC_SOF_DEBUG=n
|
|
|
|
- SND_SOC_SOF_INTEL_TOPLEVEL=y
|
|
|
|
- SND_SOC_SOF_BAYTRAIL_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_BROADWELL_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_MERRIFIELD_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_GEMINILAKE_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_CANNONLAKE_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_COFFEELAKE_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_ICELAKE_SUPPORT=y
|
|
|
|
- SND_SOC_SOF_HDA_LINK=y
|
|
|
|
- SND_SOC_SOF_HDA_AUDIO_CODEC=y
|
|
|
|
- SND_SOC_INTEL_SOF_RT5682_MACH=m
|
|
|
|
- USB
|
|
|
|
- TYPEC_NVIDIA_ALTMODE=m
|
|
|
|
- LEDS
|
|
|
|
- LEDS_LM3532=m
|
|
|
|
- LEDS_REGULATOR=m
|
|
|
|
- LEDS_MAX77650=m
|
|
|
|
- Platform
|
|
|
|
- CROS_EC_RPMSG=m
|
|
|
|
- CROS_USBPD_LOGGER=m
|
|
|
|
- CLK_SIFIVE=n
|
|
|
|
- IXP4XX_QMGR=n
|
|
|
|
- IXP4XX_NPE=m
|
|
|
|
- IIO
|
|
|
|
- CC10001_ADC=n
|
|
|
|
- TI_ADS8344=n
|
|
|
|
- FXAS21002C=n
|
|
|
|
- MB1232=n
|
|
|
|
- MAX31856=m
|
|
|
|
- Misc drivers
|
|
|
|
- I2C_AMD_MP2=m
|
|
|
|
- PINCTRL_STMFX=n
|
|
|
|
- FIELDBUS_DEV=n
|
|
|
|
- KPC2000=n
|
|
|
|
- NVMEM_SYSFS=y
|
|
|
|
- COUNTER=n
|
|
|
|
- GPIO_MAX77650=m
|
|
|
|
- Library
|
|
|
|
- PACKING=n
|
|
|
|
- Debugging and testing
|
|
|
|
- DEBUG_INFO_BTF=n
|
|
|
|
- DEBUG_MISC=n
|
|
|
|
- DEBUG_PLIST=n
|
|
|
|
- TEST_STRSCPY=n
|
|
|
|
- x86
|
|
|
|
- ACPI_HMAT=y
|
|
|
|
- INTEL_CHT_INT33FE=m
|
|
|
|
- INTEL_ISH_FIRMWARE_DOWNLOADER=m
|
|
|
|
- i386
|
|
|
|
- MEMORY_HOTPLUG=y
|
|
|
|
- MEMORY_HOTPLUG_DEFAULT_ONLINE=n
|
|
|
|
- MEMORY_HOTREMOVE
|
|
|
|
- XEN_BALLOON_MEMORY_HOTPLUG=y
|
|
|
|
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=4
|
|
|
|
- DEV_DAX_KMEM=m
|
|
|
|
- MEMORY_NOTIFIER_ERROR_INJECT=m
|
|
|
|
- ACPI_HOTPLUG_MEMORY=y
|
|
|
|
- ppc64 / ppc64le
|
|
|
|
- PPC_KUEP=y
|
|
|
|
- PPC_KUAP=y
|
|
|
|
- PPC_KUAP_DEBUG=n
|
|
|
|
- MTD_NAND_DENALI_PCI=m
|
|
|
|
- MTD_NAND_CAFE=m
|
|
|
|
- MTD_NAND_GPIO=m
|
|
|
|
- MTD_NAND_PLATFORM=m
|
|
|
|
- MTD_NAND_NANDSIM=m
|
|
|
|
- MTD_NAND_RICOH=m
|
|
|
|
- MTD_NAND_DISKONCHIP=m
|
|
|
|
- MTD_NAND_DISKONCHIP_PROBE_ADVANCED=n
|
|
|
|
- MTD_NAND_DISKONCHIP_BBTWRITE=n
|
|
|
|
- INTEGRITY_PLATFORM_KEYRING=y
|
|
|
|
- OPTIMIZE_INLINING=y
|
|
|
|
- XMON_DEFAULT_RO_MODE=y
|
|
|
|
- s390x
|
|
|
|
- KEXEC_VERIFY_SIG=n
|
|
|
|
- RELOCATABLE=y
|
|
|
|
- RANDOMIZE_BASE=y
|
|
|
|
- PROTECTED_VIRTUALIZATION_GUEST=y
|
|
|
|
- LCD_CLASS_DEVICE=n
|
|
|
|
- BACKLIGHT_CLASS_DEVICE=n
|
|
|
|
- INTEGRITY_PLATFORM_KEYRING=y
|
|
|
|
- OPTIMIZE_INLINING=n
|
|
|
|
- commit c8b1101
|
|
|
|
|
2019-05-17 07:16:19 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri May 17 06:54:10 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Revert "selinux: do not report error on connect(AF_UNSPEC)"
|
|
|
|
(git-fixes).
|
|
|
|
- Revert "Don't jump to compute_result state from check_result
|
|
|
|
state" (git-fixes).
|
|
|
|
- commit 3d34296
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri May 17 06:38:43 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 5.1.3 (bnc#1012628).
|
|
|
|
- f2fs: Fix use of number of devices (bnc#1012628).
|
|
|
|
- PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(),
|
|
|
|
if necessary (bnc#1012628).
|
|
|
|
- PCI: hv: Add hv_pci_remove_slots() when we unload the driver
|
|
|
|
(bnc#1012628).
|
|
|
|
- PCI: hv: Fix a memory leak in hv_eject_device_work()
|
|
|
|
(bnc#1012628).
|
|
|
|
- virtio_ring: Fix potential mem leak in
|
|
|
|
virtqueue_add_indirect_packed (bnc#1012628).
|
|
|
|
- powerpc/booke64: set RI in default MSR (bnc#1012628).
|
|
|
|
- powerpc/powernv/idle: Restore IAMR after idle (bnc#1012628).
|
|
|
|
- powerpc/book3s/64: check for NULL pointer in pgd_alloc()
|
|
|
|
(bnc#1012628).
|
|
|
|
- drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
|
|
|
|
(bnc#1012628).
|
|
|
|
- drivers/virt/fsl_hypervisor.c: dereferencing error pointers
|
|
|
|
in ioctl (bnc#1012628).
|
|
|
|
- isdn: bas_gigaset: use usb_fill_int_urb() properly
|
|
|
|
(bnc#1012628).
|
|
|
|
- flow_dissector: disable preemption around BPF calls
|
|
|
|
(bnc#1012628).
|
|
|
|
- net: phy: fix phy_validate_pause (bnc#1012628).
|
|
|
|
- tuntap: synchronize through tfiles array instead of
|
|
|
|
tun->numqueues (bnc#1012628).
|
|
|
|
- tuntap: fix dividing by zero in ebpf queue selection
|
|
|
|
(bnc#1012628).
|
|
|
|
- vrf: sit mtu should not be updated when vrf netdev is the link
|
|
|
|
(bnc#1012628).
|
|
|
|
- vlan: disable SIOCSHWTSTAMP in container (bnc#1012628).
|
|
|
|
- tipc: fix hanging clients using poll with EPOLLOUT flag
|
|
|
|
(bnc#1012628).
|
|
|
|
- selinux: do not report error on connect(AF_UNSPEC)
|
|
|
|
(bnc#1012628).
|
|
|
|
- packet: Fix error path in packet_init (bnc#1012628).
|
|
|
|
- net: ucc_geth - fix Oops when changing number of buffers in
|
|
|
|
the ring (bnc#1012628).
|
|
|
|
- net: seeq: fix crash caused by not set dev.parent (bnc#1012628).
|
|
|
|
- net: macb: Change interrupt and napi enable order in open
|
|
|
|
(bnc#1012628).
|
|
|
|
- net: ethernet: stmmac: dwmac-sun8i: enable support of unicast
|
|
|
|
filtering (bnc#1012628).
|
|
|
|
- net: dsa: Fix error cleanup path in dsa_init_module
|
|
|
|
(bnc#1012628).
|
|
|
|
- ipv4: Fix raw socket lookup for local traffic (bnc#1012628).
|
|
|
|
- fib_rules: return 0 directly if an exactly same rule exists
|
|
|
|
when NLM_F_EXCL not supplied (bnc#1012628).
|
|
|
|
- dpaa_eth: fix SG frame cleanup (bnc#1012628).
|
|
|
|
- bridge: Fix error path for kobject_init_and_add() (bnc#1012628).
|
|
|
|
- bonding: fix arp_validate toggling in active-backup mode
|
|
|
|
(bnc#1012628).
|
|
|
|
- Don't jump to compute_result state from check_result state
|
|
|
|
(bnc#1012628).
|
|
|
|
- rtlwifi: rtl8723ae: Fix missing break in switch statement
|
|
|
|
(bnc#1012628).
|
|
|
|
- mwl8k: Fix rate_idx underflow (bnc#1012628).
|
|
|
|
- USB: serial: fix unthrottle races (bnc#1012628).
|
|
|
|
- virt: vbox: Sanity-check parameter types for hgcm-calls coming
|
|
|
|
from userspace (bnc#1012628).
|
|
|
|
- kernfs: fix barrier usage in __kernfs_new_node() (bnc#1012628).
|
|
|
|
- i2c: core: ratelimit 'transfer when suspended' errors
|
|
|
|
(bnc#1012628).
|
|
|
|
- selftests/seccomp: Handle namespace failures gracefully
|
|
|
|
(bnc#1012628).
|
|
|
|
- hwmon: (occ) Fix extended status bits (bnc#1012628).
|
|
|
|
- hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
|
|
|
|
(bnc#1012628).
|
|
|
|
- platform/x86: dell-laptop: fix rfkill functionality
|
|
|
|
(bnc#1012628).
|
|
|
|
- platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
|
|
|
|
(bnc#1012628).
|
|
|
|
- platform/x86: sony-laptop: Fix unintentional fall-through
|
|
|
|
(bnc#1012628).
|
|
|
|
- commit 073196d
|
|
|
|
|
2019-05-21 10:09:04 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu May 16 14:35:55 CEST 2019 - mwilck@suse.com
|
|
|
|
|
|
|
|
- Update config files: disable CONFIG_IDE for ppc64/ppc64le (bsc#1135333)
|
|
|
|
- commit 012b7ed
|
|
|
|
|
2019-05-16 10:09:26 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 15 09:44:48 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- x86/kvm/pmu: Set AMD's virt PMU version to 1
|
|
|
|
(https://patchwork.kernel.org/patch/10936271/).
|
|
|
|
- commit d737fc7
|
|
|
|
|
2019-05-14 20:37:30 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue May 14 20:20:41 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 5.1.2 (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Fix documentation typo (bnc#1012628).
|
|
|
|
- Documentation: Correct the possible MDS sysfs values
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/mds: Add MDSUM variant to the MDS documentation
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add 'mitigations=' support for MDS
|
|
|
|
(bnc#1012628).
|
|
|
|
- s390/speculation: Support 'mitigations=' cmdline option
|
|
|
|
(bnc#1012628).
|
|
|
|
- powerpc/speculation: Support 'mitigations=' cmdline option
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation: Support 'mitigations=' cmdline option
|
|
|
|
(bnc#1012628).
|
|
|
|
- cpu/speculation: Add 'mitigations=' cmdline option
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation/mds: Print SMT vulnerable on MSBDS with
|
|
|
|
mitigations off (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Fix comment (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add SMT warning message (bnc#1012628).
|
|
|
|
- x86/speculation: Move arch_smt_update() call to after mitigation
|
|
|
|
decisions (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add mds=full,nosmt cmdline option
|
|
|
|
(bnc#1012628).
|
|
|
|
- Documentation: Add MDS vulnerability documentation
|
|
|
|
(bnc#1012628).
|
|
|
|
- Documentation: Move L1TF to separate directory (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add mitigation mode VMWERV (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add sysfs reporting for MDS (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add mitigation control for MDS
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation/mds: Conditionally clear CPU buffers on idle
|
|
|
|
entry (bnc#1012628).
|
|
|
|
- x86/kvm/vmx: Add MDS protection when L1D Flush is not active
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation/mds: Clear CPU buffers on exit to user
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add mds_clear_cpu_buffers() (bnc#1012628).
|
|
|
|
- x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add BUG_MSBDS_ONLY (bnc#1012628).
|
|
|
|
- x86/speculation/mds: Add basic bug infrastructure for MDS
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/speculation: Consolidate CPU whitelists (bnc#1012628).
|
|
|
|
- x86/msr-index: Cleanup bit defines (bnc#1012628).
|
|
|
|
- commit 5a8c05f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue May 14 10:37:17 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: keep LSM empty in s390x/zfcpdump
|
|
|
|
This config doesn't really build AppArmor and always had
|
|
|
|
DEFAULT_SECURITY_DAC so it seems more consistent to keep LSM list empty.
|
|
|
|
- commit 3073856
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue May 14 10:08:04 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- config: enable AppArmor by default again (bsc#1134906)
|
|
|
|
AppArmor used to be enabled in kernel by default by after the recent
|
|
|
|
introduction of CONFIG_LSM, we disabled all LSM modules. Enable AppArmor
|
|
|
|
again.
|
|
|
|
- commit 953db35
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue May 14 10:01:25 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update upstream reference:
|
|
|
|
patches.suse/efifb-Omit-memory-map-check-on-legacy-boot.patch
|
|
|
|
- commit 133a780
|
|
|
|
|
2019-05-11 21:47:08 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat May 11 19:16:25 CEST 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 5.1.1 (bnc#1012628).
|
|
|
|
- arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
|
|
|
|
(bnc#1012628).
|
|
|
|
- locking/futex: Allow low-level atomic operations to return
|
|
|
|
-EAGAIN (bnc#1012628).
|
|
|
|
- i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
|
|
|
|
(bnc#1012628).
|
|
|
|
- ASoC: Intel: avoid Oops if DMA setup fails (bnc#1012628).
|
|
|
|
- UAS: fix alignment of scatter/gather segments (bnc#1012628).
|
|
|
|
- Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
|
|
|
|
(bnc#1012628).
|
|
|
|
- Bluetooth: Fix not initializing L2CAP tx_credits (bnc#1012628).
|
|
|
|
- Bluetooth: Align minimum encryption key size for LE and BR/EDR
|
|
|
|
connections (bnc#1012628).
|
|
|
|
- Bluetooth: hidp: fix buffer overflow (bnc#1012628).
|
|
|
|
- scsi: qla2xxx: Fix device staying in blocked state
|
|
|
|
(bnc#1012628).
|
|
|
|
- scsi: qla2xxx: Set remote port devloss timeout to 0
|
|
|
|
(bnc#1012628).
|
|
|
|
- scsi: qla2xxx: Fix incorrect region-size setting in optrom
|
|
|
|
SYSFS routines (bnc#1012628).
|
|
|
|
- scsi: lpfc: change snprintf to scnprintf for possible overflow
|
|
|
|
(bnc#1012628).
|
|
|
|
- soc: sunxi: Fix missing dependency on REGMAP_MMIO (bnc#1012628).
|
|
|
|
- ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions
|
|
|
|
for hibernate (bnc#1012628).
|
|
|
|
- cpufreq: armada-37xx: fix frequency calculation for opp
|
|
|
|
(bnc#1012628).
|
|
|
|
- iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
|
|
|
|
(bnc#1012628).
|
|
|
|
- intel_th: pci: Add Comet Lake support (bnc#1012628).
|
|
|
|
- genirq: Prevent use-after-free and work list corruption
|
|
|
|
(bnc#1012628).
|
|
|
|
- usb-storage: Set virt_boundary_mask to avoid SG overflows
|
|
|
|
(bnc#1012628).
|
|
|
|
- USB: cdc-acm: fix unthrottle races (bnc#1012628).
|
|
|
|
- USB: serial: f81232: fix interrupt worker not stop
|
|
|
|
(bnc#1012628).
|
|
|
|
- usb: dwc3: Fix default lpm_nyet_threshold value (bnc#1012628).
|
|
|
|
- usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
|
|
|
|
(bnc#1012628).
|
|
|
|
- staging: most: sound: pass correct device when creating a
|
|
|
|
sound card (bnc#1012628).
|
|
|
|
- staging: most: cdev: fix chrdev_region leak in mod_exit
|
|
|
|
(bnc#1012628).
|
|
|
|
- staging: wilc1000: Avoid GFP_KERNEL allocation from atomic
|
|
|
|
context (bnc#1012628).
|
|
|
|
- staging: greybus: power_supply: fix prop-descriptor request size
|
|
|
|
(bnc#1012628).
|
|
|
|
- ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
|
|
|
|
(bnc#1012628).
|
|
|
|
- Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in
|
|
|
|
hv_synic_cleanup() (bnc#1012628).
|
|
|
|
- commit 8e0a089
|
|
|
|
|
2019-05-11 10:09:15 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu May 9 10:50:34 CEST 2019 - guillaume.gardet@free.fr
|
|
|
|
|
|
|
|
- Sign non-x86 kernels when possible (boo#1134303)
|
|
|
|
- commit bac621c
|
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon May 6 07:06:01 CEST 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 5.1 final
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- New config options:
|
|
|
|
- PCI:
|
|
|
|
- PCIE_BW=n (recommended default)
|
|
|
|
- commit a974d8b
|
|
|
|
|
2019-05-06 07:07:21 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 30 07:16:33 CEST 2019 - mkubecek@suse.cz
|
2019-05-06 07:07:21 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use
|
|
|
|
(http://lkml.kernel.org/r/20190429052136.GA21672@unicorn.suse.cz).
|
|
|
|
- Delete
|
|
|
|
patches.suse/rdma-fix-argument-of-ZERO_PAGE-in-rdma_umap_fault.patch.
|
|
|
|
- commit a764394
|
2019-05-06 07:07:21 +02:00
|
|
|
|
2019-05-05 10:06:10 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 29 08:12:08 CEST 2019 - mkubecek@suse.cz
|
2019-05-05 10:06:10 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.1-rc7
|
|
|
|
- add patches.suse/rdma-fix-argument-of-ZERO_PAGE-in-rdma_umap_fault.patch
|
|
|
|
(tentative s390x build fix)
|
|
|
|
- New config options:
|
|
|
|
- ARM:
|
|
|
|
- KEYBOARD_SNVS_PWRKEY=m
|
|
|
|
- armv7hl:
|
|
|
|
- FRAME_POINTER=y
|
|
|
|
- UNWINDER_FRAME_POINTER=y
|
|
|
|
- commit 04c1966
|
2019-05-05 10:06:10 +02:00
|
|
|
|
2019-05-03 10:08:10 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Apr 21 23:26:04 CEST 2019 - mkubecek@suse.cz
|
2019-05-03 10:08:10 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to v5.1-rc6
|
|
|
|
- New config options:
|
|
|
|
- IIO:
|
|
|
|
- SENSIRION_SGP30=n
|
|
|
|
- commit ab97af0
|
2019-05-03 10:08:10 +02:00
|
|
|
|
2019-05-02 12:55:20 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 16 22:38:29 CEST 2019 - mkubecek@suse.cz
|
2019-05-02 12:55:20 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- series.conf: cleanup
|
|
|
|
patches.suse/ext2-fsync-err was deleted in 2011 but its (commented out)
|
|
|
|
line in series.conf was left behind.
|
|
|
|
- commit d2aebe3
|
2019-05-02 12:55:20 +02:00
|
|
|
|
2019-05-02 10:06:31 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 15 20:14:10 CEST 2019 - jkosina@suse.cz
|
2019-05-02 10:06:31 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Delete
|
|
|
|
patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0003-x86-idle-Control-Indirect-Branch-Speculation-in-idle.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0004-x86-enter-Create-macros-to-restrict-unrestrict-Indir.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch.
|
|
|
|
Drop SUSE-specific IBRS-on-SKL implementation. Please refer to
|
|
|
|
page 16 of [1]
|
|
|
|
[1] https://software.intel.com/security-software-guidance/api-app/sites/default/files/Retpoline-A-Branch-Target-Injection-Mitigation.pdf
|
|
|
|
- commit 5e8da3a
|
2019-05-02 10:06:31 +02:00
|
|
|
|
2019-05-01 10:07:58 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 15 01:02:01 CEST 2019 - mkubecek@suse.cz
|
2019-05-01 10:07:58 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.1-rc5
|
|
|
|
- commit 2fd333d
|
2019-05-01 10:07:58 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Apr 11 17:09:53 CEST 2019 - msuchanek@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).
|
|
|
|
- commit 0e54e61
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-30 08:01:13 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Apr 11 16:16:28 CEST 2019 - msuchanek@suse.de
|
2019-04-30 08:01:13 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-subpackage-spec: only provide firmware actually present in
|
|
|
|
subpackage.
|
|
|
|
- commit 839debd
|
2019-04-30 08:01:13 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Apr 10 14:02:14 CEST 2019 - msuchanek@suse.de
|
2019-04-30 08:01:13 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-subpackage-spec: Add dummy package to ensure subpackages are
|
|
|
|
rebuilt with kernel update (bsc#1106751).
|
|
|
|
In factory packages are not rebuilt automatically so a dependency is
|
|
|
|
needed on the old kernel to get a rebuild with the new kernel. THe
|
|
|
|
subpackage itself cannot depend on the kernel so add another empty
|
|
|
|
pacakge that does depend on it.
|
|
|
|
- commit 6d14837
|
2019-04-30 08:01:13 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 9 14:58:30 CEST 2019 - jdelvare@suse.de
|
2019-04-30 08:01:13 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Disable CONFIG_SERIO_OLPC_APSP on all but armv7
|
|
|
|
This driver is only used by ARMv7-based OLPC laptops.
|
|
|
|
- commit 7b1b640
|
2019-04-30 08:01:13 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 9 14:53:59 CEST 2019 - jdelvare@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Disable CONFIG_SENSORS_OCC_*
|
|
|
|
These drivers are running on the BMC of PowerPC servers. The BMC runs
|
|
|
|
OpenBMC and is not a target for SUSE distributions.
|
|
|
|
- commit a82eb87
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-27 20:52:10 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 8 07:34:05 CEST 2019 - mkubecek@suse.cz
|
2019-04-27 20:52:10 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: disable DEVKMEM (bsc#1128045)
|
|
|
|
- commit 1478096
|
2019-04-27 20:52:10 +02:00
|
|
|
|
2019-04-22 10:04:56 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 8 07:30:49 CEST 2019 - mkubecek@suse.cz
|
2019-04-27 10:10:04 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.1-rc4
|
|
|
|
- Refresh configs
|
|
|
|
- commit e334e4f
|
2019-04-27 10:10:04 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 1 16:57:33 CEST 2019 - tiwai@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- efifb: Omit memory map check on legacy boot (bsc#1127339).
|
|
|
|
- commit 8a60576
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-27 10:10:04 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 1 07:43:52 CEST 2019 - mkubecek@suse.cz
|
2019-04-22 10:04:56 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.1-rc3
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Config changes:
|
|
|
|
- SECURITY_DEFAULT_* are back
|
|
|
|
- enable CONFIG_OF in i386/pae and copy dependent options from default
|
|
|
|
- commit 7474ec2
|
2019-04-22 10:04:56 +02:00
|
|
|
|
2019-04-18 10:10:19 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Mar 28 16:13:41 CET 2019 - yousaf.kaukab@suse.com
|
2019-04-18 10:10:19 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: enable CPPC support
|
|
|
|
- commit c97748e
|
2019-04-18 10:10:19 +02:00
|
|
|
|
2019-04-17 11:50:47 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 26 22:40:59 CET 2019 - msuchanek@suse.de
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "Bluetooth: btusb: driver to enable the usb-wakeup
|
|
|
|
feature" (boo#1130448).
|
|
|
|
System still wakes up when connected BT device is powered off.
|
|
|
|
- Revert "Bluetooth: btusb: driver to enable the usb-wakeup
|
|
|
|
feature" (boo#1130448).
|
|
|
|
- commit 1172cb0
|
2019-04-17 11:50:47 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 26 20:30:23 CET 2019 - mkubecek@suse.cz
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "parport: daisy: use new parport device model"
|
|
|
|
(http://lkml.kernel.org/r/20190313064557.GA14531@unicorn.suse.cz).
|
|
|
|
- Delete
|
|
|
|
patches.suse/parport-daisy-do-not-try-to-load-lowlevel-driver.patch.
|
|
|
|
- commit 7da01f5
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 26 11:46:54 CET 2019 - jbeulich@suse.com
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch:
|
|
|
|
Fix re-basing mistake - IBRS enabling should not be skipped for PV Xen.
|
|
|
|
- commit 177c0f8
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-17 11:50:47 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 26 06:50:20 CET 2019 - mkubecek@suse.cz
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- parport: daisy: do not try to load lowlevel driver
|
|
|
|
(http://lkml.kernel.org/r/20190313064557.GA14531@unicorn.suse.cz).
|
|
|
|
- commit 4f8876e
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-04-16 10:09:33 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 25 06:52:12 CET 2019 - mkubecek@suse.cz
|
2019-04-16 10:09:33 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.1-rc2
|
|
|
|
- New config options:
|
|
|
|
- CHARLCD_BL_FLASH=y
|
|
|
|
- PARPORT_PANEL=m (renamed from PANEL)
|
|
|
|
- PANEL=m
|
|
|
|
- commit ede8a59
|
2019-04-16 10:09:33 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 22 15:48:19 CET 2019 - msuchanek@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Do not provide kernel-default-srchash from kernel-default-base.
|
|
|
|
- commit d6c71ce
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-13 10:07:00 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Mar 21 07:19:28 CET 2019 - mkubecek@suse.cz
|
2019-04-13 10:07:00 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: apply recent changes to ARM configs
|
|
|
|
- CONFIG_PREEMPT_VOLUNTARY=y
|
|
|
|
- disable CONFIG_IMA_ARCH_POLICY
|
|
|
|
- enable CONFIG_IMA_APPRAISE_BOOTPARAM
|
|
|
|
- CONFIG_LSM=""
|
|
|
|
- commit fd95045
|
2019-04-13 10:07:00 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 20 15:48:16 CET 2019 - yousaf.kaukab@suse.com
|
2019-04-13 10:07:00 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Update to v5.1-rc1
|
|
|
|
- commit 590226b
|
2019-04-13 10:07:00 +02:00
|
|
|
|
2019-04-12 10:08:27 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 20 15:06:09 CET 2019 - msuchanek@suse.de
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-subpackage-build: handle arm kernel zImage.
|
|
|
|
- commit 81a63c3
|
2019-04-12 10:08:27 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 20 12:47:44 CET 2019 - jslaby@suse.cz
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: disable IMA_ARCH_POLICY for now
|
|
|
|
When IMA_ARCH_POLICY was enabled during the 5.0-rc* stage, IMA causes
|
|
|
|
kdump load to fail:
|
|
|
|
kexec_file_load failed: Permission denied
|
|
|
|
ima: impossible to appraise a kernel image without a file descriptor; try using kexec_file_load syscall.
|
|
|
|
We have to fix kexec tooling before enabling IMA for everyone.
|
|
|
|
BTW IMA_APPRAISE_BOOTPARAM was disabled by IMA_ARCH_POLICY=y. So
|
|
|
|
restore the original state (and functionality).
|
|
|
|
- commit f738bd5
|
2019-04-12 10:08:27 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 20 12:01:00 CET 2019 - yousaf.kaukab@suse.com
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv6hl: Update to v5.1-rc1
|
|
|
|
CONFIG_BPFILTER_UMH is disabled due to bsc#1127188
|
|
|
|
- commit 608f8e5
|
2019-04-12 10:08:27 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 20 10:46:11 CET 2019 - tiwai@suse.de
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)
|
|
|
|
- commit 93056b5
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-04-11 10:20:34 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 19 19:14:37 CET 2019 - yousaf.kaukab@suse.com
|
2019-04-11 10:20:34 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Update to v5.1-rc1
|
|
|
|
CONFIG_BPFILTER_UMH is disabled due to bsc#1127188
|
|
|
|
- commit 0042582
|
2019-04-11 10:20:34 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 18 13:07:22 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.1-rc1
|
|
|
|
- Eliminated 74 patches (73 stable, 1 other)
|
|
|
|
- ARM configs need update
|
|
|
|
- Refresh
|
|
|
|
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
|
|
|
|
patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch
|
|
|
|
patches.suse/genksyms-add-override-flag.diff
|
|
|
|
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
|
|
|
|
patches.suse/readahead-request-tunables.patch
|
|
|
|
patches.suse/supported-flag
|
|
|
|
patches.suse/vfs-add-super_operations-get_inode_dev
|
|
|
|
- New config options:
|
|
|
|
- General:
|
|
|
|
- IO_URING=y
|
|
|
|
- PRINTK_CALLER=n
|
|
|
|
- File systems:
|
|
|
|
- CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=n
|
|
|
|
- VALIDATE_FS_PARSER=n
|
|
|
|
- Networking:
|
|
|
|
- NET_DEVLINK=y
|
|
|
|
- XDP_SOCKETS_DIAG=m
|
|
|
|
- MT7603E=m
|
|
|
|
- TI_CPSW_PHY_SEL=n
|
|
|
|
- Power management:
|
|
|
|
- CPU_IDLE_GOV_TEO=y
|
|
|
|
- DAX:
|
|
|
|
- DEV_DAX_KMEM=m
|
|
|
|
- DEV_DAX_PMEM_COMPAT=m
|
|
|
|
- USB:
|
|
|
|
- USB_AUTOSUSPEND_DELAY=2
|
|
|
|
- USB_EHCI_FSL=m
|
|
|
|
- Graphics:
|
|
|
|
- DRM_ETNAVIV=n
|
|
|
|
- DRM_NOUVEAU_SVM=n
|
|
|
|
- VIDEO_FB_IVTV_FORCE_PAT=n
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_CROS_EC_CODEC=m
|
|
|
|
- SND_SOC_CS35L36=m
|
|
|
|
- SND_SOC_CS4341=m
|
|
|
|
- SND_SOC_FSL_MICFIL=n
|
|
|
|
- SND_SOC_MAX98373=m
|
|
|
|
- SND_SOC_MT6358=n
|
|
|
|
- SND_SOC_MTK_BTCVSD=m
|
|
|
|
- SND_SOC_RK3328=n
|
|
|
|
- SND_SOC_WM8904=n
|
|
|
|
- SND_SOC_XILINX_AUDIO_FORMATTER=n
|
|
|
|
- SND_SOC_XILINX_SPDIF=n
|
|
|
|
- Input:
|
|
|
|
- HID_MALTRON=m
|
|
|
|
- HID_VIEWSONIC=m
|
|
|
|
- TTY:
|
|
|
|
- LDISC_AUTOLOAD=y
|
|
|
|
- RTC:
|
|
|
|
- RTC_DRV_ABEOZ9=m
|
|
|
|
- RTC_DRV_RV3028=m
|
|
|
|
- RTC_DRV_SD3078=m
|
|
|
|
- RTC_DRV_WILCO_EC=m
|
|
|
|
- Industrial IO:
|
|
|
|
- AD7606_IFACE_PARALLEL=n
|
|
|
|
- AD7606_IFACE_SPI=n
|
|
|
|
- AD7768_1=n
|
|
|
|
- MAX44009=m
|
|
|
|
- PMS7003=n
|
|
|
|
- SPS30=n
|
|
|
|
- TI_DAC7612=n
|
|
|
|
- Misc drivers:
|
|
|
|
- ALTERA_FREEZE_BRIDGE=m
|
|
|
|
- EDAC_I10NM=m
|
|
|
|
- EXTCON_PTN5150=m
|
|
|
|
- GNSS_MTK_SERIAL=m
|
|
|
|
- GPIO_AMD_FCH=m
|
|
|
|
- GPIO_TQMX86=m
|
|
|
|
- HABANA_AI=m
|
|
|
|
- INPUT_MSM_VIBRATOR=n
|
|
|
|
- INTEL_MEI_HDCP=m
|
|
|
|
- INTERCONNECT=m
|
|
|
|
- IR_RCMM_DECODER=m
|
|
|
|
- MFD_TQMX86=m
|
|
|
|
- MLX_WDT=m
|
|
|
|
- SPI_MTK_QUADSPI=m
|
|
|
|
- SPI_NXP_FLEXSPI=n
|
|
|
|
- SPI_SIFIVE=n
|
|
|
|
- WILCO_EC=m
|
|
|
|
- WILCO_EC_DEBUGFS=n
|
|
|
|
- Virtualization:
|
|
|
|
- HYPERV_IOMMU=y
|
|
|
|
- Security:
|
|
|
|
- LSM=""
|
|
|
|
- SECURITY_SAFESETID=n
|
|
|
|
- Testing:
|
|
|
|
- TEST_LIVEPATCH=n
|
|
|
|
- TEST_STACKINIT=n
|
|
|
|
- TEST_VMALLOC=n
|
|
|
|
- x86:
|
|
|
|
- PCENGINES_APU2=m
|
|
|
|
- ppc64/ppc64le:
|
|
|
|
- NVRAM=m
|
|
|
|
- KCOV=n
|
|
|
|
- s390x:
|
|
|
|
UID16=y
|
|
|
|
DMA_FENCE_TRACE=n
|
|
|
|
SCSI_GDTH=n
|
|
|
|
UDMABUF=y
|
|
|
|
- */debug:
|
|
|
|
- PRINTK_CALLER=n
|
|
|
|
- commit b493de0
|
2019-05-08 10:08:46 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 18 09:47:16 CET 2019 - msuchanek@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Trim build dependencies of sample subpackage spec file (FATE#326579,
|
|
|
|
jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
|
|
|
|
- commit 2eae420
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-17 11:50:47 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Mar 17 22:16:17 CET 2019 - mkubecek@suse.cz
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Drop stale disabled patches
|
|
|
|
As discussed in
|
|
|
|
http://mailman.suse.de/mlarch/SuSE/kernel/2019/kernel.2019.02/msg00118.html
|
|
|
|
http://mailman.suse.de/mlarch/SuSE/kernel/2019/kernel.2019.03/msg00016.html
|
|
|
|
some of our patches have been disabled for quite long and attempts to get
|
|
|
|
them reviewed failed. Let's drop them now:
|
|
|
|
patches.suse/0036-arm-Add-BTB-invalidation-on-switch_mm-for-Cortex-A9-.patch
|
|
|
|
patches.suse/0037-arm-Invalidate-BTB-on-prefetch-abort-outside-of-user.patch
|
|
|
|
patches.suse/0038-arm-KVM-Invalidate-BTB-on-guest-exit.patch
|
|
|
|
patches.suse/0039-arm-Add-icache-invalidation-on-switch_mm-for-Cortex-.patch
|
|
|
|
patches.suse/0040-arm-Invalidate-icache-on-prefetch-abort-outside-of-u.patch
|
|
|
|
patches.suse/0041-arm-KVM-Invalidate-icache-on-guest-exit-for-Cortex-A.patch
|
|
|
|
patches.suse/binutils2_26.patch
|
|
|
|
patches.suse/dm-mpath-accept-failed-paths
|
|
|
|
patches.suse/pstore-backend-autoaction
|
|
|
|
- commit 55d6d1e
|
2019-04-17 11:50:47 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Mar 17 09:51:44 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable RANDOM_TRUST_CPU
|
|
|
|
The outcome from mailing list discussion when this config option
|
|
|
|
appeared was that it makes more sense to enable it by default and let
|
|
|
|
those who do not trust their CPU override it on command line; but then
|
|
|
|
I forgot to actually change the value.
|
|
|
|
- commit 138b5df
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-07 10:04:01 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 15 16:03:28 CET 2019 - tiwai@suse.de
|
2019-04-07 10:04:01 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files: disable CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER (bsc#1127552)
|
|
|
|
The deferred fbcon takeover makes little sense with the current openSUSE
|
|
|
|
boot setup, and it's harmful (more glitches, etc). Disable it for now.
|
|
|
|
- commit 14fa903
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 15 00:32:22 CET 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Remove the previous subpackage infrastructure.
|
|
|
|
This partially reverts commit 9b3ca32c11854156b2f950ff5e26131377d8445e
|
|
|
|
("Add kernel-subpackage-build.spec (FATE#326579).")
|
|
|
|
- commit a5ee24e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 15 00:14:36 CET 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Add sample kernel-default-base spec file (FATE#326579, jsc#SLE-4117,
|
|
|
|
jsc#SLE-3853, bsc#1128910).
|
|
|
|
- commit 35c4a52
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Mar 14 19:01:12 CET 2019 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Install extra rpm scripts for kernel subpackaging (FATE#326579,
|
|
|
|
jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
|
|
|
|
- commit ad7c227
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Mar 14 08:57:42 CET 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 5.0.2 (bnc#1012628).
|
|
|
|
- perf/x86/intel: Implement support for TSX Force Abort
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86: Add TSX Force Abort CPUID/MSR (bnc#1012628).
|
|
|
|
- perf/x86/intel: Generalize dynamic constraint creation
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- perf/x86/intel: Make cpuc allocations consistent (bnc#1012628).
|
|
|
|
- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- scripts/gdb: replace flags (MS_xyz -> SB_xyz) (bnc#1012628).
|
|
|
|
- staging: erofs: compressed_pages should not be accessed again
|
|
|
|
after freed (bnc#1012628).
|
|
|
|
- staging: erofs: keep corrupted fs from crashing kernel in
|
|
|
|
erofs_namei() (bnc#1012628).
|
|
|
|
- gfs2: Fix missed wakeups in find_insert_glock (bnc#1012628).
|
|
|
|
- bpf: Stop the psock parser before canceling its work
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "PCI/PME: Implement runtime PM callbacks" (bnc#1012628).
|
|
|
|
- media: Revert "media: rc: some events are dropped by userspace"
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- drm: disable uncached DMA optimization for ARM and arm64
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid
|
|
|
|
XU3/XU4 (bnc#1012628).
|
|
|
|
- ARM: dts: exynos: Add minimal clkout parameters to Exynos3250
|
|
|
|
PMU (bnc#1012628).
|
|
|
|
- ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line
|
|
|
|
on Odroid X2/U3 (bnc#1012628).
|
|
|
|
- arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: dts: hikey: Give wifi some time after power-on
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: dts: zcu100-revC: Give wifi some time after power-on
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- scsi: aacraid: Fix missing break in switch statement
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- iscsi_ibft: Fix missing break in switch statement (bnc#1012628).
|
|
|
|
- Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Input: wacom_serial4 - add support for Wacom ArtPad II tablet
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: uvcvideo: Fix 'type' check leading to overflow
|
2019-04-07 10:04:01 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 815c1bc
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Mar 11 10:43:58 CET 2019 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update patches.suse/0001-media-usb-pwc-Don-t-use-coherent-DMA-buffers-for-ISO.patch
|
|
|
|
upstream reference.
|
|
|
|
- commit ff7c8cd
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Mar 10 11:57:01 CET 2019 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 5.0.1 (bnc#1012628).
|
|
|
|
- exec: Fix mem leak in kernel_read_file (bnc#1012628).
|
|
|
|
- Bluetooth: Fix locking in bt_accept_enqueue() for BH context
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Bluetooth: btrtl: Restore old logic to assume firmware is
|
|
|
|
already loaded (bnc#1012628).
|
|
|
|
- selftests: firmware: fix verify_reqs() return value
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "selftests: firmware: remove use of non-standard diff
|
|
|
|
-Z option" (bnc#1012628).
|
|
|
|
- Revert "selftests: firmware: add
|
|
|
|
CONFIG_FW_LOADER_USER_HELPER_FALLBACK to config" (bnc#1012628).
|
|
|
|
- USB: serial: cp210x: fix GPIO in autosuspend (bnc#1012628).
|
|
|
|
- gnss: sirf: fix premature wakeup interrupt enable (bnc#1012628).
|
|
|
|
- xtensa: fix get_wchan (bnc#1012628).
|
|
|
|
- aio: Fix locking in aio_poll() (bnc#1012628).
|
|
|
|
- MIPS: irq: Allocate accurate order pages for irq stack
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- alpha: wire up io_pgetevents system call (bnc#1012628).
|
|
|
|
- applicom: Fix potential Spectre v1 vulnerabilities
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
|
|
|
|
INTEL_SUNRISEPOINT_LP_XHCI (bnc#1012628).
|
|
|
|
- xhci: tegra: Prevent error pointer dereference (bnc#1012628).
|
|
|
|
- tracing: Fix event filters and triggers to handle negative
|
|
|
|
numbers (bnc#1012628).
|
|
|
|
- x86/boot/compressed/64: Do not read legacy ROM on EFI system
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/CPU/AMD: Set the CPB bit unconditionally on F17h
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- tipc: fix RDM/DGRAM connect() regression (bnc#1012628).
|
|
|
|
- team: Free BPF filter when unregistering netdev (bnc#1012628).
|
|
|
|
- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- sctp: call iov_iter_revert() after sending ABORT (bnc#1012628).
|
|
|
|
- qmi_wwan: Add support for Quectel EG12/EM12 (bnc#1012628).
|
|
|
|
- net-sysfs: Fix mem leak in netdev_register_kobject
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- net: sched: put back q.qlen into a single location
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- net: mscc: Enable all ports in QSGMII (bnc#1012628).
|
|
|
|
- net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90
|
|
|
|
family (bnc#1012628).
|
|
|
|
- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully
|
|
|
|
in mv88e6xxx_port_set_duplex (bnc#1012628).
|
|
|
|
- net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init
|
|
|
|
to probe for new DSA framework (bnc#1012628).
|
|
|
|
- ip6mr: Do not call __IP6_INC_STATS() from preemptible context
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: android: ashmem: Avoid range_alloc() allocation with
|
|
|
|
ashmem_mutex held (bnc#1012628).
|
|
|
|
- staging: android: ashmem: Don't call fallocate() with
|
|
|
|
ashmem_mutex held (bnc#1012628).
|
|
|
|
- staging: android: ion: fix sys heap pool's gfp_flags
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: wilc1000: fix to set correct value for 'vif_num'
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: comedi: ni_660x: fix missing break in switch statement
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: erofs: fix illegal address access under memory pressure
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: erofs: fix race of initializing xattrs of a inode at
|
|
|
|
the same time (bnc#1012628).
|
|
|
|
- staging: erofs: fix memleak of inode's shared xattr array
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: erofs: fix fast symlink w/o xattr when fs xattr is on
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- driver core: Postpone DMA tear-down until after devres release
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- USB: serial: cp210x: add ID for Ingenico 3070 (bnc#1012628).
|
|
|
|
- USB: serial: option: add Telit ME910 ECM composition
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- binder: create node flag to request sender's security context
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: erofs: fix mis-acted TAIL merging behavior
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- cpufreq: Use struct kobj_attribute instead of struct global_attr
|
2019-04-04 07:02:08 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 47a2a02
|
2019-04-04 07:02:08 +02:00
|
|
|
|
2019-04-02 10:07:27 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Mar 7 14:11:58 CET 2019 - msuchanek@suse.de
|
2019-04-02 10:07:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- KMPs: provide and conflict a kernel version specific KMP name
|
|
|
|
(bsc#1127155, bsc#1109137).
|
|
|
|
- commit 5568093
|
2019-04-02 10:07:27 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 6 17:46:01 CET 2019 - msuchanek@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "Drop multiversion(kernel) from the KMP template (fate#323189)"
|
|
|
|
(bsc#1109137).
|
|
|
|
This reverts commit 71504d805c1340f68715ad41958e5ef35da2c351.
|
|
|
|
- commit adade9f
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-04-02 10:07:27 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 5 10:34:06 CET 2019 - mkubecek@suse.cz
|
2019-04-02 10:07:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: disable BPFILTER_UMH on non-x86 architectures (bsc#1127188)
|
|
|
|
CONFIG_BPFILTER_UMH depends on ability to compile and link a userspace
|
|
|
|
binary so that it currently doesn't work in our kbuild check setups using
|
|
|
|
a cross compiler. Disable the option on architectures where cross compiler
|
|
|
|
is used (i.e. all except x86_64 and i386).
|
|
|
|
- commit cfb8371
|
2019-04-02 10:07:27 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 4 17:35:40 CET 2019 - msuchanek@suse.de
|
2019-04-02 10:07:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).
|
|
|
|
- commit 821419f
|
2019-04-02 10:07:27 +02:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 4 06:21:08 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0 final
|
|
|
|
- Refresh configs
|
|
|
|
- commit 8f71df2
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-27 12:31:13 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Feb 27 13:20:14 CET 2019 - msuchanek@suse.de
|
2019-03-27 12:31:13 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- BPF: UMH: do not detect if compiler can link userspace program
|
|
|
|
(boo#1127188).
|
|
|
|
- commit 784e336
|
2019-03-27 12:31:13 +01:00
|
|
|
|
2019-04-12 10:08:27 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 25 05:31:31 CET 2019 - mkubecek@suse.cz
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc8
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- commit 4ddf057
|
2019-05-08 10:08:46 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Feb 22 09:37:29 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- net: crypto set sk to NULL when af_alg_release (CVE-2019-8912
|
|
|
|
bsc#1125907).
|
|
|
|
- commit 3aed52e
|
2019-05-08 10:08:46 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Feb 22 00:00:33 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable PREEMPT_VOLUNTARY (bsc#1125004)
|
|
|
|
Switch to PREEMPT_VOLUNTARY everywhere except s390x/zfcpdump.
|
|
|
|
- commit f62cec7
|
2019-05-08 10:08:46 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Feb 19 12:52:52 CET 2019 - mbenes@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/klp-symbols: Remove the second column in Symbols.list
|
|
|
|
Symbols.list file contains also a symbol type next to its name.
|
|
|
|
klp-convert cannot handle it well and it is superfluous anyway.
|
|
|
|
- commit 62a0a00
|
2019-04-12 10:08:27 +02:00
|
|
|
|
2019-03-26 09:07:59 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 18 05:25:43 CET 2019 - mkubecek@suse.cz
|
2019-03-26 09:07:59 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc7
|
|
|
|
- commit b094e66
|
2019-03-26 09:07:59 +01:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 11 07:13:12 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc6
|
|
|
|
- commit eb4b248
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-26 09:07:59 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Feb 8 12:08:22 CET 2019 - msuchanek@suse.de
|
2019-03-26 09:07:59 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release
|
|
|
|
projects (bsc#1124167).
|
|
|
|
- commit 7519080
|
2019-03-26 09:07:59 +01:00
|
|
|
|
2019-03-22 19:33:49 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Feb 3 23:56:23 CET 2019 - mkubecek@suse.cz
|
2019-03-22 19:33:49 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc5
|
|
|
|
- Config changes:
|
|
|
|
- x86:
|
|
|
|
- X86_RESCTRL renamed to X86_CPU_RESCTRL
|
|
|
|
- commit a42dcc6
|
2019-03-22 19:33:49 +01:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jan 30 15:45:40 CET 2019 - mwilck@suse.com
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697)
|
|
|
|
dracut has been using permissions 0600 for the initrd for a long
|
|
|
|
time. On SLE15 or higher, that leads to a permission mismatch
|
|
|
|
reported by "rpm -V". Set the permissions correctly for our
|
|
|
|
ghost file.
|
|
|
|
- commit 9e5e2a5
|
2019-05-08 10:08:46 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 28 14:18:42 CET 2019 - tiwai@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- doc/README.SUSE: Correct description for building a kernel (bsc#1123348)
|
|
|
|
The obsoleted make cloneconfig is corrected. Also the order of make
|
|
|
|
scripts and make prepare are corrected as well.
|
|
|
|
- commit 17a2073
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-21 09:09:06 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 28 11:09:25 CET 2019 - tiwai@suse.de
|
2019-03-21 09:09:06 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/release-projects: Add SUSE:Maintenance:* for MU kernels (bsc#1123317)
|
|
|
|
- commit c784b79
|
2019-03-21 09:09:06 +01:00
|
|
|
|
2019-03-20 13:44:17 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 28 07:34:08 CET 2019 - mkubecek@suse.cz
|
2019-03-20 13:44:17 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc4
|
|
|
|
- commit 8e6abff
|
2019-03-20 13:44:17 +01:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jan 24 11:12:41 CET 2019 - msuchanek@suse.de
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-*.spec.in: replace update srchash dependencies (FATE#325312).
|
|
|
|
Due to some limitations version cannot be matched so move the hash into
|
|
|
|
the provide name.
|
|
|
|
- commit 219bcec
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-20 13:44:17 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jan 22 12:20:08 CET 2019 - oneukum@suse.com
|
2019-03-20 13:44:17 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: usb: pwc: Don't use coherent DMA buffers for ISO transfer
|
|
|
|
(bsc#1054610).
|
|
|
|
- commit 59d243a
|
2019-03-20 13:44:17 +01:00
|
|
|
|
2019-03-19 20:28:14 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 21 07:20:38 CET 2019 - mkubecek@suse.cz
|
2019-03-19 20:28:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc3
|
|
|
|
- Config changes:
|
|
|
|
- ARM64:
|
|
|
|
- HSA_AMD=y
|
|
|
|
- commit 05bf5c0
|
2019-03-19 20:28:14 +01:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 14 05:32:46 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc2
|
|
|
|
- Config changes:
|
|
|
|
- x86:
|
|
|
|
- RESCTRL renamed to X86_RESCTRL
|
|
|
|
- commit 879eb5c
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-19 20:28:14 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 11 19:08:56 CET 2019 - afaerber@suse.de
|
2019-03-19 20:28:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Update to 5.0-rc1
|
|
|
|
- commit 88c2434
|
2019-03-19 20:28:14 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 7 13:01:30 CET 2019 - mkubecek@suse.cz
|
2019-03-19 20:28:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: restore accidentally lost BPFILTER_UMH (ppc64, ppc64le, s390x)
|
|
|
|
- commit a56baa9
|
2019-03-19 20:28:14 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 7 11:21:25 CET 2019 - mkubecek@suse.cz
|
2019-03-19 20:28:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- vfio_pci: Add local source directory as include.
|
|
|
|
- commit ea6d6e3
|
2019-03-19 20:28:14 +01:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 7 08:19:51 CET 2019 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 5.0-rc1
|
|
|
|
- Eliminated 1 patch
|
2019-05-08 10:08:46 +02:00
|
|
|
- ARM configs need update
|
2019-07-10 10:54:51 +02:00
|
|
|
- Config changes:
|
|
|
|
- PM:
|
|
|
|
- ENERGY_MODEL=y
|
2019-05-08 10:08:46 +02:00
|
|
|
- Networking:
|
2019-07-10 10:54:51 +02:00
|
|
|
- CAN_FLEXCAN=m
|
|
|
|
- USB_NET_AQC111=m
|
|
|
|
- QTNFMAC_PCIE=m
|
|
|
|
- VIRT_WIFI=m
|
|
|
|
- PCI:
|
|
|
|
- PCI_MESON=n
|
|
|
|
- SCSI:
|
|
|
|
- SCSI_UFS_CDNS_PLATFORM=m
|
|
|
|
- NVME:
|
|
|
|
- NVME_TCP=m
|
|
|
|
- NVME_TARGET_TCP=m
|
2019-05-08 10:08:46 +02:00
|
|
|
- Graphics:
|
2019-07-10 10:54:51 +02:00
|
|
|
- DRM_PANEL_OLIMEX_LCD_OLINUXINO=n
|
|
|
|
- DRM_PANEL_SAMSUNG_S6D16D0=n
|
|
|
|
- DRM_PANEL_TRULY_NT35597_WQXGA=n
|
|
|
|
- TINYDRM_HX8357D=n
|
2019-05-08 10:08:46 +02:00
|
|
|
- Sound:
|
2019-07-10 10:54:51 +02:00
|
|
|
- SND_SOC_AMD_ACP3x=n
|
|
|
|
- SND_SOC_INTEL_KBL_RT5660_MACH=m
|
|
|
|
- SND_SOC_XILINX_I2S=n
|
|
|
|
- SND_SOC_AK4118=n
|
|
|
|
- Multimedia:
|
|
|
|
- VIDEO_ASPEED=m
|
|
|
|
- VIDEO_SECO_CEC=m
|
|
|
|
- VIDEO_SECO_RC=y
|
|
|
|
- I3C:
|
|
|
|
- I3C=m
|
|
|
|
- CDNS_I3C_MASTER=m
|
|
|
|
- DW_I3C_MASTER=m
|
|
|
|
- IIO:
|
|
|
|
- AD7124=n
|
|
|
|
- AD7949=n
|
|
|
|
- TI_DAC7311=n
|
|
|
|
- VCNL4035=n
|
|
|
|
- SENSORS_RM3100_I2C=n
|
|
|
|
- SENSORS_RM3100_SPI=n
|
|
|
|
- MCP41010=m
|
|
|
|
- PHY:
|
|
|
|
- PHY_CADENCE_SIERRA=m
|
|
|
|
- PHY_FSL_IMX8MQ_USB=m
|
|
|
|
- misc drivers:
|
|
|
|
- MTD_PHYSMAP_GPIO_ADDR=y
|
|
|
|
- SPI_MXIC=n
|
|
|
|
- MISC_ALCOR_PCI=m
|
|
|
|
- RC_XBOX_DVD=m
|
|
|
|
- PINCTRL_OCELOT=n
|
|
|
|
- GPIO_CADENCE=m
|
|
|
|
- SENSORS_OCC_P8_I2C=m
|
|
|
|
- TQMX86_WDT=m
|
|
|
|
- MMC_ALCOR=m
|
|
|
|
- MMC_SDHCI_AM654=m
|
|
|
|
- LEDS_TRIGGER_AUDIO=m
|
|
|
|
- SERIO_OLPC_APSP=m
|
2019-05-08 10:08:46 +02:00
|
|
|
- Security:
|
2019-07-10 10:54:51 +02:00
|
|
|
- INTEGRITY_PLATFORM_KEYRING=y
|
|
|
|
- IMA_ARCH_POLICY=y
|
|
|
|
- Crypto:
|
|
|
|
- CRYPTO_ADIANTUM=m
|
|
|
|
- CRYPTO_STREEBOG=m
|
|
|
|
- CRYPTO_STATS=n
|
|
|
|
- Library:
|
|
|
|
- RAID6_PQ_BENCHMARK=y (preserve current behaviour)
|
2019-05-08 10:08:46 +02:00
|
|
|
- Testing:
|
2019-07-10 10:54:51 +02:00
|
|
|
- TEST_OBJAGG=n
|
2019-05-08 10:08:46 +02:00
|
|
|
- x86:
|
2019-07-10 10:54:51 +02:00
|
|
|
- RESCTRL=y
|
|
|
|
- HUAWEI_WMI=m
|
|
|
|
- i386:
|
|
|
|
- PVH=y
|
|
|
|
- MTD_PHYSMAP_OF=m
|
|
|
|
- ppc*:
|
|
|
|
- PVPANIC=m
|
|
|
|
- FB_LOGO_CENTER=n
|
|
|
|
- FSI_OCC=m
|
|
|
|
- DEBUG_VIRTUAL=n
|
|
|
|
- SENSORS_OCC_P9_SBE=m
|
2019-05-08 10:08:46 +02:00
|
|
|
- s390x:
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCCARD=n
|
|
|
|
- RAPIDIO
|
|
|
|
- other RapidIO options copy other architectures
|
|
|
|
- DMADEVICES related options copy other architectures
|
2019-05-08 10:08:46 +02:00
|
|
|
- */debug:
|
2019-07-10 10:54:51 +02:00
|
|
|
- CRYPTO_STATS=y
|
|
|
|
- TTY_PRINTK_LEVEL=6
|
|
|
|
- commit 6a4ceaa
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-21 09:09:06 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 24 01:34:19 CET 2018 - mkubecek@suse.cz
|
2019-03-21 09:09:06 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20 final
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Refresh configs
|
|
|
|
- commit ba5c149
|
2019-03-21 09:09:06 +01:00
|
|
|
|
2019-03-19 09:08:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Dec 21 20:24:59 CET 2018 - mkubecek@suse.cz
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rtlwifi: Fix leak of skb when processing C2H_BT_INFO
|
|
|
|
(bsc#1116448).
|
|
|
|
- commit 9d82d20
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-05-08 10:08:46 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 17 06:49:50 CET 2018 - mkubecek@suse.cz
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc7
|
|
|
|
- Config changes:
|
|
|
|
- ARM:
|
|
|
|
- MEDIA_CONTROLLER_REQUEST_API=y
|
|
|
|
- commit 4731528
|
2019-05-08 10:08:46 +02:00
|
|
|
|
2019-03-19 09:08:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 10 19:38:45 CET 2018 - afaerber@suse.de
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm: Enable EFI support (boo#1104833)
|
|
|
|
- commit 7050650
|
2019-03-19 09:08:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 10 17:25:25 CET 2018 - afaerber@suse.de
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Update to 4.20-rc5
|
|
|
|
- commit f01387b
|
2019-03-19 09:08:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 10 08:41:00 CET 2018 - jslaby@suse.cz
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Delete
|
|
|
|
patches.suse/blk-mq-fix-corruption-with-direct-issue.patch.
|
|
|
|
It is in 4.20-rc6 as ffe81d45322c but was partially reverted by
|
|
|
|
c616cbee97ae, so this patch still applies cleanly, but is unwanted.
|
|
|
|
Drop it.
|
|
|
|
- commit 7670339
|
2019-03-19 09:08:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 10 07:05:25 CET 2018 - mkubecek@suse.cz
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc6
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Refresh configs
|
|
|
|
- commit 93f10c3
|
2019-03-19 09:08:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Dec 8 00:44:22 CET 2018 - msuchanek@suse.de
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Include modules.fips in kernel-binary as well as kernel-binary-base
|
|
|
|
(FATE#323247).
|
|
|
|
- commit e42315d
|
2019-03-19 09:08:50 +01:00
|
|
|
|
2019-03-14 10:27:10 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Dec 7 11:43:38 CET 2018 - jslaby@suse.cz
|
2019-03-14 10:27:10 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/build: Fix compiler support check for CONFIG_RETPOLINE
|
|
|
|
(KMP build).
|
|
|
|
- commit fb5fd39
|
2019-03-14 10:27:10 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Dec 5 22:36:16 CET 2018 - mkubecek@suse.cz
|
2019-03-14 10:27:10 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- blk-mq: fix corruption with direct issue (bko#201685).
|
|
|
|
- commit 8970eff
|
2019-03-14 10:27:10 +01:00
|
|
|
|
2019-03-11 12:01:11 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Dec 4 13:58:55 CET 2018 - jroedel@suse.de
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- blacklist.conf: Blacklist MAINTAINERS file
|
|
|
|
- commit c4b3c90
|
2019-03-11 12:01:11 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 3 14:26:19 CET 2018 - afaerber@suse.de
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv6hl: Update to 4.20-rc5
|
|
|
|
- commit c85b385
|
2019-03-11 12:01:11 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 3 08:07:45 CET 2018 - guillaume.gardet@free.fr
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Build some options as modules (boo#1104833)
|
|
|
|
Enable HISI_THERMAL=m while at it.
|
|
|
|
- commit c9b9dd6
|
2019-03-11 12:01:11 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 3 07:27:25 CET 2018 - mkubecek@suse.cz
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc5
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- PSI_DEFAULT_DISABLED=y
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
|
|
|
|
- ARM:
|
|
|
|
- ARM64_ERRATUM_1286807=y
|
|
|
|
- commit 2ccaf30
|
2019-03-11 12:01:11 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 26 07:22:42 CET 2018 - mkubecek@suse.cz
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc4
|
|
|
|
- Config changes:
|
|
|
|
- Networking:
|
|
|
|
- MT76_LEDS=y (split from MT76_CORE)
|
|
|
|
- commit 1ac69b7
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Nov 23 18:47:44 CET 2018 - msuchanek@suse.de
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Build ppc64le for POWER8+ (FATE#325617).
|
|
|
|
- commit f6da51b
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-02-24 09:06:17 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Nov 23 00:55:31 CET 2018 - msuchanek@suse.de
|
2019-02-28 09:06:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "Remove Cell/PS3 support from ppc64 kernel (boo#1114846)"
|
|
|
|
This reverts commit fd6aaf7f98693355e7dcc5e4e1926fb1664d803b.
|
|
|
|
Fixed upstream in 43c6494fa149 ("powerpc/io: Fix the IO workarounds code
|
|
|
|
to work with Radix")
|
|
|
|
- commit 4f86993
|
2019-02-28 09:06:14 +01:00
|
|
|
|
2019-03-11 12:01:11 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Nov 20 14:26:50 CET 2018 - rgoldwyn@suse.com
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- apparmor: fix unnecessary creation of net-compat (bsc#1116724).
|
|
|
|
- commit f5cf767
|
2019-03-11 12:01:11 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 19 07:08:48 CET 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc3
|
|
|
|
- Refresh configs
|
|
|
|
- commit 81d20d2
|
2019-02-24 09:06:17 +01:00
|
|
|
|
2019-02-23 09:08:23 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Nov 13 20:28:37 CET 2018 - msuchanek@suse.de
|
2019-02-23 09:08:23 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Add kernel-subpackage-build.spec (FATE#326579).
|
|
|
|
- add kernel-subpackage-build.spec.in and support scripts
|
|
|
|
- hook it in mkspec
|
|
|
|
- extend the mechanism that copies dependencies inside
|
|
|
|
kernel-binary.spec.in from kernel-%build_flavor to
|
|
|
|
kernel-%build_flavor-base to also handle
|
|
|
|
kernel-subpackage-build.spec.in using BINARY DEPS marker.
|
|
|
|
- expand %name in kernel-%build_flavor so the dependencies are expanded
|
|
|
|
correctly in kernel-subpackage-build.spec.in
|
|
|
|
- commit 9b3ca32
|
2019-02-23 09:08:23 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 12 07:01:19 CET 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc2
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Config changes:
|
|
|
|
- I2C:
|
|
|
|
I2C_NVIDIA_GPU=m
|
|
|
|
- USB:
|
|
|
|
UCSI_CCG=m
|
|
|
|
- commit 1c08d7f
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-02-26 09:05:37 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Nov 11 19:26:40 CET 2018 - afaerber@suse.de
|
2019-02-26 09:05:37 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Update to 4.20-rc1
|
|
|
|
- commit 2d02cd8
|
2019-02-26 09:05:37 +01:00
|
|
|
|
2019-02-20 14:11:51 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Nov 8 08:13:47 CET 2018 - jslaby@suse.cz
|
2019-02-20 14:11:51 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- doc/README.SUSE: correct GIT url
|
|
|
|
No more gitorious, github we use.
|
|
|
|
- commit 31864f3
|
2019-02-20 14:11:51 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Nov 6 14:08:44 CET 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: reenable BPFILTER_UMH on ppc64
|
|
|
|
- commit 46cb36e
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-02-20 09:11:49 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Nov 6 13:33:13 CET 2018 - agraf@suse.de
|
2019-02-20 09:11:49 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Remove Cell/PS3 support from ppc64 kernel (boo#1114846)
|
|
|
|
- commit fd6aaf7
|
2019-02-20 09:11:49 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 5 18:28:38 CET 2018 - mkubecek@suse.cz
|
2019-02-20 09:11:49 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- scripts/mkmakefile: honor second argument.
|
|
|
|
- commit 78325a6
|
2019-02-20 09:11:49 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 5 18:22:18 CET 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: add macros.s into kernel-*-devel
|
|
|
|
Starting with 4.20-rc1, file arch/*/kernel/macros.s is needed to build out
|
|
|
|
of tree modules. Add it to kernel-${flavor}-devel packages if it exists.
|
|
|
|
- commit 09d14c8
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 5 14:16:00 CET 2018 - mkubecek@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- series.conf: delete an obsolete comment
|
|
|
|
- commit c3bd57d
|
2019-02-15 10:39:41 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 5 08:30:26 CET 2018 - jslaby@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch.
|
|
|
|
Adapt to 4.20.
|
|
|
|
- commit dcaec93
|
2019-02-15 10:39:41 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 5 05:38:24 CET 2018 - mkubecek@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.20-rc1
|
|
|
|
- ARM configs need updating
|
|
|
|
- disabled (needs refresh):
|
|
|
|
patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- PSI=y
|
|
|
|
- Networking:
|
|
|
|
- NFT_XFRM=m
|
|
|
|
- NET_SCH_TAPRIO=m
|
|
|
|
- BATMAN_ADV_TRACING=n
|
|
|
|
- NCSI_OEM_CMD_GET_MAC=y
|
|
|
|
- EEPROM_EE1004=m
|
|
|
|
- SCSI_UFS_BSG=y
|
|
|
|
- SCSI_MYRB=m
|
|
|
|
- SCSI_MYRS=m
|
|
|
|
- IXGBE_IPSEC=y
|
|
|
|
- IXGBEVF_IPSEC=y
|
|
|
|
- IGC=m
|
|
|
|
- NI_XGE_MANAGEMENT_ENET=m
|
|
|
|
- MT76x0E=m
|
|
|
|
- File systems:
|
|
|
|
- EROFS_FS_IO_MAX_RETRIES=5 (default)
|
|
|
|
- AFS_DEBUG_CURSOR=n
|
|
|
|
- CONFIG_UBIFS_FS_AUTHENTICATION=y
|
|
|
|
- Crypto:
|
|
|
|
- CRYPTO_OFB=m
|
|
|
|
- CRYPTO_STATS=n
|
|
|
|
- ASYMMETRIC_TPM_KEY_SUBTYPE=m
|
|
|
|
- PKCS8_PRIVATE_KEY_PARSER=m
|
|
|
|
- TPM_KEY_PARSER=m
|
|
|
|
- Graphics:
|
|
|
|
- VIDEO_VICODEC=m
|
|
|
|
- DRM_FBDEV_LEAK_PHYS_SMEM=n
|
|
|
|
- DRM_I915_DEBUG_RUNTIME_PM=n
|
|
|
|
- DRM_TOSHIBA_TC358764=n
|
|
|
|
- DRM_TI_SN65DSI86=n
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m
|
|
|
|
- SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
|
|
|
|
- SND_SOC_MAX98088=n
|
|
|
|
- SND_SOC_PCM3060_I2C=n
|
|
|
|
- SND_SOC_PCM3060_SPI=n
|
|
|
|
- SND_SOC_NAU8822=n
|
|
|
|
- Input devices:
|
|
|
|
- HID_BIGBEN_FF=m
|
|
|
|
- Platform:
|
|
|
|
- LG_LAPTOP=m
|
|
|
|
- INTEL_ATOMISP2_PM=m
|
|
|
|
- IIO:
|
|
|
|
- ADXL372_SPI=n
|
|
|
|
- ADXL372_I2C=n
|
|
|
|
- MCP3911=n
|
|
|
|
- QCOM_SPMI_ADC5=n
|
|
|
|
- LTC1660=n
|
|
|
|
- VL53L0X_I2C=m
|
|
|
|
- Misc drivers:
|
|
|
|
- UDMABUF=y
|
|
|
|
- MFD_AT91_USART=n
|
|
|
|
- LEDS_AN30259A=n
|
|
|
|
- LEDS_TRIGGER_PATTERN=m
|
|
|
|
- PHY_CADENCE_DP=m
|
|
|
|
- STM_PROTO_BASIC=m
|
|
|
|
- STM_PROTO_SYS_T=m
|
|
|
|
- Testing:
|
|
|
|
- TEST_XARRAY=n
|
|
|
|
- TEST_MEMCAT_P=n
|
|
|
|
- x86:
|
|
|
|
- X86_CPA_STATISTICS=n (y for -debug)
|
|
|
|
- i386:
|
|
|
|
- MSCC_OCELOT_SWITCH_OCELOT=m
|
|
|
|
- ppc64, ppc64le:
|
|
|
|
- PAPR_SCM=m
|
|
|
|
- PCI_P2PDMA=y
|
|
|
|
- STACKPROTECTOR=y
|
|
|
|
- STACKPROTECTOR_STRONG=n
|
|
|
|
- BLK_DEV_PMEM=m
|
|
|
|
- ND_BLK=m
|
|
|
|
- BTT=y
|
|
|
|
- NVDIMM_PFN=y
|
|
|
|
- NVDIMM_DAX=y
|
|
|
|
- OF_PMEM=m
|
|
|
|
- DEV_DAX_PMEM=m
|
|
|
|
- FAIL_FUNCTION=n
|
|
|
|
- ENA_ETHERNET=m
|
|
|
|
- s390:
|
|
|
|
- VMAP_STACK=y
|
|
|
|
- S390_AP_IOMMU=n
|
|
|
|
- ZCRYPT_MULTIDEVNODES=y
|
|
|
|
- KASAN=n
|
|
|
|
- */debug:
|
|
|
|
- INTEL_IOMMU_DEBUGFS=y
|
|
|
|
- BPF_KPROBE_OVERRIDE=y
|
|
|
|
- CONFIG_X86_CPA_STATISTICS=y
|
|
|
|
- CONFIG_CRYPTO_STATS=y
|
|
|
|
- commit f29310b
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-02-14 09:07:26 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Nov 4 13:36:43 CET 2018 - mkubecek@suse.cz
|
2019-02-14 09:07:26 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm: use syncconfig instead of silentoldconfig where available
|
|
|
|
Since mainline commit 0085b4191f3e ("kconfig: remove silentoldconfig
|
|
|
|
target"), "make silentoldconfig" can be no longer used. Use "make
|
|
|
|
syncconfig" instead if available.
|
|
|
|
- commit a239c6e
|
2019-02-14 09:07:26 +01:00
|
|
|
|
2019-02-13 09:04:24 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Nov 2 14:52:15 CET 2018 - mkubecek@suse.cz
|
2019-02-13 09:04:24 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- series.conf: more descriptive name for network driver section
|
|
|
|
We have two networking sections in series.conf: one for networking core and
|
|
|
|
one for network drivers. The latter is among other driver related sections
|
|
|
|
but it may not be obvious that it is not intended for core networking
|
|
|
|
patches. Change the label to "Network drivers" to make its purpose more
|
|
|
|
apparent.
|
|
|
|
- commit 7968e32
|
2019-02-13 09:04:24 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Nov 2 14:49:13 CET 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable SCSI_AACRAID on ppc64le and ppc64 (bsc#1114523)
|
|
|
|
- commit 5f3762b
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Oct 30 13:54:17 CET 2018 - jslaby@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Refresh
|
|
|
|
patches.suse/netfilter-bridge-define-INT_MIN-INT_MAX-in-userspace.patch.
|
|
|
|
Update upstream status.
|
|
|
|
- commit 37417fa
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-02-08 09:04:37 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 29 23:33:58 CET 2018 - jmoreira@suse.de
|
2019-02-08 09:04:37 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Add version information to KLP_SYMBOLS file
|
|
|
|
- commit f77f8d2
|
2019-02-08 09:04:37 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Oct 25 22:35:11 CEST 2018 - mwilck@suse.com
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: allow unsupported modules for -extra
|
|
|
|
(bsc#1111183). SLE-15 and later only.
|
|
|
|
- commit 0d585a8
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-02-01 09:04:14 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Oct 24 19:37:20 CEST 2018 - mkubecek@suse.cz
|
2019-02-01 09:04:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- series.conf: move patches.suse/netfilter-bridge-define-INT_MIN-INT_MAX-in-userspace.patch to netfilter section
|
|
|
|
- commit 7656685
|
2019-02-01 09:04:14 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Oct 24 13:55:42 CEST 2018 - jslaby@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- netfilter: bridge: define INT_MIN & INT_MAX in userspace
|
|
|
|
(4.19 fixes).
|
|
|
|
- commit e7213f6
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-01-27 09:02:44 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 22 10:12:05 CEST 2018 - mkubecek@suse.cz
|
2019-01-30 14:14:56 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19 final
|
|
|
|
- Refresh configs
|
|
|
|
- commit b4c35bb
|
2019-01-30 14:14:56 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 15 07:53:23 CEST 2018 - mkubecek@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc8
|
|
|
|
- commit 2e61ca8
|
2019-02-15 10:39:41 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Oct 12 10:10:00 CEST 2018 - tzimmermann@suse.de
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- README: Clean-up trailing whitespace
|
|
|
|
- commit 06542f9
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Oct 11 15:46:10 CEST 2018 - tzimmermann@suse.de
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- README: Update documentation wrt. Patch-mainline
|
|
|
|
Common practice is to set Patch-mainline to a Linux release tag. More
|
|
|
|
than 95% of all patches follow this convention. The remaining 5% have
|
|
|
|
been fixed accordingly in SLE15.
|
|
|
|
The README file is inconsistent wrt. to the content of Patch-mainline.
|
|
|
|
In some places it refers to a release tag, in others it refers to a version
|
|
|
|
number. With this cleanup, it refers to release tags everywhere.
|
|
|
|
This change is a follow-up for commit 1d81d2699cd3.
|
|
|
|
- commit 57326f5
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-01-30 14:14:56 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Oct 9 09:59:49 CEST 2018 - msuchanek@suse.de
|
2019-01-27 09:02:44 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "Limit kernel-source build to architectures for which we build binaries"
|
|
|
|
This reverts commit d6435125446d740016904abe30a60611549ae812.
|
|
|
|
- commit 48b03c4
|
2019-01-27 09:02:44 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 8 07:47:18 CEST 2018 - mkubecek@suse.cz
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc7
|
|
|
|
- commit 63b130b
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-01-24 09:03:42 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Oct 4 11:29:57 CEST 2018 - mbrugger@suse.com
|
2019-01-24 09:03:42 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: Update config files. (bsc#1110716)
|
|
|
|
Enable ST LPS25H pressure sensor.
|
|
|
|
- commit 9882f33
|
2019-01-24 09:03:42 +01:00
|
|
|
|
2019-01-23 09:04:13 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Oct 2 08:47:16 CEST 2018 - nborisov@suse.com
|
2019-01-23 09:04:13 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files. (boo##1109665)
|
|
|
|
- commit 76516eb
|
2019-03-04 09:21:45 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 1 14:08:09 CEST 2018 - msuchanek@suse.de
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/mkspec: fix ppc64 kernel-source build.
|
|
|
|
- commit 85c9272
|
2019-01-23 09:04:13 +01:00
|
|
|
|
2019-01-19 09:03:57 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Sep 30 21:43:14 CEST 2018 - mkubecek@suse.cz
|
2019-01-19 09:03:57 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc6
|
|
|
|
- Eliminated 2 patches
|
|
|
|
- commit 80aa112
|
2019-01-19 09:03:57 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Sep 29 00:00:19 CEST 2018 - lduncan@suse.com
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Added CVE numbers for two patches (bsc#1107829)
|
|
|
|
- commit e3ac2a8
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-01-13 13:58:19 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Sep 28 23:52:51 CEST 2018 - lduncan@suse.com
|
2019-01-13 13:58:19 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- scsi: target: iscsi: Use bin2hex instead of a re-implementation
|
|
|
|
(bsc#1107829).
|
|
|
|
- scsi: target: iscsi: Use hex2bin instead of a re-implementation
|
|
|
|
(bsc#1107829).
|
|
|
|
- commit 8791706
|
2019-01-13 13:58:19 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Sep 27 19:49:19 CEST 2018 - msuchanek@suse.de
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/mkspec: build dtbs for architectures marked -!needs_updating
|
|
|
|
- commit 2d47640
|
2019-01-10 09:04:03 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Sep 27 19:15:21 CEST 2018 - msuchanek@suse.de
|
2019-01-08 10:19:36 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Limit kernel-source build to architectures for which we build binaries
|
|
|
|
(bsc#1108281).
|
|
|
|
- commit d643512
|
2019-01-08 10:19:36 +01:00
|
|
|
|
2019-03-04 09:21:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Sep 25 16:01:51 CEST 2018 - mbrugger@suse.com
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: Update config files.
|
|
|
|
Increase NR_CPUS to 480 (fate#325592)
|
|
|
|
- commit d5464c0
|
2019-03-04 09:21:45 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Sep 24 07:22:45 CEST 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc5
|
|
|
|
- commit b44d7bc
|
2019-03-04 09:21:45 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Sep 17 01:27:54 CEST 2018 - mkubecek@suse.cz
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc4
|
2019-03-04 09:21:45 +01:00
|
|
|
- Eliminated 1 patch
|
|
|
|
- Config changes:
|
2019-07-10 10:54:51 +02:00
|
|
|
- Filesystems:
|
|
|
|
- EROFS_FS=m
|
|
|
|
- EROFS_FS_DEBUG=n
|
|
|
|
- EROFS_FS_XATTR=y
|
|
|
|
- EROFS_FS_POSIX_ACL=y
|
|
|
|
- EROFS_FS_SECURITY=y
|
|
|
|
- EROFS_FS_USE_VM_MAP_RAM=n
|
|
|
|
- EROFS_FAULT_INJECTION=n
|
|
|
|
- EROFS_FS_ZIP=n
|
|
|
|
- commit 625b101
|
2019-03-04 09:21:45 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Sep 14 21:00:16 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- ip: frags: fix crash in ip_do_fragment() (bsc#1108533).
|
|
|
|
- commit ba41502
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-23 09:02:45 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Sep 14 15:20:23 CEST 2018 - msuchanek@suse.de
|
2018-12-23 09:02:45 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- doc/README.SUSE: Remove mentions of cloneconfig (bsc#1103636).
|
|
|
|
- commit 3371adc
|
2018-12-23 09:02:45 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Sep 13 09:29:45 CEST 2018 - jbohac@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Delete patches.suse/x86_64-hpet-64bit-timer.patch.
|
|
|
|
We removed the patch from SLE15 in commit
|
|
|
|
20efbd0c034fea7c97243120a025587d0dbac1c2
|
|
|
|
and we don't need it in future versions of SLE.
|
|
|
|
- commit aa4eb67
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-21 09:03:55 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Sep 10 23:20:30 CEST 2018 - msuchanek@suse.de
|
2018-12-21 09:03:55 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- macros.kernel-source: pass -b properly in kernel module package
|
|
|
|
(bsc#1107870).
|
|
|
|
- commit 66709cd
|
2018-12-21 09:03:55 +01:00
|
|
|
|
2018-12-20 11:05:02 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Sep 10 07:16:33 CEST 2018 - mkubecek@suse.cz
|
2018-12-20 11:05:02 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc3
|
|
|
|
- refresh configs
|
|
|
|
- commit d3995d7
|
2018-12-20 11:05:02 +01:00
|
|
|
|
2018-12-17 11:17:26 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Sep 7 22:15:23 CEST 2018 - jeffm@suse.com
|
2018-12-17 11:17:26 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: disable HFS_FS
|
|
|
|
It has no maintainer and has been a source of fuzzer bugs. hfsplus handles
|
|
|
|
the HFS+ file system that became the default on MacOS in 1998.
|
|
|
|
- commit 0d9481c
|
2018-12-17 11:17:26 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Sep 7 11:17:10 CEST 2018 - tiwai@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- supported.conf: Add bpfilter to kernel-default-base (bsc#1106751)
|
|
|
|
- commit 8f1f1b6
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-11 09:05:56 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Sep 3 08:44:37 CEST 2018 - jslaby@suse.cz
|
2018-12-13 20:28:26 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: fix call of split-modules
|
|
|
|
split-modules is called with some parameters depending on config
|
|
|
|
options. But since we do not use backslash consistelny, the call to
|
|
|
|
split-modules might be evaluated so that also the following cat
|
|
|
|
command is appended. Avoid this behaviour by using backslashes
|
|
|
|
everywhere and add %nil to the end.
|
|
|
|
This perhaps never happens, but stay on the safe side.
|
|
|
|
- commit 32df888
|
2018-12-13 20:28:26 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Sep 3 07:31:05 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc2
|
|
|
|
- refresh configs
|
|
|
|
- commit a9462db
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Sep 1 20:52:02 CEST 2018 - afaerber@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Increase SERIAL_8250_RUNTIME_UARTS to 32 (boo#1073193)
|
|
|
|
(cherry picked from commit 0dbc49ba128ef0931ca04cf22ec5c638534f5b23)
|
|
|
|
- commit 6aae50e
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Sep 1 19:44:18 CEST 2018 - afaerber@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: Enable SERIAL_SC16IS7XX_SPI on arm and x86 (bsc#1105672, fate#326668)
|
|
|
|
(cherry picked from commit cdc9eced6d892ff77abbeef5f0d5eb38c114602c)
|
|
|
|
- commit 22a4d36
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-13 20:28:26 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Sep 1 19:25:40 CEST 2018 - afaerber@suse.de
|
2018-12-11 09:05:56 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: Consistently increase SERIAL_8250_NR_UARTS to 32 (boo#1073193)
|
|
|
|
(cherry picked from commit acb36abf212a3a7428d958798d678d82351f4658)
|
|
|
|
- commit 090b553
|
2018-12-11 09:05:56 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Sep 1 17:27:29 CEST 2018 - afaerber@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Update to 4.19-rc1
|
|
|
|
- commit d1f42dc
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-09 22:02:01 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Sep 1 17:01:26 CEST 2018 - afaerber@suse.de
|
2018-12-09 22:02:01 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Update to 4.18.5 (bsc#1012628)
|
|
|
|
(cherry picked from commit fa0ebc5508eedec2c9108cafdf854a8c53a28a83)
|
|
|
|
[AF: Don't re-enable the configs yet]
|
|
|
|
- commit f2722e4
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Sep 1 14:40:57 CEST 2018 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Update to 4.19-rc1
|
|
|
|
- commit 2f56919
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Aug 31 23:38:59 CEST 2018 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Update to 4.18.5 (bsc#1012628)
|
|
|
|
(cherry picked from commit e9071067714392290f6b0d525c77c8abfa8cf075)
|
|
|
|
[AF: Don't re-enable configs yet]
|
|
|
|
- commit d01db43
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Aug 31 21:42:45 CEST 2018 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Update to 4.19-rc1
|
|
|
|
- commit a6a88d1
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Aug 29 21:06:19 CEST 2018 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- powerpc/boot: Fix missing crc32poly.h when building with
|
|
|
|
KERNEL_XZ.
|
2018-12-09 22:02:01 +01:00
|
|
|
- Delete
|
2019-07-10 10:54:51 +02:00
|
|
|
patches.rpmify/Revert-lib-Use-existing-define-with-polynomial.patch.
|
|
|
|
- commit cba84f7
|
2018-12-09 22:02:01 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Aug 29 20:56:44 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary: check also bzImage on s390/s390x
|
|
|
|
Starting with 4.19-rc1, uncompressed image is no longer built on s390x.
|
|
|
|
If file "image" is not found in arch/s390/boot after the build, try bzImage
|
|
|
|
instead.
|
|
|
|
For now, install bzImage under the name image-* until we know grub2 and our
|
|
|
|
grub2 scripts can handle correct name.
|
|
|
|
- commit d7ccf81
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-07 13:15:32 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Aug 28 16:19:05 CEST 2018 - jbeulich@suse.com
|
2018-12-07 13:15:32 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Refresh patches.suse/supported-flag after upstream commit b2c5cdcfd4.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch.
|
|
|
|
- commit 8b0e2e5
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Aug 27 13:07:01 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "lib: Use existing define with polynomial".
|
|
|
|
- commit 1dc6366
|
2018-12-07 13:15:32 +01:00
|
|
|
|
2018-12-05 21:29:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Aug 27 10:44:52 CEST 2018 - mkubecek@suse.cz
|
2018-12-05 21:29:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.19-rc1
|
|
|
|
- Eliminated 179 patches (167 stable, 12 other)
|
|
|
|
- ARM configs need updating
|
|
|
|
- Config changes:
|
|
|
|
- Block:
|
|
|
|
- BLK_CGROUP_IOLATENCY=y
|
|
|
|
- Networking:
|
|
|
|
- XFRM_INTERFACE=m
|
|
|
|
- NETFILTER_NETLINK_OSF=m
|
|
|
|
- NFT_TUNNEL=m
|
|
|
|
- NFT_OSF=m
|
|
|
|
- NFT_TPROXY=m
|
|
|
|
- NET_SCH_ETF=m
|
|
|
|
- NET_SCH_SKBPRIO=m
|
|
|
|
- NET_SCH_CAKE=m
|
|
|
|
- CAN_UCAN=m
|
|
|
|
- BT_HCIUART_RTL=y
|
|
|
|
- BT_MTKUART=m
|
|
|
|
- BCMGENET=m
|
|
|
|
- SYSTEMPORT=m
|
|
|
|
- BNXT_HWMON=y
|
|
|
|
- NET_VENDOR_CADENCE=y (rename)
|
|
|
|
- BE2NET_BE2=y
|
|
|
|
- BE2NET_BE3=y
|
|
|
|
- BE2NET_LANCER=y
|
|
|
|
- BE2NET_SKYHAWK=y
|
|
|
|
- MLX5_EN_ARFS=y
|
|
|
|
- MLX5_EN_RXNFC=y
|
|
|
|
- NET_VENDOR_NETERION=y
|
|
|
|
- NET_VENDOR_PACKET_ENGINES=y
|
|
|
|
- MT76x0U=m
|
|
|
|
- MT76x2U=m
|
|
|
|
- IEEE802154_HWSIM=m
|
|
|
|
- File systems:
|
|
|
|
- OVERLAY_FS_METACOPY=n
|
|
|
|
- UBIFS_FS_XATTR=y
|
|
|
|
- PSTORE_ZSTD_COMPRESS=y
|
|
|
|
- CIFS_ALLOW_INSECURE_LEGACY=y
|
|
|
|
- Security:
|
|
|
|
- RANDOM_TRUST_CPU=n
|
|
|
|
- IMA_APPRAISE_BUILD_POLICY=n
|
|
|
|
- Hacking:
|
|
|
|
- CONSOLE_LOGLEVEL_QUIET=4
|
|
|
|
- KPROBE_EVENTS_ON_NOTRACE=n
|
|
|
|
- TEST_BITFIELD=n
|
|
|
|
- TEST_IDA=n
|
|
|
|
- Library:
|
|
|
|
- CRC64=m
|
|
|
|
- Graphics:
|
|
|
|
- VIDEO_CROS_EC_CEC=m
|
|
|
|
- DRM_DP_CEC=y
|
|
|
|
- DRM_VKMS=m
|
|
|
|
- TINYDRM_ILI9341=n
|
|
|
|
- FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m
|
|
|
|
- SND_SOC_ES7241=n
|
|
|
|
- SND_SOC_SIMPLE_AMPLIFIER=n
|
|
|
|
- Input:
|
|
|
|
- TOUCHSCREEN_ADC=m
|
|
|
|
- TOUCHSCREEN_BU21029=m
|
|
|
|
- HID_COUGAR=m
|
|
|
|
- USB:
|
|
|
|
- TYPEC_DP_ALTMODE=m
|
|
|
|
- Multifunction:
|
|
|
|
- MFD_MADERA=m
|
|
|
|
- MFD_MADERA_I2C=m
|
|
|
|
- MFD_MADERA_SPI=m
|
|
|
|
- GPIO_MADERA=m
|
|
|
|
- MFD_CS47L35=y
|
|
|
|
- MFD_CS47L85=y
|
|
|
|
- MFD_CS47L90=y
|
|
|
|
- IIO:
|
|
|
|
- BME680=m
|
|
|
|
- AD5758=n
|
|
|
|
- SI1133=n
|
|
|
|
- ISL29501=m
|
|
|
|
- FPGA:
|
|
|
|
- FPGA_DFL=m
|
|
|
|
- FPGA_DFL_FME=m
|
|
|
|
- FPGA_DFL_FME_MGR=m
|
|
|
|
- FPGA_DFL_FME_BRIDGE=m
|
|
|
|
- FPGA_DFL_FME_REGION=m
|
|
|
|
- FPGA_DFL_AFU=m
|
|
|
|
- FPGA_DFL_PCI=m
|
|
|
|
- XILINX_PR_DECOUPLER=m
|
|
|
|
- Power management:
|
|
|
|
- IDLE_INJECT=y
|
|
|
|
- CHARGER_ADP5061=m
|
|
|
|
- CHARGER_CROS_USBPD=m
|
|
|
|
- SENSORS_MLXREG_FAN=m
|
|
|
|
- SENSORS_NPCM7XX=m
|
|
|
|
- Misc drivers:
|
|
|
|
- GNSS=m
|
|
|
|
- GNSS_SERIAL=m
|
|
|
|
- GNSS_SIRF_SERIAL=m
|
|
|
|
- GNSS_UBX_SERIAL=m
|
|
|
|
- MTD_SPI_NAND=m
|
|
|
|
- NVM_PBLK_DEBUG=n
|
|
|
|
- PINCTRL_ICELAKE=m
|
|
|
|
- COMMON_CLK_MAX9485=n
|
|
|
|
- IOMMU_DEFAULT_PASSTHROUGH=n
|
|
|
|
- XEN:
|
|
|
|
- XEN_GRANT_DMA_ALLOC=y
|
|
|
|
- XEN_GNTDEV_DMABUF=y
|
|
|
|
- x86:
|
|
|
|
- STAGING_GASKET_FRAMEWORK=m
|
|
|
|
- STAGING_APEX_DRIVER=m
|
|
|
|
- XIL_AXIS_FIFO=m
|
|
|
|
- TOUCHSCREEN_DMI=y
|
|
|
|
- I2C_MULTI_INSTANTIATE=m
|
|
|
|
- CROS_EC_I2C=m
|
|
|
|
- CROS_EC_SPI=m
|
|
|
|
- MLXREG_IO=m
|
|
|
|
- i386:
|
|
|
|
- PCIE_XILINX=y
|
|
|
|
- MFD_ROHM_BD718XX=n
|
|
|
|
- DRM_PANEL_ILITEK_ILI9881C=n
|
|
|
|
- MMC_SDHCI_OF_DWCMSHC=n
|
|
|
|
- PAGE_TABLE_ISOLATION=y
|
|
|
|
- PowerPC:
|
|
|
|
- I2C_MUX_PINCTRL=m
|
|
|
|
- I2C_DEMUX_PINCTRL=m
|
|
|
|
- I2C_FSI=m
|
|
|
|
- DEBUG_PINCTRL=n
|
|
|
|
- PINCTRL_AMD=m
|
|
|
|
- PINCTRL_MCP23S08=n
|
|
|
|
- PINCTRL_SINGLE=n
|
|
|
|
- PINCTRL_SX150X=n
|
|
|
|
- LEDS_AAT1290=n
|
|
|
|
- FSI_NEW_DEV_NODE=n
|
|
|
|
- FSI_SBEFIFO=m
|
|
|
|
- S/390:
|
|
|
|
- KERNEL_GZIP=y
|
|
|
|
- S2IO=m
|
|
|
|
- VXGE=m
|
|
|
|
- VXGE_DEBUG_TRACE_ALL=n
|
|
|
|
- HAMACHI=m
|
|
|
|
- YELLOWFIN=m
|
|
|
|
- MDIO_BCM_UNIMAC=m
|
|
|
|
- ISM=m
|
|
|
|
- */debug:
|
|
|
|
- NVM_PBLK_DEBUG=y
|
|
|
|
- IOMMU_DEBUGFS=y
|
|
|
|
- PREEMPTIRQ_DELAY_TEST=m
|
|
|
|
- commit a3b9cac
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Aug 24 14:18:39 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.18.5 (bnc#1012628).
|
|
|
|
- reiserfs: fix broken xattr handling (heap corruption, bad
|
|
|
|
retval) (bnc#1012628).
|
|
|
|
- i2c: imx: Fix race condition in dma read (bnc#1012628).
|
|
|
|
- i2c: core: ACPI: Properly set status byte to 0 for multi-byte
|
|
|
|
writes (bnc#1012628).
|
|
|
|
- PCI: pciehp: Fix unprotected list iteration in IRQ handler
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCI: pciehp: Fix use-after-free on unplug (bnc#1012628).
|
|
|
|
- PCI: Skip MPS logic for Virtual Functions (VFs) (bnc#1012628).
|
|
|
|
- PCI: aardvark: Size bridges before resources allocation
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCI: hotplug: Don't leak pci_slot on registration failure
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCI: Restore resized BAR state on resume (bnc#1012628).
|
|
|
|
- parisc: Remove ordered stores from syscall.S (bnc#1012628).
|
|
|
|
- parisc: Remove unnecessary barriers from spinlock.h
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- drm/amdgpu/pm: Fix potential Spectre v1 (bnc#1012628).
|
|
|
|
- drm/i915/kvmgt: Fix potential Spectre v1 (bnc#1012628).
|
|
|
|
- ext4: fix spectre gadget in ext4_mb_regular_allocator()
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc64s: Show ori31 availability in spectre_v1 sysfs file
|
|
|
|
not v2 (bnc#1012628).
|
|
|
|
- x86/mm/init: Remove freed kernel image areas from alias mapping
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/mm/init: Add helper for freeing kernel image pages
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/mm/init: Pass unconverted symbol addresses to
|
|
|
|
free_init_pages() (bnc#1012628).
|
|
|
|
- mm: Allow non-direct-map arguments to free_reserved_area()
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- pty: fix O_CLOEXEC for TIOCGPTPEER (bnc#1012628).
|
|
|
|
- EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit d918293
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Aug 24 11:28:38 CEST 2018 - vbabka@suse.cz
|
|
|
|
|
|
|
|
- x86/speculation/l1tf: Suggest what to do on systems with too
|
|
|
|
much RAM (bsc#1105536).
|
|
|
|
- x86/speculation/l1tf: Fix off-by-one error when warning that
|
|
|
|
system has too much RAM (bsc#1105536).
|
|
|
|
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
|
|
|
|
(OBS failures reported on IRC).
|
|
|
|
- commit f3b24ad
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Aug 24 09:37:42 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
- Delete
|
|
|
|
patches.suse/revert-mm-relax-deferred-struct-page-requirements.patch.
|
|
|
|
We actually do not this non-upstream revert. We only need the config
|
|
|
|
change. That is: leave DEFERRED_STRUCT_PAGE_INIT=n for i386 as it was
|
|
|
|
before 4.16.
|
|
|
|
- commit 161b8ee
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Aug 22 08:55:52 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.18.4 (bnc#1012628).
|
|
|
|
- l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- net_sched: fix NULL pointer dereference when delete tcindex
|
|
|
|
filter (bnc#1012628).
|
|
|
|
- net_sched: Fix missing res info when create new tc_index filter
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- r8169: don't use MSI-X on RTL8168g (bnc#1012628).
|
|
|
|
- ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: hda - Turn CX8200 into D3 as well upon reboot
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: vx222: Fix invalid endian conversions (bnc#1012628).
|
|
|
|
- ALSA: virmidi: Fix too long output trigger loop (bnc#1012628).
|
|
|
|
- ALSA: cs5535audio: Fix invalid endian conversion (bnc#1012628).
|
|
|
|
- ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: memalloc: Don't exceed over the requested size
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: vxpocket: Fix invalid endian conversions (bnc#1012628).
|
|
|
|
- ALSA: seq: Fix poll() error return (bnc#1012628).
|
|
|
|
- media: gl861: fix probe of dvb_usb_gl861 (bnc#1012628).
|
|
|
|
- USB: serial: sierra: fix potential deadlock at close
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- USB: serial: pl2303: add a new device id for ATEN (bnc#1012628).
|
|
|
|
- USB: option: add support for DW5821e (bnc#1012628).
|
|
|
|
- ACPI / PM: save NVS memory for ASUS 1025C laptop (bnc#1012628).
|
|
|
|
- tty: serial: 8250: Revert NXP SC16C2552 workaround
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: 8250_exar: Read INT0 from slave device, too
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: 8250_dw: always set baud rate in dw8250_set_termios
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- uio: fix wrong return value from uio_mmap() (bnc#1012628).
|
|
|
|
- misc: sram: fix resource leaks in probe error path
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "uio: use request_threaded_irq instead" (bnc#1012628).
|
|
|
|
- Bluetooth: avoid killing an already killed socket (bnc#1012628).
|
|
|
|
- isdn: Disable IIOCDBGVAR (bnc#1012628).
|
|
|
|
- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- r8169: don't use MSI-X on RTL8106e (bnc#1012628).
|
|
|
|
- ip_vti: fix a null pointer deferrence when create vti fallback
|
|
|
|
tunnel (bnc#1012628).
|
|
|
|
- net: ethernet: mvneta: Fix napi structure mixup on armada 3700
|
2018-12-05 21:29:41 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- net: mvneta: fix mvneta_config_rss on armada 3700 (bnc#1012628).
|
|
|
|
- cls_matchall: fix tcf_unbind_filter missing (bnc#1012628).
|
|
|
|
- commit a7b92e4
|
2018-12-05 21:29:41 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Aug 22 08:55:41 CEST 2018 - jslaby@suse.cz
|
2018-12-05 21:29:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.18.3 (bnc#1012628).
|
|
|
|
- x86/speculation/l1tf: Exempt zeroed PTEs from inversion
|
|
|
|
(bnc#1012628).
|
|
|
|
- commit a14f6a3
|
2018-12-05 21:29:41 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Aug 22 08:55:22 CEST 2018 - jslaby@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.18.2 (bnc#1012628).
|
|
|
|
- x86/mm: Add TLB purge to free pmd/pte page interfaces
|
|
|
|
(bnc#1012628).
|
|
|
|
- ioremap: Update pgtable free interfaces with addr (bnc#1012628).
|
|
|
|
- Bluetooth: hidp: buffer overflow in hidp_process_report
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: skcipher - fix crash flushing dcache in error path
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: skcipher - fix aligning block size in skcipher_copy_iv()
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: ablkcipher - fix crash flushing dcache in error path
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: blkcipher - fix crash flushing dcache in error path
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: vmac - separate tfm and request context (bnc#1012628).
|
|
|
|
- crypto: vmac - require a block cipher with 128-bit block size
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: x86/sha256-mb - fix digest copy in
|
|
|
|
sha256_mb_mgr_get_comp_job_avx2() (bnc#1012628).
|
|
|
|
- crypto: ccp - Fix command completion detection race
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: ccp - Check for NULL PSP pointer at module unload
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: ccree - fix iv handling (bnc#1012628).
|
|
|
|
- crypto: ccree - fix finup (bnc#1012628).
|
|
|
|
- kbuild: verify that $DEPMOD is installed (bnc#1012628).
|
|
|
|
- x86/mm: Disable ioremap free page handling on x86-PAE
|
|
|
|
(bnc#1012628).
|
|
|
|
- xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/mm/pti: Clear Global bit more aggressively (bnc#1012628).
|
|
|
|
- x86/platform/UV: Mark memblock related init code and data
|
|
|
|
correctly (bnc#1012628).
|
|
|
|
- x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86: i8259: Add missing include file (bnc#1012628).
|
|
|
|
- x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
|
|
|
|
(bnc#1012628).
|
|
|
|
- commit 51ef786
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-04 09:04:36 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Aug 22 08:55:04 CEST 2018 - jslaby@suse.cz
|
2018-12-04 09:04:36 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.18.1 (bnc#1012628).
|
|
|
|
- x86/init: fix build with CONFIG_SWAP=n (bnc#1012628).
|
|
|
|
- cpu/hotplug: Non-SMP machines do not make use of booted_once
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/smp: fix non-SMP broken build due to redefinition of
|
|
|
|
apic_id_is_primary_thread (bnc#1012628).
|
|
|
|
- commit 7e40689
|
2018-12-04 09:04:36 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Aug 21 16:38:32 CEST 2018 - msuchanek@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- ACPICA: Clear status of all events when entering sleep states
|
|
|
|
(boo#1104529).
|
|
|
|
- commit 5d7a9a7
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-11 09:05:56 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Aug 21 16:37:17 CEST 2018 - msuchanek@suse.de
|
2018-12-11 09:05:56 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Delete patches.suse/Revert-ACPICA-Events-Stop-unconditionally-clearing-A.patch.
|
|
|
|
- commit fb1dc2b
|
2018-12-11 09:05:56 +01:00
|
|
|
|
2018-12-04 09:04:36 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz
|
2018-12-04 09:04:36 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/constraints.in: raise memory constraints
|
|
|
|
Build statistics show that most architectures already need more than 2 GB.
|
|
|
|
Require 4 GB except s390x where the memory usage is much lower and we might
|
|
|
|
have trouble finding any compliant worker.
|
|
|
|
- commit 494fb32
|
2018-12-04 09:04:36 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Aug 16 20:47:54 CEST 2018 - msuchanek@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "ACPICA: Events: Stop unconditionally clearing ACPI
|
|
|
|
IRQs during suspend/resume" (boo#1104529, bko#196249).
|
|
|
|
- commit 5dac824
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-12-02 09:42:39 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Aug 15 11:05:17 CEST 2018 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
- commit 07db4aa
|
2018-12-02 09:42:39 +01:00
|
|
|
|
2018-11-27 21:05:58 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Aug 15 08:47:25 CEST 2018 - jslaby@suse.cz
|
2018-11-27 21:05:58 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.18.1-rc1
|
|
|
|
It contains the L1TF fixes, so push the rc1 for now.
|
|
|
|
- x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation: Protect against userspace-userspace spectreRSB
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- kprobes/x86: Fix %p uses in error messages (bnc#1012628).
|
|
|
|
- x86/irqflags: Provide a declaration for native_save_fl
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Change order of offset/type in swap entry
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Protect swap entries against L1TF
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Make sure the first page is always
|
|
|
|
reserved (bnc#1012628).
|
|
|
|
- x86/speculation/l1tf: Add sysfs reporting for l1tf
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Disallow non privileged high MMIO
|
|
|
|
PROT_NONE mappings (bnc#1012628).
|
|
|
|
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/bugs: Move the l1tf function and define pr_fmt properly
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- sched/smt: Update sched_smt_present at runtime (bnc#1012628).
|
|
|
|
- x86/smp: Provide topology_is_primary_thread() (bnc#1012628).
|
|
|
|
- x86/topology: Provide topology_smt_supported() (bnc#1012628).
|
|
|
|
- cpu/hotplug: Make bringup/teardown of smp threads symmetric
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- cpu/hotplug: Split do_cpu_down() (bnc#1012628).
|
|
|
|
- cpu/hotplug: Provide knobs to control SMT (bnc#1012628).
|
|
|
|
- x86/cpu: Remove the pointless CPU printout (bnc#1012628).
|
|
|
|
- x86/cpu/AMD: Remove the pointless detect_ht() call
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpu/common: Provide detect_ht_early() (bnc#1012628).
|
|
|
|
- x86/cpu/topology: Provide detect_extended_topology_early()
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpu/intel: Evaluate smp_num_siblings early (bnc#1012628).
|
|
|
|
- x86/CPU/AMD: Do not check CPUID max ext level before parsing
|
|
|
|
SMP info (bnc#1012628).
|
|
|
|
- x86/cpu/AMD: Evaluate smp_num_siblings early (bnc#1012628).
|
|
|
|
- x86/apic: Ignore secondary threads if nosmt=force (bnc#1012628).
|
|
|
|
- x86/speculation/l1tf: Extend 64bit swap file size limit
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpufeatures: Add detection of L1D cache flush support
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/CPU/AMD: Move TOPOEXT reenablement before reading
|
|
|
|
smp_num_siblings (bnc#1012628).
|
|
|
|
- x86/speculation/l1tf: Protect PAE swap entries against L1TF
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "x86/apic: Ignore secondary threads if nosmt=force"
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- cpu/hotplug: Boot HT siblings at least once (bnc#1012628).
|
|
|
|
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being
|
|
|
|
present (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Add module argument for L1TF mitigation
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/KVM/VMX: Add L1D flush algorithm (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Add L1D MSR based flush (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Add L1D flush logic (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an
|
|
|
|
host/guest numbers (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Add find_msr() helper function (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number
|
|
|
|
accounting (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER
|
|
|
|
only MSRs (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- cpu/hotplug: Online siblings when SMT control is turned on
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/litf: Introduce vmx status variable (bnc#1012628).
|
|
|
|
- x86/kvm: Drop L1TF MSR list approach (bnc#1012628).
|
|
|
|
- x86/l1tf: Handle EPT disabled state proper (bnc#1012628).
|
|
|
|
- x86/kvm: Move l1tf setup function (bnc#1012628).
|
|
|
|
- x86/kvm: Add static key for flush always (bnc#1012628).
|
|
|
|
- x86/kvm: Serialize L1D flush parameter setter (bnc#1012628).
|
|
|
|
- x86/kvm: Allow runtime control of L1D flush (bnc#1012628).
|
|
|
|
- cpu/hotplug: Expose SMT control init function (bnc#1012628).
|
|
|
|
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (bnc#1012628).
|
|
|
|
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Documentation: Add section about CPU vulnerabilities
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED
|
|
|
|
architectures (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Documentation/l1tf: Fix typos (bnc#1012628).
|
|
|
|
- cpu/hotplug: detect SMT disabled by BIOS (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from
|
|
|
|
vmx_l1d_flush() (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with
|
|
|
|
'vmx_l1d_flush_cond' (bnc#1012628).
|
|
|
|
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86: Don't include linux/irq.h from asm/hardirq.h (bnc#1012628).
|
|
|
|
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/KVM/VMX: Don't set l1tf_flush_l1d from
|
|
|
|
vmx_handle_external_intr() (bnc#1012628).
|
|
|
|
- Documentation/l1tf: Remove Yonah processors from not vulnerable
|
|
|
|
list (bnc#1012628).
|
|
|
|
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
|
|
|
|
vmentry (bnc#1012628).
|
|
|
|
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on
|
|
|
|
vmentry (bnc#1012628).
|
|
|
|
- cpu/hotplug: Fix SMT supported evaluation (bnc#1012628).
|
|
|
|
- x86/speculation/l1tf: Invert all not present mappings
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/mm/pat: Make set_memory_np() L1TF safe (bnc#1012628).
|
|
|
|
- x86/mm/kmmio: Make the tracer robust against L1TF (bnc#1012628).
|
|
|
|
- tools headers: Synchronise x86 cpufeatures.h for L1TF additions
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/microcode: Allow late microcode loading with SMT disabled
|
2018-11-27 21:05:58 +01:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch.
|
|
|
|
- Update config files.
|
|
|
|
- commit a23e15c
|
2018-11-27 21:05:58 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Aug 14 21:43:31 CEST 2018 - mkubecek@suse.cz
|
2018-11-27 21:05:58 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update upstream reference:
|
|
|
|
patches.suse/hv-netvsc-Fix-NULL-dereference-at-single-queue-mode-.patch.
|
|
|
|
- commit 0425184
|
2018-11-27 21:05:58 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Aug 14 20:02:18 CEST 2018 - tiwai@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- hv/netvsc: Fix NULL dereference at single queue mode fallback
|
|
|
|
(bsc#1104708).
|
|
|
|
- commit a0cb9f6
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Aug 13 08:39:28 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/platform-x86-ideapad-laptop-Apply-no_hw_rfkill-to-Y2.
|
|
|
|
Update upstream info.
|
|
|
|
- commit 799dc2a
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-23 13:58:38 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Aug 13 07:05:27 CEST 2018 - mkubecek@suse.cz
|
2018-11-23 13:58:38 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-final.
|
|
|
|
- Refresh configs
|
|
|
|
- commit 06ab9b3
|
2018-11-23 13:58:38 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Aug 7 20:41:46 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: refresh s390x/vanilla
|
|
|
|
Add new option CONFIG_SYSTEM_DATA_VERIFICATION=n
|
|
|
|
- commit 3ee2023
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-23 09:05:27 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Aug 6 02:19:17 CEST 2018 - mkubecek@suse.cz
|
2018-11-23 09:05:27 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc8
|
|
|
|
- commit 9928e10
|
2018-11-23 09:05:27 +01:00
|
|
|
|
2018-11-21 12:07:59 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 30 06:49:41 CEST 2018 - mkubecek@suse.cz
|
2018-11-21 12:07:59 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc7
|
|
|
|
- commit 68c9705
|
2018-11-21 12:07:59 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jul 24 09:22:40 CEST 2018 - dmueller@suse.com
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Reenable v8.1/v8.2 aarch64 extensions
|
|
|
|
These were enabled already in SLE15 and we want to default to the
|
|
|
|
upstream defaults, which enable these features.
|
|
|
|
Config changes:
|
|
|
|
- aarch64:
|
|
|
|
HW_AFDBM=y
|
|
|
|
PAN=y
|
|
|
|
LSE_ATOMICS=y
|
|
|
|
VHE=y
|
|
|
|
UAO=y
|
|
|
|
SVE=y
|
|
|
|
- commit 7fdc027
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-20 09:04:31 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 23 15:22:34 CEST 2018 - msuchanek@suse.de
|
2018-11-20 09:04:31 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files.
|
|
|
|
- commit 8efadc7
|
2018-11-20 09:04:31 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 23 14:41:22 CEST 2018 - tiwai@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-source.spec.in: Add more stuff to Recommends
|
|
|
|
... and move bc to Recommends as well. All these packages are needed for
|
|
|
|
building a kernel manually from scratch with kernel-source files.
|
|
|
|
- commit 6fcec9a
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-14 09:06:01 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 23 07:47:21 CEST 2018 - mkubecek@suse.cz
|
2018-11-14 09:06:01 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc6
|
|
|
|
- Config changes:
|
|
|
|
- NF_TABLES_SET=m (replaces NFT_SET_{RBTREE,HASH,BITMAP})
|
|
|
|
- commit 31ad2a8
|
2018-11-14 09:06:01 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Jul 22 11:15:44 CEST 2018 - tiwai@suse.de
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-source.spec.in: require bc for kernel-source
|
|
|
|
This is needed for building include/generated/timeconst.h from
|
|
|
|
kernel/time/timeconst.bc.
|
|
|
|
- commit d725e3b
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jul 17 15:14:48 CEST 2018 - tiwai@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files: enable CONFIG_I2C_PXA for arm64 (bsc#1101465)
|
|
|
|
- commit d02f285
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 16 19:41:11 CEST 2018 - rgoldwyn@suse.com
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- apparmor: patch to provide compatibility with v2.x net rules (bsc#1100944).
|
|
|
|
- Delete patches.suse/0001-AppArmor-basic-networking-rules.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-apparmor-update-apparmor-basic-networking-rules-for-.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0003-apparmor-Fix-quieting-of-audit-messages-for-network-.patch.
|
|
|
|
- Delete patches.suse/apparmor-check-all-net-profiles.patch.
|
|
|
|
- commit 1947b35
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-11 10:26:39 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 16 13:05:50 CEST 2018 - msuchanek@suse.de
|
2018-11-11 10:26:39 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Pass x86 as architecture on x86_64 and i386 (bsc#1093118).
|
|
|
|
- commit 5f24fb0
|
2018-11-11 10:26:39 +01:00
|
|
|
|
2018-11-09 09:04:32 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 16 12:57:19 CEST 2018 - msuchanek@suse.de
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "kconfig: only write '# CONFIG_FOO is not set' for
|
|
|
|
visible symbols" (bsc#1093118).
|
|
|
|
- commit 2b9e26a
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 16 09:06:22 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc5
|
|
|
|
- commit b3f752f
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-07 09:05:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 9 13:18:02 CEST 2018 - tiwai@suse.de
|
2018-11-07 09:05:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- alarmtimer: Prevent overflow for relative nanosleep
|
|
|
|
(CVE-2018-13053 bsc#1099924).
|
|
|
|
- commit e98ba10
|
2018-11-07 09:05:41 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 9 09:37:17 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc4
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Config changes:
|
|
|
|
- s390x:
|
|
|
|
- RSEQ=y
|
|
|
|
- DEBUG_REQ=n
|
|
|
|
- commit 36e98dd
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-09 09:04:32 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jul 4 13:28:23 CEST 2018 - dsterba@suse.com
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch (bsc#951844 bsc#1024015 bsc#1099745).
|
|
|
|
Refresh and update for Tumbleweed. No better patch version yet.
|
|
|
|
- commit dd5896f
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jul 2 05:31:55 CEST 2018 - mkubecek@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc3
|
|
|
|
- Eliminated 6 patches
|
|
|
|
- Config changes:
|
|
|
|
- Input:
|
|
|
|
- INPUT_SC27XX_VIBRA=m (aarch64 only)
|
|
|
|
- commit d44a642
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jun 29 10:09:30 CEST 2018 - jslaby@suse.cz
|
2018-12-30 15:29:50 +01:00
|
|
|
|
|
|
|
- Refresh
|
2019-07-10 10:54:51 +02:00
|
|
|
patches.suse/input-psmouse-fix-button-reporting-for-basic-protoco.patch.
|
|
|
|
Update upstream status.
|
|
|
|
- commit 1e6a85a
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-05 11:07:16 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jun 27 07:29:10 CEST 2018 - mkubecek@suse.cz
|
2018-11-05 11:07:16 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- bpf: enforce correct alignment for instructions (bsc#1099078).
|
|
|
|
- commit 55e3263
|
2018-11-05 11:07:16 +01:00
|
|
|
|
2018-12-30 15:29:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jun 26 08:25:44 CEST 2018 - tiwai@suse.de
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM,
|
|
|
|
too (bsc#1098626).
|
|
|
|
- commit 0d1073f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 25 21:22:28 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Input: psmouse - fix button reporting for basic protocols
|
|
|
|
(bnc#1098392).
|
|
|
|
- commit faf690b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 25 15:38:48 CEST 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-source.changes.old: Add pre-SLE15 history (bsc#1098995).
|
|
|
|
- commit 631659e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jun 25 14:46:25 CEST 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Refresh patches.suse/s390-fix-random-crashes-illegal-operation-0001-ilc-1.patch.
|
|
|
|
- commit ff0a7a4
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jun 24 21:50:01 CEST 2018 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- Update to 4.18-rc2
|
|
|
|
- Eliminated 1 patch
|
2018-12-30 15:29:50 +01:00
|
|
|
- Config changes:
|
2019-07-10 10:54:51 +02:00
|
|
|
- aarch64: reenable DWMAC_SOCFPGA (=m)
|
|
|
|
- commit cc9e91e
|
2018-12-30 15:29:50 +01:00
|
|
|
|
2018-11-05 11:07:16 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Jun 24 02:55:48 CEST 2018 - afaerber@suse.de
|
2018-11-05 11:07:16 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Update to 4.18-rc1
|
|
|
|
- commit b301d60
|
2018-11-05 11:07:16 +01:00
|
|
|
|
2018-11-03 09:06:14 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Jun 23 14:37:31 CEST 2018 - mkubecek@suse.cz
|
2018-11-03 09:06:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- proc: fix missing final NUL in get_mm_cmdline() rewrite
|
|
|
|
(https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1715032.html).
|
|
|
|
- commit f348790
|
2018-11-03 09:06:14 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Jun 23 14:36:49 CEST 2018 - mkubecek@suse.cz
|
2018-11-03 09:06:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Documentation: e1000: Fix docs build error.
|
|
|
|
- Documentation: e100: Fix docs build error.
|
|
|
|
- Documentation: e1000: Use correct heading adornment.
|
|
|
|
- Documentation: e100: Use correct heading adornment.
|
|
|
|
- commit 95284f7
|
2018-11-03 09:06:14 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Jun 23 09:41:41 CEST 2018 - jslaby@suse.cz
|
2018-11-03 09:06:14 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/stacktrace: Do not unwind after user regs (bnc#1058115).
|
|
|
|
- x86/stacktrace: Remove STACKTRACE_DUMP_ONCE (bnc#1058115).
|
|
|
|
- x86/stacktrace: Clarify the reliable success paths
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/stacktrace: Do not fail for ORC with regs on stack
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/unwind/orc: Detect the end of the stack (bnc#1058115).
|
|
|
|
- x86/stacktrace: Enable HAVE_RELIABLE_STACKTRACE for the ORC
|
|
|
|
unwinder (bnc#1058115).
|
|
|
|
- Delete
|
|
|
|
patches.suse/0001-x86-stacktrace-do-now-unwind-after-user-regs.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-x86-stacktrace-make-clear-the-success-paths.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0003-x86-stacktrace-remove-STACKTRACE_DUMP_ONCE-from-__sa.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0004-x86-stacktrace-do-not-fail-for-ORC-with-regs-on-stac.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0005-x86-stacktrace-orc-mark-it-as-reliable.patch.
|
|
|
|
Replace the ORC patches by the upstream patches. Finally...
|
|
|
|
- commit c19d75b
|
2018-11-03 09:06:14 +01:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jun 21 17:15:09 CEST 2018 - msuchanek@suse.de
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- s390: Correct register corruption in critical section cleanup
|
|
|
|
(boo#1095717).
|
|
|
|
- commit 62d3537
|
2019-02-15 10:39:41 +01:00
|
|
|
|
2018-10-31 09:08:50 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 18 18:27:58 CEST 2018 - msuchanek@suse.de
|
2018-10-31 09:08:50 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- macros.kernel-source: define linux_arch for KMPs (boo#1098050).
|
|
|
|
CONFIG_64BIT is no longer defined so KMP spec files need to include
|
|
|
|
%{?linux_make_arch} in any make call to build modules or descent into
|
|
|
|
the kernel directory for any reason.
|
|
|
|
- commit 5dc40af
|
2018-10-31 09:08:50 +01:00
|
|
|
|
2018-11-09 09:04:32 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 18 11:42:15 CEST 2018 - mkubecek@suse.cz
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: update ppc64le configs
|
|
|
|
- commit fa9e020
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2018-10-25 10:04:45 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 18 08:47:10 CEST 2018 - mkubecek@suse.cz
|
2018-10-25 10:04:45 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable NETDEVSIM (as module)
|
|
|
|
- commit e218eff
|
2018-10-25 10:04:45 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 18 08:45:46 CEST 2018 - mkubecek@suse.cz
|
2018-10-25 10:04:45 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.18-rc1.
|
|
|
|
- Eliminated 66 patches (62 stable, 4 other).
|
|
|
|
- ARM configs need updating.
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- RSEQ=y
|
|
|
|
- i386:
|
|
|
|
- BPF_JIT=y
|
|
|
|
- BPF_JIT_ALWAYS_ON=y
|
|
|
|
- powerpc:
|
|
|
|
- LD_DEAD_CODE_DATA_ELIMINATION=n (experimental)
|
|
|
|
- s390:
|
|
|
|
- FW_LOADER_USER_HELPER=y
|
|
|
|
- PCI:
|
|
|
|
- PCI_HOST_GENERIC=y
|
|
|
|
- Network:
|
|
|
|
- TLS_DEVICE=y
|
|
|
|
- XDP_SOCKETS=y
|
|
|
|
- NFT_CONNLIMIT=m
|
|
|
|
- NFT_SOCKET=m
|
|
|
|
- IP_VS_MH=m
|
|
|
|
- IP_VS_MH_TAB_INDEX=12 (default)
|
|
|
|
- NF_TPROXY_IPV4=m
|
|
|
|
- NF_TPROXY_IPV6=m
|
|
|
|
- BPFILTER=y
|
|
|
|
- BPFILTER_UMH=m
|
|
|
|
- FAILOVER=m
|
|
|
|
- MLX5_EN_TLS=y
|
|
|
|
- NET_VENDOR_MICROSEMI=y
|
|
|
|
- MSCC_OCELOT_SWITCH=m
|
|
|
|
- MSCC_OCELOT_SWITCH_OCELOT=m
|
|
|
|
- NFP_APP_ABM_NIC=y
|
|
|
|
- MDIO_MSCC_MIIM=m
|
|
|
|
- ASIX_PHY=m
|
|
|
|
- DP83TC811_PHY=m
|
|
|
|
- MICROCHIP_T1_PHY=m
|
|
|
|
- NET_FAILOVER=m
|
|
|
|
- Block:
|
|
|
|
- DM_WRITECACHE=m
|
|
|
|
- Input:
|
|
|
|
- MOUSE_PS2_ELANTECH_SMBUS=y
|
|
|
|
- TOUCHSCREEN_CHIPONE_ICN8505=m
|
|
|
|
- HID_STEAM=m
|
|
|
|
- Misc:
|
|
|
|
- SPI_MEM=y
|
|
|
|
- GPIOLIB_FASTPATH_LIMIT=512 (default)
|
|
|
|
- VIDEO_CADENCE=y
|
|
|
|
- LCD_OTM3225A=n
|
|
|
|
- CHROMEOS_TBMC=m
|
|
|
|
- FPGA_MGR_MACHXO2_SPI=m
|
|
|
|
- Graphics:
|
|
|
|
- DRM_I2C_NXP_TDA9950=m
|
|
|
|
- DRM_I915_DEBUG_GUC=n
|
|
|
|
- DRM_CDNS_DSI=n
|
|
|
|
- DRM_THINE_THC63LVD1024=n
|
|
|
|
- DRM_XEN=y
|
|
|
|
- DRM_XEN_FRONTEND=m
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_SSM2305=n
|
|
|
|
- SND_SOC_TSCS454=n
|
|
|
|
- SND_SOC_WM8782=n
|
|
|
|
- SND_SOC_MT6351=n
|
|
|
|
- SND_XEN_FRONTEND=m
|
|
|
|
- LED:
|
|
|
|
- LEDS_CR0014114=m
|
|
|
|
- LEDS_LM3601X=m
|
|
|
|
- USB:
|
|
|
|
- TYPEC_RT1711H=m
|
|
|
|
- IIO:
|
|
|
|
- AD5686_SPI=n
|
|
|
|
- AD5696_I2C=n
|
|
|
|
- TI_DAC5571=n
|
|
|
|
- TSL2772=n
|
|
|
|
- IIO_RESCALE=n
|
|
|
|
- Filesystems:
|
|
|
|
- PROC_VMCORE_DEVICE_DUMP=y
|
|
|
|
- EVM_ADD_XATTRS=y
|
|
|
|
- Testing:
|
|
|
|
- TEST_OVERFLOW=n
|
|
|
|
- Crypto:
|
|
|
|
- CRYPTO_AEGIS128=m
|
|
|
|
- CRYPTO_AEGIS128L=m
|
|
|
|
- CRYPTO_AEGIS256=m
|
|
|
|
- CRYPTO_AEGIS128_AESNI_SSE2=m
|
|
|
|
- CRYPTO_AEGIS128L_AESNI_SSE2=m
|
|
|
|
- CRYPTO_AEGIS256_AESNI_SSE2=m
|
|
|
|
- CRYPTO_MORUS640=m
|
|
|
|
- CRYPTO_MORUS640_SSE2=m
|
|
|
|
- CRYPTO_MORUS1280=m
|
|
|
|
- CRYPTO_MORUS1280_SSE2=m
|
|
|
|
- CRYPTO_MORUS1280_AVX2=m
|
|
|
|
- CRYPTO_ZSTD=m
|
|
|
|
- commit 549a5bb
|
2018-10-25 10:04:45 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 18 07:27:34 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm: ignore CONFIG_GCC_VERSION when checking for oldconfig changes
|
|
|
|
Since 4.18-rc1, "make oldconfig" writes gcc version and capabilities into
|
|
|
|
generated .config. Thus whenever we build the package or run checks with
|
|
|
|
different gcc version than used to update config/*/*, check for "outdated
|
|
|
|
configs" fails.
|
|
|
|
As a quick band-aid, omit the lines with CONFIG_GCC_VERSION from both
|
|
|
|
configs before comparing them. This way, the check won't fail unless run
|
|
|
|
with newer gcc which would add new capabilities. More robust solution will
|
|
|
|
require a wider discussion.
|
|
|
|
- commit 546ef32
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-10-21 10:05:44 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Jun 16 12:30:37 CEST 2018 - jslaby@suse.cz
|
2018-10-21 10:05:44 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "mm: relax deferred struct page requirements"
|
|
|
|
(bnc#1092466).
|
|
|
|
- Update config files.
|
|
|
|
- commit 802b05f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Jun 16 11:51:06 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.17.2 (bnc#1012628).
|
|
|
|
- crypto: omap-sham - fix memleak (bnc#1012628).
|
|
|
|
- crypto: vmx - Remove overly verbose printk from AES XTS init
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: vmx - Remove overly verbose printk from AES init
|
|
|
|
routines (bnc#1012628).
|
|
|
|
- crypto: cavium - Limit result reading attempts (bnc#1012628).
|
|
|
|
- crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: caam - fix size of RSA prime factor q (bnc#1012628).
|
|
|
|
- crypto: caam/qi - fix IV DMA mapping and updating (bnc#1012628).
|
|
|
|
- crypto: caam - fix IV DMA mapping and updating (bnc#1012628).
|
|
|
|
- crypto: caam - fix DMA mapping dir for generated IV
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: caam - strip input zeros from RSA input buffer
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Input: goodix - add new ACPI id for GPD Win 2 touch screen
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: ccree - correct host regs offset (bnc#1012628).
|
|
|
|
- tty: pl011: Avoid spuriously stuck-off interrupts (bnc#1012628).
|
|
|
|
- arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- doc: fix sysfs ABI documentation (bnc#1012628).
|
|
|
|
- vmw_balloon: fixing double free when batching mode is off
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: 8250: omap: Fix idling of clocks for unused uarts
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: samsung: fix maxburst parameter for DMA transactions
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- tty/serial: atmel: use port->name as name in request_irq()
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: sh-sci: Stop using printk format %pCr (bnc#1012628).
|
|
|
|
- usb: gadget: udc: renesas_usb3: disable the controller's irqs
|
|
|
|
for reconnecting (bnc#1012628).
|
|
|
|
- usb: gadget: udc: renesas_usb3: should fail if devm_phy_get()
|
|
|
|
returns error (bnc#1012628).
|
|
|
|
- usb: gadget: udc: renesas_usb3: should call devm_phy_get()
|
|
|
|
before add udc (bnc#1012628).
|
|
|
|
- usb: gadget: udc: renesas_usb3: should call pm_runtime_enable()
|
|
|
|
before add udc (bnc#1012628).
|
|
|
|
- usb: gadget: udc: renesas_usb3: should remove debugfs
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usb: gadget: udc: renesas_usb3: fix double phy_put()
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usb: gadget: function: printer: avoid wrong list handling in
|
|
|
|
printer_write() (bnc#1012628).
|
|
|
|
- usb: typec: wcove: Remove dependency on HW FSM (bnc#1012628).
|
|
|
|
- usb: core: message: remove extra endianness conversion in
|
|
|
|
usb_set_isoch_delay (bnc#1012628).
|
|
|
|
- phy: qcom-qusb2: Fix crash if nvmem cell not specified
|
2018-10-21 10:05:44 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Input: xpad - add GPD Win 2 Controller USB IDs (bnc#1012628).
|
|
|
|
- usb-storage: Add compatibility quirk flags for G-Technologies
|
|
|
|
G-Drive (bnc#1012628).
|
|
|
|
- usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS
|
|
|
|
driver (bnc#1012628).
|
|
|
|
- usbip: vhci_sysfs: fix potential Spectre v1 (bnc#1012628).
|
|
|
|
- NFC: pn533: don't send USB data off of the stack (bnc#1012628).
|
|
|
|
- staging: android: ion: Switch to pr_warn_once in
|
|
|
|
ion_buffer_destroy (bnc#1012628).
|
|
|
|
- kvm: x86: use correct privilege level for
|
|
|
|
sgdt/sidt/fxsave/fxrstor access (bnc#1012628).
|
|
|
|
- KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
|
|
|
|
kvm_write_guest_virt_system (bnc#1012628).
|
|
|
|
- kvm: nVMX: Enforce cpl=0 for VMX instructions (bnc#1012628).
|
|
|
|
- kvm: fix typo in flag name (bnc#1012628).
|
|
|
|
- KVM: x86: introduce linear_{read,write}_system (bnc#1012628).
|
|
|
|
- KVM: X86: Fix reserved bits check for MOV to CR3 (bnc#1012628).
|
|
|
|
- blkdev_report_zones_ioctl(): Use vmalloc() to allocate large
|
|
|
|
buffers (bnc#1012628).
|
|
|
|
- crypto: chelsio - request to HW should wrap (bnc#1012628).
|
|
|
|
- commit 202985c
|
2018-10-21 10:05:44 +02:00
|
|
|
|
2018-10-18 11:09:57 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jun 14 09:11:23 CEST 2018 - mkubecek@suse.cz
|
2018-10-18 11:09:57 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- socket: close race condition between sock_close() and
|
|
|
|
sockfs_setattr() (CVE-2018-12232 bsc#1097593).
|
|
|
|
- commit 94bf968
|
2018-10-18 11:09:57 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jun 14 08:23:34 CEST 2018 - jslaby@suse.cz
|
2018-10-18 11:09:57 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config.conf: disable syzkaller
|
|
|
|
I doubt anybody else (other than me) uses the flavor, so save a lot of
|
|
|
|
build resources by this. Leaving syzkaller configs and stuff in place
|
|
|
|
so people still can build it if they want.
|
|
|
|
The build is currently broken, so this "fixes" it too:
|
|
|
|
ERROR: "__sanitizer_cov_trace_cmpd" [drivers/gpu/drm/amd/amdgpu/amdgpu.ko] undefined!
|
|
|
|
ERROR: "__sanitizer_cov_trace_cmpf" [drivers/gpu/drm/amd/amdgpu/amdgpu.ko] undefined!
|
|
|
|
- commit bdee95f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jun 12 11:38:53 CEST 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.17.1 (bnc#1012628).
|
|
|
|
- netfilter: nf_flow_table: attach dst to skbs (bnc#1012628).
|
|
|
|
- bnx2x: use the right constant (bnc#1012628).
|
|
|
|
- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table
|
|
|
|
succeeds (bnc#1012628).
|
|
|
|
- ipv6: omit traffic class when calculating flow hash (bnc#1012628
|
|
|
|
bsc#1095042).
|
|
|
|
- l2tp: fix refcount leakage on PPPoL2TP sockets (bnc#1012628).
|
|
|
|
- netdev-FAQ: clarify DaveM's position for stable backports
|
2018-10-18 11:09:57 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- net: metrics: add proper netlink validation (bnc#1012628).
|
|
|
|
- net/packet: refine check for priv area size (bnc#1012628).
|
|
|
|
- rtnetlink: validate attributes in do_setlink() (bnc#1012628).
|
|
|
|
- sctp: not allow transport timeout value less than HZ/5 for
|
|
|
|
hb_timer (bnc#1012628).
|
|
|
|
- team: use netdev_features_t instead of u32 (bnc#1012628).
|
|
|
|
- vrf: check the original netdevice for generating redirect
|
2018-10-18 11:09:57 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
|
2018-10-18 11:09:57 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ipmr: fix error path when ipmr_new_table fails (bnc#1012628).
|
|
|
|
- PCI: hv: Do not wait forever on a device that has disappeared
|
2018-10-18 11:09:57 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Delete
|
|
|
|
patches.suse/ipv6-omit-traffic-class-when-calculating-flow-hash.patch.
|
|
|
|
- commit 17c8abe
|
2018-10-18 11:09:57 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jun 8 15:42:50 CEST 2018 - tiwai@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- mtd: spi-nor: intel-spi: Fix atomic sequence handling
|
|
|
|
(bsc#1073836).
|
|
|
|
- commit c31c53d
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-10-10 20:57:31 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jun 8 11:42:06 CEST 2018 - mkubecek@suse.cz
|
2018-10-14 09:16:01 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- ipv6: omit traffic class when calculating flow hash
|
|
|
|
(bsc#1095042).
|
|
|
|
- commit 1307c29
|
2018-10-14 09:16:01 +02:00
|
|
|
|
2018-11-09 09:04:32 +01:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jun 8 10:11:35 CEST 2018 - tiwai@suse.de
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Delete patches.suse/iwlwifi-expose-default-fallback-ucode-api.
|
|
|
|
The workaround is no longer needed as the upstream driver code catches
|
|
|
|
up the actual firmware version
|
|
|
|
- commit d6e069d
|
2018-11-09 09:04:32 +01:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jun 8 10:09:38 CEST 2018 - tiwai@suse.de
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update patch tag of the upstreamed btusb fix
|
|
|
|
- commit f531f64
|
2018-11-09 09:04:32 +01:00
|
|
|
|
2018-10-14 09:16:01 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 4 13:06:56 CEST 2018 - mkubecek@suse.cz
|
2018-10-10 20:57:31 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable preemption in i386/debug
|
|
|
|
- commit b181e22
|
2018-10-10 20:57:31 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jun 4 06:35:34 CEST 2018 - mkubecek@suse.cz
|
2018-10-10 20:57:31 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-final
|
|
|
|
- commit fb45ad0
|
2018-10-10 20:57:31 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon May 28 07:31:05 CEST 2018 - mkubecek@suse.cz
|
2018-10-10 20:57:31 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc7
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Config changes:
|
|
|
|
- reenable SSB_DRIVER_PCICORE and dependencies after revert of
|
|
|
|
commit 882164a4a928
|
|
|
|
- commit c78299c
|
2018-10-10 20:57:31 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu May 24 17:24:46 CEST 2018 - tiwai@suse.de
|
2018-10-10 20:57:31 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Bluetooth: Apply QCA Rome patches for some ATH3012 models
|
|
|
|
(bsc#1082504).
|
|
|
|
- commit e2f793c
|
2018-10-10 20:57:31 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed May 23 18:14:54 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- mkspec: only build docs for default variant kernel.
|
|
|
|
- commit 045f5ac
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon May 21 07:18:12 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Makefile: disable PIE before testing asm goto (bsc#1092456).
|
|
|
|
- commit 67bdb0d
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon May 21 06:59:03 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc6
|
|
|
|
- commit 6912f6b
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-10-04 20:07:30 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu May 17 15:32:20 CEST 2018 - msuchanek@suse.de
|
2018-10-04 20:07:30 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-{binary,docs}.spec sort dependencies.
|
|
|
|
- commit d2ab971
|
2018-10-04 20:07:30 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu May 17 15:23:27 CEST 2018 - mgalbraith@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Fix config/x86_64/debug, turn PREEMPT_NONE off, and PREEMPT_DEBUG on.
|
|
|
|
- commit 3ec7274
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed May 16 12:09:13 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- macros.kernel-source: Fix building non-x86 KMPs
|
|
|
|
- commit 8631d05
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue May 15 17:50:59 CEST 2018 - jeffm@suse.com
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- reiserfs: package in separate KMP (FATE#323394).
|
|
|
|
- commit d14f152
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-09-29 17:23:03 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon May 14 21:10:40 CEST 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- macros.kernel-source: ignore errors when using make to print kernel release
|
|
|
|
There is no way to handle the errors anyway and including the error into
|
|
|
|
package version does not give good results.
|
|
|
|
- commit 282e9a6
|
2018-09-29 17:23:03 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon May 14 07:51:55 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc5
|
|
|
|
- commit 80e3a99
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri May 11 17:30:49 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "kernel-binary: do not package extract-cert when not signing modules"
|
|
|
|
This reverts commit 10a8bc496a553b8069d490a8ae7508bdb19f58d9.
|
|
|
|
- commit 1f7acca
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon May 7 07:52:36 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc4
|
|
|
|
- Eliminated 2 patches
|
|
|
|
- Update to 4.17-rc3
|
|
|
|
- Eliminated 2 patches
|
|
|
|
- commit a993a00
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed May 2 15:13:49 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary: also default klp_symbols to 0 here.
|
|
|
|
- commit e35f14a
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-09-26 11:36:11 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed May 2 14:55:25 CEST 2018 - msuchanek@suse.de
|
2018-09-26 11:36:11 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- klp_symbols: make --klp-symbols argument semantic sane
|
|
|
|
It selects build of klp symbols and defaults to off
|
|
|
|
- commit 0e53042
|
2018-09-26 11:36:11 +02:00
|
|
|
|
2019-07-08 15:03:54 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed May 2 09:13:10 CEST 2018 - jslaby@suse.cz
|
2019-07-08 15:03:54 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- tools: power/acpi, revert to LD = gcc (build fix).
|
|
|
|
- Delete
|
|
|
|
patches.suse/revert-tools-fix-cross-compile-var-clobbering.patch.
|
|
|
|
Replace by the upstream commit.
|
|
|
|
- commit c7b3cf9
|
2019-07-08 15:03:54 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 30 06:59:21 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc3
|
|
|
|
- Eliminated 1 patch
|
|
|
|
- Config changes:
|
|
|
|
- x86_64 and i386
|
|
|
|
- SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
|
|
|
|
- armv7hl
|
|
|
|
- CONFIG_NFT_REDIR_IPV4=m (sync with other configs)
|
|
|
|
- CONFIG_NFT_REDIR_IPV6=m (sync with other configs)
|
|
|
|
- commit 088acbb
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-09-21 10:04:18 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Apr 29 17:06:22 CEST 2018 - afaerber@suse.de
|
2018-09-21 10:04:18 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Update to 4.17-rc2
|
|
|
|
- commit e76ffdc
|
2018-09-21 10:04:18 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Apr 29 16:39:34 CEST 2018 - afaerber@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv6hl: Update to 4.17-rc2
|
|
|
|
- commit 7ac1254
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-09-15 21:50:42 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Apr 29 16:31:51 CEST 2018 - afaerber@suse.de
|
2018-09-15 21:50:42 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Update to 4.17-rc2
|
|
|
|
- commit 8535e20
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Apr 27 08:43:38 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary: only install modules.fips on modular kernels.
|
|
|
|
- commit 2cb2bec
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 19:54:23 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- split-modules: use MAKE_ARGS
|
|
|
|
- commit d8fe174
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 17:45:15 CEST 2018 - mcgrof@suse.com
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- xfs: set format back to extents if xfs_bmap_extents_to_btree
|
|
|
|
(bsc#1090717, CVE-2018-10323).
|
|
|
|
- commit 41ecb40
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 16:27:11 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary: pass MAKE_ARGS to install script as well.
|
|
|
|
- commit ce62ae7
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-09-09 13:10:57 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 14:23:23 CEST 2018 - mkubecek@suse.cz
|
2018-09-09 13:10:57 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files.
|
|
|
|
- commit becf16d
|
2018-09-09 13:10:57 +02:00
|
|
|
|
2018-09-09 10:02:26 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 13:58:15 CEST 2018 - msuchanek@suse.de
|
2018-09-09 10:02:26 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary: pass ARCH= to kernel build
|
|
|
|
Recent kernel does not save CONFIG_64BIT so it has to be specified by
|
|
|
|
arch.
|
|
|
|
- commit fb21b73
|
2018-09-09 10:02:26 +02:00
|
|
|
|
2018-09-05 20:54:07 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 10:50:13 CEST 2018 - mkubecek@suse.cz
|
2018-09-08 10:03:33 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: fix i386 configs
|
|
|
|
Since mainline commit f467c5640c29 ("kconfig: only write '# CONFIG_FOO is
|
|
|
|
not set' for visible symbols"), make silentoldconfig (or make syncconfig as
|
|
|
|
it is called now) doesn't add CONFIG_64BIT line into i386 configs if called
|
|
|
|
with ARCH=i386.
|
|
|
|
During the build, it's called without ARCH=i386 so that it requests this
|
|
|
|
option to be entered manually and the build fails. Long term solution would
|
|
|
|
probably be passing ARCH=%{cpu_arch} to all make commands; for now, just
|
|
|
|
add CONFIG_64BIT line to i386/pae to fix the build as is.
|
|
|
|
- commit d9a33ad
|
2018-09-08 10:03:33 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 24 08:34:08 CEST 2018 - mkubecek@suse.cz
|
2018-09-05 20:54:07 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Documentation: typec.rst: Use literal-block element with
|
|
|
|
ascii art.
|
|
|
|
- commit 1aebada
|
2018-09-05 20:54:07 +02:00
|
|
|
|
2018-10-23 08:29:37 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 23 21:19:28 CEST 2018 - jeffm@suse.com
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- README.BRANCH: Added Michal Kubecek as co-maintainer.
|
|
|
|
- commit 53ecad7
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 23 12:35:25 CEST 2018 - mkubecek@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc2
|
|
|
|
- Eliminated 2 patches
|
|
|
|
- Config changes:
|
|
|
|
- s390x:
|
|
|
|
- KEXEC_FILE=y
|
|
|
|
- commit 8aad964
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2018-09-03 10:10:34 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Apr 20 08:00:04 CEST 2018 - mkubecek@suse.cz
|
2018-09-03 10:10:34 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.17-rc1.
|
|
|
|
- Eliminated 55 patches (51 stable 4.16.x)
|
|
|
|
- ARM configs need updating.
|
|
|
|
- Config changes:
|
|
|
|
- x86:
|
|
|
|
- ACPI_TAD=m
|
|
|
|
- s390:
|
|
|
|
- EXPOLINE_FULL=y
|
|
|
|
- VT=y
|
|
|
|
- CONSOLE_TRANSLATIONS=y
|
|
|
|
- VT_CONSOLE=y
|
|
|
|
- VT_HW_CONSOLE_BINDING=n
|
|
|
|
- DUMMY_CONSOLE_COLUMNS=80
|
|
|
|
- DUMMY_CONSOLE_ROWS=25
|
|
|
|
- SPEAKUP=n
|
|
|
|
- Network:
|
|
|
|
- NF_TABLES_INET=y
|
|
|
|
- NF_TABLES_NETDEV=y
|
|
|
|
- NF_TABLES_ARP=y
|
|
|
|
- NF_TABLES_BRIDGE=y
|
|
|
|
- NET_EMATCH_IPT=m
|
|
|
|
- ICE=m
|
|
|
|
- RSI_COEX=y
|
|
|
|
- IEEE802154_MCR20A=m
|
|
|
|
- INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI=n
|
|
|
|
- Filesystems:
|
|
|
|
- OVERLAY_FS_XINO_AUTO=n
|
|
|
|
- PSTORE_DEFLATE_COMPRESS=m
|
|
|
|
- PSTORE_LZ4HC_COMPRESS=m
|
|
|
|
- PSTORE_842_COMPRESS=n
|
|
|
|
- PSTORE_DEFLATE_COMPRESS_DEFAULT=deflate
|
|
|
|
- Crypto:
|
|
|
|
- CRYPTO_CFB=m
|
|
|
|
- CRYPTO_SM4=m
|
|
|
|
- CRYPTO_SPECK=m
|
|
|
|
- CRYPTO_DEV_CHELSIO_TLS=m
|
|
|
|
- Input:
|
|
|
|
- JOYSTICK_PXRC=m
|
|
|
|
- HID_ELAN=m
|
|
|
|
- HID_GOOGLE_HAMMER=m
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
|
|
|
|
- SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m
|
|
|
|
- SND_SOC_AK4458=n
|
|
|
|
- SND_SOC_AK5558=n
|
|
|
|
- SND_SOC_BD28623=n
|
|
|
|
- SND_SOC_MAX9867=n
|
|
|
|
- SND_SOC_PCM1789_I2C=n
|
|
|
|
- SND_SOC_TDA7419=m
|
|
|
|
- SND_SOC_MAX9759=n
|
|
|
|
- USB:
|
|
|
|
- TYPEC_MUX_PI3USB30532=m
|
|
|
|
- USB_ROLES_INTEL_XHCI=m
|
|
|
|
- GPIO:
|
|
|
|
- GPIO_104_DIO_48E=m
|
|
|
|
- GPIO_104_IDIO_16=m
|
|
|
|
- GPIO_104_IDI_48=m
|
|
|
|
- GPIO_GPIO_MM=m
|
|
|
|
- GPIO_WINBOND=m
|
|
|
|
- GPIO_WS16C48=m
|
|
|
|
- Media:
|
|
|
|
- CEC_PIN_ERROR_INJ=n
|
|
|
|
- CXD2880_SPI_DRV=m
|
|
|
|
- MTK_MMC=n
|
|
|
|
- IIO:
|
|
|
|
- 104_QUAD_8=m
|
|
|
|
- CIO_DAC=n
|
|
|
|
- AD5272=m
|
|
|
|
- MCP4018=m
|
|
|
|
- MLX90632=m
|
|
|
|
- Other:
|
|
|
|
- THERMAL_STATISTICS=y
|
|
|
|
- EBC_C384_WDT=m
|
|
|
|
- LEDS_MLXREG=m
|
|
|
|
- COMMON_CLK_SI544=n
|
|
|
|
- STX104=n
|
|
|
|
- LV0104CS=n
|
|
|
|
- Remote controlers:
|
|
|
|
- IR_IMON_DECODER=m
|
|
|
|
- IR_IMON_RAW=m
|
|
|
|
- INTEL_TH_ACPI=m
|
|
|
|
- Debugging:
|
|
|
|
- DEBUG_RWSEMS=n
|
|
|
|
- commit 4e61ecf
|
2018-09-03 10:10:34 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Apr 20 07:55:45 CEST 2018 - mkubecek@suse.cz
|
2018-09-03 10:10:34 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable TCP_MD5SIG (bsc#1090162)
|
|
|
|
- commit 1cfc938
|
2018-09-03 10:10:34 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Apr 20 07:30:52 CEST 2018 - mkubecek@suse.cz
|
2018-09-03 10:10:34 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/power/64: Fix page-table setup for temporary text mapping
|
|
|
|
(https://patchwork.kernel.org/patch/10342491/).
|
|
|
|
- x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
|
|
|
|
(https://patchwork.kernel.org/patch/10342491/).
|
|
|
|
- commit 3c56473
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Apr 20 00:42:19 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- HID: redragon: Fix modifier keys for Redragon Asura Keyboard
|
|
|
|
(https://build.opensuse.org/request/show/597583).
|
|
|
|
Update config files.
|
|
|
|
- commit e9bd8ea
|
2018-09-03 10:10:34 +02:00
|
|
|
|
2018-09-02 10:03:16 +02:00
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Apr 19 22:52:31 CEST 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.16.3 (bnc#1012628).
|
|
|
|
- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
|
|
|
|
(bnc#1012628).
|
|
|
|
- rds: MP-RDS may use an invalid c_path (bnc#1012628).
|
|
|
|
- slip: Check if rstate is initialized before uncompressing
|
|
|
|
(bnc#1012628).
|
|
|
|
- vhost: fix vhost_vq_access_ok() log check (bnc#1012628).
|
|
|
|
- l2tp: fix races in tunnel creation (bnc#1012628).
|
|
|
|
- l2tp: fix race in duplicate tunnel detection (bnc#1012628).
|
|
|
|
- ip_gre: clear feature flags when incompatible o_flags are set
|
|
|
|
(bnc#1012628).
|
|
|
|
- vhost: Fix vhost_copy_to_user() (bnc#1012628).
|
|
|
|
- lan78xx: Correctly indicate invalid OTP (bnc#1012628).
|
|
|
|
- sparc64: Properly range check DAX completion index
|
|
|
|
(bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32: don't oops on overlay (bnc#1012628).
|
|
|
|
- media: v4l: vsp1: Fix header display list status check in
|
|
|
|
continuous mode (bnc#1012628).
|
|
|
|
- ipmi: Fix some error cleanup issues (bnc#1012628).
|
|
|
|
- parisc: Fix out of array access in match_pci_device()
|
|
|
|
(bnc#1012628).
|
|
|
|
- parisc: Fix HPMC handler by increasing size to multiple of 16
|
|
|
|
bytes (bnc#1012628).
|
|
|
|
- iwlwifi: add a bunch of new 9000 PCI IDs (bnc#1012628).
|
|
|
|
- Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
|
|
|
|
(bnc#1012628).
|
|
|
|
- PCI: hv: Serialize the present and eject work items
|
|
|
|
(bnc#1012628).
|
|
|
|
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
|
|
|
|
(bnc#1012628).
|
|
|
|
- KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
|
|
|
|
(bnc#1012628).
|
|
|
|
- perf intel-pt: Fix overlap detection to identify consecutive
|
|
|
|
buffers correctly (bnc#1012628).
|
|
|
|
- perf intel-pt: Fix sync_switch (bnc#1012628).
|
|
|
|
- perf intel-pt: Fix error recovery from missing TIP packet
|
|
|
|
(bnc#1012628).
|
|
|
|
- perf intel-pt: Fix timestamp following overflow (bnc#1012628).
|
|
|
|
- perf/core: Fix use-after-free in uprobe_perf_close()
|
|
|
|
(bnc#1012628).
|
|
|
|
- radeon: hide pointless #warning when compile testing
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/mce/AMD: Pass the bank number to smca_get_bank_type()
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/mce/AMD: Get address from already initialized block
|
|
|
|
(bnc#1012628).
|
|
|
|
- ath9k: Protect queue draining by rcu_read_lock() (bnc#1012628).
|
|
|
|
- x86/uapi: Fix asm/bootparam.h userspace compilation errors
|
|
|
|
(bnc#1012628).
|
|
|
|
- x86/apic: Fix signedness bug in APIC ID validity checks
|
|
|
|
(bnc#1012628).
|
|
|
|
- sunrpc: remove incorrect HMAC request initialization
|
|
|
|
(bnc#1012628).
|
|
|
|
- f2fs: fix heap mode to reset it back (bnc#1012628).
|
|
|
|
- block: Change a rcu_read_{lock,unlock}_sched() pair into
|
|
|
|
rcu_read_{lock,unlock}() (bnc#1012628).
|
|
|
|
- nvme: Skip checking heads without namespaces (bnc#1012628).
|
|
|
|
- lib: fix stall in __bitmap_parselist() (bnc#1012628).
|
|
|
|
- zboot: fix stack protector in compressed boot phase
|
|
|
|
(bnc#1012628).
|
|
|
|
- blk-mq: Directly schedule q->timeout_work when aborting a
|
|
|
|
request (bnc#1012628).
|
|
|
|
- blk-mq: order getting budget and driver tag (bnc#1012628).
|
|
|
|
- blk-mq: make sure that correct hctx->next_cpu is set
|
|
|
|
(bnc#1012628).
|
|
|
|
- blk-mq: don't keep offline CPUs mapped to hctx 0 (bnc#1012628).
|
|
|
|
- ovl: Set d->last properly during lookup (bnc#1012628).
|
|
|
|
- ovl: fix lookup with middle layer opaque dir and absolute path
|
|
|
|
redirects (bnc#1012628).
|
|
|
|
- ovl: set i_ino to the value of st_ino for NFS export
|
|
|
|
(bnc#1012628).
|
|
|
|
- ovl: set lower layer st_dev only if setting lower st_ino
|
|
|
|
(bnc#1012628).
|
|
|
|
- xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
|
|
|
|
(bnc#1012628).
|
|
|
|
- hugetlbfs: fix bug in pgoff overflow checking (bnc#1012628).
|
|
|
|
- nfsd: fix incorrect umasks (bnc#1012628).
|
|
|
|
- scsi: scsi_dh: Don't look for NULL devices handlers by name
|
|
|
|
(bnc#1012628).
|
|
|
|
- scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on
|
|
|
|
probe failure (bnc#1012628).
|
|
|
|
- Revert "scsi: core: return BLK_STS_OK for DID_OK in
|
|
|
|
__scsi_error_from_host_byte()" (bnc#1012628).
|
|
|
|
- apparmor: fix logging of the existence test for signals
|
|
|
|
(bnc#1012628).
|
|
|
|
- apparmor: fix display of .ns_name for containers (bnc#1012628).
|
|
|
|
- apparmor: fix resource audit messages when auditing peer
|
|
|
|
(bnc#1012628).
|
|
|
|
- block/loop: fix deadlock after loop_set_status (bnc#1012628).
|
|
|
|
- nfit: fix region registration vs block-data-window ranges
|
|
|
|
(bnc#1012628).
|
|
|
|
- s390/qdio: don't retry EQBS after CCQ 96 (bnc#1012628).
|
|
|
|
- s390/qdio: don't merge ERROR output buffers (bnc#1012628).
|
|
|
|
- s390/ipl: ensure loadparm valid flag is set (bnc#1012628).
|
|
|
|
- s390/compat: fix setup_frame32 (bnc#1012628).
|
|
|
|
- get_user_pages_fast(): return -EFAULT on access_ok failure
|
|
|
|
(bnc#1012628).
|
|
|
|
- mm/gup_benchmark: handle gup failures (bnc#1012628).
|
|
|
|
- getname_kernel() needs to make sure that ->name != ->iname in
|
|
|
|
long case (bnc#1012628).
|
|
|
|
- Bluetooth: Fix connection if directed advertising and privacy
|
|
|
|
is used (bnc#1012628).
|
|
|
|
- Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always
|
|
|
|
being active-low (bnc#1012628).
|
|
|
|
- rtl8187: Fix NULL pointer dereference in priv->conf_mutex
|
|
|
|
(bnc#1012628).
|
|
|
|
- Refresh patches.suse/0001-AppArmor-basic-networking-rules.patch.
|
|
|
|
- commit 771261a
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Apr 19 15:42:41 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- objtool, perf: Fix GCC 8 -Wrestrict error (bsc#1084620).
|
|
|
|
- commit 0c6114f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Apr 18 14:16:28 CEST 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- supported.conf: update from openSUSE-15.0
|
|
|
|
- commit 4ef3f17
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 16 11:22:14 CEST 2018 - mbrugger@suse.com
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: Update config files. (bsc#1089764)
|
|
|
|
Increase NR_CPUS to 384
|
|
|
|
- commit 6f06d9e
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Apr 12 14:50:41 CEST 2018 - jslaby@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.16.2 (bnc#1012628).
|
|
|
|
- nfp: use full 40 bits of the NSP buffer address (bnc#1012628).
|
|
|
|
- net_sched: fix a missing idr_remove() in u32_delete_key()
|
|
|
|
(bnc#1012628).
|
|
|
|
- vti6: better validate user provided tunnel names (bnc#1012628).
|
|
|
|
- ip6_tunnel: better validate user provided tunnel names
|
|
|
|
(bnc#1012628).
|
|
|
|
- ip6_gre: better validate user provided tunnel names
|
|
|
|
(bnc#1012628).
|
|
|
|
- ipv6: sit: better validate user provided tunnel names
|
|
|
|
(bnc#1012628).
|
|
|
|
- ip_tunnel: better validate user provided tunnel names
|
|
|
|
(bnc#1012628).
|
|
|
|
- net: fool proof dev_valid_name() (bnc#1012628).
|
|
|
|
- vlan: also check phy_driver ts_info for vlan's real device
|
|
|
|
(bnc#1012628).
|
|
|
|
- sky2: Increase D3 delay to sky2 stops working after suspend
|
|
|
|
(bnc#1012628).
|
|
|
|
- sctp: sctp_sockaddr_af must check minimal addr length for
|
|
|
|
AF_INET6 (bnc#1012628).
|
|
|
|
- sctp: do not leak kernel memory to user space (bnc#1012628).
|
|
|
|
- pptp: remove a buggy dst release in pptp_connect()
|
|
|
|
(bnc#1012628).
|
|
|
|
- net/sched: fix NULL dereference in the error path of
|
|
|
|
tcf_bpf_init() (bnc#1012628).
|
|
|
|
- net/ipv6: Increment OUTxxx counters after netfilter hook
|
|
|
|
(bnc#1012628).
|
|
|
|
- net: dsa: Discard frames from unused ports (bnc#1012628).
|
|
|
|
- arp: fix arp_filter on l3slave devices (bnc#1012628).
|
|
|
|
- sparc64: Oracle DAX driver depends on SPARC64 (bnc#1012628).
|
|
|
|
- commit 8ea896b
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Apr 11 11:59:12 CEST 2018 - jslaby@suse.cz
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files.
|
|
|
|
s390x/vanilla fails to build without this.
|
|
|
|
- commit e8d83e8
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Apr 10 17:03:50 CEST 2018 - msuchanek@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Add azure kernel description.
|
|
|
|
- commit 044dbe8
|
2018-10-23 08:29:37 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 9 12:28:40 CEST 2018 - tiwai@suse.de
|
2018-10-23 08:29:37 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-core: fix size of devnode_nums[] bitarray
|
|
|
|
(bsc#1088640).
|
|
|
|
- commit 6fcb3b5
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 9 08:15:40 CEST 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.16.1 (bnc#1012628).
|
|
|
|
- signal: Correct the offset of si_pkey and si_lower in struct
|
|
|
|
siginfo on m68k (bnc#1012628).
|
|
|
|
- Fix slab name "biovec-(1<<(21-12))" (bnc#1012628).
|
|
|
|
- vt: change SGR 21 to follow the standards (bnc#1012628).
|
|
|
|
- Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix
|
|
|
|
touchpad (bnc#1012628).
|
|
|
|
- Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Input: ALPS - fix TrackStick detection on Thinkpad L570 and
|
|
|
|
Latitude 7370 (bnc#1012628).
|
|
|
|
- Revert "base: arch_topology: fix section mismatch build
|
|
|
|
warnings" (bnc#1012628).
|
|
|
|
- staging: comedi: ni_mio_common: ack ai fifo error interrupts
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- siox: fix possible buffer overflow in device_add_store
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Btrfs: fix unexpected cow in run_delalloc_nocow (bnc#1012628).
|
|
|
|
- Bluetooth: hci_bcm: Add 6 new ACPI HIDs (bnc#1012628).
|
|
|
|
- crypto: x86/cast5-avx - fix ECB encryption when long sg follows
|
|
|
|
short one (bnc#1012628).
|
|
|
|
- crypto: arm,arm64 - Fix random regeneration of S_shipped
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: ccp - return an actual key size from RSA max_size
|
|
|
|
callback (bnc#1012628).
|
|
|
|
- crypto: caam - Fix null dereference at error path (bnc#1012628).
|
|
|
|
- crypto: ahash - Fix early termination in hash walk
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: talitos - fix IPsec cipher in length (bnc#1012628).
|
|
|
|
- crypto: testmgr - Fix incorrect values in PKCS#1 test vector
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: inside-secure - fix clock management (bnc#1012628).
|
|
|
|
- crypto: talitos - don't persistently map req_ctx->hw_context
|
|
|
|
and req_ctx->buf (bnc#1012628).
|
|
|
|
- crypto: ccp - Fill the result buffer only on digest, finup,
|
|
|
|
and final ops (bnc#1012628).
|
|
|
|
- crypto: lrw - Free rctx->ext with kzfree (bnc#1012628).
|
|
|
|
- parport_pc: Add support for WCH CH382L PCI-E single parallel
|
|
|
|
port card (bnc#1012628).
|
|
|
|
- media: usbtv: prevent double free in error case (bnc#1012628).
|
|
|
|
- /dev/mem: Avoid overwriting "err" in read_mem() (bnc#1012628).
|
|
|
|
- mei: remove dev_err message on an unsupported ioctl
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: 8250: Add Nuvoton NPCM UART (bnc#1012628).
|
|
|
|
- USB: serial: cp210x: add ELDAT Easywave RX09 id (bnc#1012628).
|
|
|
|
- USB: serial: ftdi_sio: add support for Harman
|
|
|
|
FirmwareHubEmulator (bnc#1012628).
|
|
|
|
- USB: serial: ftdi_sio: add RT Systems VX-8 cable (bnc#1012628).
|
|
|
|
- bitmap: fix memset optimization on big-endian systems
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 4bf9d1e
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Apr 6 10:06:22 CEST 2018 - agraf@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- armv6hl: Disable uacces with memcpy (boo#1080435)
|
|
|
|
- commit 5eeeb1b
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Apr 5 00:15:45 CEST 2018 - rgoldwyn@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- apparmor: Check all profiles attached to the label (bsc#1085996).
|
|
|
|
- commit b249c9e
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Apr 4 15:34:30 CEST 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "tools: fix cross-compile var clobbering" (build fix).
|
|
|
|
- commit 590ff92
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Apr 2 16:19:10 CEST 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-final.
|
|
|
|
- commit 1b10c5b
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 26 16:57:24 CEST 2018 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- brcmsmac: allocate ucode with GFP_KERNEL (bsc#1085174).
|
|
|
|
- commit 2971d91
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 26 03:09:53 CEST 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-rc7.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- commit 7a36f2f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 23 18:13:59 CET 2018 - agraf@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- armv7hl: Disable uacces with memcpy (boo#1080435)
|
|
|
|
- commit b8a701a
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 19 11:40:13 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-*.spec: remove remaining occurences of %release from dependencies
|
|
|
|
There is a mix of %release and %source_rel in manually added
|
|
|
|
dependencies and the %release dependencies tend to fail due to rebuild
|
|
|
|
sync issues. So get rid of them.
|
|
|
|
- commit b4ec514
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 19 03:15:02 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-rc6.
|
|
|
|
- commit a98eb00
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 19 03:14:22 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch.
|
|
|
|
- commit cf5ff13
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Mar 15 20:05:02 CET 2018 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Bluebooth: btusb: Fix quirk for Atheros 1525/QCA6174
|
|
|
|
(bsc#1082504).
|
|
|
|
- commit 8413b00
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 14 19:07:43 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: sync i386/default
|
|
|
|
Some options had been removed completely.
|
|
|
|
- commit 95f48d7
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Mar 14 15:18:32 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-source.spec.in: Add check-module-license to Sources
|
|
|
|
The package builds in the build service but the script won't make it
|
|
|
|
into the SRPM if it's not in the Sources list.
|
|
|
|
- commit 031ed9e
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Mar 13 18:08:11 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- mkspec: fix perl warning
|
|
|
|
- commit f15670f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Mar 12 14:27:50 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-rc5.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- commit 0dfffad
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Mar 11 12:25:57 CET 2018 - afaerber@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv7hl: Update to 4.16-rc4
|
|
|
|
- commit ad451a4
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Mar 11 12:09:45 CET 2018 - afaerber@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: armv6hl: Update to 4.16-rc4
|
|
|
|
- commit 6c846e1
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Mar 10 16:25:53 CET 2018 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Refresh to upstream patch (bsc#1083694)
|
|
|
|
patches.suse/Documentation-sphinx-Fix-Directive-import-error.patch
|
|
|
|
- commit 2d62679
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Mar 10 00:09:47 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel: add release status to kernel build (bsc#FATE#325281).
|
|
|
|
- commit c51605f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 9 23:45:18 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm: use %_sourcedir prefix for release-projects
|
|
|
|
- rpm: set SUSE_KERNEL_RELEASED based on project name
|
|
|
|
Set SUSE_KERNEL_RELEASED in the config only if the project name matches
|
|
|
|
a list of projects that are part of official release channels. This
|
|
|
|
list of projects is maintained per-branch.
|
|
|
|
- commit a391a5b
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 9 22:24:07 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: added new 'kvmsmall' flavor
|
|
|
|
This flavor is an unreleased internal configuration intended for kernel
|
|
|
|
developers to use in simple virtual machines. It contains only the
|
|
|
|
device drivers necessary to use a KVM virtual machine *without* device
|
|
|
|
passthrough enabled. Common local and network file systems are enabled.
|
|
|
|
All device mapper targets are enabled. Only the network and graphics
|
|
|
|
drivers for devices that qemu emulates are enabled. Many subsystems
|
|
|
|
enabled in the default kernel are entirely disabled. This kernel is
|
|
|
|
meant to be small and to build very quickly. There will be no kABI
|
|
|
|
stability and its configuration may be changed arbitrarily.
|
|
|
|
- commit 088f1da
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 9 22:20:06 CET 2018 - jeffm@suse.com
|
|
|
|
|
|
|
|
- config: convert kvmsmall to fragment config
|
|
|
|
- commit 7a5941a
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 9 22:14:02 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: disabled some more options for kvmsmall
|
|
|
|
Disable CAN, BT, rare partition types, unused mouse protocols, UIO,
|
|
|
|
STM, and others.
|
|
|
|
- commit 4707d44
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Mar 9 21:20:15 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: added new 'kvmsmall' flavor
|
|
|
|
This flavor is intended for kernel developers to use in simple virtual
|
|
|
|
machines. It contains only the device drivers necessary to use a
|
|
|
|
KVM virtual machine *without* device passthrough enabled. Common
|
|
|
|
local and network file systems are enabled. All device mapper targets
|
|
|
|
are enabled. Only the network and graphics drivers for devices that qemu
|
|
|
|
emulates are enabled. Many subsystems enabled in the default kernel
|
|
|
|
are entirely disabled. This kernel is meant to be small and to build
|
|
|
|
very quickly.
|
|
|
|
- commit 3c99d1f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Mar 8 22:34:05 CET 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- mkspec: do not build dtbs for architectures with no kernel.
|
|
|
|
- commit 8394abf
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Mar 8 16:52:18 CET 2018 - jeffm@suse.com
|
|
|
|
|
|
|
|
- kconfig: move SUSE options from init/Kconfig to init/Kconfig.suse
|
|
|
|
- commit b7f69ff
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Mar 7 18:39:49 CET 2018 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Update to 4.16-rc4
|
|
|
|
- commit 0bb9ed4
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Mar 7 16:31:26 CET 2018 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: Check module licenses (bsc#1083215,bsc#1083527)
|
|
|
|
- commit e41de0c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Mar 6 14:08:41 CET 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
Enable module signing (bnc#1082905):
|
|
|
|
* CONFIG_MODULE_SIG=y
|
|
|
|
* # CONFIG_MODULE_SIG_FORCE is not set
|
|
|
|
* # CONFIG_MODULE_SIG_ALL is not set
|
|
|
|
* # CONFIG_MODULE_SIG_SHA1 is not set
|
|
|
|
* # CONFIG_MODULE_SIG_SHA224 is not set
|
|
|
|
* CONFIG_MODULE_SIG_SHA256=y
|
|
|
|
* # CONFIG_MODULE_SIG_SHA384 is not set
|
|
|
|
* # CONFIG_MODULE_SIG_SHA512 is not set
|
|
|
|
* CONFIG_MODULE_SIG_HASH="sha256"
|
|
|
|
* CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
|
|
|
* CONFIG_SECONDARY_TRUSTED_KEYRING=y
|
|
|
|
* CONFIG_SYSTEM_BLACKLIST_KEYRING=y
|
|
|
|
* CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
|
|
|
|
This commit synchronizes these options with SLE15.
|
|
|
|
We do not add patches for loading keys from the shim layer (as in
|
|
|
|
SLE15) for the time being. They were rejected multiple times in
|
|
|
|
upstream and we do not want to forward-port them infinitely. This only
|
|
|
|
means that loading KMPs with none/invalid signatures generates this:
|
|
|
|
<module_name>: loading out-of-tree module taints kernel.
|
|
|
|
<module_name>: module verification failed: signature and/or required key missing - tainting kernel
|
|
|
|
But the modules load fine after that as we have MODULE_SIG_FORCE set
|
|
|
|
to 'n'.
|
|
|
|
Tested in qemu+OVMF and bare metal and everything looks fine.
|
|
|
|
- commit 2539ea5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Mar 5 15:44:09 CET 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm: provide %name%-srchash = <kernel-source commit hash> (FATE#325312).
|
|
|
|
- Also use for kernel-obs-build dependency.
|
|
|
|
- commit b6fccdf
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Mar 5 01:51:15 CET 2018 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch.
|
|
|
|
- commit 1ba5305
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Mar 5 01:49:13 CET 2018 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.16-rc4.
|
|
|
|
- IBRS patches need review.
|
|
|
|
- commit 061459a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Mar 4 13:36:38 CET 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- arch-symbols: use bash as interpreter since the script uses bashism.
|
|
|
|
- commit 4cdfb23
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 2 14:05:08 CET 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- kernel-binary: do not BuildIgnore m4.
|
|
|
|
It is actually needed for regenerating zconf when it is not up-to-date
|
|
|
|
due to merge.
|
|
|
|
- commit 967b28b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 2 13:43:16 CET 2018 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: add build requirement for flex
|
|
|
|
In addition to bison, we also need flex for "make oldconfig".
|
|
|
|
- commit 83d831c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 2 13:33:50 CET 2018 - mkubecek@suse.cz
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: remove m4 from BuildIgnore list
|
|
|
|
As bison depends on m4, we cannot set !BuildIgnore for it any more.
|
|
|
|
- commit d7695e1
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Mar 2 12:52:26 CET 2018 - tiwai@suse.de
|
|
|
|
|
|
|
|
- Documentation/sphinx: Fix Directive import error (bsc#1083694).
|
|
|
|
- commit 7f94eb1
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Feb 28 16:00:41 CET 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- bs-upload-kernel: do not set %opensuse_bs
|
|
|
|
Since SLE15 it is not set in the distribution project so do not set it
|
|
|
|
for kernel projects either.
|
|
|
|
- commit d696aa0
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Feb 28 13:17:31 CET 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.15.7 (bnc#1012628).
|
|
|
|
- microblaze: fix endian handling (bnc#1012628).
|
|
|
|
- drm/i915/breadcrumbs: Ignore unsubmitted signalers
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: __show_regs: Only resolve kernel symbols when running
|
|
|
|
at EL1 (bnc#1012628).
|
|
|
|
- drm/amdgpu: add new device to use atpx quirk (bnc#1012628).
|
|
|
|
- drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- drm/amdgpu: add atpx quirk handling (v2) (bnc#1012628).
|
|
|
|
- drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- drm/amdgpu: Add dpm quirk for Jet PRO (v2) (bnc#1012628).
|
|
|
|
- drm/amdgpu: fix VA hole handling on Vega10 v3 (bnc#1012628).
|
|
|
|
- drm/amdgpu: disable MMHUB power gating on raven (bnc#1012628).
|
|
|
|
- drm: Handle unexpected holes in color-eviction (bnc#1012628).
|
|
|
|
- drm/atomic: Fix memleak on ERESTARTSYS during non-blocking
|
|
|
|
commits (bnc#1012628).
|
|
|
|
- drm/cirrus: Load lut in crtc_commit (bnc#1012628).
|
|
|
|
- usb: renesas_usbhs: missed the "running" flag in usb_dmac with
|
|
|
|
rx path (bnc#1012628).
|
|
|
|
- usb: gadget: f_fs: Use config_ep_by_speed() (bnc#1012628).
|
|
|
|
- usb: gadget: f_fs: Process all descriptors during bind
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "usb: musb: host: don't start next rx urb if current
|
|
|
|
one failed" (bnc#1012628).
|
|
|
|
- usb: ldusb: add PIDs for new CASSY devices supported by this
|
|
|
|
driver (bnc#1012628).
|
|
|
|
- usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usb: dwc3: ep0: Reset TRB counter for ep0 IN (bnc#1012628).
|
|
|
|
- usb: dwc3: gadget: Set maxpacket size for ep0 IN (bnc#1012628).
|
|
|
|
- usb: host: ehci: use correct device pointer for dma ops
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Add delay-init quirk for Corsair K70 RGB keyboards
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: cpufeature: Fix CTR_EL0 field definitions (bnc#1012628).
|
|
|
|
- arm64: Disable unhandled signal log messages by default
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: Remove unimplemented syscall log message (bnc#1012628).
|
|
|
|
- usb: ohci: Proper handling of ed_rm_list to handle race
|
|
|
|
condition between usb_kill_urb() and finish_unlinks()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ohci-hcd: Fix race condition caused by ohci_urb_enqueue()
|
|
|
|
and io_watchdog_func() (bnc#1012628).
|
|
|
|
- net: thunderbolt: Run disconnect flow asynchronously when
|
|
|
|
logout is received (bnc#1012628).
|
|
|
|
- net: thunderbolt: Tear down connection properly on suspend
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCI/cxgb4: Extend T3 PCI quirk to T4+ devices (bnc#1012628).
|
|
|
|
- irqchip/mips-gic: Avoid spuriously handling masked interrupts
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- irqchip/gic-v3: Use wmb() instead of smb_wmb() in
|
|
|
|
gic_raise_softirq() (bnc#1012628).
|
|
|
|
- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mm: don't defer struct page initialization for Xen pv guests
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mm, swap, frontswap: fix THP swap if frontswap enabled
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/apic/vector: Handle vector release on CPU unplug correctly
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Kbuild: always define endianess in kconfig.h (bnc#1012628).
|
|
|
|
- iio: adis_lib: Initialize trigger before requesting interrupt
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- iio: buffer: check if a buffer has been set up when poll is
|
|
|
|
called (bnc#1012628).
|
|
|
|
- iio: srf08: fix link error "devm_iio_triggered_buffer_setup"
|
|
|
|
undefined (bnc#1012628).
|
|
|
|
- iio: adc: stm32: fix stm32h7_adc_enable error handling
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- RDMA/uverbs: Sanitize user entered port numbers prior to access
|
|
|
|
it (bnc#1012628).
|
|
|
|
- RDMA/uverbs: Fix circular locking dependency (bnc#1012628).
|
|
|
|
- RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- RDMA/uverbs: Protect from command mask overflow (bnc#1012628).
|
|
|
|
- RDMA/uverbs: Protect from races between lookup and destroy of
|
|
|
|
uobjects (bnc#1012628).
|
|
|
|
- genirq/matrix: Handle CPU offlining proper (bnc#1012628).
|
|
|
|
- extcon: int3496: process id-pin first so that we start with
|
|
|
|
the right status (bnc#1012628).
|
|
|
|
- PKCS#7: fix certificate blacklisting (bnc#1012628).
|
|
|
|
- PKCS#7: fix certificate chain verification (bnc#1012628).
|
|
|
|
- X.509: fix NULL dereference when restricting key with
|
|
|
|
unsupported_sig (bnc#1012628).
|
|
|
|
- X.509: fix BUG_ON() when hash algorithm is unsupported
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- i2c: bcm2835: Set up the rising/falling edge delays
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- i2c: designware: must wait for enable (bnc#1012628).
|
|
|
|
- cfg80211: fix cfg80211_beacon_dup (bnc#1012628).
|
|
|
|
- MIPS: Drop spurious __unused in struct compat_flock
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- scsi: ibmvfc: fix misdefined reserved field in
|
|
|
|
ibmvfc_fcp_rsp_info (bnc#1012628).
|
|
|
|
- xtensa: fix high memory/reserved memory collision (bnc#1012628).
|
|
|
|
- MIPS: boot: Define __ASSEMBLY__ for its.S build (bnc#1012628).
|
|
|
|
- kconfig.h: Include compiler types to avoid missed struct
|
|
|
|
attributes (bnc#1012628).
|
|
|
|
- arm64: mm: don't write garbage into TTBR1_EL1 register
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- netfilter: drop outermost socket lock in getsockopt()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 48cfb35
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Feb 28 05:01:08 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel: add product-identifying information to kernel build (FATE#325281).
|
|
|
|
- commit 450b8db
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Feb 27 17:11:36 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "rpm/kernel-binary.spec.in: Also require m4 for build."
|
|
|
|
This reverts commit 0d7b4b3f948c2efb67b7d1b95b5e1dcae225991c.
|
|
|
|
- commit f5686d2
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Feb 27 09:53:18 CET 2018 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary: do not package extract-cert when not signing modules
|
|
|
|
(boo#1080250).
|
|
|
|
- commit 10a8bc4
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 26 23:13:22 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-rc3.
|
|
|
|
- Eliminated 2 patches.
|
|
|
|
- commit a1d0a5c
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 26 23:07:17 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-rc2.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- Config changes:
|
|
|
|
- i386:
|
|
|
|
- X86_MINIMUM_CPU_FAMILY (set automatically by oldconfig).
|
|
|
|
- commit 70f217f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 26 23:01:57 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.16-rc1.
|
|
|
|
- Eliminated 624 patches (mostly 4.15.x).
|
|
|
|
- ARM configs need updating.
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- CC_STACKPROTECTOR_REGULAR=y
|
|
|
|
- x86:
|
|
|
|
- ACPI_SPCR_TABLE=y
|
|
|
|
- ACER_WIRELESS=m
|
|
|
|
- GPD_POCKET_FAN=m
|
|
|
|
- INTEL_CHTDC_TI_PWRBTN=m
|
|
|
|
- MELLANOX_PLATFORM=y
|
|
|
|
- MLXREG_HOTPLUG=m
|
|
|
|
- JAILHOUSE_GUEST=y
|
|
|
|
- i386:
|
|
|
|
- MLX_PLATFORM=m
|
|
|
|
- DEFERRED_STRUCT_PAGE_INIT=y
|
|
|
|
- powerpc:
|
|
|
|
- PPC_MEM_KEYS=y
|
|
|
|
- OCXL=m
|
|
|
|
- PPC_IRQ_SOFT_MASK_DEBUG=n
|
|
|
|
- s390:
|
|
|
|
- KERNEL_NOBP=y
|
|
|
|
- EXPOLINE=y
|
|
|
|
- EXPOLINE_FULL=y
|
|
|
|
- PCI:
|
|
|
|
- PCIE_CADENCE_HOST=y
|
|
|
|
- PCIE_CADENCE_EP=y
|
|
|
|
- Network:
|
|
|
|
- NF_FLOW_TABLE=m
|
|
|
|
- NF_FLOW_TABLE_IPV4=m
|
|
|
|
- NF_FLOW_TABLE_IPV6=m
|
|
|
|
- IP6_NF_MATCH_SRH=m
|
|
|
|
- BT_HCIBTUSB_AUTOSUSPEND=y
|
|
|
|
- NET_VENDOR_CORTINA=y
|
|
|
|
- GEMINI_ETHERNET=m
|
|
|
|
- NET_VENDOR_SOCIONEXT=y
|
|
|
|
- NETDEVSIM=n
|
|
|
|
- NFT_FLOW_OFFLOAD=m
|
|
|
|
- NF_FLOW_TABLE_INET=m
|
|
|
|
- Block:
|
|
|
|
- BLK_DEV_NULL_BLK_FAULT_INJECTION=n
|
|
|
|
- SATA_MOBILE_LPM_POLICY=0
|
|
|
|
- DM_UNSTRIPED=m
|
|
|
|
- MMC_SDHCI_F_SDH30=n
|
|
|
|
- Misc:
|
|
|
|
- MISC_RTSX_PCI=m
|
|
|
|
- MISC_RTSX_USB=m
|
|
|
|
- HW_RANDOM_TPM=y (from m)
|
|
|
|
- I2C_GPIO_FAULT_INJECTOR=n
|
|
|
|
- PINCTRL_AXP209=m
|
|
|
|
- GPIO_WINBOND=m
|
|
|
|
- GPIO_PCIE_IDIO_24=m
|
|
|
|
- SENSORS_W83773G=m
|
|
|
|
- MFD_CROS_EC_CHARDEV=n
|
|
|
|
- RAVE_SP_CORE=n
|
|
|
|
CAVIUM_PTP=m
|
|
|
|
- Graphics:
|
|
|
|
- DRM_PANEL_ILITEK_IL9322=n
|
|
|
|
- TINYDRM_ILI9225=n
|
|
|
|
- TINYDRM_ST7735R=n
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_SST_TOPLEVEL=y
|
|
|
|
- SND_SST_ATOM_HIFI2_PLATFORM_PCI=m
|
|
|
|
- SND_SOC_INTEL_BYT_MAX98090_MACH=m
|
|
|
|
- SND_SOC_INTEL_BYT_RT5640_MACH=m
|
|
|
|
- SND_SOC_MAX98373=n
|
|
|
|
- SND_SOC_PCM186X_I2C=n
|
|
|
|
- SND_SOC_PCM186X_SPI=n
|
|
|
|
- SND_SOC_TAS6424=n
|
|
|
|
- SND_SOC_TLV320AIC32X4_I2C=n
|
|
|
|
- SND_SOC_TLV320AIC32X4_SPI=n
|
|
|
|
- SND_SOC_TSCS42XX=n
|
|
|
|
- SOUNDWIRE=y
|
|
|
|
- SOUNDWIRE_INTEL=m
|
|
|
|
- Input:
|
|
|
|
- HID_JABRA=n
|
|
|
|
- USB:
|
|
|
|
- USB_XHCI_DBGCAP=n
|
|
|
|
- LEDS:
|
|
|
|
- LEDS_LM3692X=n
|
|
|
|
- LEDS_TRIGGER_NETDEV=m
|
|
|
|
- LEDS_LP8860=n
|
|
|
|
- RTC:
|
|
|
|
- RTC_DRV_CROS_EC=n
|
|
|
|
- VIRT:
|
|
|
|
- VBOXGUEST=m
|
|
|
|
- VIRTIO_MENU=y
|
|
|
|
- KVM_AMD_SEV=y
|
|
|
|
- Filesystems:
|
|
|
|
- CIFS_SMB_DIRECT=n (still experimental)
|
|
|
|
- Other:
|
|
|
|
- UNISYSSPAR=n
|
|
|
|
- XILINX_VCU=n
|
|
|
|
- IIO_BUFFER_HW_CONSUMER=n
|
|
|
|
- SD_ADC_MODULATOR=n
|
|
|
|
- OF_FPGA_REGION=n
|
|
|
|
- SIOX=n
|
|
|
|
- SLIMBUS=n
|
|
|
|
- BPF_KPROBE_OVERRIDE=n
|
|
|
|
- FPGA_BRIDGE=n
|
|
|
|
- Sensors:
|
|
|
|
- ST_UVIS25=n
|
|
|
|
- ZOPT2201=n
|
|
|
|
- Media:
|
|
|
|
- MT76x2E=m
|
|
|
|
- LIRC=y
|
|
|
|
- DVB_MMAP=n (still experimental)
|
|
|
|
- DVB_ULE_DEBUG=n
|
|
|
|
- Testing:
|
|
|
|
- FAIL_FUNCTION=n
|
|
|
|
- RUNTIME_TESTING_MENU=y
|
|
|
|
- FIND_BIT_BENCHMARK=n
|
|
|
|
- Crypto:
|
|
|
|
- CHELSIO_IPSEC_INLINE=n
|
|
|
|
- CRYPTO_DEV_SP_PSP=y
|
|
|
|
- commit 955d7ce
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Feb 25 19:49:03 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in
|
|
|
|
__cpu_map_entry_alloc() (git-fixes).
|
|
|
|
- commit b050949
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Feb 25 19:48:38 CET 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- ptr_ring: prevent integer overflow when calculating size
|
|
|
|
(git-fixes).
|
|
|
|
- commit f95a8d4
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Feb 25 19:37:06 CET 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.15.6 (bnc#1012628).
|
|
|
|
- vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mei: me: add cannon point device ids for 4th device
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mei: me: add cannon point device ids (bnc#1012628).
|
|
|
|
- crypto: s5p-sss - Fix kernel Oops in AES-ECB mode (bnc#1012628).
|
|
|
|
- usbip: keep usbip_device sockfd state in sync with tcp_socket
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- xhci: fix xhci debugfs errors in xhci_stop (bnc#1012628).
|
|
|
|
- xhci: xhci debugfs device nodes weren't removed after device
|
|
|
|
plugged out (bnc#1012628).
|
|
|
|
- xhci: Fix xhci debugfs devices node disappearance after
|
|
|
|
hibernation (bnc#1012628).
|
|
|
|
- xhci: Fix NULL pointer in xhci debugfs (bnc#1012628).
|
|
|
|
- staging: iio: ad5933: switch buffer mode to software
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: iio: adc: ad7192: fix external frequency setting
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: fsl-mc: fix build testing on x86 (bnc#1012628).
|
|
|
|
- binder: replace "%p" with "%pK" (bnc#1012628).
|
|
|
|
- binder: check for binder_thread allocation failure in
|
|
|
|
binder_poll() (bnc#1012628).
|
|
|
|
- staging: android: ashmem: Fix a race condition in pin ioctls
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ANDROID: binder: synchronize_rcu() when using POLLFREE
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ANDROID: binder: remove WARN() for redundant txn error
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: dts: add #cooling-cells to CPU nodes (bnc#1012628).
|
|
|
|
- ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag (bnc#1012628).
|
|
|
|
- video: fbdev/mmp: add MODULE_LICENSE (bnc#1012628).
|
|
|
|
- ASoC: ux500: add MODULE_LICENSE tag (bnc#1012628).
|
|
|
|
- soc: qcom: rmtfs_mem: add missing
|
|
|
|
MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012628).
|
|
|
|
- net_sched: gen_estimator: fix lockdep splat (bnc#1012628).
|
|
|
|
- net: avoid skb_warn_bad_offload on IS_ERR (bnc#1012628).
|
|
|
|
- rds: tcp: atomically purge entries from rds_tcp_conn_list
|
|
|
|
during netns delete (bnc#1012628).
|
|
|
|
- rds: tcp: correctly sequence cleanup on netns deletion
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- netfilter: xt_cgroup: initialize info->priv in
|
|
|
|
cgroup_mt_check_v1() (bnc#1012628).
|
|
|
|
- netfilter: on sockopt() acquire sock lock only in the required
|
|
|
|
scope (bnc#1012628).
|
|
|
|
- netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in
|
|
|
|
clusterip_tg_check() (bnc#1012628).
|
|
|
|
- netfilter: x_tables: avoid out-of-bounds reads in
|
|
|
|
xt_request_find_{match|target} (bnc#1012628).
|
|
|
|
- netfilter: x_tables: fix int overflow in xt_alloc_table_info()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- kcov: detect double association with a single task
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: x86: fix escape of guest dr6 to the host (bnc#1012628).
|
|
|
|
- blk_rq_map_user_iov: fix error override (bnc#1012628).
|
|
|
|
- staging: android: ion: Switch from WARN to pr_warn
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: android: ion: Add __GFP_NOWARN for system contig heap
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: x86/twofish-3way - Fix %rbp usage (bnc#1012628).
|
|
|
|
- media: pvrusb2: properly check endpoint types (bnc#1012628).
|
|
|
|
- selinux: skip bounded transition processing if the policy
|
|
|
|
isn't loaded (bnc#1012628).
|
|
|
|
- selinux: ensure the context is NUL terminated in
|
|
|
|
security_context_to_sid_core() (bnc#1012628).
|
|
|
|
- ptr_ring: try vmalloc() when kmalloc() fails (bnc#1012628).
|
|
|
|
- ptr_ring: fail early if queue occupies more than
|
|
|
|
KMALLOC_MAX_SIZE (bnc#1012628).
|
|
|
|
- tun: fix tun_napi_alloc_frags() frag allocator (bnc#1012628).
|
|
|
|
- commit 71fd692
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 22 22:47:39 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc/pseries: Add empty update_numa_cpu_lookup_table()
|
|
|
|
for NUMA=n (git-fixes).
|
|
|
|
- commit 4a82466
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 22 22:01:26 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.15.5 (bnc#1012628).
|
|
|
|
- scsi: smartpqi: allow static build ("built-in") (bnc#1012628).
|
|
|
|
- IB/umad: Fix use of unprotected device pointer (bnc#1012628).
|
|
|
|
- IB/qib: Fix comparison error with qperf compare/swap test
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- IB/mlx4: Fix incorrectly releasing steerable UD QPs when have
|
|
|
|
only ETH ports (bnc#1012628).
|
|
|
|
- IB/core: Fix two kernel warnings triggered by rxe registration
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- IB/core: Avoid a potential OOPs for an unused optional parameter
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- selftests: seccomp: fix compile error seccomp_bpf (bnc#1012628).
|
|
|
|
- kselftest: fix OOM in memory compaction test (bnc#1012628).
|
|
|
|
- RDMA/rxe: Fix a race condition related to the QP error state
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- RDMA/rxe: Fix a race condition in rxe_requester() (bnc#1012628).
|
|
|
|
- RDMA/rxe: Fix rxe_qp_cleanup() (bnc#1012628).
|
|
|
|
- cpufreq: powernv: Dont assume distinct pstate values for
|
|
|
|
nominal and pmin (bnc#1012628).
|
|
|
|
- swiotlb: suppress warning when __GFP_NOWARN is set
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PM / devfreq: Propagate error from devfreq_add_device()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mwifiex: resolve reset vs. remove()/shutdown() deadlocks
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- trace_uprobe: Display correct offset in uprobe_events
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc/kernel: Block interrupts when updating TIDR
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc/vas: Don't set uses_vas for kernel windows
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- powerpc/mm: Flush radix process translations when setting MMU
|
|
|
|
type (bnc#1012628).
|
|
|
|
- powerpc/xive: Use hw CPU ids when configuring the CPU queues
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- dma-buf: fix reservation_object_wait_timeout_rcu once more v2
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: dts: msm8916: Correct ipc references for smsm
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ARM: lpc3250: fix uda1380 gpio numbers (bnc#1012628).
|
|
|
|
- ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ARM: dts: nomadik: add interrupt-parent for clcd (bnc#1012628).
|
|
|
|
- arm: dts: mt7623: fix card detection issue on bananapi-r2
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm: spear600: Add missing interrupt-parent of rtc
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm: spear13xx: Fix dmas cells (bnc#1012628).
|
|
|
|
- arm: spear13xx: Fix spics gpio controller's warning
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/gpu: add CFL to early quirks (bnc#1012628).
|
|
|
|
- x86/kexec: Make kexec (mostly) work in 5-level paging mode
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/xen: init %gs very early to avoid page faults with stack
|
|
|
|
protector (bnc#1012628).
|
|
|
|
- x86: PM: Make APM idle driver initialize polling state
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mm, memory_hotplug: fix memmap initialization (bnc#1012628).
|
|
|
|
- x86/entry/64: Clear extra registers beyond syscall arguments,
|
|
|
|
to reduce speculation attack surface (bnc#1012628).
|
|
|
|
- x86/entry/64/compat: Clear registers for compat syscalls,
|
|
|
|
to reduce speculation attack surface (bnc#1012628).
|
|
|
|
- compiler-gcc.h: Introduce __optimize function attribute
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: sun4i_ss_prng - fix return value of
|
|
|
|
sun4i_ss_prng_generate (bnc#1012628).
|
|
|
|
- crypto: sun4i_ss_prng - convert lock to _bh in
|
|
|
|
sun4i_ss_prng_generate (bnc#1012628).
|
|
|
|
- powerpc/mm/radix: Split linear mapping on hot-unplug
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() (bnc#1012628).
|
|
|
|
- x86/speculation: Update Speculation Control microcode blacklist
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation: Correct Speculation Control microcode blacklist
|
|
|
|
again (bnc#1012628).
|
|
|
|
- Revert "x86/speculation: Simplify
|
|
|
|
indirect_branch_prediction_barrier()" (bnc#1012628).
|
|
|
|
- KVM/x86: Reduce retpoline performance impact in
|
|
|
|
slot_handle_level_range(), by always inlining iterator helper
|
|
|
|
methods (bnc#1012628).
|
|
|
|
- X86/nVMX: Properly set spec_ctrl and pred_cmd before merging
|
|
|
|
MSRs (bnc#1012628).
|
|
|
|
- KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid
|
|
|
|
L02 MSR bitmap (bnc#1012628).
|
|
|
|
- x86/speculation: Clean up various Spectre related details
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PM / runtime: Update links_count also if !CONFIG_SRCU
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PM: cpuidle: Fix cpuidle_poll_state_init() prototype
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Clear registers for exceptions/interrupts,
|
|
|
|
to reduce speculation attack surface (bnc#1012628).
|
|
|
|
- x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove
|
|
|
|
unused extensions (bnc#1012628).
|
|
|
|
- x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros
|
|
|
|
into a single POP_REGS macro (bnc#1012628).
|
|
|
|
- x86/entry/64: Interleave XOR register clearing with PUSH
|
|
|
|
instructions (bnc#1012628).
|
|
|
|
- x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
|
|
|
|
SAVE_AND_CLEAR_REGS macros (bnc#1012628).
|
|
|
|
- x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Fix paranoid_entry() frame pointer warning
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Remove the unused 'icebp' macro (bnc#1012628).
|
|
|
|
- selftests/x86: Fix vDSO selftest segfault for vsyscall=none
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- selftests/x86: Clean up and document sscanf() usage
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- selftests/x86/pkeys: Remove unused functions (bnc#1012628).
|
|
|
|
- selftests/x86: Fix build bug caused by the 5lvl test which
|
|
|
|
has been moved to the VM directory (bnc#1012628).
|
|
|
|
- selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- gfs2: Fixes to "Implement iomap for block_map" (bnc#1012628).
|
|
|
|
- selftests/x86: Do not rely on "int $0x80" in
|
|
|
|
single_step_syscall.c (bnc#1012628).
|
|
|
|
- selftests/x86: Disable tests requiring 32-bit support on pure
|
|
|
|
64-bit systems (bnc#1012628).
|
|
|
|
- objtool: Fix segfault in ignore_unreachable_insn()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/debug, objtool: Annotate WARN()-related UD2 as reachable
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/debug: Use UD2 for WARN() (bnc#1012628).
|
|
|
|
- x86/speculation: Fix up array_index_nospec_mask() asm constraint
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- nospec: Move array_index_nospec() parameter checking into
|
|
|
|
separate macro (bnc#1012628).
|
|
|
|
- x86/speculation: Add <asm/msr-index.h> dependency (bnc#1012628).
|
|
|
|
- x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
|
|
|
|
__flush_tlb_one_[user|kernel]() (bnc#1012628).
|
|
|
|
- selftests/x86/mpx: Fix incorrect bounds with old _sigfault
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/spectre: Fix an error message (bnc#1012628).
|
|
|
|
- x86/cpu: Change type of x86_cache_size variable to unsigned int
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Fix CR3 restore in paranoid_exit() (bnc#1012628).
|
|
|
|
- drm/ttm: Don't add swapped BOs to swap-LRU list (bnc#1012628).
|
|
|
|
- drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap()
|
|
|
|
(v2) (bnc#1012628).
|
|
|
|
- drm/qxl: unref cursor bo when finished with it (bnc#1012628).
|
|
|
|
- drm/qxl: reapply cursor after resetting primary (bnc#1012628).
|
|
|
|
- drm/amd/powerplay: Fix smu_table_entry.handle type
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- drm/ast: Load lut in crtc_commit (bnc#1012628).
|
|
|
|
- drm: Check for lessee in DROP_MASTER ioctl (bnc#1012628).
|
|
|
|
- arm64: Add missing Falkor part number for branch predictor
|
|
|
|
hardening (bnc#1012628).
|
|
|
|
- drm/radeon: Add dpm quirk for Jet PRO (v2) (bnc#1012628).
|
|
|
|
- drm/radeon: adjust tested variable (bnc#1012628).
|
|
|
|
- x86/smpboot: Fix uncore_pci_remove() indexing bug when
|
|
|
|
hot-removing a physical CPU (bnc#1012628).
|
|
|
|
- rtc-opal: Fix handling of firmware error codes, prevent busy
|
|
|
|
loops (bnc#1012628).
|
|
|
|
- mbcache: initialize entry->e_referenced in
|
|
|
|
mb_cache_entry_create() (bnc#1012628).
|
|
|
|
- mmc: sdhci: Implement an SDHCI-specific bounce buffer
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mmc: bcm2835: Don't overwrite max frequency unconditionally
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "mmc: meson-gx: include tx phase in the tuning process"
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mlx5: fix mlx5_get_vector_affinity to start from completion
|
|
|
|
vector 0 (bnc#1012628).
|
|
|
|
- Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- jbd2: fix sphinx kernel-doc build warnings (bnc#1012628).
|
|
|
|
- ext4: fix a race in the ext4 shutdown path (bnc#1012628).
|
|
|
|
- ext4: save error to disk in __ext4_grp_locked_error()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ext4: correct documentation for grpid mount option
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mm: hide a #warning for COMPILE_TEST (bnc#1012628).
|
|
|
|
- mm: Fix memory size alignment in devm_memremap_pages_release()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN (bnc#1012628).
|
|
|
|
- MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout (bnc#1012628).
|
|
|
|
- MIPS: Fix incorrect mem=X@Y handling (bnc#1012628).
|
|
|
|
- PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port
|
|
|
|
mode (bnc#1012628).
|
|
|
|
- PCI: iproc: Fix NULL pointer dereference for BCMA (bnc#1012628).
|
|
|
|
- PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- PCI: keystone: Fix interrupt-controller-node lookup
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- video: fbdev: atmel_lcdfb: fix display-timings lookup
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- console/dummy: leave .con_font_get set to NULL (bnc#1012628).
|
|
|
|
- rbd: whitelist RBD_FEATURE_OPERATIONS feature bit (bnc#1012628).
|
|
|
|
- xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating
|
2018-09-02 10:03:16 +02:00
|
|
|
guests (bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- xenbus: track caller request id (bnc#1012628).
|
|
|
|
- seq_file: fix incomplete reset on read from zero offset
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- tracing: Fix parsing of globs with a wildcard at the beginning
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mpls, nospec: Sanitize array index in mpls_label_ok()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- rtlwifi: rtl8821ae: Fix connection lost problem correctly
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: proc: Set PTE_NG for table entries to avoid traversing
|
|
|
|
them twice (bnc#1012628).
|
|
|
|
- xprtrdma: Fix calculation of ri_max_send_sges (bnc#1012628).
|
|
|
|
- xprtrdma: Fix BUG after a device removal (bnc#1012628).
|
|
|
|
- blk-wbt: account flush requests correctly (bnc#1012628).
|
|
|
|
- target/iscsi: avoid NULL dereference in CHAP auth error path
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- iscsi-target: make sure to wake up sleeping login worker
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- dm: correctly handle chained bios in dec_pending()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Btrfs: fix deadlock in run_delalloc_nocow (bnc#1012628).
|
|
|
|
- Btrfs: fix crash due to not cleaning up tree log block's dirty
|
|
|
|
bits (bnc#1012628).
|
|
|
|
- Btrfs: fix extent state leak from tree log (bnc#1012628).
|
|
|
|
- Btrfs: fix use-after-free on root->orphan_block_rsv
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Btrfs: fix unexpected -EEXIST when creating new inode
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- 9p/trans_virtio: discard zero-length reply (bnc#1012628).
|
|
|
|
- mtd: nand: vf610: set correct ooblayout (bnc#1012628).
|
|
|
|
- ALSA: hda - Fix headset mic detection problem for two Dell
|
|
|
|
machines (bnc#1012628).
|
|
|
|
- ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: hda/realtek - Add headset mode support for Dell laptop
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298
|
|
|
|
platform (bnc#1012628).
|
|
|
|
- ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 (bnc#1012628).
|
|
|
|
- ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: usb: add more device quirks for USB DSD devices
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ALSA: seq: Fix racy pool initializations (bnc#1012628).
|
|
|
|
- mvpp2: fix multicast address filter (bnc#1012628).
|
|
|
|
- usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1
|
|
|
|
pages (bnc#1012628).
|
|
|
|
- ARM: dts: exynos: fix RTC interrupt for exynos5410
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ARM: pxa/tosa-bt: add MODULE_LICENSE tag (bnc#1012628).
|
|
|
|
- arm64: dts: msm8916: Add missing #phy-cells (bnc#1012628).
|
|
|
|
- ARM: dts: s5pv210: add interrupt-parent for ohci (bnc#1012628).
|
|
|
|
- arm: dts: mt7623: Update ethsys binding (bnc#1012628).
|
|
|
|
- arm: dts: mt2701: Add reset-cells (bnc#1012628).
|
|
|
|
- ARM: dts: Delete bogus reference to the charlcd (bnc#1012628).
|
|
|
|
- media: r820t: fix r820t_write_reg for KASAN (bnc#1012628).
|
|
|
|
- mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
|
|
|
- Refresh
|
2019-07-10 10:54:51 +02:00
|
|
|
patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch.
|
2018-09-02 10:03:16 +02:00
|
|
|
- Refresh
|
2019-07-10 10:54:51 +02:00
|
|
|
patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch.
|
2018-09-02 10:03:16 +02:00
|
|
|
- Refresh
|
2019-07-10 10:54:51 +02:00
|
|
|
patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch.
|
|
|
|
- commit 078aac5
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 22 18:02:01 CET 2018 - lpechacek@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-spec-macros: Try harder to detect Build Service environment (bsc#1078788)
|
|
|
|
- commit a5f1a4a
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Feb 21 19:58:12 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-binary undefine unique_debug_names
|
|
|
|
Some tools do not understand names like
|
|
|
|
usr/lib/debug/boot/vmlinux-4.12.14-11.10-default-4.12.14-11.10.ppc64le.debug
|
|
|
|
- commit 2b90c1e
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Feb 20 03:32:14 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: enable IMA and EVM
|
|
|
|
- commit 8c97198
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Feb 18 18:33:25 CET 2018 - afaerber@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Enable MAX77620 for Nvidia Jetson TX1 (boo#1081473)
|
|
|
|
- commit 5cbffaf
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sat Feb 17 09:41:04 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.15.4 (bnc#1012628).
|
|
|
|
- watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
|
|
|
|
(bnc#1012628).
|
|
|
|
- cifs: Fix missing put_xid in cifs_file_strict_mmap
|
|
|
|
(bnc#1012628).
|
|
|
|
- cifs: Fix autonegotiate security settings mismatch
|
|
|
|
(bnc#1012628).
|
|
|
|
- CIFS: zero sensitive data when freeing (bnc#1012628).
|
|
|
|
- cpufreq: mediatek: add mediatek related projects into blacklist
|
|
|
|
(bnc#1012628).
|
|
|
|
- dmaengine: dmatest: fix container_of member in dmatest_callback
|
|
|
|
(bnc#1012628).
|
|
|
|
- ssb: Do not disable PCI host on non-Mips (bnc#1012628).
|
|
|
|
- watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
|
|
|
|
(bnc#1012628).
|
|
|
|
- Revert "drm/i915: mark all device info struct with __initconst"
|
|
|
|
(bnc#1012628).
|
|
|
|
- sched/rt: Use container_of() to get root domain in
|
|
|
|
rto_push_irq_work_func() (bnc#1012628).
|
|
|
|
- sched/rt: Up the root domain ref count when passing it around
|
|
|
|
via IPIs (bnc#1012628).
|
|
|
|
- media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
|
|
|
|
(bnc#1012628).
|
|
|
|
- media: dvb-usb-v2: lmedm04: move ts2020 attach to
|
|
|
|
dm04_lme2510_tuner (bnc#1012628).
|
|
|
|
- media: hdpvr: Fix an error handling path in hdpvr_probe()
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: cpu_errata: Add Kryo to Falkor 1003 errata (bnc#1012628).
|
|
|
|
- arm64: kpti: Make use of nG dependent on
|
|
|
|
arm64_kernel_unmapped_at_el0() (bnc#1012628).
|
|
|
|
- arm64: mm: Permit transitioning from Global to Non-Global
|
|
|
|
without BBM (bnc#1012628).
|
|
|
|
- arm64: kpti: Add ->enable callback to remap swapper using nG
|
|
|
|
mappings (bnc#1012628).
|
|
|
|
- arm64: Force KPTI to be disabled on Cavium ThunderX
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: entry: Reword comment about post_ttbr_update_workaround
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: idmap: Use "awx" flags for .idmap.text .pushsection
|
|
|
|
directives (bnc#1012628).
|
|
|
|
- arm64: barrier: Add CSDB macros to control data-value prediction
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: Implement array_index_mask_nospec() (bnc#1012628).
|
|
|
|
- arm64: Make USER_DS an inclusive limit (bnc#1012628).
|
|
|
|
- arm64: Use pointer masking to limit uaccess speculation
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: entry: Ensure branch through syscall table is bounded
|
|
|
|
under speculation (bnc#1012628).
|
|
|
|
- arm64: uaccess: Prevent speculative use of the current
|
|
|
|
addr_limit (bnc#1012628).
|
|
|
|
- arm64: uaccess: Don't bother eliding access_ok checks in __{get,
|
|
|
|
put}_user (bnc#1012628).
|
|
|
|
- arm64: uaccess: Mask __user pointers for __arch_{clear,
|
|
|
|
copy_*}_user (bnc#1012628).
|
|
|
|
- arm64: futex: Mask __user pointers prior to dereference
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: entry: Apply BP hardening for high-priority synchronous
|
|
|
|
exceptions (bnc#1012628).
|
|
|
|
- arm64: entry: Apply BP hardening for suspicious interrupts
|
|
|
|
from EL0 (bnc#1012628).
|
|
|
|
- arm64: KVM: Increment PC after handling an SMC trap
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm/arm64: KVM: Consolidate the PSCI include files
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm/arm64: KVM: Add PSCI_VERSION helper (bnc#1012628).
|
|
|
|
- arm/arm64: KVM: Add smccc accessors to PSCI code (bnc#1012628).
|
|
|
|
- arm/arm64: KVM: Implement PSCI 1.0 support (bnc#1012628).
|
|
|
|
- arm/arm64: KVM: Advertise SMCCC v1.1 (bnc#1012628).
|
|
|
|
- arm/arm64: KVM: Turn kvm_psci_version into a static inline
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
|
|
|
|
(bnc#1012628).
|
|
|
|
- firmware/psci: Expose PSCI conduit (bnc#1012628).
|
|
|
|
- firmware/psci: Expose SMCCC version through psci_ops
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm/arm64: smccc: Make function identifiers an unsigned quantity
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
|
|
|
|
(bnc#1012628).
|
|
|
|
- arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
|
|
|
|
(bnc#1012628).
|
|
|
|
- mtd: cfi: convert inline functions to macros (bnc#1012628).
|
|
|
|
- mtd: nand: brcmnand: Disable prefetch by default (bnc#1012628).
|
|
|
|
- mtd: nand: Fix nand_do_read_oob() return value (bnc#1012628).
|
|
|
|
- mtd: nand: sunxi: Fix ECC strength choice (bnc#1012628).
|
|
|
|
- ubi: Fix race condition between ubi volume creation and udev
|
|
|
|
(bnc#1012628).
|
|
|
|
- ubi: fastmap: Erase outdated anchor PEBs during attach
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ubi: block: Fix locking for idr_alloc/idr_remove (bnc#1012628).
|
|
|
|
- ubifs: free the encrypted symlink target (bnc#1012628).
|
|
|
|
- nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to
|
|
|
|
the mds (bnc#1012628).
|
|
|
|
- nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (bnc#1012628).
|
|
|
|
- NFS: Add a cond_resched() to nfs_commit_release_pages()
|
|
|
|
(bnc#1012628).
|
|
|
|
- NFS: Fix nfsstat breakage due to LOOKUPP (bnc#1012628).
|
|
|
|
- NFS: commit direct writes even if they fail partially
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- NFS: reject request for id_legacy key without auxdata
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- NFS: Fix a race between mmap() and O_DIRECT (bnc#1012628).
|
|
|
|
- nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernfs: fix regression in kernfs_fop_write caused by wrong type
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ahci: Annotate PCI ids for mobile Intel chipsets as such
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo
|
|
|
|
Lake AHCI (bnc#1012628).
|
|
|
|
- ahci: Add Intel Cannon Lake PCH-H PCI ID (bnc#1012628).
|
|
|
|
- crypto: hash - introduce crypto_hash_alg_has_setkey()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: cryptd - pass through absence of ->setkey()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: mcryptd - pass through absence of ->setkey()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: poly1305 - remove ->setkey() method (bnc#1012628).
|
|
|
|
- crypto: hash - annotate algorithms taking optional key
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: hash - prevent using keyed hashes without setting key
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-compat-ioctl32.c: fix the indentation (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: move 'helper' functions to
|
|
|
|
__get/put_v4l2_format32 (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: avoid sizeof(type) (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: copy clip list in
|
|
|
|
put_v4l2_window32 (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer
|
|
|
|
type (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: don't copy back the result for
|
|
|
|
certain errors (bnc#1012628).
|
|
|
|
- media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for
|
|
|
|
subdevs (bnc#1012628).
|
|
|
|
- crypto: caam - fix endless loop when DECO acquire fails
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: sha512-mb - initialize pending lengths correctly
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: talitos - fix Kernel Oops on hashing an empty file
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: nVMX: Fix races when sending nested PI while dest
|
|
|
|
enters/leaves L2 (bnc#1012628).
|
|
|
|
- KVM: nVMX: Fix bug of injecting L2 exception into L1
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: PPC: Book3S HV: Make sure we don't re-enter guest without
|
|
|
|
XIVE loaded (bnc#1012628).
|
|
|
|
- KVM: PPC: Book3S HV: Drop locks before reading guest memory
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED (bnc#1012628).
|
|
|
|
- KVM: PPC: Book3S PR: Fix broken select due to misspelling
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ASoC: acpi: fix machine driver selection based on quirk
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ASoC: rockchip: i2s: fix playback after runtime resume
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ASoC: skl: Fix kernel warning due to zero NHTL entry
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- ASoC: compress: Correct handling of copy callback (bnc#1012628).
|
|
|
|
- watchdog: imx2_wdt: restore previous timeout after
|
|
|
|
suspend+resume (bnc#1012628).
|
|
|
|
- afs: Add missing afs_put_cell() (bnc#1012628).
|
|
|
|
- afs: Need to clear responded flag in addr cursor (bnc#1012628).
|
|
|
|
- afs: Fix missing cursor clearance (bnc#1012628).
|
|
|
|
- afs: Fix server list handling (bnc#1012628).
|
|
|
|
- btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Btrfs: raid56: iterate raid56 internal bio with
|
|
|
|
bio_for_each_segment_all (bnc#1012628).
|
|
|
|
- kasan: don't emit builtin calls when sanitization is off
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- kasan: rework Kconfig settings (bnc#1012628).
|
|
|
|
- media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl()
|
|
|
|
return code (bnc#1012628).
|
|
|
|
- media: dvb-frontends: fix i2c access helpers for KASAN
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD
|
|
|
|
max voltages (bnc#1012628).
|
|
|
|
- media: ts2020: avoid integer overflows on 32 bit machines
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: vivid: fix module load error when enabling fb and
|
|
|
|
no_error_inj=1 (bnc#1012628).
|
|
|
|
- media: cxusb, dib0700: ignore XC2028_I2C_FLUSH (bnc#1012628).
|
|
|
|
- fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel/async.c: revert "async: simplify lowest_in_progress()"
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel/relay.c: revert "kernel/relay.c: fix potential memory
|
|
|
|
leak" (bnc#1012628).
|
|
|
|
- pipe: actually allow root to exceed the pipe buffer limits
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- pipe: fix off-by-one error when checking buffer limits
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini
|
|
|
|
not working (bnc#1012628).
|
|
|
|
- Bluetooth: btsdio: Do not bind to non-removable BCM43341
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a
|
|
|
|
"rewritten" version (bnc#1012628).
|
|
|
|
- ipmi: use dynamic memory for DMI driver override (bnc#1012628).
|
|
|
|
- signal/openrisc: Fix do_unaligned_access to send the proper
|
|
|
|
signal (bnc#1012628).
|
|
|
|
- signal/sh: Ensure si_signo is initialized in do_divide_error
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- alpha: fix crash if pthread_create races with signal delivery
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- alpha: osf_sys.c: fix put_tv32 regression (bnc#1012628).
|
|
|
|
- alpha: Fix mixed up args in EXC macro in futex operations
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- alpha: fix reboot on Avanti platform (bnc#1012628).
|
|
|
|
- alpha: fix formating of stack content (bnc#1012628).
|
|
|
|
- xtensa: fix futex_atomic_cmpxchg_inatomic (bnc#1012628).
|
|
|
|
- EDAC, octeon: Fix an uninitialized variable warning
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- genirq: Make legacy autoprobing work again (bnc#1012628).
|
|
|
|
- pinctrl: intel: Initialize GPIO properly when used through
|
|
|
|
irqchip (bnc#1012628).
|
|
|
|
- pinctrl: mcp23s08: fix irq setup order (bnc#1012628).
|
|
|
|
- pinctrl: sx150x: Unregister the pinctrl on release
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- pinctrl: sx150x: Register pinctrl before adding the gpiochip
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- pktcdvd: Fix pkt_setup_dev() error path (bnc#1012628).
|
|
|
|
- pktcdvd: Fix a recently introduced NULL pointer dereference
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- blk-mq: quiesce queue before freeing queue (bnc#1012628).
|
|
|
|
- clocksource/drivers/stm32: Fix kernel panic with multiple timers
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- lib/ubsan.c: s/missaligned/misaligned/ (bnc#1012628).
|
|
|
|
- lib/ubsan: add type mismatch handler for new GCC/Clang
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- objtool: Fix switch-table detection (bnc#1012628).
|
|
|
|
- arm64: dts: marvell: add Ethernet aliases (bnc#1012628).
|
|
|
|
- drm/i915: Avoid PPS HW/SW state mismatch due to rounding
|
|
|
|
(bnc#1012628).
|
|
|
|
- ACPI: sbshc: remove raw pointer from printk() message
|
|
|
|
(bnc#1012628).
|
|
|
|
- acpi, nfit: fix register dimm error handling (bnc#1012628).
|
|
|
|
- ovl: force r/o mount when index dir creation fails
|
|
|
|
(bnc#1012628).
|
|
|
|
- ovl: fix failure to fsync lower dir (bnc#1012628).
|
|
|
|
- ovl: take mnt_want_write() for work/index dir setup
|
|
|
|
(bnc#1012628).
|
|
|
|
- ovl: take mnt_want_write() for removing impure xattr
|
|
|
|
(bnc#1012628).
|
|
|
|
- ovl: hash directory inodes for fsnotify (bnc#1012628).
|
|
|
|
- mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a
|
|
|
|
failed user copy (bnc#1012628).
|
|
|
|
- devpts: fix error handling in devpts_mntget() (bnc#1012628).
|
|
|
|
- ftrace: Remove incorrect setting of glob search field
|
|
|
|
(bnc#1012628).
|
|
|
|
- scsi: core: Ensure that the SCSI error handler gets woken up
|
|
|
|
(bnc#1012628).
|
|
|
|
- scsi: lpfc: Fix crash after bad bar setup on driver attachment
|
|
|
|
(bnc#1012628).
|
|
|
|
- scsi: cxlflash: Reset command ioasc (bnc#1012628).
|
|
|
|
- rcu: Export init_rcu_head() and destroy_rcu_head() to GPL
|
|
|
|
modules (bnc#1012628).
|
|
|
|
- media: dvb_frontend: fix return error code (git-fixes).
|
|
|
|
- mtd: ubi: wl: Fix error return code in ubi_wl_init()
|
|
|
|
(git-fixes).
|
|
|
|
- Update config files.
|
|
|
|
- commit 4d42c34
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 15 14:30:11 CET 2018 - jmoreira@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Add kernel livepatch-devel package
|
|
|
|
Resolving non-exported static symbols in kernel livepatches cannot
|
|
|
|
be done implicitly. For such, the relocations of these symbols must
|
|
|
|
follow a specially crafted format in the respective elf file. Willing
|
|
|
|
to make the task of converting the elf into the right format, a tool
|
|
|
|
named klp-convert was proposed. Through a file that maps all kernel
|
|
|
|
symbols into their respective kernel object, this tool infers which
|
|
|
|
non-exported symbol is relative to a livepatch relocation and
|
|
|
|
automatically formats the final elf file.
|
|
|
|
Add support to the generation of a map file right after the kernel
|
|
|
|
compilation.
|
|
|
|
Add the package kernel-<flavour>-livepatch-devel that brings
|
|
|
|
the map file.
|
|
|
|
- commit 0b1b4d3
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Feb 13 08:58:21 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.15.3 (bnc#1012628).
|
|
|
|
- crypto: tcrypt - fix S/G table for test_aead_speed()
|
|
|
|
(bnc#1012628).
|
|
|
|
- gpio: uniphier: fix mismatch between license text and
|
|
|
|
MODULE_LICENSE (bnc#1012628).
|
|
|
|
- media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
|
|
|
|
(bnc#1012628).
|
|
|
|
- media: soc_camera: soc_scale_crop: add missing
|
|
|
|
MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012628).
|
|
|
|
- media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
|
|
|
|
(bnc#1012628).
|
|
|
|
- net: sched: fix use-after-free in tcf_block_put_ext
|
|
|
|
(bnc#1012628).
|
|
|
|
- net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
|
|
|
|
(bnc#1012628).
|
|
|
|
- soreuseport: fix mem leak in reuseport_add_sock() (bnc#1012628).
|
|
|
|
- ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
|
|
|
|
(bnc#1012628).
|
|
|
|
- cls_u32: add missing RCU annotation (bnc#1012628).
|
|
|
|
- tcp_bbr: fix pacing_gain to always be unity when using lt_bw
|
|
|
|
(bnc#1012628).
|
|
|
|
- rocker: fix possible null pointer dereference in
|
|
|
|
rocker_router_fib_event_work (bnc#1012628).
|
|
|
|
- net: ipv6: send unsolicited NA after DAD (bnc#1012628).
|
|
|
|
- Revert "defer call to mem_cgroup_sk_alloc()" (bnc#1012628).
|
|
|
|
- ipv6: change route cache aging logic (bnc#1012628).
|
|
|
|
- ipv6: addrconf: break critical section in addrconf_verify_rtnl()
|
|
|
|
(bnc#1012628).
|
|
|
|
- vhost_net: stop device during reset owner (bnc#1012628).
|
|
|
|
- tcp: release sk_frag.page in tcp_disconnect (bnc#1012628).
|
|
|
|
- r8169: fix RTL8168EP take too long to complete driver
|
|
|
|
initialization (bnc#1012628).
|
|
|
|
- qmi_wwan: Add support for Quectel EP06 (bnc#1012628).
|
|
|
|
- qlcnic: fix deadlock bug (bnc#1012628).
|
|
|
|
- net: igmp: add a missing rcu locking section (bnc#1012628).
|
|
|
|
- ip6mr: fix stale iterator (bnc#1012628).
|
|
|
|
- commit e7bb737
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Feb 13 08:55:21 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- ext4: llseek, do not crop offset on 32bit (bsc#1079747).
|
|
|
|
- commit c6ab9c6
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Feb 11 02:20:43 CET 2018 - afaerber@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Enable Hi6421 PMU (bsc#1080449)
|
|
|
|
- commit 77a784c
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Feb 9 16:48:09 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update i386 config files.
|
|
|
|
Switch from almost unusable UNWINDER_GUESS to UNWINDER_FRAME_POINTER
|
|
|
|
(which enables FRAME_POINTERs). It will slow down the kernel a bit,
|
|
|
|
but improves the stack traces by the order of magnitude. Sad is that
|
|
|
|
we have no ORCs on i386...
|
|
|
|
- commit 1d39996
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Feb 9 16:05:51 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files.
|
|
|
|
Sync vanilla configs to 4.15.
|
|
|
|
- commit 85c7881
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 8 16:37:42 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: Also require m4 for build.
|
|
|
|
- commit 0d7b4b3
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 8 07:52:04 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.15.2 (bnc#1012628).
|
|
|
|
- KVM: x86: Make indirect calls in emulator speculation safe
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: VMX: Make indirect call speculation safe (bnc#1012628).
|
|
|
|
- x86/alternative: Print unadorned pointers (bnc#1012628).
|
|
|
|
- auxdisplay: img-ascii-lcd: add missing
|
|
|
|
MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012628).
|
|
|
|
- iio: adc/accel: Fix up module licenses (bnc#1012628).
|
|
|
|
- pinctrl: pxa: pxa2xx: add missing
|
|
|
|
MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012628).
|
|
|
|
- ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: nVMX: Eliminate vmcs02 pool (bnc#1012628).
|
|
|
|
- KVM: VMX: introduce alloc_loaded_vmcs (bnc#1012628).
|
|
|
|
- objtool: Improve retpoline alternative handling (bnc#1012628).
|
|
|
|
- objtool: Add support for alternatives at the end of a section
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- objtool: Warn on stripped section symbol (bnc#1012628).
|
|
|
|
- x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/entry/64: Remove the SYSCALL64 fast path (bnc#1012628).
|
|
|
|
- x86/entry/64: Push extra regs right away (bnc#1012628).
|
|
|
|
- x86/asm: Move 'status' from thread_struct to thread_info
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/paravirt: Remove 'noreplace-paravirt' cmdline option
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM: VMX: make MSR bitmaps per-VCPU (bnc#1012628).
|
|
|
|
- x86/kvm: Update spectre-v1 mitigation (bnc#1012628).
|
|
|
|
- x86/retpoline: Avoid retpolines for built-in __init functions
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM/x86: Add IBPB support (bnc#1012628).
|
|
|
|
- KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES (bnc#1012628).
|
|
|
|
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: core: mark port as initialized after successful IRQ
|
|
|
|
change (bnc#1012628).
|
|
|
|
- fpga: region: release of_parse_phandle nodes after use
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 54903ae
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Feb 7 16:06:12 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: install ksym-provides tool (bsc#1077692).
|
|
|
|
- commit 679f5c5
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Feb 7 15:54:20 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: require bison for build.
|
|
|
|
linux-next tends to have outdated generated files so it needs bison to
|
|
|
|
regenerate them.
|
|
|
|
- commit 4ad1ede
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Feb 7 15:46:22 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Add ksym-provides tool (bsc#1077692).
|
|
|
|
- commit 9cd1e1e
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 5 15:52:19 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/pti: Mark constant arrays as __initconst (bsc#1068032
|
2018-09-02 10:03:16 +02:00
|
|
|
CVE-2017-5753).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on
|
|
|
|
Intel (bsc#1068032 CVE-2017-5753).
|
|
|
|
- commit 7d4f257
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 5 14:15:56 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation: Add basic IBRS support infrastructure
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/pti: Do not enable PTI on CPUs which are not vulnerable
|
|
|
|
to Meltdown (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre
|
|
|
|
v2 microcodes (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/nospec: Fix header guards names (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/bugs: Drop one "mitigation" from dmesg (bsc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- x86/cpu/bugs: Make retpoline module warning conditional
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/retpoline: Simplify vmexit_fill_RSB() (bsc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- x86/speculation: Simplify indirect_branch_prediction_barrier()
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- module/retpoline: Warn about missing retpoline in module
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/spectre: Check CONFIG_RETPOLINE in command line parser
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/speculation: Use Indirect Branch Prediction Barrier in
|
|
|
|
context switch (bsc#1068032 CVE-2017-5753).
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-msr-Add-definitions-for-new-speculation-control-.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch.
|
|
|
|
- Refresh patches.suse/supported-flag.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0005-x86-pti-Do-not-enable-PTI-on-processors-which-are-no.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0006-x86-cpufeature-Blacklist-SPEC_CTRL-on-early-Spectre-.patch.
|
|
|
|
- Delete patches.suse/0008-x86-kvm-Add-IBPB-support.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0009-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0010-x86-mm-Only-flush-indirect-branches-when-switching-i.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0011-x86-speculation-Add-basic-IBRS-support-infrastructur.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0017-x86-ibrs-Add-new-helper-macros-to-save-restore-MSR_I-fix.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0017-x86-ibrs-Add-new-helper-macros-to-save-restore-MSR_I.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0018-x86-vmx-Direct-access-to-MSR_IA32_SPEC_CTRL.patch.
|
|
|
|
Update to the patches from 4.16-rc1 and the updated IBRS patches from
|
|
|
|
the dwmw's repo.
|
|
|
|
- commit cd20d46
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 5 10:50:15 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Documentation: Document array_index_nospec (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- array_index_nospec: Sanitize speculative array de-references
|
|
|
|
(bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86: Implement array_index_mask_nospec (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- x86: Introduce barrier_nospec (bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
|
|
|
|
(bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86/usercopy: Replace open coded stac/clac with
|
|
|
|
__uaccess_{begin, end} (bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86/syscall: Sanitize syscall table de-references under
|
|
|
|
speculation (bsc#1068032 CVE-2017-5715).
|
|
|
|
- nl80211: Sanitize array index in parse_txq_params (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- x86/spectre: Report get_user mitigation for spectre_v1
|
|
|
|
(bsc#1068032 CVE-2017-5715).
|
|
|
|
- Delete patches.suse/0001-Documentation-document-array_ptr.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-asm-nospec-array_ptr-sanitize-speculative-array-de-r.patch.
|
|
|
|
- Delete patches.suse/0003-x86-implement-array_ptr_mask.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0004-x86-introduce-__uaccess_begin_nospec-and-ifence.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0007-x86-narrow-out-of-bounds-syscalls-to-sys_read-under-.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0009-kvm-x86-update-spectre-v1-mitigation.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0010-nl80211-sanitize-array-index-in-parse_txq_params.patch.
|
|
|
|
Replace by the patches from 4.16-rc1.
|
|
|
|
- commit 8343cab
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Feb 5 10:43:09 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- scsi: aacraid: remove redundant setting of variable c
|
|
|
|
(git-fixes).
|
|
|
|
- commit 143e25c
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Feb 4 18:58:19 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Linux 4.15.1 (bnc#1012628).
|
|
|
|
- x86/efi: Clarify that reset attack mitigation needs appropriate
|
|
|
|
userspace (bnc#1012628).
|
|
|
|
- Input: synaptics-rmi4 - do not delete interrupt memory too early
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- Input: synaptics-rmi4 - unmask F03 interrupts when port is
|
|
|
|
opened (bnc#1012628).
|
|
|
|
- test_firmware: fix missing unlock on error in
|
|
|
|
config_num_requests_store() (bnc#1012628).
|
|
|
|
- iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- iio: adc: stm32: fix scan of multiple channels with DMA
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- spi: imx: do not access registers while clocks disabled
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: imx: Only wakeup via RTSDEN bit if the system has
|
|
|
|
RTS/CTS (bnc#1012628).
|
|
|
|
- serial: 8250_dw: Revert "Improve clock rate setting"
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- serial: 8250_uniphier: fix error return code in
|
|
|
|
uniphier_uart_probe() (bnc#1012628).
|
|
|
|
- serial: 8250_of: fix return code when probe function fails to
|
|
|
|
get reset (bnc#1012628).
|
|
|
|
- mei: me: allow runtime pm for platform with D0i3 (bnc#1012628).
|
|
|
|
- android: binder: use VM_ALLOC to get vm area (bnc#1012628).
|
|
|
|
- ANDROID: binder: remove waitqueue when thread exits
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usb/gadget: Fix "high bandwidth" check in
|
|
|
|
usb_gadget_ep_match_desc() (bnc#1012628).
|
|
|
|
- usb: uas: unconditionally bring back host after reset
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usb: f_fs: Prevent gadget unbind if it is already unbound
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- USB: serial: simple: add Motorola Tetra driver (bnc#1012628).
|
|
|
|
- usbip: list: don't list devices attached to vhci_hcd
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- usbip: prevent bind loops on devices attached to vhci_hcd
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- USB: serial: io_edgeport: fix possible sleep-in-atomic
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- CDC-ACM: apply quirk for card reader (bnc#1012628).
|
|
|
|
- USB: cdc-acm: Do not log urb submission errors on disconnect
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- USB: serial: pl2303: new device id for Chilitag (bnc#1012628).
|
|
|
|
- usb: option: Add support for FS040U modem (bnc#1012628).
|
|
|
|
- tty: fix data race between tty_init_dev and flush of buf
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- staging: ccree: fix fips event irq handling build (bnc#1012628).
|
|
|
|
- staging: ccree: NULLify backup_info when unused (bnc#1012628).
|
|
|
|
- staging: lustre: separate a connection destroy from free struct
|
|
|
|
kib_conn (bnc#1012628).
|
|
|
|
- scsi: storvsc: missing error code in storvsc_probe()
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- scsi: aacraid: Fix hang in kdump (bnc#1012628).
|
|
|
|
- scsi: aacraid: Fix udev inquiry race condition (bnc#1012628).
|
|
|
|
- ima/policy: fix parsing of fsuuid (bnc#1012628).
|
|
|
|
- igb: Free IRQs when device is hotplugged (bnc#1012628).
|
|
|
|
- mtd: nand: denali_pci: add missing
|
|
|
|
MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012628).
|
|
|
|
- gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- power: reset: zx-reboot: add missing
|
|
|
|
MODULE_DESCRIPTION/AUTHOR/LICENSE (bnc#1012628).
|
|
|
|
- HID: wacom: Fix reporting of touch toggle
|
|
|
|
(WACOM_HID_WD_MUTE_DEVICE) events (bnc#1012628).
|
|
|
|
- HID: wacom: EKR: ensure devres groups at higher indexes are
|
|
|
|
released (bnc#1012628).
|
|
|
|
- crypto: af_alg - whitelist mask and type (bnc#1012628).
|
|
|
|
- crypto: sha3-generic - fixes for alignment and big endian
|
|
|
|
operation (bnc#1012628).
|
|
|
|
- crypto: inside-secure - avoid unmapping DMA memory that was
|
|
|
|
not mapped (bnc#1012628).
|
|
|
|
- crypto: inside-secure - fix hash when length is a multiple of
|
|
|
|
a block (bnc#1012628).
|
|
|
|
- crypto: aesni - Fix out-of-bounds access of the AAD buffer in
|
|
|
|
generic-gcm-aesni (bnc#1012628).
|
|
|
|
- crypto: aesni - Fix out-of-bounds access of the data buffer
|
|
|
|
in generic-gcm-aesni (bnc#1012628).
|
|
|
|
- crypto: aesni - add wrapper for generic gcm(aes) (bnc#1012628).
|
|
|
|
- crypto: aesni - fix typo in generic_gcmaes_decrypt
|
2018-09-02 10:03:16 +02:00
|
|
|
(bnc#1012628).
|
2019-07-10 10:54:51 +02:00
|
|
|
- crypto: aesni - handle zero length dst buffer (bnc#1012628).
|
|
|
|
- crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
|
|
|
|
(bnc#1012628).
|
|
|
|
- ALSA: hda - Reduce the suspend time consumption for ALC256
|
|
|
|
(bnc#1012628).
|
|
|
|
- gpio: Fix kernel stack leak to userspace (bnc#1012628).
|
|
|
|
- gpio: stmpe: i2c transfer are forbiden in atomic context
|
|
|
|
(bnc#1012628).
|
|
|
|
- tools/gpio: Fix build error with musl libc (bnc#1012628).
|
|
|
|
- Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
|
|
|
|
(bnc#1012628).
|
|
|
|
- commit 671bf29
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Feb 1 19:51:30 CET 2018 - matwey.kornilov@gmail.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Enable RockChip 8xx
|
|
|
|
We need RockChip RK-808 support to run openSUSE on Rock64 board (RK3328).
|
|
|
|
Currently, even voltage regulator is missed.
|
|
|
|
- commit a348749
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 29 22:13:57 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.15-final.
|
|
|
|
- Eliminated 5 patches.
|
|
|
|
- commit 36830f7
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 29 18:11:00 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly (bsc#1078019).
|
|
|
|
- commit d3f1d2c
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 26 14:10:46 CET 2018 - yousaf.kaukab@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: enable UNMAP_KERNEL_AT_EL0 and HARDEN_BRANCH_PREDICTOR
|
|
|
|
- commit c41900c
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 26 14:08:19 CET 2018 - yousaf.kaukab@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- arm64: Turn on KPTI only on CPUs that need it (bsc#1068032).
|
|
|
|
- arm64: Branch predictor hardening for Cavium ThunderX2
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: Run enable method for errata work arounds on late CPUs
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: Move BP hardening to check_and_switch_context
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm: KVM: Invalidate icache on guest exit for Cortex-A15
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm: Invalidate icache on prefetch abort outside of user
|
|
|
|
mapping on Cortex-A15 (bsc#1068032).
|
|
|
|
- arm: Add icache invalidation on switch_mm for Cortex-A15
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm: KVM: Invalidate BTB on guest exit (bsc#1068032).
|
|
|
|
- arm: Invalidate BTB on prefetch abort outside of user mapping
|
|
|
|
on Cortex A8, A9, A12 and A17 (bsc#1068032).
|
|
|
|
- arm: Add BTB invalidation on switch_mm for Cortex-A9, A12 and
|
|
|
|
A17 (bsc#1068032).
|
|
|
|
- arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: Implement branch predictor hardening for Falkor
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: Implement branch predictor hardening for affected
|
|
|
|
Cortex-A CPUs (bsc#1068032).
|
|
|
|
- arm64: cputype: Add missing MIDR values for Cortex-A72 and
|
|
|
|
Cortex-A75 (bsc#1068032).
|
|
|
|
- arm64: KVM: Make PSCI_VERSION a fast path (bsc#1068032).
|
|
|
|
- arm64: KVM: Use per-CPU vector when BP hardening is enabled
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: Add skeleton to harden the branch predictor against
|
|
|
|
aliasing attacks (bsc#1068032).
|
|
|
|
- arm64: Move post_ttbr_update_workaround to C code (bsc#1068032).
|
|
|
|
- drivers/firmware: Expose psci_get_version through psci_ops
|
|
|
|
structure (bsc#1068032).
|
|
|
|
- arm64: Take into account ID_AA64PFR0_EL1.CSV3 (bsc#1068032).
|
|
|
|
- arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: use RET instruction for exiting the trampoline
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: capabilities: Handle duplicate entries for a capability
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: cpufeature: Pass capability structure to ->enable
|
|
|
|
callback (bsc#1068032).
|
|
|
|
- arm64: kpti: Fix the interaction between ASID switching and
|
|
|
|
software PAN (bsc#1068032).
|
|
|
|
- arm64: kaslr: Put kernel vectors address in separate data page
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID
|
|
|
|
in the TTBR (bsc#1068032).
|
|
|
|
- perf: arm_spe: Fail device probe when
|
|
|
|
arm64_kernel_unmapped_at_el0() (bsc#1068032).
|
|
|
|
- arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 (bsc#1068032).
|
|
|
|
- arm64: entry: Add fake CPU feature for unmapping the kernel
|
|
|
|
at EL0 (bsc#1068032).
|
|
|
|
- arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for
|
|
|
|
native tasks (bsc#1068032).
|
|
|
|
- arm64: erratum: Work around Falkor erratum #E1003 in trampoline
|
|
|
|
code (bsc#1068032).
|
|
|
|
- arm64: entry: Hook up entry trampoline to exception vectors
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: entry: Explicitly pass exception level to kernel_ventry
|
|
|
|
macro (bsc#1068032).
|
|
|
|
- arm64: mm: Map entry trampoline into trampoline and kernel
|
|
|
|
page tables (bsc#1068032).
|
|
|
|
- arm64: entry: Add exception trampoline page for exceptions
|
|
|
|
from EL0 (bsc#1068032).
|
|
|
|
- arm64: mm: Invalidate both kernel and user ASIDs when performing
|
|
|
|
TLBI (bsc#1068032).
|
|
|
|
- arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
|
|
|
|
(bsc#1068032).
|
|
|
|
- arm64: mm: Allocate ASIDs in pairs (bsc#1068032).
|
|
|
|
- arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN (bsc#1068032).
|
|
|
|
- arm64: mm: Rename post_ttbr0_update_workaround (bsc#1068032).
|
|
|
|
- arm64: mm: Remove pre_ttbr0_update_workaround for Falkor
|
|
|
|
erratum #E1003 (bsc#1068032).
|
|
|
|
- arm64: mm: Move ASID from TTBR0 to TTBR1 (bsc#1068032).
|
|
|
|
- arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN (bsc#1068032).
|
|
|
|
- arm64: mm: Use non-global mappings for kernel space
|
|
|
|
(bsc#1068032).
|
|
|
|
- commit cdf2ded
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 26 11:24:49 CET 2018 - yousaf.kaukab@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: enable rk3399 missing drivers
|
|
|
|
These drivers are required for Rockchip RK3399 Sapphire board
|
|
|
|
- commit 94b8551
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 26 08:40:10 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/ibrs: Add new helper macros to save/restore
|
|
|
|
MSR_IA32_SPEC_CTRL fix (bsc#1068032 CVE-2017-5753).
|
|
|
|
- commit 13295d4
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jan 25 08:23:15 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpufeature: Move processor tracing out of scattered features
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch.
|
|
|
|
- commit 8d8b718
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jan 24 20:19:27 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB
|
|
|
|
macros (bsc#1068032 CVE-2017-5753).
|
|
|
|
- commit 8dc7c71
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jan 24 20:17:09 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/vmx: Direct access to MSR_IA32_SPEC_CTRL (bsc#1068032
|
2018-09-02 10:03:16 +02:00
|
|
|
CVE-2017-5753).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/ibrs: Add new helper macros to save/restore
|
|
|
|
MSR_IA32_SPEC_CTRL (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/enter: Use IBRS on syscall and interrupts (bsc#1068032
|
2018-09-02 10:03:16 +02:00
|
|
|
CVE-2017-5753).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/enter: Create macros to restrict/unrestrict Indirect Branch
|
|
|
|
Speculation (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/idle: Control Indirect Branch Speculation in idle
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86: Simplify spectre_v2 command line parsing (bsc#1068032
|
2018-09-02 10:03:16 +02:00
|
|
|
CVE-2017-5753).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/speculation: Add inlines to control Indirect Branch
|
|
|
|
Speculation (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/speculation: Add basic IBRS support infrastructure
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/mm: Only flush indirect branches when switching into non
|
|
|
|
dumpable process (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/speculation: Use Indirect Branch Prediction Barrier in
|
|
|
|
context switch (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/kvm: Add IBPB support (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/speculation: Add basic IBPB (Indirect Branch Prediction
|
|
|
|
Barrier) support (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpufeature: Blacklist SPEC_CTRL on early Spectre v2
|
|
|
|
microcodes (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/pti: Do not enable PTI on processors which are not
|
|
|
|
vulnerable to Meltdown (bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/msr: Add definitions for new speculation control MSRs
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpufeatures: Add AMD feature bits for Speculation Control
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpufeatures: Add Intel feature bits for Speculation Control
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpufeatures: Add CPUID_7_EDX CPUID leaf (bsc#1068032
|
2018-09-02 10:03:16 +02:00
|
|
|
CVE-2017-5753).
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- x86/retpoline: Fill RSB on context switch for affected CPUs
|
|
|
|
(bsc#1068032 CVE-2017-5753).
|
|
|
|
- commit e36ab4f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jan 24 19:41:00 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Documentation: document array_ptr (bsc#1068032 CVE-2017-5715).
|
|
|
|
- asm/nospec, array_ptr: sanitize speculative array de-references
|
|
|
|
(bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86: implement array_ptr_mask() (bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86: introduce __uaccess_begin_nospec and ifence (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- x86, __get_user: use __uaccess_begin_nospec (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- x86, get_user: use pointer masking to limit speculation
|
|
|
|
(bsc#1068032 CVE-2017-5715).
|
|
|
|
- x86: narrow out of bounds syscalls to sys_read under speculation
|
|
|
|
(bsc#1068032 CVE-2017-5715).
|
|
|
|
- vfs, fdtable: prevent bounds-check bypass via speculative
|
|
|
|
execution (bsc#1068032 CVE-2017-5715).
|
|
|
|
- kvm, x86: update spectre-v1 mitigation (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- nl80211: sanitize array index in parse_txq_params (bsc#1068032
|
|
|
|
CVE-2017-5715).
|
|
|
|
- Delete
|
|
|
|
patches.suse/0003-locking-barriers-introduce-new-observable-speculatio.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0004-bpf-prevent-speculative-execution-in-eBPF-interprete.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0005-x86-bpf-jit-prevent-speculative-execution-when-JIT-i.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0006-uvcvideo-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0007-carl9170-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0008-p54-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0009-qla2xxx-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0010-cw1200-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0011-Thermal-int340x-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0012-ipv4-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0013-ipv6-prevent-speculative-execution.patch.
|
|
|
|
- Delete patches.suse/0014-fs-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0015-net-mpls-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0016-udf-prevent-speculative-execution.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0017-userns-prevent-speculative-execution.patch.
|
|
|
|
Replace by the potential upstream solution.
|
|
|
|
- commit 804f8a1
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 22 13:29:31 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/mkspec-dtb: Remove COPYING file (bsc#1076905).
|
|
|
|
It conflicts between different versions of dtb package.
|
|
|
|
- commit 0e5fcf9
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jan 18 11:20:11 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update config files (bsc#1068032 CVE-2017-5715).
|
|
|
|
Enable RETPOLINE -- the compiler is capable of them already.
|
|
|
|
- commit 5d5345e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jan 17 16:02:16 CET 2018 - rjschwei@suse.com
|
|
|
|
|
|
|
|
- kernel-obs-build.spec.in: enable xfs module
|
|
|
|
This allows the public cloud team to build images with XFS
|
|
|
|
as root filesystem
|
|
|
|
- commit 95a2d6f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jan 17 15:19:38 CET 2018 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- macros.kernel-source: pass -f properly in module subpackage (boo#1076393).
|
|
|
|
- commit 66bd9b8
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 15 15:08:48 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.15-rc8.
|
|
|
|
- Eliminated 3 patches.
|
|
|
|
- Config changes:
|
|
|
|
- Security:
|
|
|
|
- BPF_JIT_ALWAYS_ON=y
|
|
|
|
- RETPOLINE=n (depends on gcc with -mindirect-branch=thunk-extern)
|
|
|
|
- commit 05e4405
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 12 17:34:16 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- bpf, array: fix overflow in max_entries and undefined behavior
|
|
|
|
in index_mask (bsc#1068032 CVE-2017-5753).
|
|
|
|
- commit 5fdfc1a
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Jan 12 10:04:49 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- bpf: prevent out-of-bounds speculation (bsc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- commit 0eca303
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jan 11 19:57:16 CET 2018 - matwey.kornilov@gmail.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: arm64: Enable Aardvark PCIe controller
|
|
|
|
Aardvark PCIe controller is a part of Marvel Armada 3700 SoC.
|
|
|
|
This option is required to support PCIe for JeOS-espressobin.
|
|
|
|
- commit b0bb655
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Jan 11 10:41:47 CET 2018 - lpechacek@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: more specific kGraft Provides: (fate#323682)
|
|
|
|
Follow openSUSE packaging practices described at
|
|
|
|
https://en.opensuse.org/openSUSE:Package_dependencies#Renaming_a_package.
|
|
|
|
- commit 050081b
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Jan 10 10:40:45 CET 2018 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/cpu/AMD: Make LFENCE a serializing instruction (bsc#1068032
|
|
|
|
CVE-2017-5754).
|
|
|
|
- x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
|
|
|
|
(bsc#1068032 CVE-2017-5754).
|
|
|
|
- Delete
|
|
|
|
patches.suse/0001-x86-cpu-AMD-Make-the-LFENCE-instruction-serialized.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-x86-cpu-AMD-Remove-now-unused-definition-of-MFENCE_R.patch.
|
|
|
|
Use the variants from upstream (tip tree).
|
|
|
|
- commit 33b16eb
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 8 11:23:11 CET 2018 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-obs-build.spec.in: add --no-hostonly-cmdline to dracut invocation (boo#1062303).
|
|
|
|
call dracut with --no-hostonly-cmdline to avoid the random rootfs UUID
|
|
|
|
being added into the initrd's /etc/cmdline.d/95root-dev.conf
|
|
|
|
- commit da5186f
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Jan 8 04:46:44 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.15-rc7.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- commit b07c570
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Jan 6 10:10:30 CET 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- rpm/constraints.in: lower kernel-syzkaller's mem requirements
|
|
|
|
OBS now reports that it needs only around 2G, so lower the limit to
|
|
|
|
8G, so that more compliant workers can be used.
|
|
|
|
- commit a73399a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jan 3 15:34:27 CET 2018 - jeffm@suse.com
|
|
|
|
|
|
|
|
- config: x86, PAGE_TABLE_ISOLATION=y (bsc#1068032).
|
|
|
|
- commit 4343d87
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jan 2 15:14:16 CET 2018 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- userns: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- udf: prevent speculative execution (bnc#1068032 CVE-2017-5753).
|
|
|
|
- net: mpls: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- fs: prevent speculative execution (bnc#1068032 CVE-2017-5753).
|
|
|
|
- ipv6: prevent speculative execution (bnc#1068032 CVE-2017-5753).
|
|
|
|
- ipv4: prevent speculative execution (bnc#1068032 CVE-2017-5753).
|
|
|
|
- Thermal/int340x: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- cw1200: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- qla2xxx: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- p54: prevent speculative execution (bnc#1068032 CVE-2017-5753).
|
|
|
|
- carl9170: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- uvcvideo: prevent speculative execution (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- x86, bpf, jit: prevent speculative execution when JIT is enabled
|
|
|
|
(bnc#1068032 CVE-2017-5753).
|
|
|
|
- bpf: prevent speculative execution in eBPF interpreter
|
|
|
|
(bnc#1068032 CVE-2017-5753).
|
|
|
|
- locking/barriers: introduce new observable speculation barrier
|
|
|
|
(bnc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC
|
|
|
|
feature (bnc#1068032 CVE-2017-5753).
|
|
|
|
- x86/cpu/AMD: Make the LFENCE instruction serialized (bnc#1068032
|
|
|
|
CVE-2017-5753).
|
|
|
|
- commit ee4aa62
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Jan 2 04:37:31 CET 2018 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.15-rc6.
|
2018-09-02 10:03:16 +02:00
|
|
|
- Config changes:
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86: PAGE_TABLE_ISOLATION=n (default, performance)
|
|
|
|
- commit cd70bd8
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 25 03:42:33 CET 2017 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: disable BUG_ON_DATA_CORRUPTION
|
|
|
|
On its face this option makes sense but it brings along with it
|
|
|
|
DEBUG_LIST, which is very expensive and obvious on benchmarks.
|
|
|
|
- commit 9fcc9f1
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Dec 25 01:45:31 CET 2017 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- config: refresh i386/default
|
|
|
|
Commit 4735d41aeeb added a disabled CONFIG_SPI_INTEL_SPI_PLATFORM option
|
|
|
|
that doesn't exist on i386/default (at least in 4.15-rc5).
|
|
|
|
- commit 84167ae
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Sun Dec 24 19:43:43 CET 2017 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.15-rc5.
|
|
|
|
- Config changes:
|
|
|
|
- i386: NR_CPUS 128->64
|
|
|
|
- 7bbcbd3d1cd (x86/Kconfig: Limit NR_CPUS on 32-bit to a sane amount)
|
|
|
|
- commit 9e8deb3
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Dec 21 13:31:54 CET 2017 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- kernel-obs-build: use pae and lpae kernels where available
|
|
|
|
(bsc#1073579).
|
|
|
|
- commit 1ac1946
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Dec 21 11:54:37 CET 2017 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Disable CONFIG_SPI_INTEL_SPI_PCI as well (bsc#1073836)
|
|
|
|
- commit ddb33b2
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Thu Dec 21 11:29:01 CET 2017 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Disable CONFIG_SPI_INTEL_SPI_PLATFORM for BIOS breakge on Lenovo laptops
|
|
|
|
(bsc#1073836)
|
|
|
|
- commit 4735d41
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Tue Dec 19 02:20:44 CET 2017 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.15-rc4.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- Config changes:
|
|
|
|
- ARM:
|
|
|
|
- QCOM_FALKOR_ERRATUM_E1041=y
|
|
|
|
- Overlayfs:
|
|
|
|
- OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y (preserves existing behavior)
|
|
|
|
- commit ff8819c
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Fri Dec 15 10:16:23 CET 2017 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- x86/stacktrace: make clear the success paths (bnc#1058115).
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-stacktrace-remove-STACKTRACE_DUMP_ONCE-from-__sa.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-stacktrace-do-not-fail-for-ORC-with-regs-on-stac.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-x86-stacktrace-remove-unwind_state-error.patch.
|
|
|
|
Fix livepatch to succeed also for kthreads and idle tasks.
|
|
|
|
- commit 5292470
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Dec 13 15:39:44 CET 2017 - msuchanek@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- s390/sclp: disable FORTIFY_SOURCE for early sclp code (-).
|
|
|
|
- commit 62412b6
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Dec 11 03:44:03 CET 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.15-rc3.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- commit 383d72f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Dec 9 20:12:16 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv7hl: Enable SUN4I_A10_CCU for Allwinner A20 (boo#1072032)
|
|
|
|
- commit 170d177
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Dec 8 14:10:52 CET 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Add undefine _unique_build_ids (bsc#964063)
|
|
|
|
- commit 47e91a1
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Dec 5 10:13:14 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/stacktrace: do now unwind after user regs (bnc#1058115).
|
|
|
|
- x86/stacktrace: remove unwind_state->error (bnc#1058115).
|
|
|
|
- x86/stacktrace: remove STACKTRACE_DUMP_ONCE from
|
|
|
|
__save_stack_trace_reliable (bnc#1058115).
|
|
|
|
- x86/stacktrace: do not fail for ORC with regs on stack
|
|
|
|
(bnc#1058115).
|
|
|
|
More make-ORC-reliable patches.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit ef715eb
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Dec 4 16:10:35 CET 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.15-rc2.
|
|
|
|
- Eliminated 2 patches.
|
|
|
|
- commit 68549b6
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Nov 30 09:52:27 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/apparmor-fix-oops-in-audit_signal_cb-hook.patch.
|
|
|
|
Update upstream status.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit ee861fd
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Nov 30 09:41:53 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- mmc: sdhci: Avoid swiotlb buffer being full (bnc#1068877).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 2659efd
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Nov 29 20:47:36 CET 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: fix incorrectly moved comment
|
|
|
|
While moving # END COMMON DEPS moved following comment with it.
|
|
|
|
- commit 858b7e7
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 28 02:01:48 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv7hl: Update to 4.15-rc1
|
|
|
|
- commit b4c7f19
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 28 01:25:18 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Update to 4.15-rc1
|
|
|
|
- commit edcdf48
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 28 01:19:11 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Update to 4.15-rc1
|
|
|
|
- commit 3278861
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Nov 27 18:14:28 CET 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.15-rc1.
|
|
|
|
- Eliminated 74 patches.
|
|
|
|
- ARM configs need updating.
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- CPU_ISOLATION=y
|
|
|
|
- GUP_BENCHMARK=n
|
|
|
|
- x86:
|
|
|
|
- X86_INTEL_UMIP=y
|
|
|
|
- PINCTRL_CEDARFORK=m
|
|
|
|
- INTEL_SOC_PMIC_CHTDC_TI=m
|
|
|
|
- INTEL_WMI_THUNDERBOLT=m
|
|
|
|
- DELL_SMBIOS_WMI=m
|
|
|
|
- DELL_SMBIOS_SMM=m
|
|
|
|
- CHT_DC_TI_PMIC_OPREGION=y
|
|
|
|
- RPMSG_CHAR=m
|
|
|
|
- i386:
|
|
|
|
- IR_SPI=m
|
|
|
|
- IR_GPIO_CIR=m
|
|
|
|
- IR_GPIO_TX=m
|
|
|
|
- IR_PWM_TX=m
|
|
|
|
- powerpc:
|
|
|
|
- PPC_RADIX_MMU_DEFAULT=y (default)
|
|
|
|
- MEM_SOFT_DIRTY=n (needs arch expert review)
|
|
|
|
- PINCTRL=n
|
|
|
|
- PPC_FAST_ENDIAN_SWITCH=n (default)
|
|
|
|
- s390:
|
|
|
|
- GCC_PLUGINS=n
|
|
|
|
- MEM_SOFT_DIRTY=(needs arch expert review)
|
|
|
|
- PINCTRL=n
|
|
|
|
- FORTIFY_SOURCE=y
|
|
|
|
- s390/zfcpdump:
|
|
|
|
- BPF_STREAM_PARSER=n
|
|
|
|
- MTD=n
|
|
|
|
- Network:
|
|
|
|
- NET_SCH_CBS=m
|
|
|
|
- VSOCKETS_DIAG=m
|
|
|
|
- DP83822_PHY=m
|
|
|
|
- RENESAS_PHY=m
|
|
|
|
- THUNDERBOLT_NET=m
|
|
|
|
- Input:
|
|
|
|
- TOUCHSCREEN_EXC3000=m
|
|
|
|
- TOUCHSCREEN_HIDEEP=m
|
|
|
|
- TOUCHSCREEN_S6SY761=m
|
|
|
|
- DRM_I2C_ADV7511_CEC=y
|
|
|
|
- Misc:
|
|
|
|
- IPMI_PROC_INTERFACE=y
|
|
|
|
- GPIO_MAX3191X=m
|
|
|
|
- MANAGER_SBS=m
|
|
|
|
- W1_SLAVE_DS28E17=m
|
|
|
|
- SENSORS_MAX6621=m
|
|
|
|
- SENSORS_MAX31785=m
|
|
|
|
- CEC_GPIO=m
|
|
|
|
- TYPEC_TPS6598X=m
|
|
|
|
- RPMSG_VIRTIO=m
|
|
|
|
- IIO_CROS_EC_ACCEL_LEGACY=m
|
|
|
|
- RFD77402=m
|
|
|
|
- NTB_SWITCHTEC=m
|
|
|
|
- MMC_SDHCI_OMAP=m
|
|
|
|
- Filesystems:
|
|
|
|
- XFS_ONLINE_SCRUB=n (still experimental)
|
|
|
|
- BTRFS_FS_REF_VERIFY=n
|
|
|
|
- CRAMFS_BLOCKDEV=y
|
|
|
|
- CRAMFS_MTD=y
|
|
|
|
- INTEGRITY_TRUSTED_KEYRING=y
|
|
|
|
- Crypto:
|
|
|
|
- CRYPTO_SM3=m
|
|
|
|
- SIGNED_PE_FILE_VERIFICATION=y
|
|
|
|
- SYSTEM_TRUSTED_KEYS (empty)
|
|
|
|
- SYSTEM_EXTRA_CERTIFICATE=n
|
|
|
|
- SECONDARY_TRUSTED_KEYRING=n
|
|
|
|
- LEDS:
|
|
|
|
- LEDS_APU=m
|
|
|
|
- LEDS_TRIGGER_ACTIVITY=m
|
|
|
|
- RTC:
|
|
|
|
- RTC_DRV_PCF85363=m
|
|
|
|
- Xen:
|
|
|
|
- XEN_PVCALLS_FRONTEND=n
|
|
|
|
- Graphics:
|
|
|
|
- DRM_AMD_DC=y
|
|
|
|
- DRM_AMD_DC_PRE_VEGA=y
|
|
|
|
- DRM_AMD_DC_FBC=y ?
|
|
|
|
- DRM_AMD_DC_DCN1_0=y
|
|
|
|
- DEBUG_KERNEL_DC=n
|
|
|
|
- NOUVEAU_DEBUG_MMU=n
|
|
|
|
- Storage:
|
|
|
|
- NVME_MULTIPATH=y
|
|
|
|
- IB:
|
|
|
|
- MLX4_CORE_GEN2=y
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_SST_TOPLEVEL=m
|
|
|
|
- SND_SOC_INTEL_BAYTRAIL=m
|
|
|
|
- Testing:
|
|
|
|
- KCOV_ENABLE_COMPARISONS=y (syzkaller)
|
|
|
|
- BOOTPARAM_LOCKDEP_CROSSRELEASE_FULLSTACK=n
|
|
|
|
- PREEMPTIRQ_EVENTS=y
|
|
|
|
- TEST_FIND_BIT=n
|
|
|
|
- PKCS7_TEST_KEY=n
|
|
|
|
- CHASH_SELFTEST=n
|
|
|
|
- CHASH_STATS=n
|
|
|
|
- commit bc47c49
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Nov 26 19:17:08 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Enable 8250 irq sharing for RPi Zero W (boo#1069828)
|
|
|
|
- commit 01942c4
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Nov 25 18:12:36 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Enable brcmfmac for RPi Zero W (boo#1069830)
|
|
|
|
- commit 56423d9
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Nov 25 17:23:57 CET 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Enable 8250 serial console for RPi Zero W (boo#1069828)
|
|
|
|
- commit 3a3001a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Nov 24 19:16:10 CET 2017 - bp@suse.de
|
|
|
|
|
|
|
|
- dvb_frontend: don't use-after-free the frontend struct
|
|
|
|
(bsc#1067087 CVE-2017-16648).
|
|
|
|
- media: dvb-core: always call invoke_release() in fe_free()
|
|
|
|
(bsc#1067087).
|
|
|
|
- commit 2a04ad0
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Nov 24 16:42:44 CET 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494)
|
|
|
|
- commit 8f05b9f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Nov 24 10:13:02 CET 2017 - jbeulich@suse.com
|
|
|
|
|
|
|
|
- supported:conf: Remove stale Xen driver entries.
|
|
|
|
- commit c46464b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Nov 24 09:17:59 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- ipmi_si: fix memory leak on new_smi (git-fixes).
|
|
|
|
- commit 4ca3b35
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Nov 24 09:05:44 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.14.2 (bnc#1012628).
|
|
|
|
- af_netlink: ensure that NLMSG_DONE never fails in dumps
|
|
|
|
(bnc#1012628).
|
|
|
|
- vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
|
|
|
|
(bnc#1012628).
|
|
|
|
- net: cdc_ncm: GetNtbFormat endian fix (bnc#1012628).
|
|
|
|
- fealnx: Fix building error on MIPS (bnc#1012628).
|
|
|
|
- net/sctp: Always set scope_id in sctp_inet6_skb_msgname
|
|
|
|
(bnc#1012628).
|
|
|
|
- ima: do not update security.ima if appraisal status is not
|
|
|
|
INTEGRITY_PASS (bnc#1012628).
|
|
|
|
- serial: omap: Fix EFR write on RTS deassertion (bnc#1012628).
|
|
|
|
- serial: 8250_fintek: Fix finding base_port with activated
|
|
|
|
SuperIO (bnc#1012628).
|
|
|
|
- tpm-dev-common: Reject too short writes (bnc#1012628).
|
|
|
|
- rcu: Fix up pending cbs check in rcu_prepare_for_idle
|
|
|
|
(bnc#1012628).
|
|
|
|
- mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012628).
|
|
|
|
- ocfs2: fix cluster hang after a node dies (bnc#1012628).
|
|
|
|
- ocfs2: should wait dio before inode lock in ocfs2_setattr()
|
|
|
|
(bnc#1012628).
|
|
|
|
- ipmi: fix unsigned long underflow (bnc#1012628).
|
|
|
|
- mm/page_alloc.c: broken deferred calculation (bnc#1012628).
|
|
|
|
- mm/page_ext.c: check if page_ext is not prepared (bnc#1012628).
|
|
|
|
- coda: fix 'kernel memory exposure attempt' in fsync
|
|
|
|
(bnc#1012628).
|
|
|
|
- ipmi: Prefer ACPI system interfaces over SMBIOS ones
|
|
|
|
(bnc#1012628).
|
|
|
|
- commit 295c90a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Nov 23 14:48:07 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- apparmor: fix oops in audit_signal_cb hook (bnc#1069562).
|
|
|
|
- Refresh patches.suse/0001-AppArmor-basic-networking-rules.patch.
|
|
|
|
- commit d091ad8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Nov 23 13:38:55 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- bio: ensure __bio_clone_fast copies bi_partno (bnc#1069605).
|
|
|
|
- commit 59c6ade
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 19:23:59 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Update config files.
|
|
|
|
After renaming the UNWINDER config options, vanilla has the old names
|
|
|
|
and they need to be in configs. For example, x86_64 default config
|
|
|
|
has CONFIG_UNWINDER_ORC=y, vanilla has CONFIG_ORC_UNWINDER=y.
|
|
|
|
- commit d0dab46
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 16:45:43 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- objtool: Print top level commands on incorrect usage
|
|
|
|
(bnc#1058115).
|
|
|
|
- commit 6603336
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 15:10:06 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/unwind: Make CONFIG_UNWINDER_ORC=y the default in kconfig
|
|
|
|
for 64-bit (bnc#1058115).
|
|
|
|
- Update config files.
|
|
|
|
- x86/unwind: Rename unwinder config options to
|
|
|
|
'CONFIG_UNWINDER_*' (bnc#1058115).
|
|
|
|
- Refresh patches.suse/0001-orc-mark-it-as-reliable.patch.
|
|
|
|
- Update config files.
|
|
|
|
- x86/unwinder: Make CONFIG_UNWINDER_ORC=y the default in the
|
|
|
|
64-bit defconfig (bnc#1058115).
|
|
|
|
- commit c81ce89
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 15:04:50 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/stacktrace: Avoid recording save_stack_trace() wrappers
|
|
|
|
(bnc#1058115).
|
|
|
|
- commit fa72e96
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 14:52:57 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-objtool-Don-t-report-end-of-section-error-after-an-e.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-head-Remove-confusing-comment.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-head-Remove-unused-bad_address-code.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-head-Fix-head-ELF-function-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-x86-boot-Annotate-verify_cpu-as-a-callable-function.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0006-x86-xen-Fix-xen-head-ELF-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-xen-Add-unwind-hint-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0008-x86-head-Add-unwind-hint-annotations.patch.
|
|
|
|
Update upstream status.
|
|
|
|
- commit f655f80
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 10:31:37 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- move all patches to patches.suse/
|
|
|
|
- commit 6fafae6
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Nov 21 10:30:58 CET 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.14.1 (bnc#1012628).
|
|
|
|
- EDAC, sb_edac: Don't create a second memory controller if HA1
|
|
|
|
is not present (bnc#1012628).
|
|
|
|
- dmaengine: dmatest: warn user when dma test times out
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: dh - Fix double free of ctx->p (bnc#1012628).
|
|
|
|
- crypto: dh - Don't permit 'p' to be 0 (bnc#1012628).
|
|
|
|
- crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
|
|
|
|
(bnc#1012628).
|
|
|
|
- crypto: brcm - Explicity ACK mailbox message (bnc#1012628).
|
|
|
|
- USB: early: Use new USB product ID and strings for DbC device
|
|
|
|
(bnc#1012628).
|
|
|
|
- USB: usbfs: compute urb->actual_length for isochronous
|
|
|
|
(bnc#1012628).
|
|
|
|
- USB: Add delay-init quirk for Corsair K70 LUX keyboards
|
|
|
|
(bnc#1012628).
|
|
|
|
- usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
|
|
|
|
(bnc#1012628).
|
|
|
|
- USB: serial: metro-usb: stop I/O after failed open
|
|
|
|
(bnc#1012628).
|
|
|
|
- USB: serial: Change DbC debug device binding ID (bnc#1012628).
|
|
|
|
- USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355
|
|
|
|
fw update (bnc#1012628).
|
|
|
|
- USB: serial: garmin_gps: fix I/O after failed probe and remove
|
|
|
|
(bnc#1012628).
|
|
|
|
- USB: serial: garmin_gps: fix memory leak on probe errors
|
|
|
|
(bnc#1012628).
|
|
|
|
- selftests/x86/protection_keys: Fix syscall NR redefinition
|
|
|
|
warnings (bnc#1012628).
|
|
|
|
- x86/MCE/AMD: Always give panic severity for UC errors in kernel
|
|
|
|
context (bnc#1012628).
|
|
|
|
- platform/x86: peaq-wmi: Add DMI check before binding to the
|
|
|
|
WMI interface (bnc#1012628 bsc#1059807).
|
|
|
|
- platform/x86: peaq_wmi: Fix missing terminating entry for
|
|
|
|
peaq_dmi_table (bnc#1012628).
|
|
|
|
- HID: cp2112: add HIDRAW dependency (bnc#1012628).
|
|
|
|
- HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of
|
|
|
|
pen collection (bnc#1012628).
|
|
|
|
- rpmsg: glink: Add missing MODULE_LICENSE (bnc#1012628).
|
|
|
|
- staging: wilc1000: Fix bssid buffer offset in Txq (bnc#1012628).
|
|
|
|
- staging: sm750fb: Fix parameter mistake in poke32 (bnc#1012628).
|
|
|
|
- staging: ccree: fix 64 bit scatter/gather DMA ops (bnc#1012628).
|
|
|
|
- staging: greybus: spilib: fix use-after-free after
|
|
|
|
deregistration (bnc#1012628).
|
|
|
|
- staging: vboxvideo: Fix reporting invalid
|
|
|
|
suggested-offset-properties (bnc#1012628).
|
|
|
|
- staging: rtl8188eu: Revert 4 commits breaking ARP (bnc#1012628).
|
|
|
|
- spi: fix use-after-free at controller deregistration
|
|
|
|
(bnc#1012628).
|
|
|
|
- sparc32: Add cmpxchg64() (bnc#1012628).
|
|
|
|
- sparc64: mmu_context: Add missing include files (bnc#1012628).
|
|
|
|
- sparc64: Fix page table walk for PUD hugepages (bnc#1012628).
|
|
|
|
- commit b1ba0c0
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Nov 15 15:53:41 CET 2017 - rgoldwyn@suse.com
|
|
|
|
|
|
|
|
- apparmor: Fix quieting of audit messages for network mediation
|
|
|
|
(FATE#300516, boo#1065536).
|
|
|
|
- apparmor: update apparmor-basic-networking-rules for 4.11-rc1
|
|
|
|
(FATE#300516, boo#1065536).
|
|
|
|
- AppArmor: basic networking rules (FATE#300516, boo#1065536).
|
|
|
|
- commit fca1de8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Nov 15 15:46:47 CET 2017 - rgoldwyn@suse.com
|
|
|
|
|
|
|
|
- VFS: Handle lazytime in do_mount() (boo#1068256).
|
|
|
|
- commit 0f12060
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Nov 13 15:53:06 CET 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-final.
|
|
|
|
- commit c152297
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Nov 9 15:52:36 CET 2017 - lpechacek@suse.com
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: rename kGraft to KLP (fate#323682)
|
|
|
|
- commit 0ed191d
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Nov 8 12:21:09 CET 2017 - tiwai@suse.de
|
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: dib0700: fix invalid dvb_detach argument (CVE-2017-16646
|
|
|
|
bsc#1067105).
|
|
|
|
- commit c6cd519
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 6 16:06:51 CET 2017 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.14-rc8.
|
|
|
|
- commit 0fbdeee
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 6 14:43:05 CET 2017 - tiwai@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- media: imon: Fix null-ptr-deref in imon_probe (CVE-2017-16537
|
|
|
|
bsc#1066573).
|
|
|
|
- [media] cx231xx-cards: fix NULL-deref on missing association
|
|
|
|
descriptor (CVE-2017-16536 bsc#1066606).
|
|
|
|
- commit 0cd38c2
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Nov 6 11:59:19 CET 2017 - jkosina@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- rpm/kernel-binary.spec.in: add explicit dependency of kernel-*-devel on
|
|
|
|
libelf-devel.
|
|
|
|
Otherwise warning that got turned into error by upstream 3dd40cb3 ("objtool:
|
|
|
|
Upgrade libelf-devel warning to error...") would trigger and cause any
|
|
|
|
packages being built against kernel-*-devel (such as KMPs, crash) not to have
|
|
|
|
the libelf dependency included, and fail to build.
|
|
|
|
- rpm/kernel-binary.spec.in: add explicit dependency of kernel-*-devel on
|
|
|
|
libelf-devel. Otherwise warning that got turned into error by e683952999
|
|
|
|
("objtool: Upgrade libelf-devel warning to error...") would trigger and
|
|
|
|
cause any packages being built against kernel-*-devel (such as KMPs,
|
|
|
|
crash) not to have the libelf dependency included, and fail to build.
|
|
|
|
- commit f6c0f80
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 30 21:43:06 CET 2017 - neilb@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- REVERT: md/bitmap: copy correct data for bitmap super
|
|
|
|
(bsc#1062597).
|
|
|
|
- commit 9382440
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Mon Oct 30 04:20:05 CET 2017 - jeffm@suse.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- Update to 4.14-rc7.
|
|
|
|
- commit dbf3e9b
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Oct 27 09:26:52 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- futex: futex_wake_op, fix sign_extend32 sign bits (bnc#1064590).
|
|
|
|
- commit a6d946f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Oct 26 03:52:04 CEST 2017 - neilb@suse.com
|
|
|
|
|
|
|
|
- VFS: expedite unmount (bsc#1024412).
|
|
|
|
- commit 10c4365
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 23 14:34:12 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-rc6.
|
|
|
|
- Eliminated 2 patches.
|
|
|
|
- commit 8b364ca
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Oct 18 19:36:39 CEST 2017 - mcgrof@suse.com
|
|
|
|
|
|
|
|
- mac80211: accept key reinstall without changing anything (CVE-2017-13080 bsc#1063667).
|
|
|
|
- commit 19d19fc
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 16 18:06:20 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-rc5.
|
|
|
|
- commit 39eecab
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Oct 13 17:40:41 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Revert "rpm/constraints.in: Lower default disk space requirement from 25G to 24G"
|
|
|
|
This reverts commit 406abda1467c038842febffe264faae1fa2e3c1d.
|
|
|
|
ok, did not wait long enough to see the failure.
|
|
|
|
- commit ed99981
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Oct 13 17:28:55 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/constraints.in: Lower default disk space requirement from 25G to 24G
|
|
|
|
25G is rejected by the build service on ARM.
|
|
|
|
- commit 406abda
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 9 13:32:45 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-rc4.
|
|
|
|
- commit 879f297
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Oct 6 16:12:33 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: add the kernel-binary dependencies to
|
|
|
|
kernel-binary-base (bsc#1060333).
|
|
|
|
- commit 955681c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Oct 6 11:15:55 CEST 2017 - pmladek@suse.com
|
|
|
|
|
|
|
|
- Delete
|
|
|
|
patches.suse/ftrace-x86-xen-use-kernel-identity-mapping-only-when.patch.
|
|
|
|
The change is not longer needed with PVOPS Xen (bsc#873195).
|
|
|
|
- commit 8366b6a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Oct 5 21:17:53 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.rpmify/cloneconfig.diff.
|
|
|
|
- commit 437d08e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Oct 5 21:07:02 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Only use patches.suse for patches.
|
|
|
|
This eliminates patches.arch, patches.drivers, and patches.fixes, and moves
|
|
|
|
the patches contained in them to patches.suse.
|
|
|
|
Also update feedback for Patch-mainline tags.
|
|
|
|
- commit 343996e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Oct 4 14:14:49 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.suse/suse-hv-storvsc-sg_tablesize.patch.
|
2019-07-10 10:54:51 +02:00
|
|
|
Per Olaf Hering, this is no longer needed.
|
|
|
|
- commit 83b19a6
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-07-10 10:54:51 +02:00
|
|
|
Wed Oct 4 11:35:41 CEST 2017 - jslaby@suse.cz
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-07-10 10:54:51 +02:00
|
|
|
- orc: mark it as reliable (bnc#1058115).
|
|
|
|
- Update config files.
|
|
|
|
- commit 3c7d429
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Oct 4 08:45:21 CEST 2017 - hare@suse.de
|
|
|
|
|
|
|
|
- Delete patches.fixes/sd_liberal_28_sense_invalid.diff.
|
|
|
|
- Delete patches.suse/dm-emulate-blkrrpart-ioctl.
|
|
|
|
- Delete patches.suse/scsi-netlink-ml.
|
|
|
|
- commit b8f0083
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Oct 4 02:38:01 CEST 2017 - agraf@suse.de
|
|
|
|
|
|
|
|
- Delete patches.arch/arm-OMAP-Fix-missing-usb.h-include.patch.
|
|
|
|
(no longer needed)
|
|
|
|
- Delete patches.arch/arm-arndale-usb.patch. (no longer needed)
|
|
|
|
- Delete
|
|
|
|
patches.arch/arm64-0006-arm64-Select-reboot-driver-for-X-Gene-platform.patch.
|
|
|
|
(not needed, our config already includes the driver)
|
|
|
|
- Delete patches.arch/ppc64le-build-vmlinux.patch. (no longer needed)
|
|
|
|
- commit 2b9d327
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Oct 3 23:01:53 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Disable patches.suse/binutils2_26.patch for testing.
|
|
|
|
The issue addressed by this patch should be handled via upstream
|
|
|
|
commit 6d92bc9d483 (x86/build: Build compressed x86 kernels as PIE).
|
|
|
|
- commit f27997b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Oct 3 22:37:09 CEST 2017 - neilb@suse.com
|
|
|
|
|
|
|
|
- Delete
|
|
|
|
patches.fixes/0001-Revert-SUNRPC-xs_sock_mark_closed-does-not-need-to-t.patch.
|
|
|
|
Not needed, bug was fixed some other way since that patch
|
|
|
|
was created.
|
|
|
|
- commit d55ee70
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Oct 3 17:04:49 CEST 2017 - mgorman@suse.de
|
|
|
|
|
|
|
|
- Delete patches.suse/connector-read-mostly.
|
|
|
|
- commit 8ae100a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Oct 3 15:21:36 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- series.conf: remove commented out lines for removed patches
|
|
|
|
- commit 7ea9bcc
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Oct 3 14:44:32 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.arch/arm-refresh-mach-types.diff.
|
|
|
|
It was marked for refresh in 12/2016 and hasn't been updated.
|
|
|
|
- commit 8e357d7
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 2 18:28:19 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Remove s390 message catalog patches.
|
|
|
|
- Delete patches.arch/kmsg-fix-parameter-limitations.
|
|
|
|
- Delete patches.arch/s390-message-catalog.diff.
|
|
|
|
- commit 865e88d
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 2 17:02:41 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Refresh patches.suse/dm-mpath-accept-failed-paths.
|
|
|
|
- commit 04a0a7a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 2 16:48:12 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Moved powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch to patches.rpmify.
|
|
|
|
It's a compiler blacklist addition and should be applied to vanilla too.
|
|
|
|
- commit e34eae8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 2 16:36:02 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-rc3.
|
|
|
|
- Eliminated 2 patches.
|
|
|
|
- Config changes:
|
|
|
|
- Crypto:
|
|
|
|
- Crypto changes brought by Kconfig changes:
|
|
|
|
- CONFIG_CRYPTO_GHASH=y (Kconfig dependency change)
|
|
|
|
- CONFIG_CRYPTO_GCM=y (Kconfig dependency change)
|
|
|
|
- armv7hl:
|
|
|
|
-DRM_SUN4I_HDMI_CEC=y
|
|
|
|
-CONFIG_CEC_PIN=y (dependency)
|
|
|
|
- s390x/zfcpdump:
|
|
|
|
- Crypto changes brought by Kconfig changes, consistent with other configs:
|
|
|
|
- CRYPTO_MANAGER_DISABLE_TESTS=n
|
|
|
|
- CRYPTO_DRBG_HASH=y
|
|
|
|
- CRYPTO_DRBG_CTR=y
|
|
|
|
- Lots of dependencies
|
|
|
|
- commit 37f329b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Oct 2 10:19:17 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-objtool-Don-t-report-end-of-section-error-after-an-e.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-head-Remove-confusing-comment.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-head-Remove-unused-bad_address-code.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-head-Fix-head-ELF-function-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-x86-boot-Annotate-verify_cpu-as-a-callable-function.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0006-x86-xen-Fix-xen-head-ELF-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-xen-Add-unwind-hint-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0008-x86-head-Add-unwind-hint-annotations.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0002-dwarf-do-not-throw-away-unwind-info.patch.
|
|
|
|
Update upstream status and drop the dwarf remainder.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 8d5b116
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Sep 28 11:33:26 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-rc2.
|
|
|
|
- Eliminated 21 patches.
|
|
|
|
- commit b61ed0c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Sep 25 19:47:20 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/asm: Fix inline asm call constraints for Clang
|
|
|
|
(bnc#1058115).
|
|
|
|
- objtool: Handle another GCC stack pointer adjustment bug
|
|
|
|
(bnc#1058115).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 7544781
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Sep 24 21:20:35 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: only rewrite modules.dep if non-zero in size
|
|
|
|
(bsc#1056979).
|
|
|
|
- commit 75691fd
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Sep 22 16:57:13 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- crypto: x86/blowfish - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/camellia - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/cast5 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/cast6 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/des3_ede - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/sha1-avx2 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/sha1-ssse3 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/sha256-avx - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/sha256-avx2 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/sha256-ssse3 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: sha512-avx2 - Fix RBP usage (bnc#1058115).
|
|
|
|
- crypto: x86/twofish - Fix RBP usage (bnc#1058115).
|
|
|
|
Update upstream status.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 6627c5a
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Sep 21 11:42:07 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- drm/tegra: trace: Fix path to include (build fix).
|
|
|
|
- commit aecd9be
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 20 17:44:22 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv7hl: Update to 4.14-rc1
|
|
|
|
- commit 9d284f8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 20 17:29:24 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Update to 4.14-rc1
|
|
|
|
- commit 0c2764f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 20 17:12:26 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Update to 4.14-rc1
|
|
|
|
- commit d6909a3
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 20 16:34:08 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Revert "KVM: Don't accept obviously wrong gsi values via
|
|
|
|
KVM_IRQFD" (build fix).
|
|
|
|
- commit f436aa0
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 20 16:04:44 CEST 2017 - mcgrof@suse.com
|
|
|
|
|
|
|
|
- nl80211: check for the required netlink attributes presence
|
|
|
|
(bsc#1058410 CVE-2017-12153).
|
|
|
|
- commit 6d93561
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 20 00:54:10 CEST 2017 - lduncan@suse.com
|
|
|
|
|
|
|
|
- Fix incorrect backport of compatibility patch (bsc#1053501)
|
|
|
|
This fixes commit fe56e414dcf9, which incorrectly placed
|
|
|
|
the back-ported macros in libc-compat.h in the wrong place.
|
|
|
|
It is important for __UAPI_DEF_IOVEC to be defined
|
|
|
|
correctly with and without GLIBC being defined.
|
|
|
|
- commit 102e6e3
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 19 16:07:16 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- objtool: Fix object file corruption (bnc#1058115).
|
|
|
|
- objtool: Do not retrieve data from empty sections (bnc#1058115).
|
|
|
|
- objtool: Fix memory leak in elf_create_rela_section()
|
|
|
|
(bnc#1058115).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 7fb990b
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 19 12:52:31 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/crypto: Fix RBP usage in twofish-avx-x86_64-asm_64.S
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in sha512-avx2-asm.S (bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in sha256-ssse3-asm.S (bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in sha256-avx2-asm.S (bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in sha256-avx-asm.S (bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in sha1_ssse3_asm.S (bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in sha1_avx2_x86_64_asm.S
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in des3_ede-asm_64.S (bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in cast6-avx-x86_64-asm_64.S
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in cast5-avx-x86_64-asm_64.S
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in camellia-x86_64-asm_64.S
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/crypto: Fix RBP usage in blowfish-x86_64-asm_64.S
|
|
|
|
(bnc#1058115).
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit cb96cd5
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 19 10:18:55 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.14-rc1.
|
|
|
|
- Eliminated 17 patches.
|
|
|
|
- ARM configs need updating.
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- HMM_MIRROR=n
|
|
|
|
- DEVICE_PRIVATE=n
|
|
|
|
- DEVICE_PUBLIC=n
|
|
|
|
- SQUASHFS_ZSTD=y
|
|
|
|
- ZRAM_WRITEBACK=y
|
|
|
|
- x86:
|
|
|
|
- INTEL_RDT=y (renamed option)
|
|
|
|
- XEN_PVCALLS_BACKEND=y
|
|
|
|
- X86_5LEVEL=n (will only boot on systems that support it)
|
|
|
|
- AMD_MEM_ENCRYPT=y
|
|
|
|
- AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n
|
|
|
|
- ppc:
|
|
|
|
- PPC_MEMTRACE=y
|
|
|
|
- PPC_VAS=y
|
|
|
|
- s390:
|
|
|
|
- CMA_DEBUG=n
|
|
|
|
- CMA_DEBUGFS=n
|
|
|
|
- CMA_AREAS=7 (default)
|
|
|
|
- DMA_CMA=n
|
|
|
|
- VMCP_CMA_SIZE=4 (default)
|
|
|
|
- Netfilter:
|
|
|
|
- NFT_FIB_NETDEV
|
|
|
|
- Hyperv:
|
|
|
|
- HYPERV_VSOCKETS
|
|
|
|
- Network:
|
|
|
|
- NET_NSH
|
|
|
|
- BPF_STREAM_PARSER=y (build fix)
|
|
|
|
- BNXT_FLOWER_OFFLOAD=y
|
|
|
|
- HINIC
|
|
|
|
- MLX5_MPFS=y
|
|
|
|
- MLX5_ESWITCH=y
|
|
|
|
- RMNET=n
|
|
|
|
- ROCKCHIP_PHY
|
|
|
|
- WIL6210_DEBUGFS=n
|
|
|
|
- ATH10K_USB
|
|
|
|
- Bluetooth:
|
|
|
|
- BT_LEGACY_IOCTL=y (default)
|
|
|
|
- SPI:
|
|
|
|
- SPI_INTEL_SPI_PCI
|
|
|
|
- Misc:
|
|
|
|
- INPUT_PWM_VIBRA=m
|
|
|
|
- SERIO_GPIO_PS2=m
|
|
|
|
- PINCTRL_DENVERTON
|
|
|
|
- PINCTRL_LEWISBURG
|
|
|
|
- W1_SLAVE_DS2805
|
|
|
|
- BATTERY_BQ27XXX_HDQ=m
|
|
|
|
- BATTERY_MAX1721X
|
|
|
|
- SENSORS_IBM_CFFPS
|
|
|
|
- SENSORS_TPS53679
|
|
|
|
- CLOCK_THERMAL=y
|
|
|
|
- DEVFREQ_THERMAL=y
|
|
|
|
- MFD_BD9571MWV=n
|
|
|
|
- INTEL_SOC_PMIC_CHTWC=y
|
|
|
|
- MFD_TPS68470=n
|
|
|
|
- IR_GPIO_TX=n
|
|
|
|
- IR_PWM_TX=n
|
|
|
|
- DVB_DDBRIDGE
|
|
|
|
- DVB_DDBRIDGE_MSIENABLE=n
|
|
|
|
- TINYDRM_REPAPER=n
|
|
|
|
- TINYDRM_ST7586=n
|
|
|
|
- SND_SOC_CS43130=n
|
|
|
|
- SND_SOC_WM8524=n
|
|
|
|
- MMC_SPI
|
|
|
|
- LEDS_AS3645A=n
|
|
|
|
- LEDS_PCA955X_GPIO=y
|
|
|
|
- INFINIBAND_EXP_USER_ACCESS=y [?]
|
|
|
|
- CONFIG_ALTERA_MSGDMA
|
|
|
|
- R8822BE
|
|
|
|
- PI433=n
|
|
|
|
- CLK_HSDK=n
|
|
|
|
- EXTCON_USBC_CROS_EC
|
|
|
|
- DLN2_ADC=m
|
|
|
|
- LTC2471=n
|
|
|
|
- CCS811=n
|
|
|
|
- RESET_HSDK_V1=n
|
|
|
|
- FPGA_MGR_ALTERA_CVP=m
|
|
|
|
- FPGA_MGR_ALTERA_PS_SPI=m
|
|
|
|
- CRYPTO_DEV_SP_CCP=y
|
|
|
|
- I2C_CHT_WC=m
|
|
|
|
- RESET_ATTACK_MITIGATION=y
|
|
|
|
- commit 08ca987
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 19 08:45:19 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-objtool-Don-t-report-end-of-section-error-after-an-e.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-head-Remove-confusing-comment.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-head-Remove-unused-bad_address-code.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-head-Fix-head-ELF-function-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-x86-boot-Annotate-verify_cpu-as-a-callable-function.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0006-x86-xen-Fix-xen-head-ELF-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-xen-Add-unwind-hint-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0008-x86-head-Add-unwind-hint-annotations.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0007-x86-xen-Add-unwind-hint-annotations-fix.patch.
|
|
|
|
Update to the submitted v2.
|
|
|
|
- commit 27de3c0
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Sep 17 14:41:51 CEST 2017 - jdelvare@suse.de
|
|
|
|
|
|
|
|
- drm/amdgpu: revert tile table update for oland (boo#1027378,
|
|
|
|
boo#1039806, bko#194761).
|
|
|
|
- Delete
|
|
|
|
patches.fixes/drm-amdgpu-revert-update-tile-table-for-oland-hainan.patch.
|
|
|
|
- commit 51745cf
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Sep 14 20:35:54 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.13.2 (bnc#1012628 bsc#1055826).
|
|
|
|
- Delete
|
|
|
|
patches.drivers/rt2800-fix-TX_PIN_CFG-setting-for-non-MT7620-chips.
|
|
|
|
- Delete
|
|
|
|
patches.fixes/Bluetooth-validate-output-buffer-length-for-config-r.patch.
|
|
|
|
- commit 96d9efa
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 13 20:50:54 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Fix a thinko for xmlto buildreq condition
|
|
|
|
- commit 0ef59d3
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 13 08:24:42 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Bluetooth: validate output buffer length for config requests
|
|
|
|
and responses (bnc#1057389 CVE-2017-1000251).
|
|
|
|
- commit c0b7e1f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 12 14:57:54 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- fix annotations of xen-head.S (bnc#1058115).
|
|
|
|
- commit d4c88a5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 12 13:54:48 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: make unpack scripts executable
|
|
|
|
- commit 1ba3766
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 12 13:51:53 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/head: Add unwind hint annotations (bnc#1058115).
|
|
|
|
- x86/xen: Add unwind hint annotations (bnc#1058115).
|
|
|
|
- x86/xen: Fix xen head ELF annotations (bnc#1058115).
|
|
|
|
- x86/boot: Annotate verify_cpu() as a callable function
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/head: Fix head ELF function annotations (bnc#1058115).
|
|
|
|
- x86/head: Remove unused 'bad_address' code (bnc#1058115).
|
|
|
|
- x86/head: Remove confusing comment (bnc#1058115).
|
|
|
|
- objtool: Don't report end of section error after an empty
|
|
|
|
unwind hint (bnc#1058115).
|
|
|
|
- commit 53af152
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 12 13:26:40 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- objtool: Assume unannotated UD2 instructions are dead ends
|
|
|
|
(bnc#1058115).
|
|
|
|
- objtool: Fix gcov check for older versions of GCC (bnc#1058115).
|
|
|
|
- objtool: Fix objtool fallthrough detection with function padding
|
|
|
|
(bnc#1058115).
|
|
|
|
- objtool: Fix validate_branch() return codes (bnc#1058115).
|
|
|
|
- objtool: Handle GCC stack pointer adjustment bug (bnc#1058115).
|
|
|
|
- x86/asm: Add ASM_UNREACHABLE (bnc#1058115).
|
|
|
|
- x86/asm: Fix UNWIND_HINT_REGS macro for older binutils
|
|
|
|
(bnc#1058115).
|
|
|
|
- x86/asm: Make objtool unreachable macros independent from GCC
|
|
|
|
version (bnc#1058115).
|
|
|
|
- objtool: Skip unreachable warnings for 'alt' instructions
|
|
|
|
(bnc#1058115).
|
|
|
|
- objtool: Track DRAP separately from callee-saved registers
|
|
|
|
(bnc#1058115).
|
|
|
|
- Refresh patches.suse/0001-x86-unwind-Add-the-ORC-unwinder.patch.
|
|
|
|
Take all ORC upstream patches. This will go to stable & SLE15 too.
|
|
|
|
- commit 831ca01
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Sep 11 15:54:48 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-entry-64-Refactor-IRQ-stacks-and-make-them-NMI-s.patch.
|
|
|
|
- Refresh patches.suse/0001-x86-unwind-Add-the-ORC-unwinder.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-entry-64-Initialize-the-top-of-the-IRQ-stack-bef.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-kconfig-Make-it-easier-to-switch-to-the-new-ORC-.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-dumpstack-Fix-occasionally-missing-registers.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-kconfig-Consolidate-unwinders-into-multiple-choi.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-dumpstack-Fix-interrupt-and-exception-stack-boun.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-objtool-Add-ORC-unwind-table-generation.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0006-objtool-x86-Add-facility-for-asm-code-to-provide-unw.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-entry-64-Add-unwind-hint-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0008-x86-asm-Add-unwind-hint-annotations-to-sync_core.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0001-linkage-new-macros-for-assembler-symbols.patch.
|
|
|
|
- Delete
|
|
|
|
patches.suse/0003-DWARF-EH-frame-based-stack-unwinding.patch.
|
|
|
|
- Delete patches.suse/stack-unwind-disable-kasan.patch.
|
|
|
|
Update upstream status of ORC and drop already-disabled DWARF unwinder.
|
|
|
|
- commit 2e9b944
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Sep 11 09:47:41 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- rpm/constraints.in: build ARM on at least 2 cpus
|
|
|
|
- commit b7edeaf
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Sep 11 08:01:37 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- rpm/constraints.in: increase memory for kernel-syzkaller
|
|
|
|
And see if it helps. If so, push it to packaging...
|
|
|
|
- commit 7193e65
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Sep 10 18:56:35 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Enable legacy instruction emulation (boo#1029158)
|
|
|
|
Needed for execution of older e.g. ARMv6 code.
|
|
|
|
- commit a4e05e8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Sep 10 17:13:16 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Enable ACPI_DOCK for consistency
|
|
|
|
- commit cec354f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Sep 10 17:12:20 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Enable some network options
|
|
|
|
- Marvell Armada 7K/8K Ethernet driver
|
|
|
|
- Microchip ENC28J60 and related SPI Ethernet drivers
|
|
|
|
- Micrel KS8851 SPI Ethernet driver
|
|
|
|
- MMIO MDIO mux driver
|
|
|
|
- commit cf926f4
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Sep 10 08:45:43 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Linux 4.13.1 (bnc#1012628).
|
|
|
|
- commit 8740849
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Sep 8 13:19:18 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: package ftrace-mod.o on arm64
|
|
|
|
It is needed for building modules since 4.13:
|
|
|
|
CC [M] /suse/jslaby/a/aaa.o
|
|
|
|
Building modules, stage 2.
|
|
|
|
MODPOST 1 modules
|
|
|
|
CC /suse/jslaby/a/aaa.mod.o
|
|
|
|
LD [M] /suse/jslaby/a/aaa.ko
|
|
|
|
ld: cannot find ./arch/arm64/kernel/ftrace-mod.o: No such file or directory
|
|
|
|
...
|
|
|
|
- commit 07da115
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Sep 7 18:00:00 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Expand kernel tree directly from sources (bsc#1057199)
|
|
|
|
- commit a61b4d9
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2018-10-23 08:29:37 +02:00
|
|
|
Wed Sep 6 23:51:29 CEST 2017 - mcgrof@suse.com
|
|
|
|
|
|
|
|
- supported.conf: add test_syctl to new kselftests-kmp package FATE#323821
|
|
|
|
As per FATE#323821 we will require new FATE requests per each
|
|
|
|
new selftest driver. We don't want to support these module on
|
|
|
|
production runs but we do want to support them for QA / testing
|
|
|
|
uses. The compromise is to package them into its own package,
|
|
|
|
this will be the kselftests-kmp package.
|
|
|
|
Selftests can also be used as proof of concept vehicle for issues
|
|
|
|
by customers or ourselves.
|
|
|
|
Vanilla kernels do not get test_sysctl given that driver was
|
|
|
|
using built-in defaults, this also means we cannot run sefltests
|
|
|
|
on config/s390x/zfcpdump which does not enable modules.
|
|
|
|
Likeweise, since we had to *change* the kernel for test_syctl, it
|
|
|
|
it also means we can't test test_syctl with vanilla kernels. It
|
|
|
|
should be possible with other selftests drivers if they are
|
|
|
|
present in vanilla kernels though.
|
|
|
|
- commit ae8069f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2018-09-02 10:03:16 +02:00
|
|
|
Wed Sep 6 20:33:16 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Re-add xmlto buildreq conditionally for SLE15 & co
|
|
|
|
- commit 259b49e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Sep 6 13:18:40 CEST 2017 - mchandras@suse.de
|
|
|
|
|
|
|
|
- rpm/group-source-files.pl: Add arch/*/tools/* files to the devel package
|
|
|
|
Commit b71c9ffb1405 ("powerpc: Add arch/powerpc/tools directory")
|
|
|
|
introduced in v4.12-rc1 release, moved the scripts into the tools
|
|
|
|
directory. However, this location is not considered for the kernel devel
|
|
|
|
package and the following error occurs when building a kmp for powerpc
|
|
|
|
make[2]: /usr/src/linux-4.12.9-1/arch/powerpc/tools/gcc-check-mprofile-kernel.sh: Command not found
|
|
|
|
- commit 5f1ff53
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Sep 5 20:41:12 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-final.
|
|
|
|
- commit 3fdcb17
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 31 17:43:44 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rt2800: fix TX_PIN_CFG setting for non MT7620 chips
|
|
|
|
(bsc#1055826).
|
|
|
|
- commit 8116757
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 31 16:24:01 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-rc7.
|
|
|
|
- Eliminate 2 patches.
|
|
|
|
- commit dd00417
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 31 15:32:51 CEST 2017 - jthumshirn@suse.de
|
|
|
|
|
|
|
|
- scsi: qla2xxx: Fix an integer overflow in sysfs code
|
|
|
|
(bsc#1056588, CVE-2017-14051).
|
|
|
|
- commit aacb454
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 29 12:02:37 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- Update config files: enable CONFIG_SPI_PXA2XX for MacBook (bsc#1055817)
|
|
|
|
- commit 3ce18e9
|
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Aug 28 14:58:26 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: Update drm-kmp obsolete for SLE12-SP3/Leap-42.3
|
|
|
|
- commit 77ccbd0
|
|
|
|
|
2018-09-02 10:03:16 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Aug 28 10:58:58 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- Refresh patch tags of patches.fixes/Input-ALPS-Fix-Alps-Touchpad-two-finger-scroll-does-
|
|
|
|
- commit 0b3ef4c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Aug 28 10:48:06 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Disable PDF build again
|
|
|
|
... due to the breakage with the recent TeXLive 2017.
|
|
|
|
Also add the missing dependency on texlive-varwidth.
|
|
|
|
- commit 9f682b5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Aug 23 09:39:35 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978)
|
|
|
|
(bsc#1020657).
|
|
|
|
- commit 3f6a0b2
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 22 20:13:09 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- ALSA: ice1712: Add support for STAudio ADCIII (bsc#1048934).
|
|
|
|
- commit 99a99ef
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 22 19:55:58 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- ALSA: hda - Implement mic-mute LED mode enum (bsc#1055013).
|
|
|
|
- commit a3c362f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Aug 21 04:15:39 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-rc6.
|
|
|
|
- commit ee50b89
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Aug 18 16:14:38 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Do not ship firmware (bsc#1054239).
|
|
|
|
Pull firmware from kernel-firmware instead.
|
|
|
|
- commit 0b0b5c9
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 17 14:56:01 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802).
|
|
|
|
- commit 75e287e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 17 14:55:42 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- supported.conf: mark reiserfs unsupported (FATE#323394).
|
|
|
|
ReiserFS is not supported in SLE15. ReiserFS file systems must be
|
|
|
|
transferred or converted before installing.
|
|
|
|
- commit 8a547c5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 17 14:55:28 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-rc5.
|
|
|
|
- commit c3fb699
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 15 13:41:13 CEST 2017 - hare@suse.de
|
|
|
|
|
|
|
|
- Delete patches.fixes/scsi-dh-queuedata-accessors.
|
|
|
|
- commit ee998ab
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 15 13:34:33 CEST 2017 - hare@suse.de
|
|
|
|
|
|
|
|
- Delete patches.suse/dm-mpath-detach-existing-hardware-handler.
|
|
|
|
- commit a8291cd
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 15 13:33:10 CEST 2017 - hare@suse.de
|
|
|
|
|
|
|
|
- Delete patches.suse/no-partition-scan (FATE#323406)
|
|
|
|
- commit e1cccca
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sat Aug 12 01:19:37 CEST 2017 - lduncan@suse.com
|
|
|
|
|
|
|
|
- uapi: add a compatibility layer between linux/uio.h and glibc
|
|
|
|
(bsc#1053501).
|
|
|
|
- commit fe56e41
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 10 17:07:43 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- Refresh vanilla config.
|
|
|
|
- commit ae18928
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Aug 10 15:54:22 CEST 2017 - msuchanek@suse.de
|
|
|
|
|
|
|
|
- rpm/modules.fips include module list from dracut
|
|
|
|
- commit f70bab5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Aug 9 10:35:04 CEST 2017 - ohering@suse.de
|
|
|
|
|
|
|
|
- Delete stale patches.fixes/scsi-ibmvscsi-module_alias.patch.
|
|
|
|
- Delete stale patches.suse/suse-ppc64-branding.
|
|
|
|
- commit 1c8934b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 8 05:07:56 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-rc4.
|
|
|
|
- commit 94b098f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Aug 2 15:44:30 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Fix package list and enable building PDFs
|
|
|
|
Finally it works! Added some missing pieces (ImageMagick, some texlive
|
|
|
|
subpkgs) in addition to use explicitly python3-Sphinx stuff.
|
|
|
|
- commit c117a0c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Aug 1 13:26:15 CEST 2017 - agraf@suse.de
|
|
|
|
|
|
|
|
- Clean up upstreamed patches list. Annotate the remaining ones
|
|
|
|
with their current status.
|
|
|
|
- Delete patches.arch/arm-exynos-dwmmc-modalias.patch.
|
|
|
|
- Delete
|
|
|
|
patches.arch/arm64-Relocate-screen_info.lfb_base-on-PCI-BAR-alloc.patch.
|
|
|
|
- commit 3f654d5
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 31 15:43:01 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-rc3.
|
|
|
|
- commit 4ef483a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Thu Jul 27 07:46:03 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- x86/kconfig: Make it easier to switch to the new ORC unwinder
|
|
|
|
(bnc#1018348).
|
|
|
|
- x86/kconfig: Consolidate unwinders into multiple choice
|
|
|
|
selection (bnc#1018348).
|
|
|
|
- Update config files.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-entry-64-Refactor-IRQ-stacks-and-make-them-NMI-s.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-dwarf-do-not-throw-away-unwind-info.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-entry-64-Initialize-the-top-of-the-IRQ-stack-bef.patch.
|
|
|
|
Update to version from -tip. ORC is in -tip completely. So make sure
|
|
|
|
we use the upstream version.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit 903e200
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jul 26 19:55:58 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Update to 4.13-rc2.
|
|
|
|
- Eliminated 1 patch.
|
|
|
|
- Config changes:
|
|
|
|
- DRM_VBOXVIDEO=m
|
|
|
|
- commit b545b87
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jul 26 09:04:59 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- Input: ALPS - Fix Alps Touchpad two finger scroll does not
|
|
|
|
work on right side (bsc#1050582).
|
|
|
|
- commit 474729b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Sun Jul 23 19:42:01 CEST 2017 - stefan.bruens@rwth-aachen.de
|
|
|
|
|
|
|
|
- config: arm64: Enable RTC and SPI on Allwinner A64/H5
|
|
|
|
A64 and H5 share the RTC and SPI functional blocks with older SoCs,
|
|
|
|
enable the corresponding drivers.
|
|
|
|
- commit b5bf58a
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed Jul 19 22:39:56 CEST 2017 - mmarek@suse.cz
|
|
|
|
|
|
|
|
- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id
|
|
|
|
This needs rpm-4.14+ (bsc#964063).
|
|
|
|
- commit f622d60
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 16:16:05 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv7hl: Update to v4.13-rc1
|
|
|
|
- commit 1d72b01
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 15:58:06 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: armv6hl: Update to v4.13-rc1
|
|
|
|
- commit 5ede81f
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 15:37:26 CEST 2017 - afaerber@suse.de
|
|
|
|
|
|
|
|
- config: arm64: Update to v4.13-rc1
|
|
|
|
- commit 7d005f8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 14:48:23 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0001-x86-entry-64-Refactor-IRQ-stacks-and-make-them-NMI-s.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0002-x86-entry-64-Initialize-the-top-of-the-IRQ-stack-bef.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0003-x86-dumpstack-fix-occasionally-missing-registers.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0004-x86-dumpstack-fix-interrupt-and-exception-stack-boun.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0005-objtool-add-ORC-unwind-table-generation.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0006-objtool-x86-add-facility-for-asm-code-to-provide-unw.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0007-x86-entry-64-add-unwind-hint-annotations.patch.
|
|
|
|
- Refresh
|
|
|
|
patches.suse/0008-x86-asm-add-unwind-hint-annotations-to-sync_core.patch.
|
|
|
|
Update upstream information.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit ff15779
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 12:40:05 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- Delete patches.fixes/drm-i915-Fix-S4-resume-breakage.
|
|
|
|
The workaround wasn't merged to upstream, and it seems becoming
|
|
|
|
superfluous with the recent i915 driver, so let's drop this one.
|
|
|
|
- commit f6f228c
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 11:52:45 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Drop unnecessary xmlto for 4.13+
|
|
|
|
- commit e47dc84
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 11:52:08 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Correct kernel-docs package summary/description
|
|
|
|
- commit 697b763
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 11:45:39 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: refresh dependencies for PDF build (bsc#1048129)
|
|
|
|
But it still doesn't work with Tex Live 2017, thus disabled yet.
|
|
|
|
Also add texlive-anyfontsize for HTML math handling.
|
|
|
|
- commit ead44a1
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 08:07:50 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Delete patches.rpmify/drm-i915-disable-KASAN-for-handlers.patch.
|
|
|
|
It was never accepted, is under discussion. But we disabled
|
|
|
|
CONFIG_DRM_I915_WERROR in commit 5fc7b327348b, so we are safe anyway.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit e2957b5
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 18 07:49:30 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- Delete patches.rpmify/get_builtin_firmware-gcc-7.patch.
|
|
|
|
This was never accepted. Instead this seems to be fixed in gcc.
|
2019-07-10 10:54:51 +02:00
|
|
|
- commit c048497
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 23:39:36 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Updated to 4.13-rc1.
|
|
|
|
- Eliminated 13 patches.
|
|
|
|
- ARM configs need updating.
|
|
|
|
- Config changes:
|
|
|
|
- General:
|
|
|
|
- SLAB_MERGE_DEFAULT=y (current behavior)
|
|
|
|
- REFCOUNT_FULL=n (current behavior)
|
|
|
|
- PERCPU_STATS=n (default)
|
|
|
|
- FORTIFY_SOURCE=n (needs performance analysis)
|
|
|
|
- WARN_ALL_UNSEEDED_RANDOM=n
|
|
|
|
- TRACE_EVAL_MAP_FILE=n
|
|
|
|
- TEST_SYSCTL=n
|
|
|
|
- TEST_KMOD=n
|
|
|
|
- Storage:
|
|
|
|
- DM_ZONED=m
|
|
|
|
- IB:
|
|
|
|
- Options for MLX5:
|
|
|
|
- MLX5_FPGA
|
|
|
|
- MLX5_EN_IPSEC=y
|
|
|
|
- MLXFW=m
|
|
|
|
- SECURITY_INFINIBAND=y
|
|
|
|
- Network:
|
|
|
|
- Options for NFP:
|
|
|
|
- NFP_APP_FLOWER=y
|
|
|
|
- CORTINA_PHY=n (intended for embedded apps)
|
|
|
|
- ATH10K_SDIO=m
|
|
|
|
- QTNFMAC_PEARL_PCIE=m
|
|
|
|
- DRM:
|
|
|
|
- DRM_I915_SW_FENCE_CHECK_DAG=n
|
|
|
|
- Sound:
|
|
|
|
- SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
|
|
|
|
- SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
|
|
|
|
- SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
|
|
|
|
- SND_SOC_ZX_AUD96P22=n
|
|
|
|
- HID:
|
|
|
|
- HID_ITE=n
|
|
|
|
- HID_RETRODE=m
|
|
|
|
- USB:
|
|
|
|
- TYPEC_UCSI=m
|
|
|
|
- UCSI_ACPI=m
|
|
|
|
- Misc:
|
|
|
|
- RTC_NVMEM=y
|
|
|
|
- RTC_DRV_DS3232_HWMON=y
|
|
|
|
- WMI_BMOF=m
|
|
|
|
- PEAQ_WMI=m
|
|
|
|
- INTEL_INT0002_VGPIO=m
|
|
|
|
- CROS_EC_LPC_MEC=y
|
|
|
|
- EXTCON_INTEL_CHT_WC=m
|
|
|
|
- NTB_IDT=m
|
|
|
|
- MULTIPLEXER=m
|
|
|
|
- KEYBOARD_DLINK_DIR685=n
|
|
|
|
- TOUCHSCREEN_STMFTS=n
|
|
|
|
- I2C_DESIGNWARE_SLAVE=n
|
|
|
|
- SPI_SLAVE=n
|
|
|
|
- PINCTRL_MCP23S08=n
|
|
|
|
- PINCTRL_CANNONLAKE=m
|
|
|
|
- GPIO_XRA1403=n
|
|
|
|
- BATTERY_BQ27XXX_DT_UPDATES_NVM=n
|
|
|
|
- CHARGER_LTC3651=n
|
|
|
|
- SENSORS_IR35221=n
|
|
|
|
- WATCHDOG_HANDLE_BOOT_ENABLED=y (default)
|
|
|
|
- File Systems:
|
|
|
|
- OVERLAY_FS_INDEX=n (mounting on an older kernel read-write will cause unexpected results)
|
|
|
|
- CIFS_DEBUG_DUMP_KEYS=n
|
|
|
|
- Crypto:
|
|
|
|
- CRC4=m
|
|
|
|
- X86:
|
|
|
|
- INTEL_SOC_PMIC_CHTWC=m
|
|
|
|
- CHT_WC_PMIC_OPREGION=y
|
|
|
|
- ppc64/ppc64le:
|
|
|
|
- CONFIG_IRQ_TIME_ACCOUNTING=n
|
|
|
|
- CONFIG_LD_HEAD_STUB_CATCH=n
|
|
|
|
- ZONE_DEVICE=y
|
|
|
|
- ppc64le:
|
|
|
|
- STRICT_KERNEL_RWX=y
|
|
|
|
- s390x:
|
|
|
|
- CRYPTO_PAES_S390=m
|
|
|
|
- commit d418532
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 23:29:55 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.drivers/ppc64-adb.
|
|
|
|
This hardware was discontinued in 2006 and the patch was never accepted
|
|
|
|
upstream.
|
|
|
|
- commit 995698b
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 23:28:26 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.arch/ppc-prom-nodisplay.patch.
|
|
|
|
We no longer support 32-bit ppc and this hardware only existed with a
|
|
|
|
32-bit CPU.
|
|
|
|
- commit d94ed1e
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 23:25:27 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.arch/ppc-pegasos-console-autodetection.patch.
|
|
|
|
We no longer support 32-bit ppc and this hardware only existed with a
|
|
|
|
32-bit CPU.
|
|
|
|
- commit b42ddc6
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 23:23:25 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.suse/ppc-powerbook-usb-fn-key-default.patch.
|
|
|
|
We no longer support 32-bit ppc and there were no 64-bit powerbooks.
|
|
|
|
- commit 9e9a512
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 18:04:45 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Disable patches.suse/pstore-backend-autoaction.
|
|
|
|
It needs updating and there now exists a mount option instead of a module
|
|
|
|
parameter.
|
|
|
|
- commit 87a5ab7
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 18:04:00 CEST 2017 - jeffm@suse.com
|
|
|
|
|
|
|
|
- Delete patches.fixes/block-copy-bi_vcnt-in-_bio_clone_fast.
|
|
|
|
This was obsoleted by 764f612c6c3c ("blk-merge: don't compute
|
|
|
|
bi_phys_segments from bi_vcnt for cloned bio").
|
|
|
|
- commit f0c2642
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 17:23:55 CEST 2017 - jslaby@suse.cz
|
|
|
|
|
|
|
|
- netfilter: expect: fix crash when putting uninited expectation
|
|
|
|
(bnc#1048935).
|
|
|
|
- commit cc9efac
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Mon Jul 17 11:34:30 CEST 2017 - mmarek@suse.cz
|
|
|
|
|
|
|
|
- Drop multiversion(kernel) from the KMP template (fate#323189)
|
|
|
|
- commit 71504d8
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Tue Jul 11 10:20:24 CEST 2017 - tiwai@suse.de
|
|
|
|
|
|
|
|
- rpm/kernel-docs.spec.in: Fix and cleanup for 4.13 doc build (bsc#1048129)
|
|
|
|
The whole DocBook stuff has been deleted. The PDF build still non-working
|
|
|
|
thus the sub-packaging disabled so far.
|
|
|
|
- commit 8e7de10
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
|
|
Fri Jun 2 19:28:12 CEST 2017 - afaerber@suse.de
|
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
- rpm/dtb.spec.in.in: Fix new include path
|
|
|
|
Commit 89de3db69113d58cdab14d2c777de6080eac49dc ("rpm/dtb.spec.in.in:
|
|
|
|
Update include path for dt-bindings") introduced an additional include
|
|
|
|
path for 4.12. The commit message had it correct, but the spec file
|
|
|
|
template lacked a path component, breaking the aarch64 build while
|
|
|
|
succeeding on armv7hl. Fix that.
|
|
|
|
- commit c8d853a
|
|
|
|
|
2018-09-02 10:03:16 +02:00
|
|
|
-------------------------------------------------------------------
|
|
|
|
Wed May 31 14:43:33 CEST 2017 - afaerber@suse.de
|
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
- rpm/dtb.spec.in.in: Update include path for dt-bindings
|
|
|
|
Kernels before 4.12 had arch/{arm,arm64}/boot/dts/include/ directories
|
|
|
|
with a symlink to include/dt-bindings/.
|
|
|
|
In 4.12 those include/ directories were dropped.
|
|
|
|
Therefore use include/ directly.
|
|
|
|
Additionally some cross-architecture .dtsi reuse was introduced, which
|
|
|
|
requires scripts/dtc/include-prefixes/ that didn't exist on older kernels.
|
|
|
|
- commit 466f108
|
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-03-20 13:44:17 +01:00
|
|
|
Fri Jan 6 13:39:12 CET 2017 - afaerber@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-03-20 13:44:17 +01:00
|
|
|
- rpm: Add arm64 dtb-zte subpackage
|
|
|
|
4.9 added arch/arm64/boot/dts/zte/.
|
|
|
|
- commit 073d831
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-03-20 13:44:17 +01:00
|
|
|
Fri Jan 6 12:46:50 CET 2017 - afaerber@suse.de
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-03-20 13:44:17 +01:00
|
|
|
- rpm: Add arm64 dtb-allwinner subpackage
|
|
|
|
4.10 added arch/arm64/boot/dts/allwinner/.
|
|
|
|
- commit dfeb94a
|
2018-09-02 10:03:16 +02:00
|
|
|
|
|
|
|
-------------------------------------------------------------------
|
2019-03-20 13:44:17 +01:00
|
|
|
Tue Dec 20 22:04:04 CET 2016 - xxxxxmichl@googlemail.com
|
2018-09-02 10:03:16 +02:00
|
|
|
|
2019-02-15 10:39:41 +01:00
|
|
|
- added De0-Nanos-SoC board support (and others based on Altera SOC).
|
|
|
|
- commit 9278339
|
|
|
|
|